summaryrefslogtreecommitdiff
path: root/docs/_locale/es/LC_MESSAGES/configuration.mo
blob: 581e38078f12beff2b638a017cd1c522ef8edaa0 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 e4 13 00 00 1c 00 00 00 3c 9f 00 00 87 1a 00 00 5c 3e 01 00 00 00 00 00 ................<.......\>......
0020 78 a8 01 00 43 00 00 00 79 a8 01 00 52 00 00 00 bd a8 01 00 42 00 00 00 10 a9 01 00 3b 00 00 00 x...C...y...R.......B.......;...
0040 53 a9 01 00 42 00 00 00 8f a9 01 00 3a 00 00 00 d2 a9 01 00 24 00 00 00 0d aa 01 00 1a 00 00 00 S...B.......:.......$...........
0060 32 aa 01 00 66 00 00 00 4d aa 01 00 6f 00 00 00 b4 aa 01 00 5d 01 00 00 24 ab 01 00 48 00 00 00 2...f...M...o.......]...$...H...
0080 82 ac 01 00 46 00 00 00 cb ac 01 00 31 00 00 00 12 ad 01 00 31 00 00 00 44 ad 01 00 3e 00 00 00 ....F.......1.......1...D...>...
00a0 76 ad 01 00 23 00 00 00 b5 ad 01 00 18 00 00 00 d9 ad 01 00 23 00 00 00 f2 ad 01 00 20 00 00 00 v...#...............#...........
00c0 16 ae 01 00 21 00 00 00 37 ae 01 00 21 00 00 00 59 ae 01 00 3f 00 00 00 7b ae 01 00 78 00 00 00 ....!...7...!...Y...?...{...x...
00e0 bb ae 01 00 7f 00 00 00 34 af 01 00 15 00 00 00 b4 af 01 00 2d 00 00 00 ca af 01 00 27 00 00 00 ........4...........-.......'...
0100 f8 af 01 00 1d 00 00 00 20 b0 01 00 5c 00 00 00 3e b0 01 00 1c 00 00 00 9b b0 01 00 0c 00 00 00 ............\...>...............
0120 b8 b0 01 00 21 00 00 00 c5 b0 01 00 4e 00 00 00 e7 b0 01 00 e0 00 00 00 36 b1 01 00 e0 00 00 00 ....!.......N...........6.......
0140 17 b2 01 00 23 00 00 00 f8 b2 01 00 3e 00 00 00 1c b3 01 00 0c 00 00 00 5b b3 01 00 12 00 00 00 ....#.......>...........[.......
0160 68 b3 01 00 11 00 00 00 7b b3 01 00 4d 00 00 00 8d b3 01 00 b4 00 00 00 db b3 01 00 6c 00 00 00 h.......{...M...............l...
0180 90 b4 01 00 6b 00 00 00 fd b4 01 00 81 00 00 00 69 b5 01 00 3b 00 00 00 eb b5 01 00 12 00 00 00 ....k...........i...;...........
01a0 27 b6 01 00 8b 00 00 00 3a b6 01 00 8c 00 00 00 c6 b6 01 00 30 01 00 00 53 b7 01 00 fb 00 00 00 '.......:...........0...S.......
01c0 84 b8 01 00 fc 00 00 00 80 b9 01 00 d5 00 00 00 7d ba 01 00 94 00 00 00 53 bb 01 00 2c 01 00 00 ................}.......S...,...
01e0 e8 bb 01 00 f6 01 00 00 15 bd 01 00 67 00 00 00 0c bf 01 00 67 00 00 00 74 bf 01 00 da 00 00 00 ............g.......g...t.......
0200 dc bf 01 00 d9 00 00 00 b7 c0 01 00 12 00 00 00 91 c1 01 00 08 00 00 00 a4 c1 01 00 b8 00 00 00 ................................
0220 ad c1 01 00 14 01 00 00 66 c2 01 00 18 00 00 00 7b c3 01 00 18 00 00 00 94 c3 01 00 1b 00 00 00 ........f.......{...............
0240 ad c3 01 00 1a 00 00 00 c9 c3 01 00 15 00 00 00 e4 c3 01 00 0d 00 00 00 fa c3 01 00 14 00 00 00 ................................
0260 08 c4 01 00 0a 00 00 00 1d c4 01 00 0b 00 00 00 28 c4 01 00 0a 00 00 00 34 c4 01 00 0b 00 00 00 ................(.......4.......
0280 3f c4 01 00 0a 00 00 00 4b c4 01 00 0a 00 00 00 56 c4 01 00 4d 00 00 00 61 c4 01 00 7e 03 00 00 ?.......K.......V...M...a...~...
02a0 af c4 01 00 10 00 00 00 2e c8 01 00 10 00 00 00 3f c8 01 00 a0 01 00 00 50 c8 01 00 98 01 00 00 ................?.......P.......
02c0 f1 c9 01 00 99 01 00 00 8a cb 01 00 10 00 00 00 24 cd 01 00 4a 00 00 00 35 cd 01 00 16 00 00 00 ................$...J...5.......
02e0 80 cd 01 00 93 00 00 00 97 cd 01 00 2f 01 00 00 2b ce 01 00 2e 01 00 00 5b cf 01 00 0b 00 00 00 ............/...+.......[.......
0300 8a d0 01 00 2e 00 00 00 96 d0 01 00 2d 00 00 00 c5 d0 01 00 37 00 00 00 f3 d0 01 00 33 00 00 00 ............-.......7.......3...
0320 2b d1 01 00 29 00 00 00 5f d1 01 00 3b 00 00 00 89 d1 01 00 1e 00 00 00 c5 d1 01 00 3b 00 00 00 +...)..._...;...............;...
0340 e4 d1 01 00 2e 00 00 00 20 d2 01 00 4e 00 00 00 4f d2 01 00 11 00 00 00 9e d2 01 00 06 00 00 00 ............N...O...............
0360 b0 d2 01 00 11 00 00 00 b7 d2 01 00 06 00 00 00 c9 d2 01 00 2d 00 00 00 d0 d2 01 00 25 00 00 00 ....................-.......%...
0380 fe d2 01 00 09 00 00 00 24 d3 01 00 b9 00 00 00 2e d3 01 00 0c 00 00 00 e8 d3 01 00 0c 00 00 00 ........$.......................
03a0 f5 d3 01 00 0c 00 00 00 02 d4 01 00 13 00 00 00 0f d4 01 00 30 00 00 00 23 d4 01 00 31 00 00 00 ....................0...#...1...
03c0 54 d4 01 00 07 00 00 00 86 d4 01 00 07 00 00 00 8e d4 01 00 0d 00 00 00 96 d4 01 00 14 00 00 00 T...............................
03e0 a4 d4 01 00 1d 00 00 00 b9 d4 01 00 49 00 00 00 d7 d4 01 00 19 00 00 00 21 d5 01 00 0a 00 00 00 ............I...........!.......
0400 3b d5 01 00 24 00 00 00 46 d5 01 00 27 00 00 00 6b d5 01 00 0b 00 00 00 93 d5 01 00 10 00 00 00 ;...$...F...'...k...............
0420 9f d5 01 00 10 00 00 00 b0 d5 01 00 70 00 00 00 c1 d5 01 00 57 00 00 00 32 d6 01 00 42 00 00 00 ............p.......W...2...B...
0440 8a d6 01 00 32 00 00 00 cd d6 01 00 37 00 00 00 00 d7 01 00 5a 00 00 00 38 d7 01 00 a3 00 00 00 ....2.......7.......Z...8.......
0460 93 d7 01 00 74 00 00 00 37 d8 01 00 35 01 00 00 ac d8 01 00 73 00 00 00 e2 d9 01 00 16 01 00 00 ....t...7...5.......s...........
0480 56 da 01 00 7e 00 00 00 6d db 01 00 49 00 00 00 ec db 01 00 2f 02 00 00 36 dc 01 00 6f 00 00 00 V...~...m...I......./...6...o...
04a0 66 de 01 00 39 01 00 00 d6 de 01 00 dd 00 00 00 10 e0 01 00 20 00 00 00 ee e0 01 00 30 00 00 00 f...9.......................0...
04c0 0f e1 01 00 14 00 00 00 40 e1 01 00 2c 00 00 00 55 e1 01 00 90 00 00 00 82 e1 01 00 52 00 00 00 ........@...,...U...........R...
04e0 13 e2 01 00 58 00 00 00 66 e2 01 00 26 00 00 00 bf e2 01 00 58 00 00 00 e6 e2 01 00 e4 00 00 00 ....X...f...&.......X...........
0500 3f e3 01 00 68 00 00 00 24 e4 01 00 5d 00 00 00 8d e4 01 00 6c 00 00 00 eb e4 01 00 5a 00 00 00 ?...h...$...].......l.......Z...
0520 58 e5 01 00 a4 00 00 00 b3 e5 01 00 eb 00 00 00 58 e6 01 00 41 00 00 00 44 e7 01 00 52 00 00 00 X...............X...A...D...R...
0540 86 e7 01 00 6d 00 00 00 d9 e7 01 00 c7 00 00 00 47 e8 01 00 f1 00 00 00 0f e9 01 00 08 00 00 00 ....m...........G...............
0560 01 ea 01 00 35 00 00 00 0a ea 01 00 32 00 00 00 40 ea 01 00 4c 00 00 00 73 ea 01 00 30 00 00 00 ....5.......2...@...L...s...0...
0580 c0 ea 01 00 38 00 00 00 f1 ea 01 00 36 00 00 00 2a eb 01 00 19 00 00 00 61 eb 01 00 3a 00 00 00 ....8.......6...*.......a...:...
05a0 7b eb 01 00 37 00 00 00 b6 eb 01 00 7b 01 00 00 ee eb 01 00 36 00 00 00 6a ed 01 00 47 00 00 00 {...7.......{.......6...j...G...
05c0 a1 ed 01 00 55 00 00 00 e9 ed 01 00 35 00 00 00 3f ee 01 00 29 00 00 00 75 ee 01 00 23 00 00 00 ....U.......5...?...)...u...#...
05e0 9f ee 01 00 24 00 00 00 c3 ee 01 00 af 00 00 00 e8 ee 01 00 6c 00 00 00 98 ef 01 00 a7 00 00 00 ....$...............l...........
0600 05 f0 01 00 ee 00 00 00 ad f0 01 00 47 00 00 00 9c f1 01 00 47 00 00 00 e4 f1 01 00 3a 00 00 00 ............G.......G.......:...
0620 2c f2 01 00 4b 00 00 00 67 f2 01 00 5a 01 00 00 b3 f2 01 00 9f 01 00 00 0e f4 01 00 b5 00 00 00 ,...K...g...Z...................
0640 ae f5 01 00 51 00 00 00 64 f6 01 00 31 00 00 00 b6 f6 01 00 1a 00 00 00 e8 f6 01 00 4c 00 00 00 ....Q...d...1...............L...
0660 03 f7 01 00 80 00 00 00 50 f7 01 00 26 00 00 00 d1 f7 01 00 26 00 00 00 f8 f7 01 00 40 00 00 00 ........P...&.......&.......@...
0680 1f f8 01 00 09 00 00 00 60 f8 01 00 3c 00 00 00 6a f8 01 00 42 00 00 00 a7 f8 01 00 b1 00 00 00 ........`...<...j...B...........
06a0 ea f8 01 00 54 00 00 00 9c f9 01 00 2c 00 00 00 f1 f9 01 00 47 00 00 00 1e fa 01 00 bc 00 00 00 ....T.......,.......G...........
06c0 66 fa 01 00 bf 00 00 00 23 fb 01 00 1e 00 00 00 e3 fb 01 00 37 00 00 00 02 fc 01 00 33 00 00 00 f.......#...........7.......3...
06e0 3a fc 01 00 9a 00 00 00 6e fc 01 00 01 00 00 00 09 fd 01 00 2c 00 00 00 0b fd 01 00 11 00 00 00 :.......n...........,...........
0700 38 fd 01 00 06 00 00 00 4a fd 01 00 06 00 00 00 51 fd 01 00 06 00 00 00 58 fd 01 00 06 00 00 00 8.......J.......Q.......X.......
0720 5f fd 01 00 06 00 00 00 66 fd 01 00 06 00 00 00 6d fd 01 00 06 00 00 00 74 fd 01 00 06 00 00 00 _.......f.......m.......t.......
0740 7b fd 01 00 06 00 00 00 82 fd 01 00 06 00 00 00 89 fd 01 00 0e 00 00 00 90 fd 01 00 01 00 00 00 {...............................
0760 9f fd 01 00 11 00 00 00 a1 fd 01 00 0a 00 00 00 b3 fd 01 00 1a 00 00 00 be fd 01 00 b7 00 00 00 ................................
0780 d9 fd 01 00 02 00 00 00 91 fe 01 00 0e 00 00 00 94 fe 01 00 2d 00 00 00 a3 fe 01 00 10 00 00 00 ....................-...........
07a0 d1 fe 01 00 0f 00 00 00 e2 fe 01 00 11 00 00 00 f2 fe 01 00 13 00 00 00 04 ff 01 00 06 00 00 00 ................................
07c0 18 ff 01 00 06 00 00 00 1f ff 01 00 06 00 00 00 26 ff 01 00 06 00 00 00 2d ff 01 00 02 00 00 00 ................&.......-.......
07e0 34 ff 01 00 03 00 00 00 37 ff 01 00 02 00 00 00 3b ff 01 00 08 00 00 00 3e ff 01 00 02 00 00 00 4.......7.......;.......>.......
0800 47 ff 01 00 02 00 00 00 4a ff 01 00 02 00 00 00 4d ff 01 00 02 00 00 00 50 ff 01 00 02 00 00 00 G.......J.......M.......P.......
0820 53 ff 01 00 32 00 00 00 56 ff 01 00 02 00 00 00 89 ff 01 00 02 00 00 00 8c ff 01 00 35 00 00 00 S...2...V...................5...
0840 8f ff 01 00 17 00 00 00 c5 ff 01 00 01 00 00 00 dd ff 01 00 1a 00 00 00 df ff 01 00 80 00 00 00 ................................
0860 fa ff 01 00 02 00 00 00 7b 00 02 00 02 00 00 00 7e 00 02 00 02 00 00 00 81 00 02 00 02 00 00 00 ........{.......~...............
0880 84 00 02 00 11 00 00 00 87 00 02 00 11 00 00 00 99 00 02 00 03 00 00 00 ab 00 02 00 02 00 00 00 ................................
08a0 af 00 02 00 02 00 00 00 b2 00 02 00 63 00 00 00 b5 00 02 00 0f 00 00 00 19 01 02 00 01 00 00 00 ............c...................
08c0 29 01 02 00 20 00 00 00 2b 01 02 00 02 00 00 00 4c 01 02 00 02 00 00 00 4f 01 02 00 02 00 00 00 ).......+.......L.......O.......
08e0 52 01 02 00 02 00 00 00 55 01 02 00 01 00 00 00 58 01 02 00 1a 00 00 00 5a 01 02 00 a2 00 00 00 R.......U.......X.......Z.......
0900 75 01 02 00 e6 00 00 00 18 02 02 00 11 00 00 00 ff 02 02 00 02 00 00 00 11 03 02 00 02 00 00 00 u...............................
0920 14 03 02 00 02 00 00 00 17 03 02 00 01 00 00 00 1a 03 02 00 11 00 00 00 1c 03 02 00 c3 00 00 00 ................................
0940 2e 03 02 00 0f 00 00 00 f2 03 02 00 11 00 00 00 02 04 02 00 02 00 00 00 14 04 02 00 01 00 00 00 ................................
0960 17 04 02 00 6b 00 00 00 19 04 02 00 02 00 00 00 85 04 02 00 3b 00 00 00 88 04 02 00 02 00 00 00 ....k...............;...........
0980 c4 04 02 00 02 00 00 00 c7 04 02 00 0a 00 00 00 ca 04 02 00 6b 02 00 00 d5 04 02 00 01 00 00 00 ....................k...........
09a0 41 07 02 00 02 00 00 00 43 07 02 00 01 00 00 00 46 07 02 00 6c 00 00 00 48 07 02 00 01 00 00 00 A.......C.......F...l...H.......
09c0 b5 07 02 00 76 00 00 00 b7 07 02 00 61 01 00 00 2e 08 02 00 8b 00 00 00 90 09 02 00 10 01 00 00 ....v.......a...................
09e0 1c 0a 02 00 36 00 00 00 2d 0b 02 00 22 01 00 00 64 0b 02 00 26 02 00 00 87 0c 02 00 ec 00 00 00 ....6...-..."...d...&...........
0a00 ae 0e 02 00 8b 00 00 00 9b 0f 02 00 8c 01 00 00 27 10 02 00 bd 00 00 00 b4 11 02 00 08 02 00 00 ................'...............
0a20 72 12 02 00 53 01 00 00 7b 14 02 00 dc 00 00 00 cf 15 02 00 4f 00 00 00 ac 16 02 00 aa 03 00 00 r...S...{...........O...........
0a40 fc 16 02 00 8b 01 00 00 a7 1a 02 00 80 01 00 00 33 1c 02 00 b5 01 00 00 b4 1d 02 00 61 00 00 00 ................3...........a...
0a60 6a 1f 02 00 8f 05 00 00 cc 1f 02 00 32 02 00 00 5c 25 02 00 0b 01 00 00 8f 27 02 00 3d 02 00 00 j...........2...\%.......'..=...
0a80 9b 28 02 00 7e 00 00 00 d9 2a 02 00 37 00 00 00 58 2b 02 00 8f 01 00 00 90 2b 02 00 01 01 00 00 .(..~....*..7...X+.......+......
0aa0 20 2d 02 00 da 01 00 00 22 2e 02 00 3e 01 00 00 fd 2f 02 00 8e 02 00 00 3c 31 02 00 a6 00 00 00 .-......"...>..../......<1......
0ac0 cb 33 02 00 e3 01 00 00 72 34 02 00 af 01 00 00 56 36 02 00 f6 01 00 00 06 38 02 00 17 02 00 00 .3......r4......V6.......8......
0ae0 fd 39 02 00 d9 01 00 00 15 3c 02 00 8e 00 00 00 ef 3d 02 00 57 01 00 00 7e 3e 02 00 82 00 00 00 .9.......<.......=..W...~>......
0b00 d6 3f 02 00 fb 00 00 00 59 40 02 00 b4 01 00 00 55 41 02 00 d6 01 00 00 0a 43 02 00 59 01 00 00 .?......Y@......UA.......C..Y...
0b20 e1 44 02 00 50 01 00 00 3b 46 02 00 be 01 00 00 8c 47 02 00 68 01 00 00 4b 49 02 00 04 02 00 00 .D..P...;F.......G..h...KI......
0b40 b4 4a 02 00 84 00 00 00 b9 4c 02 00 f9 00 00 00 3e 4d 02 00 a4 00 00 00 38 4e 02 00 43 00 00 00 .J.......L......>M......8N..C...
0b60 dd 4e 02 00 5c 00 00 00 21 4f 02 00 52 00 00 00 7e 4f 02 00 46 00 00 00 d1 4f 02 00 50 00 00 00 .N..\...!O..R...~O..F....O..P...
0b80 18 50 02 00 48 00 00 00 69 50 02 00 4c 00 00 00 b2 50 02 00 47 00 00 00 ff 50 02 00 48 00 00 00 .P..H...iP..L....P..G....P..H...
0ba0 47 51 02 00 41 00 00 00 90 51 02 00 44 00 00 00 d2 51 02 00 19 00 00 00 17 52 02 00 29 00 00 00 GQ..A....Q..D....Q.......R..)...
0bc0 31 52 02 00 12 00 00 00 5b 52 02 00 3d 00 00 00 6e 52 02 00 13 00 00 00 ac 52 02 00 3f 00 00 00 1R......[R..=...nR.......R..?...
0be0 c0 52 02 00 13 00 00 00 00 53 02 00 3f 00 00 00 14 53 02 00 15 00 00 00 54 53 02 00 43 00 00 00 .R.......S..?....S......TS..C...
0c00 6a 53 02 00 15 00 00 00 ae 53 02 00 43 00 00 00 c4 53 02 00 31 01 00 00 08 54 02 00 11 00 00 00 jS.......S..C....S..1....T......
0c20 3a 55 02 00 80 01 00 00 4c 55 02 00 41 01 00 00 cd 56 02 00 19 00 00 00 0f 58 02 00 37 00 00 00 :U......LU..A....V.......X..7...
0c40 29 58 02 00 2a 00 00 00 61 58 02 00 39 00 00 00 8c 58 02 00 29 00 00 00 c6 58 02 00 07 00 00 00 )X..*...aX..9....X..)....X......
0c60 f0 58 02 00 4d 00 00 00 f8 58 02 00 b6 00 00 00 46 59 02 00 40 00 00 00 fd 59 02 00 2f 00 00 00 .X..M....X......FY..@....Y../...
0c80 3e 5a 02 00 32 00 00 00 6e 5a 02 00 35 00 00 00 a1 5a 02 00 1d 00 00 00 d7 5a 02 00 27 00 00 00 >Z..2...nZ..5....Z.......Z..'...
0ca0 f5 5a 02 00 1f 00 00 00 1d 5b 02 00 36 00 00 00 3d 5b 02 00 39 00 00 00 74 5b 02 00 18 01 00 00 .Z.......[..6...=[..9...t[......
0cc0 ae 5b 02 00 1e 00 00 00 c7 5c 02 00 5c 00 00 00 e6 5c 02 00 37 01 00 00 43 5d 02 00 cb 01 00 00 .[.......\..\....\..7...C]......
0ce0 7b 5e 02 00 59 01 00 00 47 60 02 00 3a 01 00 00 a1 61 02 00 2d 00 00 00 dc 62 02 00 3a 00 00 00 {^..Y...G`..:....a..-....b..:...
0d00 0a 63 02 00 6d 00 00 00 45 63 02 00 77 00 00 00 b3 63 02 00 8b 00 00 00 2b 64 02 00 cc 01 00 00 .c..m...Ec..w....c......+d......
0d20 b7 64 02 00 ba 00 00 00 84 66 02 00 16 00 00 00 3f 67 02 00 33 00 00 00 56 67 02 00 28 00 00 00 .d.......f......?g..3...Vg..(...
0d40 8a 67 02 00 77 01 00 00 b3 67 02 00 51 00 00 00 2b 69 02 00 74 00 00 00 7d 69 02 00 26 00 00 00 .g..w....g..Q...+i..t...}i..&...
0d60 f2 69 02 00 85 00 00 00 19 6a 02 00 8b 00 00 00 9f 6a 02 00 cf 00 00 00 2b 6b 02 00 34 01 00 00 .i.......j.......j......+k..4...
0d80 fb 6b 02 00 2f 00 00 00 30 6d 02 00 72 00 00 00 60 6d 02 00 65 00 00 00 d3 6d 02 00 31 00 00 00 .k../...0m..r...`m..e....m..1...
0da0 39 6e 02 00 01 01 00 00 6b 6e 02 00 33 00 00 00 6d 6f 02 00 3c 00 00 00 a1 6f 02 00 93 01 00 00 9n......kn..3...mo..<....o......
0dc0 de 6f 02 00 e4 01 00 00 72 71 02 00 63 00 00 00 57 73 02 00 d4 00 00 00 bb 73 02 00 ed 00 00 00 .o......rq..c...Ws.......s......
0de0 90 74 02 00 78 00 00 00 7e 75 02 00 90 00 00 00 f7 75 02 00 c0 01 00 00 88 76 02 00 a2 00 00 00 .t..x...~u.......u.......v......
0e00 49 78 02 00 88 00 00 00 ec 78 02 00 4e 00 00 00 75 79 02 00 58 00 00 00 c4 79 02 00 08 01 00 00 Ix.......x..N...uy..X....y......
0e20 1d 7a 02 00 65 00 00 00 26 7b 02 00 7e 00 00 00 8c 7b 02 00 48 01 00 00 0b 7c 02 00 35 01 00 00 .z..e...&{..~....{..H....|..5...
0e40 54 7d 02 00 90 00 00 00 8a 7e 02 00 a3 00 00 00 1b 7f 02 00 02 01 00 00 bf 7f 02 00 3f 00 00 00 T}.......~..................?...
0e60 c2 80 02 00 24 00 00 00 02 81 02 00 22 01 00 00 27 81 02 00 1c 00 00 00 4a 82 02 00 2c 00 00 00 ....$......."...'.......J...,...
0e80 67 82 02 00 43 00 00 00 94 82 02 00 c8 00 00 00 d8 82 02 00 b8 00 00 00 a1 83 02 00 b1 01 00 00 g...C...........................
0ea0 5a 84 02 00 4f 00 00 00 0c 86 02 00 37 00 00 00 5c 86 02 00 26 00 00 00 94 86 02 00 0a 02 00 00 Z...O.......7...\...&...........
0ec0 bb 86 02 00 62 00 00 00 c6 88 02 00 41 00 00 00 29 89 02 00 3d 00 00 00 6b 89 02 00 5e 00 00 00 ....b.......A...)...=...k...^...
0ee0 a9 89 02 00 35 00 00 00 08 8a 02 00 77 00 00 00 3e 8a 02 00 04 00 00 00 b6 8a 02 00 1c 00 00 00 ....5.......w...>...............
0f00 bb 8a 02 00 03 00 00 00 d8 8a 02 00 03 00 00 00 dc 8a 02 00 5c 00 00 00 e0 8a 02 00 a7 01 00 00 ....................\...........
0f20 3d 8b 02 00 0c 00 00 00 e5 8c 02 00 a8 00 00 00 f2 8c 02 00 70 00 00 00 9b 8d 02 00 3c 00 00 00 =...................p.......<...
0f40 0c 8e 02 00 33 00 00 00 49 8e 02 00 12 00 00 00 7d 8e 02 00 0c 00 00 00 90 8e 02 00 79 00 00 00 ....3...I.......}...........y...
0f60 9d 8e 02 00 45 00 00 00 17 8f 02 00 07 00 00 00 5d 8f 02 00 10 00 00 00 65 8f 02 00 22 00 00 00 ....E...........].......e..."...
0f80 76 8f 02 00 68 00 00 00 99 8f 02 00 41 00 00 00 02 90 02 00 40 00 00 00 44 90 02 00 23 00 00 00 v...h.......A.......@...D...#...
0fa0 85 90 02 00 c5 00 00 00 a9 90 02 00 9f 00 00 00 6f 91 02 00 3c 00 00 00 0f 92 02 00 35 00 00 00 ................o...<.......5...
0fc0 4c 92 02 00 4e 00 00 00 82 92 02 00 86 00 00 00 d1 92 02 00 68 00 00 00 58 93 02 00 63 00 00 00 L...N...............h...X...c...
0fe0 c1 93 02 00 2f 00 00 00 25 94 02 00 48 00 00 00 55 94 02 00 a3 00 00 00 9e 94 02 00 b8 00 00 00 ..../...%...H...U...............
1000 42 95 02 00 81 00 00 00 fb 95 02 00 46 00 00 00 7d 96 02 00 1c 00 00 00 c4 96 02 00 7d 00 00 00 B...........F...}...........}...
1020 e1 96 02 00 60 00 00 00 5f 97 02 00 ee 00 00 00 c0 97 02 00 09 01 00 00 af 98 02 00 68 00 00 00 ....`..._...................h...
1040 b9 99 02 00 07 00 00 00 22 9a 02 00 12 00 00 00 2a 9a 02 00 10 00 00 00 3d 9a 02 00 0e 00 00 00 ........".......*.......=.......
1060 4e 9a 02 00 42 00 00 00 5d 9a 02 00 0d 00 00 00 a0 9a 02 00 24 00 00 00 ae 9a 02 00 c6 00 00 00 N...B...]...........$...........
1080 d3 9a 02 00 ba 00 00 00 9a 9b 02 00 17 00 00 00 55 9c 02 00 1a 00 00 00 6d 9c 02 00 10 00 00 00 ................U.......m.......
10a0 88 9c 02 00 c7 00 00 00 99 9c 02 00 1a 00 00 00 61 9d 02 00 3c 00 00 00 7c 9d 02 00 1a 00 00 00 ................a...<...|.......
10c0 b9 9d 02 00 14 00 00 00 d4 9d 02 00 7e 00 00 00 e9 9d 02 00 74 00 00 00 68 9e 02 00 26 01 00 00 ............~.......t...h...&...
10e0 dd 9e 02 00 40 01 00 00 04 a0 02 00 74 00 00 00 45 a1 02 00 63 01 00 00 ba a1 02 00 2e 00 00 00 ....@.......t...E...c...........
1100 1e a3 02 00 05 00 00 00 4d a3 02 00 09 00 00 00 53 a3 02 00 07 00 00 00 5d a3 02 00 66 00 00 00 ........M.......S.......]...f...
1120 65 a3 02 00 4f 00 00 00 cc a3 02 00 9a 00 00 00 1c a4 02 00 b1 00 00 00 b7 a4 02 00 0e 00 00 00 e...O...........................
1140 69 a5 02 00 67 00 00 00 78 a5 02 00 ae 00 00 00 e0 a5 02 00 89 00 00 00 8f a6 02 00 28 00 00 00 i...g...x...................(...
1160 19 a7 02 00 3a 00 00 00 42 a7 02 00 ac 00 00 00 7d a7 02 00 74 00 00 00 2a a8 02 00 97 00 00 00 ....:...B.......}...t...*.......
1180 9f a8 02 00 3a 00 00 00 37 a9 02 00 40 00 00 00 72 a9 02 00 27 00 00 00 b3 a9 02 00 29 00 00 00 ....:...7...@...r...'.......)...
11a0 db a9 02 00 21 00 00 00 05 aa 02 00 08 01 00 00 27 aa 02 00 61 01 00 00 30 ab 02 00 2e 00 00 00 ....!...........'...a...0.......
11c0 92 ac 02 00 80 00 00 00 c1 ac 02 00 7b 00 00 00 42 ad 02 00 30 00 00 00 be ad 02 00 c8 00 00 00 ............{...B...0...........
11e0 ef ad 02 00 c8 00 00 00 b8 ae 02 00 9c 00 00 00 81 af 02 00 40 00 00 00 1e b0 02 00 b7 00 00 00 ....................@...........
1200 5f b0 02 00 b7 00 00 00 17 b1 02 00 5a 00 00 00 cf b1 02 00 c4 00 00 00 2a b2 02 00 6e 00 00 00 _...........Z...........*...n...
1220 ef b2 02 00 a5 00 00 00 5e b3 02 00 c3 00 00 00 04 b4 02 00 18 00 00 00 c8 b4 02 00 54 00 00 00 ........^...................T...
1240 e1 b4 02 00 89 00 00 00 36 b5 02 00 6b 00 00 00 c0 b5 02 00 3d 00 00 00 2c b6 02 00 91 00 00 00 ........6...k.......=...,.......
1260 6a b6 02 00 81 00 00 00 fc b6 02 00 39 00 00 00 7e b7 02 00 3e 01 00 00 b8 b7 02 00 58 00 00 00 j...........9...~...>.......X...
1280 f7 b8 02 00 c2 00 00 00 50 b9 02 00 6a 00 00 00 13 ba 02 00 85 02 00 00 7e ba 02 00 cb 00 00 00 ........P...j...........~.......
12a0 04 bd 02 00 40 00 00 00 d0 bd 02 00 5f 00 00 00 11 be 02 00 9e 01 00 00 71 be 02 00 9f 01 00 00 ....@......._...........q.......
12c0 10 c0 02 00 84 01 00 00 b0 c1 02 00 bb 00 00 00 35 c3 02 00 56 00 00 00 f1 c3 02 00 39 00 00 00 ................5...V.......9...
12e0 48 c4 02 00 1d 00 00 00 82 c4 02 00 4b 00 00 00 a0 c4 02 00 0b 00 00 00 ec c4 02 00 02 01 00 00 H...........K...................
1300 f8 c4 02 00 30 00 00 00 fb c5 02 00 5d 00 00 00 2c c6 02 00 5d 00 00 00 8a c6 02 00 1a 00 00 00 ....0.......]...,...]...........
1320 e8 c6 02 00 0d 00 00 00 03 c7 02 00 3b 00 00 00 11 c7 02 00 15 00 00 00 4d c7 02 00 34 00 00 00 ............;...........M...4...
1340 63 c7 02 00 2c 00 00 00 98 c7 02 00 2f 00 00 00 c5 c7 02 00 c8 00 00 00 f5 c7 02 00 43 01 00 00 c...,......./...............C...
1360 be c8 02 00 9c 00 00 00 02 ca 02 00 3e 00 00 00 9f ca 02 00 ad 00 00 00 de ca 02 00 aa 00 00 00 ............>...................
1380 8c cb 02 00 44 00 00 00 37 cc 02 00 1d 00 00 00 7c cc 02 00 23 00 00 00 9a cc 02 00 19 00 00 00 ....D...7.......|...#...........
13a0 be cc 02 00 12 00 00 00 d8 cc 02 00 43 00 00 00 eb cc 02 00 31 00 00 00 2f cd 02 00 0a 00 00 00 ............C.......1.../.......
13c0 61 cd 02 00 08 00 00 00 6c cd 02 00 28 01 00 00 75 cd 02 00 81 00 00 00 9e ce 02 00 aa 00 00 00 a.......l...(...u...............
13e0 20 cf 02 00 d5 00 00 00 cb cf 02 00 a5 01 00 00 a1 d0 02 00 71 00 00 00 47 d2 02 00 78 00 00 00 ....................q...G...x...
1400 b9 d2 02 00 99 00 00 00 32 d3 02 00 1d 01 00 00 cc d3 02 00 49 01 00 00 ea d4 02 00 18 01 00 00 ........2...........I...........
1420 34 d6 02 00 1a 01 00 00 4d d7 02 00 39 01 00 00 68 d8 02 00 5f 00 00 00 a2 d9 02 00 32 01 00 00 4.......M...9...h..._.......2...
1440 02 da 02 00 82 00 00 00 35 db 02 00 a2 00 00 00 b8 db 02 00 93 00 00 00 5b dc 02 00 af 00 00 00 ........5...............[.......
1460 ef dc 02 00 7e 00 00 00 9f dd 02 00 47 00 00 00 1e de 02 00 83 00 00 00 66 de 02 00 6e 00 00 00 ....~.......G...........f...n...
1480 ea de 02 00 91 00 00 00 59 df 02 00 59 00 00 00 eb df 02 00 96 00 00 00 45 e0 02 00 8e 00 00 00 ........Y...Y...........E.......
14a0 dc e0 02 00 c1 00 00 00 6b e1 02 00 59 01 00 00 2d e2 02 00 23 00 00 00 87 e3 02 00 43 00 00 00 ........k...Y...-...#.......C...
14c0 ab e3 02 00 27 00 00 00 ef e3 02 00 2d 00 00 00 17 e4 02 00 3b 00 00 00 45 e4 02 00 6e 00 00 00 ....'.......-.......;...E...n...
14e0 81 e4 02 00 82 00 00 00 f0 e4 02 00 68 00 00 00 73 e5 02 00 19 00 00 00 dc e5 02 00 19 00 00 00 ............h...s...............
1500 f6 e5 02 00 19 00 00 00 10 e6 02 00 19 00 00 00 2a e6 02 00 19 00 00 00 44 e6 02 00 19 00 00 00 ................*.......D.......
1520 5e e6 02 00 19 00 00 00 78 e6 02 00 19 00 00 00 92 e6 02 00 19 00 00 00 ac e6 02 00 19 00 00 00 ^.......x.......................
1540 c6 e6 02 00 19 00 00 00 e0 e6 02 00 19 00 00 00 fa e6 02 00 7b 00 00 00 14 e7 02 00 c2 00 00 00 ....................{...........
1560 90 e7 02 00 41 00 00 00 53 e8 02 00 c0 00 00 00 95 e8 02 00 68 00 00 00 56 e9 02 00 0e 00 00 00 ....A...S...........h...V.......
1580 bf e9 02 00 16 00 00 00 ce e9 02 00 1f 00 00 00 e5 e9 02 00 25 00 00 00 05 ea 02 00 29 00 00 00 ....................%.......)...
15a0 2b ea 02 00 24 00 00 00 55 ea 02 00 e6 00 00 00 7a ea 02 00 20 00 00 00 61 eb 02 00 14 00 00 00 +...$...U.......z.......a.......
15c0 82 eb 02 00 45 00 00 00 97 eb 02 00 13 00 00 00 dd eb 02 00 17 00 00 00 f1 eb 02 00 17 00 00 00 ....E...........................
15e0 09 ec 02 00 e7 00 00 00 21 ec 02 00 3d 00 00 00 09 ed 02 00 12 00 00 00 47 ed 02 00 14 00 00 00 ........!...=...........G.......
1600 5a ed 02 00 13 00 00 00 6f ed 02 00 03 00 00 00 83 ed 02 00 1b 00 00 00 87 ed 02 00 59 00 00 00 Z.......o...................Y...
1620 a3 ed 02 00 03 00 00 00 fd ed 02 00 14 00 00 00 01 ee 02 00 14 00 00 00 16 ee 02 00 1d 00 00 00 ................................
1640 2b ee 02 00 1a 00 00 00 49 ee 02 00 0b 00 00 00 64 ee 02 00 18 00 00 00 70 ee 02 00 19 00 00 00 +.......I.......d.......p.......
1660 89 ee 02 00 44 00 00 00 a3 ee 02 00 1a 00 00 00 e8 ee 02 00 1f 00 00 00 03 ef 02 00 1c 00 00 00 ....D...........................
1680 23 ef 02 00 20 00 00 00 40 ef 02 00 65 01 00 00 61 ef 02 00 54 01 00 00 c7 f0 02 00 c3 02 00 00 #.......@...e...a...T...........
16a0 1c f2 02 00 05 00 00 00 e0 f4 02 00 67 00 00 00 e6 f4 02 00 81 01 00 00 4e f5 02 00 07 00 00 00 ............g...........N.......
16c0 d0 f6 02 00 13 00 00 00 d8 f6 02 00 0f 00 00 00 ec f6 02 00 1e 00 00 00 fc f6 02 00 11 00 00 00 ................................
16e0 1b f7 02 00 21 00 00 00 2d f7 02 00 4c 00 00 00 4f f7 02 00 50 00 00 00 9c f7 02 00 69 00 00 00 ....!...-...L...O...P.......i...
1700 ed f7 02 00 55 00 00 00 57 f8 02 00 55 00 00 00 ad f8 02 00 17 00 00 00 03 f9 02 00 0e 00 00 00 ....U...W...U...................
1720 1b f9 02 00 0e 00 00 00 2a f9 02 00 3f 00 00 00 39 f9 02 00 36 00 00 00 79 f9 02 00 0b 00 00 00 ........*...?...9...6...y.......
1740 b0 f9 02 00 d1 00 00 00 bc f9 02 00 19 00 00 00 8e fa 02 00 87 00 00 00 a8 fa 02 00 89 00 00 00 ................................
1760 30 fb 02 00 db 00 00 00 ba fb 02 00 55 00 00 00 96 fc 02 00 75 00 00 00 ec fc 02 00 27 00 00 00 0...........U.......u.......'...
1780 62 fd 02 00 1c 00 00 00 8a fd 02 00 7d 01 00 00 a7 fd 02 00 11 00 00 00 25 ff 02 00 0c 00 00 00 b...........}...........%.......
17a0 37 ff 02 00 2f 00 00 00 44 ff 02 00 3f 00 00 00 74 ff 02 00 63 00 00 00 b4 ff 02 00 09 00 00 00 7.../...D...?...t...c...........
17c0 18 00 03 00 5d 00 00 00 22 00 03 00 58 00 00 00 80 00 03 00 59 00 00 00 d9 00 03 00 34 00 00 00 ....]..."...X.......Y.......4...
17e0 33 01 03 00 17 00 00 00 68 01 03 00 0c 00 00 00 80 01 03 00 25 00 00 00 8d 01 03 00 13 00 00 00 3.......h...........%...........
1800 b3 01 03 00 29 00 00 00 c7 01 03 00 83 00 00 00 f1 01 03 00 6e 00 00 00 75 02 03 00 31 00 00 00 ....)...............n...u...1...
1820 e4 02 03 00 06 00 00 00 16 03 03 00 1d 00 00 00 1d 03 03 00 0e 00 00 00 3b 03 03 00 0c 00 00 00 ........................;.......
1840 4a 03 03 00 3f 00 00 00 57 03 03 00 37 00 00 00 97 03 03 00 07 00 00 00 cf 03 03 00 0b 00 00 00 J...?...W...7...................
1860 d7 03 03 00 0e 00 00 00 e3 03 03 00 d0 00 00 00 f2 03 03 00 9c 00 00 00 c3 04 03 00 51 00 00 00 ............................Q...
1880 60 05 03 00 9c 00 00 00 b2 05 03 00 ef 00 00 00 4f 06 03 00 8d 01 00 00 3f 07 03 00 37 01 00 00 `...............O.......?...7...
18a0 cd 08 03 00 38 01 00 00 05 0a 03 00 ce 00 00 00 3e 0b 03 00 d9 00 00 00 0d 0c 03 00 3b 00 00 00 ....8...........>...........;...
18c0 e7 0c 03 00 63 00 00 00 23 0d 03 00 78 00 00 00 87 0d 03 00 9d 00 00 00 00 0e 03 00 97 00 00 00 ....c...#...x...................
18e0 9e 0e 03 00 25 00 00 00 36 0f 03 00 a1 00 00 00 5c 0f 03 00 3a 01 00 00 fe 0f 03 00 16 00 00 00 ....%...6.......\...:...........
1900 39 11 03 00 1a 00 00 00 50 11 03 00 0a 00 00 00 6b 11 03 00 27 00 00 00 76 11 03 00 16 00 00 00 9.......P.......k...'...v.......
1920 9e 11 03 00 c8 00 00 00 b5 11 03 00 1a 00 00 00 7e 12 03 00 2a 00 00 00 99 12 03 00 0c 00 00 00 ................~...*...........
1940 c4 12 03 00 30 00 00 00 d1 12 03 00 2c 00 00 00 02 13 03 00 0b 01 00 00 2f 13 03 00 76 00 00 00 ....0.......,.........../...v...
1960 3b 14 03 00 bc 00 00 00 b2 14 03 00 91 00 00 00 6f 15 03 00 3e 00 00 00 01 16 03 00 0c 00 00 00 ;...............o...>...........
1980 40 16 03 00 46 00 00 00 4d 16 03 00 06 00 00 00 94 16 03 00 14 00 00 00 9b 16 03 00 06 00 00 00 @...F...M.......................
19a0 b0 16 03 00 9f 00 00 00 b7 16 03 00 0e 00 00 00 57 17 03 00 2d 00 00 00 66 17 03 00 1b 00 00 00 ................W...-...f.......
19c0 94 17 03 00 0f 00 00 00 b0 17 03 00 07 00 00 00 c0 17 03 00 16 00 00 00 c8 17 03 00 1d 00 00 00 ................................
19e0 df 17 03 00 06 00 00 00 fd 17 03 00 14 00 00 00 04 18 03 00 15 00 00 00 19 18 03 00 14 00 00 00 ................................
1a00 2f 18 03 00 1f 00 00 00 44 18 03 00 3d 00 00 00 64 18 03 00 0b 00 00 00 a2 18 03 00 14 00 00 00 /.......D...=...d...............
1a20 ae 18 03 00 12 00 00 00 c3 18 03 00 14 00 00 00 d6 18 03 00 6c 00 00 00 eb 18 03 00 07 00 00 00 ....................l...........
1a40 58 19 03 00 6a 00 00 00 60 19 03 00 98 00 00 00 cb 19 03 00 0c 00 00 00 64 1a 03 00 96 00 00 00 X...j...`...............d.......
1a60 71 1a 03 00 3e 00 00 00 08 1b 03 00 77 00 00 00 47 1b 03 00 38 00 00 00 bf 1b 03 00 08 00 00 00 q...>.......w...G...8...........
1a80 f8 1b 03 00 40 00 00 00 01 1c 03 00 1e 00 00 00 42 1c 03 00 11 00 00 00 61 1c 03 00 1b 00 00 00 ....@...........B.......a.......
1aa0 73 1c 03 00 58 00 00 00 8f 1c 03 00 0d 00 00 00 e8 1c 03 00 15 00 00 00 f6 1c 03 00 16 00 00 00 s...X...........................
1ac0 0c 1d 03 00 13 00 00 00 23 1d 03 00 15 00 00 00 37 1d 03 00 2f 00 00 00 4d 1d 03 00 0b 01 00 00 ........#.......7.../...M.......
1ae0 7d 1d 03 00 af 00 00 00 89 1e 03 00 16 00 00 00 39 1f 03 00 59 00 00 00 50 1f 03 00 26 00 00 00 }...............9...Y...P...&...
1b00 aa 1f 03 00 25 00 00 00 d1 1f 03 00 a5 00 00 00 f7 1f 03 00 09 00 00 00 9d 20 03 00 94 00 00 00 ....%...........................
1b20 a7 20 03 00 0d 00 00 00 3c 21 03 00 51 00 00 00 4a 21 03 00 25 00 00 00 9c 21 03 00 37 00 00 00 ........<!..Q...J!..%....!..7...
1b40 c2 21 03 00 c0 00 00 00 fa 21 03 00 71 00 00 00 bb 22 03 00 24 00 00 00 2d 23 03 00 52 00 00 00 .!.......!..q...."..$...-#..R...
1b60 52 23 03 00 4e 00 00 00 a5 23 03 00 68 00 00 00 f4 23 03 00 55 00 00 00 5d 24 03 00 22 00 00 00 R#..N....#..h....#..U...]$.."...
1b80 b3 24 03 00 22 00 00 00 d6 24 03 00 4c 00 00 00 f9 24 03 00 57 00 00 00 46 25 03 00 75 00 00 00 .$.."....$..L....$..W...F%..u...
1ba0 9e 25 03 00 70 00 00 00 14 26 03 00 75 00 00 00 85 26 03 00 a4 00 00 00 fb 26 03 00 37 00 00 00 .%..p....&..u....&.......&..7...
1bc0 a0 27 03 00 fc 00 00 00 d8 27 03 00 bb 00 00 00 d5 28 03 00 7a 00 00 00 91 29 03 00 77 00 00 00 .'.......'.......(..z....)..w...
1be0 0c 2a 03 00 71 00 00 00 84 2a 03 00 aa 00 00 00 f6 2a 03 00 3a 00 00 00 a1 2b 03 00 2b 00 00 00 .*..q....*.......*..:....+..+...
1c00 dc 2b 03 00 48 00 00 00 08 2c 03 00 3a 00 00 00 51 2c 03 00 60 00 00 00 8c 2c 03 00 62 00 00 00 .+..H....,..:...Q,..`....,..b...
1c20 ed 2c 03 00 26 00 00 00 50 2d 03 00 2b 00 00 00 77 2d 03 00 43 00 00 00 a3 2d 03 00 2b 00 00 00 .,..&...P-..+...w-..C....-..+...
1c40 e7 2d 03 00 5b 00 00 00 13 2e 03 00 61 00 00 00 6f 2e 03 00 27 00 00 00 d1 2e 03 00 5b 00 00 00 .-..[.......a...o...'.......[...
1c60 f9 2e 03 00 2e 00 00 00 55 2f 03 00 47 00 00 00 84 2f 03 00 9a 00 00 00 cc 2f 03 00 31 00 00 00 ........U/..G..../......./..1...
1c80 67 30 03 00 31 00 00 00 99 30 03 00 41 00 00 00 cb 30 03 00 84 00 00 00 0d 31 03 00 5f 00 00 00 g0..1....0..A....0.......1.._...
1ca0 92 31 03 00 5f 00 00 00 f2 31 03 00 3c 00 00 00 52 32 03 00 39 00 00 00 8f 32 03 00 89 00 00 00 .1.._....1..<...R2..9....2......
1cc0 c9 32 03 00 58 00 00 00 53 33 03 00 2c 00 00 00 ac 33 03 00 2b 00 00 00 d9 33 03 00 64 00 00 00 .2..X...S3..,....3..+....3..d...
1ce0 05 34 03 00 65 00 00 00 6a 34 03 00 2f 00 00 00 d0 34 03 00 4b 00 00 00 00 35 03 00 5f 00 00 00 .4..e...j4../....4..K....5.._...
1d00 4c 35 03 00 42 00 00 00 ac 35 03 00 2a 00 00 00 ef 35 03 00 3b 00 00 00 1a 36 03 00 2b 00 00 00 L5..B....5..*....5..;....6..+...
1d20 56 36 03 00 34 00 00 00 82 36 03 00 42 00 00 00 b7 36 03 00 99 00 00 00 fa 36 03 00 3f 00 00 00 V6..4....6..B....6.......6..?...
1d40 94 37 03 00 3f 00 00 00 d4 37 03 00 50 00 00 00 14 38 03 00 b2 00 00 00 65 38 03 00 5d 00 00 00 .7..?....7..P....8......e8..]...
1d60 18 39 03 00 49 00 00 00 76 39 03 00 49 00 00 00 c0 39 03 00 3c 00 00 00 0a 3a 03 00 1f 00 00 00 .9..I...v9..I....9..<....:......
1d80 47 3a 03 00 59 00 00 00 67 3a 03 00 95 00 00 00 c1 3a 03 00 38 00 00 00 57 3b 03 00 10 00 00 00 G:..Y...g:.......:..8...W;......
1da0 90 3b 03 00 92 00 00 00 a1 3b 03 00 17 00 00 00 34 3c 03 00 11 00 00 00 4c 3c 03 00 17 00 00 00 .;.......;......4<......L<......
1dc0 5e 3c 03 00 25 00 00 00 76 3c 03 00 18 00 00 00 9c 3c 03 00 17 00 00 00 b5 3c 03 00 1d 00 00 00 ^<..%...v<.......<.......<......
1de0 cd 3c 03 00 21 00 00 00 eb 3c 03 00 17 00 00 00 0d 3d 03 00 17 00 00 00 25 3d 03 00 b2 00 00 00 .<..!....<.......=......%=......
1e00 3d 3d 03 00 42 00 00 00 f0 3d 03 00 12 00 00 00 33 3e 03 00 b7 00 00 00 46 3e 03 00 44 01 00 00 ==..B....=......3>......F>..D...
1e20 fe 3e 03 00 3c 01 00 00 43 40 03 00 09 00 00 00 80 41 03 00 0e 00 00 00 8a 41 03 00 16 00 00 00 .>..<...C@.......A.......A......
1e40 99 41 03 00 16 00 00 00 b0 41 03 00 0d 00 00 00 c7 41 03 00 07 00 00 00 d5 41 03 00 0e 00 00 00 .A.......A.......A.......A......
1e60 dd 41 03 00 30 00 00 00 ec 41 03 00 09 00 00 00 1d 42 03 00 12 00 00 00 27 42 03 00 12 00 00 00 .A..0....A.......B......'B......
1e80 3a 42 03 00 11 00 00 00 4d 42 03 00 49 00 00 00 5f 42 03 00 49 00 00 00 a9 42 03 00 c9 00 00 00 :B......MB..I..._B..I....B......
1ea0 f3 42 03 00 b3 00 00 00 bd 43 03 00 36 00 00 00 71 44 03 00 39 00 00 00 a8 44 03 00 81 00 00 00 .B.......C..6...qD..9....D......
1ec0 e2 44 03 00 82 00 00 00 64 45 03 00 92 00 00 00 e7 45 03 00 64 00 00 00 7a 46 03 00 8a 00 00 00 .D......dE.......E..d...zF......
1ee0 df 46 03 00 15 00 00 00 6a 47 03 00 5f 00 00 00 80 47 03 00 44 00 00 00 e0 47 03 00 69 00 00 00 .F......jG.._....G..D....G..i...
1f00 25 48 03 00 92 00 00 00 8f 48 03 00 75 00 00 00 22 49 03 00 66 00 00 00 98 49 03 00 4e 00 00 00 %H.......H..u..."I..f....I..N...
1f20 ff 49 03 00 8c 00 00 00 4e 4a 03 00 56 00 00 00 db 4a 03 00 76 00 00 00 32 4b 03 00 73 00 00 00 .I......NJ..V....J..v...2K..s...
1f40 a9 4b 03 00 c3 00 00 00 1d 4c 03 00 c0 00 00 00 e1 4c 03 00 6b 00 00 00 a2 4d 03 00 30 00 00 00 .K.......L.......L..k....M..0...
1f60 0e 4e 03 00 7b 00 00 00 3f 4e 03 00 45 00 00 00 bb 4e 03 00 7f 00 00 00 01 4f 03 00 6d 00 00 00 .N..{...?N..E....N.......O..m...
1f80 81 4f 03 00 3d 00 00 00 ef 4f 03 00 d9 00 00 00 2d 50 03 00 a0 00 00 00 07 51 03 00 68 00 00 00 .O..=....O......-P.......Q..h...
1fa0 a8 51 03 00 9c 00 00 00 11 52 03 00 54 00 00 00 ae 52 03 00 2b 00 00 00 03 53 03 00 21 00 00 00 .Q.......R..T....R..+....S..!...
1fc0 2f 53 03 00 5a 00 00 00 51 53 03 00 70 00 00 00 ac 53 03 00 4a 00 00 00 1d 54 03 00 16 00 00 00 /S..Z...QS..p....S..J....T......
1fe0 68 54 03 00 19 00 00 00 7f 54 03 00 25 00 00 00 99 54 03 00 62 00 00 00 bf 54 03 00 08 00 00 00 hT.......T..%....T..b....T......
2000 22 55 03 00 2d 00 00 00 2b 55 03 00 14 00 00 00 59 55 03 00 14 00 00 00 6e 55 03 00 14 00 00 00 "U..-...+U......YU......nU......
2020 83 55 03 00 14 00 00 00 98 55 03 00 0d 00 00 00 ad 55 03 00 39 00 00 00 bb 55 03 00 43 00 00 00 .U.......U.......U..9....U..C...
2040 f5 55 03 00 0b 00 00 00 39 56 03 00 da 00 00 00 45 56 03 00 f3 00 00 00 20 57 03 00 dc 00 00 00 .U......9V......EV.......W......
2060 14 58 03 00 dc 00 00 00 f1 58 03 00 43 00 00 00 ce 59 03 00 3d 00 00 00 12 5a 03 00 00 01 00 00 .X.......X..C....Y..=....Z......
2080 50 5a 03 00 b3 00 00 00 51 5b 03 00 0f 00 00 00 05 5c 03 00 0b 00 00 00 15 5c 03 00 0a 00 00 00 PZ......Q[.......\.......\......
20a0 21 5c 03 00 0b 00 00 00 2c 5c 03 00 18 00 00 00 38 5c 03 00 10 00 00 00 51 5c 03 00 3a 00 00 00 !\......,\......8\......Q\..:...
20c0 62 5c 03 00 12 00 00 00 9d 5c 03 00 3c 00 00 00 b0 5c 03 00 84 00 00 00 ed 5c 03 00 14 00 00 00 b\.......\..<....\.......\......
20e0 72 5d 03 00 4c 00 00 00 87 5d 03 00 05 00 00 00 d4 5d 03 00 15 00 00 00 da 5d 03 00 0d 00 00 00 r]..L....].......].......]......
2100 f0 5d 03 00 b6 00 00 00 fe 5d 03 00 04 00 00 00 b5 5e 03 00 bf 00 00 00 ba 5e 03 00 52 00 00 00 .].......].......^.......^..R...
2120 7a 5f 03 00 06 00 00 00 cd 5f 03 00 0e 00 00 00 d4 5f 03 00 10 00 00 00 e3 5f 03 00 1c 00 00 00 z_......._......._......._......
2140 f4 5f 03 00 17 00 00 00 11 60 03 00 2b 00 00 00 29 60 03 00 05 00 00 00 55 60 03 00 2f 00 00 00 ._.......`..+...)`......U`../...
2160 5b 60 03 00 34 00 00 00 8b 60 03 00 01 01 00 00 c0 60 03 00 05 00 00 00 c2 61 03 00 67 00 00 00 [`..4....`.......`.......a..g...
2180 c8 61 03 00 07 00 00 00 30 62 03 00 0a 00 00 00 38 62 03 00 15 00 00 00 43 62 03 00 19 00 00 00 .a......0b......8b......Cb......
21a0 59 62 03 00 a4 00 00 00 73 62 03 00 32 00 00 00 18 63 03 00 31 00 00 00 4b 63 03 00 1d 00 00 00 Yb......sb..2....c..1...Kc......
21c0 7d 63 03 00 14 00 00 00 9b 63 03 00 32 00 00 00 b0 63 03 00 15 00 00 00 e3 63 03 00 0a 00 00 00 }c.......c..2....c.......c......
21e0 f9 63 03 00 0c 00 00 00 04 64 03 00 11 00 00 00 11 64 03 00 17 00 00 00 23 64 03 00 13 00 00 00 .c.......d.......d......#d......
2200 3b 64 03 00 19 00 00 00 4f 64 03 00 74 00 00 00 69 64 03 00 98 00 00 00 de 64 03 00 24 00 00 00 ;d......Od..t...id.......d..$...
2220 77 65 03 00 25 00 00 00 9c 65 03 00 0d 00 00 00 c2 65 03 00 42 00 00 00 d0 65 03 00 16 00 00 00 we..%....e.......e..B....e......
2240 13 66 03 00 13 00 00 00 2a 66 03 00 55 00 00 00 3e 66 03 00 95 00 00 00 94 66 03 00 35 00 00 00 .f......*f..U...>f.......f..5...
2260 2a 67 03 00 8e 00 00 00 60 67 03 00 68 00 00 00 ef 67 03 00 77 00 00 00 58 68 03 00 81 00 00 00 *g......`g..h....g..w...Xh......
2280 d0 68 03 00 21 00 00 00 52 69 03 00 2e 00 00 00 74 69 03 00 7e 00 00 00 a3 69 03 00 4b 00 00 00 .h..!...Ri......ti..~....i..K...
22a0 22 6a 03 00 38 00 00 00 6e 6a 03 00 95 00 00 00 a7 6a 03 00 32 00 00 00 3d 6b 03 00 69 00 00 00 "j..8...nj.......j..2...=k..i...
22c0 70 6b 03 00 7b 00 00 00 da 6b 03 00 2a 00 00 00 56 6c 03 00 62 00 00 00 81 6c 03 00 4b 01 00 00 pk..{....k..*...Vl..b....l..K...
22e0 e4 6c 03 00 a6 00 00 00 30 6e 03 00 89 00 00 00 d7 6e 03 00 af 00 00 00 61 6f 03 00 88 00 00 00 .l......0n.......n......ao......
2300 11 70 03 00 31 00 00 00 9a 70 03 00 2d 00 00 00 cc 70 03 00 7a 00 00 00 fa 70 03 00 92 00 00 00 .p..1....p..-....p..z....p......
2320 75 71 03 00 6b 00 00 00 08 72 03 00 0e 00 00 00 74 72 03 00 4b 00 00 00 83 72 03 00 33 00 00 00 uq..k....r......tr..K....r..3...
2340 cf 72 03 00 39 00 00 00 03 73 03 00 0b 00 00 00 3d 73 03 00 6d 00 00 00 49 73 03 00 1a 00 00 00 .r..9....s......=s..m...Is......
2360 b7 73 03 00 20 00 00 00 d2 73 03 00 25 00 00 00 f3 73 03 00 4d 00 00 00 19 74 03 00 4e 00 00 00 .s.......s..%....s..M....t..N...
2380 67 74 03 00 0b 00 00 00 b6 74 03 00 f6 00 00 00 c2 74 03 00 2e 00 00 00 b9 75 03 00 13 00 00 00 gt.......t.......t.......u......
23a0 e8 75 03 00 0f 00 00 00 fc 75 03 00 12 00 00 00 0c 76 03 00 71 01 00 00 1f 76 03 00 fe 00 00 00 .u.......u.......v..q....v......
23c0 91 77 03 00 4e 00 00 00 90 78 03 00 c9 00 00 00 df 78 03 00 13 00 00 00 a9 79 03 00 19 00 00 00 .w..N....x.......x.......y......
23e0 bd 79 03 00 7c 00 00 00 d7 79 03 00 38 00 00 00 54 7a 03 00 3b 00 00 00 8d 7a 03 00 46 00 00 00 .y..|....y..8...Tz..;....z..F...
2400 c9 7a 03 00 2f 00 00 00 10 7b 03 00 19 00 00 00 40 7b 03 00 12 00 00 00 5a 7b 03 00 14 00 00 00 .z../....{......@{......Z{......
2420 6d 7b 03 00 22 00 00 00 82 7b 03 00 84 00 00 00 a5 7b 03 00 26 00 00 00 2a 7c 03 00 24 00 00 00 m{.."....{.......{..&...*|..$...
2440 51 7c 03 00 1b 00 00 00 76 7c 03 00 1d 00 00 00 92 7c 03 00 58 00 00 00 b0 7c 03 00 43 00 00 00 Q|......v|.......|..X....|..C...
2460 09 7d 03 00 56 00 00 00 4d 7d 03 00 43 00 00 00 a4 7d 03 00 75 00 00 00 e8 7d 03 00 1e 00 00 00 .}..V...M}..C....}..u....}......
2480 5e 7e 03 00 25 00 00 00 7d 7e 03 00 25 00 00 00 a3 7e 03 00 15 00 00 00 c9 7e 03 00 86 00 00 00 ^~..%...}~..%....~.......~......
24a0 df 7e 03 00 2e 00 00 00 66 7f 03 00 95 00 00 00 95 7f 03 00 2b 00 00 00 2b 80 03 00 2b 00 00 00 .~......f...........+...+...+...
24c0 57 80 03 00 37 01 00 00 83 80 03 00 38 00 00 00 bb 81 03 00 3b 00 00 00 f4 81 03 00 18 00 00 00 W...7.......8.......;...........
24e0 30 82 03 00 16 00 00 00 49 82 03 00 7a 00 00 00 60 82 03 00 12 00 00 00 db 82 03 00 67 00 00 00 0.......I...z...`...........g...
2500 ee 82 03 00 3a 00 00 00 56 83 03 00 3a 00 00 00 91 83 03 00 0c 00 00 00 cc 83 03 00 18 00 00 00 ....:...V...:...................
2520 d9 83 03 00 39 00 00 00 f2 83 03 00 47 00 00 00 2c 84 03 00 42 00 00 00 74 84 03 00 4c 00 00 00 ....9.......G...,...B...t...L...
2540 b7 84 03 00 3f 00 00 00 04 85 03 00 3b 00 00 00 44 85 03 00 41 00 00 00 80 85 03 00 11 01 00 00 ....?.......;...D...A...........
2560 c2 85 03 00 3d 00 00 00 d4 86 03 00 31 00 00 00 12 87 03 00 26 01 00 00 44 87 03 00 e2 00 00 00 ....=.......1.......&...D.......
2580 6b 88 03 00 9f 00 00 00 4e 89 03 00 9f 00 00 00 ee 89 03 00 3a 00 00 00 8e 8a 03 00 f8 00 00 00 k.......N...........:...........
25a0 c9 8a 03 00 e2 00 00 00 c2 8b 03 00 88 00 00 00 a5 8c 03 00 31 00 00 00 2e 8d 03 00 06 00 00 00 ....................1...........
25c0 60 8d 03 00 0d 00 00 00 67 8d 03 00 0b 00 00 00 75 8d 03 00 2e 00 00 00 81 8d 03 00 67 00 00 00 `.......g.......u...........g...
25e0 b0 8d 03 00 3e 00 00 00 18 8e 03 00 13 00 00 00 57 8e 03 00 ab 00 00 00 6b 8e 03 00 b5 00 00 00 ....>...........W.......k.......
2600 17 8f 03 00 b5 00 00 00 cd 8f 03 00 90 00 00 00 83 90 03 00 30 00 00 00 14 91 03 00 47 00 00 00 ....................0.......G...
2620 45 91 03 00 22 00 00 00 8d 91 03 00 22 00 00 00 b0 91 03 00 24 00 00 00 d3 91 03 00 09 00 00 00 E...".......".......$...........
2640 f8 91 03 00 09 00 00 00 02 92 03 00 92 00 00 00 0c 92 03 00 38 00 00 00 9f 92 03 00 05 00 00 00 ....................8...........
2660 d8 92 03 00 0f 00 00 00 de 92 03 00 88 00 00 00 ee 92 03 00 bd 00 00 00 77 93 03 00 c2 00 00 00 ........................w.......
2680 35 94 03 00 7e 00 00 00 f8 94 03 00 0b 00 00 00 77 95 03 00 12 00 00 00 83 95 03 00 6a 00 00 00 5...~...........w...........j...
26a0 96 95 03 00 2f 00 00 00 01 96 03 00 0a 00 00 00 31 96 03 00 f4 00 00 00 3c 96 03 00 d2 01 00 00 ..../...........1.......<.......
26c0 31 97 03 00 ad 01 00 00 04 99 03 00 dd 00 00 00 b2 9a 03 00 91 01 00 00 90 9b 03 00 7f 00 00 00 1...............................
26e0 22 9d 03 00 af 00 00 00 a2 9d 03 00 2a 03 00 00 52 9e 03 00 6b 00 00 00 7d a1 03 00 a3 00 00 00 "...........*...R...k...}.......
2700 e9 a1 03 00 9a 00 00 00 8d a2 03 00 50 00 00 00 28 a3 03 00 81 00 00 00 79 a3 03 00 2c 00 00 00 ............P...(.......y...,...
2720 fb a3 03 00 7a 00 00 00 28 a4 03 00 2b 00 00 00 a3 a4 03 00 31 00 00 00 cf a4 03 00 25 00 00 00 ....z...(...+.......1.......%...
2740 01 a5 03 00 09 00 00 00 27 a5 03 00 34 00 00 00 31 a5 03 00 23 00 00 00 66 a5 03 00 23 00 00 00 ........'...4...1...#...f...#...
2760 8a a5 03 00 25 00 00 00 ae a5 03 00 11 00 00 00 d4 a5 03 00 12 00 00 00 e6 a5 03 00 12 00 00 00 ....%...........................
2780 f9 a5 03 00 1e 00 00 00 0c a6 03 00 23 00 00 00 2b a6 03 00 39 00 00 00 4f a6 03 00 2c 00 00 00 ............#...+...9...O...,...
27a0 89 a6 03 00 2d 00 00 00 b6 a6 03 00 1c 00 00 00 e4 a6 03 00 1d 00 00 00 01 a7 03 00 1e 00 00 00 ....-...........................
27c0 1f a7 03 00 0c 00 00 00 3e a7 03 00 28 00 00 00 4b a7 03 00 3a 00 00 00 74 a7 03 00 30 00 00 00 ........>...(...K...:...t...0...
27e0 af a7 03 00 27 00 00 00 e0 a7 03 00 38 00 00 00 08 a8 03 00 1d 00 00 00 41 a8 03 00 13 00 00 00 ....'.......8...........A.......
2800 5f a8 03 00 0b 00 00 00 73 a8 03 00 28 00 00 00 7f a8 03 00 30 00 00 00 a8 a8 03 00 4c 00 00 00 _.......s...(.......0.......L...
2820 d9 a8 03 00 74 00 00 00 26 a9 03 00 55 00 00 00 9b a9 03 00 30 00 00 00 f1 a9 03 00 0b 00 00 00 ....t...&...U.......0...........
2840 22 aa 03 00 28 00 00 00 2e aa 03 00 35 00 00 00 57 aa 03 00 0a 00 00 00 8d aa 03 00 56 00 00 00 "...(.......5...W...........V...
2860 98 aa 03 00 1f 00 00 00 ef aa 03 00 18 00 00 00 0f ab 03 00 2d 00 00 00 28 ab 03 00 23 00 00 00 ....................-...(...#...
2880 56 ab 03 00 3f 00 00 00 7a ab 03 00 4d 00 00 00 ba ab 03 00 20 00 00 00 08 ac 03 00 6d 00 00 00 V...?...z...M...............m...
28a0 29 ac 03 00 61 00 00 00 97 ac 03 00 63 00 00 00 f9 ac 03 00 31 00 00 00 5d ad 03 00 34 00 00 00 )...a.......c.......1...]...4...
28c0 8f ad 03 00 1b 01 00 00 c4 ad 03 00 3a 00 00 00 e0 ae 03 00 4a 00 00 00 1b af 03 00 38 00 00 00 ............:.......J.......8...
28e0 66 af 03 00 40 01 00 00 9f af 03 00 3a 00 00 00 e0 b0 03 00 4f 00 00 00 1b b1 03 00 2e 00 00 00 f...@.......:.......O...........
2900 6b b1 03 00 86 00 00 00 9a b1 03 00 bb 01 00 00 21 b2 03 00 06 01 00 00 dd b3 03 00 bf 00 00 00 k...............!...............
2920 e4 b4 03 00 25 00 00 00 a4 b5 03 00 4b 00 00 00 ca b5 03 00 79 00 00 00 16 b6 03 00 22 00 00 00 ....%.......K.......y......."...
2940 90 b6 03 00 64 00 00 00 b3 b6 03 00 16 00 00 00 18 b7 03 00 14 00 00 00 2f b7 03 00 79 00 00 00 ....d.................../...y...
2960 44 b7 03 00 42 00 00 00 be b7 03 00 1c 00 00 00 01 b8 03 00 33 00 00 00 1e b8 03 00 a7 00 00 00 D...B...............3...........
2980 52 b8 03 00 c1 00 00 00 fa b8 03 00 32 00 00 00 bc b9 03 00 05 00 00 00 ef b9 03 00 10 00 00 00 R...........2...................
29a0 f5 b9 03 00 5e 00 00 00 06 ba 03 00 08 00 00 00 65 ba 03 00 dc 00 00 00 6e ba 03 00 10 00 00 00 ....^...........e.......n.......
29c0 4b bb 03 00 5d 00 00 00 5c bb 03 00 0d 00 00 00 ba bb 03 00 21 00 00 00 c8 bb 03 00 21 00 00 00 K...]...\...........!.......!...
29e0 ea bb 03 00 d4 00 00 00 0c bc 03 00 14 00 00 00 e1 bc 03 00 38 00 00 00 f6 bc 03 00 a3 00 00 00 ....................8...........
2a00 2f bd 03 00 a7 00 00 00 d3 bd 03 00 23 00 00 00 7b be 03 00 91 00 00 00 9f be 03 00 59 00 00 00 /...........#...{...........Y...
2a20 31 bf 03 00 a6 01 00 00 8b bf 03 00 ca 00 00 00 32 c1 03 00 70 01 00 00 fd c1 03 00 63 01 00 00 1...............2...p.......c...
2a40 6e c3 03 00 07 00 00 00 d2 c4 03 00 15 00 00 00 da c4 03 00 12 00 00 00 f0 c4 03 00 0f 00 00 00 n...............................
2a60 03 c5 03 00 16 00 00 00 13 c5 03 00 2f 00 00 00 2a c5 03 00 2f 00 00 00 5a c5 03 00 77 00 00 00 ............/...*.../...Z...w...
2a80 8a c5 03 00 17 00 00 00 02 c6 03 00 10 00 00 00 1a c6 03 00 51 00 00 00 2b c6 03 00 08 00 00 00 ....................Q...+.......
2aa0 7d c6 03 00 bf 00 00 00 86 c6 03 00 58 00 00 00 46 c7 03 00 e0 00 00 00 9f c7 03 00 3d 00 00 00 }...........X...F...........=...
2ac0 80 c8 03 00 3b 00 00 00 be c8 03 00 3c 00 00 00 fa c8 03 00 3e 00 00 00 37 c9 03 00 3c 00 00 00 ....;.......<.......>...7...<...
2ae0 76 c9 03 00 3d 00 00 00 b3 c9 03 00 34 00 00 00 f1 c9 03 00 36 00 00 00 26 ca 03 00 33 00 00 00 v...=.......4.......6...&...3...
2b00 5d ca 03 00 a3 00 00 00 91 ca 03 00 08 00 00 00 35 cb 03 00 1b 00 00 00 3e cb 03 00 09 00 00 00 ]...............5.......>.......
2b20 5a cb 03 00 c5 00 00 00 64 cb 03 00 0f 00 00 00 2a cc 03 00 0f 00 00 00 3a cc 03 00 31 00 00 00 Z.......d.......*.......:...1...
2b40 4a cc 03 00 2a 00 00 00 7c cc 03 00 19 00 00 00 a7 cc 03 00 0b 00 00 00 c1 cc 03 00 40 00 00 00 J...*...|...................@...
2b60 cd cc 03 00 28 00 00 00 0e cd 03 00 1c 00 00 00 37 cd 03 00 8e 00 00 00 54 cd 03 00 08 00 00 00 ....(...........7.......T.......
2b80 e3 cd 03 00 c1 00 00 00 ec cd 03 00 9a 00 00 00 ae ce 03 00 dc 00 00 00 49 cf 03 00 a5 01 00 00 ........................I.......
2ba0 26 d0 03 00 03 00 00 00 cc d1 03 00 98 00 00 00 d0 d1 03 00 46 01 00 00 69 d2 03 00 0a 00 00 00 &...................F...i.......
2bc0 b0 d3 03 00 0a 00 00 00 bb d3 03 00 39 00 00 00 c6 d3 03 00 0d 00 00 00 00 d4 03 00 08 00 00 00 ............9...................
2be0 0e d4 03 00 0f 00 00 00 17 d4 03 00 2d 00 00 00 27 d4 03 00 e5 00 00 00 55 d4 03 00 0a 00 00 00 ............-...'.......U.......
2c00 3b d5 03 00 57 01 00 00 46 d5 03 00 31 01 00 00 9e d6 03 00 0a 00 00 00 d0 d7 03 00 69 01 00 00 ;...W...F...1...............i...
2c20 db d7 03 00 26 00 00 00 45 d9 03 00 05 00 00 00 6c d9 03 00 71 00 00 00 72 d9 03 00 5c 00 00 00 ....&...E.......l...q...r...\...
2c40 e4 d9 03 00 90 00 00 00 41 da 03 00 33 00 00 00 d2 da 03 00 51 00 00 00 06 db 03 00 95 00 00 00 ........A...3.......Q...........
2c60 58 db 03 00 09 00 00 00 ee db 03 00 c1 00 00 00 f8 db 03 00 53 00 00 00 ba dc 03 00 08 00 00 00 X...................S...........
2c80 0e dd 03 00 15 00 00 00 17 dd 03 00 15 00 00 00 2d dd 03 00 16 00 00 00 43 dd 03 00 23 00 00 00 ................-.......C...#...
2ca0 5a dd 03 00 14 00 00 00 7e dd 03 00 13 00 00 00 93 dd 03 00 0d 00 00 00 a7 dd 03 00 0e 00 00 00 Z.......~.......................
2cc0 b5 dd 03 00 0f 00 00 00 c4 dd 03 00 4f 01 00 00 d4 dd 03 00 20 01 00 00 24 df 03 00 23 01 00 00 ............O...........$...#...
2ce0 45 e0 03 00 4d 00 00 00 69 e1 03 00 95 00 00 00 b7 e1 03 00 89 00 00 00 4d e2 03 00 22 00 00 00 E...M...i...............M..."...
2d00 d7 e2 03 00 0f 00 00 00 fa e2 03 00 0f 00 00 00 0a e3 03 00 28 00 00 00 1a e3 03 00 78 01 00 00 ....................(.......x...
2d20 43 e3 03 00 60 00 00 00 bc e4 03 00 1d 01 00 00 1d e5 03 00 0b 00 00 00 3b e6 03 00 53 00 00 00 C...`...................;...S...
2d40 47 e6 03 00 ca 00 00 00 9b e6 03 00 f4 00 00 00 66 e7 03 00 98 00 00 00 5b e8 03 00 98 00 00 00 G...............f.......[.......
2d60 f4 e8 03 00 00 01 00 00 8d e9 03 00 aa 00 00 00 8e ea 03 00 05 00 00 00 39 eb 03 00 0e 00 00 00 ........................9.......
2d80 3f eb 03 00 0f 00 00 00 4e eb 03 00 0b 00 00 00 5e eb 03 00 1f 00 00 00 6a eb 03 00 b1 00 00 00 ?.......N.......^.......j.......
2da0 8a eb 03 00 17 00 00 00 3c ec 03 00 a7 00 00 00 54 ec 03 00 21 00 00 00 fc ec 03 00 90 00 00 00 ........<.......T...!...........
2dc0 1e ed 03 00 26 00 00 00 af ed 03 00 1a 00 00 00 d6 ed 03 00 44 00 00 00 f1 ed 03 00 48 00 00 00 ....&...............D.......H...
2de0 36 ee 03 00 2a 00 00 00 7f ee 03 00 6e 00 00 00 aa ee 03 00 90 00 00 00 19 ef 03 00 cf 00 00 00 6...*.......n...................
2e00 aa ef 03 00 0f 00 00 00 7a f0 03 00 0c 00 00 00 8a f0 03 00 69 01 00 00 97 f0 03 00 93 00 00 00 ........z...........i...........
2e20 01 f2 03 00 0f 00 00 00 95 f2 03 00 10 00 00 00 a5 f2 03 00 3e 00 00 00 b6 f2 03 00 81 00 00 00 ....................>...........
2e40 f5 f2 03 00 8b 00 00 00 77 f3 03 00 bd 00 00 00 03 f4 03 00 30 01 00 00 c1 f4 03 00 96 00 00 00 ........w...........0...........
2e60 f2 f5 03 00 69 01 00 00 89 f6 03 00 0c 00 00 00 f3 f7 03 00 5a 00 00 00 00 f8 03 00 3c 01 00 00 ....i...............Z.......<...
2e80 5b f8 03 00 db 00 00 00 98 f9 03 00 52 00 00 00 74 fa 03 00 2f 00 00 00 c7 fa 03 00 ac 00 00 00 [...........R...t.../...........
2ea0 f7 fa 03 00 09 00 00 00 a4 fb 03 00 eb 00 00 00 ae fb 03 00 d8 00 00 00 9a fc 03 00 5c 00 00 00 ............................\...
2ec0 73 fd 03 00 63 00 00 00 d0 fd 03 00 22 01 00 00 34 fe 03 00 af 00 00 00 57 ff 03 00 30 00 00 00 s...c......."...4.......W...0...
2ee0 07 00 04 00 4b 00 00 00 38 00 04 00 66 00 00 00 84 00 04 00 52 00 00 00 eb 00 04 00 49 00 00 00 ....K...8...f.......R.......I...
2f00 3e 01 04 00 1b 01 00 00 88 01 04 00 bb 00 00 00 a4 02 04 00 60 00 00 00 60 03 04 00 62 00 00 00 >...................`...`...b...
2f20 c1 03 04 00 52 01 00 00 24 04 04 00 f3 00 00 00 77 05 04 00 bc 00 00 00 6b 06 04 00 77 00 00 00 ....R...$.......w.......k...w...
2f40 28 07 04 00 af 00 00 00 a0 07 04 00 e8 00 00 00 50 08 04 00 76 00 00 00 39 09 04 00 3c 01 00 00 (...............P...v...9...<...
2f60 b0 09 04 00 97 00 00 00 ed 0a 04 00 a2 00 00 00 85 0b 04 00 d3 00 00 00 28 0c 04 00 62 00 00 00 ........................(...b...
2f80 fc 0c 04 00 0e 00 00 00 5f 0d 04 00 cc 00 00 00 6e 0d 04 00 32 00 00 00 3b 0e 04 00 11 00 00 00 ........_.......n...2...;.......
2fa0 6e 0e 04 00 14 01 00 00 80 0e 04 00 b9 00 00 00 95 0f 04 00 06 00 00 00 4f 10 04 00 06 00 00 00 n.......................O.......
2fc0 56 10 04 00 5d 02 00 00 5d 10 04 00 0e 00 00 00 bb 12 04 00 80 01 00 00 ca 12 04 00 23 01 00 00 V...]...]...................#...
2fe0 4b 14 04 00 0c 01 00 00 6f 15 04 00 8b 00 00 00 7c 16 04 00 06 00 00 00 08 17 04 00 59 00 00 00 K.......o.......|...........Y...
3000 0f 17 04 00 59 00 00 00 69 17 04 00 07 00 00 00 c3 17 04 00 15 00 00 00 cb 17 04 00 44 00 00 00 ....Y...i...................D...
3020 e1 17 04 00 4d 00 00 00 26 18 04 00 3d 00 00 00 74 18 04 00 10 00 00 00 b2 18 04 00 45 00 00 00 ....M...&...=...t...........E...
3040 c3 18 04 00 59 00 00 00 09 19 04 00 7c 00 00 00 63 19 04 00 ac 00 00 00 e0 19 04 00 89 00 00 00 ....Y.......|...c...............
3060 8d 1a 04 00 23 00 00 00 17 1b 04 00 0e 00 00 00 3b 1b 04 00 26 00 00 00 4a 1b 04 00 2d 00 00 00 ....#...........;...&...J...-...
3080 71 1b 04 00 2e 00 00 00 9f 1b 04 00 2d 00 00 00 ce 1b 04 00 0f 00 00 00 fc 1b 04 00 1d 01 00 00 q...........-...................
30a0 0c 1c 04 00 19 01 00 00 2a 1d 04 00 07 00 00 00 44 1e 04 00 17 00 00 00 4c 1e 04 00 0e 00 00 00 ........*.......D.......L.......
30c0 64 1e 04 00 25 00 00 00 73 1e 04 00 0e 00 00 00 99 1e 04 00 11 00 00 00 a8 1e 04 00 0f 00 00 00 d...%...s.......................
30e0 ba 1e 04 00 10 00 00 00 ca 1e 04 00 0e 00 00 00 db 1e 04 00 06 00 00 00 ea 1e 04 00 d0 00 00 00 ................................
3100 f1 1e 04 00 57 00 00 00 c2 1f 04 00 2b 00 00 00 1a 20 04 00 08 00 00 00 46 20 04 00 13 00 00 00 ....W.......+...........F.......
3120 4f 20 04 00 22 00 00 00 63 20 04 00 0b 00 00 00 86 20 04 00 08 00 00 00 92 20 04 00 1a 00 00 00 O..."...c.......................
3140 9b 20 04 00 6d 00 00 00 b6 20 04 00 17 00 00 00 24 21 04 00 47 01 00 00 3c 21 04 00 14 00 00 00 ....m...........$!..G...<!......
3160 84 22 04 00 0d 00 00 00 99 22 04 00 0c 00 00 00 a7 22 04 00 3e 00 00 00 b4 22 04 00 78 00 00 00 ."......."......."..>...."..x...
3180 f3 22 04 00 3c 00 00 00 6c 23 04 00 df 00 00 00 a9 23 04 00 34 00 00 00 89 24 04 00 4d 00 00 00 ."..<...l#.......#..4....$..M...
31a0 be 24 04 00 3e 00 00 00 0c 25 04 00 64 00 00 00 4b 25 04 00 db 00 00 00 b0 25 04 00 3b 00 00 00 .$..>....%..d...K%.......%..;...
31c0 8c 26 04 00 18 00 00 00 c8 26 04 00 12 00 00 00 e1 26 04 00 3f 00 00 00 f4 26 04 00 04 00 00 00 .&.......&.......&..?....&......
31e0 34 27 04 00 11 00 00 00 39 27 04 00 0a 00 00 00 4b 27 04 00 2a 00 00 00 56 27 04 00 10 00 00 00 4'......9'......K'..*...V'......
3200 81 27 04 00 09 00 00 00 92 27 04 00 30 00 00 00 9c 27 04 00 08 00 00 00 cd 27 04 00 05 01 00 00 .'.......'..0....'.......'......
3220 d6 27 04 00 1e 00 00 00 dc 28 04 00 13 00 00 00 fb 28 04 00 c5 00 00 00 0f 29 04 00 6a 00 00 00 .'.......(.......(.......)..j...
3240 d5 29 04 00 c0 00 00 00 40 2a 04 00 25 00 00 00 01 2b 04 00 25 00 00 00 27 2b 04 00 03 00 00 00 .)......@*..%....+..%...'+......
3260 4d 2b 04 00 d3 00 00 00 51 2b 04 00 a8 00 00 00 25 2c 04 00 90 01 00 00 ce 2c 04 00 d4 01 00 00 M+......Q+......%,.......,......
3280 5f 2e 04 00 23 01 00 00 34 30 04 00 2a 00 00 00 58 31 04 00 0a 00 00 00 83 31 04 00 26 00 00 00 _...#...40..*...X1.......1..&...
32a0 8e 31 04 00 0a 00 00 00 b5 31 04 00 96 01 00 00 c0 31 04 00 05 00 00 00 57 33 04 00 05 00 00 00 .1.......1.......1......W3......
32c0 5d 33 04 00 2b 00 00 00 63 33 04 00 02 00 00 00 8f 33 04 00 0a 00 00 00 92 33 04 00 53 00 00 00 ]3..+...c3.......3.......3..S...
32e0 9d 33 04 00 1d 00 00 00 f1 33 04 00 25 00 00 00 0f 34 04 00 18 00 00 00 35 34 04 00 19 00 00 00 .3.......3..%....4......54......
3300 4e 34 04 00 19 00 00 00 68 34 04 00 33 00 00 00 82 34 04 00 33 00 00 00 b6 34 04 00 ea 00 00 00 N4......h4..3....4..3....4......
3320 ea 34 04 00 2b 00 00 00 d5 35 04 00 4d 00 00 00 01 36 04 00 15 00 00 00 4f 36 04 00 14 02 00 00 .4..+....5..M....6......O6......
3340 65 36 04 00 34 00 00 00 7a 38 04 00 33 00 00 00 af 38 04 00 36 00 00 00 e3 38 04 00 34 00 00 00 e6..4...z8..3....8..6....8..4...
3360 1a 39 04 00 2d 00 00 00 4f 39 04 00 27 00 00 00 7d 39 04 00 1b 00 00 00 a5 39 04 00 38 00 00 00 .9..-...O9..'...}9.......9..8...
3380 c1 39 04 00 38 00 00 00 fa 39 04 00 06 00 00 00 33 3a 04 00 04 00 00 00 3a 3a 04 00 05 00 00 00 .9..8....9......3:......::......
33a0 3f 3a 04 00 11 00 00 00 45 3a 04 00 19 00 00 00 57 3a 04 00 1d 00 00 00 71 3a 04 00 19 00 00 00 ?:......E:......W:......q:......
33c0 8f 3a 04 00 41 00 00 00 a9 3a 04 00 11 00 00 00 eb 3a 04 00 12 00 00 00 fd 3a 04 00 06 00 00 00 .:..A....:.......:.......:......
33e0 10 3b 04 00 0b 00 00 00 17 3b 04 00 f7 00 00 00 23 3b 04 00 24 01 00 00 1b 3c 04 00 39 00 00 00 .;.......;......#;..$....<..9...
3400 40 3d 04 00 05 00 00 00 7a 3d 04 00 19 00 00 00 80 3d 04 00 04 00 00 00 9a 3d 04 00 1b 00 00 00 @=......z=.......=.......=......
3420 9f 3d 04 00 25 00 00 00 bb 3d 04 00 2d 00 00 00 e1 3d 04 00 2e 00 00 00 0f 3e 04 00 0c 00 00 00 .=..%....=..-....=.......>......
3440 3e 3e 04 00 0a 00 00 00 4b 3e 04 00 7a 00 00 00 56 3e 04 00 50 00 00 00 d1 3e 04 00 0b 00 00 00 >>......K>..z...V>..P....>......
3460 22 3f 04 00 76 00 00 00 2e 3f 04 00 04 00 00 00 a5 3f 04 00 10 00 00 00 aa 3f 04 00 15 00 00 00 "?..v....?.......?.......?......
3480 bb 3f 04 00 16 00 00 00 d1 3f 04 00 20 00 00 00 e8 3f 04 00 1b 00 00 00 09 40 04 00 0e 00 00 00 .?.......?.......?.......@......
34a0 25 40 04 00 16 00 00 00 34 40 04 00 11 00 00 00 4b 40 04 00 14 00 00 00 5d 40 04 00 87 00 00 00 %@......4@......K@......]@......
34c0 72 40 04 00 39 00 00 00 fa 40 04 00 3a 00 00 00 34 41 04 00 3a 00 00 00 6f 41 04 00 ec 00 00 00 r@..9....@..:...4A..:...oA......
34e0 aa 41 04 00 14 00 00 00 97 42 04 00 1f 00 00 00 ac 42 04 00 25 00 00 00 cc 42 04 00 0c 00 00 00 .A.......B.......B..%....B......
3500 f2 42 04 00 3e 00 00 00 ff 42 04 00 0c 00 00 00 3e 43 04 00 0a 00 00 00 4b 43 04 00 54 00 00 00 .B..>....B......>C......KC..T...
3520 56 43 04 00 0b 00 00 00 ab 43 04 00 0c 00 00 00 b7 43 04 00 05 00 00 00 c4 43 04 00 1a 00 00 00 VC.......C.......C.......C......
3540 ca 43 04 00 16 00 00 00 e5 43 04 00 14 00 00 00 fc 43 04 00 1c 00 00 00 11 44 04 00 75 00 00 00 .C.......C.......C.......D..u...
3560 2e 44 04 00 07 01 00 00 a4 44 04 00 78 01 00 00 ac 45 04 00 45 00 00 00 25 47 04 00 39 00 00 00 .D.......D..x....E..E...%G..9...
3580 6b 47 04 00 ec 00 00 00 a5 47 04 00 e6 00 00 00 92 48 04 00 4a 00 00 00 79 49 04 00 57 00 00 00 kG.......G.......H..J...yI..W...
35a0 c4 49 04 00 69 00 00 00 1c 4a 04 00 d2 00 00 00 86 4a 04 00 c2 00 00 00 59 4b 04 00 b8 00 00 00 .I..i....J.......J......YK......
35c0 1c 4c 04 00 98 00 00 00 d5 4c 04 00 b5 00 00 00 6e 4d 04 00 ff 00 00 00 24 4e 04 00 7f 00 00 00 .L.......L......nM......$N......
35e0 24 4f 04 00 83 00 00 00 a4 4f 04 00 5a 00 00 00 28 50 04 00 69 00 00 00 83 50 04 00 0d 02 00 00 $O.......O..Z...(P..i....P......
3600 ed 50 04 00 b8 00 00 00 fb 52 04 00 a4 00 00 00 b4 53 04 00 b1 01 00 00 59 54 04 00 ad 00 00 00 .P.......R.......S......YT......
3620 0b 56 04 00 6f 00 00 00 b9 56 04 00 89 00 00 00 29 57 04 00 ae 00 00 00 b3 57 04 00 38 01 00 00 .V..o....V......)W.......W..8...
3640 62 58 04 00 46 01 00 00 9b 59 04 00 5f 01 00 00 e2 5a 04 00 f0 00 00 00 42 5c 04 00 57 00 00 00 bX..F....Y.._....Z......B\..W...
3660 33 5d 04 00 83 00 00 00 8b 5d 04 00 32 00 00 00 0f 5e 04 00 25 01 00 00 42 5e 04 00 6c 00 00 00 3].......]..2....^..%...B^..l...
3680 68 5f 04 00 6a 01 00 00 d5 5f 04 00 9b 00 00 00 40 61 04 00 2a 00 00 00 dc 61 04 00 78 00 00 00 h_..j...._......@a..*....a..x...
36a0 07 62 04 00 a3 00 00 00 80 62 04 00 94 00 00 00 24 63 04 00 93 00 00 00 b9 63 04 00 51 00 00 00 .b.......b......$c.......c..Q...
36c0 4d 64 04 00 92 00 00 00 9f 64 04 00 c0 00 00 00 32 65 04 00 bb 00 00 00 f3 65 04 00 b2 00 00 00 Md.......d......2e.......e......
36e0 af 66 04 00 97 00 00 00 62 67 04 00 b5 00 00 00 fa 67 04 00 55 00 00 00 b0 68 04 00 6e 00 00 00 .f......bg.......g..U....h..n...
3700 06 69 04 00 a6 00 00 00 75 69 04 00 a7 00 00 00 1c 6a 04 00 ac 00 00 00 c4 6a 04 00 73 00 00 00 .i......ui.......j.......j..s...
3720 71 6b 04 00 68 00 00 00 e5 6b 04 00 42 01 00 00 4e 6c 04 00 d4 00 00 00 91 6d 04 00 d1 00 00 00 qk..h....k..B...Nl.......m......
3740 66 6e 04 00 b3 00 00 00 38 6f 04 00 38 00 00 00 ec 6f 04 00 87 00 00 00 25 70 04 00 8f 00 00 00 fn......8o..8....o......%p......
3760 ad 70 04 00 79 00 00 00 3d 71 04 00 8a 00 00 00 b7 71 04 00 a3 00 00 00 42 72 04 00 60 00 00 00 .p..y...=q.......q......Br..`...
3780 e6 72 04 00 66 00 00 00 47 73 04 00 ab 00 00 00 ae 73 04 00 45 00 00 00 5a 74 04 00 d3 00 00 00 .r..f...Gs.......s..E...Zt......
37a0 a0 74 04 00 d3 00 00 00 74 75 04 00 8e 00 00 00 48 76 04 00 61 00 00 00 d7 76 04 00 7f 00 00 00 .t......tu......Hv..a....v......
37c0 39 77 04 00 69 01 00 00 b9 77 04 00 9d 01 00 00 23 79 04 00 b6 00 00 00 c1 7a 04 00 cd 00 00 00 9w..i....w......#y.......z......
37e0 78 7b 04 00 bf 00 00 00 46 7c 04 00 a8 00 00 00 06 7d 04 00 5f 00 00 00 af 7d 04 00 e5 00 00 00 x{......F|.......}.._....}......
3800 0f 7e 04 00 55 00 00 00 f5 7e 04 00 69 00 00 00 4b 7f 04 00 74 00 00 00 b5 7f 04 00 57 01 00 00 .~..U....~..i...K...t.......W...
3820 2a 80 04 00 8a 00 00 00 82 81 04 00 9b 00 00 00 0d 82 04 00 8d 00 00 00 a9 82 04 00 74 00 00 00 *...........................t...
3840 37 83 04 00 97 00 00 00 ac 83 04 00 5c 00 00 00 44 84 04 00 8e 00 00 00 a1 84 04 00 92 00 00 00 7...........\...D...............
3860 30 85 04 00 69 00 00 00 c3 85 04 00 74 01 00 00 2d 86 04 00 55 00 00 00 a2 87 04 00 87 00 00 00 0...i.......t...-...U...........
3880 f8 87 04 00 3e 00 00 00 80 88 04 00 d5 00 00 00 bf 88 04 00 91 00 00 00 95 89 04 00 bf 00 00 00 ....>...........................
38a0 27 8a 04 00 37 01 00 00 e7 8a 04 00 55 00 00 00 1f 8c 04 00 2c 00 00 00 75 8c 04 00 21 00 00 00 '...7.......U.......,...u...!...
38c0 a2 8c 04 00 9d 00 00 00 c4 8c 04 00 1e 00 00 00 62 8d 04 00 09 00 00 00 81 8d 04 00 1a 00 00 00 ................b...............
38e0 8b 8d 04 00 b7 00 00 00 a6 8d 04 00 40 00 00 00 5e 8e 04 00 31 00 00 00 9f 8e 04 00 80 00 00 00 ............@...^...1...........
3900 d1 8e 04 00 43 00 00 00 52 8f 04 00 38 00 00 00 96 8f 04 00 2c 00 00 00 cf 8f 04 00 9f 00 00 00 ....C...R...8.......,...........
3920 fc 8f 04 00 7e 00 00 00 9c 90 04 00 a3 00 00 00 1b 91 04 00 55 00 00 00 bf 91 04 00 70 00 00 00 ....~...............U.......p...
3940 15 92 04 00 70 00 00 00 86 92 04 00 4e 00 00 00 f7 92 04 00 3b 00 00 00 46 93 04 00 6b 01 00 00 ....p.......N.......;...F...k...
3960 82 93 04 00 4a 00 00 00 ee 94 04 00 b5 00 00 00 39 95 04 00 71 00 00 00 ef 95 04 00 c2 00 00 00 ....J...........9...q...........
3980 61 96 04 00 67 00 00 00 24 97 04 00 70 00 00 00 8c 97 04 00 dd 00 00 00 fd 97 04 00 dc 00 00 00 a...g...$...p...................
39a0 db 98 04 00 4a 00 00 00 b8 99 04 00 4d 00 00 00 03 9a 04 00 32 00 00 00 51 9a 04 00 6f 00 00 00 ....J.......M.......2...Q...o...
39c0 84 9a 04 00 68 00 00 00 f4 9a 04 00 e3 00 00 00 5d 9b 04 00 01 03 00 00 41 9c 04 00 2c 00 00 00 ....h...........].......A...,...
39e0 43 9f 04 00 bc 01 00 00 70 9f 04 00 da 00 00 00 2d a1 04 00 8e 00 00 00 08 a2 04 00 d0 00 00 00 C.......p.......-...............
3a00 97 a2 04 00 81 00 00 00 68 a3 04 00 b0 01 00 00 ea a3 04 00 94 00 00 00 9b a5 04 00 f7 00 00 00 ........h.......................
3a20 30 a6 04 00 49 00 00 00 28 a7 04 00 56 02 00 00 72 a7 04 00 85 00 00 00 c9 a9 04 00 08 01 00 00 0...I...(...V...r...............
3a40 4f aa 04 00 1d 02 00 00 58 ab 04 00 c5 00 00 00 76 ad 04 00 5b 00 00 00 3c ae 04 00 46 00 00 00 O.......X.......v...[...<...F...
3a60 98 ae 04 00 5b 00 00 00 df ae 04 00 b4 00 00 00 3b af 04 00 33 00 00 00 f0 af 04 00 60 00 00 00 ....[...........;...3.......`...
3a80 24 b0 04 00 fe 00 00 00 85 b0 04 00 61 00 00 00 84 b1 04 00 9d 00 00 00 e6 b1 04 00 9c 00 00 00 $...........a...................
3aa0 84 b2 04 00 13 01 00 00 21 b3 04 00 bb 00 00 00 35 b4 04 00 3d 00 00 00 f1 b4 04 00 c2 00 00 00 ........!.......5...=...........
3ac0 2f b5 04 00 db 00 00 00 f2 b5 04 00 d2 00 00 00 ce b6 04 00 77 00 00 00 a1 b7 04 00 08 01 00 00 /...................w...........
3ae0 19 b8 04 00 96 00 00 00 22 b9 04 00 2e 01 00 00 b9 b9 04 00 68 00 00 00 e8 ba 04 00 3c 00 00 00 ........"...........h.......<...
3b00 51 bb 04 00 45 01 00 00 8e bb 04 00 c1 01 00 00 d4 bc 04 00 4e 00 00 00 96 be 04 00 62 00 00 00 Q...E...............N.......b...
3b20 e5 be 04 00 ae 00 00 00 48 bf 04 00 dd 00 00 00 f7 bf 04 00 77 00 00 00 d5 c0 04 00 b7 00 00 00 ........H...........w...........
3b40 4d c1 04 00 a2 00 00 00 05 c2 04 00 bb 00 00 00 a8 c2 04 00 5c 00 00 00 64 c3 04 00 6a 01 00 00 M...................\...d...j...
3b60 c1 c3 04 00 62 00 00 00 2c c5 04 00 c3 00 00 00 8f c5 04 00 11 00 00 00 53 c6 04 00 ba 00 00 00 ....b...,...............S.......
3b80 65 c6 04 00 ba 00 00 00 20 c7 04 00 bc 00 00 00 db c7 04 00 6e 00 00 00 98 c8 04 00 6f 00 00 00 e...................n.......o...
3ba0 07 c9 04 00 a0 00 00 00 77 c9 04 00 42 00 00 00 18 ca 04 00 d2 00 00 00 5b ca 04 00 1d 01 00 00 ........w...B...........[.......
3bc0 2e cb 04 00 9b 01 00 00 4c cc 04 00 9b 01 00 00 e8 cd 04 00 6b 00 00 00 84 cf 04 00 98 00 00 00 ........L...........k...........
3be0 f0 cf 04 00 4a 00 00 00 89 d0 04 00 0a 00 00 00 d4 d0 04 00 18 00 00 00 df d0 04 00 3e 00 00 00 ....J.......................>...
3c00 f8 d0 04 00 67 01 00 00 37 d1 04 00 0d 00 00 00 9f d2 04 00 16 00 00 00 ad d2 04 00 23 00 00 00 ....g...7...................#...
3c20 c4 d2 04 00 0d 00 00 00 e8 d2 04 00 58 00 00 00 f6 d2 04 00 67 00 00 00 4f d3 04 00 ef 00 00 00 ............X.......g...O.......
3c40 b7 d3 04 00 6e 00 00 00 a7 d4 04 00 98 00 00 00 16 d5 04 00 0b 00 00 00 af d5 04 00 0b 00 00 00 ....n...........................
3c60 bb d5 04 00 4c 00 00 00 c7 d5 04 00 2f 00 00 00 14 d6 04 00 17 00 00 00 44 d6 04 00 10 00 00 00 ....L......./...........D.......
3c80 5c d6 04 00 10 00 00 00 6d d6 04 00 90 00 00 00 7e d6 04 00 17 00 00 00 0f d7 04 00 37 00 00 00 \.......m.......~...........7...
3ca0 27 d7 04 00 36 00 00 00 5f d7 04 00 1b 00 00 00 96 d7 04 00 2f 00 00 00 b2 d7 04 00 97 00 00 00 '...6..._.........../...........
3cc0 e2 d7 04 00 10 00 00 00 7a d8 04 00 0a 00 00 00 8b d8 04 00 18 00 00 00 96 d8 04 00 72 01 00 00 ........z...................r...
3ce0 af d8 04 00 40 00 00 00 22 da 04 00 7f 01 00 00 63 da 04 00 c0 00 00 00 e3 db 04 00 48 01 00 00 ....@...".......c...........H...
3d00 a4 dc 04 00 54 01 00 00 ed dd 04 00 9e 01 00 00 42 df 04 00 14 00 00 00 e1 e0 04 00 08 00 00 00 ....T...........B...............
3d20 f6 e0 04 00 18 00 00 00 ff e0 04 00 31 00 00 00 18 e1 04 00 8f 01 00 00 4a e1 04 00 f7 00 00 00 ............1...........J.......
3d40 da e2 04 00 e9 00 00 00 d2 e3 04 00 89 00 00 00 bc e4 04 00 38 00 00 00 46 e5 04 00 8f 00 00 00 ....................8...F.......
3d60 7f e5 04 00 37 00 00 00 0f e6 04 00 1b 00 00 00 47 e6 04 00 25 01 00 00 63 e6 04 00 cb 00 00 00 ....7...........G...%...c.......
3d80 89 e7 04 00 db 00 00 00 55 e8 04 00 d7 00 00 00 31 e9 04 00 a5 00 00 00 09 ea 04 00 93 00 00 00 ........U.......1...............
3da0 af ea 04 00 e3 00 00 00 43 eb 04 00 02 02 00 00 27 ec 04 00 c4 00 00 00 2a ee 04 00 a6 00 00 00 ........C.......'.......*.......
3dc0 ef ee 04 00 e6 00 00 00 96 ef 04 00 4f 00 00 00 7d f0 04 00 a4 00 00 00 cd f0 04 00 28 01 00 00 ............O...}...........(...
3de0 72 f1 04 00 9d 00 00 00 9b f2 04 00 3b 00 00 00 39 f3 04 00 4a 00 00 00 75 f3 04 00 81 00 00 00 r...........;...9...J...u.......
3e00 c0 f3 04 00 68 00 00 00 42 f4 04 00 49 00 00 00 ab f4 04 00 36 00 00 00 f5 f4 04 00 11 00 00 00 ....h...B...I.......6...........
3e20 2c f5 04 00 06 00 00 00 3e f5 04 00 0f 00 00 00 45 f5 04 00 18 00 00 00 55 f5 04 00 0e 00 00 00 ,.......>.......E.......U.......
3e40 6e f5 04 00 0e 00 00 00 7d f5 04 00 0f 00 00 00 8c f5 04 00 0b 00 00 00 9c f5 04 00 6c 01 00 00 n.......}...................l...
3e60 a8 f5 04 00 3a 01 00 00 15 f7 04 00 0f 00 00 00 50 f8 04 00 0f 00 00 00 60 f8 04 00 08 00 00 00 ....:...........P.......`.......
3e80 70 f8 04 00 07 00 00 00 79 f8 04 00 04 00 00 00 81 f8 04 00 0f 00 00 00 86 f8 04 00 06 00 00 00 p.......y.......................
3ea0 96 f8 04 00 ff 00 00 00 9d f8 04 00 23 00 00 00 9d f9 04 00 23 00 00 00 c1 f9 04 00 0e 00 00 00 ............#.......#...........
3ec0 e5 f9 04 00 07 00 00 00 f4 f9 04 00 0a 00 00 00 fc f9 04 00 04 00 00 00 07 fa 04 00 36 00 00 00 ............................6...
3ee0 0c fa 04 00 b5 00 00 00 43 fa 04 00 04 00 00 00 f9 fa 04 00 f5 00 00 00 fe fa 04 00 19 00 00 00 ........C.......................
3f00 f4 fb 04 00 42 00 00 00 0e fc 04 00 1b 00 00 00 51 fc 04 00 34 01 00 00 6d fc 04 00 3e 00 00 00 ....B...........Q...4...m...>...
3f20 a2 fd 04 00 29 00 00 00 e1 fd 04 00 0f 00 00 00 0b fe 04 00 33 00 00 00 1b fe 04 00 14 02 00 00 ....)...............3...........
3f40 4f fe 04 00 40 00 00 00 64 00 05 00 3d 00 00 00 a5 00 05 00 07 01 00 00 e3 00 05 00 23 00 00 00 O...@...d...=...............#...
3f60 eb 01 05 00 11 00 00 00 0f 02 05 00 3f 00 00 00 21 02 05 00 20 00 00 00 61 02 05 00 6f 00 00 00 ............?...!.......a...o...
3f80 82 02 05 00 78 00 00 00 f2 02 05 00 3d 00 00 00 6b 03 05 00 68 00 00 00 a9 03 05 00 6b 00 00 00 ....x.......=...k...h.......k...
3fa0 12 04 05 00 23 00 00 00 7e 04 05 00 07 00 00 00 a2 04 05 00 7d 00 00 00 aa 04 05 00 06 00 00 00 ....#...~...........}...........
3fc0 28 05 05 00 16 00 00 00 2f 05 05 00 35 00 00 00 46 05 05 00 10 00 00 00 7c 05 05 00 69 02 00 00 (......./...5...F.......|...i...
3fe0 8d 05 05 00 1b 00 00 00 f7 07 05 00 52 01 00 00 13 08 05 00 4a 00 00 00 66 09 05 00 e8 01 00 00 ............R.......J...f.......
4000 b1 09 05 00 9d 01 00 00 9a 0b 05 00 d7 00 00 00 38 0d 05 00 1e 00 00 00 10 0e 05 00 2f 00 00 00 ................8.........../...
4020 2f 0e 05 00 21 00 00 00 5f 0e 05 00 0c 00 00 00 81 0e 05 00 0e 00 00 00 8e 0e 05 00 24 00 00 00 /...!..._...................$...
4040 9d 0e 05 00 0e 00 00 00 c2 0e 05 00 59 00 00 00 d1 0e 05 00 22 00 00 00 2b 0f 05 00 05 00 00 00 ............Y......."...+.......
4060 4e 0f 05 00 20 00 00 00 54 0f 05 00 14 00 00 00 75 0f 05 00 42 00 00 00 8a 0f 05 00 1f 00 00 00 N.......T.......u...B...........
4080 cd 0f 05 00 2e 00 00 00 ed 0f 05 00 10 00 00 00 1c 10 05 00 10 00 00 00 2d 10 05 00 12 00 00 00 ........................-.......
40a0 3e 10 05 00 12 00 00 00 51 10 05 00 2e 00 00 00 64 10 05 00 3c 00 00 00 93 10 05 00 3b 00 00 00 >.......Q.......d...<.......;...
40c0 d0 10 05 00 0b 00 00 00 0c 11 05 00 38 00 00 00 18 11 05 00 2c 00 00 00 51 11 05 00 09 00 00 00 ............8.......,...Q.......
40e0 7e 11 05 00 09 00 00 00 88 11 05 00 0e 00 00 00 92 11 05 00 63 00 00 00 a1 11 05 00 9c 00 00 00 ~...................c...........
4100 05 12 05 00 ab 00 00 00 a2 12 05 00 eb 00 00 00 4e 13 05 00 30 00 00 00 3a 14 05 00 07 00 00 00 ................N...0...:.......
4120 6b 14 05 00 63 00 00 00 73 14 05 00 0c 01 00 00 d7 14 05 00 0c 00 00 00 e4 15 05 00 0c 00 00 00 k...c...s.......................
4140 f1 15 05 00 15 00 00 00 fe 15 05 00 19 00 00 00 14 16 05 00 08 00 00 00 2e 16 05 00 8c 00 00 00 ................................
4160 37 16 05 00 03 00 00 00 c4 16 05 00 0a 00 00 00 c8 16 05 00 35 00 00 00 d3 16 05 00 13 00 00 00 7...................5...........
4180 09 17 05 00 19 00 00 00 1d 17 05 00 06 00 00 00 37 17 05 00 3b 02 00 00 3e 17 05 00 85 00 00 00 ................7...;...>.......
41a0 7a 19 05 00 0e 00 00 00 00 1a 05 00 09 00 00 00 0f 1a 05 00 35 00 00 00 19 1a 05 00 04 00 00 00 z...................5...........
41c0 4f 1a 05 00 e8 01 00 00 54 1a 05 00 5f 00 00 00 3d 1c 05 00 61 00 00 00 9d 1c 05 00 03 00 00 00 O.......T..._...=...a...........
41e0 ff 1c 05 00 0b 00 00 00 03 1d 05 00 4c 00 00 00 0f 1d 05 00 2f 00 00 00 5c 1d 05 00 1d 00 00 00 ............L......./...\.......
4200 8c 1d 05 00 10 00 00 00 aa 1d 05 00 4d 00 00 00 bb 1d 05 00 0f 00 00 00 09 1e 05 00 3b 00 00 00 ............M...............;...
4220 19 1e 05 00 12 00 00 00 55 1e 05 00 1d 00 00 00 68 1e 05 00 44 00 00 00 86 1e 05 00 51 00 00 00 ........U.......h...D.......Q...
4240 cb 1e 05 00 41 00 00 00 1d 1f 05 00 6a 00 00 00 5f 1f 05 00 66 00 00 00 ca 1f 05 00 1c 00 00 00 ....A.......j..._...f...........
4260 31 20 05 00 8d 00 00 00 4e 20 05 00 d1 00 00 00 dc 20 05 00 1d 00 00 00 ae 21 05 00 e3 00 00 00 1.......N................!......
4280 cc 21 05 00 e4 00 00 00 b0 22 05 00 24 00 00 00 95 23 05 00 8d 00 00 00 ba 23 05 00 5a 00 00 00 .!......."..$....#.......#..Z...
42a0 48 24 05 00 1a 00 00 00 a3 24 05 00 21 00 00 00 be 24 05 00 22 00 00 00 e0 24 05 00 70 00 00 00 H$.......$..!....$.."....$..p...
42c0 03 25 05 00 72 00 00 00 74 25 05 00 29 00 00 00 e7 25 05 00 77 00 00 00 11 26 05 00 73 00 00 00 .%..r...t%..)....%..w....&..s...
42e0 89 26 05 00 90 00 00 00 fd 26 05 00 53 00 00 00 8e 27 05 00 b6 00 00 00 e2 27 05 00 5c 00 00 00 .&.......&..S....'.......'..\...
4300 99 28 05 00 1e 00 00 00 f6 28 05 00 91 00 00 00 15 29 05 00 54 00 00 00 a7 29 05 00 b7 00 00 00 .(.......(.......)..T....)......
4320 fc 29 05 00 60 00 00 00 b4 2a 05 00 24 00 00 00 15 2b 05 00 61 00 00 00 3a 2b 05 00 48 00 00 00 .)..`....*..$....+..a...:+..H...
4340 9c 2b 05 00 30 00 00 00 e5 2b 05 00 3b 00 00 00 16 2c 05 00 25 00 00 00 52 2c 05 00 28 00 00 00 .+..0....+..;....,..%...R,..(...
4360 78 2c 05 00 2e 00 00 00 a1 2c 05 00 9e 00 00 00 d0 2c 05 00 3e 00 00 00 6f 2d 05 00 11 00 00 00 x,.......,.......,..>...o-......
4380 ae 2d 05 00 19 00 00 00 c0 2d 05 00 7a 00 00 00 da 2d 05 00 17 00 00 00 55 2e 05 00 13 00 00 00 .-.......-..z....-......U.......
43a0 6d 2e 05 00 7d 00 00 00 81 2e 05 00 83 00 00 00 ff 2e 05 00 11 00 00 00 83 2f 05 00 10 00 00 00 m...}..................../......
43c0 95 2f 05 00 33 00 00 00 a6 2f 05 00 33 00 00 00 da 2f 05 00 33 00 00 00 0e 30 05 00 33 00 00 00 ./..3..../..3..../..3....0..3...
43e0 42 30 05 00 6a 00 00 00 76 30 05 00 22 00 00 00 e1 30 05 00 1e 01 00 00 04 31 05 00 33 00 00 00 B0..j...v0.."....0.......1..3...
4400 23 32 05 00 dd 00 00 00 57 32 05 00 17 01 00 00 35 33 05 00 49 00 00 00 4d 34 05 00 06 00 00 00 #2......W2......53..I...M4......
4420 97 34 05 00 11 00 00 00 9e 34 05 00 38 00 00 00 b0 34 05 00 28 00 00 00 e9 34 05 00 24 00 00 00 .4.......4..8....4..(....4..$...
4440 12 35 05 00 9d 00 00 00 37 35 05 00 37 00 00 00 d5 35 05 00 89 00 00 00 0d 36 05 00 5c 00 00 00 .5......75..7....5.......6..\...
4460 97 36 05 00 cd 01 00 00 f4 36 05 00 c2 00 00 00 c2 38 05 00 65 00 00 00 85 39 05 00 43 00 00 00 .6.......6.......8..e....9..C...
4480 eb 39 05 00 0a 00 00 00 2f 3a 05 00 b3 00 00 00 3a 3a 05 00 8c 00 00 00 ee 3a 05 00 e8 00 00 00 .9....../:......::.......:......
44a0 7b 3b 05 00 21 00 00 00 64 3c 05 00 05 00 00 00 86 3c 05 00 89 01 00 00 8c 3c 05 00 ae 01 00 00 {;..!...d<.......<.......<......
44c0 16 3e 05 00 27 00 00 00 c5 3f 05 00 09 00 00 00 ed 3f 05 00 fc 00 00 00 f7 3f 05 00 79 01 00 00 .>..'....?.......?.......?..y...
44e0 f4 40 05 00 0f 00 00 00 6e 42 05 00 6c 00 00 00 7e 42 05 00 35 00 00 00 eb 42 05 00 d4 00 00 00 .@......nB..l...~B..5....B......
4500 21 43 05 00 d4 00 00 00 f6 43 05 00 f4 00 00 00 cb 44 05 00 24 00 00 00 c0 45 05 00 6f 00 00 00 !C.......C.......D..$....E..o...
4520 e5 45 05 00 10 00 00 00 55 46 05 00 c6 00 00 00 66 46 05 00 30 00 00 00 2d 47 05 00 a3 00 00 00 .E......UF......fF..0...-G......
4540 5e 47 05 00 a4 00 00 00 02 48 05 00 25 00 00 00 a7 48 05 00 38 00 00 00 cd 48 05 00 22 00 00 00 ^G.......H..%....H..8....H.."...
4560 06 49 05 00 65 00 00 00 29 49 05 00 80 00 00 00 8f 49 05 00 74 00 00 00 10 4a 05 00 6a 00 00 00 .I..e...)I.......I..t....J..j...
4580 85 4a 05 00 a9 00 00 00 f0 4a 05 00 01 00 00 00 9a 4b 05 00 03 00 00 00 9c 4b 05 00 1f 00 00 00 .J.......J.......K.......K......
45a0 a0 4b 05 00 11 00 00 00 c0 4b 05 00 10 00 00 00 d2 4b 05 00 37 01 00 00 e3 4b 05 00 0b 00 00 00 .K.......K.......K..7....K......
45c0 1b 4d 05 00 0e 00 00 00 27 4d 05 00 17 00 00 00 36 4d 05 00 22 00 00 00 4e 4d 05 00 05 00 00 00 .M......'M......6M.."...NM......
45e0 71 4d 05 00 05 00 00 00 77 4d 05 00 1b 00 00 00 7d 4d 05 00 40 00 00 00 99 4d 05 00 1b 00 00 00 qM......wM......}M..@....M......
4600 da 4d 05 00 0c 00 00 00 f6 4d 05 00 eb 00 00 00 03 4e 05 00 03 00 00 00 ef 4e 05 00 41 02 00 00 .M.......M.......N.......N..A...
4620 f3 4e 05 00 ad 00 00 00 35 51 05 00 0d 00 00 00 e3 51 05 00 91 00 00 00 f1 51 05 00 0b 00 00 00 .N......5Q.......Q.......Q......
4640 83 52 05 00 34 00 00 00 8f 52 05 00 25 00 00 00 c4 52 05 00 16 00 00 00 ea 52 05 00 40 00 00 00 .R..4....R..%....R.......R..@...
4660 01 53 05 00 23 00 00 00 42 53 05 00 1f 00 00 00 66 53 05 00 07 00 00 00 86 53 05 00 0f 00 00 00 .S..#...BS......fS.......S......
4680 8e 53 05 00 4b 00 00 00 9e 53 05 00 ab 01 00 00 ea 53 05 00 a3 00 00 00 96 55 05 00 13 00 00 00 .S..K....S.......S.......U......
46a0 3a 56 05 00 0f 00 00 00 4e 56 05 00 1c 00 00 00 5e 56 05 00 18 00 00 00 7b 56 05 00 23 00 00 00 :V......NV......^V......{V..#...
46c0 94 56 05 00 0f 00 00 00 b8 56 05 00 10 00 00 00 c8 56 05 00 0e 00 00 00 d9 56 05 00 25 00 00 00 .V.......V.......V.......V..%...
46e0 e8 56 05 00 1a 00 00 00 0e 57 05 00 18 00 00 00 29 57 05 00 45 00 00 00 42 57 05 00 16 00 00 00 .V.......W......)W..E...BW......
4700 88 57 05 00 43 00 00 00 9f 57 05 00 25 00 00 00 e3 57 05 00 38 00 00 00 09 58 05 00 36 00 00 00 .W..C....W..%....W..8....X..6...
4720 42 58 05 00 20 00 00 00 79 58 05 00 13 00 00 00 9a 58 05 00 1e 00 00 00 ae 58 05 00 15 00 00 00 BX......yX.......X.......X......
4740 cd 58 05 00 10 00 00 00 e3 58 05 00 ec 00 00 00 f4 58 05 00 ba 00 00 00 e1 59 05 00 25 00 00 00 .X.......X.......X.......Y..%...
4760 9c 5a 05 00 89 00 00 00 c2 5a 05 00 13 00 00 00 4c 5b 05 00 1a 00 00 00 60 5b 05 00 3a 00 00 00 .Z.......Z......L[......`[..:...
4780 7b 5b 05 00 81 01 00 00 b6 5b 05 00 47 00 00 00 38 5d 05 00 74 00 00 00 80 5d 05 00 9d 00 00 00 {[.......[..G...8]..t....]......
47a0 f5 5d 05 00 7b 01 00 00 93 5e 05 00 61 00 00 00 0f 60 05 00 6c 00 00 00 71 60 05 00 06 00 00 00 .]..{....^..a....`..l...q`......
47c0 de 60 05 00 47 00 00 00 e5 60 05 00 44 00 00 00 2d 61 05 00 37 00 00 00 72 61 05 00 07 01 00 00 .`..G....`..D...-a..7...ra......
47e0 aa 61 05 00 57 00 00 00 b2 62 05 00 31 00 00 00 0a 63 05 00 5b 00 00 00 3c 63 05 00 1f 00 00 00 .a..W....b..1....c..[...<c......
4800 98 63 05 00 62 00 00 00 b8 63 05 00 2b 00 00 00 1b 64 05 00 04 00 00 00 47 64 05 00 16 00 00 00 .c..b....c..+....d......Gd......
4820 4c 64 05 00 37 00 00 00 63 64 05 00 38 01 00 00 9b 64 05 00 0d 00 00 00 d4 65 05 00 0d 00 00 00 Ld..7...cd..8....d.......e......
4840 e2 65 05 00 12 00 00 00 f0 65 05 00 0a 00 00 00 03 66 05 00 4e 00 00 00 0e 66 05 00 08 01 00 00 .e.......e.......f..N....f......
4860 5d 66 05 00 24 01 00 00 66 67 05 00 15 00 00 00 8b 68 05 00 9c 01 00 00 a1 68 05 00 5c 00 00 00 ]f..$...fg.......h.......h..\...
4880 3e 6a 05 00 a4 00 00 00 9b 6a 05 00 16 00 00 00 40 6b 05 00 8a 02 00 00 57 6b 05 00 1d 00 00 00 >j.......j......@k......Wk......
48a0 e2 6d 05 00 0c 00 00 00 00 6e 05 00 1f 00 00 00 0d 6e 05 00 43 00 00 00 2d 6e 05 00 0d 00 00 00 .m.......n.......n..C...-n......
48c0 71 6e 05 00 c1 00 00 00 7f 6e 05 00 77 00 00 00 41 6f 05 00 69 00 00 00 b9 6f 05 00 62 00 00 00 qn.......n..w...Ao..i....o..b...
48e0 23 70 05 00 76 00 00 00 86 70 05 00 0e 01 00 00 fd 70 05 00 cb 00 00 00 0c 72 05 00 19 01 00 00 #p..v....p.......p.......r......
4900 d8 72 05 00 43 00 00 00 f2 73 05 00 ab 00 00 00 36 74 05 00 9a 00 00 00 e2 74 05 00 a6 00 00 00 .r..C....s......6t.......t......
4920 7d 75 05 00 6e 01 00 00 24 76 05 00 17 01 00 00 93 77 05 00 6f 00 00 00 ab 78 05 00 7b 00 00 00 }u..n...$v.......w..o....x..{...
4940 1b 79 05 00 7d 00 00 00 97 79 05 00 12 01 00 00 15 7a 05 00 e6 00 00 00 28 7b 05 00 b6 00 00 00 .y..}....y.......z......({......
4960 0f 7c 05 00 b1 00 00 00 c6 7c 05 00 fb 00 00 00 78 7d 05 00 20 00 00 00 74 7e 05 00 a0 01 00 00 .|.......|......x}......t~......
4980 95 7e 05 00 53 00 00 00 36 80 05 00 39 00 00 00 8a 80 05 00 28 00 00 00 c4 80 05 00 4a 00 00 00 .~..S...6...9.......(.......J...
49a0 ed 80 05 00 3b 00 00 00 38 81 05 00 34 00 00 00 74 81 05 00 52 00 00 00 a9 81 05 00 53 00 00 00 ....;...8...4...t...R.......S...
49c0 fc 81 05 00 52 00 00 00 50 82 05 00 80 01 00 00 a3 82 05 00 36 00 00 00 24 84 05 00 23 00 00 00 ....R...P...........6...$...#...
49e0 5b 84 05 00 0b 00 00 00 7f 84 05 00 ad 00 00 00 8b 84 05 00 91 00 00 00 39 85 05 00 1b 02 00 00 [.......................9.......
4a00 cb 85 05 00 e8 01 00 00 e7 87 05 00 07 00 00 00 d0 89 05 00 df 00 00 00 d8 89 05 00 45 01 00 00 ............................E...
4a20 b8 8a 05 00 22 00 00 00 fe 8b 05 00 79 01 00 00 21 8c 05 00 a6 00 00 00 9b 8d 05 00 e9 00 00 00 ....".......y...!...............
4a40 42 8e 05 00 83 00 00 00 2c 8f 05 00 19 00 00 00 b0 8f 05 00 0f 00 00 00 ca 8f 05 00 09 00 00 00 B.......,.......................
4a60 da 8f 05 00 12 00 00 00 e4 8f 05 00 0e 00 00 00 f7 8f 05 00 21 00 00 00 06 90 05 00 0e 00 00 00 ....................!...........
4a80 28 90 05 00 17 00 00 00 37 90 05 00 14 00 00 00 4f 90 05 00 19 00 00 00 64 90 05 00 14 00 00 00 (.......7.......O.......d.......
4aa0 7e 90 05 00 06 00 00 00 93 90 05 00 13 00 00 00 9a 90 05 00 12 00 00 00 ae 90 05 00 0d 00 00 00 ~...............................
4ac0 c1 90 05 00 6a 00 00 00 cf 90 05 00 17 00 00 00 3a 91 05 00 2e 00 00 00 52 91 05 00 2d 00 00 00 ....j...........:.......R...-...
4ae0 81 91 05 00 08 00 00 00 af 91 05 00 16 00 00 00 b8 91 05 00 ea 00 00 00 cf 91 05 00 59 00 00 00 ............................Y...
4b00 ba 92 05 00 19 00 00 00 14 93 05 00 7e 00 00 00 2e 93 05 00 07 00 00 00 ad 93 05 00 2a 00 00 00 ............~...............*...
4b20 b5 93 05 00 4f 00 00 00 e0 93 05 00 17 00 00 00 30 94 05 00 3b 00 00 00 48 94 05 00 87 01 00 00 ....O...........0...;...H.......
4b40 84 94 05 00 6e 00 00 00 0c 96 05 00 24 00 00 00 7b 96 05 00 54 00 00 00 a0 96 05 00 a4 01 00 00 ....n.......$...{...T...........
4b60 f5 96 05 00 8f 01 00 00 9a 98 05 00 24 00 00 00 2a 9a 05 00 1f 00 00 00 4f 9a 05 00 07 00 00 00 ............$...*.......O.......
4b80 6f 9a 05 00 1b 00 00 00 77 9a 05 00 08 00 00 00 93 9a 05 00 5c 00 00 00 9c 9a 05 00 08 00 00 00 o.......w...........\...........
4ba0 f9 9a 05 00 1b 00 00 00 02 9b 05 00 57 00 00 00 1e 9b 05 00 14 00 00 00 76 9b 05 00 3f 00 00 00 ............W...........v...?...
4bc0 8b 9b 05 00 3a 00 00 00 cb 9b 05 00 75 00 00 00 06 9c 05 00 69 00 00 00 7c 9c 05 00 32 01 00 00 ....:.......u.......i...|...2...
4be0 e6 9c 05 00 36 01 00 00 19 9e 05 00 0c 00 00 00 50 9f 05 00 26 00 00 00 5d 9f 05 00 18 00 00 00 ....6...........P...&...].......
4c00 84 9f 05 00 2e 00 00 00 9d 9f 05 00 41 01 00 00 cc 9f 05 00 03 00 00 00 0e a1 05 00 04 00 00 00 ............A...................
4c20 12 a1 05 00 14 00 00 00 17 a1 05 00 0c 00 00 00 2c a1 05 00 05 00 00 00 39 a1 05 00 0c 00 00 00 ................,.......9.......
4c40 3f a1 05 00 0d 00 00 00 4c a1 05 00 0b 00 00 00 5a a1 05 00 ae 00 00 00 66 a1 05 00 31 01 00 00 ?.......L.......Z.......f...1...
4c60 15 a2 05 00 4f 00 00 00 47 a3 05 00 ca 00 00 00 97 a3 05 00 43 00 00 00 62 a4 05 00 46 00 00 00 ....O...G...........C...b...F...
4c80 a6 a4 05 00 0b 00 00 00 ed a4 05 00 0b 00 00 00 f9 a4 05 00 19 00 00 00 05 a5 05 00 0f 00 00 00 ................................
4ca0 1f a5 05 00 ba 01 00 00 2f a5 05 00 6a 00 00 00 ea a6 05 00 13 00 00 00 55 a7 05 00 e4 00 00 00 ......../...j...........U.......
4cc0 69 a7 05 00 46 00 00 00 4e a8 05 00 88 01 00 00 95 a8 05 00 89 01 00 00 1e aa 05 00 0b 00 00 00 i...F...N.......................
4ce0 a8 ab 05 00 ce 00 00 00 b4 ab 05 00 6c 00 00 00 83 ac 05 00 10 01 00 00 f0 ac 05 00 6e 00 00 00 ............l...............n...
4d00 01 ae 05 00 26 00 00 00 70 ae 05 00 40 00 00 00 97 ae 05 00 a0 00 00 00 d8 ae 05 00 b9 00 00 00 ....&...p...@...................
4d20 79 af 05 00 58 00 00 00 33 b0 05 00 64 00 00 00 8c b0 05 00 39 00 00 00 f1 b0 05 00 45 00 00 00 y...X...3...d.......9.......E...
4d40 2b b1 05 00 4a 00 00 00 71 b1 05 00 4b 00 00 00 bc b1 05 00 56 00 00 00 08 b2 05 00 57 00 00 00 +...J...q...K.......V.......W...
4d60 5f b2 05 00 96 00 00 00 b7 b2 05 00 37 00 00 00 4e b3 05 00 8f 00 00 00 86 b3 05 00 06 00 00 00 _...........7...N...............
4d80 16 b4 05 00 0f 00 00 00 1d b4 05 00 1b 00 00 00 2d b4 05 00 33 00 00 00 49 b4 05 00 56 00 00 00 ................-...3...I...V...
4da0 7d b4 05 00 0b 00 00 00 d4 b4 05 00 12 00 00 00 e0 b4 05 00 38 00 00 00 f3 b4 05 00 19 00 00 00 }...................8...........
4dc0 2c b5 05 00 33 00 00 00 46 b5 05 00 1f 00 00 00 7a b5 05 00 2e 00 00 00 9a b5 05 00 93 01 00 00 ,...3...F.......z...............
4de0 c9 b5 05 00 0f 00 00 00 5d b7 05 00 0a 00 00 00 6d b7 05 00 0a 00 00 00 78 b7 05 00 63 00 00 00 ........].......m.......x...c...
4e00 83 b7 05 00 2f 00 00 00 e7 b7 05 00 32 00 00 00 17 b8 05 00 4c 00 00 00 4a b8 05 00 23 00 00 00 ..../.......2.......L...J...#...
4e20 97 b8 05 00 64 00 00 00 bb b8 05 00 65 00 00 00 20 b9 05 00 6e 00 00 00 86 b9 05 00 29 00 00 00 ....d.......e.......n.......)...
4e40 f5 b9 05 00 dd 00 00 00 1f ba 05 00 2d 00 00 00 fd ba 05 00 11 00 00 00 2b bb 05 00 11 00 00 00 ............-...........+.......
4e60 3d bb 05 00 12 00 00 00 4f bb 05 00 0c 00 00 00 62 bb 05 00 30 00 00 00 6f bb 05 00 3f 00 00 00 =.......O.......b...0...o...?...
4e80 a0 bb 05 00 40 00 00 00 e0 bb 05 00 04 01 00 00 21 bc 05 00 a9 00 00 00 26 bd 05 00 18 00 00 00 ....@...........!.......&.......
4ea0 d0 bd 05 00 08 00 00 00 e9 bd 05 00 46 00 00 00 f2 bd 05 00 4d 00 00 00 39 be 05 00 1f 00 00 00 ............F.......M...9.......
4ec0 87 be 05 00 4f 00 00 00 a7 be 05 00 3d 00 00 00 f7 be 05 00 08 00 00 00 35 bf 05 00 0e 00 00 00 ....O.......=...........5.......
4ee0 3e bf 05 00 84 01 00 00 4d bf 05 00 8c 00 00 00 d2 c0 05 00 fb 00 00 00 5f c1 05 00 11 00 00 00 >.......M..............._.......
4f00 5b c2 05 00 0e 01 00 00 6d c2 05 00 3a 00 00 00 7c c3 05 00 09 00 00 00 b7 c3 05 00 38 00 00 00 [.......m...:...|...........8...
4f20 c1 c3 05 00 bd 00 00 00 fa c3 05 00 30 00 00 00 b8 c4 05 00 31 00 00 00 e9 c4 05 00 24 00 00 00 ............0.......1.......$...
4f40 1b c5 05 00 28 00 00 00 40 c5 05 00 23 00 00 00 69 c5 05 00 20 00 00 00 8d c5 05 00 21 00 00 00 ....(...@...#...i...........!...
4f60 ae c5 05 00 3a 00 00 00 d0 c5 05 00 1f 00 00 00 0b c6 05 00 32 00 00 00 2b c6 05 00 26 00 00 00 ....:...............2...+...&...
4f80 5e c6 05 00 13 00 00 00 85 c6 05 00 41 00 00 00 99 c6 05 00 a0 00 00 00 db c6 05 00 3e 00 00 00 ^...........A...............>...
4fa0 7c c7 05 00 1f 00 00 00 bb c7 05 00 ce 00 00 00 db c7 05 00 4c 01 00 00 aa c8 05 00 36 01 00 00 |...................L.......6...
4fc0 f7 c9 05 00 21 00 00 00 2e cb 05 00 1e 00 00 00 50 cb 05 00 0e 00 00 00 6f cb 05 00 03 00 00 00 ....!...........P.......o.......
4fe0 7e cb 05 00 39 00 00 00 82 cb 05 00 2f 00 00 00 bc cb 05 00 b8 00 00 00 ec cb 05 00 24 00 00 00 ~...9......./...............$...
5000 a5 cc 05 00 49 00 00 00 ca cc 05 00 03 00 00 00 14 cd 05 00 24 00 00 00 18 cd 05 00 03 00 00 00 ....I...............$...........
5020 3d cd 05 00 06 00 00 00 41 cd 05 00 0c 00 00 00 48 cd 05 00 18 00 00 00 55 cd 05 00 17 00 00 00 =.......A.......H.......U.......
5040 6e cd 05 00 15 00 00 00 86 cd 05 00 22 00 00 00 9c cd 05 00 4c 00 00 00 bf cd 05 00 45 00 00 00 n...........".......L.......E...
5060 0c ce 05 00 98 00 00 00 52 ce 05 00 15 00 00 00 eb ce 05 00 53 01 00 00 01 cf 05 00 20 00 00 00 ........R...........S...........
5080 55 d0 05 00 03 00 00 00 76 d0 05 00 21 00 00 00 7a d0 05 00 21 00 00 00 9c d0 05 00 04 00 00 00 U.......v...!...z...!...........
50a0 be d0 05 00 15 00 00 00 c3 d0 05 00 e1 00 00 00 d9 d0 05 00 08 00 00 00 bb d1 05 00 0d 00 00 00 ................................
50c0 c4 d1 05 00 c3 00 00 00 d2 d1 05 00 20 00 00 00 96 d2 05 00 21 00 00 00 b7 d2 05 00 0c 00 00 00 ....................!...........
50e0 d9 d2 05 00 0a 00 00 00 e6 d2 05 00 72 00 00 00 f1 d2 05 00 dc 00 00 00 64 d3 05 00 0e 00 00 00 ............r...........d.......
5100 41 d4 05 00 4f 00 00 00 50 d4 05 00 6a 00 00 00 a0 d4 05 00 50 00 00 00 0b d5 05 00 0e 00 00 00 A...O...P...j.......P...........
5120 5c d5 05 00 0b 00 00 00 6b d5 05 00 1f 00 00 00 77 d5 05 00 41 00 00 00 97 d5 05 00 13 04 00 00 \.......k.......w...A...........
5140 d9 d5 05 00 87 00 00 00 ed d9 05 00 25 00 00 00 75 da 05 00 16 00 00 00 9b da 05 00 2f 01 00 00 ............%...u.........../...
5160 b2 da 05 00 96 00 00 00 e2 db 05 00 1e 00 00 00 79 dc 05 00 1c 00 00 00 98 dc 05 00 ad 01 00 00 ................y...............
5180 b5 dc 05 00 45 00 00 00 63 de 05 00 16 00 00 00 a9 de 05 00 35 00 00 00 c0 de 05 00 3b 00 00 00 ....E...c...........5.......;...
51a0 f6 de 05 00 4a 00 00 00 32 df 05 00 54 00 00 00 7d df 05 00 73 00 00 00 d2 df 05 00 4c 00 00 00 ....J...2...T...}...s.......L...
51c0 46 e0 05 00 0d 00 00 00 93 e0 05 00 23 00 00 00 a1 e0 05 00 23 00 00 00 c5 e0 05 00 21 00 00 00 F...........#.......#.......!...
51e0 e9 e0 05 00 15 00 00 00 0b e1 05 00 0b 00 00 00 21 e1 05 00 0a 00 00 00 2d e1 05 00 1e 00 00 00 ................!.......-.......
5200 38 e1 05 00 0b 00 00 00 57 e1 05 00 1f 00 00 00 63 e1 05 00 15 00 00 00 83 e1 05 00 4e 00 00 00 8.......W.......c...........N...
5220 99 e1 05 00 0b 00 00 00 e8 e1 05 00 3d 00 00 00 f4 e1 05 00 25 00 00 00 32 e2 05 00 29 00 00 00 ............=.......%...2...)...
5240 58 e2 05 00 11 00 00 00 82 e2 05 00 76 00 00 00 94 e2 05 00 43 00 00 00 0b e3 05 00 6b 00 00 00 X...........v.......C.......k...
5260 4f e3 05 00 0c 00 00 00 bb e3 05 00 20 00 00 00 c8 e3 05 00 0d 00 00 00 e9 e3 05 00 05 00 00 00 O...............................
5280 f7 e3 05 00 0d 00 00 00 fd e3 05 00 0e 00 00 00 0b e4 05 00 81 00 00 00 1a e4 05 00 07 00 00 00 ................................
52a0 9c e4 05 00 1a 00 00 00 a4 e4 05 00 27 00 00 00 bf e4 05 00 19 00 00 00 e7 e4 05 00 1e 00 00 00 ............'...................
52c0 01 e5 05 00 17 00 00 00 20 e5 05 00 1f 00 00 00 38 e5 05 00 6d 00 00 00 58 e5 05 00 58 00 00 00 ................8...m...X...X...
52e0 c6 e5 05 00 0c 00 00 00 1f e6 05 00 0b 00 00 00 2c e6 05 00 10 00 00 00 38 e6 05 00 3d 00 00 00 ................,.......8...=...
5300 49 e6 05 00 39 00 00 00 87 e6 05 00 40 00 00 00 c1 e6 05 00 0d 00 00 00 02 e7 05 00 0b 00 00 00 I...9.......@...................
5320 10 e7 05 00 1f 00 00 00 1c e7 05 00 0f 00 00 00 3c e7 05 00 0f 00 00 00 4c e7 05 00 1d 00 00 00 ................<.......L.......
5340 5c e7 05 00 09 00 00 00 7a e7 05 00 10 00 00 00 84 e7 05 00 14 00 00 00 95 e7 05 00 1d 00 00 00 \.......z.......................
5360 aa e7 05 00 0f 00 00 00 c8 e7 05 00 1d 00 00 00 d8 e7 05 00 17 00 00 00 f6 e7 05 00 d0 01 00 00 ................................
5380 0e e8 05 00 2e 00 00 00 df e9 05 00 7d 00 00 00 0e ea 05 00 c1 00 00 00 8c ea 05 00 0c 00 00 00 ............}...................
53a0 4e eb 05 00 13 00 00 00 5b eb 05 00 15 00 00 00 6f eb 05 00 0f 00 00 00 85 eb 05 00 67 00 00 00 N.......[.......o...........g...
53c0 95 eb 05 00 56 00 00 00 fd eb 05 00 11 00 00 00 54 ec 05 00 c1 00 00 00 66 ec 05 00 59 00 00 00 ....V...........T.......f...Y...
53e0 28 ed 05 00 c6 00 00 00 82 ed 05 00 07 00 00 00 49 ee 05 00 07 00 00 00 51 ee 05 00 35 00 00 00 (...............I.......Q...5...
5400 59 ee 05 00 69 00 00 00 8f ee 05 00 6c 00 00 00 f9 ee 05 00 2b 00 00 00 66 ef 05 00 7c 00 00 00 Y...i.......l.......+...f...|...
5420 92 ef 05 00 69 00 00 00 0f f0 05 00 0b 00 00 00 79 f0 05 00 09 00 00 00 85 f0 05 00 11 00 00 00 ....i...........y...............
5440 8f f0 05 00 05 00 00 00 a1 f0 05 00 ad 00 00 00 a7 f0 05 00 4c 00 00 00 55 f1 05 00 12 00 00 00 ....................L...U.......
5460 a2 f1 05 00 04 00 00 00 b5 f1 05 00 06 00 00 00 ba f1 05 00 06 00 00 00 c1 f1 05 00 04 00 00 00 ................................
5480 c8 f1 05 00 0f 00 00 00 cd f1 05 00 16 00 00 00 dd f1 05 00 d7 00 00 00 f4 f1 05 00 fd 00 00 00 ................................
54a0 cc f2 05 00 65 01 00 00 ca f3 05 00 06 00 00 00 30 f5 05 00 f4 00 00 00 37 f5 05 00 00 01 00 00 ....e...........0.......7.......
54c0 2c f6 05 00 06 00 00 00 2d f7 05 00 0b 02 00 00 34 f7 05 00 e2 01 00 00 40 f9 05 00 03 00 00 00 ,.......-.......4.......@.......
54e0 23 fb 05 00 27 00 00 00 27 fb 05 00 18 00 00 00 4f fb 05 00 0a 00 00 00 68 fb 05 00 7b 01 00 00 #...'...'.......O.......h...{...
5500 73 fb 05 00 40 00 00 00 ef fc 05 00 a9 01 00 00 30 fd 05 00 30 00 00 00 da fe 05 00 10 00 00 00 s...@...........0...0...........
5520 0b ff 05 00 1b 00 00 00 1c ff 05 00 2e 00 00 00 38 ff 05 00 0b 00 00 00 67 ff 05 00 13 00 00 00 ................8.......g.......
5540 73 ff 05 00 0b 00 00 00 87 ff 05 00 2e 00 00 00 93 ff 05 00 46 00 00 00 c2 ff 05 00 0d 00 00 00 s...................F...........
5560 09 00 06 00 0b 00 00 00 17 00 06 00 58 01 00 00 23 00 06 00 88 00 00 00 7c 01 06 00 45 00 00 00 ............X...#.......|...E...
5580 05 02 06 00 29 00 00 00 4b 02 06 00 96 00 00 00 75 02 06 00 10 00 00 00 0c 03 06 00 2f 00 00 00 ....)...K.......u.........../...
55a0 1d 03 06 00 43 00 00 00 4d 03 06 00 37 00 00 00 91 03 06 00 49 00 00 00 c9 03 06 00 09 00 00 00 ....C...M...7.......I...........
55c0 13 04 06 00 a8 00 00 00 1d 04 06 00 3a 00 00 00 c6 04 06 00 08 00 00 00 01 05 06 00 20 00 00 00 ............:...................
55e0 0a 05 06 00 28 00 00 00 2b 05 06 00 4b 00 00 00 54 05 06 00 0f 00 00 00 a0 05 06 00 26 01 00 00 ....(...+...K...T...........&...
5600 b0 05 06 00 5b 01 00 00 d7 06 06 00 87 00 00 00 33 08 06 00 86 00 00 00 bb 08 06 00 ce 01 00 00 ....[...........3...............
5620 42 09 06 00 18 00 00 00 11 0b 06 00 51 00 00 00 2a 0b 06 00 f2 00 00 00 7c 0b 06 00 0e 00 00 00 B...........Q...*.......|.......
5640 6f 0c 06 00 34 00 00 00 7e 0c 06 00 36 00 00 00 b3 0c 06 00 bd 00 00 00 ea 0c 06 00 7e 00 00 00 o...4...~...6...............~...
5660 a8 0d 06 00 33 00 00 00 27 0e 06 00 0e 00 00 00 5b 0e 06 00 dd 00 00 00 6a 0e 06 00 06 00 00 00 ....3...'.......[.......j.......
5680 48 0f 06 00 12 00 00 00 4f 0f 06 00 14 00 00 00 62 0f 06 00 0b 00 00 00 77 0f 06 00 14 00 00 00 H.......O.......b.......w.......
56a0 83 0f 06 00 42 00 00 00 98 0f 06 00 07 00 00 00 db 0f 06 00 07 00 00 00 e3 0f 06 00 c7 00 00 00 ....B...........................
56c0 eb 0f 06 00 29 00 00 00 b3 10 06 00 28 00 00 00 dd 10 06 00 23 00 00 00 06 11 06 00 14 00 00 00 ....).......(.......#...........
56e0 2a 11 06 00 20 00 00 00 3f 11 06 00 18 00 00 00 60 11 06 00 28 00 00 00 79 11 06 00 1d 00 00 00 *.......?.......`...(...y.......
5700 a2 11 06 00 29 00 00 00 c0 11 06 00 1e 00 00 00 ea 11 06 00 30 00 00 00 09 12 06 00 4b 00 00 00 ....)...............0.......K...
5720 3a 12 06 00 6e 00 00 00 86 12 06 00 2d 00 00 00 f5 12 06 00 35 00 00 00 23 13 06 00 16 00 00 00 :...n.......-.......5...#.......
5740 59 13 06 00 1c 00 00 00 70 13 06 00 1b 00 00 00 8d 13 06 00 41 00 00 00 a9 13 06 00 35 00 00 00 Y.......p...........A.......5...
5760 eb 13 06 00 97 00 00 00 21 14 06 00 4e 00 00 00 b9 14 06 00 1d 00 00 00 08 15 06 00 4c 00 00 00 ........!...N...............L...
5780 26 15 06 00 17 00 00 00 73 15 06 00 1f 00 00 00 8b 15 06 00 1b 00 00 00 ab 15 06 00 24 00 00 00 &.......s...................$...
57a0 c7 15 06 00 31 00 00 00 ec 15 06 00 4a 00 00 00 1e 16 06 00 5a 00 00 00 69 16 06 00 2a 00 00 00 ....1.......J.......Z...i...*...
57c0 c4 16 06 00 3f 00 00 00 ef 16 06 00 47 00 00 00 2f 17 06 00 42 00 00 00 77 17 06 00 28 00 00 00 ....?.......G.../...B...w...(...
57e0 ba 17 06 00 2a 00 00 00 e3 17 06 00 2d 00 00 00 0e 18 06 00 30 00 00 00 3c 18 06 00 2d 00 00 00 ....*.......-.......0...<...-...
5800 6d 18 06 00 2c 00 00 00 9b 18 06 00 19 00 00 00 c8 18 06 00 29 00 00 00 e2 18 06 00 30 00 00 00 m...,...............).......0...
5820 0c 19 06 00 24 00 00 00 3d 19 06 00 2b 00 00 00 62 19 06 00 29 00 00 00 8e 19 06 00 35 00 00 00 ....$...=...+...b...).......5...
5840 b8 19 06 00 2a 00 00 00 ee 19 06 00 10 00 00 00 19 1a 06 00 2b 00 00 00 2a 1a 06 00 55 00 00 00 ....*...............+...*...U...
5860 56 1a 06 00 3c 00 00 00 ac 1a 06 00 90 00 00 00 e9 1a 06 00 1a 00 00 00 7a 1b 06 00 4c 00 00 00 V...<...................z...L...
5880 95 1b 06 00 1f 00 00 00 e2 1b 06 00 71 00 00 00 02 1c 06 00 6b 00 00 00 74 1c 06 00 5b 00 00 00 ............q.......k...t...[...
58a0 e0 1c 06 00 2c 00 00 00 3c 1d 06 00 4e 00 00 00 69 1d 06 00 2a 00 00 00 b8 1d 06 00 a0 00 00 00 ....,...<...N...i...*...........
58c0 e3 1d 06 00 65 00 00 00 84 1e 06 00 27 01 00 00 ea 1e 06 00 d0 00 00 00 12 20 06 00 d8 00 00 00 ....e.......'...................
58e0 e3 20 06 00 3f 00 00 00 bc 21 06 00 38 00 00 00 fc 21 06 00 46 00 00 00 35 22 06 00 40 00 00 00 ....?....!..8....!..F...5"..@...
5900 7c 22 06 00 53 00 00 00 bd 22 06 00 45 00 00 00 11 23 06 00 26 01 00 00 57 23 06 00 f1 00 00 00 |"..S...."..E....#..&...W#......
5920 7e 24 06 00 48 00 00 00 70 25 06 00 49 00 00 00 b9 25 06 00 d0 00 00 00 03 26 06 00 24 00 00 00 ~$..H...p%..I....%.......&..$...
5940 d4 26 06 00 16 00 00 00 f9 26 06 00 60 00 00 00 10 27 06 00 50 00 00 00 71 27 06 00 27 00 00 00 .&.......&..`....'..P...q'..'...
5960 c2 27 06 00 18 00 00 00 ea 27 06 00 49 00 00 00 03 28 06 00 52 00 00 00 4d 28 06 00 58 00 00 00 .'.......'..I....(..R...M(..X...
5980 a0 28 06 00 3d 00 00 00 f9 28 06 00 25 00 00 00 37 29 06 00 26 00 00 00 5d 29 06 00 2a 00 00 00 .(..=....(..%...7)..&...])..*...
59a0 84 29 06 00 23 00 00 00 af 29 06 00 47 00 00 00 d3 29 06 00 a4 00 00 00 1b 2a 06 00 aa 00 00 00 .)..#....)..G....).......*......
59c0 c0 2a 06 00 f4 00 00 00 6b 2b 06 00 44 00 00 00 60 2c 06 00 61 00 00 00 a5 2c 06 00 54 00 00 00 .*......k+..D...`,..a....,..T...
59e0 07 2d 06 00 3c 00 00 00 5c 2d 06 00 6d 00 00 00 99 2d 06 00 6a 00 00 00 07 2e 06 00 43 00 00 00 .-..<...\-..m....-..j.......C...
5a00 72 2e 06 00 5c 00 00 00 b6 2e 06 00 34 00 00 00 13 2f 06 00 a4 00 00 00 48 2f 06 00 a8 00 00 00 r...\.......4..../......H/......
5a20 ed 2f 06 00 e8 00 00 00 96 30 06 00 ec 00 00 00 7f 31 06 00 2c 00 00 00 6c 32 06 00 34 00 00 00 ./.......0.......1..,...l2..4...
5a40 99 32 06 00 23 00 00 00 ce 32 06 00 55 00 00 00 f2 32 06 00 66 00 00 00 48 33 06 00 7b 00 00 00 .2..#....2..U....2..f...H3..{...
5a60 af 33 06 00 41 00 00 00 2b 34 06 00 42 00 00 00 6d 34 06 00 41 00 00 00 b0 34 06 00 56 00 00 00 .3..A...+4..B...m4..A....4..V...
5a80 f2 34 06 00 35 00 00 00 49 35 06 00 2b 00 00 00 7f 35 06 00 2f 00 00 00 ab 35 06 00 63 00 00 00 .4..5...I5..+....5../....5..c...
5aa0 db 35 06 00 56 00 00 00 3f 36 06 00 4d 00 00 00 96 36 06 00 34 00 00 00 e4 36 06 00 79 01 00 00 .5..V...?6..M....6..4....6..y...
5ac0 19 37 06 00 df 00 00 00 93 38 06 00 f0 00 00 00 73 39 06 00 54 00 00 00 64 3a 06 00 32 00 00 00 .7.......8......s9..T...d:..2...
5ae0 b9 3a 06 00 0c 01 00 00 ec 3a 06 00 59 00 00 00 f9 3b 06 00 4e 00 00 00 53 3c 06 00 26 01 00 00 .:.......:..Y....;..N...S<..&...
5b00 a2 3c 06 00 4a 00 00 00 c9 3d 06 00 1a 00 00 00 14 3e 06 00 2f 00 00 00 2f 3e 06 00 a4 00 00 00 .<..J....=.......>../.../>......
5b20 5f 3e 06 00 2a 00 00 00 04 3f 06 00 1d 01 00 00 2f 3f 06 00 2d 00 00 00 4d 40 06 00 af 00 00 00 _>..*....?....../?..-...M@......
5b40 7b 40 06 00 ce 00 00 00 2b 41 06 00 53 00 00 00 fa 41 06 00 45 00 00 00 4e 42 06 00 34 00 00 00 {@......+A..S....A..E...NB..4...
5b60 94 42 06 00 7a 00 00 00 c9 42 06 00 32 00 00 00 44 43 06 00 27 00 00 00 77 43 06 00 27 00 00 00 .B..z....B..2...DC..'...wC..'...
5b80 9f 43 06 00 5b 00 00 00 c7 43 06 00 78 00 00 00 23 44 06 00 5f 00 00 00 9c 44 06 00 1b 00 00 00 .C..[....C..x...#D.._....D......
5ba0 fc 44 06 00 0c 00 00 00 18 45 06 00 b4 01 00 00 25 45 06 00 11 00 00 00 da 46 06 00 12 00 00 00 .D.......E......%E.......F......
5bc0 ec 46 06 00 ed 00 00 00 ff 46 06 00 17 00 00 00 ed 47 06 00 18 00 00 00 05 48 06 00 12 00 00 00 .F.......F.......G.......H......
5be0 1e 48 06 00 35 00 00 00 31 48 06 00 2c 00 00 00 67 48 06 00 75 00 00 00 94 48 06 00 41 00 00 00 .H..5...1H..,...gH..u....H..A...
5c00 0a 49 06 00 41 00 00 00 4c 49 06 00 6f 00 00 00 8e 49 06 00 9f 00 00 00 fe 49 06 00 a1 00 00 00 .I..A...LI..o....I.......I......
5c20 9e 4a 06 00 7f 00 00 00 40 4b 06 00 77 00 00 00 c0 4b 06 00 08 00 00 00 38 4c 06 00 0e 00 00 00 .J......@K..w....K......8L......
5c40 41 4c 06 00 06 00 00 00 50 4c 06 00 15 00 00 00 57 4c 06 00 27 00 00 00 6d 4c 06 00 ee 00 00 00 AL......PL......WL..'...mL......
5c60 95 4c 06 00 eb 00 00 00 84 4d 06 00 04 00 00 00 70 4e 06 00 20 00 00 00 75 4e 06 00 22 00 00 00 .L.......M......pN......uN.."...
5c80 96 4e 06 00 11 00 00 00 b9 4e 06 00 3a 00 00 00 cb 4e 06 00 20 00 00 00 06 4f 06 00 14 00 00 00 .N.......N..:....N.......O......
5ca0 27 4f 06 00 55 00 00 00 3c 4f 06 00 28 00 00 00 92 4f 06 00 88 00 00 00 bb 4f 06 00 16 00 00 00 'O..U...<O..(....O.......O......
5cc0 44 50 06 00 16 00 00 00 5b 50 06 00 18 00 00 00 72 50 06 00 26 00 00 00 8b 50 06 00 1a 00 00 00 DP......[P......rP..&....P......
5ce0 b2 50 06 00 27 00 00 00 cd 50 06 00 23 00 00 00 f5 50 06 00 17 00 00 00 19 51 06 00 21 00 00 00 .P..'....P..#....P.......Q..!...
5d00 31 51 06 00 28 00 00 00 53 51 06 00 49 00 00 00 7c 51 06 00 44 00 00 00 c6 51 06 00 25 00 00 00 1Q..(...SQ..I...|Q..D....Q..%...
5d20 0b 52 06 00 12 00 00 00 31 52 06 00 3a 00 00 00 44 52 06 00 32 00 00 00 7f 52 06 00 3f 00 00 00 .R......1R..:...DR..2....R..?...
5d40 b2 52 06 00 a2 00 00 00 f2 52 06 00 21 00 00 00 95 53 06 00 0d 00 00 00 b7 53 06 00 4a 00 00 00 .R.......R..!....S.......S..J...
5d60 c5 53 06 00 2e 00 00 00 10 54 06 00 2e 00 00 00 3f 54 06 00 2e 00 00 00 6e 54 06 00 1f 00 00 00 .S.......T......?T......nT......
5d80 9d 54 06 00 41 00 00 00 bd 54 06 00 3c 00 00 00 ff 54 06 00 5b 00 00 00 3c 55 06 00 30 00 00 00 .T..A....T..<....T..[...<U..0...
5da0 98 55 06 00 3f 00 00 00 c9 55 06 00 38 00 00 00 09 56 06 00 52 00 00 00 42 56 06 00 39 00 00 00 .U..?....U..8....V..R...BV..9...
5dc0 95 56 06 00 3b 00 00 00 cf 56 06 00 4a 00 00 00 0b 57 06 00 2d 00 00 00 56 57 06 00 3d 00 00 00 .V..;....V..J....W..-...VW..=...
5de0 84 57 06 00 24 00 00 00 c2 57 06 00 20 00 00 00 e7 57 06 00 29 00 00 00 08 58 06 00 2b 00 00 00 .W..$....W.......W..)....X..+...
5e00 32 58 06 00 38 00 00 00 5e 58 06 00 3a 00 00 00 97 58 06 00 3a 00 00 00 d2 58 06 00 30 00 00 00 2X..8...^X..:....X..:....X..0...
5e20 0d 59 06 00 27 00 00 00 3e 59 06 00 8d 00 00 00 66 59 06 00 8d 00 00 00 f4 59 06 00 2f 00 00 00 .Y..'...>Y......fY.......Y../...
5e40 82 5a 06 00 2a 00 00 00 b2 5a 06 00 19 00 00 00 dd 5a 06 00 5e 00 00 00 f7 5a 06 00 23 00 00 00 .Z..*....Z.......Z..^....Z..#...
5e60 56 5b 06 00 37 00 00 00 7a 5b 06 00 20 00 00 00 b2 5b 06 00 1c 00 00 00 d3 5b 06 00 30 00 00 00 V[..7...z[.......[.......[..0...
5e80 f0 5b 06 00 27 00 00 00 21 5c 06 00 20 00 00 00 49 5c 06 00 25 00 00 00 6a 5c 06 00 dd 00 00 00 .[..'...!\......I\..%...j\......
5ea0 90 5c 06 00 da 00 00 00 6e 5d 06 00 da 00 00 00 49 5e 06 00 0e 00 00 00 24 5f 06 00 40 00 00 00 .\......n]......I^......$_..@...
5ec0 33 5f 06 00 23 00 00 00 74 5f 06 00 24 00 00 00 98 5f 06 00 07 00 00 00 bd 5f 06 00 07 00 00 00 3_..#...t_..$...._......._......
5ee0 c5 5f 06 00 33 00 00 00 cd 5f 06 00 33 00 00 00 01 60 06 00 33 00 00 00 35 60 06 00 33 00 00 00 ._..3...._..3....`..3...5`..3...
5f00 69 60 06 00 40 00 00 00 9d 60 06 00 51 00 00 00 de 60 06 00 4f 00 00 00 30 61 06 00 3d 00 00 00 i`..@....`..Q....`..O...0a..=...
5f20 80 61 06 00 64 00 00 00 be 61 06 00 6f 00 00 00 23 62 06 00 cd 00 00 00 93 62 06 00 82 00 00 00 .a..d....a..o...#b.......b......
5f40 61 63 06 00 8f 00 00 00 e4 63 06 00 e1 00 00 00 74 64 06 00 c3 00 00 00 56 65 06 00 8b 00 00 00 ac.......c......td......Ve......
5f60 1a 66 06 00 19 00 00 00 a6 66 06 00 10 00 00 00 c0 66 06 00 0c 00 00 00 d1 66 06 00 ac 00 00 00 .f.......f.......f.......f......
5f80 de 66 06 00 e2 00 00 00 8b 67 06 00 14 00 00 00 6e 68 06 00 c3 00 00 00 83 68 06 00 95 00 00 00 .f.......g......nh.......h......
5fa0 47 69 06 00 13 01 00 00 dd 69 06 00 31 00 00 00 f1 6a 06 00 0a 00 00 00 23 6b 06 00 21 01 00 00 Gi.......i..1....j......#k..!...
5fc0 2e 6b 06 00 d8 00 00 00 50 6c 06 00 8b 00 00 00 29 6d 06 00 8c 00 00 00 b5 6d 06 00 f8 00 00 00 .k......Pl......)m.......m......
5fe0 42 6e 06 00 39 00 00 00 3b 6f 06 00 49 00 00 00 75 6f 06 00 b6 00 00 00 bf 6f 06 00 93 00 00 00 Bn..9...;o..I...uo.......o......
6000 76 70 06 00 80 00 00 00 0a 71 06 00 79 00 00 00 8b 71 06 00 79 00 00 00 05 72 06 00 53 01 00 00 vp.......q..y....q..y....r..S...
6020 7f 72 06 00 7f 00 00 00 d3 73 06 00 a9 00 00 00 53 74 06 00 b6 00 00 00 fd 74 06 00 83 00 00 00 .r.......s......St.......t......
6040 b4 75 06 00 86 00 00 00 38 76 06 00 0e 00 00 00 bf 76 06 00 5d 00 00 00 ce 76 06 00 36 00 00 00 .u......8v.......v..]....v..6...
6060 2c 77 06 00 10 00 00 00 63 77 06 00 0d 00 00 00 74 77 06 00 45 00 00 00 82 77 06 00 45 00 00 00 ,w......cw......tw..E....w..E...
6080 c8 77 06 00 19 00 00 00 0e 78 06 00 22 00 00 00 28 78 06 00 1c 00 00 00 4b 78 06 00 45 00 00 00 .w.......x.."...(x......Kx..E...
60a0 68 78 06 00 50 00 00 00 ae 78 06 00 65 00 00 00 ff 78 06 00 2f 00 00 00 65 79 06 00 60 00 00 00 hx..P....x..e....x../...ey..`...
60c0 95 79 06 00 54 00 00 00 f6 79 06 00 55 00 00 00 4b 7a 06 00 48 00 00 00 a1 7a 06 00 26 00 00 00 .y..T....y..U...Kz..H....z..&...
60e0 ea 7a 06 00 26 00 00 00 11 7b 06 00 b2 00 00 00 38 7b 06 00 eb 00 00 00 eb 7b 06 00 75 00 00 00 .z..&....{......8{.......{..u...
6100 d7 7c 06 00 77 00 00 00 4d 7d 06 00 4d 00 00 00 c5 7d 06 00 e2 00 00 00 13 7e 06 00 78 00 00 00 .|..w...M}..M....}.......~..x...
6120 f6 7e 06 00 29 01 00 00 6f 7f 06 00 53 00 00 00 99 80 06 00 42 00 00 00 ed 80 06 00 8b 00 00 00 .~..)...o...S.......B...........
6140 30 81 06 00 1e 00 00 00 bc 81 06 00 56 00 00 00 db 81 06 00 d2 00 00 00 32 82 06 00 36 00 00 00 0...........V...........2...6...
6160 05 83 06 00 ce 00 00 00 3c 83 06 00 c1 00 00 00 0b 84 06 00 38 00 00 00 cd 84 06 00 57 00 00 00 ........<...........8.......W...
6180 06 85 06 00 bd 00 00 00 5e 85 06 00 85 00 00 00 1c 86 06 00 4f 00 00 00 a2 86 06 00 ba 01 00 00 ........^...........O...........
61a0 f2 86 06 00 b6 00 00 00 ad 88 06 00 63 00 00 00 64 89 06 00 4c 00 00 00 c8 89 06 00 d5 00 00 00 ............c...d...L...........
61c0 15 8a 06 00 66 00 00 00 eb 8a 06 00 45 01 00 00 52 8b 06 00 57 00 00 00 98 8c 06 00 a4 00 00 00 ....f.......E...R...W...........
61e0 f0 8c 06 00 bc 00 00 00 95 8d 06 00 65 00 00 00 52 8e 06 00 3f 00 00 00 b8 8e 06 00 c0 01 00 00 ............e...R...?...........
6200 f8 8e 06 00 72 00 00 00 b9 90 06 00 74 00 00 00 2c 91 06 00 58 00 00 00 a1 91 06 00 45 00 00 00 ....r.......t...,...X.......E...
6220 fa 91 06 00 41 00 00 00 40 92 06 00 52 00 00 00 82 92 06 00 81 00 00 00 d5 92 06 00 75 00 00 00 ....A...@...R...............u...
6240 57 93 06 00 30 00 00 00 cd 93 06 00 31 00 00 00 fe 93 06 00 7e 00 00 00 30 94 06 00 50 00 00 00 W...0.......1.......~...0...P...
6260 af 94 06 00 36 00 00 00 00 95 06 00 50 01 00 00 37 95 06 00 69 00 00 00 88 96 06 00 5d 00 00 00 ....6.......P...7...i.......]...
6280 f2 96 06 00 8e 00 00 00 50 97 06 00 4a 00 00 00 df 97 06 00 57 00 00 00 2a 98 06 00 6d 00 00 00 ........P...J.......W...*...m...
62a0 82 98 06 00 64 00 00 00 f0 98 06 00 64 00 00 00 55 99 06 00 99 00 00 00 ba 99 06 00 26 00 00 00 ....d.......d...U...........&...
62c0 54 9a 06 00 ad 00 00 00 7b 9a 06 00 81 00 00 00 29 9b 06 00 33 00 00 00 ab 9b 06 00 c0 00 00 00 T.......{.......)...3...........
62e0 df 9b 06 00 90 00 00 00 a0 9c 06 00 a2 00 00 00 31 9d 06 00 83 00 00 00 d4 9d 06 00 41 00 00 00 ................1...........A...
6300 58 9e 06 00 3a 00 00 00 9a 9e 06 00 4b 00 00 00 d5 9e 06 00 65 00 00 00 21 9f 06 00 06 00 00 00 X...:.......K.......e...!.......
6320 87 9f 06 00 05 00 00 00 8e 9f 06 00 e3 01 00 00 94 9f 06 00 1e 00 00 00 78 a1 06 00 3d 00 00 00 ........................x...=...
6340 97 a1 06 00 4b 02 00 00 d5 a1 06 00 5a 02 00 00 21 a4 06 00 6d 00 00 00 7c a6 06 00 a8 00 00 00 ....K.......Z...!...m...|.......
6360 ea a6 06 00 bf 00 00 00 93 a7 06 00 b2 00 00 00 53 a8 06 00 06 00 00 00 06 a9 06 00 4b 01 00 00 ................S...........K...
6380 0d a9 06 00 4c 01 00 00 59 aa 06 00 17 00 00 00 a6 ab 06 00 0b 00 00 00 be ab 06 00 0d 00 00 00 ....L...Y.......................
63a0 ca ab 06 00 55 00 00 00 d8 ab 06 00 0f 00 00 00 2e ac 06 00 0f 00 00 00 3e ac 06 00 5c 00 00 00 ....U...................>...\...
63c0 4e ac 06 00 ff 02 00 00 ab ac 06 00 b1 00 00 00 ab af 06 00 37 00 00 00 5d b0 06 00 06 00 00 00 N...................7...].......
63e0 95 b0 06 00 12 00 00 00 9c b0 06 00 9a 00 00 00 af b0 06 00 08 00 00 00 4a b1 06 00 38 00 00 00 ........................J...8...
6400 53 b1 06 00 11 00 00 00 8c b1 06 00 1c 00 00 00 9e b1 06 00 12 00 00 00 bb b1 06 00 1a 00 00 00 S...............................
6420 ce b1 06 00 49 00 00 00 e9 b1 06 00 1e 00 00 00 33 b2 06 00 2f 00 00 00 52 b2 06 00 73 00 00 00 ....I...........3.../...R...s...
6440 82 b2 06 00 ae 00 00 00 f6 b2 06 00 af 00 00 00 a5 b3 06 00 d0 00 00 00 55 b4 06 00 0b 00 00 00 ........................U.......
6460 26 b5 06 00 08 00 00 00 32 b5 06 00 14 00 00 00 3b b5 06 00 4a 00 00 00 50 b5 06 00 60 00 00 00 &.......2.......;...J...P...`...
6480 9b b5 06 00 06 00 00 00 fc b5 06 00 06 00 00 00 03 b6 06 00 da 00 00 00 0a b6 06 00 98 00 00 00 ................................
64a0 e5 b6 06 00 bc 00 00 00 7e b7 06 00 06 00 00 00 3b b8 06 00 0a 00 00 00 42 b8 06 00 14 00 00 00 ........~.......;.......B.......
64c0 4d b8 06 00 1b 00 00 00 62 b8 06 00 0c 00 00 00 7e b8 06 00 2e 00 00 00 8b b8 06 00 1d 00 00 00 M.......b.......~...............
64e0 ba b8 06 00 0e 00 00 00 d8 b8 06 00 ff 01 00 00 e7 b8 06 00 26 00 00 00 e7 ba 06 00 0e 00 00 00 ....................&...........
6500 0e bb 06 00 21 00 00 00 1d bb 06 00 98 00 00 00 3f bb 06 00 07 00 00 00 d8 bb 06 00 03 00 00 00 ....!...........?...............
6520 e0 bb 06 00 91 00 00 00 e4 bb 06 00 0b 00 00 00 76 bc 06 00 6a 00 00 00 82 bc 06 00 0e 00 00 00 ................v...j...........
6540 ed bc 06 00 08 00 00 00 fc bc 06 00 2b 00 00 00 05 bd 06 00 29 00 00 00 31 bd 06 00 35 00 00 00 ............+.......)...1...5...
6560 5b bd 06 00 54 00 00 00 91 bd 06 00 5c 00 00 00 e6 bd 06 00 7b 00 00 00 43 be 06 00 56 00 00 00 [...T.......\.......{...C...V...
6580 bf be 06 00 25 00 00 00 16 bf 06 00 3a 00 00 00 3c bf 06 00 3a 00 00 00 77 bf 06 00 0d 00 00 00 ....%.......:...<...:...w.......
65a0 b2 bf 06 00 64 00 00 00 c0 bf 06 00 64 00 00 00 25 c0 06 00 67 00 00 00 8a c0 06 00 67 00 00 00 ....d.......d...%...g.......g...
65c0 f2 c0 06 00 1f 00 00 00 5a c1 06 00 0c 00 00 00 7a c1 06 00 16 00 00 00 87 c1 06 00 44 01 00 00 ........Z.......z...........D...
65e0 9e c1 06 00 41 00 00 00 e3 c2 06 00 47 00 00 00 25 c3 06 00 d3 00 00 00 6d c3 06 00 3a 02 00 00 ....A.......G...%.......m...:...
6600 41 c4 06 00 d7 00 00 00 7c c6 06 00 93 00 00 00 54 c7 06 00 4e 01 00 00 e8 c7 06 00 30 00 00 00 A.......|.......T...N.......0...
6620 37 c9 06 00 c8 00 00 00 68 c9 06 00 ab 00 00 00 31 ca 06 00 31 00 00 00 dd ca 06 00 68 01 00 00 7.......h.......1...1.......h...
6640 0f cb 06 00 39 00 00 00 78 cc 06 00 3b 01 00 00 b2 cc 06 00 b2 00 00 00 ee cd 06 00 27 00 00 00 ....9...x...;...............'...
6660 a1 ce 06 00 44 00 00 00 c9 ce 06 00 d2 00 00 00 0e cf 06 00 73 00 00 00 e1 cf 06 00 d7 00 00 00 ....D...............s...........
6680 55 d0 06 00 9f 00 00 00 2d d1 06 00 af 00 00 00 cd d1 06 00 cc 00 00 00 7d d2 06 00 4f 00 00 00 U.......-...............}...O...
66a0 4a d3 06 00 3f 01 00 00 9a d3 06 00 c1 00 00 00 da d4 06 00 59 00 00 00 9c d5 06 00 21 01 00 00 J...?...............Y.......!...
66c0 f6 d5 06 00 29 01 00 00 18 d7 06 00 6f 00 00 00 42 d8 06 00 8f 00 00 00 b2 d8 06 00 8d 00 00 00 ....).......o...B...............
66e0 42 d9 06 00 9e 00 00 00 d0 d9 06 00 6c 00 00 00 6f da 06 00 3a 00 00 00 dc da 06 00 95 00 00 00 B...........l...o...:...........
6700 17 db 06 00 68 00 00 00 ad db 06 00 58 00 00 00 16 dc 06 00 15 01 00 00 6f dc 06 00 52 00 00 00 ....h.......X...........o...R...
6720 85 dd 06 00 94 00 00 00 d8 dd 06 00 9e 00 00 00 6d de 06 00 79 00 00 00 0c df 06 00 50 00 00 00 ................m...y.......P...
6740 86 df 06 00 9e 00 00 00 d7 df 06 00 13 00 00 00 76 e0 06 00 3a 00 00 00 8a e0 06 00 98 01 00 00 ................v...:...........
6760 c5 e0 06 00 2d 00 00 00 5e e2 06 00 39 00 00 00 8c e2 06 00 e0 00 00 00 c6 e2 06 00 26 00 00 00 ....-...^...9...............&...
6780 a7 e3 06 00 b5 00 00 00 ce e3 06 00 70 01 00 00 84 e4 06 00 1b 00 00 00 f5 e5 06 00 bb 00 00 00 ............p...................
67a0 11 e6 06 00 bb 00 00 00 cd e6 06 00 fd 00 00 00 89 e7 06 00 85 00 00 00 87 e8 06 00 b5 00 00 00 ................................
67c0 0d e9 06 00 5b 00 00 00 c3 e9 06 00 83 00 00 00 1f ea 06 00 4b 00 00 00 a3 ea 06 00 59 01 00 00 ....[...............K.......Y...
67e0 ef ea 06 00 27 00 00 00 49 ec 06 00 f8 00 00 00 71 ec 06 00 28 02 00 00 6a ed 06 00 ff 00 00 00 ....'...I.......q...(...j.......
6800 93 ef 06 00 61 00 00 00 93 f0 06 00 5a 00 00 00 f5 f0 06 00 5c 00 00 00 50 f1 06 00 a9 00 00 00 ....a.......Z.......\...P.......
6820 ad f1 06 00 b6 00 00 00 57 f2 06 00 5e 00 00 00 0e f3 06 00 d3 00 00 00 6d f3 06 00 24 00 00 00 ........W...^...........m...$...
6840 41 f4 06 00 14 00 00 00 66 f4 06 00 1a 00 00 00 7b f4 06 00 bc 00 00 00 96 f4 06 00 68 00 00 00 A.......f.......{...........h...
6860 53 f5 06 00 1f 00 00 00 bc f5 06 00 24 00 00 00 dc f5 06 00 bd 00 00 00 01 f6 06 00 1f 00 00 00 S...........$...................
6880 bf f6 06 00 17 00 00 00 df f6 06 00 21 00 00 00 f7 f6 06 00 21 00 00 00 19 f7 06 00 22 00 00 00 ............!.......!......."...
68a0 3b f7 06 00 40 00 00 00 5e f7 06 00 1a 00 00 00 9f f7 06 00 45 00 00 00 ba f7 06 00 17 01 00 00 ;...@...^...........E...........
68c0 00 f8 06 00 54 00 00 00 18 f9 06 00 d2 01 00 00 6d f9 06 00 a2 00 00 00 40 fb 06 00 d1 00 00 00 ....T...........m.......@.......
68e0 e3 fb 06 00 e4 00 00 00 b5 fc 06 00 bf 00 00 00 9a fd 06 00 dc 00 00 00 5a fe 06 00 4e 01 00 00 ........................Z...N...
6900 37 ff 06 00 45 00 00 00 86 00 07 00 34 00 00 00 cc 00 07 00 b4 00 00 00 01 01 07 00 f9 00 00 00 7...E.......4...................
6920 b6 01 07 00 c5 00 00 00 b0 02 07 00 27 00 00 00 76 03 07 00 b7 00 00 00 9e 03 07 00 ae 00 00 00 ............'...v...............
6940 56 04 07 00 52 00 00 00 05 05 07 00 ab 00 00 00 58 05 07 00 c8 00 00 00 04 06 07 00 5b 00 00 00 V...R...........X...........[...
6960 cd 06 07 00 6d 00 00 00 29 07 07 00 ab 00 00 00 97 07 07 00 30 00 00 00 43 08 07 00 68 00 00 00 ....m...)...........0...C...h...
6980 74 08 07 00 53 00 00 00 dd 08 07 00 33 00 00 00 31 09 07 00 2d 00 00 00 65 09 07 00 4e 00 00 00 t...S.......3...1...-...e...N...
69a0 93 09 07 00 70 00 00 00 e2 09 07 00 6c 00 00 00 53 0a 07 00 c5 00 00 00 c0 0a 07 00 b7 00 00 00 ....p.......l...S...............
69c0 86 0b 07 00 38 00 00 00 3e 0c 07 00 dd 00 00 00 77 0c 07 00 1e 01 00 00 55 0d 07 00 5f 01 00 00 ....8...>.......w.......U..._...
69e0 74 0e 07 00 dc 00 00 00 d4 0f 07 00 c8 00 00 00 b1 10 07 00 36 00 00 00 7a 11 07 00 6e 00 00 00 t...................6...z...n...
6a00 b1 11 07 00 91 00 00 00 20 12 07 00 60 00 00 00 b2 12 07 00 b0 00 00 00 13 13 07 00 6e 00 00 00 ............`...............n...
6a20 c4 13 07 00 6b 00 00 00 33 14 07 00 35 00 00 00 9f 14 07 00 33 00 00 00 d5 14 07 00 f1 00 00 00 ....k...3...5.......3...........
6a40 09 15 07 00 2b 00 00 00 fb 15 07 00 38 00 00 00 27 16 07 00 3a 01 00 00 60 16 07 00 4b 00 00 00 ....+.......8...'...:...`...K...
6a60 9b 17 07 00 53 01 00 00 e7 17 07 00 92 01 00 00 3b 19 07 00 a1 00 00 00 ce 1a 07 00 28 00 00 00 ....S...........;...........(...
6a80 70 1b 07 00 35 01 00 00 99 1b 07 00 9a 00 00 00 cf 1c 07 00 10 01 00 00 6a 1d 07 00 2b 00 00 00 p...5...................j...+...
6aa0 7b 1e 07 00 a6 00 00 00 a7 1e 07 00 2e 00 00 00 4e 1f 07 00 3f 00 00 00 7d 1f 07 00 ec 00 00 00 {...............N...?...}.......
6ac0 bd 1f 07 00 ee 00 00 00 aa 20 07 00 7c 00 00 00 99 21 07 00 9a 01 00 00 16 22 07 00 42 00 00 00 ............|....!......."..B...
6ae0 b1 23 07 00 82 00 00 00 f4 23 07 00 9b 00 00 00 77 24 07 00 31 00 00 00 13 25 07 00 b4 00 00 00 .#.......#......w$..1....%......
6b00 45 25 07 00 63 00 00 00 fa 25 07 00 33 00 00 00 5e 26 07 00 3a 00 00 00 92 26 07 00 5e 00 00 00 E%..c....%..3...^&..:....&..^...
6b20 cd 26 07 00 25 01 00 00 2c 27 07 00 42 00 00 00 52 28 07 00 5c 00 00 00 95 28 07 00 56 00 00 00 .&..%...,'..B...R(..\....(..V...
6b40 f2 28 07 00 fe 00 00 00 49 29 07 00 79 00 00 00 48 2a 07 00 55 00 00 00 c2 2a 07 00 58 00 00 00 .(......I)..y...H*..U....*..X...
6b60 18 2b 07 00 cd 01 00 00 71 2b 07 00 3d 00 00 00 3f 2d 07 00 e8 01 00 00 7d 2d 07 00 40 00 00 00 .+......q+..=...?-......}-..@...
6b80 66 2f 07 00 7f 00 00 00 a7 2f 07 00 6c 00 00 00 27 30 07 00 6e 00 00 00 94 30 07 00 e8 00 00 00 f/......./..l...'0..n....0......
6ba0 03 31 07 00 a5 00 00 00 ec 31 07 00 6b 00 00 00 92 32 07 00 69 01 00 00 fe 32 07 00 34 00 00 00 .1.......1..k....2..i....2..4...
6bc0 68 34 07 00 79 00 00 00 9d 34 07 00 3d 00 00 00 17 35 07 00 54 00 00 00 55 35 07 00 4c 00 00 00 h4..y....4..=....5..T...U5..L...
6be0 aa 35 07 00 bc 00 00 00 f7 35 07 00 ea 00 00 00 b4 36 07 00 6d 00 00 00 9f 37 07 00 e6 00 00 00 .5.......5.......6..m....7......
6c00 0d 38 07 00 36 00 00 00 f4 38 07 00 5b 00 00 00 2b 39 07 00 6a 00 00 00 87 39 07 00 82 00 00 00 .8..6....8..[...+9..j....9......
6c20 f2 39 07 00 73 00 00 00 75 3a 07 00 49 00 00 00 e9 3a 07 00 29 00 00 00 33 3b 07 00 2a 01 00 00 .9..s...u:..I....:..)...3;..*...
6c40 5d 3b 07 00 47 00 00 00 88 3c 07 00 46 00 00 00 d0 3c 07 00 49 00 00 00 17 3d 07 00 49 00 00 00 ];..G....<..F....<..I....=..I...
6c60 61 3d 07 00 22 00 00 00 ab 3d 07 00 54 00 00 00 ce 3d 07 00 65 00 00 00 23 3e 07 00 32 00 00 00 a=.."....=..T....=..e...#>..2...
6c80 89 3e 07 00 9d 00 00 00 bc 3e 07 00 77 00 00 00 5a 3f 07 00 2c 00 00 00 d2 3f 07 00 42 00 00 00 .>.......>..w...Z?..,....?..B...
6ca0 ff 3f 07 00 2b 00 00 00 42 40 07 00 86 01 00 00 6e 40 07 00 c4 00 00 00 f5 41 07 00 c6 00 00 00 .?..+...B@......n@.......A......
6cc0 ba 42 07 00 80 00 00 00 81 43 07 00 49 01 00 00 02 44 07 00 90 00 00 00 4c 45 07 00 38 00 00 00 .B.......C..I....D......LE..8...
6ce0 dd 45 07 00 9f 00 00 00 16 46 07 00 1c 01 00 00 b6 46 07 00 d5 00 00 00 d3 47 07 00 38 00 00 00 .E.......F.......F.......G..8...
6d00 a9 48 07 00 28 00 00 00 e2 48 07 00 5c 00 00 00 0b 49 07 00 29 00 00 00 68 49 07 00 71 00 00 00 .H..(....H..\....I..)...hI..q...
6d20 92 49 07 00 41 00 00 00 04 4a 07 00 0f 01 00 00 46 4a 07 00 fc 00 00 00 56 4b 07 00 89 00 00 00 .I..A....J......FJ......VK......
6d40 53 4c 07 00 25 00 00 00 dd 4c 07 00 5f 00 00 00 03 4d 07 00 ec 00 00 00 63 4d 07 00 4e 00 00 00 SL..%....L.._....M......cM..N...
6d60 50 4e 07 00 84 00 00 00 9f 4e 07 00 55 00 00 00 24 4f 07 00 12 01 00 00 7a 4f 07 00 75 00 00 00 PN.......N..U...$O......zO..u...
6d80 8d 50 07 00 65 00 00 00 03 51 07 00 e2 00 00 00 69 51 07 00 2f 00 00 00 4c 52 07 00 29 00 00 00 .P..e....Q......iQ../...LR..)...
6da0 7c 52 07 00 a0 01 00 00 a6 52 07 00 ff 00 00 00 47 54 07 00 db 00 00 00 47 55 07 00 36 00 00 00 |R.......R......GT......GU..6...
6dc0 23 56 07 00 40 00 00 00 5a 56 07 00 1f 00 00 00 9b 56 07 00 40 00 00 00 bb 56 07 00 4d 00 00 00 #V..@...ZV.......V..@....V..M...
6de0 fc 56 07 00 4c 00 00 00 4a 57 07 00 92 00 00 00 97 57 07 00 43 00 00 00 2a 58 07 00 af 00 00 00 .V..L...JW.......W..C...*X......
6e00 6e 58 07 00 65 00 00 00 1e 59 07 00 a8 00 00 00 84 59 07 00 38 00 00 00 2d 5a 07 00 3e 01 00 00 nX..e....Y.......Y..8...-Z..>...
6e20 66 5a 07 00 3c 00 00 00 a5 5b 07 00 90 00 00 00 e2 5b 07 00 58 00 00 00 73 5c 07 00 95 00 00 00 fZ..<....[.......[..X...s\......
6e40 cc 5c 07 00 50 00 00 00 62 5d 07 00 64 00 00 00 b3 5d 07 00 50 00 00 00 18 5e 07 00 6d 00 00 00 .\..P...b]..d....]..P....^..m...
6e60 69 5e 07 00 3a 00 00 00 d7 5e 07 00 29 00 00 00 12 5f 07 00 6d 00 00 00 3c 5f 07 00 c0 00 00 00 i^..:....^..)...._..m...<_......
6e80 aa 5f 07 00 b8 01 00 00 6b 60 07 00 51 00 00 00 24 62 07 00 21 00 00 00 76 62 07 00 25 00 00 00 ._......k`..Q...$b..!...vb..%...
6ea0 98 62 07 00 71 00 00 00 be 62 07 00 24 00 00 00 30 63 07 00 bc 01 00 00 55 63 07 00 55 00 00 00 .b..q....b..$...0c......Uc..U...
6ec0 12 65 07 00 a9 00 00 00 68 65 07 00 4c 00 00 00 12 66 07 00 ee 00 00 00 5f 66 07 00 43 00 00 00 .e......he..L....f......_f..C...
6ee0 4e 67 07 00 39 00 00 00 92 67 07 00 a9 00 00 00 cc 67 07 00 50 00 00 00 76 68 07 00 53 01 00 00 Ng..9....g.......g..P...vh..S...
6f00 c7 68 07 00 46 00 00 00 1b 6a 07 00 44 00 00 00 62 6a 07 00 43 00 00 00 a7 6a 07 00 de 00 00 00 .h..F....j..D...bj..C....j......
6f20 eb 6a 07 00 83 00 00 00 ca 6b 07 00 83 00 00 00 4e 6c 07 00 39 01 00 00 d2 6c 07 00 a0 00 00 00 .j.......k......Nl..9....l......
6f40 0c 6e 07 00 d1 00 00 00 ad 6e 07 00 61 00 00 00 7f 6f 07 00 b4 00 00 00 e1 6f 07 00 b7 00 00 00 .n.......n..a....o.......o......
6f60 96 70 07 00 b6 00 00 00 4e 71 07 00 bb 00 00 00 05 72 07 00 a1 00 00 00 c1 72 07 00 5c 00 00 00 .p......Nq.......r.......r..\...
6f80 63 73 07 00 58 00 00 00 c0 73 07 00 5c 00 00 00 19 74 07 00 58 00 00 00 76 74 07 00 71 00 00 00 cs..X....s..\....t..X...vt..q...
6fa0 cf 74 07 00 5e 00 00 00 41 75 07 00 21 01 00 00 a0 75 07 00 13 01 00 00 c2 76 07 00 12 01 00 00 .t..^...Au..!....u.......v......
6fc0 d6 77 07 00 09 01 00 00 e9 78 07 00 40 00 00 00 f3 79 07 00 a3 00 00 00 34 7a 07 00 a3 00 00 00 .w.......x..@....y......4z......
6fe0 d8 7a 07 00 9f 00 00 00 7c 7b 07 00 9f 00 00 00 1c 7c 07 00 bb 00 00 00 bc 7c 07 00 b4 00 00 00 .z......|{.......|.......|......
7000 78 7d 07 00 54 00 00 00 2d 7e 07 00 bc 00 00 00 82 7e 07 00 56 00 00 00 3f 7f 07 00 be 00 00 00 x}..T...-~.......~..V...?.......
7020 96 7f 07 00 4e 00 00 00 55 80 07 00 cf 01 00 00 a4 80 07 00 29 01 00 00 74 82 07 00 46 00 00 00 ....N...U...........)...t...F...
7040 9e 83 07 00 7e 00 00 00 e5 83 07 00 3c 00 00 00 64 84 07 00 db 00 00 00 a1 84 07 00 42 00 00 00 ....~.......<...d...........B...
7060 7d 85 07 00 4e 00 00 00 c0 85 07 00 4e 00 00 00 0f 86 07 00 49 00 00 00 5e 86 07 00 49 00 00 00 }...N.......N.......I...^...I...
7080 a8 86 07 00 43 00 00 00 f2 86 07 00 4b 00 00 00 36 87 07 00 64 00 00 00 82 87 07 00 46 00 00 00 ....C.......K...6...d.......F...
70a0 e7 87 07 00 84 00 00 00 2e 88 07 00 7c 00 00 00 b3 88 07 00 86 00 00 00 30 89 07 00 2f 00 00 00 ............|...........0.../...
70c0 b7 89 07 00 79 00 00 00 e7 89 07 00 76 00 00 00 61 8a 07 00 81 00 00 00 d8 8a 07 00 46 01 00 00 ....y.......v...a...........F...
70e0 5a 8b 07 00 71 00 00 00 a1 8c 07 00 66 00 00 00 13 8d 07 00 3f 00 00 00 7a 8d 07 00 88 00 00 00 Z...q.......f.......?...z.......
7100 ba 8d 07 00 da 00 00 00 43 8e 07 00 19 00 00 00 1e 8f 07 00 90 01 00 00 38 8f 07 00 a5 00 00 00 ........C...............8.......
7120 c9 90 07 00 43 00 00 00 6f 91 07 00 2a 00 00 00 b3 91 07 00 4c 00 00 00 de 91 07 00 3a 00 00 00 ....C...o...*.......L.......:...
7140 2b 92 07 00 4e 00 00 00 66 92 07 00 b0 00 00 00 b5 92 07 00 2a 00 00 00 66 93 07 00 21 00 00 00 +...N...f...........*...f...!...
7160 91 93 07 00 51 00 00 00 b3 93 07 00 45 00 00 00 05 94 07 00 5f 00 00 00 4b 94 07 00 37 00 00 00 ....Q.......E......._...K...7...
7180 ab 94 07 00 41 00 00 00 e3 94 07 00 44 00 00 00 25 95 07 00 6a 00 00 00 6a 95 07 00 3c 00 00 00 ....A.......D...%...j...j...<...
71a0 d5 95 07 00 56 00 00 00 12 96 07 00 4a 00 00 00 69 96 07 00 ee 00 00 00 b4 96 07 00 47 00 00 00 ....V.......J...i...........G...
71c0 a3 97 07 00 7a 00 00 00 eb 97 07 00 d2 00 00 00 66 98 07 00 5f 00 00 00 39 99 07 00 d5 00 00 00 ....z...........f..._...9.......
71e0 99 99 07 00 39 00 00 00 6f 9a 07 00 70 00 00 00 a9 9a 07 00 5d 00 00 00 1a 9b 07 00 55 00 00 00 ....9...o...p.......].......U...
7200 78 9b 07 00 2b 00 00 00 ce 9b 07 00 38 00 00 00 fa 9b 07 00 46 00 00 00 33 9c 07 00 4c 00 00 00 x...+.......8.......F...3...L...
7220 7a 9c 07 00 62 00 00 00 c7 9c 07 00 55 01 00 00 2a 9d 07 00 c0 00 00 00 80 9e 07 00 b6 00 00 00 z...b.......U...*...............
7240 41 9f 07 00 8d 00 00 00 f8 9f 07 00 d5 00 00 00 86 a0 07 00 7e 00 00 00 5c a1 07 00 a4 00 00 00 A...................~...\.......
7260 db a1 07 00 a6 00 00 00 80 a2 07 00 c7 01 00 00 27 a3 07 00 32 01 00 00 ef a4 07 00 a8 00 00 00 ................'...2...........
7280 22 a6 07 00 79 00 00 00 cb a6 07 00 33 00 00 00 45 a7 07 00 90 00 00 00 79 a7 07 00 b0 00 00 00 "...y.......3...E.......y.......
72a0 0a a8 07 00 63 00 00 00 bb a8 07 00 b3 00 00 00 1f a9 07 00 d6 00 00 00 d3 a9 07 00 2c 00 00 00 ....c.......................,...
72c0 aa aa 07 00 52 00 00 00 d7 aa 07 00 6e 00 00 00 2a ab 07 00 4d 01 00 00 99 ab 07 00 3b 00 00 00 ....R.......n...*...M.......;...
72e0 e7 ac 07 00 ad 00 00 00 23 ad 07 00 7b 02 00 00 d1 ad 07 00 54 01 00 00 4d b0 07 00 53 00 00 00 ........#...{.......T...M...S...
7300 a2 b1 07 00 4b 00 00 00 f6 b1 07 00 04 01 00 00 42 b2 07 00 eb 00 00 00 47 b3 07 00 c8 00 00 00 ....K...........B.......G.......
7320 33 b4 07 00 c8 00 00 00 fc b4 07 00 b6 00 00 00 c5 b5 07 00 bb 00 00 00 7c b6 07 00 60 00 00 00 3.......................|...`...
7340 38 b7 07 00 b5 00 00 00 99 b7 07 00 b9 00 00 00 4f b8 07 00 9b 00 00 00 09 b9 07 00 0a 01 00 00 8...............O...............
7360 a5 b9 07 00 01 01 00 00 b0 ba 07 00 38 00 00 00 b2 bb 07 00 3b 00 00 00 eb bb 07 00 45 00 00 00 ............8.......;.......E...
7380 27 bc 07 00 2c 00 00 00 6d bc 07 00 70 00 00 00 9a bc 07 00 4e 00 00 00 0b bd 07 00 7c 01 00 00 '...,...m...p.......N.......|...
73a0 5a bd 07 00 71 01 00 00 d7 be 07 00 90 00 00 00 49 c0 07 00 4b 00 00 00 da c0 07 00 11 01 00 00 Z...q...........I...K...........
73c0 26 c1 07 00 7b 00 00 00 38 c2 07 00 58 00 00 00 b4 c2 07 00 a9 00 00 00 0d c3 07 00 72 00 00 00 &...{...8...X...............r...
73e0 b7 c3 07 00 6c 00 00 00 2a c4 07 00 60 00 00 00 97 c4 07 00 17 01 00 00 f8 c4 07 00 ff 00 00 00 ....l...*...`...................
7400 10 c6 07 00 44 00 00 00 10 c7 07 00 87 00 00 00 55 c7 07 00 70 00 00 00 dd c7 07 00 87 00 00 00 ....D...........U...p...........
7420 4e c8 07 00 65 00 00 00 d6 c8 07 00 6e 00 00 00 3c c9 07 00 64 00 00 00 ab c9 07 00 59 02 00 00 N...e.......n...<...d.......Y...
7440 10 ca 07 00 88 00 00 00 6a cc 07 00 25 00 00 00 f3 cc 07 00 88 00 00 00 19 cd 07 00 a5 00 00 00 ........j...%...................
7460 a2 cd 07 00 57 01 00 00 48 ce 07 00 32 01 00 00 a0 cf 07 00 49 01 00 00 d3 d0 07 00 51 01 00 00 ....W...H...2.......I.......Q...
7480 1d d2 07 00 fb 00 00 00 6f d3 07 00 28 00 00 00 6b d4 07 00 95 00 00 00 94 d4 07 00 af 00 00 00 ........o...(...k...............
74a0 2a d5 07 00 af 00 00 00 da d5 07 00 76 00 00 00 8a d6 07 00 a6 00 00 00 01 d7 07 00 84 01 00 00 *...........v...................
74c0 a8 d7 07 00 6a 00 00 00 2d d9 07 00 b9 00 00 00 98 d9 07 00 0f 01 00 00 52 da 07 00 36 00 00 00 ....j...-...............R...6...
74e0 62 db 07 00 a5 00 00 00 99 db 07 00 a7 00 00 00 3f dc 07 00 7b 00 00 00 e7 dc 07 00 67 00 00 00 b...............?...{.......g...
7500 63 dd 07 00 32 00 00 00 cb dd 07 00 fe 00 00 00 fe dd 07 00 9d 00 00 00 fd de 07 00 bb 00 00 00 c...2...........................
7520 9b df 07 00 77 00 00 00 57 e0 07 00 bf 00 00 00 cf e0 07 00 c7 00 00 00 8f e1 07 00 cc 00 00 00 ....w...W.......................
7540 57 e2 07 00 d1 00 00 00 24 e3 07 00 2d 04 00 00 f6 e3 07 00 5d 00 00 00 24 e8 07 00 e3 00 00 00 W.......$...-.......]...$.......
7560 82 e8 07 00 cf 00 00 00 66 e9 07 00 07 01 00 00 36 ea 07 00 10 01 00 00 3e eb 07 00 9c 00 00 00 ........f.......6.......>.......
7580 4f ec 07 00 8a 00 00 00 ec ec 07 00 97 00 00 00 77 ed 07 00 40 00 00 00 0f ee 07 00 f0 00 00 00 O...............w...@...........
75a0 50 ee 07 00 0b 01 00 00 41 ef 07 00 37 01 00 00 4d f0 07 00 75 01 00 00 85 f1 07 00 97 01 00 00 P.......A...7...M...u...........
75c0 fb f2 07 00 f0 00 00 00 93 f4 07 00 01 01 00 00 84 f5 07 00 aa 00 00 00 86 f6 07 00 69 00 00 00 ............................i...
75e0 31 f7 07 00 6b 00 00 00 9b f7 07 00 df 00 00 00 07 f8 07 00 44 00 00 00 e7 f8 07 00 ec 00 00 00 1...k...............D...........
7600 2c f9 07 00 86 00 00 00 19 fa 07 00 d5 00 00 00 a0 fa 07 00 b9 00 00 00 76 fb 07 00 a6 00 00 00 ,.......................v.......
7620 30 fc 07 00 c8 00 00 00 d7 fc 07 00 71 00 00 00 a0 fd 07 00 2c 01 00 00 12 fe 07 00 84 00 00 00 0...........q.......,...........
7640 3f ff 07 00 00 01 00 00 c4 ff 07 00 e5 00 00 00 c5 00 08 00 2d 01 00 00 ab 01 08 00 12 01 00 00 ?...................-...........
7660 d9 02 08 00 f2 00 00 00 ec 03 08 00 a4 00 00 00 df 04 08 00 90 01 00 00 84 05 08 00 a2 00 00 00 ................................
7680 15 07 08 00 b3 01 00 00 b8 07 08 00 53 00 00 00 6c 09 08 00 5f 00 00 00 c0 09 08 00 80 00 00 00 ............S...l..._...........
76a0 20 0a 08 00 81 00 00 00 a1 0a 08 00 8f 00 00 00 23 0b 08 00 7b 00 00 00 b3 0b 08 00 7a 00 00 00 ................#...{.......z...
76c0 2f 0c 08 00 f3 00 00 00 aa 0c 08 00 f2 00 00 00 9e 0d 08 00 3a 00 00 00 91 0e 08 00 3a 00 00 00 /...................:.......:...
76e0 cc 0e 08 00 41 00 00 00 07 0f 08 00 67 00 00 00 49 0f 08 00 42 00 00 00 b1 0f 08 00 38 00 00 00 ....A.......g...I...B.......8...
7700 f4 0f 08 00 53 00 00 00 2d 10 08 00 5c 00 00 00 81 10 08 00 e1 01 00 00 de 10 08 00 bb 00 00 00 ....S...-...\...................
7720 c0 12 08 00 e7 00 00 00 7c 13 08 00 4d 00 00 00 64 14 08 00 96 00 00 00 b2 14 08 00 80 00 00 00 ........|...M...d...............
7740 49 15 08 00 e5 00 00 00 ca 15 08 00 da 00 00 00 b0 16 08 00 a4 00 00 00 8b 17 08 00 66 00 00 00 I...........................f...
7760 30 18 08 00 ad 00 00 00 97 18 08 00 17 00 00 00 45 19 08 00 16 00 00 00 5d 19 08 00 16 00 00 00 0...............E.......].......
7780 74 19 08 00 1c 00 00 00 8b 19 08 00 1d 00 00 00 a8 19 08 00 14 00 00 00 c6 19 08 00 13 00 00 00 t...............................
77a0 db 19 08 00 14 00 00 00 ef 19 08 00 22 00 00 00 04 1a 08 00 3f 00 00 00 27 1a 08 00 16 00 00 00 ............".......?...'.......
77c0 67 1a 08 00 52 00 00 00 7e 1a 08 00 89 00 00 00 d1 1a 08 00 4b 00 00 00 5b 1b 08 00 0d 01 00 00 g...R...~...........K...[.......
77e0 a7 1b 08 00 41 00 00 00 b5 1c 08 00 6d 00 00 00 f7 1c 08 00 6a 00 00 00 65 1d 08 00 32 00 00 00 ....A.......m.......j...e...2...
7800 d0 1d 08 00 61 00 00 00 03 1e 08 00 8d 00 00 00 65 1e 08 00 8e 00 00 00 f3 1e 08 00 47 00 00 00 ....a...........e...........G...
7820 82 1f 08 00 40 00 00 00 ca 1f 08 00 6c 00 00 00 0b 20 08 00 4c 00 00 00 78 20 08 00 3f 00 00 00 ....@.......l.......L...x...?...
7840 c5 20 08 00 00 01 00 00 05 21 08 00 1c 01 00 00 06 22 08 00 a2 00 00 00 23 23 08 00 97 00 00 00 .........!......."......##......
7860 c6 23 08 00 59 00 00 00 5e 24 08 00 62 00 00 00 b8 24 08 00 1a 00 00 00 1b 25 08 00 1c 00 00 00 .#..Y...^$..b....$.......%......
7880 36 25 08 00 bb 00 00 00 53 25 08 00 32 00 00 00 0f 26 08 00 73 00 00 00 42 26 08 00 61 00 00 00 6%......S%..2....&..s...B&..a...
78a0 b6 26 08 00 76 00 00 00 18 27 08 00 47 00 00 00 8f 27 08 00 43 01 00 00 d7 27 08 00 7d 00 00 00 .&..v....'..G....'..C....'..}...
78c0 1b 29 08 00 e5 00 00 00 99 29 08 00 11 00 00 00 7f 2a 08 00 63 00 00 00 91 2a 08 00 c6 00 00 00 .).......).......*..c....*......
78e0 f5 2a 08 00 8e 00 00 00 bc 2b 08 00 2a 00 00 00 4b 2c 08 00 98 00 00 00 76 2c 08 00 bd 00 00 00 .*.......+..*...K,......v,......
7900 0f 2d 08 00 44 00 00 00 cd 2d 08 00 a0 00 00 00 12 2e 08 00 ca 00 00 00 b3 2e 08 00 41 00 00 00 .-..D....-..................A...
7920 7e 2f 08 00 76 00 00 00 c0 2f 08 00 c7 00 00 00 37 30 08 00 58 00 00 00 ff 30 08 00 23 00 00 00 ~/..v..../......70..X....0..#...
7940 58 31 08 00 76 00 00 00 7c 31 08 00 36 00 00 00 f3 31 08 00 97 00 00 00 2a 32 08 00 2c 00 00 00 X1..v...|1..6....1......*2..,...
7960 c2 32 08 00 2b 00 00 00 ef 32 08 00 2e 00 00 00 1b 33 08 00 33 00 00 00 4a 33 08 00 fc 00 00 00 .2..+....2.......3..3...J3......
7980 7e 33 08 00 e9 00 00 00 7b 34 08 00 31 00 00 00 65 35 08 00 26 00 00 00 97 35 08 00 60 00 00 00 ~3......{4..1...e5..&....5..`...
79a0 be 35 08 00 1d 00 00 00 1f 36 08 00 89 00 00 00 3d 36 08 00 be 00 00 00 c7 36 08 00 60 01 00 00 .5.......6......=6.......6..`...
79c0 86 37 08 00 80 00 00 00 e7 38 08 00 78 00 00 00 68 39 08 00 7b 00 00 00 e1 39 08 00 29 00 00 00 .7.......8..x...h9..{....9..)...
79e0 5d 3a 08 00 e9 00 00 00 87 3a 08 00 3d 00 00 00 71 3b 08 00 6f 00 00 00 af 3b 08 00 3b 00 00 00 ]:.......:..=...q;..o....;..;...
7a00 1f 3c 08 00 a5 00 00 00 5b 3c 08 00 2d 01 00 00 01 3d 08 00 2c 01 00 00 2f 3e 08 00 dd 00 00 00 .<......[<..-....=..,.../>......
7a20 5c 3f 08 00 64 00 00 00 3a 40 08 00 40 00 00 00 9f 40 08 00 77 00 00 00 e0 40 08 00 76 00 00 00 \?..d...:@..@....@..w....@..v...
7a40 58 41 08 00 6f 00 00 00 cf 41 08 00 d3 00 00 00 3f 42 08 00 23 01 00 00 13 43 08 00 9d 01 00 00 XA..o....A......?B..#....C......
7a60 37 44 08 00 48 00 00 00 d5 45 08 00 2c 00 00 00 1e 46 08 00 bb 00 00 00 4b 46 08 00 23 00 00 00 7D..H....E..,....F......KF..#...
7a80 07 47 08 00 3d 00 00 00 2b 47 08 00 42 00 00 00 69 47 08 00 5b 00 00 00 ac 47 08 00 6b 00 00 00 .G..=...+G..B...iG..[....G..k...
7aa0 08 48 08 00 30 00 00 00 74 48 08 00 3d 00 00 00 a5 48 08 00 2c 00 00 00 e3 48 08 00 54 00 00 00 .H..0...tH..=....H..,....H..T...
7ac0 10 49 08 00 38 00 00 00 65 49 08 00 3a 00 00 00 9e 49 08 00 3c 00 00 00 d9 49 08 00 44 00 00 00 .I..8...eI..:....I..<....I..D...
7ae0 16 4a 08 00 34 00 00 00 5b 4a 08 00 32 01 00 00 90 4a 08 00 30 00 00 00 c3 4b 08 00 dd 00 00 00 .J..4...[J..2....J..0....K......
7b00 f4 4b 08 00 09 00 00 00 d2 4c 08 00 d6 00 00 00 dc 4c 08 00 49 00 00 00 b3 4d 08 00 47 00 00 00 .K.......L.......L..I....M..G...
7b20 fd 4d 08 00 44 00 00 00 45 4e 08 00 4a 00 00 00 8a 4e 08 00 26 00 00 00 d5 4e 08 00 1f 00 00 00 .M..D...EN..J....N..&....N......
7b40 fc 4e 08 00 74 00 00 00 1c 4f 08 00 12 00 00 00 91 4f 08 00 30 00 00 00 a4 4f 08 00 45 00 00 00 .N..t....O.......O..0....O..E...
7b60 d5 4f 08 00 2e 00 00 00 1b 50 08 00 06 00 00 00 4a 50 08 00 65 00 00 00 51 50 08 00 4e 00 00 00 .O.......P......JP..e...QP..N...
7b80 b7 50 08 00 b1 00 00 00 06 51 08 00 9b 00 00 00 b8 51 08 00 91 00 00 00 54 52 08 00 ae 00 00 00 .P.......Q.......Q......TR......
7ba0 e6 52 08 00 22 00 00 00 95 53 08 00 aa 00 00 00 b8 53 08 00 39 01 00 00 63 54 08 00 5c 00 00 00 .R.."....S.......S..9...cT..\...
7bc0 9d 55 08 00 74 00 00 00 fa 55 08 00 58 00 00 00 6f 56 08 00 6f 00 00 00 c8 56 08 00 99 00 00 00 .U..t....U..X...oV..o....V......
7be0 38 57 08 00 80 00 00 00 d2 57 08 00 54 00 00 00 53 58 08 00 4c 00 00 00 a8 58 08 00 51 00 00 00 8W.......W..T...SX..L....X..Q...
7c00 f5 58 08 00 d7 00 00 00 47 59 08 00 68 00 00 00 1f 5a 08 00 62 00 00 00 88 5a 08 00 5e 00 00 00 .X......GY..h....Z..b....Z..^...
7c20 eb 5a 08 00 3c 00 00 00 4a 5b 08 00 77 00 00 00 87 5b 08 00 40 00 00 00 ff 5b 08 00 d7 00 00 00 .Z..<...J[..w....[..@....[......
7c40 40 5c 08 00 b3 00 00 00 18 5d 08 00 66 00 00 00 cc 5d 08 00 37 00 00 00 33 5e 08 00 6a 00 00 00 @\.......]..f....]..7...3^..j...
7c60 6b 5e 08 00 42 00 00 00 d6 5e 08 00 3d 00 00 00 19 5f 08 00 38 00 00 00 57 5f 08 00 3d 00 00 00 k^..B....^..=...._..8...W_..=...
7c80 90 5f 08 00 40 00 00 00 ce 5f 08 00 4a 01 00 00 0f 60 08 00 52 00 00 00 5a 61 08 00 51 00 00 00 ._..@...._..J....`..R...Za..Q...
7ca0 ad 61 08 00 d9 00 00 00 ff 61 08 00 c9 00 00 00 d9 62 08 00 4f 00 00 00 a3 63 08 00 67 00 00 00 .a.......a.......b..O....c..g...
7cc0 f3 63 08 00 8d 00 00 00 5b 64 08 00 49 00 00 00 e9 64 08 00 a0 01 00 00 33 65 08 00 87 00 00 00 .c......[d..I....d......3e......
7ce0 d4 66 08 00 5f 00 00 00 5c 67 08 00 fa 00 00 00 bc 67 08 00 54 00 00 00 b7 68 08 00 25 00 00 00 .f.._...\g.......g..T....h..%...
7d00 0c 69 08 00 49 00 00 00 32 69 08 00 92 00 00 00 7c 69 08 00 54 00 00 00 0f 6a 08 00 96 00 00 00 .i..I...2i......|i..T....j......
7d20 64 6a 08 00 2a 00 00 00 fb 6a 08 00 1c 00 00 00 26 6b 08 00 1f 00 00 00 43 6b 08 00 32 00 00 00 dj..*....j......&k......Ck..2...
7d40 63 6b 08 00 12 01 00 00 96 6b 08 00 71 00 00 00 a9 6c 08 00 5f 00 00 00 1b 6d 08 00 69 00 00 00 ck.......k..q....l.._....m..i...
7d60 7b 6d 08 00 a5 00 00 00 e5 6d 08 00 45 00 00 00 8b 6e 08 00 09 00 00 00 d1 6e 08 00 2c 00 00 00 {m.......m..E....n.......n..,...
7d80 db 6e 08 00 0e 00 00 00 08 6f 08 00 05 00 00 00 17 6f 08 00 83 00 00 00 1d 6f 08 00 44 02 00 00 .n.......o.......o.......o..D...
7da0 a1 6f 08 00 dc 00 00 00 e6 71 08 00 8a 01 00 00 c3 72 08 00 0f 00 00 00 4e 74 08 00 93 00 00 00 .o.......q.......r......Nt......
7dc0 5e 74 08 00 0e 00 00 00 f2 74 08 00 5e 00 00 00 01 75 08 00 a6 00 00 00 60 75 08 00 9e 00 00 00 ^t.......t..^....u......`u......
7de0 07 76 08 00 97 00 00 00 a6 76 08 00 19 00 00 00 3e 77 08 00 b8 00 00 00 58 77 08 00 12 00 00 00 .v.......v......>w......Xw......
7e00 11 78 08 00 60 01 00 00 24 78 08 00 11 00 00 00 85 79 08 00 0f 00 00 00 97 79 08 00 0f 00 00 00 .x..`...$x.......y.......y......
7e20 a7 79 08 00 06 00 00 00 b7 79 08 00 0b 00 00 00 be 79 08 00 35 00 00 00 ca 79 08 00 28 00 00 00 .y.......y.......y..5....y..(...
7e40 00 7a 08 00 44 00 00 00 29 7a 08 00 60 00 00 00 6e 7a 08 00 3f 00 00 00 cf 7a 08 00 5f 00 00 00 .z..D...)z..`...nz..?....z.._...
7e60 0f 7b 08 00 7c 00 00 00 6f 7b 08 00 13 00 00 00 ec 7b 08 00 1f 00 00 00 00 7c 08 00 17 00 00 00 .{..|...o{.......{.......|......
7e80 20 7c 08 00 15 00 00 00 38 7c 08 00 12 00 00 00 4e 7c 08 00 29 00 00 00 61 7c 08 00 0d 00 00 00 .|......8|......N|..)...a|......
7ea0 8b 7c 08 00 38 00 00 00 99 7c 08 00 af 00 00 00 d2 7c 08 00 0e 00 00 00 82 7d 08 00 07 00 00 00 .|..8....|.......|.......}......
7ec0 91 7d 08 00 0c 00 00 00 99 7d 08 00 0d 00 00 00 a6 7d 08 00 1b 00 00 00 b4 7d 08 00 05 00 00 00 .}.......}.......}.......}......
7ee0 d0 7d 08 00 46 01 00 00 d6 7d 08 00 9b 01 00 00 1d 7f 08 00 06 00 00 00 b9 80 08 00 16 00 00 00 .}..F....}......................
7f00 c0 80 08 00 15 00 00 00 d7 80 08 00 07 00 00 00 ed 80 08 00 9c 00 00 00 f5 80 08 00 2e 00 00 00 ................................
7f20 92 81 08 00 49 00 00 00 c1 81 08 00 e2 00 00 00 0b 82 08 00 58 00 00 00 ee 82 08 00 14 00 00 00 ....I...............X...........
7f40 47 83 08 00 66 00 00 00 5c 83 08 00 25 00 00 00 c3 83 08 00 26 00 00 00 e9 83 08 00 20 00 00 00 G...f...\...%.......&...........
7f60 10 84 08 00 13 00 00 00 31 84 08 00 39 00 00 00 45 84 08 00 59 00 00 00 7f 84 08 00 3e 00 00 00 ........1...9...E...Y.......>...
7f80 d9 84 08 00 00 01 00 00 18 85 08 00 55 00 00 00 19 86 08 00 54 00 00 00 6f 86 08 00 51 00 00 00 ............U.......T...o...Q...
7fa0 c4 86 08 00 55 00 00 00 16 87 08 00 52 00 00 00 6c 87 08 00 44 00 00 00 bf 87 08 00 36 00 00 00 ....U.......R...l...D.......6...
7fc0 04 88 08 00 46 00 00 00 3b 88 08 00 2c 00 00 00 82 88 08 00 22 00 00 00 af 88 08 00 88 00 00 00 ....F...;...,......."...........
7fe0 d2 88 08 00 30 00 00 00 5b 89 08 00 43 00 00 00 8c 89 08 00 18 00 00 00 d0 89 08 00 28 00 00 00 ....0...[...C...............(...
8000 e9 89 08 00 2f 00 00 00 12 8a 08 00 68 00 00 00 42 8a 08 00 8c 00 00 00 ab 8a 08 00 9a 00 00 00 ..../.......h...B...............
8020 38 8b 08 00 8a 00 00 00 d3 8b 08 00 78 00 00 00 5e 8c 08 00 59 00 00 00 d7 8c 08 00 19 01 00 00 8...........x...^...Y...........
8040 31 8d 08 00 24 01 00 00 4b 8e 08 00 22 01 00 00 70 8f 08 00 08 01 00 00 93 90 08 00 f8 00 00 00 1...$...K..."...p...............
8060 9c 91 08 00 f7 00 00 00 95 92 08 00 f9 00 00 00 8d 93 08 00 f7 00 00 00 87 94 08 00 f7 00 00 00 ................................
8080 7f 95 08 00 f7 00 00 00 77 96 08 00 c4 00 00 00 6f 97 08 00 a1 00 00 00 34 98 08 00 73 00 00 00 ........w.......o.......4...s...
80a0 d6 98 08 00 f8 00 00 00 4a 99 08 00 4e 00 00 00 43 9a 08 00 99 00 00 00 92 9a 08 00 4b 00 00 00 ........J...N...C...........K...
80c0 2c 9b 08 00 5b 00 00 00 78 9b 08 00 4a 00 00 00 d4 9b 08 00 4a 00 00 00 1f 9c 08 00 50 00 00 00 ,...[...x...J.......J.......P...
80e0 6a 9c 08 00 47 00 00 00 bb 9c 08 00 44 01 00 00 03 9d 08 00 45 01 00 00 48 9e 08 00 44 01 00 00 j...G.......D.......E...H...D...
8100 8e 9f 08 00 44 01 00 00 d3 a0 08 00 44 01 00 00 18 a2 08 00 3c 01 00 00 5d a3 08 00 a0 00 00 00 ....D.......D.......<...].......
8120 9a a4 08 00 30 01 00 00 3b a5 08 00 50 01 00 00 6c a6 08 00 d1 00 00 00 bd a7 08 00 23 01 00 00 ....0...;...P...l...........#...
8140 8f a8 08 00 08 01 00 00 b3 a9 08 00 29 01 00 00 bc aa 08 00 2f 01 00 00 e6 ab 08 00 da 00 00 00 ............)......./...........
8160 16 ad 08 00 34 01 00 00 f1 ad 08 00 89 00 00 00 26 af 08 00 66 00 00 00 b0 af 08 00 88 00 00 00 ....4...........&...f...........
8180 17 b0 08 00 a5 00 00 00 a0 b0 08 00 70 00 00 00 46 b1 08 00 6f 00 00 00 b7 b1 08 00 8e 00 00 00 ............p...F...o...........
81a0 27 b2 08 00 b0 00 00 00 b6 b2 08 00 0f 01 00 00 67 b3 08 00 c3 00 00 00 77 b4 08 00 84 00 00 00 '...............g.......w.......
81c0 3b b5 08 00 be 00 00 00 c0 b5 08 00 db 00 00 00 7f b6 08 00 85 00 00 00 5b b7 08 00 7d 00 00 00 ;.......................[...}...
81e0 e1 b7 08 00 9a 00 00 00 5f b8 08 00 92 00 00 00 fa b8 08 00 91 00 00 00 8d b9 08 00 d5 00 00 00 ........_.......................
8200 1f ba 08 00 93 00 00 00 f5 ba 08 00 8e 00 00 00 89 bb 08 00 fa 00 00 00 18 bc 08 00 bd 00 00 00 ................................
8220 13 bd 08 00 f5 00 00 00 d1 bd 08 00 a6 00 00 00 c7 be 08 00 a1 00 00 00 6e bf 08 00 7b 00 00 00 ........................n...{...
8240 10 c0 08 00 fc 00 00 00 8c c0 08 00 fd 00 00 00 89 c1 08 00 19 01 00 00 87 c2 08 00 9d 00 00 00 ................................
8260 a1 c3 08 00 be 01 00 00 3f c4 08 00 b1 00 00 00 fe c5 08 00 5b 00 00 00 b0 c6 08 00 63 00 00 00 ........?...........[.......c...
8280 0c c7 08 00 33 01 00 00 70 c7 08 00 3b 00 00 00 a4 c8 08 00 98 00 00 00 e0 c8 08 00 54 00 00 00 ....3...p...;...............T...
82a0 79 c9 08 00 59 00 00 00 ce c9 08 00 de 00 00 00 28 ca 08 00 9a 00 00 00 07 cb 08 00 2b 00 00 00 y...Y...........(...........+...
82c0 a2 cb 08 00 c0 00 00 00 ce cb 08 00 c5 00 00 00 8f cc 08 00 3a 00 00 00 55 cd 08 00 35 00 00 00 ....................:...U...5...
82e0 90 cd 08 00 87 00 00 00 c6 cd 08 00 5c 00 00 00 4e ce 08 00 74 00 00 00 ab ce 08 00 da 00 00 00 ............\...N...t...........
8300 20 cf 08 00 f0 00 00 00 fb cf 08 00 84 00 00 00 ec d0 08 00 f0 00 00 00 71 d1 08 00 f0 00 00 00 ........................q.......
8320 62 d2 08 00 f0 00 00 00 53 d3 08 00 f1 00 00 00 44 d4 08 00 5f 00 00 00 36 d5 08 00 83 00 00 00 b.......S.......D..._...6.......
8340 96 d5 08 00 bd 00 00 00 1a d6 08 00 79 00 00 00 d8 d6 08 00 7e 00 00 00 52 d7 08 00 36 00 00 00 ............y.......~...R...6...
8360 d1 d7 08 00 78 00 00 00 08 d8 08 00 85 00 00 00 81 d8 08 00 51 00 00 00 07 d9 08 00 3e 00 00 00 ....x...............Q.......>...
8380 59 d9 08 00 3e 00 00 00 98 d9 08 00 75 00 00 00 d7 d9 08 00 53 00 00 00 4d da 08 00 df 00 00 00 Y...>.......u.......S...M.......
83a0 a1 da 08 00 a1 00 00 00 81 db 08 00 ac 00 00 00 23 dc 08 00 3b 00 00 00 d0 dc 08 00 47 00 00 00 ................#...;.......G...
83c0 0c dd 08 00 67 00 00 00 54 dd 08 00 d8 00 00 00 bc dd 08 00 5a 00 00 00 95 de 08 00 38 00 00 00 ....g...T...........Z.......8...
83e0 f0 de 08 00 88 01 00 00 29 df 08 00 c5 00 00 00 b2 e0 08 00 a1 00 00 00 78 e1 08 00 6d 00 00 00 ........)...............x...m...
8400 1a e2 08 00 4e 00 00 00 88 e2 08 00 54 00 00 00 d7 e2 08 00 3d 00 00 00 2c e3 08 00 8a 00 00 00 ....N.......T.......=...,.......
8420 6a e3 08 00 6f 00 00 00 f5 e3 08 00 2e 00 00 00 65 e4 08 00 31 00 00 00 94 e4 08 00 3c 00 00 00 j...o...........e...1.......<...
8440 c6 e4 08 00 17 01 00 00 03 e5 08 00 db 00 00 00 1b e6 08 00 49 00 00 00 f7 e6 08 00 4a 00 00 00 ....................I.......J...
8460 41 e7 08 00 49 00 00 00 8c e7 08 00 49 00 00 00 d6 e7 08 00 0b 01 00 00 20 e8 08 00 51 00 00 00 A...I.......I...............Q...
8480 2c e9 08 00 96 00 00 00 7e e9 08 00 5d 00 00 00 15 ea 08 00 49 00 00 00 73 ea 08 00 46 00 00 00 ,.......~...].......I...s...F...
84a0 bd ea 08 00 37 00 00 00 04 eb 08 00 38 01 00 00 3c eb 08 00 31 00 00 00 75 ec 08 00 30 00 00 00 ....7.......8...<...1...u...0...
84c0 a7 ec 08 00 39 00 00 00 d8 ec 08 00 33 00 00 00 12 ed 08 00 33 00 00 00 46 ed 08 00 49 00 00 00 ....9.......3.......3...F...I...
84e0 7a ed 08 00 d9 00 00 00 c4 ed 08 00 78 00 00 00 9e ee 08 00 79 00 00 00 17 ef 08 00 8c 00 00 00 z...........x.......y...........
8500 91 ef 08 00 47 00 00 00 1e f0 08 00 fb 00 00 00 66 f0 08 00 b7 00 00 00 62 f1 08 00 5b 00 00 00 ....G...........f.......b...[...
8520 1a f2 08 00 b7 00 00 00 76 f2 08 00 42 00 00 00 2e f3 08 00 46 00 00 00 71 f3 08 00 30 00 00 00 ........v...B.......F...q...0...
8540 b8 f3 08 00 39 00 00 00 e9 f3 08 00 25 00 00 00 23 f4 08 00 2e 00 00 00 49 f4 08 00 2e 00 00 00 ....9.......%...#.......I.......
8560 78 f4 08 00 39 00 00 00 a7 f4 08 00 c1 00 00 00 e1 f4 08 00 8c 00 00 00 a3 f5 08 00 b5 00 00 00 x...9...........................
8580 30 f6 08 00 42 00 00 00 e6 f6 08 00 a5 00 00 00 29 f7 08 00 b9 00 00 00 cf f7 08 00 3e 00 00 00 0...B...........)...........>...
85a0 89 f8 08 00 74 00 00 00 c8 f8 08 00 6c 00 00 00 3d f9 08 00 81 00 00 00 aa f9 08 00 19 00 00 00 ....t.......l...=...............
85c0 2c fa 08 00 23 00 00 00 46 fa 08 00 b7 00 00 00 6a fa 08 00 dc 00 00 00 22 fb 08 00 13 00 00 00 ,...#...F.......j.......".......
85e0 ff fb 08 00 54 00 00 00 13 fc 08 00 5f 01 00 00 68 fc 08 00 17 00 00 00 c8 fd 08 00 1a 00 00 00 ....T......._...h...............
8600 e0 fd 08 00 17 00 00 00 fb fd 08 00 5b 00 00 00 13 fe 08 00 3b 00 00 00 6f fe 08 00 dd 00 00 00 ............[.......;...o.......
8620 ab fe 08 00 1d 01 00 00 89 ff 08 00 32 00 00 00 a7 00 09 00 20 00 00 00 da 00 09 00 5d 00 00 00 ............2...............]...
8640 fb 00 09 00 54 00 00 00 59 01 09 00 04 00 00 00 ae 01 09 00 30 00 00 00 b3 01 09 00 0c 00 00 00 ....T...Y...........0...........
8660 e4 01 09 00 0c 00 00 00 f1 01 09 00 60 00 00 00 fe 01 09 00 09 00 00 00 5f 02 09 00 35 01 00 00 ............`..........._...5...
8680 69 02 09 00 33 01 00 00 9f 03 09 00 70 00 00 00 d3 04 09 00 03 00 00 00 44 05 09 00 62 00 00 00 i...3.......p...........D...b...
86a0 48 05 09 00 03 00 00 00 ab 05 09 00 11 00 00 00 af 05 09 00 0b 00 00 00 c1 05 09 00 16 00 00 00 H...............................
86c0 cd 05 09 00 19 00 00 00 e4 05 09 00 15 00 00 00 fe 05 09 00 11 00 00 00 14 06 09 00 14 00 00 00 ................................
86e0 26 06 09 00 6a 02 00 00 3b 06 09 00 3d 01 00 00 a6 08 09 00 85 01 00 00 e4 09 09 00 95 00 00 00 &...j...;...=...................
8700 6a 0b 09 00 d5 01 00 00 00 0c 09 00 32 00 00 00 d6 0d 09 00 1e 00 00 00 09 0e 09 00 05 00 00 00 j...........2...................
8720 28 0e 09 00 45 01 00 00 2e 0e 09 00 16 00 00 00 74 0f 09 00 3b 00 00 00 8b 0f 09 00 18 00 00 00 (...E...........t...;...........
8740 c7 0f 09 00 05 00 00 00 e0 0f 09 00 8e 00 00 00 e6 0f 09 00 60 00 00 00 75 10 09 00 0c 00 00 00 ....................`...u.......
8760 d6 10 09 00 0d 00 00 00 e3 10 09 00 3b 00 00 00 f1 10 09 00 07 00 00 00 2d 11 09 00 10 00 00 00 ............;...........-.......
8780 35 11 09 00 6c 00 00 00 46 11 09 00 0e 00 00 00 b3 11 09 00 4b 00 00 00 c2 11 09 00 47 00 00 00 5...l...F...........K.......G...
87a0 0e 12 09 00 65 00 00 00 56 12 09 00 a1 00 00 00 bc 12 09 00 3f 00 00 00 5e 13 09 00 4a 01 00 00 ....e...V...........?...^...J...
87c0 9e 13 09 00 44 01 00 00 e9 14 09 00 15 00 00 00 2e 16 09 00 24 00 00 00 44 16 09 00 0a 00 00 00 ....D...............$...D.......
87e0 69 16 09 00 24 00 00 00 74 16 09 00 09 00 00 00 99 16 09 00 29 00 00 00 a3 16 09 00 1b 00 00 00 i...$...t...........)...........
8800 cd 16 09 00 c9 00 00 00 e9 16 09 00 0b 00 00 00 b3 17 09 00 85 00 00 00 bf 17 09 00 26 00 00 00 ............................&...
8820 45 18 09 00 3d 00 00 00 6c 18 09 00 52 00 00 00 aa 18 09 00 b4 00 00 00 fd 18 09 00 a9 00 00 00 E...=...l...R...................
8840 b2 19 09 00 26 00 00 00 5c 1a 09 00 b0 00 00 00 83 1a 09 00 df 00 00 00 34 1b 09 00 1c 00 00 00 ....&...\...............4.......
8860 14 1c 09 00 8f 00 00 00 31 1c 09 00 8c 00 00 00 c1 1c 09 00 90 00 00 00 4e 1d 09 00 5d 00 00 00 ........1...............N...]...
8880 df 1d 09 00 44 00 00 00 3d 1e 09 00 2f 00 00 00 82 1e 09 00 b0 00 00 00 b2 1e 09 00 50 00 00 00 ....D...=.../...............P...
88a0 63 1f 09 00 a6 00 00 00 b4 1f 09 00 ec 00 00 00 5b 20 09 00 64 00 00 00 48 21 09 00 53 00 00 00 c...............[...d...H!..S...
88c0 ad 21 09 00 df 00 00 00 01 22 09 00 86 00 00 00 e1 22 09 00 63 00 00 00 68 23 09 00 68 00 00 00 .!......."......."..c...h#..h...
88e0 cc 23 09 00 d1 00 00 00 35 24 09 00 8d 00 00 00 07 25 09 00 78 00 00 00 95 25 09 00 7a 00 00 00 .#......5$.......%..x....%..z...
8900 0e 26 09 00 7d 00 00 00 89 26 09 00 80 00 00 00 07 27 09 00 33 00 00 00 88 27 09 00 71 00 00 00 .&..}....&.......'..3....'..q...
8920 bc 27 09 00 db 00 00 00 2e 28 09 00 a5 00 00 00 0a 29 09 00 75 00 00 00 b0 29 09 00 59 00 00 00 .'.......(.......)..u....)..Y...
8940 26 2a 09 00 58 00 00 00 80 2a 09 00 9b 00 00 00 d9 2a 09 00 b6 00 00 00 75 2b 09 00 29 00 00 00 &*..X....*.......*......u+..)...
8960 2c 2c 09 00 9c 00 00 00 56 2c 09 00 e3 00 00 00 f3 2c 09 00 9e 00 00 00 d7 2d 09 00 44 00 00 00 ,,......V,.......,.......-..D...
8980 76 2e 09 00 44 00 00 00 bb 2e 09 00 ed 00 00 00 00 2f 09 00 3c 00 00 00 ee 2f 09 00 bd 00 00 00 v...D............/..<..../......
89a0 2b 30 09 00 bf 00 00 00 e9 30 09 00 88 00 00 00 a9 31 09 00 85 00 00 00 32 32 09 00 6f 00 00 00 +0.......0.......1......22..o...
89c0 b8 32 09 00 cf 00 00 00 28 33 09 00 17 00 00 00 f8 33 09 00 12 00 00 00 10 34 09 00 18 00 00 00 .2......(3.......3.......4......
89e0 23 34 09 00 39 00 00 00 3c 34 09 00 1b 00 00 00 76 34 09 00 21 00 00 00 92 34 09 00 07 00 00 00 #4..9...<4......v4..!....4......
8a00 b4 34 09 00 12 00 00 00 bc 34 09 00 79 00 00 00 cf 34 09 00 e5 00 00 00 49 35 09 00 ac 00 00 00 .4.......4..y....4......I5......
8a20 2f 36 09 00 84 00 00 00 dc 36 09 00 36 01 00 00 61 37 09 00 5a 00 00 00 98 38 09 00 c4 00 00 00 /6.......6..6...a7..Z....8......
8a40 f3 38 09 00 4b 00 00 00 b8 39 09 00 a7 00 00 00 04 3a 09 00 17 00 00 00 ac 3a 09 00 e8 00 00 00 .8..K....9.......:.......:......
8a60 c4 3a 09 00 48 00 00 00 ad 3b 09 00 41 00 00 00 f6 3b 09 00 2e 00 00 00 38 3c 09 00 47 00 00 00 .:..H....;..A....;......8<..G...
8a80 67 3c 09 00 3f 00 00 00 af 3c 09 00 9c 00 00 00 ef 3c 09 00 68 00 00 00 8c 3d 09 00 1b 01 00 00 g<..?....<.......<..h....=......
8aa0 f5 3d 09 00 22 00 00 00 11 3f 09 00 08 00 00 00 34 3f 09 00 2a 00 00 00 3d 3f 09 00 34 00 00 00 .=.."....?......4?..*...=?..4...
8ac0 68 3f 09 00 ae 00 00 00 9d 3f 09 00 17 01 00 00 4c 40 09 00 79 00 00 00 64 41 09 00 73 00 00 00 h?.......?......L@..y...dA..s...
8ae0 de 41 09 00 bf 00 00 00 52 42 09 00 dc 00 00 00 12 43 09 00 7b 01 00 00 ef 43 09 00 90 01 00 00 .A......RB.......C..{....C......
8b00 6b 45 09 00 13 01 00 00 fc 46 09 00 a0 00 00 00 10 48 09 00 36 01 00 00 b1 48 09 00 04 02 00 00 kE.......F.......H..6....H......
8b20 e8 49 09 00 b6 00 00 00 ed 4b 09 00 ad 00 00 00 a4 4c 09 00 67 00 00 00 52 4d 09 00 71 00 00 00 .I.......K.......L..g...RM..q...
8b40 ba 4d 09 00 fe 00 00 00 2c 4e 09 00 7d 00 00 00 2b 4f 09 00 6d 01 00 00 a9 4f 09 00 7a 00 00 00 .M......,N..}...+O..m....O..z...
8b60 17 51 09 00 e2 00 00 00 92 51 09 00 1e 01 00 00 75 52 09 00 56 00 00 00 94 53 09 00 16 01 00 00 .Q.......Q......uR..V....S......
8b80 eb 53 09 00 06 01 00 00 02 55 09 00 b1 00 00 00 09 56 09 00 58 00 00 00 bb 56 09 00 80 00 00 00 .S.......U.......V..X....V......
8ba0 14 57 09 00 7d 00 00 00 95 57 09 00 98 00 00 00 13 58 09 00 b5 00 00 00 ac 58 09 00 a2 00 00 00 .W..}....W.......X.......X......
8bc0 62 59 09 00 00 01 00 00 05 5a 09 00 37 00 00 00 06 5b 09 00 42 00 00 00 3e 5b 09 00 cf 00 00 00 bY.......Z..7....[..B...>[......
8be0 81 5b 09 00 fd 00 00 00 51 5c 09 00 3c 01 00 00 4f 5d 09 00 fb 00 00 00 8c 5e 09 00 bf 00 00 00 .[......Q\..<...O].......^......
8c00 88 5f 09 00 9e 00 00 00 48 60 09 00 a4 00 00 00 e7 60 09 00 fb 00 00 00 8c 61 09 00 18 01 00 00 ._......H`.......`.......a......
8c20 88 62 09 00 20 01 00 00 a1 63 09 00 5d 00 00 00 c2 64 09 00 4b 00 00 00 20 65 09 00 97 00 00 00 .b.......c..]....d..K....e......
8c40 6c 65 09 00 57 00 00 00 04 66 09 00 3e 00 00 00 5c 66 09 00 b0 00 00 00 9b 66 09 00 f1 00 00 00 le..W....f..>...\f.......f......
8c60 4c 67 09 00 b8 00 00 00 3e 68 09 00 b8 00 00 00 f7 68 09 00 5d 00 00 00 b0 69 09 00 4a 00 00 00 Lg......>h.......h..]....i..J...
8c80 0e 6a 09 00 34 00 00 00 59 6a 09 00 2c 00 00 00 8e 6a 09 00 24 00 00 00 bb 6a 09 00 41 00 00 00 .j..4...Yj..,....j..$....j..A...
8ca0 e0 6a 09 00 d6 00 00 00 22 6b 09 00 ae 00 00 00 f9 6b 09 00 cf 00 00 00 a8 6c 09 00 59 00 00 00 .j......"k.......k.......l..Y...
8cc0 78 6d 09 00 c3 00 00 00 d2 6d 09 00 48 00 00 00 96 6e 09 00 62 00 00 00 df 6e 09 00 86 00 00 00 xm.......m..H....n..b....n......
8ce0 42 6f 09 00 fe 00 00 00 c9 6f 09 00 41 00 00 00 c8 70 09 00 93 00 00 00 0a 71 09 00 09 00 00 00 Bo.......o..A....p.......q......
8d00 9e 71 09 00 18 00 00 00 a8 71 09 00 33 00 00 00 c1 71 09 00 99 00 00 00 f5 71 09 00 9a 00 00 00 .q.......q..3....q.......q......
8d20 8f 72 09 00 16 00 00 00 2a 73 09 00 27 00 00 00 41 73 09 00 30 00 00 00 69 73 09 00 10 00 00 00 .r......*s..'...As..0...is......
8d40 9a 73 09 00 21 00 00 00 ab 73 09 00 1c 00 00 00 cd 73 09 00 aa 01 00 00 ea 73 09 00 82 00 00 00 .s..!....s.......s.......s......
8d60 95 75 09 00 ac 00 00 00 18 76 09 00 fe 00 00 00 c5 76 09 00 60 00 00 00 c4 77 09 00 85 01 00 00 .u.......v.......v..`....w......
8d80 25 78 09 00 01 00 00 00 ab 79 09 00 76 00 00 00 ad 79 09 00 6b 00 00 00 24 7a 09 00 60 00 00 00 %x.......y..v....y..k...$z..`...
8da0 90 7a 09 00 a9 00 00 00 f1 7a 09 00 c9 00 00 00 9b 7b 09 00 9b 00 00 00 65 7c 09 00 c3 00 00 00 .z.......z.......{......e|......
8dc0 01 7d 09 00 3c 00 00 00 c5 7d 09 00 38 00 00 00 02 7e 09 00 95 00 00 00 3b 7e 09 00 2e 00 00 00 .}..<....}..8....~......;~......
8de0 d1 7e 09 00 57 00 00 00 00 7f 09 00 61 00 00 00 58 7f 09 00 69 00 00 00 ba 7f 09 00 4b 00 00 00 .~..W.......a...X...i.......K...
8e00 24 80 09 00 a4 00 00 00 70 80 09 00 52 00 00 00 15 81 09 00 53 00 00 00 68 81 09 00 65 00 00 00 $.......p...R.......S...h...e...
8e20 bc 81 09 00 35 00 00 00 22 82 09 00 51 00 00 00 58 82 09 00 a7 00 00 00 aa 82 09 00 8a 00 00 00 ....5..."...Q...X...............
8e40 52 83 09 00 96 00 00 00 dd 83 09 00 81 00 00 00 74 84 09 00 7f 00 00 00 f6 84 09 00 88 00 00 00 R...............t...............
8e60 76 85 09 00 e3 00 00 00 ff 85 09 00 c3 00 00 00 e3 86 09 00 3a 00 00 00 a7 87 09 00 5a 00 00 00 v...................:.......Z...
8e80 e2 87 09 00 65 00 00 00 3d 88 09 00 c3 00 00 00 a3 88 09 00 db 00 00 00 67 89 09 00 50 00 00 00 ....e...=...............g...P...
8ea0 43 8a 09 00 1d 01 00 00 94 8a 09 00 f2 00 00 00 b2 8b 09 00 48 00 00 00 a5 8c 09 00 b0 00 00 00 C...................H...........
8ec0 ee 8c 09 00 9f 00 00 00 9f 8d 09 00 1f 00 00 00 3f 8e 09 00 71 00 00 00 5f 8e 09 00 75 00 00 00 ................?...q..._...u...
8ee0 d1 8e 09 00 75 00 00 00 47 8f 09 00 dc 00 00 00 bd 8f 09 00 3f 00 00 00 9a 90 09 00 6d 00 00 00 ....u...G...........?.......m...
8f00 da 90 09 00 da 00 00 00 48 91 09 00 1c 00 00 00 23 92 09 00 13 00 00 00 40 92 09 00 20 00 00 00 ........H.......#.......@.......
8f20 54 92 09 00 14 00 00 00 75 92 09 00 13 00 00 00 8a 92 09 00 03 01 00 00 9e 92 09 00 1d 00 00 00 T.......u.......................
8f40 a2 93 09 00 1d 00 00 00 c0 93 09 00 23 00 00 00 de 93 09 00 1d 00 00 00 02 94 09 00 29 00 00 00 ............#...............)...
8f60 20 94 09 00 31 00 00 00 4a 94 09 00 31 00 00 00 7c 94 09 00 33 00 00 00 ae 94 09 00 33 00 00 00 ....1...J...1...|...3.......3...
8f80 e2 94 09 00 10 00 00 00 16 95 09 00 0c 00 00 00 27 95 09 00 2d 00 00 00 34 95 09 00 2c 00 00 00 ................'...-...4...,...
8fa0 62 95 09 00 12 00 00 00 8f 95 09 00 2c 00 00 00 a2 95 09 00 25 00 00 00 cf 95 09 00 3c 00 00 00 b...........,.......%.......<...
8fc0 f5 95 09 00 12 00 00 00 32 96 09 00 35 00 00 00 45 96 09 00 13 00 00 00 7b 96 09 00 34 00 00 00 ........2...5...E.......{...4...
8fe0 8f 96 09 00 16 00 00 00 c4 96 09 00 1c 00 00 00 db 96 09 00 12 00 00 00 f8 96 09 00 34 00 00 00 ............................4...
9000 0b 97 09 00 13 00 00 00 40 97 09 00 1d 00 00 00 54 97 09 00 30 00 00 00 72 97 09 00 1f 00 00 00 ........@.......T...0...r.......
9020 a3 97 09 00 13 00 00 00 c3 97 09 00 16 00 00 00 d7 97 09 00 25 01 00 00 ee 97 09 00 d3 00 00 00 ....................%...........
9040 14 99 09 00 13 00 00 00 e8 99 09 00 38 00 00 00 fc 99 09 00 16 00 00 00 35 9a 09 00 9d 00 00 00 ............8...........5.......
9060 4c 9a 09 00 41 00 00 00 ea 9a 09 00 38 00 00 00 2c 9b 09 00 1e 00 00 00 65 9b 09 00 22 00 00 00 L...A.......8...,.......e..."...
9080 84 9b 09 00 5d 00 00 00 a7 9b 09 00 55 00 00 00 05 9c 09 00 1e 00 00 00 5b 9c 09 00 44 00 00 00 ....].......U...........[...D...
90a0 7a 9c 09 00 25 00 00 00 bf 9c 09 00 08 01 00 00 e5 9c 09 00 fd 01 00 00 ee 9d 09 00 87 00 00 00 z...%...........................
90c0 ec 9f 09 00 54 00 00 00 74 a0 09 00 5b 00 00 00 c9 a0 09 00 87 02 00 00 25 a1 09 00 c3 00 00 00 ....T...t...[...........%.......
90e0 ad a3 09 00 59 00 00 00 71 a4 09 00 1e 00 00 00 cb a4 09 00 2a 00 00 00 ea a4 09 00 2f 00 00 00 ....Y...q...........*......./...
9100 15 a5 09 00 27 00 00 00 45 a5 09 00 37 00 00 00 6d a5 09 00 54 00 00 00 a5 a5 09 00 4f 00 00 00 ....'...E...7...m...T.......O...
9120 fa a5 09 00 59 00 00 00 4a a6 09 00 4d 00 00 00 a4 a6 09 00 5f 00 00 00 f2 a6 09 00 33 00 00 00 ....Y...J...M......._.......3...
9140 52 a7 09 00 64 00 00 00 86 a7 09 00 7b 00 00 00 eb a7 09 00 49 00 00 00 67 a8 09 00 1e 00 00 00 R...d.......{.......I...g.......
9160 b1 a8 09 00 f3 00 00 00 d0 a8 09 00 f1 00 00 00 c4 a9 09 00 5e 00 00 00 b6 aa 09 00 79 00 00 00 ....................^.......y...
9180 15 ab 09 00 54 00 00 00 8f ab 09 00 43 00 00 00 e4 ab 09 00 4f 00 00 00 28 ac 09 00 29 00 00 00 ....T.......C.......O...(...)...
91a0 78 ac 09 00 82 00 00 00 a2 ac 09 00 22 00 00 00 25 ad 09 00 47 02 00 00 48 ad 09 00 47 02 00 00 x..........."...%...G...H...G...
91c0 90 af 09 00 fc 00 00 00 d8 b1 09 00 9c 00 00 00 d5 b2 09 00 2c 00 00 00 72 b3 09 00 16 00 00 00 ....................,...r.......
91e0 9f b3 09 00 53 00 00 00 b6 b3 09 00 7d 00 00 00 0a b4 09 00 66 00 00 00 88 b4 09 00 b4 00 00 00 ....S.......}.......f...........
9200 ef b4 09 00 55 00 00 00 a4 b5 09 00 22 00 00 00 fa b5 09 00 18 00 00 00 1d b6 09 00 31 00 00 00 ....U......."...............1...
9220 36 b6 09 00 1b 00 00 00 68 b6 09 00 1a 00 00 00 84 b6 09 00 17 00 00 00 9f b6 09 00 17 00 00 00 6.......h.......................
9240 b7 b6 09 00 17 00 00 00 cf b6 09 00 35 00 00 00 e7 b6 09 00 41 00 00 00 1d b7 09 00 25 00 00 00 ............5.......A.......%...
9260 5f b7 09 00 2d 00 00 00 85 b7 09 00 3e 00 00 00 b3 b7 09 00 24 00 00 00 f2 b7 09 00 28 00 00 00 _...-.......>.......$.......(...
9280 17 b8 09 00 4d 00 00 00 40 b8 09 00 50 00 00 00 8e b8 09 00 33 00 00 00 df b8 09 00 35 00 00 00 ....M...@...P.......3.......5...
92a0 13 b9 09 00 20 00 00 00 49 b9 09 00 73 02 00 00 6a b9 09 00 74 02 00 00 de bb 09 00 c9 00 00 00 ........I...s...j...t...........
92c0 53 be 09 00 28 00 00 00 1d bf 09 00 5c 00 00 00 46 bf 09 00 23 00 00 00 a3 bf 09 00 27 00 00 00 S...(.......\...F...#.......'...
92e0 c7 bf 09 00 18 00 00 00 ef bf 09 00 25 00 00 00 08 c0 09 00 1c 00 00 00 2e c0 09 00 53 00 00 00 ............%...............S...
9300 4b c0 09 00 53 00 00 00 9f c0 09 00 16 00 00 00 f3 c0 09 00 7e 00 00 00 0a c1 09 00 33 00 00 00 K...S...............~.......3...
9320 89 c1 09 00 25 00 00 00 bd c1 09 00 af 00 00 00 e3 c1 09 00 d0 00 00 00 93 c2 09 00 7e 00 00 00 ....%.......................~...
9340 64 c3 09 00 25 00 00 00 e3 c3 09 00 3d 00 00 00 09 c4 09 00 04 01 00 00 47 c4 09 00 49 00 00 00 d...%.......=...........G...I...
9360 4c c5 09 00 bd 00 00 00 96 c5 09 00 78 00 00 00 54 c6 09 00 41 00 00 00 cd c6 09 00 43 00 00 00 L...........x...T...A.......C...
9380 0f c7 09 00 3d 00 00 00 53 c7 09 00 27 00 00 00 91 c7 09 00 1a 00 00 00 b9 c7 09 00 d2 00 00 00 ....=...S...'...................
93a0 d4 c7 09 00 5b 00 00 00 a7 c8 09 00 ab 00 00 00 03 c9 09 00 5a 00 00 00 af c9 09 00 5a 00 00 00 ....[...............Z.......Z...
93c0 0a ca 09 00 77 00 00 00 65 ca 09 00 7d 00 00 00 dd ca 09 00 dd 00 00 00 5b cb 09 00 3f 00 00 00 ....w...e...}...........[...?...
93e0 39 cc 09 00 40 00 00 00 79 cc 09 00 55 00 00 00 ba cc 09 00 af 00 00 00 10 cd 09 00 5e 00 00 00 9...@...y...U...............^...
9400 c0 cd 09 00 72 00 00 00 1f ce 09 00 3b 00 00 00 92 ce 09 00 65 00 00 00 ce ce 09 00 37 00 00 00 ....r.......;.......e.......7...
9420 34 cf 09 00 25 00 00 00 6c cf 09 00 51 00 00 00 92 cf 09 00 55 00 00 00 e4 cf 09 00 38 00 00 00 4...%...l...Q.......U.......8...
9440 3a d0 09 00 13 00 00 00 73 d0 09 00 45 00 00 00 87 d0 09 00 40 00 00 00 cd d0 09 00 26 00 00 00 :.......s...E.......@.......&...
9460 0e d1 09 00 24 00 00 00 35 d1 09 00 44 00 00 00 5a d1 09 00 4b 00 00 00 9f d1 09 00 4b 00 00 00 ....$...5...D...Z...K.......K...
9480 eb d1 09 00 1f 00 00 00 37 d2 09 00 96 00 00 00 57 d2 09 00 26 00 00 00 ee d2 09 00 29 00 00 00 ........7.......W...&.......)...
94a0 15 d3 09 00 22 00 00 00 3f d3 09 00 1f 00 00 00 62 d3 09 00 24 00 00 00 82 d3 09 00 28 00 00 00 ...."...?.......b...$.......(...
94c0 a7 d3 09 00 18 00 00 00 d0 d3 09 00 1b 00 00 00 e9 d3 09 00 26 00 00 00 05 d4 09 00 29 00 00 00 ....................&.......)...
94e0 2c d4 09 00 57 00 00 00 56 d4 09 00 54 00 00 00 ae d4 09 00 52 00 00 00 03 d5 09 00 51 00 00 00 ,...W...V...T.......R.......Q...
9500 56 d5 09 00 40 00 00 00 a8 d5 09 00 28 00 00 00 e9 d5 09 00 70 00 00 00 12 d6 09 00 26 00 00 00 V...@.......(.......p.......&...
9520 83 d6 09 00 79 00 00 00 aa d6 09 00 56 00 00 00 24 d7 09 00 0b 00 00 00 7b d7 09 00 2c 00 00 00 ....y.......V...$.......{...,...
9540 87 d7 09 00 35 00 00 00 b4 d7 09 00 3f 00 00 00 ea d7 09 00 2d 00 00 00 2a d8 09 00 33 00 00 00 ....5.......?.......-...*...3...
9560 58 d8 09 00 31 00 00 00 8c d8 09 00 69 00 00 00 be d8 09 00 9c 00 00 00 28 d9 09 00 89 00 00 00 X...1.......i...........(.......
9580 c5 d9 09 00 56 00 00 00 4f da 09 00 4c 00 00 00 a6 da 09 00 3c 00 00 00 f3 da 09 00 9e 00 00 00 ....V...O...L.......<...........
95a0 30 db 09 00 26 00 00 00 cf db 09 00 27 00 00 00 f6 db 09 00 1f 00 00 00 1e dc 09 00 5c 00 00 00 0...&.......'...............\...
95c0 3e dc 09 00 3f 00 00 00 9b dc 09 00 36 00 00 00 db dc 09 00 38 00 00 00 12 dd 09 00 66 00 00 00 >...?.......6.......8.......f...
95e0 4b dd 09 00 24 00 00 00 b2 dd 09 00 27 00 00 00 d7 dd 09 00 27 00 00 00 ff dd 09 00 1e 00 00 00 K...$.......'.......'...........
9600 27 de 09 00 24 01 00 00 46 de 09 00 a1 00 00 00 6b df 09 00 3c 00 00 00 0d e0 09 00 6e 00 00 00 '...$...F.......k...<.......n...
9620 4a e0 09 00 83 00 00 00 b9 e0 09 00 3e 00 00 00 3d e1 09 00 55 00 00 00 7c e1 09 00 27 01 00 00 J...........>...=...U...|...'...
9640 d2 e1 09 00 50 00 00 00 fa e2 09 00 22 00 00 00 4b e3 09 00 5a 00 00 00 6e e3 09 00 2c 00 00 00 ....P......."...K...Z...n...,...
9660 c9 e3 09 00 47 00 00 00 f6 e3 09 00 7b 00 00 00 3e e4 09 00 77 00 00 00 ba e4 09 00 65 00 00 00 ....G.......{...>...w.......e...
9680 32 e5 09 00 65 00 00 00 98 e5 09 00 5a 00 00 00 fe e5 09 00 5a 00 00 00 59 e6 09 00 72 00 00 00 2...e.......Z.......Z...Y...r...
96a0 b4 e6 09 00 2e 00 00 00 27 e7 09 00 24 00 00 00 56 e7 09 00 61 00 00 00 7b e7 09 00 55 00 00 00 ........'...$...V...a...{...U...
96c0 dd e7 09 00 2b 00 00 00 33 e8 09 00 29 00 00 00 5f e8 09 00 27 00 00 00 89 e8 09 00 28 00 00 00 ....+...3...)..._...'.......(...
96e0 b1 e8 09 00 29 00 00 00 da e8 09 00 27 00 00 00 04 e9 09 00 28 00 00 00 2c e9 09 00 4c 00 00 00 ....).......'.......(...,...L...
9700 55 e9 09 00 4c 00 00 00 a2 e9 09 00 38 00 00 00 ef e9 09 00 54 00 00 00 28 ea 09 00 0b 00 00 00 U...L.......8.......T...(.......
9720 7d ea 09 00 0f 00 00 00 89 ea 09 00 49 00 00 00 99 ea 09 00 0b 00 00 00 e3 ea 09 00 43 00 00 00 }...........I...............C...
9740 ef ea 09 00 43 00 00 00 33 eb 09 00 36 00 00 00 77 eb 09 00 29 00 00 00 ae eb 09 00 2e 00 00 00 ....C...3...6...w...)...........
9760 d8 eb 09 00 22 00 00 00 07 ec 09 00 77 00 00 00 2a ec 09 00 28 00 00 00 a2 ec 09 00 3e 00 00 00 ....".......w...*...(.......>...
9780 cb ec 09 00 28 00 00 00 0a ed 09 00 3e 00 00 00 33 ed 09 00 29 00 00 00 72 ed 09 00 5d 00 00 00 ....(.......>...3...)...r...]...
97a0 9c ed 09 00 c9 00 00 00 fa ed 09 00 3f 00 00 00 c4 ee 09 00 dd 00 00 00 04 ef 09 00 4c 00 00 00 ............?...............L...
97c0 e2 ef 09 00 7f 00 00 00 2f f0 09 00 1d 00 00 00 af f0 09 00 73 00 00 00 cd f0 09 00 31 00 00 00 ......../...........s.......1...
97e0 41 f1 09 00 d7 00 00 00 73 f1 09 00 1e 00 00 00 4b f2 09 00 24 00 00 00 6a f2 09 00 5c 00 00 00 A.......s.......K...$...j...\...
9800 8f f2 09 00 21 00 00 00 ec f2 09 00 52 00 00 00 0e f3 09 00 5c 00 00 00 61 f3 09 00 b7 00 00 00 ....!.......R.......\...a.......
9820 be f3 09 00 44 01 00 00 76 f4 09 00 a5 01 00 00 bb f5 09 00 27 00 00 00 61 f7 09 00 88 01 00 00 ....D...v...........'...a.......
9840 89 f7 09 00 30 00 00 00 12 f9 09 00 3e 00 00 00 43 f9 09 00 33 01 00 00 82 f9 09 00 41 00 00 00 ....0.......>...C...3.......A...
9860 b6 fa 09 00 d1 00 00 00 f8 fa 09 00 c2 01 00 00 ca fb 09 00 49 00 00 00 8d fd 09 00 e7 00 00 00 ....................I...........
9880 d7 fd 09 00 65 01 00 00 bf fe 09 00 1f 00 00 00 25 00 0a 00 30 00 00 00 45 00 0a 00 33 00 00 00 ....e...........%...0...E...3...
98a0 76 00 0a 00 11 00 00 00 aa 00 0a 00 05 00 00 00 bc 00 0a 00 03 00 00 00 c2 00 0a 00 0e 00 00 00 v...............................
98c0 c6 00 0a 00 1b 00 00 00 d5 00 0a 00 1d 00 00 00 f1 00 0a 00 1f 00 00 00 0f 01 0a 00 04 00 00 00 ................................
98e0 2f 01 0a 00 0d 00 00 00 34 01 0a 00 32 00 00 00 42 01 0a 00 29 00 00 00 75 01 0a 00 04 00 00 00 /.......4...2...B...)...u.......
9900 9f 01 0a 00 07 00 00 00 a4 01 0a 00 09 00 00 00 ac 01 0a 00 0d 00 00 00 b6 01 0a 00 17 00 00 00 ................................
9920 c4 01 0a 00 0f 00 00 00 dc 01 0a 00 0d 00 00 00 ec 01 0a 00 06 00 00 00 fa 01 0a 00 19 00 00 00 ................................
9940 01 02 0a 00 14 00 00 00 1b 02 0a 00 05 00 00 00 30 02 0a 00 15 00 00 00 36 02 0a 00 04 00 00 00 ................0.......6.......
9960 4c 02 0a 00 04 00 00 00 51 02 0a 00 06 00 00 00 56 02 0a 00 51 00 00 00 5d 02 0a 00 4a 01 00 00 L.......Q.......V...Q...]...J...
9980 af 02 0a 00 50 01 00 00 fa 03 0a 00 4d 00 00 00 4b 05 0a 00 05 00 00 00 99 05 0a 00 12 00 00 00 ....P.......M...K...............
99a0 9f 05 0a 00 15 00 00 00 b2 05 0a 00 22 00 00 00 c8 05 0a 00 10 00 00 00 eb 05 0a 00 12 00 00 00 ............"...................
99c0 fc 05 0a 00 0e 00 00 00 0f 06 0a 00 10 00 00 00 1e 06 0a 00 13 00 00 00 2f 06 0a 00 16 00 00 00 ......................../.......
99e0 43 06 0a 00 06 00 00 00 5a 06 0a 00 09 00 00 00 61 06 0a 00 1d 00 00 00 6b 06 0a 00 05 00 00 00 C.......Z.......a.......k.......
9a00 89 06 0a 00 0b 00 00 00 8f 06 0a 00 13 00 00 00 9b 06 0a 00 0d 00 00 00 af 06 0a 00 05 00 00 00 ................................
9a20 bd 06 0a 00 68 00 00 00 c3 06 0a 00 67 00 00 00 2c 07 0a 00 79 00 00 00 94 07 0a 00 66 00 00 00 ....h.......g...,...y.......f...
9a40 0e 08 0a 00 03 00 00 00 75 08 0a 00 08 00 00 00 79 08 0a 00 31 00 00 00 82 08 0a 00 07 00 00 00 ........u.......y...1...........
9a60 b4 08 0a 00 08 00 00 00 bc 08 0a 00 38 00 00 00 c5 08 0a 00 10 00 00 00 fe 08 0a 00 0b 00 00 00 ............8...................
9a80 0f 09 0a 00 03 00 00 00 1b 09 0a 00 1d 00 00 00 1f 09 0a 00 06 00 00 00 3d 09 0a 00 1d 00 00 00 ........................=.......
9aa0 44 09 0a 00 09 00 00 00 62 09 0a 00 26 00 00 00 6c 09 0a 00 6d 00 00 00 93 09 0a 00 46 00 00 00 D.......b...&...l...m.......F...
9ac0 01 0a 0a 00 32 00 00 00 48 0a 0a 00 46 00 00 00 7b 0a 0a 00 04 00 00 00 c2 0a 0a 00 08 00 00 00 ....2...H...F...{...............
9ae0 c7 0a 0a 00 07 00 00 00 d0 0a 0a 00 46 00 00 00 d8 0a 0a 00 0d 00 00 00 1f 0b 0a 00 05 00 00 00 ............F...................
9b00 2d 0b 0a 00 1c 00 00 00 33 0b 0a 00 73 00 00 00 50 0b 0a 00 04 00 00 00 c4 0b 0a 00 06 00 00 00 -.......3...s...P...............
9b20 c9 0b 0a 00 04 00 00 00 d0 0b 0a 00 05 00 00 00 d5 0b 0a 00 10 00 00 00 db 0b 0a 00 3c 00 00 00 ............................<...
9b40 ec 0b 0a 00 32 00 00 00 29 0c 0a 00 1c 00 00 00 5c 0c 0a 00 6d 00 00 00 79 0c 0a 00 08 00 00 00 ....2...).......\...m...y.......
9b60 e7 0c 0a 00 14 00 00 00 f0 0c 0a 00 14 00 00 00 05 0d 0a 00 14 00 00 00 1a 0d 0a 00 14 00 00 00 ................................
9b80 2f 0d 0a 00 14 00 00 00 44 0d 0a 00 14 00 00 00 59 0d 0a 00 14 00 00 00 6e 0d 0a 00 06 00 00 00 /.......D.......Y.......n.......
9ba0 83 0d 0a 00 06 00 00 00 8a 0d 0a 00 06 00 00 00 91 0d 0a 00 06 00 00 00 98 0d 0a 00 06 00 00 00 ................................
9bc0 9f 0d 0a 00 06 00 00 00 a6 0d 0a 00 06 00 00 00 ad 0d 0a 00 06 00 00 00 b4 0d 0a 00 1f 00 00 00 ................................
9be0 bb 0d 0a 00 08 00 00 00 db 0d 0a 00 08 00 00 00 e4 0d 0a 00 a4 00 00 00 ed 0d 0a 00 03 00 00 00 ................................
9c00 92 0e 0a 00 0d 00 00 00 96 0e 0a 00 74 00 00 00 a4 0e 0a 00 9a 00 00 00 19 0f 0a 00 4c 00 00 00 ............t...............L...
9c20 b4 0f 0a 00 04 00 00 00 01 10 0a 00 0c 00 00 00 06 10 0a 00 3f 00 00 00 13 10 0a 00 29 00 00 00 ....................?.......)...
9c40 53 10 0a 00 37 00 00 00 7d 10 0a 00 2c 00 00 00 b5 10 0a 00 0e 00 00 00 e2 10 0a 00 33 00 00 00 S...7...}...,...............3...
9c60 f1 10 0a 00 33 00 00 00 25 11 0a 00 0b 00 00 00 59 11 0a 00 14 00 00 00 65 11 0a 00 71 00 00 00 ....3...%.......Y.......e...q...
9c80 7a 11 0a 00 46 00 00 00 ec 11 0a 00 04 00 00 00 33 12 0a 00 0b 00 00 00 38 12 0a 00 12 00 00 00 z...F...........3.......8.......
9ca0 44 12 0a 00 0f 00 00 00 57 12 0a 00 08 00 00 00 67 12 0a 00 06 00 00 00 70 12 0a 00 03 00 00 00 D.......W.......g.......p.......
9cc0 77 12 0a 00 0a 00 00 00 7b 12 0a 00 0b 00 00 00 86 12 0a 00 40 00 00 00 92 12 0a 00 07 00 00 00 w.......{...........@...........
9ce0 d3 12 0a 00 06 00 00 00 db 12 0a 00 05 00 00 00 e2 12 0a 00 9b 00 00 00 e8 12 0a 00 11 00 00 00 ................................
9d00 84 13 0a 00 0d 00 00 00 96 13 0a 00 13 00 00 00 a4 13 0a 00 15 00 00 00 b8 13 0a 00 18 00 00 00 ................................
9d20 ce 13 0a 00 1b 00 00 00 e7 13 0a 00 0a 00 00 00 03 14 0a 00 12 00 00 00 0e 14 0a 00 1c 00 00 00 ................................
9d40 21 14 0a 00 0f 00 00 00 3e 14 0a 00 05 00 00 00 4e 14 0a 00 0e 00 00 00 54 14 0a 00 0e 00 00 00 !.......>.......N.......T.......
9d60 63 14 0a 00 0d 00 00 00 72 14 0a 00 2a 00 00 00 80 14 0a 00 15 00 00 00 ab 14 0a 00 31 00 00 00 c.......r...*...............1...
9d80 c1 14 0a 00 39 00 00 00 f3 14 0a 00 34 00 00 00 2d 15 0a 00 04 00 00 00 62 15 0a 00 0b 00 00 00 ....9.......4...-.......b.......
9da0 67 15 0a 00 09 00 00 00 73 15 0a 00 07 00 00 00 7d 15 0a 00 05 00 00 00 85 15 0a 00 72 00 00 00 g.......s.......}...........r...
9dc0 8b 15 0a 00 08 00 00 00 fe 15 0a 00 0e 00 00 00 07 16 0a 00 11 00 00 00 16 16 0a 00 38 00 00 00 ............................8...
9de0 28 16 0a 00 0d 00 00 00 61 16 0a 00 0d 00 00 00 6f 16 0a 00 06 00 00 00 7d 16 0a 00 3a 00 00 00 (.......a.......o.......}...:...
9e00 84 16 0a 00 0b 00 00 00 bf 16 0a 00 40 00 00 00 cb 16 0a 00 0e 00 00 00 0c 17 0a 00 0f 00 00 00 ............@...................
9e20 1b 17 0a 00 07 00 00 00 2b 17 0a 00 0e 00 00 00 33 17 0a 00 0c 00 00 00 42 17 0a 00 ad 00 00 00 ........+.......3.......B.......
9e40 4f 17 0a 00 0b 00 00 00 fd 17 0a 00 06 00 00 00 09 18 0a 00 04 00 00 00 10 18 0a 00 d7 00 00 00 O...............................
9e60 15 18 0a 00 10 00 00 00 ed 18 0a 00 ed 01 00 00 fe 18 0a 00 0b 00 00 00 ec 1a 0a 00 0b 00 00 00 ................................
9e80 f8 1a 0a 00 0c 00 00 00 04 1b 0a 00 06 00 00 00 11 1b 0a 00 0e 00 00 00 18 1b 0a 00 58 00 00 00 ............................X...
9ea0 27 1b 0a 00 04 00 00 00 80 1b 0a 00 04 00 00 00 85 1b 0a 00 05 00 00 00 8a 1b 0a 00 0e 00 00 00 '...............................
9ec0 90 1b 0a 00 47 00 00 00 9f 1b 0a 00 05 00 00 00 e7 1b 0a 00 07 00 00 00 ed 1b 0a 00 68 00 00 00 ....G.......................h...
9ee0 f5 1b 0a 00 19 00 00 00 5e 1c 0a 00 14 00 00 00 78 1c 0a 00 2c 00 00 00 8d 1c 0a 00 0b 00 00 00 ........^.......x...,...........
9f00 ba 1c 0a 00 09 00 00 00 c6 1c 0a 00 08 00 00 00 d0 1c 0a 00 53 00 00 00 d9 1c 0a 00 08 00 00 00 ....................S...........
9f20 2d 1d 0a 00 22 00 00 00 36 1d 0a 00 04 00 00 00 59 1d 0a 00 05 00 00 00 5e 1d 0a 00 da 00 00 00 -..."...6.......Y.......^.......
9f40 64 1d 0a 00 49 00 00 00 3f 1e 0a 00 58 00 00 00 89 1e 0a 00 4a 00 00 00 e2 1e 0a 00 40 00 00 00 d...I...?...X.......J.......@...
9f60 2d 1f 0a 00 48 00 00 00 6e 1f 0a 00 42 00 00 00 b7 1f 0a 00 3f 00 00 00 fa 1f 0a 00 29 00 00 00 -...H...n...B.......?.......)...
9f80 3a 20 0a 00 66 00 00 00 64 20 0a 00 8f 00 00 00 cb 20 0a 00 88 01 00 00 5b 21 0a 00 60 00 00 00 :...f...d...............[!..`...
9fa0 e4 22 0a 00 54 00 00 00 45 23 0a 00 3f 00 00 00 9a 23 0a 00 38 00 00 00 da 23 0a 00 41 00 00 00 ."..T...E#..?....#..8....#..A...
9fc0 13 24 0a 00 2b 00 00 00 55 24 0a 00 28 00 00 00 81 24 0a 00 29 00 00 00 aa 24 0a 00 23 00 00 00 .$..+...U$..(....$..)....$..#...
9fe0 d4 24 0a 00 23 00 00 00 f8 24 0a 00 23 00 00 00 1c 25 0a 00 4b 00 00 00 40 25 0a 00 78 00 00 00 .$..#....$..#....%..K...@%..x...
a000 8c 25 0a 00 7f 00 00 00 05 26 0a 00 18 00 00 00 85 26 0a 00 48 00 00 00 9e 26 0a 00 35 00 00 00 .%.......&.......&..H....&..5...
a020 e7 26 0a 00 3a 00 00 00 1d 27 0a 00 5c 00 00 00 58 27 0a 00 23 00 00 00 b5 27 0a 00 0c 00 00 00 .&..:....'..\...X'..#....'......
a040 d9 27 0a 00 26 00 00 00 e6 27 0a 00 4e 00 00 00 0d 28 0a 00 e0 00 00 00 5c 28 0a 00 e0 00 00 00 .'..&....'..N....(......\(......
a060 3d 29 0a 00 23 00 00 00 1e 2a 0a 00 46 00 00 00 42 2a 0a 00 0c 00 00 00 89 2a 0a 00 19 00 00 00 =)..#....*..F...B*.......*......
a080 96 2a 0a 00 18 00 00 00 b0 2a 0a 00 4d 00 00 00 c9 2a 0a 00 b4 00 00 00 17 2b 0a 00 6c 00 00 00 .*.......*..M....*.......+..l...
a0a0 cc 2b 0a 00 6b 00 00 00 39 2c 0a 00 81 00 00 00 a5 2c 0a 00 3b 00 00 00 27 2d 0a 00 1a 00 00 00 .+..k...9,.......,..;...'-......
a0c0 63 2d 0a 00 a6 00 00 00 7e 2d 0a 00 a9 00 00 00 25 2e 0a 00 3f 01 00 00 cf 2e 0a 00 fb 00 00 00 c-......~-......%...?...........
a0e0 0f 30 0a 00 fc 00 00 00 0b 31 0a 00 d5 00 00 00 08 32 0a 00 94 00 00 00 de 32 0a 00 2c 01 00 00 .0.......1.......2.......2..,...
a100 73 33 0a 00 57 02 00 00 a0 34 0a 00 67 00 00 00 f8 36 0a 00 67 00 00 00 60 37 0a 00 da 00 00 00 s3..W....4..g....6..g...`7......
a120 c8 37 0a 00 d9 00 00 00 a3 38 0a 00 16 00 00 00 7d 39 0a 00 08 00 00 00 94 39 0a 00 b8 00 00 00 .7.......8......}9.......9......
a140 9d 39 0a 00 14 01 00 00 56 3a 0a 00 19 00 00 00 6b 3b 0a 00 19 00 00 00 85 3b 0a 00 1b 00 00 00 .9......V:......k;.......;......
a160 9f 3b 0a 00 29 00 00 00 bb 3b 0a 00 22 00 00 00 e5 3b 0a 00 0e 00 00 00 08 3c 0a 00 25 00 00 00 .;..)....;.."....;.......<..%...
a180 17 3c 0a 00 0a 00 00 00 3d 3c 0a 00 0b 00 00 00 48 3c 0a 00 0a 00 00 00 54 3c 0a 00 0b 00 00 00 .<......=<......H<......T<......
a1a0 5f 3c 0a 00 0a 00 00 00 6b 3c 0a 00 0a 00 00 00 76 3c 0a 00 4b 00 00 00 81 3c 0a 00 3b 04 00 00 _<......k<......v<..K....<..;...
a1c0 cd 3c 0a 00 19 00 00 00 09 41 0a 00 1b 00 00 00 23 41 0a 00 a0 01 00 00 3f 41 0a 00 98 01 00 00 .<.......A......#A......?A......
a1e0 e0 42 0a 00 99 01 00 00 79 44 0a 00 17 00 00 00 13 46 0a 00 4a 00 00 00 2b 46 0a 00 20 00 00 00 .B......yD.......F..J...+F......
a200 76 46 0a 00 93 00 00 00 97 46 0a 00 2f 01 00 00 2b 47 0a 00 2e 01 00 00 5b 48 0a 00 0c 00 00 00 vF.......F../...+G......[H......
a220 8a 49 0a 00 2e 00 00 00 97 49 0a 00 2e 00 00 00 c6 49 0a 00 44 00 00 00 f5 49 0a 00 34 00 00 00 .I.......I.......I..D....I..4...
a240 3a 4a 0a 00 2d 00 00 00 6f 4a 0a 00 3b 00 00 00 9d 4a 0a 00 22 00 00 00 d9 4a 0a 00 3b 00 00 00 :J..-...oJ..;....J.."....J..;...
a260 fc 4a 0a 00 3b 00 00 00 38 4b 0a 00 57 00 00 00 74 4b 0a 00 11 00 00 00 cc 4b 0a 00 06 00 00 00 .J..;...8K..W...tK.......K......
a280 de 4b 0a 00 11 00 00 00 e5 4b 0a 00 06 00 00 00 f7 4b 0a 00 3c 00 00 00 fe 4b 0a 00 2d 00 00 00 .K.......K.......K..<....K..-...
a2a0 3b 4c 0a 00 09 00 00 00 69 4c 0a 00 b9 00 00 00 73 4c 0a 00 0f 00 00 00 2d 4d 0a 00 0f 00 00 00 ;L......iL......sL......-M......
a2c0 3d 4d 0a 00 0f 00 00 00 4d 4d 0a 00 26 00 00 00 5d 4d 0a 00 46 00 00 00 84 4d 0a 00 43 00 00 00 =M......MM..&...]M..F....M..C...
a2e0 cb 4d 0a 00 07 00 00 00 0f 4e 0a 00 07 00 00 00 17 4e 0a 00 0e 00 00 00 1f 4e 0a 00 1b 00 00 00 .M.......N.......N.......N......
a300 2e 4e 0a 00 21 00 00 00 4a 4e 0a 00 49 00 00 00 6c 4e 0a 00 2a 00 00 00 b6 4e 0a 00 0a 00 00 00 .N..!...JN..I...lN..*....N......
a320 e1 4e 0a 00 26 00 00 00 ec 4e 0a 00 31 00 00 00 13 4f 0a 00 0e 00 00 00 45 4f 0a 00 13 00 00 00 .N..&....N..1....O......EO......
a340 54 4f 0a 00 19 00 00 00 68 4f 0a 00 7c 00 00 00 82 4f 0a 00 61 00 00 00 ff 4f 0a 00 42 00 00 00 TO......hO..|....O..a....O..B...
a360 61 50 0a 00 32 00 00 00 a4 50 0a 00 34 00 00 00 d7 50 0a 00 70 00 00 00 0c 51 0a 00 d6 00 00 00 aP..2....P..4....P..p....Q......
a380 7d 51 0a 00 85 00 00 00 54 52 0a 00 73 01 00 00 da 52 0a 00 73 00 00 00 4e 54 0a 00 26 01 00 00 }Q......TR..s....R..s...NT..&...
a3a0 c2 54 0a 00 84 00 00 00 e9 55 0a 00 49 00 00 00 6e 56 0a 00 8b 02 00 00 b8 56 0a 00 93 00 00 00 .T.......U..I...nV.......V......
a3c0 44 59 0a 00 33 01 00 00 d8 59 0a 00 21 01 00 00 0c 5b 0a 00 20 00 00 00 2e 5c 0a 00 30 00 00 00 DY..3....Y..!....[.......\..0...
a3e0 4f 5c 0a 00 16 00 00 00 80 5c 0a 00 2c 00 00 00 97 5c 0a 00 98 00 00 00 c4 5c 0a 00 63 00 00 00 O\.......\..,....\.......\..c...
a400 5d 5d 0a 00 60 00 00 00 c1 5d 0a 00 26 00 00 00 22 5e 0a 00 66 00 00 00 49 5e 0a 00 06 01 00 00 ]]..`....]..&..."^..f...I^......
a420 b0 5e 0a 00 6e 00 00 00 b7 5f 0a 00 5d 00 00 00 26 60 0a 00 6c 00 00 00 84 60 0a 00 6a 00 00 00 .^..n...._..]...&`..l....`..j...
a440 f1 60 0a 00 aa 00 00 00 5c 61 0a 00 eb 00 00 00 07 62 0a 00 41 00 00 00 f3 62 0a 00 52 00 00 00 .`......\a.......b..A....b..R...
a460 35 63 0a 00 7b 00 00 00 88 63 0a 00 dd 00 00 00 04 64 0a 00 0f 01 00 00 e2 64 0a 00 0d 00 00 00 5c..{....c.......d.......d......
a480 f2 65 0a 00 3f 00 00 00 00 66 0a 00 34 00 00 00 40 66 0a 00 5c 00 00 00 75 66 0a 00 32 00 00 00 .e..?....f..4...@f..\...uf..2...
a4a0 d2 66 0a 00 43 00 00 00 05 67 0a 00 37 00 00 00 49 67 0a 00 19 00 00 00 81 67 0a 00 47 00 00 00 .f..C....g..7...Ig.......g..G...
a4c0 9b 67 0a 00 37 00 00 00 e3 67 0a 00 c2 01 00 00 1b 68 0a 00 41 00 00 00 de 69 0a 00 51 00 00 00 .g..7....g.......h..A....i..Q...
a4e0 20 6a 0a 00 66 00 00 00 72 6a 0a 00 3b 00 00 00 d9 6a 0a 00 2d 00 00 00 15 6b 0a 00 23 00 00 00 .j..f...rj..;....j..-....k..#...
a500 43 6b 0a 00 24 00 00 00 67 6b 0a 00 c9 00 00 00 8c 6b 0a 00 96 00 00 00 56 6c 0a 00 a6 00 00 00 Ck..$...gk.......k......Vl......
a520 ed 6c 0a 00 ee 00 00 00 94 6d 0a 00 47 00 00 00 83 6e 0a 00 47 00 00 00 cb 6e 0a 00 45 00 00 00 .l.......m..G....n..G....n..E...
a540 13 6f 0a 00 4b 00 00 00 59 6f 0a 00 80 01 00 00 a5 6f 0a 00 fd 01 00 00 26 71 0a 00 db 00 00 00 .o..K...Yo.......o......&q......
a560 24 73 0a 00 63 00 00 00 00 74 0a 00 31 00 00 00 64 74 0a 00 1a 00 00 00 96 74 0a 00 4c 00 00 00 $s..c....t..1...dt.......t..L...
a580 b1 74 0a 00 b7 00 00 00 fe 74 0a 00 26 00 00 00 b6 75 0a 00 26 00 00 00 dd 75 0a 00 4a 00 00 00 .t.......t..&....u..&....u..J...
a5a0 04 76 0a 00 08 00 00 00 4f 76 0a 00 47 00 00 00 58 76 0a 00 42 00 00 00 a0 76 0a 00 d1 00 00 00 .v......Ov..G...Xv..B....v......
a5c0 e3 76 0a 00 5b 00 00 00 b5 77 0a 00 3a 00 00 00 11 78 0a 00 4d 00 00 00 4c 78 0a 00 ca 00 00 00 .v..[....w..:....x..M...Lx......
a5e0 9a 78 0a 00 d3 00 00 00 65 79 0a 00 1e 00 00 00 39 7a 0a 00 4b 00 00 00 58 7a 0a 00 33 00 00 00 .x......ey......9z..K...Xz..3...
a600 a4 7a 0a 00 b7 00 00 00 d8 7a 0a 00 01 00 00 00 90 7b 0a 00 3d 00 00 00 92 7b 0a 00 17 00 00 00 .z.......z.......{..=....{......
a620 d0 7b 0a 00 06 00 00 00 e8 7b 0a 00 06 00 00 00 ef 7b 0a 00 06 00 00 00 f6 7b 0a 00 06 00 00 00 .{.......{.......{.......{......
a640 fd 7b 0a 00 06 00 00 00 04 7c 0a 00 06 00 00 00 0b 7c 0a 00 06 00 00 00 12 7c 0a 00 06 00 00 00 .{.......|.......|.......|......
a660 19 7c 0a 00 06 00 00 00 20 7c 0a 00 06 00 00 00 27 7c 0a 00 0e 00 00 00 2e 7c 0a 00 01 00 00 00 .|.......|......'|.......|......
a680 3d 7c 0a 00 17 00 00 00 3f 7c 0a 00 09 00 00 00 57 7c 0a 00 21 00 00 00 61 7c 0a 00 b7 00 00 00 =|......?|......W|..!...a|......
a6a0 83 7c 0a 00 02 00 00 00 3b 7d 0a 00 0e 00 00 00 3e 7d 0a 00 2c 00 00 00 4d 7d 0a 00 10 00 00 00 .|......;}......>}..,...M}......
a6c0 7a 7d 0a 00 0f 00 00 00 8b 7d 0a 00 11 00 00 00 9b 7d 0a 00 13 00 00 00 ad 7d 0a 00 06 00 00 00 z}.......}.......}.......}......
a6e0 c1 7d 0a 00 06 00 00 00 c8 7d 0a 00 06 00 00 00 cf 7d 0a 00 06 00 00 00 d6 7d 0a 00 02 00 00 00 .}.......}.......}.......}......
a700 dd 7d 0a 00 03 00 00 00 e0 7d 0a 00 02 00 00 00 e4 7d 0a 00 08 00 00 00 e7 7d 0a 00 02 00 00 00 .}.......}.......}.......}......
a720 f0 7d 0a 00 02 00 00 00 f3 7d 0a 00 02 00 00 00 f6 7d 0a 00 0a 00 00 00 f9 7d 0a 00 02 00 00 00 .}.......}.......}.......}......
a740 04 7e 0a 00 31 00 00 00 07 7e 0a 00 02 00 00 00 39 7e 0a 00 02 00 00 00 3c 7e 0a 00 34 00 00 00 .~..1....~......9~......<~..4...
a760 3f 7e 0a 00 17 00 00 00 74 7e 0a 00 01 00 00 00 8c 7e 0a 00 2a 00 00 00 8e 7e 0a 00 80 00 00 00 ?~......t~.......~..*....~......
a780 b9 7e 0a 00 02 00 00 00 3a 7f 0a 00 02 00 00 00 3d 7f 0a 00 02 00 00 00 40 7f 0a 00 02 00 00 00 .~......:.......=.......@.......
a7a0 43 7f 0a 00 11 00 00 00 46 7f 0a 00 11 00 00 00 58 7f 0a 00 03 00 00 00 6a 7f 0a 00 02 00 00 00 C.......F.......X.......j.......
a7c0 6e 7f 0a 00 02 00 00 00 71 7f 0a 00 63 00 00 00 74 7f 0a 00 0f 00 00 00 d8 7f 0a 00 01 00 00 00 n.......q...c...t...............
a7e0 e8 7f 0a 00 26 00 00 00 ea 7f 0a 00 02 00 00 00 11 80 0a 00 02 00 00 00 14 80 0a 00 02 00 00 00 ....&...........................
a800 17 80 0a 00 02 00 00 00 1a 80 0a 00 01 00 00 00 1d 80 0a 00 21 00 00 00 1f 80 0a 00 a2 00 00 00 ....................!...........
a820 41 80 0a 00 14 01 00 00 e4 80 0a 00 11 00 00 00 f9 81 0a 00 02 00 00 00 0b 82 0a 00 02 00 00 00 A...............................
a840 0e 82 0a 00 02 00 00 00 11 82 0a 00 01 00 00 00 14 82 0a 00 17 00 00 00 16 82 0a 00 c3 00 00 00 ................................
a860 2e 82 0a 00 0f 00 00 00 f2 82 0a 00 11 00 00 00 02 83 0a 00 02 00 00 00 14 83 0a 00 01 00 00 00 ................................
a880 17 83 0a 00 6b 00 00 00 19 83 0a 00 02 00 00 00 85 83 0a 00 47 00 00 00 88 83 0a 00 02 00 00 00 ....k...............G...........
a8a0 d0 83 0a 00 02 00 00 00 d3 83 0a 00 10 00 00 00 d6 83 0a 00 e4 02 00 00 e7 83 0a 00 01 00 00 00 ................................
a8c0 cc 86 0a 00 02 00 00 00 ce 86 0a 00 01 00 00 00 d1 86 0a 00 7b 00 00 00 d3 86 0a 00 01 00 00 00 ....................{...........
a8e0 4f 87 0a 00 97 00 00 00 51 87 0a 00 ae 01 00 00 e9 87 0a 00 8d 00 00 00 98 89 0a 00 33 01 00 00 O.......Q...................3...
a900 26 8a 0a 00 41 00 00 00 5a 8b 0a 00 34 01 00 00 9c 8b 0a 00 6d 02 00 00 d1 8c 0a 00 27 01 00 00 &...A...Z...4.......m.......'...
a920 3f 8f 0a 00 ad 00 00 00 67 90 0a 00 b1 01 00 00 15 91 0a 00 cf 00 00 00 c7 92 0a 00 56 02 00 00 ?.......g...................V...
a940 97 93 0a 00 b4 01 00 00 ee 95 0a 00 f2 00 00 00 a3 97 0a 00 58 00 00 00 96 98 0a 00 15 04 00 00 ....................X...........
a960 ef 98 0a 00 c9 01 00 00 05 9d 0a 00 d5 01 00 00 cf 9e 0a 00 05 02 00 00 a5 a0 0a 00 6f 00 00 00 ............................o...
a980 ab a2 0a 00 3a 06 00 00 1b a3 0a 00 c0 02 00 00 56 a9 0a 00 36 01 00 00 17 ac 0a 00 3d 02 00 00 ....:...........V...6.......=...
a9a0 4e ad 0a 00 9e 00 00 00 8c af 0a 00 47 00 00 00 2b b0 0a 00 de 01 00 00 73 b0 0a 00 36 01 00 00 N...........G...+.......s...6...
a9c0 52 b2 0a 00 25 02 00 00 89 b3 0a 00 3e 01 00 00 af b5 0a 00 e3 02 00 00 ee b6 0a 00 b1 00 00 00 R...%.......>...................
a9e0 d2 b9 0a 00 4b 02 00 00 84 ba 0a 00 e3 01 00 00 d0 bc 0a 00 61 02 00 00 b4 be 0a 00 9c 02 00 00 ....K...............a...........
aa00 16 c1 0a 00 1e 02 00 00 b3 c3 0a 00 8e 00 00 00 d2 c5 0a 00 a0 01 00 00 61 c6 0a 00 9a 00 00 00 ........................a.......
aa20 02 c8 0a 00 2c 01 00 00 9d c8 0a 00 f6 01 00 00 ca c9 0a 00 2d 02 00 00 c1 cb 0a 00 86 01 00 00 ....,...............-...........
aa40 ef cd 0a 00 8b 01 00 00 76 cf 0a 00 f9 01 00 00 02 d1 0a 00 c7 01 00 00 fc d2 0a 00 63 02 00 00 ........v...................c...
aa60 c4 d4 0a 00 95 00 00 00 28 d7 0a 00 10 01 00 00 be d7 0a 00 b3 00 00 00 cf d8 0a 00 4e 00 00 00 ........(...................N...
aa80 83 d9 0a 00 6b 00 00 00 d2 d9 0a 00 54 00 00 00 3e da 0a 00 4d 00 00 00 93 da 0a 00 50 00 00 00 ....k.......T...>...M.......P...
aaa0 e1 da 0a 00 48 00 00 00 32 db 0a 00 4c 00 00 00 7b db 0a 00 46 00 00 00 c8 db 0a 00 47 00 00 00 ....H...2...L...{...F.......G...
aac0 0f dc 0a 00 41 00 00 00 57 dc 0a 00 44 00 00 00 99 dc 0a 00 1f 00 00 00 de dc 0a 00 2d 00 00 00 ....A...W...D...............-...
aae0 fe dc 0a 00 17 00 00 00 2c dd 0a 00 46 00 00 00 44 dd 0a 00 18 00 00 00 8b dd 0a 00 48 00 00 00 ........,...F...D...........H...
ab00 a4 dd 0a 00 18 00 00 00 ed dd 0a 00 48 00 00 00 06 de 0a 00 1a 00 00 00 4f de 0a 00 4c 00 00 00 ............H...........O...L...
ab20 6a de 0a 00 1d 00 00 00 b7 de 0a 00 50 00 00 00 d5 de 0a 00 87 01 00 00 26 df 0a 00 12 00 00 00 j...........P...........&.......
ab40 ae e0 0a 00 a8 01 00 00 c1 e0 0a 00 a2 01 00 00 6a e2 0a 00 21 00 00 00 0d e4 0a 00 42 00 00 00 ................j...!.......B...
ab60 2f e4 0a 00 31 00 00 00 72 e4 0a 00 43 00 00 00 a4 e4 0a 00 38 00 00 00 e8 e4 0a 00 07 00 00 00 /...1...r...C.......8...........
ab80 21 e5 0a 00 4c 00 00 00 29 e5 0a 00 c4 00 00 00 76 e5 0a 00 56 00 00 00 3b e6 0a 00 35 00 00 00 !...L...).......v...V...;...5...
aba0 92 e6 0a 00 37 00 00 00 c8 e6 0a 00 43 00 00 00 00 e7 0a 00 29 00 00 00 44 e7 0a 00 31 00 00 00 ....7.......C.......)...D...1...
abc0 6e e7 0a 00 2e 00 00 00 a0 e7 0a 00 3e 00 00 00 cf e7 0a 00 3e 00 00 00 0e e8 0a 00 3f 01 00 00 n...........>.......>.......?...
abe0 4d e8 0a 00 21 00 00 00 8d e9 0a 00 71 00 00 00 af e9 0a 00 5a 01 00 00 21 ea 0a 00 0c 02 00 00 M...!.......q.......Z...!.......
ac00 7c eb 0a 00 a8 01 00 00 89 ed 0a 00 61 01 00 00 32 ef 0a 00 37 00 00 00 94 f0 0a 00 4a 00 00 00 |...........a...2...7.......J...
ac20 cc f0 0a 00 7c 00 00 00 17 f1 0a 00 75 00 00 00 94 f1 0a 00 9d 00 00 00 0a f2 0a 00 28 02 00 00 ....|.......u...............(...
ac40 a8 f2 0a 00 ba 00 00 00 d1 f4 0a 00 19 00 00 00 8c f5 0a 00 33 00 00 00 a6 f5 0a 00 35 00 00 00 ....................3.......5...
ac60 da f5 0a 00 9c 01 00 00 10 f6 0a 00 62 00 00 00 ad f7 0a 00 74 00 00 00 10 f8 0a 00 2a 00 00 00 ............b.......t.......*...
ac80 85 f8 0a 00 a8 00 00 00 b0 f8 0a 00 8f 00 00 00 59 f9 0a 00 d2 00 00 00 e9 f9 0a 00 5d 01 00 00 ................Y...........]...
aca0 bc fa 0a 00 3b 00 00 00 1a fc 0a 00 8a 00 00 00 56 fc 0a 00 7b 00 00 00 e1 fc 0a 00 4e 00 00 00 ....;...........V...{.......N...
acc0 5d fd 0a 00 01 01 00 00 ac fd 0a 00 3e 00 00 00 ae fe 0a 00 47 00 00 00 ed fe 0a 00 b9 01 00 00 ]...........>.......G...........
ace0 35 ff 0a 00 4f 02 00 00 ef 00 0b 00 83 00 00 00 3f 03 0b 00 f4 00 00 00 c3 03 0b 00 2a 01 00 00 5...O...........?...........*...
ad00 b8 04 0b 00 82 00 00 00 e3 05 0b 00 c8 00 00 00 66 06 0b 00 c0 01 00 00 2f 07 0b 00 b1 00 00 00 ................f......./.......
ad20 f0 08 0b 00 91 00 00 00 a2 09 0b 00 53 00 00 00 34 0a 0b 00 6a 00 00 00 88 0a 0b 00 2d 01 00 00 ............S...4...j.......-...
ad40 f3 0a 0b 00 6d 00 00 00 21 0c 0b 00 98 00 00 00 8f 0c 0b 00 79 01 00 00 28 0d 0b 00 61 01 00 00 ....m...!...........y...(...a...
ad60 a2 0e 0b 00 bd 00 00 00 04 10 0b 00 c4 00 00 00 c2 10 0b 00 46 01 00 00 87 11 0b 00 47 00 00 00 ....................F.......G...
ad80 ce 12 0b 00 30 00 00 00 16 13 0b 00 64 01 00 00 47 13 0b 00 24 00 00 00 ac 14 0b 00 2f 00 00 00 ....0.......d...G...$......./...
ada0 d1 14 0b 00 51 00 00 00 01 15 0b 00 c8 00 00 00 53 15 0b 00 b8 00 00 00 1c 16 0b 00 bf 01 00 00 ....Q...........S...............
adc0 d5 16 0b 00 5d 00 00 00 95 18 0b 00 57 00 00 00 f3 18 0b 00 2a 00 00 00 4b 19 0b 00 79 02 00 00 ....].......W.......*...K...y...
ade0 76 19 0b 00 71 00 00 00 f0 1b 0b 00 48 00 00 00 62 1c 0b 00 4f 00 00 00 ab 1c 0b 00 5e 00 00 00 v...q.......H...b...O.......^...
ae00 fb 1c 0b 00 3e 00 00 00 5a 1d 0b 00 72 00 00 00 99 1d 0b 00 04 00 00 00 0c 1e 0b 00 1c 00 00 00 ....>...Z...r...................
ae20 11 1e 0b 00 03 00 00 00 2e 1e 0b 00 03 00 00 00 32 1e 0b 00 78 00 00 00 36 1e 0b 00 a7 01 00 00 ................2...x...6.......
ae40 af 1e 0b 00 0c 00 00 00 57 20 0b 00 ba 00 00 00 64 20 0b 00 81 00 00 00 1f 21 0b 00 3c 00 00 00 ........W.......d........!..<...
ae60 a1 21 0b 00 33 00 00 00 de 21 0b 00 1c 00 00 00 12 22 0b 00 10 00 00 00 2f 22 0b 00 83 00 00 00 .!..3....!......."....../"......
ae80 40 22 0b 00 4f 00 00 00 c4 22 0b 00 08 00 00 00 14 23 0b 00 11 00 00 00 1d 23 0b 00 32 00 00 00 @"..O....".......#.......#..2...
aea0 2f 23 0b 00 7e 00 00 00 62 23 0b 00 4a 00 00 00 e1 23 0b 00 59 00 00 00 2c 24 0b 00 2a 00 00 00 /#..~...b#..J....#..Y...,$..*...
aec0 86 24 0b 00 db 00 00 00 b1 24 0b 00 b8 00 00 00 8d 25 0b 00 4b 00 00 00 46 26 0b 00 43 00 00 00 .$.......$.......%..K...F&..C...
aee0 92 26 0b 00 5c 00 00 00 d6 26 0b 00 91 00 00 00 33 27 0b 00 7c 00 00 00 c5 27 0b 00 75 00 00 00 .&..\....&......3'..|....'..u...
af00 42 28 0b 00 47 00 00 00 b8 28 0b 00 5d 00 00 00 00 29 0b 00 b9 00 00 00 5e 29 0b 00 b8 00 00 00 B(..G....(..]....)......^)......
af20 18 2a 0b 00 91 00 00 00 d1 2a 0b 00 60 00 00 00 63 2b 0b 00 20 00 00 00 c4 2b 0b 00 92 00 00 00 .*.......*..`...c+.......+......
af40 e5 2b 0b 00 6c 00 00 00 78 2c 0b 00 0f 01 00 00 e5 2c 0b 00 47 01 00 00 f5 2d 0b 00 65 00 00 00 .+..l...x,.......,..G....-..e...
af60 3d 2f 0b 00 0a 00 00 00 a3 2f 0b 00 1a 00 00 00 ae 2f 0b 00 17 00 00 00 c9 2f 0b 00 15 00 00 00 =/......./......./......./......
af80 e1 2f 0b 00 48 00 00 00 f7 2f 0b 00 15 00 00 00 40 30 0b 00 2a 00 00 00 56 30 0b 00 c6 00 00 00 ./..H..../......@0..*...V0......
afa0 81 30 0b 00 e0 00 00 00 48 31 0b 00 18 00 00 00 29 32 0b 00 1a 00 00 00 42 32 0b 00 10 00 00 00 .0......H1......)2......B2......
afc0 5d 32 0b 00 c7 00 00 00 6e 32 0b 00 1c 00 00 00 36 33 0b 00 3f 00 00 00 53 33 0b 00 1a 00 00 00 ]2......n2......63..?...S3......
afe0 93 33 0b 00 18 00 00 00 ae 33 0b 00 a1 00 00 00 c7 33 0b 00 9c 00 00 00 69 34 0b 00 26 01 00 00 .3.......3.......3......i4..&...
b000 06 35 0b 00 40 01 00 00 2d 36 0b 00 91 00 00 00 6e 37 0b 00 63 01 00 00 00 38 0b 00 3d 00 00 00 .5..@...-6......n7..c....8..=...
b020 64 39 0b 00 06 00 00 00 a2 39 0b 00 09 00 00 00 a9 39 0b 00 05 00 00 00 b3 39 0b 00 72 00 00 00 d9.......9.......9.......9..r...
b040 b9 39 0b 00 5b 00 00 00 2c 3a 0b 00 c5 00 00 00 88 3a 0b 00 bf 00 00 00 4e 3b 0b 00 17 00 00 00 .9..[...,:.......:......N;......
b060 0e 3c 0b 00 7a 00 00 00 26 3c 0b 00 e0 00 00 00 a1 3c 0b 00 99 00 00 00 82 3d 0b 00 43 00 00 00 .<..z...&<.......<.......=..C...
b080 1c 3e 0b 00 3a 00 00 00 60 3e 0b 00 b7 00 00 00 9b 3e 0b 00 87 00 00 00 53 3f 0b 00 ac 00 00 00 .>..:...`>.......>......S?......
b0a0 db 3f 0b 00 49 00 00 00 88 40 0b 00 4a 00 00 00 d2 40 0b 00 3e 00 00 00 1d 41 0b 00 34 00 00 00 .?..I....@..J....@..>....A..4...
b0c0 5c 41 0b 00 2a 00 00 00 91 41 0b 00 4c 01 00 00 bc 41 0b 00 6a 01 00 00 09 43 0b 00 38 00 00 00 \A..*....A..L....A..j....C..8...
b0e0 74 44 0b 00 7d 00 00 00 ad 44 0b 00 7b 00 00 00 2b 45 0b 00 34 00 00 00 a7 45 0b 00 e2 00 00 00 tD..}....D..{...+E..4....E......
b100 dc 45 0b 00 c8 00 00 00 bf 46 0b 00 d0 00 00 00 88 47 0b 00 53 00 00 00 59 48 0b 00 cf 00 00 00 .E.......F.......G..S...YH......
b120 ad 48 0b 00 cf 00 00 00 7d 49 0b 00 7e 00 00 00 4d 4a 0b 00 c4 00 00 00 cc 4a 0b 00 93 00 00 00 .H......}I..~...MJ.......J......
b140 91 4b 0b 00 a5 00 00 00 25 4c 0b 00 ca 00 00 00 cb 4c 0b 00 23 00 00 00 96 4d 0b 00 73 00 00 00 .K......%L.......L..#....M..s...
b160 ba 4d 0b 00 a4 00 00 00 2e 4e 0b 00 77 00 00 00 d3 4e 0b 00 3d 00 00 00 4b 4f 0b 00 ad 00 00 00 .M.......N..w....N..=...KO......
b180 89 4f 0b 00 9e 00 00 00 37 50 0b 00 3f 00 00 00 d6 50 0b 00 75 01 00 00 16 51 0b 00 6e 00 00 00 .O......7P..?....P..u....Q..n...
b1a0 8c 52 0b 00 de 00 00 00 fb 52 0b 00 80 00 00 00 da 53 0b 00 f8 02 00 00 5b 54 0b 00 f6 00 00 00 .R.......R.......S......[T......
b1c0 54 57 0b 00 53 00 00 00 4b 58 0b 00 5f 00 00 00 9f 58 0b 00 e8 01 00 00 ff 58 0b 00 9f 01 00 00 TW..S...KX.._....X.......X......
b1e0 e8 5a 0b 00 84 01 00 00 88 5c 0b 00 cc 00 00 00 0d 5e 0b 00 5d 00 00 00 da 5e 0b 00 49 00 00 00 .Z.......\.......^..]....^..I...
b200 38 5f 0b 00 24 00 00 00 82 5f 0b 00 53 00 00 00 a7 5f 0b 00 0b 00 00 00 fb 5f 0b 00 2f 01 00 00 8_..$...._..S...._......._../...
b220 07 60 0b 00 30 00 00 00 37 61 0b 00 5d 00 00 00 68 61 0b 00 5d 00 00 00 c6 61 0b 00 1a 00 00 00 .`..0...7a..]...ha..]....a......
b240 24 62 0b 00 0c 00 00 00 3f 62 0b 00 3b 00 00 00 4c 62 0b 00 15 00 00 00 88 62 0b 00 35 00 00 00 $b......?b..;...Lb.......b..5...
b260 9e 62 0b 00 3a 00 00 00 d4 62 0b 00 2f 00 00 00 0f 63 0b 00 e4 00 00 00 3f 63 0b 00 71 01 00 00 .b..:....b../....c......?c..q...
b280 24 64 0b 00 9c 00 00 00 96 65 0b 00 4d 00 00 00 33 66 0b 00 c5 00 00 00 81 66 0b 00 c2 00 00 00 $d.......e..M...3f.......f......
b2a0 47 67 0b 00 62 00 00 00 0a 68 0b 00 28 00 00 00 6d 68 0b 00 2c 00 00 00 96 68 0b 00 21 00 00 00 Gg..b....h..(...mh..,....h..!...
b2c0 c3 68 0b 00 17 00 00 00 e5 68 0b 00 4f 00 00 00 fd 68 0b 00 29 00 00 00 4d 69 0b 00 09 00 00 00 .h.......h..O....h..)...Mi......
b2e0 77 69 0b 00 08 00 00 00 81 69 0b 00 5a 01 00 00 8a 69 0b 00 92 00 00 00 e5 6a 0b 00 dc 00 00 00 wi.......i..Z....i.......j......
b300 78 6b 0b 00 d2 00 00 00 55 6c 0b 00 a5 01 00 00 28 6d 0b 00 7b 00 00 00 ce 6e 0b 00 8a 00 00 00 xk......Ul......(m..{....n......
b320 4a 6f 0b 00 ad 00 00 00 d5 6f 0b 00 49 01 00 00 83 70 0b 00 49 01 00 00 cd 71 0b 00 18 01 00 00 Jo.......o..I....p..I....q......
b340 17 73 0b 00 53 01 00 00 30 74 0b 00 86 01 00 00 84 75 0b 00 5f 00 00 00 0b 77 0b 00 5b 01 00 00 .s..S...0t.......u.._....w..[...
b360 6b 77 0b 00 82 00 00 00 c7 78 0b 00 c2 00 00 00 4a 79 0b 00 9c 00 00 00 0d 7a 0b 00 af 00 00 00 kw.......x......Jy.......z......
b380 aa 7a 0b 00 7e 00 00 00 5a 7b 0b 00 4b 00 00 00 d9 7b 0b 00 88 00 00 00 25 7c 0b 00 8c 00 00 00 .z..~...Z{..K....{......%|......
b3a0 ae 7c 0b 00 ad 00 00 00 3b 7d 0b 00 6c 00 00 00 e9 7d 0b 00 b0 00 00 00 56 7e 0b 00 a2 00 00 00 .|......;}..l....}......V~......
b3c0 07 7f 0b 00 df 00 00 00 aa 7f 0b 00 6b 01 00 00 8a 80 0b 00 2a 00 00 00 f6 81 0b 00 49 00 00 00 ............k.......*.......I...
b3e0 21 82 0b 00 2c 00 00 00 6b 82 0b 00 36 00 00 00 98 82 0b 00 40 00 00 00 cf 82 0b 00 78 00 00 00 !...,...k...6.......@.......x...
b400 10 83 0b 00 8a 00 00 00 89 83 0b 00 7d 00 00 00 14 84 0b 00 1a 00 00 00 92 84 0b 00 1a 00 00 00 ............}...................
b420 ad 84 0b 00 1a 00 00 00 c8 84 0b 00 1a 00 00 00 e3 84 0b 00 1a 00 00 00 fe 84 0b 00 1a 00 00 00 ................................
b440 19 85 0b 00 1a 00 00 00 34 85 0b 00 1a 00 00 00 4f 85 0b 00 1a 00 00 00 6a 85 0b 00 1a 00 00 00 ........4.......O.......j.......
b460 85 85 0b 00 1a 00 00 00 a0 85 0b 00 1a 00 00 00 bb 85 0b 00 86 00 00 00 d6 85 0b 00 de 00 00 00 ................................
b480 5d 86 0b 00 4e 00 00 00 3c 87 0b 00 d7 00 00 00 8b 87 0b 00 6b 00 00 00 63 88 0b 00 0e 00 00 00 ]...N...<...........k...c.......
b4a0 cf 88 0b 00 16 00 00 00 de 88 0b 00 1f 00 00 00 f5 88 0b 00 32 00 00 00 15 89 0b 00 37 00 00 00 ....................2.......7...
b4c0 48 89 0b 00 33 00 00 00 80 89 0b 00 12 01 00 00 b4 89 0b 00 2c 00 00 00 c7 8a 0b 00 17 00 00 00 H...3...............,...........
b4e0 f4 8a 0b 00 4d 00 00 00 0c 8b 0b 00 16 00 00 00 5a 8b 0b 00 1d 00 00 00 71 8b 0b 00 1d 00 00 00 ....M...........Z.......q.......
b500 8f 8b 0b 00 e7 00 00 00 ad 8b 0b 00 4d 00 00 00 95 8c 0b 00 13 00 00 00 e3 8c 0b 00 20 00 00 00 ............M...................
b520 f7 8c 0b 00 1c 00 00 00 18 8d 0b 00 03 00 00 00 35 8d 0b 00 21 00 00 00 39 8d 0b 00 65 00 00 00 ................5...!...9...e...
b540 5b 8d 0b 00 03 00 00 00 c1 8d 0b 00 1a 00 00 00 c5 8d 0b 00 1b 00 00 00 e0 8d 0b 00 25 00 00 00 [...........................%...
b560 fc 8d 0b 00 1f 00 00 00 22 8e 0b 00 0b 00 00 00 42 8e 0b 00 20 00 00 00 4e 8e 0b 00 21 00 00 00 ........".......B.......N...!...
b580 6f 8e 0b 00 4a 00 00 00 91 8e 0b 00 29 00 00 00 dc 8e 0b 00 1f 00 00 00 06 8f 0b 00 29 00 00 00 o...J.......)...............)...
b5a0 26 8f 0b 00 2a 00 00 00 50 8f 0b 00 a4 01 00 00 7b 8f 0b 00 88 01 00 00 20 91 0b 00 68 03 00 00 &...*...P.......{...........h...
b5c0 a9 92 0b 00 05 00 00 00 12 96 0b 00 7c 00 00 00 18 96 0b 00 c8 01 00 00 95 96 0b 00 08 00 00 00 ............|...................
b5e0 5e 98 0b 00 19 00 00 00 67 98 0b 00 14 00 00 00 81 98 0b 00 29 00 00 00 96 98 0b 00 1f 00 00 00 ^.......g...........)...........
b600 c0 98 0b 00 35 00 00 00 e0 98 0b 00 70 00 00 00 16 99 0b 00 7e 00 00 00 87 99 0b 00 95 00 00 00 ....5.......p.......~...........
b620 06 9a 0b 00 55 00 00 00 9c 9a 0b 00 55 00 00 00 f2 9a 0b 00 1f 00 00 00 48 9b 0b 00 12 00 00 00 ....U.......U...........H.......
b640 68 9b 0b 00 11 00 00 00 7b 9b 0b 00 4a 00 00 00 8d 9b 0b 00 40 00 00 00 d8 9b 0b 00 16 00 00 00 h.......{...J.......@...........
b660 19 9c 0b 00 2b 01 00 00 30 9c 0b 00 23 00 00 00 5c 9d 0b 00 99 00 00 00 80 9d 0b 00 a8 00 00 00 ....+...0...#...\...............
b680 1a 9e 0b 00 eb 00 00 00 c3 9e 0b 00 56 00 00 00 af 9f 0b 00 93 00 00 00 06 a0 0b 00 3d 00 00 00 ............V...............=...
b6a0 9a a0 0b 00 2a 00 00 00 d8 a0 0b 00 ec 01 00 00 03 a1 0b 00 11 00 00 00 f0 a2 0b 00 0d 00 00 00 ....*...........................
b6c0 02 a3 0b 00 2f 00 00 00 10 a3 0b 00 4f 00 00 00 40 a3 0b 00 5d 00 00 00 90 a3 0b 00 0d 00 00 00 ..../.......O...@...]...........
b6e0 ee a3 0b 00 77 00 00 00 fc a3 0b 00 70 00 00 00 74 a4 0b 00 64 00 00 00 e5 a4 0b 00 46 00 00 00 ....w.......p...t...d.......F...
b700 4a a5 0b 00 1c 00 00 00 91 a5 0b 00 11 00 00 00 ae a5 0b 00 3b 00 00 00 c0 a5 0b 00 1d 00 00 00 J...................;...........
b720 fc a5 0b 00 29 00 00 00 1a a6 0b 00 84 00 00 00 44 a6 0b 00 93 00 00 00 c9 a6 0b 00 43 00 00 00 ....)...........D...........C...
b740 5d a7 0b 00 06 00 00 00 a1 a7 0b 00 1d 00 00 00 a8 a7 0b 00 12 00 00 00 c6 a7 0b 00 0c 00 00 00 ]...............................
b760 d9 a7 0b 00 44 00 00 00 e6 a7 0b 00 4d 00 00 00 2b a8 0b 00 07 00 00 00 79 a8 0b 00 0b 00 00 00 ....D.......M...+.......y.......
b780 81 a8 0b 00 14 00 00 00 8d a8 0b 00 f0 00 00 00 a2 a8 0b 00 ae 00 00 00 93 a9 0b 00 5f 00 00 00 ............................_...
b7a0 42 aa 0b 00 c6 00 00 00 a2 aa 0b 00 24 01 00 00 69 ab 0b 00 bf 01 00 00 8e ac 0b 00 60 01 00 00 B...........$...i...........`...
b7c0 4e ae 0b 00 4a 01 00 00 af af 0b 00 ee 00 00 00 fa b0 0b 00 13 01 00 00 e9 b1 0b 00 4e 00 00 00 N...J.......................N...
b7e0 fd b2 0b 00 63 00 00 00 4c b3 0b 00 92 00 00 00 b0 b3 0b 00 ba 00 00 00 43 b4 0b 00 b6 00 00 00 ....c...L...............C.......
b800 fe b4 0b 00 35 00 00 00 b5 b5 0b 00 c1 00 00 00 eb b5 0b 00 6b 01 00 00 ad b6 0b 00 12 00 00 00 ....5...............k...........
b820 19 b8 0b 00 20 00 00 00 2c b8 0b 00 0c 00 00 00 4d b8 0b 00 3f 00 00 00 5a b8 0b 00 19 00 00 00 ........,.......M...?...Z.......
b840 9a b8 0b 00 c8 00 00 00 b4 b8 0b 00 20 00 00 00 7d b9 0b 00 34 00 00 00 9e b9 0b 00 0c 00 00 00 ................}...4...........
b860 d3 b9 0b 00 39 00 00 00 e0 b9 0b 00 39 00 00 00 1a ba 0b 00 33 01 00 00 54 ba 0b 00 85 00 00 00 ....9.......9.......3...T.......
b880 88 bb 0b 00 dc 00 00 00 0e bc 0b 00 98 00 00 00 eb bc 0b 00 53 00 00 00 84 bd 0b 00 10 00 00 00 ....................S...........
b8a0 d8 bd 0b 00 4f 00 00 00 e9 bd 0b 00 06 00 00 00 39 be 0b 00 1b 00 00 00 40 be 0b 00 06 00 00 00 ....O...........9.......@.......
b8c0 5c be 0b 00 bc 00 00 00 63 be 0b 00 14 00 00 00 20 bf 0b 00 2d 00 00 00 35 bf 0b 00 21 00 00 00 \.......c...........-...5...!...
b8e0 63 bf 0b 00 0e 00 00 00 85 bf 0b 00 06 00 00 00 94 bf 0b 00 18 00 00 00 9b bf 0b 00 2c 00 00 00 c...........................,...
b900 b4 bf 0b 00 07 00 00 00 e1 bf 0b 00 21 00 00 00 e9 bf 0b 00 1a 00 00 00 0b c0 0b 00 14 00 00 00 ............!...................
b920 26 c0 0b 00 1f 00 00 00 3b c0 0b 00 53 00 00 00 5b c0 0b 00 10 00 00 00 af c0 0b 00 1a 00 00 00 &.......;...S...[...............
b940 c0 c0 0b 00 1d 00 00 00 db c0 0b 00 1f 00 00 00 f9 c0 0b 00 7e 00 00 00 19 c1 0b 00 08 00 00 00 ....................~...........
b960 98 c1 0b 00 6c 00 00 00 a1 c1 0b 00 a7 00 00 00 0e c2 0b 00 11 00 00 00 b6 c2 0b 00 be 00 00 00 ....l...........................
b980 c8 c2 0b 00 3e 00 00 00 87 c3 0b 00 96 00 00 00 c6 c3 0b 00 55 00 00 00 5d c4 0b 00 08 00 00 00 ....>...............U...].......
b9a0 b3 c4 0b 00 53 00 00 00 bc c4 0b 00 21 00 00 00 10 c5 0b 00 13 00 00 00 32 c5 0b 00 20 00 00 00 ....S.......!...........2.......
b9c0 46 c5 0b 00 5e 00 00 00 67 c5 0b 00 0e 00 00 00 c6 c5 0b 00 19 00 00 00 d5 c5 0b 00 1a 00 00 00 F...^...g.......................
b9e0 ef c5 0b 00 17 00 00 00 0a c6 0b 00 1a 00 00 00 22 c6 0b 00 2f 00 00 00 3d c6 0b 00 2e 01 00 00 ................".../...=.......
ba00 6d c6 0b 00 d0 00 00 00 9c c7 0b 00 16 00 00 00 6d c8 0b 00 62 00 00 00 84 c8 0b 00 27 00 00 00 m...............m...b.......'...
ba20 e7 c8 0b 00 37 00 00 00 0f c9 0b 00 c6 00 00 00 47 c9 0b 00 0a 00 00 00 0e ca 0b 00 a0 00 00 00 ....7...........G...............
ba40 19 ca 0b 00 0e 00 00 00 ba ca 0b 00 5b 00 00 00 c9 ca 0b 00 2e 00 00 00 25 cb 0b 00 4c 00 00 00 ............[...........%...L...
ba60 54 cb 0b 00 ff 00 00 00 a1 cb 0b 00 91 00 00 00 a1 cc 0b 00 24 00 00 00 33 cd 0b 00 5b 00 00 00 T...................$...3...[...
ba80 58 cd 0b 00 5a 00 00 00 b4 cd 0b 00 6b 00 00 00 0f ce 0b 00 5f 00 00 00 7b ce 0b 00 22 00 00 00 X...Z.......k......._...{..."...
baa0 db ce 0b 00 22 00 00 00 fe ce 0b 00 66 00 00 00 21 cf 0b 00 69 00 00 00 88 cf 0b 00 75 00 00 00 ....".......f...!...i.......u...
bac0 f2 cf 0b 00 86 00 00 00 68 d0 0b 00 75 00 00 00 ef d0 0b 00 bd 00 00 00 65 d1 0b 00 37 00 00 00 ........h...u...........e...7...
bae0 23 d2 0b 00 35 01 00 00 5b d2 0b 00 03 01 00 00 91 d3 0b 00 a1 00 00 00 95 d4 0b 00 8a 00 00 00 #...5...[.......................
bb00 37 d5 0b 00 7f 00 00 00 c2 d5 0b 00 b9 00 00 00 42 d6 0b 00 41 00 00 00 fc d6 0b 00 42 00 00 00 7...............B...A.......B...
bb20 3e d7 0b 00 48 00 00 00 81 d7 0b 00 45 00 00 00 ca d7 0b 00 6d 00 00 00 10 d8 0b 00 70 00 00 00 >...H.......E.......m.......p...
bb40 7e d8 0b 00 26 00 00 00 ef d8 0b 00 2d 00 00 00 16 d9 0b 00 43 00 00 00 44 d9 0b 00 2b 00 00 00 ~...&.......-.......C...D...+...
bb60 88 d9 0b 00 63 00 00 00 b4 d9 0b 00 72 00 00 00 18 da 0b 00 27 00 00 00 8b da 0b 00 5b 00 00 00 ....c.......r.......'.......[...
bb80 b3 da 0b 00 35 00 00 00 0f db 0b 00 4a 00 00 00 45 db 0b 00 b6 00 00 00 90 db 0b 00 31 00 00 00 ....5.......J...E...........1...
bba0 47 dc 0b 00 31 00 00 00 79 dc 0b 00 64 00 00 00 ab dc 0b 00 a6 00 00 00 10 dd 0b 00 72 00 00 00 G...1...y...d...............r...
bbc0 b7 dd 0b 00 72 00 00 00 2a de 0b 00 46 00 00 00 9d de 0b 00 39 00 00 00 e4 de 0b 00 98 00 00 00 ....r...*...F.......9...........
bbe0 1e df 0b 00 65 00 00 00 b7 df 0b 00 3b 00 00 00 1d e0 0b 00 40 00 00 00 59 e0 0b 00 95 00 00 00 ....e.......;.......@...Y.......
bc00 9a e0 0b 00 95 00 00 00 30 e1 0b 00 38 00 00 00 c6 e1 0b 00 4b 00 00 00 ff e1 0b 00 6e 00 00 00 ........0...8.......K.......n...
bc20 4b e2 0b 00 44 00 00 00 ba e2 0b 00 35 00 00 00 ff e2 0b 00 45 00 00 00 35 e3 0b 00 2d 00 00 00 K...D.......5.......E...5...-...
bc40 7b e3 0b 00 38 00 00 00 a9 e3 0b 00 61 00 00 00 e2 e3 0b 00 bb 00 00 00 44 e4 0b 00 3f 00 00 00 {...8.......a...........D...?...
bc60 00 e5 0b 00 3f 00 00 00 40 e5 0b 00 59 00 00 00 80 e5 0b 00 b7 00 00 00 da e5 0b 00 7f 00 00 00 ....?...@...Y...................
bc80 92 e6 0b 00 4e 00 00 00 12 e7 0b 00 4e 00 00 00 61 e7 0b 00 48 00 00 00 b0 e7 0b 00 1f 00 00 00 ....N.......N...a...H...........
bca0 f9 e7 0b 00 6b 00 00 00 19 e8 0b 00 95 00 00 00 85 e8 0b 00 45 00 00 00 1b e9 0b 00 11 00 00 00 ....k...............E...........
bcc0 61 e9 0b 00 84 00 00 00 73 e9 0b 00 17 00 00 00 f8 e9 0b 00 11 00 00 00 10 ea 0b 00 17 00 00 00 a.......s.......................
bce0 22 ea 0b 00 25 00 00 00 3a ea 0b 00 18 00 00 00 60 ea 0b 00 17 00 00 00 79 ea 0b 00 2b 00 00 00 "...%...:.......`.......y...+...
bd00 91 ea 0b 00 21 00 00 00 bd ea 0b 00 17 00 00 00 df ea 0b 00 17 00 00 00 f7 ea 0b 00 b2 00 00 00 ....!...........................
bd20 0f eb 0b 00 59 00 00 00 c2 eb 0b 00 14 00 00 00 1c ec 0b 00 c4 00 00 00 31 ec 0b 00 82 01 00 00 ....Y...................1.......
bd40 f6 ec 0b 00 3c 01 00 00 79 ee 0b 00 0b 00 00 00 b6 ef 0b 00 1e 00 00 00 c2 ef 0b 00 27 00 00 00 ....<...y...................'...
bd60 e1 ef 0b 00 16 00 00 00 09 f0 0b 00 0d 00 00 00 20 f0 0b 00 07 00 00 00 2e f0 0b 00 13 00 00 00 ................................
bd80 36 f0 0b 00 33 00 00 00 4a f0 0b 00 06 00 00 00 7e f0 0b 00 12 00 00 00 85 f0 0b 00 12 00 00 00 6...3...J.......~...............
bda0 98 f0 0b 00 11 00 00 00 ab f0 0b 00 4c 00 00 00 bd f0 0b 00 4c 00 00 00 0a f1 0b 00 ea 00 00 00 ............L.......L...........
bdc0 57 f1 0b 00 03 01 00 00 42 f2 0b 00 44 00 00 00 46 f3 0b 00 50 00 00 00 8b f3 0b 00 ae 00 00 00 W.......B...D...F...P...........
bde0 dc f3 0b 00 b3 00 00 00 8b f4 0b 00 ac 00 00 00 3f f5 0b 00 7a 00 00 00 ec f5 0b 00 8a 00 00 00 ................?...z...........
be00 67 f6 0b 00 17 00 00 00 f2 f6 0b 00 65 00 00 00 0a f7 0b 00 4b 00 00 00 70 f7 0b 00 75 00 00 00 g...........e.......K...p...u...
be20 bc f7 0b 00 92 00 00 00 32 f8 0b 00 87 00 00 00 c5 f8 0b 00 81 00 00 00 4d f9 0b 00 52 00 00 00 ........2...............M...R...
be40 cf f9 0b 00 ac 00 00 00 22 fa 0b 00 65 00 00 00 cf fa 0b 00 86 00 00 00 35 fb 0b 00 85 00 00 00 ........"...e...........5.......
be60 bc fb 0b 00 c2 00 00 00 42 fc 0b 00 c6 00 00 00 05 fd 0b 00 80 00 00 00 cc fd 0b 00 3c 00 00 00 ........B...................<...
be80 4d fe 0b 00 7b 00 00 00 8a fe 0b 00 45 00 00 00 06 ff 0b 00 7f 00 00 00 4c ff 0b 00 6d 00 00 00 M...{.......E...........L...m...
bea0 cc ff 0b 00 4f 00 00 00 3a 00 0c 00 00 01 00 00 8a 00 0c 00 b2 00 00 00 8b 01 0c 00 6e 00 00 00 ....O...:...................n...
bec0 3e 02 0c 00 9c 00 00 00 ad 02 0c 00 6b 00 00 00 4a 03 0c 00 2c 00 00 00 b6 03 0c 00 27 00 00 00 >...........k...J...,.......'...
bee0 e3 03 0c 00 5a 00 00 00 0b 04 0c 00 8f 00 00 00 66 04 0c 00 46 00 00 00 f6 04 0c 00 16 00 00 00 ....Z...........f...F...........
bf00 3d 05 0c 00 26 00 00 00 54 05 0c 00 25 00 00 00 7b 05 0c 00 62 00 00 00 a1 05 0c 00 08 00 00 00 =...&...T...%...{...b...........
bf20 04 06 0c 00 3d 00 00 00 0d 06 0c 00 14 00 00 00 4b 06 0c 00 14 00 00 00 60 06 0c 00 14 00 00 00 ....=...........K.......`.......
bf40 75 06 0c 00 14 00 00 00 8a 06 0c 00 1a 00 00 00 9f 06 0c 00 53 00 00 00 ba 06 0c 00 53 00 00 00 u...................S.......S...
bf60 0e 07 0c 00 15 00 00 00 62 07 0c 00 da 00 00 00 78 07 0c 00 f3 00 00 00 53 08 0c 00 dc 00 00 00 ........b.......x.......S.......
bf80 47 09 0c 00 dc 00 00 00 24 0a 0c 00 68 00 00 00 01 0b 0c 00 50 00 00 00 6a 0b 0c 00 25 01 00 00 G.......$...h.......P...j...%...
bfa0 bb 0b 0c 00 d2 00 00 00 e1 0c 0c 00 0f 00 00 00 b4 0d 0c 00 0b 00 00 00 c4 0d 0c 00 13 00 00 00 ................................
bfc0 d0 0d 0c 00 0d 00 00 00 e4 0d 0c 00 2d 00 00 00 f2 0d 0c 00 1b 00 00 00 20 0e 0c 00 42 00 00 00 ............-...............B...
bfe0 3c 0e 0c 00 1e 00 00 00 7f 0e 0c 00 4a 00 00 00 9e 0e 0c 00 9a 00 00 00 e9 0e 0c 00 20 00 00 00 <...........J...................
c000 84 0f 0c 00 6f 00 00 00 a5 0f 0c 00 05 00 00 00 15 10 0c 00 14 00 00 00 1b 10 0c 00 09 00 00 00 ....o...........................
c020 30 10 0c 00 dc 00 00 00 3a 10 0c 00 04 00 00 00 17 11 0c 00 da 00 00 00 1c 11 0c 00 5c 00 00 00 0.......:...................\...
c040 f7 11 0c 00 06 00 00 00 54 12 0c 00 0f 00 00 00 5b 12 0c 00 19 00 00 00 6b 12 0c 00 27 00 00 00 ........T.......[.......k...'...
c060 85 12 0c 00 20 00 00 00 ad 12 0c 00 33 00 00 00 ce 12 0c 00 05 00 00 00 02 13 0c 00 2e 00 00 00 ............3...................
c080 08 13 0c 00 39 00 00 00 37 13 0c 00 67 01 00 00 71 13 0c 00 07 00 00 00 d9 14 0c 00 7f 00 00 00 ....9...7...g...q...............
c0a0 e1 14 0c 00 0b 00 00 00 61 15 0c 00 11 00 00 00 6d 15 0c 00 24 00 00 00 7f 15 0c 00 27 00 00 00 ........a.......m...$.......'...
c0c0 a4 15 0c 00 c7 00 00 00 cc 15 0c 00 4c 00 00 00 94 16 0c 00 43 00 00 00 e1 16 0c 00 35 00 00 00 ............L.......C.......5...
c0e0 25 17 0c 00 24 00 00 00 5b 17 0c 00 4c 00 00 00 80 17 0c 00 21 00 00 00 cd 17 0c 00 0a 00 00 00 %...$...[...L.......!...........
c100 ef 17 0c 00 0c 00 00 00 fa 17 0c 00 28 00 00 00 07 18 0c 00 26 00 00 00 30 18 0c 00 28 00 00 00 ............(.......&...0...(...
c120 57 18 0c 00 26 00 00 00 80 18 0c 00 74 00 00 00 a7 18 0c 00 b3 00 00 00 1c 19 0c 00 23 00 00 00 W...&.......t...............#...
c140 d0 19 0c 00 2b 00 00 00 f4 19 0c 00 10 00 00 00 20 1a 0c 00 4f 00 00 00 31 1a 0c 00 1b 00 00 00 ....+...............O...1.......
c160 81 1a 0c 00 14 00 00 00 9d 1a 0c 00 77 00 00 00 b2 1a 0c 00 b8 00 00 00 2a 1b 0c 00 35 00 00 00 ............w...........*...5...
c180 e3 1b 0c 00 a0 00 00 00 19 1c 0c 00 74 00 00 00 ba 1c 0c 00 90 00 00 00 2f 1d 0c 00 9b 00 00 00 ............t.........../.......
c1a0 c0 1d 0c 00 21 00 00 00 5c 1e 0c 00 2e 00 00 00 7e 1e 0c 00 be 00 00 00 ad 1e 0c 00 6f 00 00 00 ....!...\.......~...........o...
c1c0 6c 1f 0c 00 56 00 00 00 dc 1f 0c 00 ce 00 00 00 33 20 0c 00 3e 00 00 00 02 21 0c 00 6a 00 00 00 l...V...........3...>....!..j...
c1e0 41 21 0c 00 7b 00 00 00 ac 21 0c 00 2a 00 00 00 28 22 0c 00 91 00 00 00 53 22 0c 00 6c 01 00 00 A!..{....!..*...("......S"..l...
c200 e5 22 0c 00 ce 00 00 00 52 24 0c 00 8e 00 00 00 21 25 0c 00 af 00 00 00 b0 25 0c 00 96 00 00 00 ."......R$......!%.......%......
c220 60 26 0c 00 31 00 00 00 f7 26 0c 00 2f 00 00 00 29 27 0c 00 7e 00 00 00 59 27 0c 00 92 00 00 00 `&..1....&../...)'..~...Y'......
c240 d8 27 0c 00 9d 00 00 00 6b 28 0c 00 1a 00 00 00 09 29 0c 00 49 00 00 00 24 29 0c 00 46 00 00 00 .'......k(.......)..I...$)..F...
c260 6e 29 0c 00 4e 00 00 00 b5 29 0c 00 12 00 00 00 04 2a 0c 00 6d 00 00 00 17 2a 0c 00 22 00 00 00 n)..N....).......*..m....*.."...
c280 85 2a 0c 00 2d 00 00 00 a8 2a 0c 00 2b 00 00 00 d6 2a 0c 00 5f 00 00 00 02 2b 0c 00 5b 00 00 00 .*..-....*..+....*.._....+..[...
c2a0 62 2b 0c 00 0c 00 00 00 be 2b 0c 00 f9 00 00 00 cb 2b 0c 00 2d 00 00 00 c5 2c 0c 00 15 00 00 00 b+.......+.......+..-....,......
c2c0 f3 2c 0c 00 0e 00 00 00 09 2d 0c 00 12 00 00 00 18 2d 0c 00 e6 01 00 00 2b 2d 0c 00 3d 01 00 00 .,.......-.......-......+-..=...
c2e0 12 2f 0c 00 5c 00 00 00 50 30 0c 00 fd 00 00 00 ad 30 0c 00 17 00 00 00 ab 31 0c 00 1d 00 00 00 ./..\...P0.......0.......1......
c300 c3 31 0c 00 7c 00 00 00 e1 31 0c 00 38 00 00 00 5e 32 0c 00 3b 00 00 00 97 32 0c 00 46 00 00 00 .1..|....1..8...^2..;....2..F...
c320 d3 32 0c 00 2f 00 00 00 1a 33 0c 00 1e 00 00 00 4a 33 0c 00 1e 00 00 00 69 33 0c 00 1b 00 00 00 .2../....3......J3......i3......
c340 88 33 0c 00 22 00 00 00 a4 33 0c 00 84 00 00 00 c7 33 0c 00 26 00 00 00 4c 34 0c 00 24 00 00 00 .3.."....3.......3..&...L4..$...
c360 73 34 0c 00 2f 00 00 00 98 34 0c 00 31 00 00 00 c8 34 0c 00 60 00 00 00 fa 34 0c 00 65 00 00 00 s4../....4..1....4..`....4..e...
c380 5b 35 0c 00 80 00 00 00 c1 35 0c 00 43 00 00 00 42 36 0c 00 a2 00 00 00 86 36 0c 00 1e 00 00 00 [5.......5..C...B6.......6......
c3a0 29 37 0c 00 30 00 00 00 48 37 0c 00 30 00 00 00 79 37 0c 00 1b 00 00 00 aa 37 0c 00 93 00 00 00 )7..0...H7..0...y7.......7......
c3c0 c6 37 0c 00 53 00 00 00 5a 38 0c 00 d0 00 00 00 ae 38 0c 00 39 00 00 00 7f 39 0c 00 39 00 00 00 .7..S...Z8.......8..9....9..9...
c3e0 b9 39 0c 00 4a 01 00 00 f3 39 0c 00 3c 00 00 00 3e 3b 0c 00 4b 00 00 00 7b 3b 0c 00 15 00 00 00 .9..J....9..<...>;..K...{;......
c400 c7 3b 0c 00 1a 00 00 00 dd 3b 0c 00 95 00 00 00 f8 3b 0c 00 14 00 00 00 8e 3c 0c 00 77 00 00 00 .;.......;.......;.......<..w...
c420 a3 3c 0c 00 4a 00 00 00 1b 3d 0c 00 4a 00 00 00 66 3d 0c 00 11 00 00 00 b1 3d 0c 00 21 00 00 00 .<..J....=..J...f=.......=..!...
c440 c3 3d 0c 00 45 00 00 00 e5 3d 0c 00 58 00 00 00 2b 3e 0c 00 55 00 00 00 84 3e 0c 00 6d 00 00 00 .=..E....=..X...+>..U....>..m...
c460 da 3e 0c 00 59 00 00 00 48 3f 0c 00 4f 00 00 00 a2 3f 0c 00 65 00 00 00 f2 3f 0c 00 60 01 00 00 .>..Y...H?..O....?..e....?..`...
c480 58 40 0c 00 4c 00 00 00 b9 41 0c 00 38 00 00 00 06 42 0c 00 5e 01 00 00 3f 42 0c 00 16 01 00 00 X@..L....A..8....B..^...?B......
c4a0 9e 43 0c 00 9f 00 00 00 b5 44 0c 00 9f 00 00 00 55 45 0c 00 3e 00 00 00 f5 45 0c 00 0d 01 00 00 .C.......D......UE..>....E......
c4c0 34 46 0c 00 e2 00 00 00 42 47 0c 00 ab 00 00 00 25 48 0c 00 2f 00 00 00 d1 48 0c 00 07 00 00 00 4F......BG......%H../....H......
c4e0 01 49 0c 00 11 00 00 00 09 49 0c 00 11 00 00 00 1b 49 0c 00 3b 00 00 00 2d 49 0c 00 74 00 00 00 .I.......I.......I..;...-I..t...
c500 69 49 0c 00 3e 00 00 00 de 49 0c 00 1d 00 00 00 1d 4a 0c 00 d9 00 00 00 3b 4a 0c 00 cb 00 00 00 iI..>....I.......J......;J......
c520 15 4b 0c 00 ce 00 00 00 e1 4b 0c 00 94 00 00 00 b0 4c 0c 00 3f 00 00 00 45 4d 0c 00 47 00 00 00 .K.......K.......L..?...EM..G...
c540 85 4d 0c 00 29 00 00 00 cd 4d 0c 00 29 00 00 00 f7 4d 0c 00 23 00 00 00 21 4e 0c 00 0e 00 00 00 .M..)....M..)....M..#...!N......
c560 45 4e 0c 00 10 00 00 00 54 4e 0c 00 b3 00 00 00 65 4e 0c 00 44 00 00 00 19 4f 0c 00 08 00 00 00 EN......TN......eN..D....O......
c580 5e 4f 0c 00 11 00 00 00 67 4f 0c 00 a9 00 00 00 79 4f 0c 00 d7 00 00 00 23 50 0c 00 c2 00 00 00 ^O......gO......yO......#P......
c5a0 fb 50 0c 00 7e 00 00 00 be 51 0c 00 0d 00 00 00 3d 52 0c 00 15 00 00 00 4b 52 0c 00 86 00 00 00 .P..~....Q......=R......KR......
c5c0 61 52 0c 00 37 00 00 00 e8 52 0c 00 09 00 00 00 20 53 0c 00 1d 01 00 00 2a 53 0c 00 f5 01 00 00 aR..7....R.......S......*S......
c5e0 48 54 0c 00 fe 01 00 00 3e 56 0c 00 04 01 00 00 3d 58 0c 00 bd 01 00 00 42 59 0c 00 91 00 00 00 HT......>V......=X......BY......
c600 00 5b 0c 00 d9 00 00 00 92 5b 0c 00 60 03 00 00 6c 5c 0c 00 78 00 00 00 cd 5f 0c 00 c6 00 00 00 .[.......[..`...l\..x...._......
c620 46 60 0c 00 c4 00 00 00 0d 61 0c 00 50 00 00 00 d2 61 0c 00 8f 00 00 00 23 62 0c 00 3f 00 00 00 F`.......a..P....a......#b..?...
c640 b3 62 0c 00 80 00 00 00 f3 62 0c 00 41 00 00 00 74 63 0c 00 31 00 00 00 b6 63 0c 00 1f 00 00 00 .b.......b..A...tc..1....c......
c660 e8 63 0c 00 0a 00 00 00 08 64 0c 00 34 00 00 00 13 64 0c 00 26 00 00 00 48 64 0c 00 26 00 00 00 .c.......d..4....d..&...Hd..&...
c680 6f 64 0c 00 28 00 00 00 96 64 0c 00 14 00 00 00 bf 64 0c 00 15 00 00 00 d4 64 0c 00 15 00 00 00 od..(....d.......d.......d......
c6a0 ea 64 0c 00 26 00 00 00 00 65 0c 00 24 00 00 00 27 65 0c 00 5f 00 00 00 4c 65 0c 00 40 00 00 00 .d..&....e..$...'e.._...Le..@...
c6c0 ac 65 0c 00 2d 00 00 00 ed 65 0c 00 20 00 00 00 1b 66 0c 00 23 00 00 00 3c 66 0c 00 29 00 00 00 .e..-....e.......f..#...<f..)...
c6e0 60 66 0c 00 0f 00 00 00 8a 66 0c 00 29 00 00 00 9a 66 0c 00 40 00 00 00 c4 66 0c 00 3b 00 00 00 `f.......f..)....f..@....f..;...
c700 05 67 0c 00 30 00 00 00 41 67 0c 00 57 00 00 00 72 67 0c 00 2c 00 00 00 ca 67 0c 00 1a 00 00 00 .g..0...Ag..W...rg..,....g......
c720 f7 67 0c 00 0e 00 00 00 12 68 0c 00 2b 00 00 00 21 68 0c 00 3b 00 00 00 4d 68 0c 00 56 00 00 00 .g.......h..+...!h..;...Mh..V...
c740 89 68 0c 00 a6 00 00 00 e0 68 0c 00 65 00 00 00 87 69 0c 00 30 00 00 00 ed 69 0c 00 0b 00 00 00 .h.......h..e....i..0....i......
c760 1e 6a 0c 00 31 00 00 00 2a 6a 0c 00 35 00 00 00 5c 6a 0c 00 0d 00 00 00 92 6a 0c 00 5a 00 00 00 .j..1...*j..5...\j.......j..Z...
c780 a0 6a 0c 00 30 00 00 00 fb 6a 0c 00 24 00 00 00 2c 6b 0c 00 2d 00 00 00 51 6b 0c 00 31 00 00 00 .j..0....j..$...,k..-...Qk..1...
c7a0 7f 6b 0c 00 41 00 00 00 b1 6b 0c 00 5e 00 00 00 f3 6b 0c 00 36 00 00 00 52 6c 0c 00 6d 00 00 00 .k..A....k..^....k..6...Rl..m...
c7c0 89 6c 0c 00 71 00 00 00 f7 6c 0c 00 6c 00 00 00 69 6d 0c 00 3f 00 00 00 d6 6d 0c 00 3c 00 00 00 .l..q....l..l...im..?....m..<...
c7e0 16 6e 0c 00 54 01 00 00 53 6e 0c 00 57 00 00 00 a8 6f 0c 00 51 00 00 00 00 70 0c 00 52 00 00 00 .n..T...Sn..W....o..Q....p..R...
c800 52 70 0c 00 54 01 00 00 a5 70 0c 00 5f 00 00 00 fa 71 0c 00 59 00 00 00 5a 72 0c 00 3b 00 00 00 Rp..T....p.._....q..Y...Zr..;...
c820 b4 72 0c 00 9b 00 00 00 f0 72 0c 00 24 02 00 00 8c 73 0c 00 34 01 00 00 b1 75 0c 00 d8 00 00 00 .r.......r..$....s..4....u......
c840 e6 76 0c 00 42 00 00 00 bf 77 0c 00 5e 00 00 00 02 78 0c 00 79 00 00 00 61 78 0c 00 27 00 00 00 .v..B....w..^....x..y...ax..'...
c860 db 78 0c 00 64 00 00 00 03 79 0c 00 19 00 00 00 68 79 0c 00 1c 00 00 00 82 79 0c 00 91 00 00 00 .x..d....y......hy.......y......
c880 9f 79 0c 00 4c 00 00 00 31 7a 0c 00 2f 00 00 00 7e 7a 0c 00 3a 00 00 00 ae 7a 0c 00 e5 00 00 00 .y..L...1z../...~z..:....z......
c8a0 e9 7a 0c 00 f7 00 00 00 cf 7b 0c 00 38 00 00 00 c7 7c 0c 00 05 00 00 00 00 7d 0c 00 14 00 00 00 .z.......{..8....|.......}......
c8c0 06 7d 0c 00 61 00 00 00 1b 7d 0c 00 08 00 00 00 7d 7d 0c 00 07 01 00 00 86 7d 0c 00 14 00 00 00 .}..a....}......}}.......}......
c8e0 8e 7e 0c 00 5d 00 00 00 a3 7e 0c 00 16 00 00 00 01 7f 0c 00 32 00 00 00 18 7f 0c 00 41 00 00 00 .~..]....~..........2.......A...
c900 4b 7f 0c 00 26 01 00 00 8d 7f 0c 00 30 00 00 00 b4 80 0c 00 43 00 00 00 e5 80 0c 00 bf 00 00 00 K...&.......0.......C...........
c920 29 81 0c 00 c3 00 00 00 e9 81 0c 00 24 00 00 00 ad 82 0c 00 b7 00 00 00 d2 82 0c 00 65 00 00 00 )...........$...............e...
c940 8a 83 0c 00 cc 01 00 00 f0 83 0c 00 f4 00 00 00 bd 85 0c 00 70 01 00 00 b2 86 0c 00 63 01 00 00 ....................p.......c...
c960 23 88 0c 00 07 00 00 00 87 89 0c 00 19 00 00 00 8f 89 0c 00 15 00 00 00 a9 89 0c 00 0e 00 00 00 #...............................
c980 bf 89 0c 00 21 00 00 00 ce 89 0c 00 34 00 00 00 f0 89 0c 00 45 00 00 00 25 8a 0c 00 80 00 00 00 ....!.......4.......E...%.......
c9a0 6b 8a 0c 00 18 00 00 00 ec 8a 0c 00 10 00 00 00 05 8b 0c 00 78 00 00 00 16 8b 0c 00 08 00 00 00 k...................x...........
c9c0 8f 8b 0c 00 cb 00 00 00 98 8b 0c 00 60 00 00 00 64 8c 0c 00 da 00 00 00 c5 8c 0c 00 42 00 00 00 ............`...d...........B...
c9e0 a0 8d 0c 00 40 00 00 00 e3 8d 0c 00 41 00 00 00 24 8e 0c 00 42 00 00 00 66 8e 0c 00 40 00 00 00 ....@.......A...$...B...f...@...
ca00 a9 8e 0c 00 41 00 00 00 ea 8e 0c 00 47 00 00 00 2c 8f 0c 00 42 00 00 00 74 8f 0c 00 47 00 00 00 ....A.......G...,...B...t...G...
ca20 b7 8f 0c 00 a0 00 00 00 ff 8f 0c 00 08 00 00 00 a0 90 0c 00 1e 00 00 00 a9 90 0c 00 09 00 00 00 ................................
ca40 c8 90 0c 00 d9 00 00 00 d2 90 0c 00 12 00 00 00 ac 91 0c 00 10 00 00 00 bf 91 0c 00 49 00 00 00 ............................I...
ca60 d0 91 0c 00 41 00 00 00 1a 92 0c 00 17 00 00 00 5c 92 0c 00 0b 00 00 00 74 92 0c 00 5a 00 00 00 ....A...........\.......t...Z...
ca80 80 92 0c 00 2f 00 00 00 db 92 0c 00 17 00 00 00 0b 93 0c 00 8e 00 00 00 23 93 0c 00 08 00 00 00 ..../...................#.......
caa0 b2 93 0c 00 db 00 00 00 bb 93 0c 00 a1 00 00 00 97 94 0c 00 1a 01 00 00 39 95 0c 00 f8 01 00 00 ........................9.......
cac0 54 96 0c 00 03 00 00 00 4d 98 0c 00 a4 00 00 00 51 98 0c 00 46 01 00 00 f6 98 0c 00 0b 00 00 00 T.......M.......Q...F...........
cae0 3d 9a 0c 00 0b 00 00 00 49 9a 0c 00 50 00 00 00 55 9a 0c 00 17 00 00 00 a6 9a 0c 00 16 00 00 00 =.......I...P...U...............
cb00 be 9a 0c 00 1f 00 00 00 d5 9a 0c 00 4a 00 00 00 f5 9a 0c 00 21 01 00 00 40 9b 0c 00 0a 00 00 00 ............J.......!...@.......
cb20 62 9c 0c 00 94 01 00 00 6d 9c 0c 00 4d 01 00 00 02 9e 0c 00 0a 00 00 00 50 9f 0c 00 69 01 00 00 b.......m...M...........P...i...
cb40 5b 9f 0c 00 2d 00 00 00 c5 a0 0c 00 05 00 00 00 f3 a0 0c 00 71 00 00 00 f9 a0 0c 00 6f 00 00 00 [...-...............q.......o...
cb60 6b a1 0c 00 aa 00 00 00 db a1 0c 00 3a 00 00 00 86 a2 0c 00 6e 00 00 00 c1 a2 0c 00 c5 00 00 00 k...........:.......n...........
cb80 30 a3 0c 00 0b 00 00 00 f6 a3 0c 00 f4 00 00 00 02 a4 0c 00 65 00 00 00 f7 a4 0c 00 0b 00 00 00 0...................e...........
cba0 5d a5 0c 00 15 00 00 00 69 a5 0c 00 15 00 00 00 7f a5 0c 00 16 00 00 00 95 a5 0c 00 23 00 00 00 ].......i...................#...
cbc0 ac a5 0c 00 14 00 00 00 d0 a5 0c 00 1a 00 00 00 e5 a5 0c 00 0d 00 00 00 00 a6 0c 00 0e 00 00 00 ................................
cbe0 0e a6 0c 00 0f 00 00 00 1d a6 0c 00 81 01 00 00 2d a6 0c 00 20 01 00 00 af a7 0c 00 23 01 00 00 ................-...........#...
cc00 d0 a8 0c 00 62 00 00 00 f4 a9 0c 00 e2 00 00 00 57 aa 0c 00 9f 00 00 00 3a ab 0c 00 22 00 00 00 ....b...........W.......:..."...
cc20 da ab 0c 00 0f 00 00 00 fd ab 0c 00 1a 00 00 00 0d ac 0c 00 2f 00 00 00 28 ac 0c 00 79 01 00 00 ..................../...(...y...
cc40 58 ac 0c 00 60 00 00 00 d2 ad 0c 00 1d 01 00 00 33 ae 0c 00 0e 00 00 00 51 af 0c 00 55 00 00 00 X...`...........3.......Q...U...
cc60 60 af 0c 00 e8 00 00 00 b6 af 0c 00 15 01 00 00 9f b0 0c 00 be 00 00 00 b5 b1 0c 00 bb 00 00 00 `...............................
cc80 74 b2 0c 00 01 01 00 00 30 b3 0c 00 aa 00 00 00 32 b4 0c 00 08 00 00 00 dd b4 0c 00 16 00 00 00 t.......0.......2...............
cca0 e6 b4 0c 00 15 00 00 00 fd b4 0c 00 15 00 00 00 13 b5 0c 00 25 00 00 00 29 b5 0c 00 c6 00 00 00 ....................%...).......
ccc0 4f b5 0c 00 17 00 00 00 16 b6 0c 00 a7 00 00 00 2e b6 0c 00 21 00 00 00 d6 b6 0c 00 ad 00 00 00 O...................!...........
cce0 f8 b6 0c 00 26 00 00 00 a6 b7 0c 00 1a 00 00 00 cd b7 0c 00 55 00 00 00 e8 b7 0c 00 5c 00 00 00 ....&...............U.......\...
cd00 3e b8 0c 00 2a 00 00 00 9b b8 0c 00 78 00 00 00 c6 b8 0c 00 a6 00 00 00 3f b9 0c 00 fb 00 00 00 >...*.......x...........?.......
cd20 e6 b9 0c 00 10 00 00 00 e2 ba 0c 00 0a 00 00 00 f3 ba 0c 00 98 01 00 00 fe ba 0c 00 b2 00 00 00 ................................
cd40 97 bc 0c 00 15 00 00 00 4a bd 0c 00 17 00 00 00 60 bd 0c 00 4d 00 00 00 78 bd 0c 00 86 00 00 00 ........J.......`...M...x.......
cd60 c6 bd 0c 00 9c 00 00 00 4d be 0c 00 d8 00 00 00 ea be 0c 00 4d 01 00 00 c3 bf 0c 00 af 00 00 00 ........M...........M...........
cd80 11 c1 0c 00 ad 01 00 00 c1 c1 0c 00 0c 00 00 00 6f c3 0c 00 5a 00 00 00 7c c3 0c 00 3c 01 00 00 ................o...Z...|...<...
cda0 d7 c3 0c 00 01 01 00 00 14 c5 0c 00 4f 00 00 00 16 c6 0c 00 3f 00 00 00 66 c6 0c 00 b2 00 00 00 ............O.......?...f.......
cdc0 a6 c6 0c 00 0a 00 00 00 59 c7 0c 00 eb 00 00 00 64 c7 0c 00 d8 00 00 00 50 c8 0c 00 6c 00 00 00 ........Y.......d.......P...l...
cde0 29 c9 0c 00 63 00 00 00 96 c9 0c 00 4b 01 00 00 fa c9 0c 00 ca 00 00 00 46 cb 0c 00 3f 00 00 00 )...c.......K...........F...?...
ce00 11 cc 0c 00 4b 00 00 00 51 cc 0c 00 66 00 00 00 9d cc 0c 00 58 00 00 00 04 cd 0c 00 60 00 00 00 ....K...Q...f.......X.......`...
ce20 5d cd 0c 00 2e 01 00 00 be cd 0c 00 d0 00 00 00 ed ce 0c 00 69 00 00 00 be cf 0c 00 6b 00 00 00 ]...................i.......k...
ce40 28 d0 0c 00 99 01 00 00 94 d0 0c 00 2c 01 00 00 2e d2 0c 00 c2 00 00 00 5b d3 0c 00 77 00 00 00 (...........,...........[...w...
ce60 1e d4 0c 00 af 00 00 00 96 d4 0c 00 e8 00 00 00 46 d5 0c 00 76 00 00 00 2f d6 0c 00 3c 01 00 00 ................F...v.../...<...
ce80 a6 d6 0c 00 97 00 00 00 e3 d7 0c 00 a2 00 00 00 7b d8 0c 00 ec 00 00 00 1e d9 0c 00 6b 00 00 00 ................{...........k...
cea0 0b da 0c 00 13 00 00 00 77 da 0c 00 11 01 00 00 8b da 0c 00 36 00 00 00 9d db 0c 00 0f 00 00 00 ........w...........6...........
cec0 d4 db 0c 00 1f 01 00 00 e4 db 0c 00 b9 00 00 00 04 dd 0c 00 06 00 00 00 be dd 0c 00 07 00 00 00 ................................
cee0 c5 dd 0c 00 d4 02 00 00 cd dd 0c 00 13 00 00 00 a2 e0 0c 00 a2 01 00 00 b6 e0 0c 00 43 01 00 00 ............................C...
cf00 59 e2 0c 00 2d 01 00 00 9d e3 0c 00 a8 00 00 00 cb e4 0c 00 06 00 00 00 74 e5 0c 00 5d 00 00 00 Y...-...................t...]...
cf20 7b e5 0c 00 59 00 00 00 d9 e5 0c 00 07 00 00 00 33 e6 0c 00 16 00 00 00 3b e6 0c 00 44 00 00 00 {...Y...........3.......;...D...
cf40 52 e6 0c 00 56 00 00 00 97 e6 0c 00 47 00 00 00 ee e6 0c 00 15 00 00 00 36 e7 0c 00 5d 00 00 00 R...V.......G...........6...]...
cf60 4c e7 0c 00 64 00 00 00 aa e7 0c 00 93 00 00 00 0f e8 0c 00 cb 00 00 00 a3 e8 0c 00 94 00 00 00 L...d...........................
cf80 6f e9 0c 00 2e 00 00 00 04 ea 0c 00 16 00 00 00 33 ea 0c 00 42 00 00 00 4a ea 0c 00 3e 00 00 00 o...............3...B...J...>...
cfa0 8d ea 0c 00 36 00 00 00 cc ea 0c 00 2d 00 00 00 03 eb 0c 00 09 00 00 00 31 eb 0c 00 29 01 00 00 ....6.......-...........1...)...
cfc0 3b eb 0c 00 38 01 00 00 65 ec 0c 00 06 00 00 00 9e ed 0c 00 17 00 00 00 a5 ed 0c 00 0e 00 00 00 ;...8...e.......................
cfe0 bd ed 0c 00 25 00 00 00 cc ed 0c 00 11 00 00 00 f2 ed 0c 00 14 00 00 00 04 ee 0c 00 10 00 00 00 ....%...........................
d000 19 ee 0c 00 11 00 00 00 2a ee 0c 00 0c 00 00 00 3c ee 0c 00 06 00 00 00 49 ee 0c 00 fc 00 00 00 ........*.......<.......I.......
d020 50 ee 0c 00 6c 00 00 00 4d ef 0c 00 2b 00 00 00 ba ef 0c 00 08 00 00 00 e6 ef 0c 00 19 00 00 00 P...l...M...+...................
d040 ef ef 0c 00 30 00 00 00 09 f0 0c 00 0c 00 00 00 3a f0 0c 00 08 00 00 00 47 f0 0c 00 1c 00 00 00 ....0...........:.......G.......
d060 50 f0 0c 00 78 00 00 00 6d f0 0c 00 1b 00 00 00 e6 f0 0c 00 84 01 00 00 02 f1 0c 00 22 00 00 00 P...x...m..................."...
d080 87 f2 0c 00 12 00 00 00 aa f2 0c 00 10 00 00 00 bd f2 0c 00 4c 00 00 00 ce f2 0c 00 83 00 00 00 ....................L...........
d0a0 1b f3 0c 00 46 00 00 00 9f f3 0c 00 41 01 00 00 e6 f3 0c 00 34 00 00 00 28 f5 0c 00 76 00 00 00 ....F.......A.......4...(...v...
d0c0 5d f5 0c 00 3e 00 00 00 d4 f5 0c 00 64 00 00 00 13 f6 0c 00 da 00 00 00 78 f6 0c 00 47 00 00 00 ]...>.......d...........x...G...
d0e0 53 f7 0c 00 20 00 00 00 9b f7 0c 00 17 00 00 00 bc f7 0c 00 4d 00 00 00 d4 f7 0c 00 04 00 00 00 S...................M...........
d100 22 f8 0c 00 13 00 00 00 27 f8 0c 00 14 00 00 00 3b f8 0c 00 36 00 00 00 50 f8 0c 00 1b 00 00 00 ".......'.......;...6...P.......
d120 87 f8 0c 00 14 00 00 00 a3 f8 0c 00 35 00 00 00 b8 f8 0c 00 0e 00 00 00 ee f8 0c 00 3b 01 00 00 ............5...............;...
d140 fd f8 0c 00 2a 00 00 00 39 fa 0c 00 18 00 00 00 64 fa 0c 00 f2 00 00 00 7d fa 0c 00 6a 00 00 00 ....*...9.......d.......}...j...
d160 70 fb 0c 00 e1 00 00 00 db fb 0c 00 28 00 00 00 bd fc 0c 00 28 00 00 00 e6 fc 0c 00 06 00 00 00 p...........(.......(...........
d180 0f fd 0c 00 f2 00 00 00 16 fd 0c 00 ca 00 00 00 09 fe 0c 00 da 01 00 00 d4 fe 0c 00 07 02 00 00 ................................
d1a0 af 00 0d 00 60 01 00 00 b7 02 0d 00 2a 00 00 00 18 04 0d 00 0a 00 00 00 43 04 0d 00 34 00 00 00 ....`.......*...........C...4...
d1c0 4e 04 0d 00 09 00 00 00 83 04 0d 00 cf 01 00 00 8d 04 0d 00 05 00 00 00 5d 06 0d 00 05 00 00 00 N.......................].......
d1e0 63 06 0d 00 2b 00 00 00 69 06 0d 00 02 00 00 00 95 06 0d 00 0d 00 00 00 98 06 0d 00 5d 00 00 00 c...+...i...................]...
d200 a6 06 0d 00 20 00 00 00 04 07 0d 00 35 00 00 00 25 07 0d 00 1e 00 00 00 5b 07 0d 00 1f 00 00 00 ............5...%.......[.......
d220 7a 07 0d 00 1f 00 00 00 9a 07 0d 00 49 00 00 00 ba 07 0d 00 4b 00 00 00 04 08 0d 00 34 01 00 00 z...........I.......K.......4...
d240 50 08 0d 00 3a 00 00 00 85 09 0d 00 5a 00 00 00 c0 09 0d 00 23 00 00 00 1b 0a 0d 00 80 02 00 00 P...:.......Z.......#...........
d260 3f 0a 0d 00 4b 00 00 00 c0 0c 0d 00 46 00 00 00 0c 0d 0d 00 4d 00 00 00 53 0d 0d 00 4a 00 00 00 ?...K.......F.......M...S...J...
d280 a1 0d 0d 00 3d 00 00 00 ec 0d 0d 00 2f 00 00 00 2a 0e 0d 00 20 00 00 00 5a 0e 0d 00 50 00 00 00 ....=......./...*.......Z...P...
d2a0 7b 0e 0d 00 52 00 00 00 cc 0e 0d 00 06 00 00 00 1f 0f 0d 00 04 00 00 00 26 0f 0d 00 05 00 00 00 {...R...................&.......
d2c0 2b 0f 0d 00 0f 00 00 00 31 0f 0d 00 17 00 00 00 41 0f 0d 00 1d 00 00 00 59 0f 0d 00 1d 00 00 00 +.......1.......A.......Y.......
d2e0 77 0f 0d 00 41 00 00 00 95 0f 0d 00 12 00 00 00 d7 0f 0d 00 13 00 00 00 ea 0f 0d 00 06 00 00 00 w...A...........................
d300 fe 0f 0d 00 0d 00 00 00 05 10 0d 00 0a 01 00 00 13 10 0d 00 45 01 00 00 1e 11 0d 00 3f 00 00 00 ....................E.......?...
d320 64 12 0d 00 05 00 00 00 a4 12 0d 00 24 00 00 00 aa 12 0d 00 04 00 00 00 cf 12 0d 00 1b 00 00 00 d...........$...................
d340 d4 12 0d 00 31 00 00 00 f0 12 0d 00 36 00 00 00 22 13 0d 00 38 00 00 00 59 13 0d 00 13 00 00 00 ....1.......6..."...8...Y.......
d360 92 13 0d 00 13 00 00 00 a6 13 0d 00 7c 00 00 00 ba 13 0d 00 55 00 00 00 37 14 0d 00 0d 00 00 00 ............|.......U...7.......
d380 8d 14 0d 00 8f 00 00 00 9b 14 0d 00 04 00 00 00 2b 15 0d 00 14 00 00 00 30 15 0d 00 15 00 00 00 ................+.......0.......
d3a0 45 15 0d 00 19 00 00 00 5b 15 0d 00 28 00 00 00 75 15 0d 00 1b 00 00 00 9e 15 0d 00 0e 00 00 00 E.......[...(...u...............
d3c0 ba 15 0d 00 1b 00 00 00 c9 15 0d 00 1a 00 00 00 e5 15 0d 00 12 00 00 00 00 16 0d 00 9b 00 00 00 ................................
d3e0 13 16 0d 00 3f 00 00 00 af 16 0d 00 53 00 00 00 ef 16 0d 00 52 00 00 00 43 17 0d 00 36 01 00 00 ....?.......S.......R...C...6...
d400 96 17 0d 00 14 00 00 00 cd 18 0d 00 27 00 00 00 e2 18 0d 00 25 00 00 00 0a 19 0d 00 13 00 00 00 ............'.......%...........
d420 30 19 0d 00 42 00 00 00 44 19 0d 00 0d 00 00 00 87 19 0d 00 13 00 00 00 95 19 0d 00 5c 00 00 00 0...B...D...................\...
d440 a9 19 0d 00 0d 00 00 00 06 1a 0d 00 17 00 00 00 14 1a 0d 00 05 00 00 00 2c 1a 0d 00 1b 00 00 00 ........................,.......
d460 32 1a 0d 00 17 00 00 00 4e 1a 0d 00 1d 00 00 00 66 1a 0d 00 22 00 00 00 84 1a 0d 00 90 00 00 00 2.......N.......f..."...........
d480 a7 1a 0d 00 22 01 00 00 38 1b 0d 00 ab 01 00 00 5b 1c 0d 00 48 00 00 00 07 1e 0d 00 39 00 00 00 ...."...8.......[...H.......9...
d4a0 50 1e 0d 00 ec 00 00 00 8a 1e 0d 00 e6 00 00 00 77 1f 0d 00 54 00 00 00 5e 20 0d 00 57 00 00 00 P...............w...T...^...W...
d4c0 b3 20 0d 00 6a 00 00 00 0b 21 0d 00 f1 00 00 00 76 21 0d 00 ef 00 00 00 68 22 0d 00 bc 00 00 00 ....j....!......v!......h"......
d4e0 58 23 0d 00 98 00 00 00 15 24 0d 00 c6 00 00 00 ae 24 0d 00 3b 01 00 00 75 25 0d 00 8b 00 00 00 X#.......$.......$..;...u%......
d500 b1 26 0d 00 83 00 00 00 3d 27 0d 00 6b 00 00 00 c1 27 0d 00 7f 00 00 00 2d 28 0d 00 5b 02 00 00 .&......='..k....'......-(..[...
d520 ad 28 0d 00 df 00 00 00 09 2b 0d 00 b7 00 00 00 e9 2b 0d 00 d6 01 00 00 a1 2c 0d 00 ad 00 00 00 .(.......+.......+.......,......
d540 78 2e 0d 00 6f 00 00 00 26 2f 0d 00 94 00 00 00 96 2f 0d 00 be 00 00 00 2b 30 0d 00 9d 01 00 00 x...o...&/......./......+0......
d560 ea 30 0d 00 61 01 00 00 88 32 0d 00 8a 01 00 00 ea 33 0d 00 15 01 00 00 75 35 0d 00 67 00 00 00 .0..a....2.......3......u5..g...
d580 8b 36 0d 00 b8 00 00 00 f3 36 0d 00 48 00 00 00 ac 37 0d 00 52 01 00 00 f5 37 0d 00 6c 00 00 00 .6.......6..H....7..R....7..l...
d5a0 48 39 0d 00 b1 01 00 00 b5 39 0d 00 b7 00 00 00 67 3b 0d 00 36 00 00 00 1f 3c 0d 00 78 00 00 00 H9.......9......g;..6....<..x...
d5c0 56 3c 0d 00 a9 00 00 00 cf 3c 0d 00 ac 00 00 00 79 3d 0d 00 9b 00 00 00 26 3e 0d 00 51 00 00 00 V<.......<......y=......&>..Q...
d5e0 c2 3e 0d 00 b8 00 00 00 14 3f 0d 00 c0 00 00 00 cd 3f 0d 00 bb 00 00 00 8e 40 0d 00 b3 00 00 00 .>.......?.......?.......@......
d600 4a 41 0d 00 97 00 00 00 fe 41 0d 00 b5 00 00 00 96 42 0d 00 62 00 00 00 4c 43 0d 00 71 00 00 00 JA.......A.......B..b...LC..q...
d620 af 43 0d 00 ae 00 00 00 21 44 0d 00 a7 00 00 00 d0 44 0d 00 ac 00 00 00 78 45 0d 00 73 00 00 00 .C......!D.......D......xE..s...
d640 25 46 0d 00 6a 00 00 00 99 46 0d 00 98 01 00 00 04 47 0d 00 00 01 00 00 9d 48 0d 00 12 01 00 00 %F..j....F.......G.......H......
d660 9e 49 0d 00 c6 00 00 00 b1 4a 0d 00 40 00 00 00 78 4b 0d 00 94 00 00 00 b9 4b 0d 00 b2 00 00 00 .I.......J..@...xK.......K......
d680 4e 4c 0d 00 80 00 00 00 01 4d 0d 00 85 00 00 00 82 4d 0d 00 a3 00 00 00 08 4e 0d 00 7e 00 00 00 NL.......M.......M.......N..~...
d6a0 ac 4e 0d 00 91 00 00 00 2b 4f 0d 00 be 00 00 00 bd 4f 0d 00 59 00 00 00 7c 50 0d 00 05 01 00 00 .N......+O.......O..Y...|P......
d6c0 d6 50 0d 00 05 01 00 00 dc 51 0d 00 8e 00 00 00 e2 52 0d 00 72 00 00 00 71 53 0d 00 9a 00 00 00 .P.......Q.......R..r...qS......
d6e0 e4 53 0d 00 79 01 00 00 7f 54 0d 00 a3 01 00 00 f9 55 0d 00 b8 00 00 00 9d 57 0d 00 e7 00 00 00 .S..y....T.......U.......W......
d700 56 58 0d 00 bf 00 00 00 3e 59 0d 00 b8 00 00 00 fe 59 0d 00 62 00 00 00 b7 5a 0d 00 16 01 00 00 VX......>Y.......Y..b....Z......
d720 1a 5b 0d 00 66 00 00 00 31 5c 0d 00 69 00 00 00 98 5c 0d 00 74 00 00 00 02 5d 0d 00 67 01 00 00 .[..f...1\..i....\..t....]..g...
d740 77 5d 0d 00 9f 00 00 00 df 5e 0d 00 a7 00 00 00 7f 5f 0d 00 8f 00 00 00 27 60 0d 00 7f 00 00 00 w].......^......._......'`......
d760 b7 60 0d 00 97 00 00 00 37 61 0d 00 7a 00 00 00 cf 61 0d 00 96 00 00 00 4a 62 0d 00 a4 00 00 00 .`......7a..z....a......Jb......
d780 e1 62 0d 00 69 00 00 00 86 63 0d 00 e6 01 00 00 f0 63 0d 00 55 00 00 00 d7 65 0d 00 86 00 00 00 .b..i....c.......c..U....e......
d7a0 2d 66 0d 00 42 00 00 00 b4 66 0d 00 e6 00 00 00 f7 66 0d 00 a3 00 00 00 de 67 0d 00 ed 00 00 00 -f..B....f.......f.......g......
d7c0 82 68 0d 00 37 01 00 00 70 69 0d 00 53 00 00 00 a8 6a 0d 00 36 00 00 00 fc 6a 0d 00 33 00 00 00 .h..7...pi..S....j..6....j..3...
d7e0 33 6b 0d 00 b4 00 00 00 67 6b 0d 00 1f 00 00 00 1c 6c 0d 00 09 00 00 00 3c 6c 0d 00 1a 00 00 00 3k......gk.......l......<l......
d800 46 6c 0d 00 b7 00 00 00 61 6c 0d 00 40 00 00 00 19 6d 0d 00 31 00 00 00 5a 6d 0d 00 80 00 00 00 Fl......al..@....m..1...Zm......
d820 8c 6d 0d 00 43 00 00 00 0d 6e 0d 00 44 00 00 00 51 6e 0d 00 2b 00 00 00 96 6e 0d 00 b0 00 00 00 .m..C....n..D...Qn..+....n......
d840 c2 6e 0d 00 91 00 00 00 73 6f 0d 00 c2 00 00 00 05 70 0d 00 61 00 00 00 c8 70 0d 00 7c 00 00 00 .n......so.......p..a....p..|...
d860 2a 71 0d 00 7c 00 00 00 a7 71 0d 00 51 00 00 00 24 72 0d 00 41 00 00 00 76 72 0d 00 e1 01 00 00 *q..|....q..Q...$r..A...vr......
d880 b8 72 0d 00 59 00 00 00 9a 74 0d 00 d2 00 00 00 f4 74 0d 00 82 00 00 00 c7 75 0d 00 dd 00 00 00 .r..Y....t.......t.......u......
d8a0 4a 76 0d 00 67 00 00 00 28 77 0d 00 6e 00 00 00 90 77 0d 00 e2 00 00 00 ff 77 0d 00 dc 00 00 00 Jv..g...(w..n....w.......w......
d8c0 e2 78 0d 00 55 00 00 00 bf 79 0d 00 5b 00 00 00 15 7a 0d 00 32 00 00 00 71 7a 0d 00 89 00 00 00 .x..U....y..[....z..2...qz......
d8e0 a4 7a 0d 00 82 00 00 00 2e 7b 0d 00 1e 01 00 00 b1 7b 0d 00 a5 03 00 00 d0 7c 0d 00 2c 00 00 00 .z.......{.......{.......|..,...
d900 76 80 0d 00 17 02 00 00 a3 80 0d 00 f3 00 00 00 bb 82 0d 00 9c 00 00 00 af 83 0d 00 de 00 00 00 v...............................
d920 4c 84 0d 00 87 00 00 00 2b 85 0d 00 f2 01 00 00 b3 85 0d 00 bd 00 00 00 a6 87 0d 00 01 01 00 00 L.......+.......................
d940 64 88 0d 00 3c 00 00 00 66 89 0d 00 7f 02 00 00 a3 89 0d 00 92 00 00 00 23 8c 0d 00 08 01 00 00 d...<...f...............#.......
d960 b6 8c 0d 00 7d 02 00 00 bf 8d 0d 00 c5 00 00 00 3d 90 0d 00 60 00 00 00 03 91 0d 00 46 00 00 00 ....}...........=...`.......F...
d980 64 91 0d 00 68 00 00 00 ab 91 0d 00 d3 00 00 00 14 92 0d 00 33 00 00 00 e8 92 0d 00 70 00 00 00 d...h...............3.......p...
d9a0 1c 93 0d 00 1c 01 00 00 8d 93 0d 00 6e 00 00 00 aa 94 0d 00 a8 00 00 00 19 95 0d 00 95 00 00 00 ............n...................
d9c0 c2 95 0d 00 32 01 00 00 58 96 0d 00 cb 00 00 00 8b 97 0d 00 3d 00 00 00 57 98 0d 00 f3 00 00 00 ....2...X...........=...W.......
d9e0 95 98 0d 00 07 01 00 00 89 99 0d 00 e2 00 00 00 91 9a 0d 00 84 00 00 00 74 9b 0d 00 2c 01 00 00 ........................t...,...
da00 f9 9b 0d 00 96 00 00 00 26 9d 0d 00 5d 01 00 00 bd 9d 0d 00 73 00 00 00 1b 9f 0d 00 51 00 00 00 ........&...].......s.......Q...
da20 8f 9f 0d 00 86 01 00 00 e1 9f 0d 00 0b 02 00 00 68 a1 0d 00 66 00 00 00 74 a3 0d 00 5c 00 00 00 ................h...f...t...\...
da40 db a3 0d 00 bd 00 00 00 38 a4 0d 00 f1 00 00 00 f6 a4 0d 00 86 00 00 00 e8 a5 0d 00 f0 00 00 00 ........8.......................
da60 6f a6 0d 00 a2 00 00 00 60 a7 0d 00 fb 00 00 00 03 a8 0d 00 67 00 00 00 ff a8 0d 00 8d 01 00 00 o.......`...........g...........
da80 67 a9 0d 00 6c 00 00 00 f5 aa 0d 00 c7 00 00 00 62 ab 0d 00 12 00 00 00 2a ac 0d 00 ba 00 00 00 g...l...........b.......*.......
daa0 3d ac 0d 00 ba 00 00 00 f8 ac 0d 00 bc 00 00 00 b3 ad 0d 00 6e 00 00 00 70 ae 0d 00 6f 00 00 00 =...................n...p...o...
dac0 df ae 0d 00 a0 00 00 00 4f af 0d 00 42 00 00 00 f0 af 0d 00 f5 00 00 00 33 b0 0d 00 4f 01 00 00 ........O...B...........3...O...
dae0 29 b1 0d 00 c9 01 00 00 79 b2 0d 00 9b 01 00 00 43 b4 0d 00 78 00 00 00 df b5 0d 00 8f 00 00 00 ).......y.......C...x...........
db00 58 b6 0d 00 59 00 00 00 e8 b6 0d 00 0b 00 00 00 42 b7 0d 00 1c 00 00 00 4e b7 0d 00 4a 00 00 00 X...Y...........B.......N...J...
db20 6b b7 0d 00 a3 01 00 00 b6 b7 0d 00 0b 00 00 00 5a b9 0d 00 15 00 00 00 66 b9 0d 00 27 00 00 00 k...............Z.......f...'...
db40 7c b9 0d 00 0d 00 00 00 a4 b9 0d 00 64 00 00 00 b2 b9 0d 00 79 00 00 00 17 ba 0d 00 15 01 00 00 |...........d.......y...........
db60 91 ba 0d 00 7a 00 00 00 a7 bb 0d 00 bb 00 00 00 22 bc 0d 00 0b 00 00 00 de bc 0d 00 0b 00 00 00 ....z..........."...............
db80 ea bc 0d 00 5a 00 00 00 f6 bc 0d 00 2f 00 00 00 51 bd 0d 00 1d 00 00 00 81 bd 0d 00 10 00 00 00 ....Z......./...Q...............
dba0 9f bd 0d 00 11 00 00 00 b0 bd 0d 00 a6 00 00 00 c2 bd 0d 00 1d 00 00 00 69 be 0d 00 49 00 00 00 ........................i...I...
dbc0 87 be 0d 00 39 00 00 00 d1 be 0d 00 1b 00 00 00 0b bf 0d 00 37 00 00 00 27 bf 0d 00 b8 00 00 00 ....9...............7...'.......
dbe0 5f bf 0d 00 13 00 00 00 18 c0 0d 00 0a 00 00 00 2c c0 0d 00 1c 00 00 00 37 c0 0d 00 8a 01 00 00 _...............,.......7.......
dc00 54 c0 0d 00 56 00 00 00 df c1 0d 00 d1 01 00 00 36 c2 0d 00 c0 00 00 00 08 c4 0d 00 a1 01 00 00 T...V...........6...............
dc20 c9 c4 0d 00 54 01 00 00 6b c6 0d 00 9e 01 00 00 c0 c7 0d 00 0e 00 00 00 5f c9 0d 00 09 00 00 00 ....T...k..............._.......
dc40 6e c9 0d 00 19 00 00 00 78 c9 0d 00 3f 00 00 00 92 c9 0d 00 ae 01 00 00 d2 c9 0d 00 22 01 00 00 n.......x...?..............."...
dc60 81 cb 0d 00 ff 00 00 00 a4 cc 0d 00 8b 00 00 00 a4 cd 0d 00 47 00 00 00 30 ce 0d 00 a5 00 00 00 ....................G...0.......
dc80 78 ce 0d 00 34 00 00 00 1e cf 0d 00 1a 00 00 00 53 cf 0d 00 51 01 00 00 6e cf 0d 00 06 01 00 00 x...4...........S...Q...n.......
dca0 c0 d0 0d 00 df 00 00 00 c7 d1 0d 00 d7 00 00 00 a7 d2 0d 00 b8 00 00 00 7f d3 0d 00 a2 00 00 00 ................................
dcc0 38 d4 0d 00 07 01 00 00 db d4 0d 00 50 02 00 00 e3 d5 0d 00 c4 00 00 00 34 d8 0d 00 a6 00 00 00 8...........P...........4.......
dce0 f9 d8 0d 00 25 01 00 00 a0 d9 0d 00 5e 00 00 00 c6 da 0d 00 d1 00 00 00 25 db 0d 00 58 01 00 00 ....%.......^...........%...X...
dd00 f7 db 0d 00 ab 00 00 00 50 dd 0d 00 42 00 00 00 fc dd 0d 00 3b 00 00 00 3f de 0d 00 a3 00 00 00 ........P...B.......;...?.......
dd20 7b de 0d 00 68 00 00 00 1f df 0d 00 51 00 00 00 88 df 0d 00 3f 00 00 00 da df 0d 00 16 00 00 00 {...h.......Q.......?...........
dd40 1a e0 0d 00 07 00 00 00 31 e0 0d 00 14 00 00 00 39 e0 0d 00 1e 00 00 00 4e e0 0d 00 15 00 00 00 ........1.......9.......N.......
dd60 6d e0 0d 00 12 00 00 00 83 e0 0d 00 12 00 00 00 96 e0 0d 00 0d 00 00 00 a9 e0 0d 00 6c 01 00 00 m...........................l...
dd80 b7 e0 0d 00 3a 01 00 00 24 e2 0d 00 13 00 00 00 5f e3 0d 00 13 00 00 00 73 e3 0d 00 0f 00 00 00 ....:...$......._.......s.......
dda0 87 e3 0d 00 0d 00 00 00 97 e3 0d 00 04 00 00 00 a5 e3 0d 00 10 00 00 00 aa e3 0d 00 06 00 00 00 ................................
ddc0 bb e3 0d 00 20 01 00 00 c2 e3 0d 00 22 00 00 00 e3 e4 0d 00 22 00 00 00 06 e5 0d 00 0f 00 00 00 ............"......."...........
dde0 29 e5 0d 00 07 00 00 00 39 e5 0d 00 09 00 00 00 41 e5 0d 00 04 00 00 00 4b e5 0d 00 4e 00 00 00 ).......9.......A.......K...N...
de00 50 e5 0d 00 f6 00 00 00 9f e5 0d 00 04 00 00 00 96 e6 0d 00 03 01 00 00 9b e6 0d 00 1a 00 00 00 P...............................
de20 9f e7 0d 00 54 00 00 00 ba e7 0d 00 27 00 00 00 0f e8 0d 00 7a 01 00 00 37 e8 0d 00 52 00 00 00 ....T.......'.......z...7...R...
de40 b2 e9 0d 00 45 00 00 00 05 ea 0d 00 0f 00 00 00 4b ea 0d 00 43 00 00 00 5b ea 0d 00 69 02 00 00 ....E...........K...C...[...i...
de60 9f ea 0d 00 40 00 00 00 09 ed 0d 00 4d 00 00 00 4a ed 0d 00 25 01 00 00 98 ed 0d 00 23 00 00 00 ....@.......M...J...%.......#...
de80 be ee 0d 00 15 00 00 00 e2 ee 0d 00 4f 00 00 00 f8 ee 0d 00 33 00 00 00 48 ef 0d 00 75 00 00 00 ............O.......3...H...u...
dea0 7c ef 0d 00 78 00 00 00 f2 ef 0d 00 5d 00 00 00 6b f0 0d 00 86 00 00 00 c9 f0 0d 00 84 00 00 00 |...x.......]...k...............
dec0 50 f1 0d 00 27 00 00 00 d5 f1 0d 00 09 00 00 00 fd f1 0d 00 8e 00 00 00 07 f2 0d 00 08 00 00 00 P...'...........................
dee0 96 f2 0d 00 21 00 00 00 9f f2 0d 00 4d 00 00 00 c1 f2 0d 00 0f 00 00 00 0f f3 0d 00 dd 02 00 00 ....!.......M...................
df00 1f f3 0d 00 24 00 00 00 fd f5 0d 00 ad 01 00 00 22 f6 0d 00 62 00 00 00 d0 f7 0d 00 ee 01 00 00 ....$..........."...b...........
df20 33 f8 0d 00 9e 01 00 00 22 fa 0d 00 de 00 00 00 c1 fb 0d 00 1e 00 00 00 a0 fc 0d 00 38 00 00 00 3......."...................8...
df40 bf fc 0d 00 21 00 00 00 f8 fc 0d 00 0c 00 00 00 1a fd 0d 00 11 00 00 00 27 fd 0d 00 32 00 00 00 ....!...................'...2...
df60 39 fd 0d 00 11 00 00 00 6c fd 0d 00 71 00 00 00 7e fd 0d 00 32 00 00 00 f0 fd 0d 00 05 00 00 00 9.......l...q...~...2...........
df80 23 fe 0d 00 1f 00 00 00 29 fe 0d 00 15 00 00 00 49 fe 0d 00 5e 00 00 00 5f fe 0d 00 24 00 00 00 #.......).......I...^..._...$...
dfa0 be fe 0d 00 36 00 00 00 e3 fe 0d 00 0f 00 00 00 1a ff 0d 00 0f 00 00 00 2a ff 0d 00 1a 00 00 00 ....6...................*.......
dfc0 3a ff 0d 00 17 00 00 00 55 ff 0d 00 35 00 00 00 6d ff 0d 00 41 00 00 00 a3 ff 0d 00 42 00 00 00 :.......U...5...m...A.......B...
dfe0 e5 ff 0d 00 0a 00 00 00 28 00 0e 00 43 00 00 00 33 00 0e 00 32 00 00 00 77 00 0e 00 12 00 00 00 ........(...C...3...2...w.......
e000 aa 00 0e 00 16 00 00 00 bd 00 0e 00 0e 00 00 00 d4 00 0e 00 7b 00 00 00 e3 00 0e 00 dc 00 00 00 ....................{...........
e020 5f 01 0e 00 fb 00 00 00 3c 02 0e 00 37 01 00 00 38 03 0e 00 3f 00 00 00 70 04 0e 00 0e 00 00 00 _.......<...7...8...?...p.......
e040 b0 04 0e 00 63 00 00 00 bf 04 0e 00 44 01 00 00 23 05 0e 00 1c 00 00 00 68 06 0e 00 1d 00 00 00 ....c.......D...#.......h.......
e060 85 06 0e 00 2d 00 00 00 a3 06 0e 00 19 00 00 00 d1 06 0e 00 0f 00 00 00 eb 06 0e 00 b1 00 00 00 ....-...........................
e080 fb 06 0e 00 04 00 00 00 ad 07 0e 00 0a 00 00 00 b2 07 0e 00 4f 00 00 00 bd 07 0e 00 14 00 00 00 ....................O...........
e0a0 0d 08 0e 00 18 00 00 00 22 08 0e 00 06 00 00 00 3b 08 0e 00 74 02 00 00 42 08 0e 00 9e 00 00 00 ........".......;...t...B.......
e0c0 b7 0a 0e 00 0f 00 00 00 56 0b 0e 00 0c 00 00 00 66 0b 0e 00 3f 00 00 00 73 0b 0e 00 04 00 00 00 ........V.......f...?...s.......
e0e0 b3 0b 0e 00 1d 02 00 00 b8 0b 0e 00 78 00 00 00 d6 0d 0e 00 7a 00 00 00 4f 0e 0e 00 07 00 00 00 ............x.......z...O.......
e100 ca 0e 0e 00 11 00 00 00 d2 0e 0e 00 4c 00 00 00 e4 0e 0e 00 2f 00 00 00 31 0f 0e 00 1d 00 00 00 ............L......./...1.......
e120 61 0f 0e 00 15 00 00 00 7f 0f 0e 00 69 00 00 00 95 0f 0e 00 1a 00 00 00 ff 0f 0e 00 3b 00 00 00 a...........i...............;...
e140 1a 10 0e 00 1c 00 00 00 56 10 0e 00 20 00 00 00 73 10 0e 00 44 00 00 00 94 10 0e 00 51 00 00 00 ........V.......s...D.......Q...
e160 d9 10 0e 00 4f 00 00 00 2b 11 0e 00 8c 00 00 00 7b 11 0e 00 82 00 00 00 08 12 0e 00 27 00 00 00 ....O...+.......{...........'...
e180 8b 12 0e 00 b2 00 00 00 b3 12 0e 00 d1 00 00 00 66 13 0e 00 34 00 00 00 38 14 0e 00 0a 01 00 00 ................f...4...8.......
e1a0 6d 14 0e 00 0d 01 00 00 78 15 0e 00 25 00 00 00 86 16 0e 00 8d 00 00 00 ac 16 0e 00 64 00 00 00 m.......x...%...............d...
e1c0 3a 17 0e 00 28 00 00 00 9f 17 0e 00 2f 00 00 00 c8 17 0e 00 22 00 00 00 f8 17 0e 00 70 00 00 00 :...(......./.......".......p...
e1e0 1b 18 0e 00 72 00 00 00 8c 18 0e 00 32 00 00 00 ff 18 0e 00 a0 00 00 00 32 19 0e 00 9c 00 00 00 ....r.......2...........2.......
e200 d3 19 0e 00 90 00 00 00 70 1a 0e 00 53 00 00 00 01 1b 0e 00 b6 00 00 00 55 1b 0e 00 6d 00 00 00 ........p...S...........U...m...
e220 0c 1c 0e 00 2a 00 00 00 7a 1c 0e 00 91 00 00 00 a5 1c 0e 00 54 00 00 00 37 1d 0e 00 b7 00 00 00 ....*...z...........T...7.......
e240 8c 1d 0e 00 69 00 00 00 44 1e 0e 00 34 00 00 00 ae 1e 0e 00 6f 00 00 00 e3 1e 0e 00 5c 00 00 00 ....i...D...4.......o.......\...
e260 53 1f 0e 00 30 00 00 00 b0 1f 0e 00 3b 00 00 00 e1 1f 0e 00 3b 00 00 00 1d 20 0e 00 3b 00 00 00 S...0.......;.......;.......;...
e280 59 20 0e 00 48 00 00 00 95 20 0e 00 9e 00 00 00 de 20 0e 00 3e 00 00 00 7d 21 0e 00 21 00 00 00 Y...H...............>...}!..!...
e2a0 bc 21 0e 00 19 00 00 00 de 21 0e 00 b1 00 00 00 f8 21 0e 00 22 00 00 00 aa 22 0e 00 25 00 00 00 .!.......!.......!.."...."..%...
e2c0 cd 22 0e 00 b0 00 00 00 f3 22 0e 00 be 00 00 00 a4 23 0e 00 19 00 00 00 63 24 0e 00 14 00 00 00 .".......".......#......c$......
e2e0 7d 24 0e 00 3f 00 00 00 92 24 0e 00 33 00 00 00 d2 24 0e 00 33 00 00 00 06 25 0e 00 33 00 00 00 }$..?....$..3....$..3....%..3...
e300 3a 25 0e 00 8f 00 00 00 6e 25 0e 00 2d 00 00 00 fe 25 0e 00 5a 01 00 00 2c 26 0e 00 33 00 00 00 :%......n%..-....%..Z...,&..3...
e320 87 27 0e 00 09 01 00 00 bb 27 0e 00 17 01 00 00 c5 28 0e 00 62 00 00 00 dd 29 0e 00 05 00 00 00 .'.......'.......(..b....)......
e340 40 2a 0e 00 16 00 00 00 46 2a 0e 00 39 00 00 00 5d 2a 0e 00 2b 00 00 00 97 2a 0e 00 31 00 00 00 @*......F*..9...]*..+....*..1...
e360 c3 2a 0e 00 9d 00 00 00 f5 2a 0e 00 48 00 00 00 93 2b 0e 00 89 00 00 00 dc 2b 0e 00 5c 00 00 00 .*.......*..H....+.......+..\...
e380 66 2c 0e 00 cd 01 00 00 c3 2c 0e 00 c2 00 00 00 91 2e 0e 00 65 00 00 00 54 2f 0e 00 51 00 00 00 f,.......,..........e...T/..Q...
e3a0 ba 2f 0e 00 0c 00 00 00 0c 30 0e 00 d1 00 00 00 19 30 0e 00 a6 00 00 00 eb 30 0e 00 e8 00 00 00 ./.......0.......0.......0......
e3c0 92 31 0e 00 23 00 00 00 7b 32 0e 00 05 00 00 00 9f 32 0e 00 e6 01 00 00 a5 32 0e 00 ce 01 00 00 .1..#...{2.......2.......2......
e3e0 8c 34 0e 00 29 00 00 00 5b 36 0e 00 0e 00 00 00 85 36 0e 00 12 01 00 00 94 36 0e 00 79 01 00 00 .4..)...[6.......6.......6..y...
e400 a7 37 0e 00 17 00 00 00 21 39 0e 00 95 00 00 00 39 39 0e 00 51 00 00 00 cf 39 0e 00 04 01 00 00 .7......!9......99..Q....9......
e420 21 3a 0e 00 d4 00 00 00 26 3b 0e 00 15 01 00 00 fb 3b 0e 00 28 00 00 00 11 3d 0e 00 9f 00 00 00 !:......&;.......;..(....=......
e440 3a 3d 0e 00 1e 00 00 00 da 3d 0e 00 c6 00 00 00 f9 3d 0e 00 36 00 00 00 c0 3e 0e 00 d5 00 00 00 :=.......=.......=..6....>......
e460 f7 3e 0e 00 ce 00 00 00 cd 3f 0e 00 28 00 00 00 9c 40 0e 00 41 00 00 00 c5 40 0e 00 28 00 00 00 .>.......?..(....@..A....@..(...
e480 07 41 0e 00 79 00 00 00 30 41 0e 00 a2 00 00 00 aa 41 0e 00 8b 00 00 00 4d 42 0e 00 76 00 00 00 .A..y...0A.......A......MB..v...
e4a0 d9 42 0e 00 d0 00 00 00 50 43 0e 00 05 00 00 00 21 44 0e 00 03 00 00 00 27 44 0e 00 23 00 00 00 .B......PC......!D......'D..#...
e4c0 2b 44 0e 00 12 00 00 00 4f 44 0e 00 10 00 00 00 62 44 0e 00 37 01 00 00 73 44 0e 00 16 00 00 00 +D......OD......bD..7...sD......
e4e0 ab 45 0e 00 10 00 00 00 c2 45 0e 00 1b 00 00 00 d3 45 0e 00 2c 00 00 00 ef 45 0e 00 05 00 00 00 .E.......E.......E..,....E......
e500 1c 46 0e 00 05 00 00 00 22 46 0e 00 1b 00 00 00 28 46 0e 00 40 00 00 00 44 46 0e 00 1b 00 00 00 .F......"F......(F..@...DF......
e520 85 46 0e 00 0c 00 00 00 a1 46 0e 00 24 01 00 00 ae 46 0e 00 03 00 00 00 d3 47 0e 00 97 02 00 00 .F.......F..$....F.......G......
e540 d7 47 0e 00 c0 00 00 00 6f 4a 0e 00 0e 00 00 00 30 4b 0e 00 ad 00 00 00 3f 4b 0e 00 13 00 00 00 .G......oJ......0K......?K......
e560 ed 4b 0e 00 34 00 00 00 01 4c 0e 00 25 00 00 00 36 4c 0e 00 1a 00 00 00 5c 4c 0e 00 56 00 00 00 .K..4....L..%...6L......\L..V...
e580 77 4c 0e 00 2a 00 00 00 ce 4c 0e 00 28 00 00 00 f9 4c 0e 00 0c 00 00 00 22 4d 0e 00 12 00 00 00 wL..*....L..(....L......"M......
e5a0 2f 4d 0e 00 64 00 00 00 42 4d 0e 00 e7 01 00 00 a7 4d 0e 00 bc 00 00 00 8f 4f 0e 00 16 00 00 00 /M..d...BM.......M.......O......
e5c0 4c 50 0e 00 0f 00 00 00 63 50 0e 00 26 00 00 00 73 50 0e 00 24 00 00 00 9a 50 0e 00 21 00 00 00 LP......cP..&...sP..$....P..!...
e5e0 bf 50 0e 00 0e 00 00 00 e1 50 0e 00 0f 00 00 00 f0 50 0e 00 0d 00 00 00 00 51 0e 00 24 00 00 00 .P.......P.......P.......Q..$...
e600 0e 51 0e 00 1b 00 00 00 33 51 0e 00 1d 00 00 00 4f 51 0e 00 56 00 00 00 6d 51 0e 00 20 00 00 00 .Q......3Q......OQ..V...mQ......
e620 c4 51 0e 00 43 00 00 00 e5 51 0e 00 2d 00 00 00 29 52 0e 00 44 00 00 00 57 52 0e 00 3d 00 00 00 .Q..C....Q..-...)R..D...WR..=...
e640 9c 52 0e 00 28 00 00 00 da 52 0e 00 19 00 00 00 03 53 0e 00 2d 00 00 00 1d 53 0e 00 23 00 00 00 .R..(....R.......S..-....S..#...
e660 4b 53 0e 00 10 00 00 00 6f 53 0e 00 ec 00 00 00 80 53 0e 00 c7 00 00 00 6d 54 0e 00 26 00 00 00 KS......oS.......S......mT..&...
e680 35 55 0e 00 99 00 00 00 5c 55 0e 00 15 00 00 00 f6 55 0e 00 20 00 00 00 0c 56 0e 00 42 00 00 00 5U......\U.......U.......V..B...
e6a0 2d 56 0e 00 c8 01 00 00 70 56 0e 00 4f 00 00 00 39 58 0e 00 83 00 00 00 89 58 0e 00 d3 00 00 00 -V......pV..O...9X.......X......
e6c0 0d 59 0e 00 dc 01 00 00 e1 59 0e 00 75 00 00 00 be 5b 0e 00 6c 00 00 00 34 5c 0e 00 05 00 00 00 .Y.......Y..u....[..l...4\......
e6e0 a1 5c 0e 00 4b 00 00 00 a7 5c 0e 00 51 00 00 00 f3 5c 0e 00 3d 00 00 00 45 5d 0e 00 5c 01 00 00 .\..K....\..Q....\..=...E]..\...
e700 83 5d 0e 00 59 00 00 00 e0 5e 0e 00 3a 00 00 00 3a 5f 0e 00 78 00 00 00 75 5f 0e 00 22 00 00 00 .]..Y....^..:...:_..x...u_.."...
e720 ee 5f 0e 00 62 00 00 00 11 60 0e 00 34 00 00 00 74 60 0e 00 04 00 00 00 a9 60 0e 00 16 00 00 00 ._..b....`..4...t`.......`......
e740 ae 60 0e 00 42 00 00 00 c5 60 0e 00 6b 01 00 00 08 61 0e 00 0d 00 00 00 74 62 0e 00 0d 00 00 00 .`..B....`..k....a......tb......
e760 82 62 0e 00 19 00 00 00 90 62 0e 00 08 00 00 00 aa 62 0e 00 5e 00 00 00 b3 62 0e 00 17 01 00 00 .b.......b.......b..^....b......
e780 12 63 0e 00 54 01 00 00 2a 64 0e 00 20 00 00 00 7f 65 0e 00 9c 01 00 00 a0 65 0e 00 70 00 00 00 .c..T...*d.......e.......e..p...
e7a0 3d 67 0e 00 c9 00 00 00 ae 67 0e 00 23 00 00 00 78 68 0e 00 09 03 00 00 9c 68 0e 00 26 00 00 00 =g.......g..#...xh.......h..&...
e7c0 a6 6b 0e 00 0f 00 00 00 cd 6b 0e 00 24 00 00 00 dd 6b 0e 00 52 00 00 00 02 6c 0e 00 0d 00 00 00 .k.......k..$....k..R....l......
e7e0 55 6c 0e 00 c3 00 00 00 63 6c 0e 00 92 00 00 00 27 6d 0e 00 8a 00 00 00 ba 6d 0e 00 62 00 00 00 Ul......cl......'m.......m..b...
e800 45 6e 0e 00 a2 00 00 00 a8 6e 0e 00 24 01 00 00 4b 6f 0e 00 de 00 00 00 70 70 0e 00 60 01 00 00 En.......n..$...Ko......pp..`...
e820 4f 71 0e 00 4e 00 00 00 b0 72 0e 00 cb 00 00 00 ff 72 0e 00 bd 00 00 00 cb 73 0e 00 a6 00 00 00 Oq..N....r.......r.......s......
e840 89 74 0e 00 6e 01 00 00 30 75 0e 00 52 01 00 00 9f 76 0e 00 95 00 00 00 f2 77 0e 00 af 00 00 00 .t..n...0u..R....v.......w......
e860 88 78 0e 00 7d 00 00 00 38 79 0e 00 79 01 00 00 b6 79 0e 00 fc 00 00 00 30 7b 0e 00 de 00 00 00 .x..}...8y..y....y......0{......
e880 2d 7c 0e 00 d5 00 00 00 0c 7d 0e 00 1d 01 00 00 e2 7d 0e 00 1d 00 00 00 00 7f 0e 00 f4 01 00 00 -|.......}.......}..............
e8a0 1e 7f 0e 00 63 00 00 00 13 81 0e 00 42 00 00 00 77 81 0e 00 27 00 00 00 ba 81 0e 00 4a 00 00 00 ....c.......B...w...'.......J...
e8c0 e2 81 0e 00 46 00 00 00 2d 82 0e 00 35 00 00 00 74 82 0e 00 65 00 00 00 aa 82 0e 00 5c 00 00 00 ....F...-...5...t...e.......\...
e8e0 10 83 0e 00 5b 00 00 00 6d 83 0e 00 8e 01 00 00 c9 83 0e 00 36 00 00 00 58 85 0e 00 3a 00 00 00 ....[...m...........6...X...:...
e900 8f 85 0e 00 0d 00 00 00 ca 85 0e 00 d1 00 00 00 d8 85 0e 00 d4 00 00 00 aa 86 0e 00 6c 02 00 00 ............................l...
e920 7f 87 0e 00 49 02 00 00 ec 89 0e 00 07 00 00 00 36 8c 0e 00 f3 00 00 00 3e 8c 0e 00 52 01 00 00 ....I...........6.......>...R...
e940 32 8d 0e 00 29 00 00 00 85 8e 0e 00 c0 01 00 00 af 8e 0e 00 b6 00 00 00 70 90 0e 00 e9 00 00 00 2...)...................p.......
e960 27 91 0e 00 9f 00 00 00 11 92 0e 00 23 00 00 00 b1 92 0e 00 17 00 00 00 d5 92 0e 00 0a 00 00 00 '...........#...................
e980 ed 92 0e 00 16 00 00 00 f8 92 0e 00 12 00 00 00 0f 93 0e 00 30 00 00 00 22 93 0e 00 0e 00 00 00 ....................0...".......
e9a0 53 93 0e 00 1d 00 00 00 62 93 0e 00 13 00 00 00 80 93 0e 00 1a 00 00 00 94 93 0e 00 13 00 00 00 S.......b.......................
e9c0 af 93 0e 00 07 00 00 00 c3 93 0e 00 15 00 00 00 cb 93 0e 00 1a 00 00 00 e1 93 0e 00 12 00 00 00 ................................
e9e0 fc 93 0e 00 82 00 00 00 0f 94 0e 00 23 00 00 00 92 94 0e 00 4c 00 00 00 b6 94 0e 00 47 00 00 00 ............#.......L.......G...
ea00 03 95 0e 00 08 00 00 00 4b 95 0e 00 17 00 00 00 54 95 0e 00 ea 00 00 00 6c 95 0e 00 75 00 00 00 ........K.......T.......l...u...
ea20 57 96 0e 00 2a 00 00 00 cd 96 0e 00 9d 00 00 00 f8 96 0e 00 08 00 00 00 96 97 0e 00 30 00 00 00 W...*.......................0...
ea40 9f 97 0e 00 75 00 00 00 d0 97 0e 00 18 00 00 00 46 98 0e 00 53 00 00 00 5f 98 0e 00 d4 01 00 00 ....u...........F...S..._.......
ea60 b3 98 0e 00 6d 00 00 00 88 9a 0e 00 2c 00 00 00 f6 9a 0e 00 65 00 00 00 23 9b 0e 00 f6 01 00 00 ....m.......,.......e...#.......
ea80 89 9b 0e 00 ea 01 00 00 80 9d 0e 00 23 00 00 00 6b 9f 0e 00 28 00 00 00 8f 9f 0e 00 08 00 00 00 ............#...k...(...........
eaa0 b8 9f 0e 00 1c 00 00 00 c1 9f 0e 00 09 00 00 00 de 9f 0e 00 66 00 00 00 e8 9f 0e 00 14 00 00 00 ....................f...........
eac0 4f a0 0e 00 1c 00 00 00 64 a0 0e 00 52 00 00 00 81 a0 0e 00 22 00 00 00 d4 a0 0e 00 66 00 00 00 O.......d...R.......".......f...
eae0 f7 a0 0e 00 3e 00 00 00 5e a1 0e 00 9e 00 00 00 9d a1 0e 00 75 00 00 00 3c a2 0e 00 48 01 00 00 ....>...^...........u...<...H...
eb00 b2 a2 0e 00 5e 01 00 00 fb a3 0e 00 0a 00 00 00 5a a5 0e 00 26 00 00 00 65 a5 0e 00 18 00 00 00 ....^...........Z...&...e.......
eb20 8c a5 0e 00 2e 00 00 00 a5 a5 0e 00 41 01 00 00 d4 a5 0e 00 03 00 00 00 16 a7 0e 00 04 00 00 00 ............A...................
eb40 1a a7 0e 00 14 00 00 00 1f a7 0e 00 15 00 00 00 34 a7 0e 00 05 00 00 00 4a a7 0e 00 0e 00 00 00 ................4.......J.......
eb60 50 a7 0e 00 11 00 00 00 5f a7 0e 00 0d 00 00 00 71 a7 0e 00 eb 00 00 00 7f a7 0e 00 6d 01 00 00 P......._.......q...........m...
eb80 6b a8 0e 00 4f 00 00 00 d9 a9 0e 00 f3 00 00 00 29 aa 0e 00 48 00 00 00 1d ab 0e 00 48 00 00 00 k...O...........)...H.......H...
eba0 66 ab 0e 00 09 00 00 00 af ab 0e 00 0f 00 00 00 b9 ab 0e 00 28 00 00 00 c9 ab 0e 00 14 00 00 00 f...................(...........
ebc0 f2 ab 0e 00 2d 02 00 00 07 ac 0e 00 78 00 00 00 35 ae 0e 00 17 00 00 00 ae ae 0e 00 04 01 00 00 ....-.......x...5...............
ebe0 c6 ae 0e 00 5e 00 00 00 cb af 0e 00 b3 01 00 00 2a b0 0e 00 e2 01 00 00 de b1 0e 00 0b 00 00 00 ....^...........*...............
ec00 c1 b3 0e 00 d4 00 00 00 cd b3 0e 00 82 00 00 00 a2 b4 0e 00 45 01 00 00 25 b5 0e 00 74 00 00 00 ....................E...%...t...
ec20 6b b6 0e 00 2d 00 00 00 e0 b6 0e 00 55 00 00 00 0e b7 0e 00 c6 00 00 00 64 b7 0e 00 e0 00 00 00 k...-.......U...........d.......
ec40 2b b8 0e 00 65 00 00 00 0c b9 0e 00 7b 00 00 00 72 b9 0e 00 3a 00 00 00 ee b9 0e 00 5d 00 00 00 +...e.......{...r...:.......]...
ec60 29 ba 0e 00 5a 00 00 00 87 ba 0e 00 56 00 00 00 e2 ba 0e 00 56 00 00 00 39 bb 0e 00 57 00 00 00 )...Z.......V.......V...9...W...
ec80 90 bb 0e 00 b0 00 00 00 e8 bb 0e 00 42 00 00 00 99 bc 0e 00 a0 00 00 00 dc bc 0e 00 09 00 00 00 ............B...................
eca0 7d bd 0e 00 16 00 00 00 87 bd 0e 00 27 00 00 00 9e bd 0e 00 3c 00 00 00 c6 bd 0e 00 73 00 00 00 }...........'.......<.......s...
ecc0 03 be 0e 00 11 00 00 00 77 be 0e 00 17 00 00 00 89 be 0e 00 46 00 00 00 a1 be 0e 00 20 00 00 00 ........w...........F...........
ece0 e8 be 0e 00 45 00 00 00 09 bf 0e 00 2d 00 00 00 4f bf 0e 00 37 00 00 00 7d bf 0e 00 cb 01 00 00 ....E.......-...O...7...}.......
ed00 b5 bf 0e 00 0f 00 00 00 81 c1 0e 00 0b 00 00 00 91 c1 0e 00 1c 00 00 00 9d c1 0e 00 89 00 00 00 ................................
ed20 ba c1 0e 00 46 00 00 00 44 c2 0e 00 39 00 00 00 8b c2 0e 00 59 00 00 00 c5 c2 0e 00 34 00 00 00 ....F...D...9.......Y.......4...
ed40 1f c3 0e 00 70 00 00 00 54 c3 0e 00 63 00 00 00 c5 c3 0e 00 77 00 00 00 29 c4 0e 00 2b 00 00 00 ....p...T...c.......w...)...+...
ed60 a1 c4 0e 00 07 01 00 00 cd c4 0e 00 34 00 00 00 d5 c5 0e 00 16 00 00 00 0a c6 0e 00 13 00 00 00 ............4...................
ed80 21 c6 0e 00 1e 00 00 00 35 c6 0e 00 12 00 00 00 54 c6 0e 00 40 00 00 00 67 c6 0e 00 58 00 00 00 !.......5.......T...@...g...X...
eda0 a8 c6 0e 00 4e 00 00 00 01 c7 0e 00 3d 01 00 00 50 c7 0e 00 e3 00 00 00 8e c8 0e 00 1e 00 00 00 ....N.......=...P...............
edc0 72 c9 0e 00 08 00 00 00 91 c9 0e 00 54 00 00 00 9a c9 0e 00 4b 00 00 00 ef c9 0e 00 1f 00 00 00 r...........T.......K...........
ede0 3b ca 0e 00 58 00 00 00 5b ca 0e 00 43 00 00 00 b4 ca 0e 00 09 00 00 00 f8 ca 0e 00 11 00 00 00 ;...X...[...C...................
ee00 02 cb 0e 00 d2 01 00 00 14 cb 0e 00 9c 00 00 00 e7 cc 0e 00 fb 00 00 00 84 cd 0e 00 12 00 00 00 ................................
ee20 80 ce 0e 00 4d 01 00 00 93 ce 0e 00 42 00 00 00 e1 cf 0e 00 0a 00 00 00 24 d0 0e 00 3b 00 00 00 ....M.......B...........$...;...
ee40 2f d0 0e 00 d7 00 00 00 6b d0 0e 00 41 00 00 00 43 d1 0e 00 3a 00 00 00 85 d1 0e 00 2d 00 00 00 /.......k...A...C...:.......-...
ee60 c0 d1 0e 00 28 00 00 00 ee d1 0e 00 23 00 00 00 17 d2 0e 00 20 00 00 00 3b d2 0e 00 32 00 00 00 ....(.......#...........;...2...
ee80 5c d2 0e 00 3a 00 00 00 8f d2 0e 00 34 00 00 00 ca d2 0e 00 32 00 00 00 ff d2 0e 00 26 00 00 00 \...:.......4.......2.......&...
eea0 32 d3 0e 00 13 00 00 00 59 d3 0e 00 5d 00 00 00 6d d3 0e 00 a0 00 00 00 cb d3 0e 00 44 00 00 00 2.......Y...]...m...........D...
eec0 6c d4 0e 00 23 00 00 00 b1 d4 0e 00 df 00 00 00 d5 d4 0e 00 92 01 00 00 b5 d5 0e 00 68 01 00 00 l...#.......................h...
eee0 48 d7 0e 00 26 00 00 00 b1 d8 0e 00 2b 00 00 00 d8 d8 0e 00 0e 00 00 00 04 d9 0e 00 03 00 00 00 H...&.......+...................
ef00 13 d9 0e 00 44 00 00 00 17 d9 0e 00 3d 00 00 00 5c d9 0e 00 d9 00 00 00 9a d9 0e 00 26 00 00 00 ....D.......=...\...........&...
ef20 74 da 0e 00 4f 00 00 00 9b da 0e 00 03 00 00 00 eb da 0e 00 26 00 00 00 ef da 0e 00 03 00 00 00 t...O...............&...........
ef40 16 db 0e 00 05 00 00 00 1a db 0e 00 17 00 00 00 20 db 0e 00 1d 00 00 00 38 db 0e 00 17 00 00 00 ........................8.......
ef60 56 db 0e 00 15 00 00 00 6e db 0e 00 2d 00 00 00 84 db 0e 00 5a 00 00 00 b2 db 0e 00 4b 00 00 00 V.......n...-.......Z.......K...
ef80 0d dc 0e 00 bb 00 00 00 59 dc 0e 00 1b 00 00 00 15 dd 0e 00 86 01 00 00 31 dd 0e 00 2c 00 00 00 ........Y...............1...,...
efa0 b8 de 0e 00 06 00 00 00 e5 de 0e 00 25 00 00 00 ec de 0e 00 25 00 00 00 12 df 0e 00 04 00 00 00 ............%.......%...........
efc0 38 df 0e 00 18 00 00 00 3d df 0e 00 04 01 00 00 56 df 0e 00 0a 00 00 00 5b e0 0e 00 14 00 00 00 8.......=.......V.......[.......
efe0 66 e0 0e 00 e1 00 00 00 7b e0 0e 00 35 00 00 00 5d e1 0e 00 36 00 00 00 93 e1 0e 00 19 00 00 00 f.......{...5...]...6...........
f000 ca e1 0e 00 11 00 00 00 e4 e1 0e 00 88 00 00 00 f6 e1 0e 00 f6 00 00 00 7f e2 0e 00 18 00 00 00 ................................
f020 76 e3 0e 00 5c 00 00 00 8f e3 0e 00 8e 00 00 00 ec e3 0e 00 64 00 00 00 7b e4 0e 00 11 00 00 00 v...\...............d...{.......
f040 e0 e4 0e 00 0d 00 00 00 f2 e4 0e 00 28 00 00 00 00 e5 0e 00 64 00 00 00 29 e5 0e 00 9b 04 00 00 ............(.......d...).......
f060 8e e5 0e 00 a8 00 00 00 2a ea 0e 00 2c 00 00 00 d3 ea 0e 00 16 00 00 00 00 eb 0e 00 4c 01 00 00 ........*...,...............L...
f080 17 eb 0e 00 a5 00 00 00 64 ec 0e 00 24 00 00 00 0a ed 0e 00 21 00 00 00 2f ed 0e 00 da 01 00 00 ........d...$.......!.../.......
f0a0 51 ed 0e 00 4f 00 00 00 2c ef 0e 00 17 00 00 00 7c ef 0e 00 3b 00 00 00 94 ef 0e 00 44 00 00 00 Q...O...,.......|...;.......D...
f0c0 d0 ef 0e 00 57 00 00 00 15 f0 0e 00 6c 00 00 00 6d f0 0e 00 96 00 00 00 da f0 0e 00 66 00 00 00 ....W.......l...m...........f...
f0e0 71 f1 0e 00 0d 00 00 00 d8 f1 0e 00 33 00 00 00 e6 f1 0e 00 31 00 00 00 1a f2 0e 00 20 00 00 00 q...........3.......1...........
f100 4c f2 0e 00 16 00 00 00 6d f2 0e 00 0f 00 00 00 84 f2 0e 00 0a 00 00 00 94 f2 0e 00 23 00 00 00 L.......m...................#...
f120 9f f2 0e 00 0b 00 00 00 c3 f2 0e 00 28 00 00 00 cf f2 0e 00 22 00 00 00 f8 f2 0e 00 63 00 00 00 ............(.......".......c...
f140 1b f3 0e 00 0d 00 00 00 7f f3 0e 00 43 00 00 00 8d f3 0e 00 3d 00 00 00 d1 f3 0e 00 29 00 00 00 ............C.......=.......)...
f160 0f f4 0e 00 1c 00 00 00 39 f4 0e 00 81 00 00 00 56 f4 0e 00 50 00 00 00 d8 f4 0e 00 68 00 00 00 ........9.......V...P.......h...
f180 29 f5 0e 00 0a 00 00 00 92 f5 0e 00 20 00 00 00 9d f5 0e 00 0b 00 00 00 be f5 0e 00 09 00 00 00 )...............................
f1a0 ca f5 0e 00 13 00 00 00 d4 f5 0e 00 14 00 00 00 e8 f5 0e 00 af 00 00 00 fd f5 0e 00 08 00 00 00 ................................
f1c0 ad f6 0e 00 2b 00 00 00 b6 f6 0e 00 3b 00 00 00 e2 f6 0e 00 1c 00 00 00 1e f7 0e 00 1e 00 00 00 ....+.......;...................
f1e0 3b f7 0e 00 19 00 00 00 5a f7 0e 00 22 00 00 00 74 f7 0e 00 77 00 00 00 97 f7 0e 00 61 00 00 00 ;.......Z..."...t...w.......a...
f200 0f f8 0e 00 0d 00 00 00 71 f8 0e 00 0e 00 00 00 7f f8 0e 00 1e 00 00 00 8e f8 0e 00 4d 00 00 00 ........q...................M...
f220 ad f8 0e 00 47 00 00 00 fb f8 0e 00 4c 00 00 00 43 f9 0e 00 0d 00 00 00 90 f9 0e 00 0b 00 00 00 ....G.......L...C...............
f240 9e f9 0e 00 26 00 00 00 aa f9 0e 00 16 00 00 00 d1 f9 0e 00 11 00 00 00 e8 f9 0e 00 23 00 00 00 ....&.......................#...
f260 fa f9 0e 00 0c 00 00 00 1e fa 0e 00 19 00 00 00 2b fa 0e 00 18 00 00 00 45 fa 0e 00 24 00 00 00 ................+.......E...$...
f280 5e fa 0e 00 12 00 00 00 83 fa 0e 00 24 00 00 00 96 fa 0e 00 1b 00 00 00 bb fa 0e 00 00 02 00 00 ^...........$...................
f2a0 d7 fa 0e 00 3a 00 00 00 d8 fc 0e 00 98 00 00 00 13 fd 0e 00 fa 00 00 00 ac fd 0e 00 10 00 00 00 ....:...........................
f2c0 a7 fe 0e 00 23 00 00 00 b8 fe 0e 00 15 00 00 00 dc fe 0e 00 18 00 00 00 f2 fe 0e 00 73 00 00 00 ....#.......................s...
f2e0 0b ff 0e 00 64 00 00 00 7f ff 0e 00 13 00 00 00 e4 ff 0e 00 cb 00 00 00 f8 ff 0e 00 64 00 00 00 ....d.......................d...
f300 c4 00 0f 00 cf 00 00 00 29 01 0f 00 06 00 00 00 f9 01 0f 00 0c 00 00 00 00 02 0f 00 42 00 00 00 ........)...................B...
f320 0d 02 0f 00 7b 00 00 00 50 02 0f 00 7e 00 00 00 cc 02 0f 00 2b 00 00 00 4b 03 0f 00 98 00 00 00 ....{...P...~.......+...K.......
f340 77 03 0f 00 7b 00 00 00 10 04 0f 00 0b 00 00 00 8c 04 0f 00 13 00 00 00 98 04 0f 00 2b 00 00 00 w...{.......................+...
f360 ac 04 0f 00 06 00 00 00 d8 04 0f 00 d6 00 00 00 df 04 0f 00 43 00 00 00 b6 05 0f 00 15 00 00 00 ....................C...........
f380 fa 05 0f 00 04 00 00 00 10 06 0f 00 06 00 00 00 15 06 0f 00 06 00 00 00 1c 06 0f 00 04 00 00 00 ................................
f3a0 23 06 0f 00 10 00 00 00 28 06 0f 00 1c 00 00 00 39 06 0f 00 fd 00 00 00 56 06 0f 00 33 01 00 00 #.......(.......9.......V...3...
f3c0 54 07 0f 00 9e 01 00 00 88 08 0f 00 06 00 00 00 27 0a 0f 00 29 01 00 00 2e 0a 0f 00 1c 01 00 00 T...............'...)...........
f3e0 58 0b 0f 00 06 00 00 00 75 0c 0f 00 52 02 00 00 7c 0c 0f 00 34 02 00 00 cf 0e 0f 00 03 00 00 00 X.......u...R...|...4...........
f400 04 11 0f 00 27 00 00 00 08 11 0f 00 19 00 00 00 30 11 0f 00 0b 00 00 00 4a 11 0f 00 b7 01 00 00 ....'...........0.......J.......
f420 56 11 0f 00 52 00 00 00 0e 13 0f 00 d3 01 00 00 61 13 0f 00 3f 00 00 00 35 15 0f 00 10 00 00 00 V...R...........a...?...5.......
f440 75 15 0f 00 1f 00 00 00 86 15 0f 00 47 00 00 00 a6 15 0f 00 0c 00 00 00 ee 15 0f 00 18 00 00 00 u...........G...................
f460 fb 15 0f 00 0d 00 00 00 14 16 0f 00 30 00 00 00 22 16 0f 00 4b 00 00 00 53 16 0f 00 0e 00 00 00 ............0..."...K...S.......
f480 9f 16 0f 00 0a 00 00 00 ae 16 0f 00 ba 01 00 00 b9 16 0f 00 a9 00 00 00 74 18 0f 00 45 00 00 00 ........................t...E...
f4a0 1e 19 0f 00 35 00 00 00 64 19 0f 00 c4 00 00 00 9a 19 0f 00 15 00 00 00 5f 1a 0f 00 2f 00 00 00 ....5...d..............._.../...
f4c0 75 1a 0f 00 43 00 00 00 a5 1a 0f 00 37 00 00 00 e9 1a 0f 00 49 00 00 00 21 1b 0f 00 16 00 00 00 u...C.......7.......I...!.......
f4e0 6b 1b 0f 00 a8 00 00 00 82 1b 0f 00 4a 00 00 00 2b 1c 0f 00 09 00 00 00 76 1c 0f 00 24 00 00 00 k...........J...+.......v...$...
f500 80 1c 0f 00 28 00 00 00 a5 1c 0f 00 59 00 00 00 ce 1c 0f 00 18 00 00 00 28 1d 0f 00 3e 01 00 00 ....(.......Y...........(...>...
f520 41 1d 0f 00 96 01 00 00 80 1e 0f 00 a6 00 00 00 17 20 0f 00 ac 00 00 00 be 20 0f 00 17 02 00 00 A...............................
f540 6b 21 0f 00 18 00 00 00 83 23 0f 00 71 00 00 00 9c 23 0f 00 f2 00 00 00 0e 24 0f 00 0e 00 00 00 k!.......#..q....#.......$......
f560 01 25 0f 00 4c 00 00 00 10 25 0f 00 40 00 00 00 5d 25 0f 00 db 00 00 00 9e 25 0f 00 a6 00 00 00 .%..L....%..@...]%.......%......
f580 7a 26 0f 00 33 00 00 00 21 27 0f 00 0d 00 00 00 55 27 0f 00 0e 01 00 00 63 27 0f 00 08 00 00 00 z&..3...!'......U'......c'......
f5a0 72 28 0f 00 17 00 00 00 7b 28 0f 00 1b 00 00 00 93 28 0f 00 11 00 00 00 af 28 0f 00 1b 00 00 00 r(......{(.......(.......(......
f5c0 c1 28 0f 00 63 00 00 00 dd 28 0f 00 09 00 00 00 41 29 0f 00 08 00 00 00 4b 29 0f 00 f0 00 00 00 .(..c....(......A)......K)......
f5e0 54 29 0f 00 3e 00 00 00 45 2a 0f 00 45 00 00 00 84 2a 0f 00 33 00 00 00 ca 2a 0f 00 24 00 00 00 T)..>...E*..E....*..3....*..$...
f600 fe 2a 0f 00 33 00 00 00 23 2b 0f 00 1f 00 00 00 57 2b 0f 00 37 00 00 00 77 2b 0f 00 33 00 00 00 .*..3...#+......W+..7...w+..3...
f620 af 2b 0f 00 44 00 00 00 e3 2b 0f 00 2f 00 00 00 28 2c 0f 00 3d 00 00 00 58 2c 0f 00 55 00 00 00 .+..D....+../...(,..=...X,..U...
f640 96 2c 0f 00 7b 00 00 00 ec 2c 0f 00 34 00 00 00 68 2d 0f 00 35 00 00 00 9d 2d 0f 00 1d 00 00 00 .,..{....,..4...h-..5....-......
f660 d3 2d 0f 00 25 00 00 00 f1 2d 0f 00 29 00 00 00 17 2e 0f 00 41 00 00 00 41 2e 0f 00 40 00 00 00 .-..%....-..).......A...A...@...
f680 83 2e 0f 00 c4 00 00 00 c4 2e 0f 00 62 00 00 00 89 2f 0f 00 2a 00 00 00 ec 2f 0f 00 62 00 00 00 ............b..../..*..../..b...
f6a0 17 30 0f 00 28 00 00 00 7a 30 0f 00 2e 00 00 00 a3 30 0f 00 2c 00 00 00 d2 30 0f 00 3a 00 00 00 .0..(...z0.......0..,....0..:...
f6c0 ff 30 0f 00 4e 00 00 00 3a 31 0f 00 64 00 00 00 89 31 0f 00 73 00 00 00 ee 31 0f 00 30 00 00 00 .0..N...:1..d....1..s....1..0...
f6e0 62 32 0f 00 4f 00 00 00 93 32 0f 00 64 00 00 00 e3 32 0f 00 42 00 00 00 48 33 0f 00 3f 00 00 00 b2..O....2..d....2..B...H3..?...
f700 8b 33 0f 00 43 00 00 00 cb 33 0f 00 4e 00 00 00 0f 34 0f 00 4f 00 00 00 5e 34 0f 00 47 00 00 00 .3..C....3..N....4..O...^4..G...
f720 ae 34 0f 00 3f 00 00 00 f6 34 0f 00 26 00 00 00 36 35 0f 00 35 00 00 00 5d 35 0f 00 4a 00 00 00 .4..?....4..&...65..5...]5..J...
f740 93 35 0f 00 30 00 00 00 de 35 0f 00 3f 00 00 00 0f 36 0f 00 3c 00 00 00 4f 36 0f 00 49 00 00 00 .5..0....5..?....6..<...O6..I...
f760 8c 36 0f 00 34 00 00 00 d6 36 0f 00 10 00 00 00 0b 37 0f 00 43 00 00 00 1c 37 0f 00 7e 00 00 00 .6..4....6.......7..C....7..~...
f780 60 37 0f 00 48 00 00 00 df 37 0f 00 a7 00 00 00 28 38 0f 00 34 00 00 00 d0 38 0f 00 56 00 00 00 `7..H....7......(8..4....8..V...
f7a0 05 39 0f 00 33 00 00 00 5c 39 0f 00 7f 00 00 00 90 39 0f 00 7f 00 00 00 10 3a 0f 00 72 00 00 00 .9..3...\9.......9.......:..r...
f7c0 90 3a 0f 00 46 00 00 00 03 3b 0f 00 68 00 00 00 4a 3b 0f 00 44 00 00 00 b3 3b 0f 00 cf 00 00 00 .:..F....;..h...J;..D....;......
f7e0 f8 3b 0f 00 7f 00 00 00 c8 3c 0f 00 7d 01 00 00 48 3d 0f 00 03 01 00 00 c6 3e 0f 00 10 01 00 00 .;.......<..}...H=.......>......
f800 ca 3f 0f 00 62 00 00 00 db 40 0f 00 3f 00 00 00 3e 41 0f 00 5c 00 00 00 7e 41 0f 00 40 00 00 00 .?..b....@..?...>A..\...~A..@...
f820 db 41 0f 00 6a 00 00 00 1c 42 0f 00 59 00 00 00 87 42 0f 00 7b 01 00 00 e1 42 0f 00 51 01 00 00 .A..j....B..Y....B..{....B..Q...
f840 5d 44 0f 00 71 00 00 00 af 45 0f 00 65 00 00 00 21 46 0f 00 1a 01 00 00 87 46 0f 00 24 00 00 00 ]D..q....E..e...!F.......F..$...
f860 a2 47 0f 00 20 00 00 00 c7 47 0f 00 6c 00 00 00 e8 47 0f 00 68 00 00 00 55 48 0f 00 3c 00 00 00 .G.......G..l....G..h...UH..<...
f880 be 48 0f 00 31 00 00 00 fb 48 0f 00 6a 00 00 00 2d 49 0f 00 68 00 00 00 98 49 0f 00 6c 00 00 00 .H..1....H..j...-I..h....I..l...
f8a0 01 4a 0f 00 50 00 00 00 6e 4a 0f 00 37 00 00 00 bf 4a 0f 00 42 00 00 00 f7 4a 0f 00 38 00 00 00 .J..P...nJ..7....J..B....J..8...
f8c0 3a 4b 0f 00 45 00 00 00 73 4b 0f 00 68 00 00 00 b9 4b 0f 00 a4 00 00 00 22 4c 0f 00 aa 00 00 00 :K..E...sK..h....K......"L......
f8e0 c7 4c 0f 00 24 01 00 00 72 4d 0f 00 52 00 00 00 97 4e 0f 00 6f 00 00 00 ea 4e 0f 00 67 00 00 00 .L..$...rM..R....N..o....N..g...
f900 5a 4f 0f 00 3c 00 00 00 c2 4f 0f 00 6d 00 00 00 ff 4f 0f 00 6a 00 00 00 6d 50 0f 00 43 00 00 00 ZO..<....O..m....O..j...mP..C...
f920 d8 50 0f 00 6e 00 00 00 1c 51 0f 00 34 00 00 00 8b 51 0f 00 f1 00 00 00 c0 51 0f 00 f6 00 00 00 .P..n....Q..4....Q.......Q......
f940 b2 52 0f 00 44 01 00 00 a9 53 0f 00 49 01 00 00 ee 54 0f 00 2c 00 00 00 38 56 0f 00 4e 00 00 00 .R..D....S..I....T..,...8V..N...
f960 65 56 0f 00 2b 00 00 00 b4 56 0f 00 57 00 00 00 e0 56 0f 00 99 00 00 00 38 57 0f 00 7b 00 00 00 eV..+....V..W....V......8W..{...
f980 d2 57 0f 00 5c 00 00 00 4e 58 0f 00 5d 00 00 00 ab 58 0f 00 5d 00 00 00 09 59 0f 00 6a 00 00 00 .W..\...NX..]....X..]....Y..j...
f9a0 67 59 0f 00 43 00 00 00 d2 59 0f 00 3e 00 00 00 16 5a 0f 00 45 00 00 00 55 5a 0f 00 8a 00 00 00 gY..C....Y..>....Z..E...UZ......
f9c0 9b 5a 0f 00 70 00 00 00 26 5b 0f 00 57 00 00 00 97 5b 0f 00 3d 00 00 00 ef 5b 0f 00 b7 01 00 00 .Z..p...&[..W....[..=....[......
f9e0 2d 5c 0f 00 08 01 00 00 e5 5d 0f 00 55 01 00 00 ee 5e 0f 00 5c 00 00 00 44 60 0f 00 43 00 00 00 -\.......]..U....^..\...D`..C...
fa00 a1 60 0f 00 56 01 00 00 e5 60 0f 00 59 00 00 00 3c 62 0f 00 4e 00 00 00 96 62 0f 00 71 01 00 00 .`..V....`..Y...<b..N....b..q...
fa20 e5 62 0f 00 6c 00 00 00 57 64 0f 00 1a 00 00 00 c4 64 0f 00 2f 00 00 00 df 64 0f 00 c0 00 00 00 .b..l...Wd.......d../....d......
fa40 0f 65 0f 00 38 00 00 00 d0 65 0f 00 1d 01 00 00 09 66 0f 00 3a 00 00 00 27 67 0f 00 e4 00 00 00 .e..8....e.......f..:...'g......
fa60 62 67 0f 00 0c 01 00 00 47 68 0f 00 7a 00 00 00 54 69 0f 00 61 00 00 00 cf 69 0f 00 45 00 00 00 bg......Gh..z...Ti..a....i..E...
fa80 31 6a 0f 00 95 00 00 00 77 6a 0f 00 32 00 00 00 0d 6b 0f 00 39 00 00 00 40 6b 0f 00 40 00 00 00 1j......wj..2....k..9...@k..@...
faa0 7a 6b 0f 00 69 00 00 00 bb 6b 0f 00 93 00 00 00 25 6c 0f 00 8b 00 00 00 b9 6c 0f 00 2d 00 00 00 zk..i....k......%l.......l..-...
fac0 45 6d 0f 00 11 00 00 00 73 6d 0f 00 fe 01 00 00 85 6d 0f 00 11 00 00 00 84 6f 0f 00 12 00 00 00 Em......sm.......m.......o......
fae0 96 6f 0f 00 ed 00 00 00 a9 6f 0f 00 17 00 00 00 97 70 0f 00 18 00 00 00 af 70 0f 00 12 00 00 00 .o.......o.......p.......p......
fb00 c8 70 0f 00 35 00 00 00 db 70 0f 00 45 00 00 00 11 71 0f 00 8c 00 00 00 57 71 0f 00 46 00 00 00 .p..5....p..E....q......Wq..F...
fb20 e4 71 0f 00 46 00 00 00 2b 72 0f 00 6f 00 00 00 72 72 0f 00 9f 00 00 00 e2 72 0f 00 b5 00 00 00 .q..F...+r..o...rr.......r......
fb40 82 73 0f 00 9a 00 00 00 38 74 0f 00 8b 00 00 00 d3 74 0f 00 08 00 00 00 5f 75 0f 00 12 00 00 00 .s......8t.......t......_u......
fb60 68 75 0f 00 09 00 00 00 7b 75 0f 00 15 00 00 00 85 75 0f 00 26 00 00 00 9b 75 0f 00 1b 01 00 00 hu......{u.......u..&....u......
fb80 c2 75 0f 00 fe 00 00 00 de 76 0f 00 0c 00 00 00 dd 77 0f 00 3c 00 00 00 ea 77 0f 00 3e 00 00 00 .u.......v.......w..<....w..>...
fba0 27 78 0f 00 1f 00 00 00 66 78 0f 00 48 00 00 00 86 78 0f 00 20 00 00 00 cf 78 0f 00 14 00 00 00 'x......fx..H....x.......x......
fbc0 f0 78 0f 00 55 00 00 00 05 79 0f 00 28 00 00 00 5b 79 0f 00 b1 00 00 00 84 79 0f 00 21 00 00 00 .x..U....y..(...[y.......y..!...
fbe0 36 7a 0f 00 1a 00 00 00 58 7a 0f 00 1f 00 00 00 73 7a 0f 00 3b 00 00 00 93 7a 0f 00 25 00 00 00 6z......Xz......sz..;....z..%...
fc00 cf 7a 0f 00 35 00 00 00 f5 7a 0f 00 33 00 00 00 2b 7b 0f 00 1f 00 00 00 5f 7b 0f 00 34 00 00 00 .z..5....z..3...+{......_{..4...
fc20 7f 7b 0f 00 36 00 00 00 b4 7b 0f 00 5a 00 00 00 eb 7b 0f 00 57 00 00 00 46 7c 0f 00 2c 00 00 00 .{..6....{..Z....{..W...F|..,...
fc40 9e 7c 0f 00 24 00 00 00 cb 7c 0f 00 44 00 00 00 f0 7c 0f 00 4b 00 00 00 35 7d 0f 00 41 00 00 00 .|..$....|..D....|..K...5}..A...
fc60 81 7d 0f 00 c6 00 00 00 c3 7d 0f 00 2a 00 00 00 8a 7e 0f 00 10 00 00 00 b5 7e 0f 00 55 00 00 00 .}.......}..*....~.......~..U...
fc80 c6 7e 0f 00 40 00 00 00 1c 7f 0f 00 3b 00 00 00 5d 7f 0f 00 3a 00 00 00 99 7f 0f 00 28 00 00 00 .~..@.......;...]...:.......(...
fca0 d4 7f 0f 00 5c 00 00 00 fd 7f 0f 00 4b 00 00 00 5a 80 0f 00 67 00 00 00 a6 80 0f 00 38 00 00 00 ....\.......K...Z...g.......8...
fcc0 0e 81 0f 00 44 00 00 00 47 81 0f 00 43 00 00 00 8c 81 0f 00 65 00 00 00 d0 81 0f 00 47 00 00 00 ....D...G...C.......e.......G...
fce0 36 82 0f 00 47 00 00 00 7e 82 0f 00 60 00 00 00 c6 82 0f 00 34 00 00 00 27 83 0f 00 3d 00 00 00 6...G...~...`.......4...'...=...
fd00 5c 83 0f 00 24 00 00 00 9a 83 0f 00 27 00 00 00 bf 83 0f 00 3d 00 00 00 e7 83 0f 00 3a 00 00 00 \...$.......'.......=.......:...
fd20 25 84 0f 00 4c 00 00 00 60 84 0f 00 4e 00 00 00 ad 84 0f 00 4b 00 00 00 fc 84 0f 00 3b 00 00 00 %...L...`...N.......K.......;...
fd40 48 85 0f 00 35 00 00 00 84 85 0f 00 b8 00 00 00 ba 85 0f 00 b8 00 00 00 73 86 0f 00 4b 00 00 00 H...5...................s...K...
fd60 2c 87 0f 00 36 00 00 00 78 87 0f 00 2d 00 00 00 af 87 0f 00 5e 00 00 00 dd 87 0f 00 31 00 00 00 ,...6...x...-.......^.......1...
fd80 3c 88 0f 00 47 00 00 00 6e 88 0f 00 2c 00 00 00 b6 88 0f 00 2f 00 00 00 e3 88 0f 00 41 00 00 00 <...G...n...,......./.......A...
fda0 13 89 0f 00 33 00 00 00 55 89 0f 00 2b 00 00 00 89 89 0f 00 3b 00 00 00 b5 89 0f 00 dd 00 00 00 ....3...U...+.......;...........
fdc0 f1 89 0f 00 da 00 00 00 cf 8a 0f 00 da 00 00 00 aa 8b 0f 00 0f 00 00 00 85 8c 0f 00 5c 00 00 00 ............................\...
fde0 95 8c 0f 00 2f 00 00 00 f2 8c 0f 00 38 00 00 00 22 8d 0f 00 07 00 00 00 5b 8d 0f 00 07 00 00 00 ..../.......8...".......[.......
fe00 63 8d 0f 00 36 00 00 00 6b 8d 0f 00 36 00 00 00 a2 8d 0f 00 36 00 00 00 d9 8d 0f 00 36 00 00 00 c...6...k...6.......6.......6...
fe20 10 8e 0f 00 47 00 00 00 47 8e 0f 00 5e 00 00 00 8f 8e 0f 00 59 00 00 00 ee 8e 0f 00 4e 00 00 00 ....G...G...^.......Y.......N...
fe40 48 8f 0f 00 74 00 00 00 97 8f 0f 00 8e 00 00 00 0c 90 0f 00 0a 01 00 00 9b 90 0f 00 8b 00 00 00 H...t...........................
fe60 a6 91 0f 00 8f 00 00 00 32 92 0f 00 e1 00 00 00 c2 92 0f 00 d4 00 00 00 a4 93 0f 00 8b 00 00 00 ........2.......................
fe80 79 94 0f 00 19 00 00 00 05 95 0f 00 14 00 00 00 1f 95 0f 00 0d 00 00 00 34 95 0f 00 c7 00 00 00 y.......................4.......
fea0 42 95 0f 00 0e 01 00 00 0a 96 0f 00 14 00 00 00 19 97 0f 00 fb 00 00 00 2e 97 0f 00 af 00 00 00 B...............................
fec0 2a 98 0f 00 13 01 00 00 da 98 0f 00 31 00 00 00 ee 99 0f 00 0f 00 00 00 20 9a 0f 00 43 01 00 00 *...........1...............C...
fee0 30 9a 0f 00 ec 00 00 00 74 9b 0f 00 8b 00 00 00 61 9c 0f 00 ae 00 00 00 ed 9c 0f 00 29 01 00 00 0.......t.......a...........)...
ff00 9c 9d 0f 00 39 00 00 00 c6 9e 0f 00 57 00 00 00 00 9f 0f 00 b6 00 00 00 58 9f 0f 00 a3 00 00 00 ....9.......W...........X.......
ff20 0f a0 0f 00 88 00 00 00 b3 a0 0f 00 9a 00 00 00 3c a1 0f 00 9f 00 00 00 d7 a1 0f 00 78 01 00 00 ................<...........x...
ff40 77 a2 0f 00 92 00 00 00 f0 a3 0f 00 d9 00 00 00 83 a4 0f 00 df 00 00 00 5d a5 0f 00 91 00 00 00 w.......................].......
ff60 3d a6 0f 00 a3 00 00 00 cf a6 0f 00 17 00 00 00 73 a7 0f 00 84 00 00 00 8b a7 0f 00 4f 00 00 00 =...............s...........O...
ff80 10 a8 0f 00 14 00 00 00 60 a8 0f 00 11 00 00 00 75 a8 0f 00 4a 00 00 00 87 a8 0f 00 4a 00 00 00 ........`.......u...J.......J...
ffa0 d2 a8 0f 00 26 00 00 00 1d a9 0f 00 22 00 00 00 44 a9 0f 00 20 00 00 00 67 a9 0f 00 5b 00 00 00 ....&......."...D.......g...[...
ffc0 88 a9 0f 00 5d 00 00 00 e4 a9 0f 00 94 00 00 00 42 aa 0f 00 47 00 00 00 d7 aa 0f 00 7b 00 00 00 ....]...........B...G.......{...
ffe0 1f ab 0f 00 54 00 00 00 9b ab 0f 00 5d 00 00 00 f0 ab 0f 00 5e 00 00 00 4e ac 0f 00 26 00 00 00 ....T.......].......^...N...&...
10000 ad ac 0f 00 26 00 00 00 d4 ac 0f 00 b2 00 00 00 fb ac 0f 00 eb 00 00 00 ae ad 0f 00 86 00 00 00 ....&...........................
10020 9a ae 0f 00 75 00 00 00 21 af 0f 00 4d 00 00 00 97 af 0f 00 2e 01 00 00 e5 af 0f 00 78 00 00 00 ....u...!...M...............x...
10040 14 b1 0f 00 29 01 00 00 8d b1 0f 00 6f 00 00 00 b7 b2 0f 00 42 00 00 00 27 b3 0f 00 b0 00 00 00 ....).......o.......B...'.......
10060 6a b3 0f 00 1e 00 00 00 1b b4 0f 00 68 00 00 00 3a b4 0f 00 ef 00 00 00 a3 b4 0f 00 40 00 00 00 j...........h...:...........@...
10080 93 b5 0f 00 e7 00 00 00 d4 b5 0f 00 f6 00 00 00 bc b6 0f 00 3a 00 00 00 b3 b7 0f 00 7a 00 00 00 ....................:.......z...
100a0 ee b7 0f 00 f7 00 00 00 69 b8 0f 00 a2 00 00 00 61 b9 0f 00 74 00 00 00 04 ba 0f 00 3e 02 00 00 ........i.......a...t.......>...
100c0 79 ba 0f 00 e2 00 00 00 b8 bc 0f 00 61 00 00 00 9b bd 0f 00 58 00 00 00 fd bd 0f 00 04 01 00 00 y...........a.......X...........
100e0 56 be 0f 00 71 00 00 00 5b bf 0f 00 72 01 00 00 cd bf 0f 00 62 00 00 00 40 c1 0f 00 d4 00 00 00 V...q...[...r.......b...@.......
10100 a3 c1 0f 00 bc 00 00 00 78 c2 0f 00 6a 00 00 00 35 c3 0f 00 3f 00 00 00 a0 c3 0f 00 e2 01 00 00 ........x...j...5...?...........
10120 e0 c3 0f 00 89 00 00 00 c3 c5 0f 00 74 00 00 00 4d c6 0f 00 58 00 00 00 c2 c6 0f 00 45 00 00 00 ............t...M...X.......E...
10140 1b c7 0f 00 41 00 00 00 61 c7 0f 00 66 00 00 00 a3 c7 0f 00 96 00 00 00 0a c8 0f 00 8e 00 00 00 ....A...a...f...................
10160 a1 c8 0f 00 40 00 00 00 30 c9 0f 00 41 00 00 00 71 c9 0f 00 7e 00 00 00 b3 c9 0f 00 57 00 00 00 ....@...0...A...q...~.......W...
10180 32 ca 0f 00 4a 00 00 00 8a ca 0f 00 60 01 00 00 d5 ca 0f 00 74 00 00 00 36 cc 0f 00 5d 00 00 00 2...J.......`.......t...6...]...
101a0 ab cc 0f 00 8e 00 00 00 09 cd 0f 00 59 00 00 00 98 cd 0f 00 5b 00 00 00 f2 cd 0f 00 83 00 00 00 ............Y.......[...........
101c0 4e ce 0f 00 79 00 00 00 d2 ce 0f 00 79 00 00 00 4c cf 0f 00 b4 00 00 00 c6 cf 0f 00 2f 00 00 00 N...y.......y...L.........../...
101e0 7b d0 0f 00 d3 00 00 00 ab d0 0f 00 92 00 00 00 7f d1 0f 00 3a 00 00 00 12 d2 0f 00 fa 00 00 00 {...................:...........
10200 4d d2 0f 00 b5 00 00 00 48 d3 0f 00 d1 00 00 00 fe d3 0f 00 8f 00 00 00 d0 d4 0f 00 41 00 00 00 M.......H...................A...
10220 60 d5 0f 00 56 00 00 00 a2 d5 0f 00 4b 00 00 00 f9 d5 0f 00 7c 00 00 00 45 d6 0f 00 06 00 00 00 `...V.......K.......|...E.......
10240 c2 d6 0f 00 06 00 00 00 c9 d6 0f 00 3a 02 00 00 d0 d6 0f 00 1e 00 00 00 0b d9 0f 00 3d 00 00 00 ............:...............=...
10260 2a d9 0f 00 4b 02 00 00 68 d9 0f 00 5a 02 00 00 b4 db 0f 00 6d 00 00 00 0f de 0f 00 a8 00 00 00 *...K...h...Z.......m...........
10280 7d de 0f 00 d5 00 00 00 26 df 0f 00 b9 00 00 00 fc df 0f 00 09 00 00 00 b6 e0 0f 00 4b 01 00 00 }.......&...................K...
102a0 c0 e0 0f 00 6f 01 00 00 0c e2 0f 00 28 00 00 00 7c e3 0f 00 0b 00 00 00 a5 e3 0f 00 10 00 00 00 ....o.......(...|...............
102c0 b1 e3 0f 00 73 00 00 00 c2 e3 0f 00 16 00 00 00 36 e4 0f 00 11 00 00 00 4d e4 0f 00 7a 00 00 00 ....s...........6.......M...z...
102e0 5f e4 0f 00 a7 03 00 00 da e4 0f 00 cb 00 00 00 82 e8 0f 00 4c 00 00 00 4e e9 0f 00 07 00 00 00 _...................L...N.......
10300 9b e9 0f 00 14 00 00 00 a3 e9 0f 00 c2 00 00 00 b8 e9 0f 00 07 00 00 00 7b ea 0f 00 4e 00 00 00 ........................{...N...
10320 83 ea 0f 00 14 00 00 00 d2 ea 0f 00 26 00 00 00 e7 ea 0f 00 12 00 00 00 0e eb 0f 00 1e 00 00 00 ............&...................
10340 21 eb 0f 00 4d 00 00 00 40 eb 0f 00 25 00 00 00 8e eb 0f 00 42 00 00 00 b4 eb 0f 00 84 00 00 00 !...M...@...%.......B...........
10360 f7 eb 0f 00 d0 00 00 00 7c ec 0f 00 cd 00 00 00 4d ed 0f 00 f5 00 00 00 1b ee 0f 00 12 00 00 00 ........|.......M...............
10380 11 ef 0f 00 08 00 00 00 24 ef 0f 00 14 00 00 00 2d ef 0f 00 4a 00 00 00 42 ef 0f 00 68 00 00 00 ........$.......-...J...B...h...
103a0 8d ef 0f 00 06 00 00 00 f6 ef 0f 00 14 00 00 00 fd ef 0f 00 fa 00 00 00 12 f0 0f 00 a3 00 00 00 ................................
103c0 0d f1 0f 00 d1 00 00 00 b1 f1 0f 00 07 00 00 00 83 f2 0f 00 0f 00 00 00 8b f2 0f 00 1a 00 00 00 ................................
103e0 9b f2 0f 00 21 00 00 00 b6 f2 0f 00 11 00 00 00 d8 f2 0f 00 3a 00 00 00 ea f2 0f 00 26 00 00 00 ....!...............:.......&...
10400 25 f3 0f 00 14 00 00 00 4c f3 0f 00 3b 02 00 00 61 f3 0f 00 36 00 00 00 9d f5 0f 00 11 00 00 00 %.......L...;...a...6...........
10420 d4 f5 0f 00 20 00 00 00 e6 f5 0f 00 ba 00 00 00 07 f6 0f 00 07 00 00 00 c2 f6 0f 00 0e 00 00 00 ................................
10440 ca f6 0f 00 ca 00 00 00 d9 f6 0f 00 0d 00 00 00 a4 f7 0f 00 84 00 00 00 b2 f7 0f 00 15 00 00 00 ................................
10460 37 f8 0f 00 0a 00 00 00 4d f8 0f 00 36 00 00 00 58 f8 0f 00 34 00 00 00 8f f8 0f 00 47 00 00 00 7.......M...6...X...4.......G...
10480 c4 f8 0f 00 54 00 00 00 0c f9 0f 00 5c 00 00 00 61 f9 0f 00 a1 00 00 00 be f9 0f 00 79 00 00 00 ....T.......\...a...........y...
104a0 60 fa 0f 00 2f 00 00 00 da fa 0f 00 44 00 00 00 0a fb 0f 00 44 00 00 00 4f fb 0f 00 0c 00 00 00 `.../.......D.......D...O.......
104c0 94 fb 0f 00 74 00 00 00 a1 fb 0f 00 74 00 00 00 16 fc 0f 00 73 00 00 00 8b fc 0f 00 73 00 00 00 ....t.......t.......s.......s...
104e0 ff fc 0f 00 1f 00 00 00 73 fd 0f 00 0e 00 00 00 93 fd 0f 00 15 00 00 00 a2 fd 0f 00 72 01 00 00 ........s...................r...
10500 b8 fd 0f 00 48 00 00 00 2b ff 0f 00 46 00 00 00 74 ff 0f 00 f1 00 00 00 bb ff 0f 00 4d 02 00 00 ....H...+...F...t...........M...
10520 ad 00 10 00 e4 00 00 00 fb 02 10 00 99 00 00 00 e0 03 10 00 71 01 00 00 7a 04 10 00 2e 00 00 00 ....................q...z.......
10540 ec 05 10 00 09 01 00 00 1b 06 10 00 c7 00 00 00 25 07 10 00 33 00 00 00 ed 07 10 00 9a 01 00 00 ................%...3...........
10560 21 08 10 00 44 00 00 00 bc 09 10 00 66 01 00 00 01 0a 10 00 b6 00 00 00 68 0b 10 00 2d 00 00 00 !...D.......f...........h...-...
10580 1f 0c 10 00 4a 00 00 00 4d 0c 10 00 d9 00 00 00 98 0c 10 00 73 00 00 00 72 0d 10 00 f9 00 00 00 ....J...M...........s...r.......
105a0 e6 0d 10 00 b3 00 00 00 e0 0e 10 00 c4 00 00 00 94 0f 10 00 e2 00 00 00 59 10 10 00 51 00 00 00 ........................Y...Q...
105c0 3c 11 10 00 52 01 00 00 8e 11 10 00 d6 00 00 00 e1 12 10 00 64 00 00 00 b8 13 10 00 28 01 00 00 <...R...............d.......(...
105e0 1d 14 10 00 46 01 00 00 46 15 10 00 78 00 00 00 8d 16 10 00 96 00 00 00 06 17 10 00 9d 00 00 00 ....F...F...x...................
10600 9d 17 10 00 9e 00 00 00 3b 18 10 00 76 00 00 00 da 18 10 00 3d 00 00 00 51 19 10 00 bb 00 00 00 ........;...v.......=...Q.......
10620 8f 19 10 00 73 00 00 00 4b 1a 10 00 53 00 00 00 bf 1a 10 00 21 01 00 00 13 1b 10 00 60 00 00 00 ....s...K...S.......!.......`...
10640 35 1c 10 00 af 00 00 00 96 1c 10 00 b8 00 00 00 46 1d 10 00 95 00 00 00 ff 1d 10 00 5b 00 00 00 5...............F...........[...
10660 95 1e 10 00 d4 00 00 00 f1 1e 10 00 13 00 00 00 c6 1f 10 00 3a 00 00 00 da 1f 10 00 a9 01 00 00 ....................:...........
10680 15 20 10 00 33 00 00 00 bf 21 10 00 39 00 00 00 f3 21 10 00 de 00 00 00 2d 22 10 00 29 00 00 00 ....3....!..9....!......-"..)...
106a0 0c 23 10 00 f1 00 00 00 36 23 10 00 a7 01 00 00 28 24 10 00 26 00 00 00 d0 25 10 00 bb 00 00 00 .#......6#......($..&....%......
106c0 f7 25 10 00 c8 00 00 00 b3 26 10 00 1c 01 00 00 7c 27 10 00 7b 00 00 00 99 28 10 00 cf 00 00 00 .%.......&......|'..{....(......
106e0 15 29 10 00 6d 00 00 00 e5 29 10 00 90 00 00 00 53 2a 10 00 44 00 00 00 e4 2a 10 00 87 01 00 00 .)..m....)......S*..D....*......
10700 29 2b 10 00 32 00 00 00 b1 2c 10 00 17 01 00 00 e4 2c 10 00 90 02 00 00 fc 2d 10 00 45 01 00 00 )+..2....,.......,.......-..E...
10720 8d 30 10 00 66 00 00 00 d3 31 10 00 6d 00 00 00 3a 32 10 00 5c 00 00 00 a8 32 10 00 b0 00 00 00 .0..f....1..m...:2..\....2......
10740 05 33 10 00 ea 00 00 00 b6 33 10 00 75 00 00 00 a1 34 10 00 05 01 00 00 17 35 10 00 35 00 00 00 .3.......3..u....4.......5..5...
10760 1d 36 10 00 14 00 00 00 53 36 10 00 1a 00 00 00 68 36 10 00 f5 00 00 00 83 36 10 00 75 00 00 00 .6......S6......h6.......6..u...
10780 79 37 10 00 1f 00 00 00 ef 37 10 00 26 00 00 00 0f 38 10 00 ca 00 00 00 36 38 10 00 1f 00 00 00 y7.......7..&....8......68......
107a0 01 39 10 00 17 00 00 00 21 39 10 00 28 00 00 00 39 39 10 00 21 00 00 00 62 39 10 00 22 00 00 00 .9......!9..(...99..!...b9.."...
107c0 84 39 10 00 44 00 00 00 a7 39 10 00 21 00 00 00 ec 39 10 00 54 00 00 00 0e 3a 10 00 65 01 00 00 .9..D....9..!....9..T....:..e...
107e0 63 3a 10 00 54 00 00 00 c9 3b 10 00 24 02 00 00 1e 3c 10 00 b7 00 00 00 43 3e 10 00 f2 00 00 00 c:..T....;..$....<......C>......
10800 fb 3e 10 00 fc 00 00 00 ee 3f 10 00 c7 00 00 00 eb 40 10 00 fc 00 00 00 b3 41 10 00 76 01 00 00 .>.......?.......@.......A..v...
10820 b0 42 10 00 59 00 00 00 27 44 10 00 34 00 00 00 81 44 10 00 bc 00 00 00 b6 44 10 00 19 01 00 00 .B..Y...'D..4....D.......D......
10840 73 45 10 00 d8 00 00 00 8d 46 10 00 23 00 00 00 66 47 10 00 b7 00 00 00 8a 47 10 00 ba 00 00 00 sE.......F..#...fG.......G......
10860 42 48 10 00 4a 00 00 00 fd 48 10 00 cc 00 00 00 48 49 10 00 f4 00 00 00 15 4a 10 00 66 00 00 00 BH..J....H......HI.......J..f...
10880 0a 4b 10 00 6d 00 00 00 71 4b 10 00 d0 00 00 00 df 4b 10 00 34 00 00 00 b0 4c 10 00 6c 00 00 00 .K..m...qK.......K..4....L..l...
108a0 e5 4c 10 00 53 00 00 00 52 4d 10 00 43 00 00 00 a6 4d 10 00 38 00 00 00 ea 4d 10 00 59 00 00 00 .L..S...RM..C....M..8....M..Y...
108c0 23 4e 10 00 88 00 00 00 7d 4e 10 00 78 00 00 00 06 4f 10 00 c5 00 00 00 7f 4f 10 00 c8 00 00 00 #N......}N..x....O.......O......
108e0 45 50 10 00 39 00 00 00 0e 51 10 00 de 00 00 00 48 51 10 00 1e 01 00 00 27 52 10 00 7f 01 00 00 EP..9....Q......HQ......'R......
10900 46 53 10 00 e7 00 00 00 c6 54 10 00 cf 00 00 00 ae 55 10 00 3e 00 00 00 7e 56 10 00 77 00 00 00 FS.......T.......U..>...~V..w...
10920 bd 56 10 00 91 00 00 00 35 57 10 00 62 00 00 00 c7 57 10 00 cc 00 00 00 2a 58 10 00 77 00 00 00 .V......5W..b....W......*X..w...
10940 f7 58 10 00 74 00 00 00 6f 59 10 00 35 00 00 00 e4 59 10 00 36 00 00 00 1a 5a 10 00 0e 01 00 00 .X..t...oY..5....Y..6....Z......
10960 51 5a 10 00 29 00 00 00 60 5b 10 00 38 00 00 00 8a 5b 10 00 54 01 00 00 c3 5b 10 00 61 00 00 00 QZ..)...`[..8....[..T....[..a...
10980 18 5d 10 00 97 01 00 00 7a 5d 10 00 e5 01 00 00 12 5f 10 00 be 00 00 00 f8 60 10 00 30 00 00 00 .]......z]......._.......`..0...
109a0 b7 61 10 00 72 01 00 00 e8 61 10 00 b4 00 00 00 5b 63 10 00 3d 01 00 00 10 64 10 00 2c 00 00 00 .a..r....a......[c..=....d..,...
109c0 4e 65 10 00 c3 00 00 00 7b 65 10 00 31 00 00 00 3f 66 10 00 38 00 00 00 71 66 10 00 26 01 00 00 Ne......{e..1...?f..8...qf..&...
109e0 aa 66 10 00 f4 00 00 00 d1 67 10 00 7c 00 00 00 c6 68 10 00 ec 01 00 00 43 69 10 00 52 00 00 00 .f.......g..|....h......Ci..R...
10a00 30 6b 10 00 92 00 00 00 83 6b 10 00 b9 00 00 00 16 6c 10 00 31 00 00 00 d0 6c 10 00 d3 00 00 00 0k.......k.......l..1....l......
10a20 02 6d 10 00 63 00 00 00 d6 6d 10 00 33 00 00 00 3a 6e 10 00 3a 00 00 00 6e 6e 10 00 71 00 00 00 .m..c....m..3...:n..:...nn..q...
10a40 a9 6e 10 00 43 01 00 00 1b 6f 10 00 4f 00 00 00 5f 70 10 00 77 00 00 00 af 70 10 00 5e 00 00 00 .n..C....o..O..._p..w....p..^...
10a60 27 71 10 00 ff 00 00 00 86 71 10 00 96 00 00 00 86 72 10 00 55 00 00 00 1d 73 10 00 58 00 00 00 'q.......q.......r..U....s..X...
10a80 73 73 10 00 35 02 00 00 cc 73 10 00 44 00 00 00 02 76 10 00 25 02 00 00 47 76 10 00 4b 00 00 00 ss..5....s..D....v..%...Gv..K...
10aa0 6d 78 10 00 97 00 00 00 b9 78 10 00 78 00 00 00 51 79 10 00 71 00 00 00 ca 79 10 00 e8 00 00 00 mx.......x..x...Qy..q....y......
10ac0 3c 7a 10 00 a6 00 00 00 25 7b 10 00 72 00 00 00 cc 7b 10 00 64 01 00 00 3f 7c 10 00 34 00 00 00 <z......%{..r....{..d...?|..4...
10ae0 a4 7d 10 00 8e 00 00 00 d9 7d 10 00 4c 00 00 00 68 7e 10 00 61 00 00 00 b5 7e 10 00 47 00 00 00 .}.......}..L...h~..a....~..G...
10b00 17 7f 10 00 ed 00 00 00 5f 7f 10 00 ea 00 00 00 4d 80 10 00 78 00 00 00 38 81 10 00 15 01 00 00 ........_.......M...x...8.......
10b20 b1 81 10 00 3d 00 00 00 c7 82 10 00 5a 00 00 00 05 83 10 00 95 00 00 00 60 83 10 00 96 00 00 00 ....=.......Z...........`.......
10b40 f6 83 10 00 7b 00 00 00 8d 84 10 00 66 00 00 00 09 85 10 00 2c 00 00 00 70 85 10 00 74 01 00 00 ....{.......f.......,...p...t...
10b60 9d 85 10 00 59 00 00 00 12 87 10 00 4f 00 00 00 6c 87 10 00 47 00 00 00 bc 87 10 00 47 00 00 00 ....Y.......O...l...G.......G...
10b80 04 88 10 00 31 00 00 00 4c 88 10 00 53 00 00 00 7e 88 10 00 68 00 00 00 d2 88 10 00 32 00 00 00 ....1...L...S...~...h.......2...
10ba0 3b 89 10 00 a7 00 00 00 6e 89 10 00 77 00 00 00 16 8a 10 00 38 00 00 00 8e 8a 10 00 45 00 00 00 ;.......n...w.......8.......E...
10bc0 c7 8a 10 00 2b 00 00 00 0d 8b 10 00 e6 01 00 00 39 8b 10 00 df 00 00 00 20 8d 10 00 fc 00 00 00 ....+...........9...............
10be0 00 8e 10 00 96 00 00 00 fd 8e 10 00 6c 01 00 00 94 8f 10 00 b4 00 00 00 01 91 10 00 3d 00 00 00 ............l...............=...
10c00 b6 91 10 00 cf 00 00 00 f4 91 10 00 75 01 00 00 c4 92 10 00 1a 01 00 00 3a 94 10 00 3f 00 00 00 ............u...........:...?...
10c20 55 95 10 00 30 00 00 00 95 95 10 00 63 00 00 00 c6 95 10 00 31 00 00 00 2a 96 10 00 9e 00 00 00 U...0.......c.......1...*.......
10c40 5c 96 10 00 5d 00 00 00 fb 96 10 00 1b 01 00 00 59 97 10 00 51 01 00 00 75 98 10 00 96 00 00 00 \...]...........Y...Q...u.......
10c60 c7 99 10 00 28 00 00 00 5e 9a 10 00 66 00 00 00 87 9a 10 00 25 01 00 00 ee 9a 10 00 4d 00 00 00 ....(...^...f.......%.......M...
10c80 14 9c 10 00 85 00 00 00 62 9c 10 00 59 00 00 00 e8 9c 10 00 44 01 00 00 42 9d 10 00 83 00 00 00 ........b...Y.......D...B.......
10ca0 87 9e 10 00 81 00 00 00 0b 9f 10 00 14 01 00 00 8d 9f 10 00 2f 00 00 00 a2 a0 10 00 31 00 00 00 ..................../.......1...
10cc0 d2 a0 10 00 c9 01 00 00 04 a1 10 00 01 01 00 00 ce a2 10 00 f6 00 00 00 d0 a3 10 00 36 00 00 00 ............................6...
10ce0 c7 a4 10 00 40 00 00 00 fe a4 10 00 1f 00 00 00 3f a5 10 00 50 00 00 00 5f a5 10 00 49 00 00 00 ....@...........?...P..._...I...
10d00 b0 a5 10 00 4c 00 00 00 fa a5 10 00 a0 00 00 00 47 a6 10 00 4d 00 00 00 e8 a6 10 00 b9 00 00 00 ....L...........G...M...........
10d20 36 a7 10 00 61 00 00 00 f0 a7 10 00 b9 00 00 00 52 a8 10 00 31 00 00 00 0c a9 10 00 8d 01 00 00 6...a...........R...1...........
10d40 3e a9 10 00 3c 00 00 00 cc aa 10 00 90 00 00 00 09 ab 10 00 59 00 00 00 9a ab 10 00 8f 00 00 00 >...<...............Y...........
10d60 f4 ab 10 00 6a 00 00 00 84 ac 10 00 66 00 00 00 ef ac 10 00 50 00 00 00 56 ad 10 00 72 00 00 00 ....j.......f.......P...V...r...
10d80 a7 ad 10 00 47 00 00 00 1a ae 10 00 37 00 00 00 62 ae 10 00 7a 00 00 00 9a ae 10 00 d5 00 00 00 ....G.......7...b...z...........
10da0 15 af 10 00 e3 01 00 00 eb af 10 00 60 00 00 00 cf b1 10 00 22 00 00 00 30 b2 10 00 25 00 00 00 ............`......."...0...%...
10dc0 53 b2 10 00 81 00 00 00 79 b2 10 00 29 00 00 00 fb b2 10 00 02 02 00 00 25 b3 10 00 5c 00 00 00 S.......y...)...........%...\...
10de0 28 b5 10 00 c9 00 00 00 85 b5 10 00 59 00 00 00 4f b6 10 00 ee 00 00 00 a9 b6 10 00 55 00 00 00 (...........Y...O...........U...
10e00 98 b7 10 00 4f 00 00 00 ee b7 10 00 bb 00 00 00 3e b8 10 00 50 00 00 00 fa b8 10 00 89 01 00 00 ....O...........>...P...........
10e20 4b b9 10 00 5c 00 00 00 d5 ba 10 00 52 00 00 00 32 bb 10 00 57 00 00 00 85 bb 10 00 e4 00 00 00 K...\.......R...2...W...........
10e40 dd bb 10 00 93 00 00 00 c2 bc 10 00 94 00 00 00 56 bd 10 00 55 01 00 00 eb bd 10 00 d3 00 00 00 ................V...U...........
10e60 41 bf 10 00 ee 00 00 00 15 c0 10 00 60 00 00 00 04 c1 10 00 cf 00 00 00 65 c1 10 00 c9 00 00 00 A...........`...........e.......
10e80 35 c2 10 00 c8 00 00 00 ff c2 10 00 cd 00 00 00 c8 c3 10 00 b8 00 00 00 96 c4 10 00 68 00 00 00 5...........................h...
10ea0 4f c5 10 00 61 00 00 00 b8 c5 10 00 6a 00 00 00 1a c6 10 00 63 00 00 00 85 c6 10 00 7f 00 00 00 O...a.......j.......c...........
10ec0 e9 c6 10 00 6e 00 00 00 69 c7 10 00 3b 01 00 00 d8 c7 10 00 2a 01 00 00 14 c9 10 00 22 01 00 00 ....n...i...;.......*......."...
10ee0 3f ca 10 00 1d 01 00 00 62 cb 10 00 48 00 00 00 80 cc 10 00 b1 00 00 00 c9 cc 10 00 b5 00 00 00 ?.......b...H...................
10f00 7b cd 10 00 aa 00 00 00 31 ce 10 00 ae 00 00 00 dc ce 10 00 f0 00 00 00 8b cf 10 00 c7 00 00 00 {.......1.......................
10f20 7c d0 10 00 63 00 00 00 44 d1 10 00 d6 00 00 00 a8 d1 10 00 65 00 00 00 7f d2 10 00 d8 00 00 00 |...c...D...........e...........
10f40 e5 d2 10 00 56 00 00 00 be d3 10 00 1b 02 00 00 15 d4 10 00 59 01 00 00 31 d6 10 00 49 00 00 00 ....V...............Y...1...I...
10f60 8b d7 10 00 91 00 00 00 d5 d7 10 00 39 00 00 00 67 d8 10 00 eb 00 00 00 a1 d8 10 00 4f 00 00 00 ............9...g...........O...
10f80 8d d9 10 00 55 00 00 00 dd d9 10 00 57 00 00 00 33 da 10 00 4d 00 00 00 8b da 10 00 4f 00 00 00 ....U.......W...3...M.......O...
10fa0 d9 da 10 00 47 00 00 00 29 db 10 00 5b 00 00 00 71 db 10 00 6d 00 00 00 cd db 10 00 53 00 00 00 ....G...)...[...q...m.......S...
10fc0 3b dc 10 00 8f 00 00 00 8f dc 10 00 a8 00 00 00 1f dd 10 00 af 00 00 00 c8 dd 10 00 3a 00 00 00 ;...........................:...
10fe0 78 de 10 00 8f 00 00 00 b3 de 10 00 83 00 00 00 43 df 10 00 a1 00 00 00 c7 df 10 00 6f 01 00 00 x...............C...........o...
11000 69 e0 10 00 7a 00 00 00 d9 e1 10 00 7f 00 00 00 54 e2 10 00 53 00 00 00 d4 e2 10 00 c6 00 00 00 i...z...........T...S...........
11020 28 e3 10 00 ff 00 00 00 ef e3 10 00 1a 00 00 00 ef e4 10 00 da 01 00 00 0a e5 10 00 b6 00 00 00 (...............................
11040 e5 e6 10 00 43 00 00 00 9c e7 10 00 33 00 00 00 e0 e7 10 00 55 00 00 00 14 e8 10 00 3a 00 00 00 ....C.......3.......U.......:...
11060 6a e8 10 00 5d 00 00 00 a5 e8 10 00 d3 00 00 00 03 e9 10 00 30 00 00 00 d7 e9 10 00 23 00 00 00 j...]...............0.......#...
11080 08 ea 10 00 65 00 00 00 2c ea 10 00 56 00 00 00 92 ea 10 00 65 00 00 00 e9 ea 10 00 48 00 00 00 ....e...,...V.......e.......H...
110a0 4f eb 10 00 45 00 00 00 98 eb 10 00 41 00 00 00 de eb 10 00 6f 00 00 00 20 ec 10 00 42 00 00 00 O...E.......A.......o.......B...
110c0 90 ec 10 00 5e 00 00 00 d3 ec 10 00 4b 00 00 00 32 ed 10 00 08 01 00 00 7e ed 10 00 4d 00 00 00 ....^.......K...2.......~...M...
110e0 87 ee 10 00 97 00 00 00 d5 ee 10 00 f1 00 00 00 6d ef 10 00 6c 00 00 00 5f f0 10 00 f1 00 00 00 ................m...l..._.......
11100 cc f0 10 00 3f 00 00 00 be f1 10 00 7c 00 00 00 fe f1 10 00 65 00 00 00 7b f2 10 00 57 00 00 00 ....?.......|.......e...{...W...
11120 e1 f2 10 00 2e 00 00 00 39 f3 10 00 3b 00 00 00 68 f3 10 00 5b 00 00 00 a4 f3 10 00 56 00 00 00 ........9...;...h...[.......V...
11140 00 f4 10 00 69 00 00 00 57 f4 10 00 7e 01 00 00 c1 f4 10 00 c0 00 00 00 40 f6 10 00 c4 00 00 00 ....i...W...~...........@.......
11160 01 f7 10 00 a6 00 00 00 c6 f7 10 00 ff 00 00 00 6d f8 10 00 91 00 00 00 6d f9 10 00 b2 00 00 00 ................m.......m.......
11180 ff f9 10 00 e5 00 00 00 b2 fa 10 00 f5 01 00 00 98 fb 10 00 57 01 00 00 8e fd 10 00 cd 00 00 00 ....................W...........
111a0 e6 fe 10 00 89 00 00 00 b4 ff 10 00 36 00 00 00 3e 00 11 00 b9 00 00 00 75 00 11 00 a9 00 00 00 ............6...>.......u.......
111c0 2f 01 11 00 66 00 00 00 d9 01 11 00 c4 00 00 00 40 02 11 00 ec 00 00 00 05 03 11 00 32 00 00 00 /...f...........@...........2...
111e0 f2 03 11 00 52 00 00 00 25 04 11 00 6e 00 00 00 78 04 11 00 6e 01 00 00 e7 04 11 00 38 00 00 00 ....R...%...n...x...n.......8...
11200 56 06 11 00 bf 00 00 00 8f 06 11 00 99 02 00 00 4f 07 11 00 95 01 00 00 e9 09 11 00 57 00 00 00 V...............O...........W...
11220 7f 0b 11 00 47 00 00 00 d7 0b 11 00 04 01 00 00 1f 0c 11 00 fc 00 00 00 24 0d 11 00 e3 00 00 00 ....G...................$.......
11240 21 0e 11 00 e3 00 00 00 05 0f 11 00 cb 00 00 00 e9 0f 11 00 cc 00 00 00 b5 10 11 00 6e 00 00 00 !...........................n...
11260 82 11 11 00 c9 00 00 00 f1 11 11 00 cd 00 00 00 bb 12 11 00 9c 00 00 00 89 13 11 00 26 01 00 00 ............................&...
11280 26 14 11 00 1e 01 00 00 4d 15 11 00 44 00 00 00 6c 16 11 00 48 00 00 00 b1 16 11 00 53 00 00 00 &.......M...D...l...H.......S...
112a0 fa 16 11 00 43 00 00 00 4e 17 11 00 95 00 00 00 92 17 11 00 59 00 00 00 28 18 11 00 ce 01 00 00 ....C...N...........Y...(.......
112c0 82 18 11 00 b5 01 00 00 51 1a 11 00 ca 00 00 00 07 1c 11 00 5a 00 00 00 d2 1c 11 00 52 01 00 00 ........Q...........Z.......R...
112e0 2d 1d 11 00 a2 00 00 00 80 1e 11 00 6e 00 00 00 23 1f 11 00 da 00 00 00 92 1f 11 00 7e 00 00 00 -...........n...#...........~...
11300 6d 20 11 00 82 00 00 00 ec 20 11 00 7f 00 00 00 6f 21 11 00 44 01 00 00 ef 21 11 00 40 01 00 00 m...............o!..D....!..@...
11320 34 23 11 00 5c 00 00 00 75 24 11 00 9b 00 00 00 d2 24 11 00 90 00 00 00 6e 25 11 00 98 00 00 00 4#..\...u$.......$......n%......
11340 ff 25 11 00 74 00 00 00 98 26 11 00 8c 00 00 00 0d 27 11 00 7e 00 00 00 9a 27 11 00 9d 02 00 00 .%..t....&.......'..~....'......
11360 19 28 11 00 ad 00 00 00 b7 2a 11 00 2b 00 00 00 65 2b 11 00 98 00 00 00 91 2b 11 00 bb 00 00 00 .(.......*..+...e+.......+......
11380 2a 2c 11 00 b7 01 00 00 e6 2c 11 00 91 01 00 00 9e 2e 11 00 85 01 00 00 30 30 11 00 87 01 00 00 *,.......,..............00......
113a0 b6 31 11 00 12 01 00 00 3e 33 11 00 2e 00 00 00 51 34 11 00 b7 00 00 00 80 34 11 00 b9 00 00 00 .1......>3......Q4.......4......
113c0 38 35 11 00 c7 00 00 00 f2 35 11 00 75 00 00 00 ba 36 11 00 be 00 00 00 30 37 11 00 ad 01 00 00 85.......5..u....6......07......
113e0 ef 37 11 00 78 00 00 00 9d 39 11 00 be 00 00 00 16 3a 11 00 36 01 00 00 d5 3a 11 00 3c 00 00 00 .7..x....9.......:..6....:..<...
11400 0c 3c 11 00 b9 00 00 00 49 3c 11 00 ae 00 00 00 03 3d 11 00 88 00 00 00 b2 3d 11 00 7a 00 00 00 .<......I<.......=.......=..z...
11420 3b 3e 11 00 3d 00 00 00 b6 3e 11 00 5c 01 00 00 f4 3e 11 00 c5 00 00 00 51 40 11 00 bb 00 00 00 ;>..=....>..\....>......Q@......
11440 17 41 11 00 92 00 00 00 d3 41 11 00 da 00 00 00 66 42 11 00 e2 00 00 00 41 43 11 00 e7 00 00 00 .A.......A......fB......AC......
11460 24 44 11 00 ec 00 00 00 0c 45 11 00 d3 04 00 00 f9 45 11 00 64 00 00 00 cd 4a 11 00 e8 00 00 00 $D.......E.......E..d....J......
11480 32 4b 11 00 f8 00 00 00 1b 4c 11 00 00 01 00 00 14 4d 11 00 62 01 00 00 15 4e 11 00 99 00 00 00 2K.......L.......M..b....N......
114a0 78 4f 11 00 9a 00 00 00 12 50 11 00 b3 00 00 00 ad 50 11 00 40 00 00 00 61 51 11 00 15 01 00 00 xO.......P.......P..@...aQ......
114c0 a2 51 11 00 28 01 00 00 b8 52 11 00 52 01 00 00 e1 53 11 00 9f 01 00 00 34 55 11 00 c1 01 00 00 .Q..(....R..R....S......4U......
114e0 d4 56 11 00 2c 01 00 00 96 58 11 00 22 01 00 00 c3 59 11 00 da 00 00 00 e6 5a 11 00 79 00 00 00 .V..,....X.."....Y.......Z..y...
11500 c1 5b 11 00 7e 00 00 00 3b 5c 11 00 1d 01 00 00 ba 5c 11 00 46 00 00 00 d8 5d 11 00 12 01 00 00 .[..~...;\.......\..F....]......
11520 1f 5e 11 00 96 00 00 00 32 5f 11 00 ef 00 00 00 c9 5f 11 00 c1 00 00 00 b9 60 11 00 af 00 00 00 .^......2_......._.......`......
11540 7b 61 11 00 e3 00 00 00 2b 62 11 00 88 00 00 00 0f 63 11 00 66 01 00 00 98 63 11 00 aa 00 00 00 {a......+b.......c..f....c......
11560 ff 64 11 00 45 01 00 00 aa 65 11 00 26 01 00 00 f0 66 11 00 70 01 00 00 17 68 11 00 65 01 00 00 .d..E....e..&....f..p....h..e...
11580 88 69 11 00 1a 01 00 00 ee 6a 11 00 a2 00 00 00 09 6c 11 00 c6 01 00 00 ac 6c 11 00 b5 00 00 00 .i.......j.......l.......l......
115a0 73 6e 11 00 d5 01 00 00 29 6f 11 00 5c 00 00 00 ff 70 11 00 75 00 00 00 5c 71 11 00 8a 00 00 00 sn......)o..\....p..u...\q......
115c0 d2 71 11 00 8b 00 00 00 5d 72 11 00 a6 00 00 00 e9 72 11 00 94 00 00 00 90 73 11 00 7a 00 00 00 .q......]r.......r.......s..z...
115e0 25 74 11 00 1c 01 00 00 a0 74 11 00 1b 01 00 00 bd 75 11 00 46 00 00 00 d9 76 11 00 46 00 00 00 %t.......t.......u..F....v..F...
11600 20 77 11 00 5a 00 00 00 67 77 11 00 67 00 00 00 c2 77 11 00 5a 00 00 00 2a 78 11 00 48 00 00 00 .w..Z...gw..g....w..Z...*x..H...
11620 85 78 11 00 53 00 00 00 ce 78 11 00 66 00 00 00 22 79 11 00 12 02 00 00 89 79 11 00 bf 00 00 00 .x..S....x..f..."y.......y......
11640 9c 7b 11 00 09 01 00 00 5c 7c 11 00 59 00 00 00 66 7d 11 00 9d 00 00 00 c0 7d 11 00 80 00 00 00 .{......\|..Y...f}.......}......
11660 5e 7e 11 00 24 01 00 00 df 7e 11 00 da 00 00 00 04 80 11 00 a4 00 00 00 df 80 11 00 6c 00 00 00 ^~..$....~..................l...
11680 84 81 11 00 e1 00 00 00 f1 81 11 00 1a 00 00 00 d3 82 11 00 19 00 00 00 ee 82 11 00 19 00 00 00 ................................
116a0 08 83 11 00 23 00 00 00 22 83 11 00 1d 00 00 00 46 83 11 00 17 00 00 00 64 83 11 00 16 00 00 00 ....#...".......F.......d.......
116c0 7c 83 11 00 17 00 00 00 93 83 11 00 22 00 00 00 ab 83 11 00 3f 00 00 00 ce 83 11 00 19 00 00 00 |...........".......?...........
116e0 0e 84 11 00 71 00 00 00 28 84 11 00 9d 00 00 00 9a 84 11 00 5f 00 00 00 38 85 11 00 38 01 00 00 ....q...(..........._...8...8...
11700 98 85 11 00 45 00 00 00 d1 86 11 00 7a 00 00 00 17 87 11 00 78 00 00 00 92 87 11 00 32 00 00 00 ....E.......z.......x.......2...
11720 0b 88 11 00 61 00 00 00 3e 88 11 00 8d 00 00 00 a0 88 11 00 9b 00 00 00 2e 89 11 00 47 00 00 00 ....a...>...................G...
11740 ca 89 11 00 52 00 00 00 12 8a 11 00 7e 00 00 00 65 8a 11 00 5b 00 00 00 e4 8a 11 00 36 00 00 00 ....R.......~...e...[.......6...
11760 40 8b 11 00 25 01 00 00 77 8b 11 00 33 01 00 00 9d 8c 11 00 c0 00 00 00 d1 8d 11 00 ac 00 00 00 @...%...w...3...................
11780 92 8e 11 00 77 00 00 00 3f 8f 11 00 6f 00 00 00 b7 8f 11 00 1a 00 00 00 27 90 11 00 27 00 00 00 ....w...?...o...........'...'...
117a0 42 90 11 00 c7 00 00 00 6a 90 11 00 39 00 00 00 32 91 11 00 8b 00 00 00 6c 91 11 00 6c 00 00 00 B.......j...9...2.......l...l...
117c0 f8 91 11 00 77 00 00 00 65 92 11 00 53 00 00 00 dd 92 11 00 62 01 00 00 31 93 11 00 89 00 00 00 ....w...e...S.......b...1.......
117e0 94 94 11 00 ef 00 00 00 1e 95 11 00 11 00 00 00 0e 96 11 00 65 00 00 00 20 96 11 00 de 00 00 00 ....................e...........
11800 86 96 11 00 9d 00 00 00 65 97 11 00 31 00 00 00 03 98 11 00 b1 00 00 00 35 98 11 00 bd 00 00 00 ........e...1...........5.......
11820 e7 98 11 00 42 00 00 00 a5 99 11 00 c4 00 00 00 e8 99 11 00 db 00 00 00 ad 9a 11 00 56 00 00 00 ....B.......................V...
11840 89 9b 11 00 95 00 00 00 e0 9b 11 00 dc 00 00 00 76 9c 11 00 63 00 00 00 53 9d 11 00 2a 00 00 00 ................v...c...S...*...
11860 b7 9d 11 00 8c 00 00 00 e2 9d 11 00 3e 00 00 00 6f 9e 11 00 c3 00 00 00 ae 9e 11 00 2f 00 00 00 ............>...o.........../...
11880 72 9f 11 00 30 00 00 00 a2 9f 11 00 37 00 00 00 d3 9f 11 00 3b 00 00 00 0b a0 11 00 fc 00 00 00 r...0.......7.......;...........
118a0 47 a0 11 00 e9 00 00 00 44 a1 11 00 34 00 00 00 2e a2 11 00 29 00 00 00 63 a2 11 00 83 00 00 00 G.......D...4.......)...c.......
118c0 8d a2 11 00 1d 00 00 00 11 a3 11 00 8c 00 00 00 2f a3 11 00 f4 00 00 00 bc a3 11 00 98 01 00 00 ................/...............
118e0 b1 a4 11 00 9c 00 00 00 4a a6 11 00 78 00 00 00 e7 a6 11 00 84 00 00 00 60 a7 11 00 30 00 00 00 ........J...x...........`...0...
11900 e5 a7 11 00 12 01 00 00 16 a8 11 00 47 00 00 00 29 a9 11 00 6e 00 00 00 71 a9 11 00 39 00 00 00 ............G...)...n...q...9...
11920 e0 a9 11 00 e3 00 00 00 1a aa 11 00 2d 01 00 00 fe aa 11 00 2c 01 00 00 2c ac 11 00 1d 01 00 00 ............-.......,...,.......
11940 59 ad 11 00 87 00 00 00 77 ae 11 00 49 00 00 00 ff ae 11 00 8a 00 00 00 49 af 11 00 89 00 00 00 Y.......w...I...........I.......
11960 d4 af 11 00 95 00 00 00 5e b0 11 00 e7 00 00 00 f4 b0 11 00 4c 01 00 00 dc b1 11 00 bc 01 00 00 ........^...........L...........
11980 29 b3 11 00 46 00 00 00 e6 b4 11 00 32 00 00 00 2d b5 11 00 c9 00 00 00 60 b5 11 00 2e 00 00 00 )...F.......2...-.......`.......
119a0 2a b6 11 00 3d 00 00 00 59 b6 11 00 42 00 00 00 97 b6 11 00 57 00 00 00 da b6 11 00 78 00 00 00 *...=...Y...B.......W.......x...
119c0 32 b7 11 00 40 00 00 00 ab b7 11 00 40 00 00 00 ec b7 11 00 3f 00 00 00 2d b8 11 00 54 00 00 00 2...@.......@.......?...-...T...
119e0 6d b8 11 00 38 00 00 00 c2 b8 11 00 3a 00 00 00 fb b8 11 00 53 00 00 00 36 b9 11 00 5e 00 00 00 m...8.......:.......S...6...^...
11a00 8a b9 11 00 3d 00 00 00 e9 b9 11 00 50 01 00 00 27 ba 11 00 2c 00 00 00 78 bb 11 00 e9 00 00 00 ....=.......P...'...,...x.......
11a20 a5 bb 11 00 0c 00 00 00 8f bc 11 00 17 01 00 00 9c bc 11 00 4b 00 00 00 b4 bd 11 00 51 00 00 00 ....................K.......Q...
11a40 00 be 11 00 54 00 00 00 52 be 11 00 4a 00 00 00 a7 be 11 00 38 00 00 00 f2 be 11 00 2e 00 00 00 ....T...R...J.......8...........
11a60 2b bf 11 00 83 00 00 00 5a bf 11 00 12 00 00 00 de bf 11 00 49 00 00 00 f1 bf 11 00 75 00 00 00 +.......Z...........I.......u...
11a80 3b c0 11 00 42 00 00 00 b1 c0 11 00 0e 00 00 00 f4 c0 11 00 7f 00 00 00 03 c1 11 00 66 00 00 00 ;...B.......................f...
11aa0 83 c1 11 00 b1 00 00 00 ea c1 11 00 9b 00 00 00 9c c2 11 00 a6 00 00 00 38 c3 11 00 b7 00 00 00 ........................8.......
11ac0 df c3 11 00 3f 00 00 00 97 c4 11 00 c9 00 00 00 d7 c4 11 00 39 01 00 00 a1 c5 11 00 7b 00 00 00 ....?...............9.......{...
11ae0 db c6 11 00 a0 00 00 00 57 c7 11 00 58 00 00 00 f8 c7 11 00 6f 00 00 00 51 c8 11 00 99 00 00 00 ........W...X.......o...Q.......
11b00 c1 c8 11 00 80 00 00 00 5b c9 11 00 54 00 00 00 dc c9 11 00 50 00 00 00 31 ca 11 00 50 00 00 00 ........[...T.......P...1...P...
11b20 82 ca 11 00 f8 00 00 00 d3 ca 11 00 68 00 00 00 cc cb 11 00 62 00 00 00 35 cc 11 00 5e 00 00 00 ............h.......b...5...^...
11b40 98 cc 11 00 43 00 00 00 f7 cc 11 00 79 00 00 00 3b cd 11 00 3f 00 00 00 b5 cd 11 00 f7 00 00 00 ....C.......y...;...?...........
11b60 f5 cd 11 00 d4 00 00 00 ed ce 11 00 7a 00 00 00 c2 cf 11 00 3c 00 00 00 3d d0 11 00 a3 00 00 00 ............z.......<...=.......
11b80 7a d0 11 00 54 00 00 00 1e d1 11 00 3c 00 00 00 73 d1 11 00 41 00 00 00 b0 d1 11 00 48 00 00 00 z...T.......<...s...A.......H...
11ba0 f2 d1 11 00 40 00 00 00 3b d2 11 00 74 01 00 00 7c d2 11 00 82 00 00 00 f1 d3 11 00 6c 00 00 00 ....@...;...t...|...........l...
11bc0 74 d4 11 00 d9 00 00 00 e1 d4 11 00 e1 00 00 00 bb d5 11 00 4f 00 00 00 9d d6 11 00 88 00 00 00 t...................O...........
11be0 ed d6 11 00 bd 00 00 00 76 d7 11 00 49 00 00 00 34 d8 11 00 cc 01 00 00 7e d8 11 00 c8 00 00 00 ........v...I...4.......~.......
11c00 4b da 11 00 71 00 00 00 14 db 11 00 0a 01 00 00 86 db 11 00 5a 00 00 00 91 dc 11 00 25 00 00 00 K...q...............Z.......%...
11c20 ec dc 11 00 64 00 00 00 12 dd 11 00 9c 00 00 00 77 dd 11 00 5f 00 00 00 14 de 11 00 98 00 00 00 ....d...........w..._...........
11c40 74 de 11 00 2d 00 00 00 0d df 11 00 21 00 00 00 3b df 11 00 28 00 00 00 5d df 11 00 3c 00 00 00 t...-.......!...;...(...]...<...
11c60 86 df 11 00 27 01 00 00 c3 df 11 00 91 00 00 00 eb e0 11 00 61 00 00 00 7d e1 11 00 84 00 00 00 ....'...............a...}.......
11c80 df e1 11 00 b3 00 00 00 64 e2 11 00 55 00 00 00 18 e3 11 00 0b 00 00 00 6e e3 11 00 2e 00 00 00 ........d...U...........n.......
11ca0 7a e3 11 00 0e 00 00 00 a9 e3 11 00 05 00 00 00 b8 e3 11 00 a3 00 00 00 be e3 11 00 9d 02 00 00 z...............................
11cc0 62 e4 11 00 dc 00 00 00 00 e7 11 00 e3 01 00 00 dd e7 11 00 13 00 00 00 c1 e9 11 00 b1 00 00 00 b...............................
11ce0 d5 e9 11 00 15 00 00 00 87 ea 11 00 70 00 00 00 9d ea 11 00 a6 00 00 00 0e eb 11 00 c2 00 00 00 ............p...................
11d00 b5 eb 11 00 97 00 00 00 78 ec 11 00 19 00 00 00 10 ed 11 00 b8 00 00 00 2a ed 11 00 16 00 00 00 ........x...............*.......
11d20 e3 ed 11 00 90 01 00 00 fa ed 11 00 12 00 00 00 8b ef 11 00 16 00 00 00 9e ef 11 00 16 00 00 00 ................................
11d40 b5 ef 11 00 06 00 00 00 cc ef 11 00 0f 00 00 00 d3 ef 11 00 35 00 00 00 e3 ef 11 00 29 00 00 00 ....................5.......)...
11d60 19 f0 11 00 44 00 00 00 43 f0 11 00 60 00 00 00 88 f0 11 00 54 00 00 00 e9 f0 11 00 7d 00 00 00 ....D...C...`.......T.......}...
11d80 3e f1 11 00 83 00 00 00 bc f1 11 00 1f 00 00 00 40 f2 11 00 23 00 00 00 60 f2 11 00 1a 00 00 00 >...............@...#...`.......
11da0 84 f2 11 00 17 00 00 00 9f f2 11 00 14 00 00 00 b7 f2 11 00 34 00 00 00 cc f2 11 00 0f 00 00 00 ....................4...........
11dc0 01 f3 11 00 4b 00 00 00 11 f3 11 00 e5 00 00 00 5d f3 11 00 0f 00 00 00 43 f4 11 00 0c 00 00 00 ....K...........].......C.......
11de0 53 f4 11 00 14 00 00 00 60 f4 11 00 12 00 00 00 75 f4 11 00 20 00 00 00 88 f4 11 00 08 00 00 00 S.......`.......u...............
11e00 a9 f4 11 00 46 01 00 00 b2 f4 11 00 dd 01 00 00 f9 f5 11 00 0a 00 00 00 d7 f7 11 00 23 00 00 00 ....F.......................#...
11e20 e2 f7 11 00 1e 00 00 00 06 f8 11 00 07 00 00 00 25 f8 11 00 cc 00 00 00 2d f8 11 00 3b 00 00 00 ................%.......-...;...
11e40 fa f8 11 00 49 00 00 00 36 f9 11 00 ed 00 00 00 80 f9 11 00 54 00 00 00 6e fa 11 00 19 00 00 00 ....I...6...........T...n.......
11e60 c3 fa 11 00 66 00 00 00 dd fa 11 00 25 00 00 00 44 fb 11 00 2b 00 00 00 6a fb 11 00 2a 00 00 00 ....f.......%...D...+...j...*...
11e80 96 fb 11 00 17 00 00 00 c1 fb 11 00 5b 00 00 00 d9 fb 11 00 68 00 00 00 35 fc 11 00 56 00 00 00 ............[.......h...5...V...
11ea0 9e fc 11 00 30 01 00 00 f5 fc 11 00 78 00 00 00 26 fe 11 00 74 00 00 00 9f fe 11 00 6d 00 00 00 ....0.......x...&...t.......m...
11ec0 14 ff 11 00 70 00 00 00 82 ff 11 00 74 00 00 00 f3 ff 11 00 56 00 00 00 68 00 12 00 3c 00 00 00 ....p.......t.......V...h...<...
11ee0 bf 00 12 00 5a 00 00 00 fc 00 12 00 44 00 00 00 57 01 12 00 22 00 00 00 9c 01 12 00 8b 00 00 00 ....Z.......D...W..."...........
11f00 bf 01 12 00 30 00 00 00 4b 02 12 00 64 00 00 00 7c 02 12 00 1a 00 00 00 e1 02 12 00 33 00 00 00 ....0...K...d...|...........3...
11f20 fc 02 12 00 57 00 00 00 30 03 12 00 74 00 00 00 88 03 12 00 8f 00 00 00 fd 03 12 00 9a 00 00 00 ....W...0...t...................
11f40 8d 04 12 00 9b 00 00 00 28 05 12 00 8a 00 00 00 c4 05 12 00 6a 00 00 00 4f 06 12 00 26 01 00 00 ........(...........j...O...&...
11f60 ba 06 12 00 2e 01 00 00 e1 07 12 00 64 01 00 00 10 09 12 00 3a 01 00 00 75 0a 12 00 27 01 00 00 ............d.......:...u...'...
11f80 b0 0b 12 00 f7 00 00 00 d8 0c 12 00 f9 00 00 00 d0 0d 12 00 f7 00 00 00 ca 0e 12 00 2a 01 00 00 ............................*...
11fa0 c2 0f 12 00 f7 00 00 00 ed 10 12 00 e3 00 00 00 e5 11 12 00 bc 00 00 00 c9 12 12 00 74 00 00 00 ............................t...
11fc0 86 13 12 00 0e 01 00 00 fb 13 12 00 5e 00 00 00 0a 15 12 00 cb 00 00 00 69 15 12 00 4b 00 00 00 ............^...........i...K...
11fe0 35 16 12 00 5b 00 00 00 81 16 12 00 63 00 00 00 dd 16 12 00 62 00 00 00 41 17 12 00 69 00 00 00 5...[.......c.......b...A...i...
12000 a4 17 12 00 6c 00 00 00 0e 18 12 00 44 01 00 00 7b 18 12 00 45 01 00 00 c0 19 12 00 44 01 00 00 ....l.......D...{...E.......D...
12020 06 1b 12 00 66 01 00 00 4b 1c 12 00 44 01 00 00 b2 1d 12 00 5e 01 00 00 f7 1e 12 00 bd 00 00 00 ....f...K...D.......^...........
12040 56 20 12 00 54 01 00 00 14 21 12 00 73 01 00 00 69 22 12 00 08 01 00 00 dd 23 12 00 4f 01 00 00 V...T....!..s...i".......#..O...
12060 e6 24 12 00 38 01 00 00 36 26 12 00 5c 01 00 00 6f 27 12 00 58 01 00 00 cc 28 12 00 06 01 00 00 .$..8...6&..\...o'..X....(......
12080 25 2a 12 00 7b 01 00 00 2c 2b 12 00 b4 00 00 00 a8 2c 12 00 7a 00 00 00 5d 2d 12 00 a4 00 00 00 %*..{...,+.......,..z...]-......
120a0 d8 2d 12 00 c8 00 00 00 7d 2e 12 00 94 00 00 00 46 2f 12 00 8f 00 00 00 db 2f 12 00 a8 00 00 00 .-......}.......F/......./......
120c0 6b 30 12 00 db 00 00 00 14 31 12 00 5e 01 00 00 f0 31 12 00 eb 00 00 00 4f 33 12 00 ae 00 00 00 k0.......1..^....1......O3......
120e0 3b 34 12 00 d6 00 00 00 ea 34 12 00 0d 01 00 00 c1 35 12 00 a5 00 00 00 cf 36 12 00 91 00 00 00 ;4.......4.......5.......6......
12100 75 37 12 00 b8 00 00 00 07 38 12 00 a4 00 00 00 c0 38 12 00 b1 00 00 00 65 39 12 00 eb 00 00 00 u7.......8.......8......e9......
12120 17 3a 12 00 b5 00 00 00 03 3b 12 00 ad 00 00 00 b9 3b 12 00 42 01 00 00 67 3c 12 00 f2 00 00 00 .:.......;.......;..B...g<......
12140 aa 3d 12 00 30 01 00 00 9d 3e 12 00 c9 00 00 00 ce 3f 12 00 b2 00 00 00 98 40 12 00 90 00 00 00 .=..0....>.......?.......@......
12160 4b 41 12 00 fc 00 00 00 dc 41 12 00 fd 00 00 00 d9 42 12 00 2f 01 00 00 d7 43 12 00 9d 00 00 00 KA.......A.......B../....C......
12180 07 45 12 00 fe 01 00 00 a5 45 12 00 bc 00 00 00 a4 47 12 00 6f 00 00 00 61 48 12 00 75 00 00 00 .E.......E.......G..o...aH..u...
121a0 d1 48 12 00 5e 01 00 00 47 49 12 00 53 00 00 00 a6 4a 12 00 b0 00 00 00 fa 4a 12 00 73 00 00 00 .H..^...GI..S....J.......J..s...
121c0 ab 4b 12 00 70 00 00 00 1f 4c 12 00 03 01 00 00 90 4c 12 00 9f 00 00 00 94 4d 12 00 2b 00 00 00 .K..p....L.......L.......M..+...
121e0 34 4e 12 00 e0 00 00 00 60 4e 12 00 e4 00 00 00 41 4f 12 00 3a 00 00 00 26 50 12 00 35 00 00 00 4N......`N......AO..:...&P..5...
12200 61 50 12 00 95 00 00 00 97 50 12 00 5c 00 00 00 2d 51 12 00 7f 00 00 00 8a 51 12 00 da 00 00 00 aP.......P..\...-Q.......Q......
12220 0a 52 12 00 f0 00 00 00 e5 52 12 00 aa 00 00 00 d6 53 12 00 f0 00 00 00 81 54 12 00 f0 00 00 00 .R.......R.......S.......T......
12240 72 55 12 00 f0 00 00 00 63 56 12 00 f1 00 00 00 54 57 12 00 72 00 00 00 46 58 12 00 aa 00 00 00 rU......cV......TW..r...FX......
12260 b9 58 12 00 e0 00 00 00 64 59 12 00 94 00 00 00 45 5a 12 00 93 00 00 00 da 5a 12 00 36 00 00 00 .X......dY......EZ.......Z..6...
12280 6e 5b 12 00 7f 00 00 00 a5 5b 12 00 9a 00 00 00 25 5c 12 00 66 00 00 00 c0 5c 12 00 53 00 00 00 n[.......[......%\..f....\..S...
122a0 27 5d 12 00 53 00 00 00 7b 5d 12 00 a2 00 00 00 cf 5d 12 00 64 00 00 00 72 5e 12 00 0a 01 00 00 ']..S...{].......]..d...r^......
122c0 d7 5e 12 00 d1 00 00 00 e2 5f 12 00 da 00 00 00 b4 60 12 00 42 00 00 00 8f 61 12 00 57 00 00 00 .^......._.......`..B....a..W...
122e0 d2 61 12 00 76 00 00 00 2a 62 12 00 d8 00 00 00 a1 62 12 00 82 00 00 00 7a 63 12 00 5d 00 00 00 .a..v...*b.......b......zc..]...
12300 fd 63 12 00 b4 01 00 00 5b 64 12 00 d6 00 00 00 10 66 12 00 c1 00 00 00 e7 66 12 00 7d 00 00 00 .c......[d.......f.......f..}...
12320 a9 67 12 00 4e 00 00 00 27 68 12 00 54 00 00 00 76 68 12 00 4d 00 00 00 cb 68 12 00 c0 00 00 00 .g..N...'h..T...vh..M....h......
12340 19 69 12 00 86 00 00 00 da 69 12 00 47 00 00 00 61 6a 12 00 3c 00 00 00 a9 6a 12 00 43 00 00 00 .i.......i..G...aj..<....j..C...
12360 e6 6a 12 00 3f 01 00 00 2a 6b 12 00 f5 00 00 00 6a 6c 12 00 49 00 00 00 60 6d 12 00 59 00 00 00 .j..?...*k......jl..I...`m..Y...
12380 aa 6d 12 00 49 00 00 00 04 6e 12 00 49 00 00 00 4e 6e 12 00 47 01 00 00 98 6e 12 00 5f 00 00 00 .m..I....n..I...Nn..G....n.._...
123a0 e0 6f 12 00 ae 00 00 00 40 70 12 00 87 00 00 00 ef 70 12 00 56 00 00 00 77 71 12 00 58 00 00 00 .o......@p.......p..V...wq..X...
123c0 ce 71 12 00 46 00 00 00 27 72 12 00 75 01 00 00 6e 72 12 00 40 00 00 00 e4 73 12 00 38 00 00 00 .q..F...'r..u...nr..@....s..8...
123e0 25 74 12 00 42 00 00 00 5e 74 12 00 45 00 00 00 a1 74 12 00 43 00 00 00 e7 74 12 00 62 00 00 00 %t..B...^t..E....t..C....t..b...
12400 2b 75 12 00 0d 01 00 00 8e 75 12 00 80 00 00 00 9c 76 12 00 81 00 00 00 1d 77 12 00 9c 00 00 00 +u.......u.......v.......w......
12420 9f 77 12 00 5f 00 00 00 3c 78 12 00 32 01 00 00 9c 78 12 00 e4 00 00 00 cf 79 12 00 81 00 00 00 .w.._...<x..2....x.......y......
12440 b4 7a 12 00 ea 00 00 00 36 7b 12 00 62 00 00 00 21 7c 12 00 5e 00 00 00 84 7c 12 00 40 00 00 00 .z......6{..b...!|..^....|..@...
12460 e3 7c 12 00 51 00 00 00 24 7d 12 00 2d 00 00 00 76 7d 12 00 40 00 00 00 a4 7d 12 00 42 00 00 00 .|..Q...$}..-...v}..@....}..B...
12480 e5 7d 12 00 3b 00 00 00 28 7e 12 00 d1 00 00 00 64 7e 12 00 ac 00 00 00 36 7f 12 00 e5 00 00 00 .}..;...(~......d~......6.......
124a0 e3 7f 12 00 55 00 00 00 c9 80 12 00 bf 00 00 00 1f 81 12 00 f5 00 00 00 df 81 12 00 51 00 00 00 ....U.......................Q...
124c0 d5 82 12 00 93 00 00 00 27 83 12 00 86 00 00 00 bb 83 12 00 a7 00 00 00 42 84 12 00 25 00 00 00 ........'...............B...%...
124e0 ea 84 12 00 35 00 00 00 10 85 12 00 ef 00 00 00 46 85 12 00 dc 00 00 00 36 86 12 00 1b 00 00 00 ....5...........F.......6.......
12500 13 87 12 00 6a 00 00 00 2f 87 12 00 8c 01 00 00 9a 87 12 00 1c 00 00 00 27 89 12 00 1e 00 00 00 ....j.../...............'.......
12520 44 89 12 00 28 00 00 00 63 89 12 00 5b 00 00 00 8c 89 12 00 49 00 00 00 e8 89 12 00 e6 00 00 00 D...(...c...[.......I...........
12540 32 8a 12 00 50 01 00 00 19 8b 12 00 31 00 00 00 6a 8c 12 00 29 00 00 00 9c 8c 12 00 6a 00 00 00 2...P.......1...j...).......j...
12560 c6 8c 12 00 5f 00 00 00 31 8d 12 00 04 00 00 00 91 8d 12 00 36 00 00 00 96 8d 12 00 0f 00 00 00 ...._...1...........6...........
12580 cd 8d 12 00 10 00 00 00 dd 8d 12 00 60 00 00 00 ee 8d 12 00 0e 00 00 00 4f 8e 12 00 35 01 00 00 ............`...........O...5...
125a0 5e 8e 12 00 38 01 00 00 94 8f 12 00 94 00 00 00 cd 90 12 00 03 00 00 00 62 91 12 00 7e 00 00 00 ^...8...................b...~...
125c0 66 91 12 00 03 00 00 00 e5 91 12 00 10 00 00 00 e9 91 12 00 0b 00 00 00 fa 91 12 00 1e 00 00 00 f...............................
125e0 06 92 12 00 28 00 00 00 25 92 12 00 1e 00 00 00 4e 92 12 00 10 00 00 00 6d 92 12 00 19 00 00 00 ....(...%.......N.......m.......
12600 7e 92 12 00 f0 02 00 00 98 92 12 00 4d 01 00 00 89 95 12 00 00 02 00 00 d7 96 12 00 97 00 00 00 ~...........M...................
12620 d8 98 12 00 30 02 00 00 70 99 12 00 42 00 00 00 a1 9b 12 00 20 00 00 00 e4 9b 12 00 05 00 00 00 ....0...p...B...................
12640 05 9c 12 00 83 01 00 00 0b 9c 12 00 1e 00 00 00 8f 9d 12 00 3e 00 00 00 ae 9d 12 00 20 00 00 00 ....................>...........
12660 ed 9d 12 00 05 00 00 00 0e 9e 12 00 b1 00 00 00 14 9e 12 00 75 00 00 00 c6 9e 12 00 0d 00 00 00 ....................u...........
12680 3c 9f 12 00 0d 00 00 00 4a 9f 12 00 3b 00 00 00 58 9f 12 00 08 00 00 00 94 9f 12 00 12 00 00 00 <.......J...;...X...............
126a0 9d 9f 12 00 7d 00 00 00 b0 9f 12 00 10 00 00 00 2e a0 12 00 4f 00 00 00 3f a0 12 00 54 00 00 00 ....}...............O...?...T...
126c0 8f a0 12 00 7e 00 00 00 e4 a0 12 00 cb 00 00 00 63 a1 12 00 48 00 00 00 2f a2 12 00 89 01 00 00 ....~...........c...H.../.......
126e0 78 a2 12 00 61 01 00 00 02 a4 12 00 21 00 00 00 64 a5 12 00 30 00 00 00 86 a5 12 00 0a 00 00 00 x...a.......!...d...0...........
12700 b7 a5 12 00 30 00 00 00 c2 a5 12 00 0b 00 00 00 f3 a5 12 00 29 00 00 00 ff a5 12 00 25 00 00 00 ....0...............).......%...
12720 29 a6 12 00 dd 00 00 00 4f a6 12 00 0c 00 00 00 2d a7 12 00 bc 00 00 00 3a a7 12 00 26 00 00 00 ).......O.......-.......:...&...
12740 f7 a7 12 00 49 00 00 00 1e a8 12 00 60 00 00 00 68 a8 12 00 b4 00 00 00 c9 a8 12 00 a9 00 00 00 ....I.......`...h...............
12760 7e a9 12 00 34 00 00 00 28 aa 12 00 e6 00 00 00 5d aa 12 00 05 01 00 00 44 ab 12 00 2d 00 00 00 ~...4...(.......].......D...-...
12780 4a ac 12 00 9f 00 00 00 78 ac 12 00 96 00 00 00 18 ad 12 00 9a 00 00 00 af ad 12 00 5f 00 00 00 J.......x..................._...
127a0 4a ae 12 00 44 00 00 00 aa ae 12 00 2f 00 00 00 ef ae 12 00 be 00 00 00 1f af 12 00 63 00 00 00 J...D......./...............c...
127c0 de af 12 00 b6 00 00 00 42 b0 12 00 f4 00 00 00 f9 b0 12 00 5f 00 00 00 ee b1 12 00 5a 00 00 00 ........B..........._.......Z...
127e0 4e b2 12 00 16 01 00 00 a9 b2 12 00 98 00 00 00 c0 b3 12 00 73 00 00 00 59 b4 12 00 8d 00 00 00 N...................s...Y.......
12800 cd b4 12 00 e4 00 00 00 5b b5 12 00 8d 00 00 00 40 b6 12 00 8e 00 00 00 ce b6 12 00 90 00 00 00 ........[.......@...............
12820 5d b7 12 00 93 00 00 00 ee b7 12 00 9e 00 00 00 82 b8 12 00 38 00 00 00 21 b9 12 00 a8 00 00 00 ]...................8...!.......
12840 5a b9 12 00 db 00 00 00 03 ba 12 00 ba 00 00 00 df ba 12 00 75 00 00 00 9a bb 12 00 76 00 00 00 Z...................u.......v...
12860 10 bc 12 00 58 00 00 00 87 bc 12 00 a2 00 00 00 e0 bc 12 00 b6 00 00 00 83 bd 12 00 29 00 00 00 ....X.......................)...
12880 3a be 12 00 a2 00 00 00 64 be 12 00 05 01 00 00 07 bf 12 00 d1 00 00 00 0d c0 12 00 54 00 00 00 :.......d...................T...
128a0 df c0 12 00 44 00 00 00 34 c1 12 00 ed 00 00 00 79 c1 12 00 44 00 00 00 67 c2 12 00 d4 00 00 00 ....D...4.......y...D...g.......
128c0 ac c2 12 00 d5 00 00 00 81 c3 12 00 9b 00 00 00 57 c4 12 00 98 00 00 00 f3 c4 12 00 82 00 00 00 ................W...............
128e0 8c c5 12 00 0a 01 00 00 0f c6 12 00 16 00 00 00 1a c7 12 00 1a 00 00 00 31 c7 12 00 1c 00 00 00 ........................1.......
12900 4c c7 12 00 4a 00 00 00 69 c7 12 00 25 00 00 00 b4 c7 12 00 27 00 00 00 da c7 12 00 0b 00 00 00 L...J...i...%.......'...........
12920 02 c8 12 00 1a 00 00 00 0e c8 12 00 95 00 00 00 29 c8 12 00 f7 00 00 00 bf c8 12 00 d7 00 00 00 ................)...............
12940 b7 c9 12 00 92 00 00 00 8f ca 12 00 36 01 00 00 22 cb 12 00 6e 00 00 00 59 cc 12 00 d6 00 00 00 ............6..."...n...Y.......
12960 c8 cc 12 00 47 00 00 00 9f cd 12 00 a7 00 00 00 e7 cd 12 00 1d 00 00 00 8f ce 12 00 ec 00 00 00 ....G...........................
12980 ad ce 12 00 55 00 00 00 9a cf 12 00 40 00 00 00 f0 cf 12 00 31 00 00 00 31 d0 12 00 48 00 00 00 ....U.......@.......1...1...H...
129a0 63 d0 12 00 48 00 00 00 ac d0 12 00 9c 00 00 00 f5 d0 12 00 68 00 00 00 92 d1 12 00 37 01 00 00 c...H...............h.......7...
129c0 fb d1 12 00 31 00 00 00 33 d3 12 00 09 00 00 00 65 d3 12 00 2a 00 00 00 6f d3 12 00 34 00 00 00 ....1...3.......e...*...o...4...
129e0 9a d3 12 00 be 00 00 00 cf d3 12 00 17 01 00 00 8e d4 12 00 7a 00 00 00 a6 d5 12 00 91 00 00 00 ....................z...........
12a00 21 d6 12 00 f3 00 00 00 b3 d6 12 00 dc 00 00 00 a7 d7 12 00 cf 01 00 00 84 d8 12 00 d5 01 00 00 !...............................
12a20 54 da 12 00 22 01 00 00 2a dc 12 00 a0 00 00 00 4d dd 12 00 67 01 00 00 ee dd 12 00 5a 02 00 00 T..."...*.......M...g.......Z...
12a40 56 df 12 00 b6 00 00 00 b1 e1 12 00 c2 00 00 00 68 e2 12 00 7e 00 00 00 2b e3 12 00 6e 00 00 00 V...............h...~...+...n...
12a60 aa e3 12 00 23 01 00 00 19 e4 12 00 7d 00 00 00 3d e5 12 00 6d 01 00 00 bb e5 12 00 7e 00 00 00 ....#.......}...=...m.......~...
12a80 29 e7 12 00 2a 01 00 00 a8 e7 12 00 56 01 00 00 d3 e8 12 00 56 00 00 00 2a ea 12 00 1d 01 00 00 )...*.......V.......V...*.......
12aa0 81 ea 12 00 0b 01 00 00 9f eb 12 00 d2 00 00 00 ab ec 12 00 61 00 00 00 7e ed 12 00 99 00 00 00 ....................a...~.......
12ac0 e0 ed 12 00 7d 00 00 00 7a ee 12 00 bc 00 00 00 f8 ee 12 00 c0 00 00 00 b5 ef 12 00 c8 00 00 00 ....}...z.......................
12ae0 76 f0 12 00 00 01 00 00 3f f1 12 00 57 00 00 00 40 f2 12 00 4d 00 00 00 98 f2 12 00 11 01 00 00 v.......?...W...@...M...........
12b00 e6 f2 12 00 09 01 00 00 f8 f3 12 00 72 01 00 00 02 f5 12 00 2f 01 00 00 75 f6 12 00 ca 00 00 00 ............r......./...u.......
12b20 a5 f7 12 00 9e 00 00 00 70 f8 12 00 d4 00 00 00 0f f9 12 00 05 01 00 00 e4 f9 12 00 2d 01 00 00 ........p...................-...
12b40 ea fa 12 00 36 01 00 00 18 fc 12 00 8b 00 00 00 4f fd 12 00 4b 00 00 00 db fd 12 00 bd 00 00 00 ....6...........O...K...........
12b60 27 fe 12 00 77 00 00 00 e5 fe 12 00 3e 00 00 00 5d ff 12 00 c0 00 00 00 9c ff 12 00 18 01 00 00 '...w.......>...]...............
12b80 5d 00 13 00 b8 00 00 00 76 01 13 00 b8 00 00 00 2f 02 13 00 5e 00 00 00 e8 02 13 00 4a 00 00 00 ].......v......./...^.......J...
12ba0 47 03 13 00 34 00 00 00 92 03 13 00 2b 00 00 00 c7 03 13 00 28 00 00 00 f3 03 13 00 3d 00 00 00 G...4.......+.......(.......=...
12bc0 1c 04 13 00 f5 00 00 00 5a 04 13 00 d1 00 00 00 50 05 13 00 f5 00 00 00 22 06 13 00 63 00 00 00 ........Z.......P......."...c...
12be0 18 07 13 00 d0 00 00 00 7c 07 13 00 5f 00 00 00 4d 08 13 00 7e 00 00 00 ad 08 13 00 97 00 00 00 ........|..._...M...~...........
12c00 2c 09 13 00 fe 00 00 00 c4 09 13 00 41 00 00 00 c3 0a 13 00 93 00 00 00 05 0b 13 00 12 00 00 00 ,...........A...................
12c20 99 0b 13 00 23 00 00 00 ac 0b 13 00 41 00 00 00 d0 0b 13 00 b6 00 00 00 12 0c 13 00 b4 00 00 00 ....#.......A...................
12c40 c9 0c 13 00 18 00 00 00 7e 0d 13 00 33 00 00 00 97 0d 13 00 45 00 00 00 cb 0d 13 00 16 00 00 00 ........~...3.......E...........
12c60 11 0e 13 00 2a 00 00 00 28 0e 13 00 26 00 00 00 53 0e 13 00 aa 01 00 00 7a 0e 13 00 a4 00 00 00 ....*...(...&...S.......z.......
12c80 25 10 13 00 d4 00 00 00 ca 10 13 00 27 01 00 00 9f 11 13 00 66 00 00 00 c7 12 13 00 85 01 00 00 %...........'.......f...........
12ca0 2e 13 13 00 01 00 00 00 b4 14 13 00 82 00 00 00 b6 14 13 00 82 00 00 00 39 15 13 00 5b 00 00 00 ........................9...[...
12cc0 bc 15 13 00 de 00 00 00 18 16 13 00 f8 00 00 00 f7 16 13 00 ce 00 00 00 f0 17 13 00 c3 00 00 00 ................................
12ce0 bf 18 13 00 48 00 00 00 83 19 13 00 48 00 00 00 cc 19 13 00 c5 00 00 00 15 1a 13 00 38 00 00 00 ....H.......H...............8...
12d00 db 1a 13 00 5e 00 00 00 14 1b 13 00 9d 00 00 00 73 1b 13 00 72 00 00 00 11 1c 13 00 5c 00 00 00 ....^...........s...r.......\...
12d20 84 1c 13 00 c0 00 00 00 e1 1c 13 00 5b 00 00 00 a2 1d 13 00 5b 00 00 00 fe 1d 13 00 66 00 00 00 ............[.......[.......f...
12d40 5a 1e 13 00 41 00 00 00 c1 1e 13 00 6e 00 00 00 03 1f 13 00 c4 00 00 00 72 1f 13 00 a4 00 00 00 Z...A.......n...........r.......
12d60 37 20 13 00 a7 00 00 00 dc 20 13 00 96 00 00 00 84 21 13 00 87 00 00 00 1b 22 13 00 b4 00 00 00 7................!......."......
12d80 a3 22 13 00 f7 00 00 00 58 23 13 00 d8 00 00 00 50 24 13 00 49 00 00 00 29 25 13 00 5e 00 00 00 ."......X#......P$..I...)%..^...
12da0 73 25 13 00 6a 00 00 00 d2 25 13 00 e8 00 00 00 3d 26 13 00 db 00 00 00 26 27 13 00 50 00 00 00 s%..j....%......=&......&'..P...
12dc0 02 28 13 00 41 01 00 00 53 28 13 00 15 01 00 00 95 29 13 00 52 00 00 00 ab 2a 13 00 d1 00 00 00 .(..A...S(.......)..R....*......
12de0 fe 2a 13 00 a5 00 00 00 d0 2b 13 00 1f 00 00 00 76 2c 13 00 73 00 00 00 96 2c 13 00 79 00 00 00 .*.......+......v,..s....,..y...
12e00 0a 2d 13 00 75 00 00 00 84 2d 13 00 ea 00 00 00 fa 2d 13 00 47 00 00 00 e5 2e 13 00 6d 00 00 00 .-..u....-.......-..G.......m...
12e20 2d 2f 13 00 00 01 00 00 9b 2f 13 00 1e 00 00 00 9c 30 13 00 1b 00 00 00 bb 30 13 00 20 00 00 00 -/......./.......0.......0......
12e40 d7 30 13 00 2c 00 00 00 f8 30 13 00 13 00 00 00 25 31 13 00 e0 00 00 00 39 31 13 00 25 00 00 00 .0..,....0......%1......91..%...
12e60 1a 32 13 00 2d 00 00 00 40 32 13 00 29 00 00 00 6e 32 13 00 24 00 00 00 98 32 13 00 2c 00 00 00 .2..-...@2..)...n2..$....2..,...
12e80 bd 32 13 00 3d 00 00 00 ea 32 13 00 3b 00 00 00 28 33 13 00 3f 00 00 00 64 33 13 00 3d 00 00 00 .2..=....2..;...(3..?...d3..=...
12ea0 a4 33 13 00 0d 00 00 00 e2 33 13 00 0c 00 00 00 f0 33 13 00 2d 00 00 00 fd 33 13 00 2c 00 00 00 .3.......3.......3..-....3..,...
12ec0 2b 34 13 00 12 00 00 00 58 34 13 00 36 00 00 00 6b 34 13 00 3b 00 00 00 a2 34 13 00 46 00 00 00 +4......X4..6...k4..;....4..F...
12ee0 de 34 13 00 12 00 00 00 25 35 13 00 3c 00 00 00 38 35 13 00 13 00 00 00 75 35 13 00 37 00 00 00 .4......%5..<...85......u5..7...
12f00 89 35 13 00 16 00 00 00 c1 35 13 00 20 00 00 00 d8 35 13 00 12 00 00 00 f9 35 13 00 34 00 00 00 .5.......5.......5.......5..4...
12f20 0c 36 13 00 13 00 00 00 41 36 13 00 21 00 00 00 55 36 13 00 3b 00 00 00 77 36 13 00 23 00 00 00 .6......A6..!...U6..;...w6..#...
12f40 b3 36 13 00 13 00 00 00 d7 36 13 00 16 00 00 00 eb 36 13 00 25 01 00 00 02 37 13 00 eb 00 00 00 .6.......6.......6..%....7......
12f60 28 38 13 00 13 00 00 00 14 39 13 00 3f 00 00 00 28 39 13 00 1b 00 00 00 68 39 13 00 9d 00 00 00 (8.......9..?...(9......h9......
12f80 84 39 13 00 3d 00 00 00 22 3a 13 00 3e 00 00 00 60 3a 13 00 1e 00 00 00 9f 3a 13 00 22 00 00 00 .9..=...":..>...`:.......:.."...
12fa0 be 3a 13 00 58 00 00 00 e1 3a 13 00 45 00 00 00 3a 3b 13 00 1e 00 00 00 80 3b 13 00 4b 00 00 00 .:..X....:..E...:;.......;..K...
12fc0 9f 3b 13 00 36 00 00 00 eb 3b 13 00 33 01 00 00 22 3c 13 00 66 02 00 00 56 3d 13 00 9f 00 00 00 .;..6....;..3..."<..f...V=......
12fe0 bd 3f 13 00 7d 00 00 00 5d 40 13 00 87 00 00 00 db 40 13 00 12 03 00 00 63 41 13 00 c3 00 00 00 .?..}...]@.......@......cA......
13000 76 44 13 00 58 00 00 00 3a 45 13 00 1e 00 00 00 93 45 13 00 36 00 00 00 b2 45 13 00 37 00 00 00 vD..X...:E.......E..6....E..7...
13020 e9 45 13 00 38 00 00 00 21 46 13 00 3f 00 00 00 5a 46 13 00 46 00 00 00 9a 46 13 00 58 00 00 00 .E..8...!F..?...ZF..F....F..X...
13040 e1 46 13 00 71 00 00 00 3a 47 13 00 53 00 00 00 ac 47 13 00 5f 00 00 00 00 48 13 00 39 00 00 00 .F..q...:G..S....G.._....H..9...
13060 60 48 13 00 69 00 00 00 9a 48 13 00 7b 00 00 00 04 49 13 00 49 00 00 00 80 49 13 00 2c 00 00 00 `H..i....H..{....I..I....I..,...
13080 ca 49 13 00 18 01 00 00 f7 49 13 00 f1 00 00 00 10 4b 13 00 62 00 00 00 02 4c 13 00 79 00 00 00 .I.......I.......K..b....L..y...
130a0 65 4c 13 00 51 00 00 00 df 4c 13 00 47 00 00 00 31 4d 13 00 53 00 00 00 79 4d 13 00 29 00 00 00 eL..Q....L..G...1M..S...yM..)...
130c0 cd 4d 13 00 92 00 00 00 f7 4d 13 00 28 00 00 00 8a 4e 13 00 72 02 00 00 b3 4e 13 00 47 02 00 00 .M.......M..(....N..r....N..G...
130e0 26 51 13 00 fd 00 00 00 6e 53 13 00 c7 00 00 00 6c 54 13 00 2b 00 00 00 34 55 13 00 1e 00 00 00 &Q......nS......lT..+...4U......
13100 60 55 13 00 60 00 00 00 7f 55 13 00 80 00 00 00 e0 55 13 00 66 00 00 00 61 56 13 00 d2 00 00 00 `U..`....U.......U..f...aV......
13120 c8 56 13 00 50 00 00 00 9b 57 13 00 26 00 00 00 ec 57 13 00 22 00 00 00 13 58 13 00 3f 00 00 00 .V..P....W..&....W.."....X..?...
13140 36 58 13 00 25 00 00 00 76 58 13 00 1a 00 00 00 9c 58 13 00 17 00 00 00 b7 58 13 00 17 00 00 00 6X..%...vX.......X.......X......
13160 cf 58 13 00 17 00 00 00 e7 58 13 00 3c 00 00 00 ff 58 13 00 4c 00 00 00 3c 59 13 00 2e 00 00 00 .X.......X..<....X..L...<Y......
13180 89 59 13 00 3b 00 00 00 b8 59 13 00 49 00 00 00 f4 59 13 00 24 00 00 00 3e 5a 13 00 33 00 00 00 .Y..;....Y..I....Y..$...>Z..3...
131a0 63 5a 13 00 56 00 00 00 97 5a 13 00 56 00 00 00 ee 5a 13 00 40 00 00 00 45 5b 13 00 3f 00 00 00 cZ..V....Z..V....Z..@...E[..?...
131c0 86 5b 13 00 24 00 00 00 c6 5b 13 00 dd 02 00 00 eb 5b 13 00 74 02 00 00 c9 5e 13 00 db 00 00 00 .[..$....[.......[..t....^......
131e0 3e 61 13 00 2f 00 00 00 1a 62 13 00 52 00 00 00 4a 62 13 00 28 00 00 00 9d 62 13 00 2b 00 00 00 >a../....b..R...Jb..(....b..+...
13200 c6 62 13 00 18 00 00 00 f2 62 13 00 3c 00 00 00 0b 63 13 00 2c 00 00 00 48 63 13 00 58 00 00 00 .b.......b..<....c..,...Hc..X...
13220 75 63 13 00 54 00 00 00 ce 63 13 00 16 00 00 00 23 64 13 00 8c 00 00 00 3a 64 13 00 3e 00 00 00 uc..T....c......#d......:d..>...
13240 c7 64 13 00 36 00 00 00 06 65 13 00 c0 00 00 00 3d 65 13 00 d0 00 00 00 fe 65 13 00 93 00 00 00 .d..6....e......=e.......e......
13260 cf 66 13 00 36 00 00 00 63 67 13 00 4e 00 00 00 9a 67 13 00 20 01 00 00 e9 67 13 00 49 00 00 00 .f..6...cg..N....g.......g..I...
13280 0a 69 13 00 cc 00 00 00 54 69 13 00 79 00 00 00 21 6a 13 00 2c 00 00 00 9b 6a 13 00 54 00 00 00 .i......Ti..y...!j..,....j..T...
132a0 c8 6a 13 00 3a 00 00 00 1d 6b 13 00 27 00 00 00 58 6b 13 00 1e 00 00 00 80 6b 13 00 ee 00 00 00 .j..:....k..'...Xk.......k......
132c0 9f 6b 13 00 64 00 00 00 8e 6c 13 00 c3 00 00 00 f3 6c 13 00 5a 00 00 00 b7 6d 13 00 67 00 00 00 .k..d....l.......l..Z....m..g...
132e0 12 6e 13 00 87 00 00 00 7a 6e 13 00 8f 00 00 00 02 6f 13 00 1c 01 00 00 92 6f 13 00 3f 00 00 00 .n......zn.......o.......o..?...
13300 af 70 13 00 53 00 00 00 ef 70 13 00 44 00 00 00 43 71 13 00 cb 00 00 00 88 71 13 00 4b 00 00 00 .p..S....p..D...Cq.......q..K...
13320 54 72 13 00 72 00 00 00 a0 72 13 00 3b 00 00 00 13 73 13 00 6e 00 00 00 4f 73 13 00 47 00 00 00 Tr..r....r..;....s..n...Os..G...
13340 be 73 13 00 2a 00 00 00 06 74 13 00 62 00 00 00 31 74 13 00 72 00 00 00 94 74 13 00 39 00 00 00 .s..*....t..b...1t..r....t..9...
13360 07 75 13 00 13 00 00 00 41 75 13 00 52 00 00 00 55 75 13 00 3d 00 00 00 a8 75 13 00 2c 00 00 00 .u......Au..R...Uu..=....u..,...
13380 e6 75 13 00 1e 00 00 00 13 76 13 00 4d 00 00 00 32 76 13 00 68 00 00 00 80 76 13 00 57 00 00 00 .u.......v..M...2v..h....v..W...
133a0 e9 76 13 00 1f 00 00 00 41 77 13 00 bd 00 00 00 61 77 13 00 26 00 00 00 1f 78 13 00 29 00 00 00 .v......Aw......aw..&....x..)...
133c0 46 78 13 00 22 00 00 00 70 78 13 00 1f 00 00 00 93 78 13 00 24 00 00 00 b3 78 13 00 28 00 00 00 Fx.."...px.......x..$....x..(...
133e0 d8 78 13 00 20 00 00 00 01 79 13 00 1b 00 00 00 22 79 13 00 26 00 00 00 3e 79 13 00 29 00 00 00 .x.......y......"y..&...>y..)...
13400 65 79 13 00 48 00 00 00 8f 79 13 00 42 00 00 00 d8 79 13 00 3e 00 00 00 1b 7a 13 00 41 00 00 00 ey..H....y..B....y..>....z..A...
13420 5a 7a 13 00 56 00 00 00 9c 7a 13 00 2d 00 00 00 f3 7a 13 00 77 00 00 00 21 7b 13 00 3d 00 00 00 Zz..V....z..-....z..w...!{..=...
13440 99 7b 13 00 91 00 00 00 d7 7b 13 00 5f 00 00 00 69 7c 13 00 0c 00 00 00 c9 7c 13 00 34 00 00 00 .{.......{.._...i|.......|..4...
13460 d6 7c 13 00 3d 00 00 00 0b 7d 13 00 4e 00 00 00 49 7d 13 00 2d 00 00 00 98 7d 13 00 33 00 00 00 .|..=....}..N...I}..-....}..3...
13480 c6 7d 13 00 48 00 00 00 fa 7d 13 00 6a 00 00 00 43 7e 13 00 bd 00 00 00 ae 7e 13 00 8d 00 00 00 .}..H....}..j...C~.......~......
134a0 6c 7f 13 00 5f 00 00 00 fa 7f 13 00 52 00 00 00 5a 80 13 00 48 00 00 00 ad 80 13 00 ae 00 00 00 l..._.......R...Z...H...........
134c0 f6 80 13 00 26 00 00 00 a5 81 13 00 27 00 00 00 cc 81 13 00 21 00 00 00 f4 81 13 00 5c 00 00 00 ....&.......'.......!.......\...
134e0 16 82 13 00 3f 00 00 00 73 82 13 00 42 00 00 00 b3 82 13 00 37 00 00 00 f6 82 13 00 6e 00 00 00 ....?...s...B.......7.......n...
13500 2e 83 13 00 33 00 00 00 9d 83 13 00 27 00 00 00 d1 83 13 00 30 00 00 00 f9 83 13 00 1e 00 00 00 ....3.......'.......0...........
13520 2a 84 13 00 5e 01 00 00 49 84 13 00 ba 00 00 00 a8 85 13 00 3c 00 00 00 63 86 13 00 70 00 00 00 *...^...I...........<...c...p...
13540 a0 86 13 00 83 00 00 00 11 87 13 00 58 00 00 00 95 87 13 00 63 00 00 00 ee 87 13 00 29 01 00 00 ............X.......c.......)...
13560 52 88 13 00 50 00 00 00 7c 89 13 00 30 00 00 00 cd 89 13 00 5a 00 00 00 fe 89 13 00 39 00 00 00 R...P...|...0.......Z.......9...
13580 59 8a 13 00 5c 00 00 00 93 8a 13 00 87 00 00 00 f0 8a 13 00 82 00 00 00 78 8b 13 00 64 00 00 00 Y...\...................x...d...
135a0 fb 8b 13 00 64 00 00 00 60 8c 13 00 4e 00 00 00 c5 8c 13 00 4e 00 00 00 14 8d 13 00 7b 00 00 00 ....d...`...N.......N.......{...
135c0 63 8d 13 00 2e 00 00 00 df 8d 13 00 24 00 00 00 0e 8e 13 00 6a 00 00 00 33 8e 13 00 67 00 00 00 c...........$.......j...3...g...
135e0 9e 8e 13 00 2b 00 00 00 06 8f 13 00 29 00 00 00 32 8f 13 00 27 00 00 00 5c 8f 13 00 28 00 00 00 ....+.......)...2...'...\...(...
13600 84 8f 13 00 29 00 00 00 ad 8f 13 00 27 00 00 00 d7 8f 13 00 28 00 00 00 ff 8f 13 00 5a 00 00 00 ....).......'.......(.......Z...
13620 28 90 13 00 69 00 00 00 83 90 13 00 41 00 00 00 ed 90 13 00 63 00 00 00 2f 91 13 00 0b 00 00 00 (...i.......A.......c.../.......
13640 93 91 13 00 0f 00 00 00 9f 91 13 00 48 00 00 00 af 91 13 00 13 00 00 00 f8 91 13 00 59 00 00 00 ............H...............Y...
13660 0c 92 13 00 58 00 00 00 66 92 13 00 36 00 00 00 bf 92 13 00 2e 00 00 00 f6 92 13 00 31 00 00 00 ....X...f...6...............1...
13680 25 93 13 00 22 00 00 00 57 93 13 00 97 00 00 00 7a 93 13 00 36 00 00 00 12 94 13 00 4c 00 00 00 %..."...W.......z...6.......L...
136a0 49 94 13 00 36 00 00 00 96 94 13 00 4c 00 00 00 cd 94 13 00 39 00 00 00 1a 95 13 00 7f 00 00 00 I...6.......L.......9...........
136c0 54 95 13 00 f0 00 00 00 d4 95 13 00 52 00 00 00 c5 96 13 00 01 01 00 00 18 97 13 00 65 00 00 00 T...........R...............e...
136e0 1a 98 13 00 9a 00 00 00 80 98 13 00 22 00 00 00 1b 99 13 00 73 00 00 00 3e 99 13 00 31 00 00 00 ............".......s...>...1...
13700 b2 99 13 00 11 01 00 00 e4 99 13 00 28 00 00 00 f6 9a 13 00 2e 00 00 00 1f 9b 13 00 62 00 00 00 ............(...............b...
13720 4e 9b 13 00 28 00 00 00 b1 9b 13 00 68 00 00 00 da 9b 13 00 6d 00 00 00 43 9c 13 00 b7 00 00 00 N...(.......h.......m...C.......
13740 b1 9c 13 00 98 01 00 00 69 9d 13 00 a5 01 00 00 02 9f 13 00 26 00 00 00 a8 a0 13 00 be 01 00 00 ........i...........&...........
13760 cf a0 13 00 38 00 00 00 8e a2 13 00 4c 00 00 00 c7 a2 13 00 94 01 00 00 14 a3 13 00 54 00 00 00 ....8.......L...............T...
13780 a9 a4 13 00 d1 00 00 00 fe a4 13 00 c2 01 00 00 d0 a5 13 00 48 00 00 00 93 a7 13 00 e7 00 00 00 ....................H...........
137a0 dc a7 13 00 65 01 00 00 c4 a8 13 00 1f 00 00 00 2a aa 13 00 42 00 00 00 4a aa 13 00 41 00 00 00 ....e...........*...B...J...A...
137c0 8d aa 13 00 0e 00 00 00 cf aa 13 00 06 00 00 00 de aa 13 00 04 00 00 00 e5 aa 13 00 0e 00 00 00 ................................
137e0 ea aa 13 00 1b 00 00 00 f9 aa 13 00 2a 00 00 00 15 ab 13 00 2c 00 00 00 40 ab 13 00 0d 00 00 00 ............*.......,...@.......
13800 6d ab 13 00 0d 00 00 00 7b ab 13 00 4b 00 00 00 89 ab 13 00 3e 00 00 00 d5 ab 13 00 04 00 00 00 m.......{...K.......>...........
13820 14 ac 13 00 06 00 00 00 19 ac 13 00 0f 00 00 00 20 ac 13 00 0d 00 00 00 30 ac 13 00 20 00 00 00 ........................0.......
13840 3e ac 13 00 20 00 00 00 5f ac 13 00 1f 00 00 00 80 ac 13 00 06 00 00 00 a0 ac 13 00 1d 00 00 00 >......._.......................
13860 a7 ac 13 00 18 00 00 00 c5 ac 13 00 05 00 00 00 de ac 13 00 19 00 00 00 e4 ac 13 00 08 00 00 00 ................................
13880 fe ac 13 00 04 00 00 00 07 ad 13 00 07 00 00 00 0c ad 13 00 59 00 00 00 14 ad 13 00 6e 01 00 00 ....................Y.......n...
138a0 6e ad 13 00 50 01 00 00 dd ae 13 00 5f 00 00 00 2e b0 13 00 07 00 00 00 8e b0 13 00 15 00 00 00 n...P......._...................
138c0 96 b0 13 00 1d 00 00 00 ac b0 13 00 47 00 00 00 ca b0 13 00 19 00 00 00 12 b1 13 00 1a 00 00 00 ............G...................
138e0 2c b1 13 00 18 00 00 00 47 b1 13 00 10 00 00 00 60 b1 13 00 0f 00 00 00 71 b1 13 00 1b 00 00 00 ,.......G.......`.......q.......
13900 81 b1 13 00 07 00 00 00 9d b1 13 00 0a 00 00 00 a5 b1 13 00 27 00 00 00 b0 b1 13 00 05 00 00 00 ....................'...........
13920 d8 b1 13 00 11 00 00 00 de b1 13 00 20 00 00 00 f0 b1 13 00 14 00 00 00 11 b2 13 00 09 00 00 00 ................................
13940 26 b2 13 00 82 00 00 00 30 b2 13 00 67 00 00 00 b3 b2 13 00 8b 00 00 00 1b b3 13 00 74 00 00 00 &.......0...g...............t...
13960 a7 b3 13 00 05 00 00 00 1c b4 13 00 08 00 00 00 22 b4 13 00 40 00 00 00 2b b4 13 00 07 00 00 00 ................"...@...+.......
13980 6c b4 13 00 16 00 00 00 74 b4 13 00 3e 00 00 00 8b b4 13 00 12 00 00 00 ca b4 13 00 10 00 00 00 l.......t...>...................
139a0 dd b4 13 00 03 00 00 00 ee b4 13 00 2a 00 00 00 f2 b4 13 00 06 00 00 00 1d b5 13 00 21 00 00 00 ............*...............!...
139c0 24 b5 13 00 10 00 00 00 46 b5 13 00 38 00 00 00 57 b5 13 00 6d 00 00 00 90 b5 13 00 46 00 00 00 $.......F...8...W...m.......F...
139e0 fe b5 13 00 36 00 00 00 45 b6 13 00 61 00 00 00 7c b6 13 00 0c 00 00 00 de b6 13 00 09 00 00 00 ....6...E...a...|...............
13a00 eb b6 13 00 09 00 00 00 f5 b6 13 00 59 00 00 00 ff b6 13 00 0e 00 00 00 59 b7 13 00 05 00 00 00 ............Y...........Y.......
13a20 68 b7 13 00 20 00 00 00 6e b7 13 00 7f 00 00 00 8f b7 13 00 07 00 00 00 0f b8 13 00 06 00 00 00 h.......n.......................
13a40 17 b8 13 00 04 00 00 00 1e b8 13 00 08 00 00 00 23 b8 13 00 11 00 00 00 2c b8 13 00 4b 00 00 00 ................#.......,...K...
13a60 3e b8 13 00 3c 00 00 00 8a b8 13 00 21 00 00 00 c7 b8 13 00 81 00 00 00 e9 b8 13 00 0d 00 00 00 >...<.......!...................
13a80 6b b9 13 00 14 00 00 00 79 b9 13 00 14 00 00 00 8e b9 13 00 14 00 00 00 a3 b9 13 00 14 00 00 00 k.......y.......................
13aa0 b8 b9 13 00 14 00 00 00 cd b9 13 00 14 00 00 00 e2 b9 13 00 14 00 00 00 f7 b9 13 00 06 00 00 00 ................................
13ac0 0c ba 13 00 06 00 00 00 13 ba 13 00 06 00 00 00 1a ba 13 00 06 00 00 00 21 ba 13 00 06 00 00 00 ........................!.......
13ae0 28 ba 13 00 06 00 00 00 2f ba 13 00 06 00 00 00 36 ba 13 00 06 00 00 00 3d ba 13 00 28 00 00 00 (......./.......6.......=...(...
13b00 44 ba 13 00 08 00 00 00 6d ba 13 00 16 00 00 00 76 ba 13 00 d0 00 00 00 8d ba 13 00 03 00 00 00 D.......m.......v...............
13b20 5e bb 13 00 0e 00 00 00 62 bb 13 00 74 00 00 00 71 bb 13 00 9a 00 00 00 e6 bb 13 00 55 00 00 00 ^.......b...t...q...........U...
13b40 81 bc 13 00 06 00 00 00 d7 bc 13 00 14 00 00 00 de bc 13 00 46 00 00 00 f3 bc 13 00 37 00 00 00 ....................F.......7...
13b60 3a bd 13 00 42 00 00 00 72 bd 13 00 41 00 00 00 b5 bd 13 00 16 00 00 00 f7 bd 13 00 3b 00 00 00 :...B...r...A...............;...
13b80 0e be 13 00 3b 00 00 00 4a be 13 00 13 00 00 00 86 be 13 00 1d 00 00 00 9a be 13 00 a3 00 00 00 ....;...J.......................
13ba0 b8 be 13 00 5f 00 00 00 5c bf 13 00 09 00 00 00 bc bf 13 00 11 00 00 00 c6 bf 13 00 14 00 00 00 ...._...\.......................
13bc0 d8 bf 13 00 0f 00 00 00 ed bf 13 00 0a 00 00 00 fd bf 13 00 05 00 00 00 08 c0 13 00 03 00 00 00 ................................
13be0 0e c0 13 00 0c 00 00 00 12 c0 13 00 0e 00 00 00 1f c0 13 00 40 00 00 00 2e c0 13 00 07 00 00 00 ....................@...........
13c00 6f c0 13 00 06 00 00 00 77 c0 13 00 05 00 00 00 7e c0 13 00 9f 00 00 00 84 c0 13 00 10 00 00 00 o.......w.......~...............
13c20 24 c1 13 00 15 00 00 00 35 c1 13 00 1d 00 00 00 4b c1 13 00 23 00 00 00 69 c1 13 00 1b 00 00 00 $.......5.......K...#...i.......
13c40 8d c1 13 00 20 00 00 00 a9 c1 13 00 0c 00 00 00 ca c1 13 00 15 00 00 00 d7 c1 13 00 29 00 00 00 ............................)...
13c60 ed c1 13 00 0f 00 00 00 17 c2 13 00 09 00 00 00 27 c2 13 00 11 00 00 00 31 c2 13 00 14 00 00 00 ................'.......1.......
13c80 43 c2 13 00 14 00 00 00 58 c2 13 00 2e 00 00 00 6d c2 13 00 1a 00 00 00 9c c2 13 00 37 00 00 00 C.......X.......m...........7...
13ca0 b7 c2 13 00 44 00 00 00 ef c2 13 00 3e 00 00 00 34 c3 13 00 04 00 00 00 73 c3 13 00 12 00 00 00 ....D.......>...4.......s.......
13cc0 78 c3 13 00 0c 00 00 00 8b c3 13 00 0b 00 00 00 98 c3 13 00 06 00 00 00 a4 c3 13 00 8a 00 00 00 x...............................
13ce0 ab c3 13 00 09 00 00 00 36 c4 13 00 13 00 00 00 40 c4 13 00 19 00 00 00 54 c4 13 00 45 00 00 00 ........6.......@.......T...E...
13d00 6e c4 13 00 0b 00 00 00 b4 c4 13 00 10 00 00 00 c0 c4 13 00 03 00 00 00 d1 c4 13 00 3e 00 00 00 n...........................>...
13d20 d5 c4 13 00 0d 00 00 00 14 c5 13 00 56 00 00 00 22 c5 13 00 0e 00 00 00 79 c5 13 00 0f 00 00 00 ............V...".......y.......
13d40 88 c5 13 00 08 00 00 00 98 c5 13 00 0f 00 00 00 a1 c5 13 00 0e 00 00 00 b1 c5 13 00 ba 00 00 00 ................................
13d60 c0 c5 13 00 12 00 00 00 7b c6 13 00 14 00 00 00 8e c6 13 00 04 00 00 00 a3 c6 13 00 0e 01 00 00 ........{.......................
13d80 a8 c6 13 00 14 00 00 00 b7 c7 13 00 6b 02 00 00 cc c7 13 00 18 00 00 00 38 ca 13 00 0f 00 00 00 ............k...........8.......
13da0 51 ca 13 00 14 00 00 00 61 ca 13 00 06 00 00 00 76 ca 13 00 0e 00 00 00 7d ca 13 00 5e 00 00 00 Q.......a.......v.......}...^...
13dc0 8c ca 13 00 07 00 00 00 eb ca 13 00 04 00 00 00 f3 ca 13 00 07 00 00 00 f8 ca 13 00 12 00 00 00 ................................
13de0 00 cb 13 00 46 00 00 00 13 cb 13 00 05 00 00 00 5a cb 13 00 0b 00 00 00 60 cb 13 00 77 00 00 00 ....F...........Z.......`...w...
13e00 6c cb 13 00 1b 00 00 00 e4 cb 13 00 15 00 00 00 00 cc 13 00 36 00 00 00 16 cc 13 00 0d 00 00 00 l...................6...........
13e20 4d cc 13 00 12 00 00 00 5b cc 13 00 0c 00 00 00 6e cc 13 00 65 00 00 00 7b cc 13 00 08 00 00 00 M.......[.......n...e...{.......
13e40 e1 cc 13 00 26 00 00 00 ea cc 13 00 04 00 00 00 11 cd 13 00 05 00 00 00 16 cd 13 00 01 00 00 00 ....&...........................
13e60 2c 05 00 00 79 13 00 00 00 00 00 00 00 04 00 00 b0 0c 00 00 01 04 00 00 00 00 00 00 02 04 00 00 ,...y...........................
13e80 00 00 00 00 00 00 00 00 26 11 00 00 5d 03 00 00 00 00 00 00 25 0c 00 00 a2 0f 00 00 33 05 00 00 ........&...].......%.......3...
13ea0 67 03 00 00 08 04 00 00 eb 01 00 00 38 0b 00 00 00 00 00 00 5d 13 00 00 d0 02 00 00 72 0e 00 00 g...........8.......].......r...
13ec0 00 00 00 00 bd 08 00 00 00 00 00 00 a2 13 00 00 49 06 00 00 64 0b 00 00 1a 0d 00 00 5a 01 00 00 ................I...d.......Z...
13ee0 00 00 00 00 2d 10 00 00 00 00 00 00 00 00 00 00 40 07 00 00 80 0a 00 00 00 00 00 00 2b 05 00 00 ....-...........@...........+...
13f00 b3 09 00 00 13 09 00 00 4a 0d 00 00 f0 04 00 00 d5 05 00 00 d1 0b 00 00 bf 11 00 00 db 00 00 00 ........J.......................
13f20 e9 00 00 00 07 01 00 00 15 01 00 00 1b 01 00 00 23 01 00 00 29 01 00 00 31 01 00 00 33 01 00 00 ................#...)...1...3...
13f40 35 01 00 00 03 07 00 00 8b 0a 00 00 e3 0a 00 00 6d 0c 00 00 68 0f 00 00 d8 0f 00 00 00 00 00 00 5...............m...h...........
13f60 cb 03 00 00 00 00 00 00 50 0b 00 00 af 01 00 00 be 02 00 00 c2 0f 00 00 00 00 00 00 70 07 00 00 ........P...................p...
13f80 00 00 00 00 b3 01 00 00 fb 01 00 00 00 00 00 00 23 0d 00 00 af 08 00 00 50 07 00 00 00 00 00 00 ................#.......P.......
13fa0 00 00 00 00 42 13 00 00 00 00 00 00 fd 08 00 00 00 00 00 00 e6 01 00 00 dd 10 00 00 04 0f 00 00 ....B...........................
13fc0 68 03 00 00 22 0d 00 00 07 07 00 00 fa 0b 00 00 26 06 00 00 00 00 00 00 f1 08 00 00 00 00 00 00 h..."...........&...............
13fe0 cf 02 00 00 4a 0b 00 00 fe 11 00 00 00 00 00 00 55 11 00 00 a7 05 00 00 6e 06 00 00 00 00 00 00 ....J...........U.......n.......
14000 fd 06 00 00 00 00 00 00 11 0a 00 00 d7 01 00 00 d5 06 00 00 00 00 00 00 ee 06 00 00 00 00 00 00 ................................
14020 f8 04 00 00 7f 0f 00 00 92 06 00 00 61 00 00 00 af 0b 00 00 c0 07 00 00 5f 0e 00 00 00 00 00 00 ............a..........._.......
14040 45 06 00 00 85 02 00 00 6f 05 00 00 a3 05 00 00 9f 0c 00 00 dd 03 00 00 9d 0b 00 00 93 05 00 00 E.......o.......................
14060 00 00 00 00 93 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 0e 00 00 ................................
14080 a7 00 00 00 fc 10 00 00 48 05 00 00 dd 00 00 00 e7 0f 00 00 03 0c 00 00 6a 0f 00 00 2a 01 00 00 ........H...............j...*...
140a0 00 00 00 00 28 03 00 00 00 00 00 00 fc 0d 00 00 df 0f 00 00 00 00 00 00 fa 0a 00 00 b8 13 00 00 ....(...........................
140c0 c5 04 00 00 00 00 00 00 7d 0e 00 00 ad 04 00 00 00 00 00 00 dc 0b 00 00 00 00 00 00 f0 0a 00 00 ........}.......................
140e0 2d 0c 00 00 90 0c 00 00 f8 05 00 00 28 06 00 00 00 00 00 00 27 0e 00 00 00 00 00 00 9e 0e 00 00 -...........(.......'...........
14100 b0 0a 00 00 04 13 00 00 53 0f 00 00 db 06 00 00 3f 0d 00 00 6f 08 00 00 00 00 00 00 86 00 00 00 ........S.......?...o...........
14120 f5 06 00 00 21 0a 00 00 56 0b 00 00 dd 07 00 00 48 07 00 00 5c 03 00 00 19 08 00 00 00 00 00 00 ....!...V.......H...\...........
14140 ad 03 00 00 00 00 00 00 50 06 00 00 72 12 00 00 9c 01 00 00 00 00 00 00 65 0d 00 00 53 08 00 00 ........P...r...........e...S...
14160 00 00 00 00 67 13 00 00 00 00 00 00 04 09 00 00 e5 01 00 00 75 05 00 00 69 02 00 00 00 00 00 00 ....g...............u...i.......
14180 00 00 00 00 00 00 00 00 00 00 00 00 eb 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
141a0 31 04 00 00 1e 03 00 00 1a 00 00 00 6b 11 00 00 3a 04 00 00 bd 05 00 00 c7 0e 00 00 c9 0f 00 00 1...........k...:...............
141c0 f7 05 00 00 a3 11 00 00 00 00 00 00 f5 00 00 00 a5 12 00 00 00 00 00 00 42 06 00 00 00 00 00 00 ........................B.......
141e0 00 00 00 00 9c 0e 00 00 40 0b 00 00 67 01 00 00 4d 0a 00 00 32 08 00 00 58 0f 00 00 00 00 00 00 ........@...g...M...2...X.......
14200 c4 06 00 00 a6 12 00 00 e9 02 00 00 68 05 00 00 10 01 00 00 00 00 00 00 f9 12 00 00 00 00 00 00 ............h...................
14220 8b 00 00 00 64 04 00 00 b1 08 00 00 93 0c 00 00 d1 05 00 00 01 08 00 00 00 00 00 00 f9 05 00 00 ....d...........................
14240 00 00 00 00 00 00 00 00 fb 0c 00 00 07 11 00 00 00 00 00 00 47 02 00 00 00 00 00 00 2e 02 00 00 ....................G...........
14260 93 02 00 00 3c 0e 00 00 e1 09 00 00 f3 04 00 00 ed 10 00 00 41 12 00 00 20 06 00 00 2b 07 00 00 ....<...............A.......+...
14280 c2 10 00 00 9b 03 00 00 f3 01 00 00 78 0e 00 00 ed 04 00 00 07 0c 00 00 6c 01 00 00 45 0e 00 00 ............x...........l...E...
142a0 e2 04 00 00 8a 08 00 00 2a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 12 00 00 01 10 00 00 ........*.......................
142c0 38 06 00 00 e2 0e 00 00 05 0d 00 00 27 0c 00 00 8a 01 00 00 71 0d 00 00 60 06 00 00 dc 07 00 00 8...........'.......q...`.......
142e0 36 07 00 00 b0 06 00 00 d1 0c 00 00 39 10 00 00 00 00 00 00 8e 08 00 00 f6 05 00 00 90 13 00 00 6...........9...................
14300 5f 10 00 00 00 00 00 00 1a 08 00 00 b3 0a 00 00 35 0f 00 00 00 00 00 00 d6 0b 00 00 00 00 00 00 _...............5...............
14320 00 00 00 00 cb 0b 00 00 00 00 00 00 4d 0f 00 00 d6 03 00 00 6f 0d 00 00 89 0c 00 00 5a 0e 00 00 ............M.......o.......Z...
14340 7d 10 00 00 6c 04 00 00 10 02 00 00 99 0e 00 00 03 05 00 00 00 00 00 00 32 02 00 00 32 07 00 00 }...l...................2...2...
14360 00 00 00 00 cc 09 00 00 00 00 00 00 ed 01 00 00 21 00 00 00 00 00 00 00 c7 12 00 00 09 0d 00 00 ................!...............
14380 00 00 00 00 00 00 00 00 19 0a 00 00 00 00 00 00 b9 0a 00 00 5c 11 00 00 cc 05 00 00 00 00 00 00 ....................\...........
143a0 b4 09 00 00 8b 02 00 00 32 0c 00 00 12 0d 00 00 41 0f 00 00 f7 11 00 00 37 13 00 00 97 08 00 00 ........2.......A.......7.......
143c0 d5 10 00 00 26 08 00 00 be 0d 00 00 65 0f 00 00 00 00 00 00 00 00 00 00 3d 12 00 00 13 0b 00 00 ....&.......e...........=.......
143e0 09 06 00 00 b4 04 00 00 68 0a 00 00 00 00 00 00 b4 0f 00 00 cc 01 00 00 e0 0d 00 00 00 00 00 00 ........h.......................
14400 bb 11 00 00 bf 07 00 00 04 0d 00 00 3b 01 00 00 b6 0d 00 00 3a 08 00 00 00 00 00 00 c6 03 00 00 ............;.......:...........
14420 00 00 00 00 00 00 00 00 00 00 00 00 15 00 00 00 00 00 00 00 50 13 00 00 00 00 00 00 14 04 00 00 ....................P...........
14440 01 07 00 00 90 00 00 00 00 00 00 00 00 00 00 00 7c 07 00 00 f0 0c 00 00 1f 0f 00 00 49 10 00 00 ................|...........I...
14460 62 07 00 00 00 00 00 00 47 09 00 00 c5 0c 00 00 00 00 00 00 ef 12 00 00 0d 09 00 00 7f 11 00 00 b.......G.......................
14480 15 02 00 00 06 08 00 00 00 0f 00 00 00 00 00 00 3e 0a 00 00 00 00 00 00 00 00 00 00 b2 11 00 00 ................>...............
144a0 e5 04 00 00 00 00 00 00 3f 01 00 00 c9 0a 00 00 58 0b 00 00 00 00 00 00 36 09 00 00 00 00 00 00 ........?.......X.......6.......
144c0 59 0c 00 00 2b 0c 00 00 f8 0d 00 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c6 0b 00 00 Y...+...........................
144e0 cf 0e 00 00 a4 00 00 00 ec 01 00 00 00 00 00 00 ce 0d 00 00 2d 0a 00 00 02 09 00 00 00 00 00 00 ....................-...........
14500 00 00 00 00 4e 0d 00 00 00 00 00 00 2c 01 00 00 27 01 00 00 00 00 00 00 2f 07 00 00 8d 05 00 00 ....N.......,...'......./.......
14520 00 00 00 00 69 0c 00 00 33 0e 00 00 10 0b 00 00 00 00 00 00 00 00 00 00 b8 09 00 00 8f 05 00 00 ....i...3.......................
14540 00 00 00 00 00 00 00 00 c4 09 00 00 99 08 00 00 4b 0a 00 00 ee 0a 00 00 00 00 00 00 61 12 00 00 ................K...........a...
14560 ae 11 00 00 56 09 00 00 c8 12 00 00 a8 06 00 00 2a 09 00 00 00 00 00 00 c0 0a 00 00 2b 13 00 00 ....V...........*...........+...
14580 00 00 00 00 00 00 00 00 0a 12 00 00 f6 00 00 00 00 00 00 00 ee 04 00 00 9d 0f 00 00 a4 06 00 00 ................................
145a0 00 00 00 00 66 03 00 00 a4 05 00 00 00 00 00 00 4b 08 00 00 00 00 00 00 9f 0b 00 00 4e 00 00 00 ....f...........K...........N...
145c0 f5 08 00 00 2f 04 00 00 e2 13 00 00 f7 00 00 00 97 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ..../...........................
145e0 00 00 00 00 5b 01 00 00 68 01 00 00 00 07 00 00 59 13 00 00 57 0b 00 00 48 0e 00 00 59 02 00 00 ....[...h.......Y...W...H...Y...
14600 53 04 00 00 94 0b 00 00 00 00 00 00 00 00 00 00 62 10 00 00 67 0d 00 00 ff 01 00 00 4e 02 00 00 S...............b...g.......N...
14620 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14 0b 00 00 10 06 00 00 ................................
14640 5f 00 00 00 c7 04 00 00 3e 10 00 00 31 07 00 00 6f 09 00 00 29 09 00 00 00 00 00 00 00 00 00 00 _.......>...1...o...)...........
14660 40 0f 00 00 9f 00 00 00 cc 08 00 00 00 00 00 00 d4 0e 00 00 c2 12 00 00 00 00 00 00 00 00 00 00 @...............................
14680 bb 0a 00 00 72 03 00 00 02 07 00 00 35 02 00 00 4b 01 00 00 47 0e 00 00 eb 09 00 00 47 13 00 00 ....r.......5...K...G.......G...
146a0 a5 08 00 00 54 06 00 00 31 0c 00 00 00 00 00 00 00 00 00 00 b8 06 00 00 30 10 00 00 45 03 00 00 ....T...1...............0...E...
146c0 75 12 00 00 00 00 00 00 dc 10 00 00 12 08 00 00 5e 00 00 00 fa 0c 00 00 9c 0c 00 00 00 00 00 00 u...............^...............
146e0 98 13 00 00 a1 13 00 00 00 00 00 00 99 10 00 00 d6 08 00 00 fe 09 00 00 ea 0b 00 00 00 00 00 00 ................................
14700 08 0b 00 00 0c 03 00 00 bc 04 00 00 f4 11 00 00 37 09 00 00 ea 06 00 00 1e 0e 00 00 24 0b 00 00 ................7...........$...
14720 74 12 00 00 fa 12 00 00 e4 02 00 00 95 0f 00 00 c2 03 00 00 ad 09 00 00 00 00 00 00 00 00 00 00 t...............................
14740 4c 13 00 00 00 00 00 00 14 02 00 00 7b 0c 00 00 f0 10 00 00 0b 13 00 00 70 0b 00 00 06 02 00 00 L...........{...........p.......
14760 ac 09 00 00 d2 0f 00 00 ff 0c 00 00 00 00 00 00 68 11 00 00 a5 0e 00 00 63 09 00 00 72 02 00 00 ................h.......c...r...
14780 00 00 00 00 00 00 00 00 c2 06 00 00 b7 01 00 00 1b 11 00 00 f0 07 00 00 30 0f 00 00 80 11 00 00 ........................0.......
147a0 b0 0d 00 00 88 0c 00 00 1f 05 00 00 3c 06 00 00 13 01 00 00 00 00 00 00 00 00 00 00 d0 11 00 00 ............<...................
147c0 6c 0f 00 00 00 00 00 00 00 00 00 00 26 09 00 00 f9 10 00 00 ed 09 00 00 95 07 00 00 00 00 00 00 l...........&...................
147e0 14 10 00 00 ca 10 00 00 cc 02 00 00 c5 09 00 00 fc 0a 00 00 00 00 00 00 b6 0c 00 00 c7 08 00 00 ................................
14800 00 00 00 00 da 02 00 00 00 00 00 00 94 03 00 00 b3 03 00 00 a3 0c 00 00 a3 0b 00 00 ed 0c 00 00 ................................
14820 00 00 00 00 33 00 00 00 00 00 00 00 00 00 00 00 54 0a 00 00 b7 03 00 00 5d 00 00 00 02 0e 00 00 ....3...........T.......].......
14840 4c 0c 00 00 00 00 00 00 eb 0b 00 00 0f 0e 00 00 96 00 00 00 d8 0d 00 00 54 02 00 00 b8 01 00 00 L.......................T.......
14860 00 00 00 00 1f 11 00 00 78 08 00 00 00 00 00 00 00 00 00 00 83 02 00 00 10 04 00 00 2c 0a 00 00 ........x...................,...
14880 15 0c 00 00 b2 0a 00 00 bb 09 00 00 8c 13 00 00 00 00 00 00 85 07 00 00 49 01 00 00 00 00 00 00 ........................I.......
148a0 00 00 00 00 c5 13 00 00 00 00 00 00 1a 02 00 00 ab 05 00 00 39 0b 00 00 00 00 00 00 8e 0f 00 00 ....................9...........
148c0 77 0a 00 00 00 00 00 00 00 00 00 00 8d 0d 00 00 25 00 00 00 00 00 00 00 24 02 00 00 d3 12 00 00 w...............%.......$.......
148e0 00 00 00 00 95 05 00 00 48 03 00 00 00 00 00 00 8c 0e 00 00 00 00 00 00 c0 0d 00 00 0d 07 00 00 ........H.......................
14900 bb 08 00 00 29 11 00 00 95 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 0d 00 00 ....).......................F...
14920 13 00 00 00 b2 09 00 00 a1 01 00 00 5b 03 00 00 8b 11 00 00 35 00 00 00 9d 00 00 00 95 08 00 00 ............[.......5...........
14940 69 08 00 00 7f 0c 00 00 db 0e 00 00 0e 02 00 00 d5 07 00 00 5d 09 00 00 28 0c 00 00 84 0e 00 00 i...................]...(.......
14960 69 0f 00 00 cc 0f 00 00 7b 13 00 00 67 0a 00 00 47 08 00 00 d3 06 00 00 21 10 00 00 52 0d 00 00 i.......{...g...G.......!...R...
14980 14 01 00 00 93 03 00 00 00 00 00 00 09 12 00 00 00 00 00 00 00 00 00 00 b0 08 00 00 3a 12 00 00 ............................:...
149a0 9d 09 00 00 00 00 00 00 00 00 00 00 6d 0b 00 00 db 0d 00 00 c0 06 00 00 81 08 00 00 00 00 00 00 ............m...................
149c0 e3 10 00 00 00 00 00 00 00 00 00 00 4b 03 00 00 25 0b 00 00 e4 06 00 00 b1 05 00 00 8f 09 00 00 ............K...%...............
149e0 51 03 00 00 c4 08 00 00 13 06 00 00 b9 12 00 00 c9 12 00 00 da 03 00 00 98 0b 00 00 21 13 00 00 Q...........................!...
14a00 e4 04 00 00 00 00 00 00 95 03 00 00 ed 0f 00 00 ca 05 00 00 2c 0f 00 00 b0 03 00 00 53 13 00 00 ....................,.......S...
14a20 2c 12 00 00 21 03 00 00 88 0a 00 00 01 12 00 00 3c 03 00 00 78 0a 00 00 91 09 00 00 05 00 00 00 ,...!...........<...x...........
14a40 2e 07 00 00 4a 03 00 00 16 03 00 00 00 00 00 00 00 00 00 00 ae 02 00 00 00 00 00 00 84 01 00 00 ....J...........................
14a60 00 00 00 00 1a 12 00 00 c8 0f 00 00 25 08 00 00 c6 0e 00 00 a4 04 00 00 e9 0c 00 00 9d 12 00 00 ............%...................
14a80 11 00 00 00 00 00 00 00 ba 00 00 00 c7 0b 00 00 a9 07 00 00 00 08 00 00 00 00 00 00 70 03 00 00 ............................p...
14aa0 65 11 00 00 77 01 00 00 9d 06 00 00 fb 04 00 00 99 0f 00 00 00 00 00 00 09 0e 00 00 37 07 00 00 e...w.......................7...
14ac0 6f 02 00 00 00 00 00 00 ff 08 00 00 00 00 00 00 ea 0d 00 00 76 0b 00 00 a4 0f 00 00 d8 04 00 00 o...................v...........
14ae0 0e 0e 00 00 00 00 00 00 44 05 00 00 e1 0f 00 00 00 00 00 00 e7 0d 00 00 00 00 00 00 c5 00 00 00 ........D.......................
14b00 fd 12 00 00 5a 0f 00 00 f7 0c 00 00 a0 12 00 00 9b 06 00 00 81 10 00 00 5e 06 00 00 1f 04 00 00 ....Z...................^.......
14b20 00 00 00 00 81 03 00 00 f2 0a 00 00 34 08 00 00 bb 04 00 00 e4 12 00 00 f9 02 00 00 a1 03 00 00 ............4...................
14b40 39 07 00 00 a7 0c 00 00 07 0b 00 00 53 11 00 00 00 00 00 00 8e 04 00 00 00 00 00 00 ee 00 00 00 9...........S...................
14b60 f9 00 00 00 fb 00 00 00 fd 00 00 00 fe 00 00 00 ff 00 00 00 00 01 00 00 01 01 00 00 03 01 00 00 ................................
14b80 04 01 00 00 9f 12 00 00 00 00 00 00 00 00 00 00 61 0f 00 00 0e 07 00 00 f0 00 00 00 0a 01 00 00 ................a...............
14ba0 0b 01 00 00 0c 01 00 00 0d 01 00 00 00 00 00 00 f5 0b 00 00 11 01 00 00 00 00 00 00 12 01 00 00 ................................
14bc0 8b 07 00 00 12 0c 00 00 00 00 00 00 18 02 00 00 5f 13 00 00 2c 0c 00 00 00 00 00 00 17 01 00 00 ................_...,...........
14be0 77 08 00 00 00 00 00 00 a3 0d 00 00 18 01 00 00 9b 09 00 00 19 01 00 00 08 03 00 00 1a 01 00 00 w...............................
14c00 ff 10 00 00 15 0f 00 00 2b 06 00 00 00 00 00 00 2c 03 00 00 a3 06 00 00 25 10 00 00 00 00 00 00 ........+.......,.......%.......
14c20 00 00 00 00 20 01 00 00 cd 13 00 00 21 01 00 00 00 00 00 00 22 01 00 00 00 00 00 00 ef 0a 00 00 ............!......."...........
14c40 d4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 be 00 00 00 3c 00 00 00 2c 04 00 00 ........................<...,...
14c60 60 04 00 00 00 00 00 00 ae 09 00 00 28 01 00 00 a8 07 00 00 00 00 00 00 6c 11 00 00 17 0d 00 00 `...........(...........l.......
14c80 10 05 00 00 93 12 00 00 d4 0a 00 00 70 13 00 00 94 05 00 00 61 08 00 00 d6 02 00 00 d8 10 00 00 ............p.......a...........
14ca0 f8 12 00 00 d6 12 00 00 7e 00 00 00 f2 0d 00 00 00 00 00 00 2b 01 00 00 2d 01 00 00 2e 0c 00 00 ........~...........+...-.......
14cc0 2e 01 00 00 db 03 00 00 f9 0d 00 00 00 00 00 00 00 00 00 00 ac 08 00 00 00 00 00 00 32 01 00 00 ............................2...
14ce0 55 0d 00 00 1c 0e 00 00 d1 12 00 00 4a 07 00 00 b0 13 00 00 dc 0d 00 00 7e 08 00 00 26 01 00 00 U...........J...........~...&...
14d00 00 00 00 00 e1 0b 00 00 ac 11 00 00 2f 03 00 00 42 0c 00 00 8a 0c 00 00 43 13 00 00 00 00 00 00 ............/...B.......C.......
14d20 8e 05 00 00 55 01 00 00 38 12 00 00 a1 09 00 00 a7 0a 00 00 2b 0a 00 00 00 00 00 00 00 00 00 00 ....U...8...........+...........
14d40 4f 09 00 00 6f 0c 00 00 82 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 0d 00 00 00 00 00 00 O...o...........................
14d60 72 0a 00 00 46 08 00 00 b9 0d 00 00 00 00 00 00 f8 0f 00 00 00 00 00 00 53 05 00 00 43 06 00 00 r...F...................S...C...
14d80 72 10 00 00 00 00 00 00 00 00 00 00 ab 0d 00 00 b6 07 00 00 2a 03 00 00 9d 0a 00 00 9b 0a 00 00 r...................*...........
14da0 00 00 00 00 2a 08 00 00 0a 02 00 00 8f 0a 00 00 b4 0c 00 00 00 00 00 00 a3 01 00 00 00 00 00 00 ....*...........................
14dc0 63 05 00 00 00 00 00 00 1f 03 00 00 00 00 00 00 00 00 00 00 0d 11 00 00 00 00 00 00 00 00 00 00 c...............................
14de0 be 03 00 00 94 06 00 00 2d 08 00 00 aa 0b 00 00 00 00 00 00 7d 0a 00 00 42 09 00 00 00 00 00 00 ........-...........}...B.......
14e00 01 11 00 00 00 00 00 00 74 0c 00 00 f7 0b 00 00 36 12 00 00 00 00 00 00 0b 0f 00 00 00 00 00 00 ........t.......6...............
14e20 18 13 00 00 f9 0e 00 00 c6 01 00 00 56 0e 00 00 00 00 00 00 b2 0f 00 00 00 00 00 00 02 0b 00 00 ............V...................
14e40 ff 02 00 00 2e 10 00 00 8e 06 00 00 00 00 00 00 c0 01 00 00 00 00 00 00 39 0c 00 00 b2 07 00 00 ........................9.......
14e60 59 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5b 05 00 00 d1 0d 00 00 00 00 00 00 00 00 00 00 Y...............[...............
14e80 00 00 00 00 aa 0d 00 00 00 00 00 00 47 06 00 00 00 00 00 00 63 0f 00 00 27 05 00 00 c7 07 00 00 ............G.......c...'.......
14ea0 00 00 00 00 14 0d 00 00 00 00 00 00 cd 10 00 00 c7 05 00 00 f3 0e 00 00 25 12 00 00 06 01 00 00 ........................%.......
14ec0 1f 0b 00 00 00 00 00 00 54 08 00 00 00 00 00 00 a0 0e 00 00 00 00 00 00 29 0f 00 00 03 09 00 00 ........T...............).......
14ee0 da 11 00 00 00 00 00 00 d9 03 00 00 f2 0c 00 00 89 09 00 00 c5 03 00 00 3d 03 00 00 00 00 00 00 ........................=.......
14f00 9e 08 00 00 e4 07 00 00 87 0a 00 00 8e 09 00 00 1a 0b 00 00 d9 09 00 00 e2 0f 00 00 3b 07 00 00 ............................;...
14f20 b9 10 00 00 67 0e 00 00 00 00 00 00 22 00 00 00 49 0e 00 00 d7 12 00 00 00 00 00 00 24 09 00 00 ....g......."...I...........$...
14f40 d8 12 00 00 49 0b 00 00 ce 08 00 00 0e 0c 00 00 f8 10 00 00 00 00 00 00 fc 05 00 00 d1 08 00 00 ....I...........................
14f60 c7 06 00 00 d3 03 00 00 b4 03 00 00 f9 0f 00 00 00 00 00 00 96 05 00 00 41 03 00 00 90 11 00 00 ........................A.......
14f80 24 12 00 00 cd 02 00 00 52 07 00 00 33 06 00 00 cb 04 00 00 00 00 00 00 11 0c 00 00 7d 09 00 00 $.......R...3...............}...
14fa0 00 00 00 00 00 00 00 00 64 12 00 00 17 0e 00 00 8a 0e 00 00 00 00 00 00 f0 0d 00 00 00 00 00 00 ........d.......................
14fc0 dd 06 00 00 40 04 00 00 9b 00 00 00 16 09 00 00 1f 12 00 00 95 09 00 00 48 01 00 00 e0 01 00 00 ....@...................H.......
14fe0 29 0b 00 00 a3 04 00 00 49 08 00 00 00 00 00 00 37 00 00 00 f4 0f 00 00 d1 13 00 00 69 07 00 00 ).......I.......7...........i...
15000 11 13 00 00 00 00 00 00 00 00 00 00 24 07 00 00 08 06 00 00 c9 13 00 00 54 07 00 00 b5 10 00 00 ............$...........T.......
15020 8a 0a 00 00 03 11 00 00 4d 01 00 00 fd 0d 00 00 c1 0a 00 00 bf 05 00 00 00 00 00 00 8f 0c 00 00 ........M.......................
15040 00 00 00 00 79 0a 00 00 00 00 00 00 73 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....y.......s...................
15060 d8 0b 00 00 5a 04 00 00 b8 0f 00 00 15 06 00 00 91 11 00 00 00 00 00 00 00 00 00 00 da 0c 00 00 ....Z...........................
15080 5c 09 00 00 00 00 00 00 00 00 00 00 1a 11 00 00 0b 03 00 00 00 00 00 00 00 00 00 00 1c 12 00 00 \...............................
150a0 60 0c 00 00 cd 08 00 00 4c 12 00 00 00 00 00 00 00 00 00 00 6a 07 00 00 3d 00 00 00 00 00 00 00 `.......L...........j...=.......
150c0 df 11 00 00 34 04 00 00 00 00 00 00 5c 0c 00 00 34 09 00 00 2d 09 00 00 00 00 00 00 ee 0b 00 00 ....4.......\...4...-...........
150e0 00 00 00 00 3a 00 00 00 4b 12 00 00 0b 11 00 00 00 00 00 00 00 00 00 00 eb 12 00 00 c1 0c 00 00 ....:...K.......................
15100 0a 0e 00 00 78 04 00 00 28 0a 00 00 72 0b 00 00 5b 08 00 00 d3 01 00 00 8b 05 00 00 00 00 00 00 ....x...(...r...[...............
15120 55 03 00 00 00 00 00 00 0a 00 00 00 46 06 00 00 00 00 00 00 8d 0b 00 00 00 00 00 00 00 00 00 00 U...........F...................
15140 05 07 00 00 00 00 00 00 a5 0a 00 00 45 05 00 00 eb 07 00 00 90 10 00 00 52 09 00 00 e9 11 00 00 ............E...........R.......
15160 00 00 00 00 00 00 00 00 55 0e 00 00 25 13 00 00 ea 05 00 00 00 00 00 00 6a 02 00 00 35 0d 00 00 ........U...%...........j...5...
15180 00 0c 00 00 85 12 00 00 00 00 00 00 c9 04 00 00 b8 0c 00 00 d2 0e 00 00 fe 0b 00 00 e3 07 00 00 ................................
151a0 38 0e 00 00 00 00 00 00 00 00 00 00 64 0c 00 00 c8 02 00 00 00 00 00 00 f5 0d 00 00 35 0b 00 00 8...........d...............5...
151c0 8f 07 00 00 00 00 00 00 54 0d 00 00 22 07 00 00 c7 13 00 00 15 03 00 00 bc 0f 00 00 57 06 00 00 ........T..."...............W...
151e0 69 06 00 00 00 00 00 00 67 11 00 00 7a 02 00 00 1c 03 00 00 00 00 00 00 3a 11 00 00 00 00 00 00 i.......g...z...........:.......
15200 aa 02 00 00 07 05 00 00 93 07 00 00 00 00 00 00 df 03 00 00 bd 07 00 00 11 11 00 00 a8 0e 00 00 ................................
15220 ce 10 00 00 98 12 00 00 cb 07 00 00 ea 07 00 00 4d 12 00 00 a4 11 00 00 05 13 00 00 ec 05 00 00 ................M...............
15240 7e 02 00 00 19 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 09 00 00 00 00 00 00 d9 10 00 00 ~...............................
15260 62 13 00 00 52 00 00 00 00 00 00 00 d9 04 00 00 00 00 00 00 88 0e 00 00 6e 03 00 00 41 09 00 00 b...R...................n...A...
15280 7a 12 00 00 00 00 00 00 77 02 00 00 00 00 00 00 4b 04 00 00 00 00 00 00 00 00 00 00 a5 04 00 00 z.......w.......K...............
152a0 87 08 00 00 00 00 00 00 85 06 00 00 00 00 00 00 4f 12 00 00 2b 11 00 00 30 02 00 00 00 00 00 00 ................O...+...0.......
152c0 00 00 00 00 00 00 00 00 00 00 00 00 f7 01 00 00 27 04 00 00 00 00 00 00 36 03 00 00 d5 11 00 00 ................'.......6.......
152e0 dc 08 00 00 9e 03 00 00 42 0a 00 00 8a 10 00 00 00 00 00 00 f6 0e 00 00 c9 02 00 00 35 04 00 00 ........B...................5...
15300 bc 09 00 00 c4 02 00 00 00 00 00 00 00 00 00 00 e1 07 00 00 a1 07 00 00 00 00 00 00 9a 01 00 00 ................................
15320 19 04 00 00 aa 07 00 00 80 10 00 00 10 0f 00 00 f5 07 00 00 00 00 00 00 df 0e 00 00 c6 0c 00 00 ................................
15340 5f 0f 00 00 40 0c 00 00 24 0f 00 00 a9 04 00 00 b3 05 00 00 00 00 00 00 3e 05 00 00 e2 07 00 00 _...@...$...............>.......
15360 ad 0a 00 00 ab 0c 00 00 6b 03 00 00 3b 03 00 00 00 00 00 00 00 00 00 00 22 02 00 00 00 00 00 00 ........k...;...........".......
15380 00 00 00 00 4d 0d 00 00 c2 0d 00 00 00 00 00 00 8b 09 00 00 6b 13 00 00 56 12 00 00 00 00 00 00 ....M...............k...V.......
153a0 00 00 00 00 00 00 00 00 7a 11 00 00 37 06 00 00 04 11 00 00 14 11 00 00 60 0b 00 00 44 0b 00 00 ........z...7...........`...D...
153c0 00 00 00 00 c3 10 00 00 e5 0b 00 00 00 00 00 00 ff 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
153e0 17 0f 00 00 50 08 00 00 e3 13 00 00 80 09 00 00 00 00 00 00 8f 0b 00 00 96 01 00 00 af 05 00 00 ....P...........................
15400 44 04 00 00 00 00 00 00 0c 0c 00 00 43 07 00 00 00 00 00 00 00 00 00 00 a1 04 00 00 d2 06 00 00 D...........C...................
15420 c2 0c 00 00 a2 04 00 00 9c 04 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 cf 0c 00 00 bc 00 00 00 ................................
15440 d2 0b 00 00 03 02 00 00 87 07 00 00 82 0b 00 00 ec 08 00 00 6d 01 00 00 a7 04 00 00 00 00 00 00 ....................m...........
15460 24 05 00 00 f5 11 00 00 7a 05 00 00 00 00 00 00 58 02 00 00 00 00 00 00 17 08 00 00 29 05 00 00 $.......z.......X...........)...
15480 c6 0a 00 00 98 0e 00 00 00 00 00 00 36 10 00 00 0a 0c 00 00 66 12 00 00 2b 12 00 00 bc 0e 00 00 ............6.......f...+.......
154a0 17 11 00 00 22 13 00 00 13 12 00 00 00 00 00 00 a1 10 00 00 00 00 00 00 fc 12 00 00 e6 0f 00 00 ...."...........................
154c0 9e 07 00 00 26 05 00 00 6d 0a 00 00 f2 02 00 00 54 12 00 00 14 06 00 00 99 06 00 00 67 02 00 00 ....&...m.......T...........g...
154e0 8d 0f 00 00 05 0f 00 00 cf 09 00 00 9d 0e 00 00 bf 04 00 00 99 0b 00 00 4e 12 00 00 37 08 00 00 ........................N...7...
15500 00 00 00 00 53 0e 00 00 dd 0a 00 00 f4 00 00 00 30 05 00 00 20 13 00 00 00 00 00 00 c5 12 00 00 ....S...........0...............
15520 69 0a 00 00 00 00 00 00 dc 0a 00 00 0a 05 00 00 ff 09 00 00 19 09 00 00 00 00 00 00 00 00 00 00 i...............................
15540 1d 0a 00 00 52 0c 00 00 c8 10 00 00 85 0e 00 00 b0 10 00 00 00 00 00 00 c4 05 00 00 33 03 00 00 ....R.......................3...
15560 00 00 00 00 a2 00 00 00 d3 11 00 00 d4 07 00 00 82 08 00 00 82 04 00 00 00 00 00 00 27 0f 00 00 ............................'...
15580 ae 0b 00 00 05 01 00 00 d7 03 00 00 a7 0e 00 00 a4 13 00 00 9f 0d 00 00 47 04 00 00 00 00 00 00 ........................G.......
155a0 c1 13 00 00 d2 09 00 00 fa 11 00 00 80 05 00 00 4d 0b 00 00 5d 05 00 00 52 04 00 00 65 12 00 00 ................M...]...R...e...
155c0 a9 0f 00 00 4c 02 00 00 3d 04 00 00 00 00 00 00 96 04 00 00 43 0d 00 00 63 0b 00 00 79 12 00 00 ....L...=...........C...c...y...
155e0 00 00 00 00 32 0f 00 00 00 00 00 00 18 0c 00 00 e4 03 00 00 f4 0c 00 00 8c 11 00 00 00 00 00 00 ....2...........................
15600 ca 04 00 00 41 0b 00 00 a1 0a 00 00 00 00 00 00 49 00 00 00 82 00 00 00 35 03 00 00 00 00 00 00 ....A...........I.......5.......
15620 00 00 00 00 00 00 00 00 6a 05 00 00 00 00 00 00 07 0a 00 00 00 00 00 00 47 0c 00 00 46 07 00 00 ........j...............G...F...
15640 f1 0f 00 00 00 00 00 00 73 0e 00 00 00 00 00 00 30 0a 00 00 01 0f 00 00 ad 01 00 00 47 10 00 00 ........s.......0...........G...
15660 d1 0a 00 00 80 08 00 00 00 00 00 00 00 00 00 00 66 08 00 00 00 00 00 00 39 08 00 00 05 09 00 00 ................f.......9.......
15680 25 0f 00 00 83 07 00 00 a1 0f 00 00 fe 12 00 00 94 04 00 00 02 01 00 00 00 00 00 00 40 10 00 00 %...........................@...
156a0 00 00 00 00 df 00 00 00 19 03 00 00 00 00 00 00 86 0a 00 00 dc 0e 00 00 70 06 00 00 7b 04 00 00 ........................p...{...
156c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ce 03 00 00 3f 0f 00 00 00 00 00 00 ........................?.......
156e0 cf 0a 00 00 51 00 00 00 64 09 00 00 71 0a 00 00 cf 13 00 00 2d 03 00 00 a6 09 00 00 00 00 00 00 ....Q...d...q.......-...........
15700 00 00 00 00 89 03 00 00 a7 0b 00 00 00 00 00 00 50 10 00 00 94 09 00 00 00 00 00 00 45 01 00 00 ................P...........E...
15720 a5 11 00 00 6b 07 00 00 7a 09 00 00 93 0a 00 00 6b 01 00 00 06 00 00 00 b9 08 00 00 d8 06 00 00 ....k...z.......k...............
15740 67 0b 00 00 9d 04 00 00 95 0b 00 00 98 05 00 00 27 0b 00 00 63 04 00 00 c0 09 00 00 4e 01 00 00 g...............'...c.......N...
15760 09 02 00 00 00 00 00 00 6d 07 00 00 6b 0d 00 00 64 0a 00 00 32 0e 00 00 5f 12 00 00 a7 03 00 00 ........m...k...d...2..._.......
15780 5a 03 00 00 00 00 00 00 ac 0a 00 00 fe 08 00 00 f5 01 00 00 53 03 00 00 2a 0a 00 00 d8 00 00 00 Z...................S...*.......
157a0 28 05 00 00 d5 0f 00 00 75 0d 00 00 00 00 00 00 c5 0d 00 00 02 10 00 00 ba 08 00 00 6d 08 00 00 (.......u...................m...
157c0 49 02 00 00 00 00 00 00 86 0f 00 00 48 02 00 00 0b 12 00 00 cb 01 00 00 00 00 00 00 00 00 00 00 I...........H...................
157e0 00 00 00 00 bb 10 00 00 47 05 00 00 ba 01 00 00 bb 05 00 00 00 00 00 00 9b 0b 00 00 00 00 00 00 ........G.......................
15800 1f 0d 00 00 00 00 00 00 80 12 00 00 00 00 00 00 6f 06 00 00 89 11 00 00 21 02 00 00 82 12 00 00 ................o.......!.......
15820 0e 04 00 00 00 00 00 00 5c 12 00 00 68 0d 00 00 61 09 00 00 e6 0d 00 00 3f 04 00 00 00 00 00 00 ........\...h...a.......?.......
15840 23 06 00 00 43 00 00 00 00 00 00 00 41 01 00 00 37 0b 00 00 0f 08 00 00 15 0a 00 00 10 08 00 00 #...C.......A...7...............
15860 1e 12 00 00 08 05 00 00 00 00 00 00 56 04 00 00 59 0e 00 00 b4 02 00 00 b1 07 00 00 b5 00 00 00 ............V...Y...............
15880 1b 02 00 00 78 10 00 00 3e 01 00 00 93 0e 00 00 2d 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....x...>.......-...............
158a0 00 00 00 00 73 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 00 00 00 da 0d 00 00 00 00 00 00 ....s...........................
158c0 7b 07 00 00 f8 08 00 00 54 0f 00 00 00 00 00 00 d5 0c 00 00 b5 0c 00 00 a0 11 00 00 00 00 00 00 {.......T.......................
158e0 00 00 00 00 96 09 00 00 00 00 00 00 44 08 00 00 00 00 00 00 00 00 00 00 a5 03 00 00 00 00 00 00 ............D...................
15900 00 00 00 00 00 00 00 00 a7 10 00 00 01 06 00 00 28 02 00 00 c1 0b 00 00 90 06 00 00 6d 12 00 00 ................(...........m...
15920 40 00 00 00 cb 0d 00 00 69 12 00 00 6d 02 00 00 96 12 00 00 00 00 00 00 b3 04 00 00 33 08 00 00 @.......i...m...............3...
15940 00 00 00 00 27 02 00 00 1a 0a 00 00 23 11 00 00 00 00 00 00 cf 03 00 00 70 08 00 00 00 00 00 00 ....'.......#...........p.......
15960 0f 11 00 00 ea 0e 00 00 5c 07 00 00 ab 0f 00 00 8d 12 00 00 00 00 00 00 c9 06 00 00 b9 13 00 00 ........\.......................
15980 c5 01 00 00 00 00 00 00 00 00 00 00 27 08 00 00 0e 09 00 00 cb 0c 00 00 6c 0a 00 00 12 07 00 00 ............'...........l.......
159a0 98 06 00 00 00 00 00 00 00 00 00 00 e7 04 00 00 6b 0c 00 00 4d 00 00 00 44 12 00 00 29 07 00 00 ................k...M...D...)...
159c0 99 01 00 00 00 00 00 00 4f 03 00 00 c4 13 00 00 cb 0e 00 00 00 00 00 00 6c 0d 00 00 3e 0c 00 00 ........O...............l...>...
159e0 73 11 00 00 b5 01 00 00 00 00 00 00 00 00 00 00 db 13 00 00 2f 06 00 00 0b 02 00 00 fb 09 00 00 s.................../...........
15a00 a8 09 00 00 00 00 00 00 75 11 00 00 7a 01 00 00 8b 0b 00 00 76 01 00 00 00 12 00 00 2c 08 00 00 ........u...z.......v.......,...
15a20 74 04 00 00 00 00 00 00 53 0b 00 00 00 00 00 00 ec 02 00 00 1d 02 00 00 00 00 00 00 0c 00 00 00 t.......S.......................
15a40 1c 04 00 00 fe 0d 00 00 93 08 00 00 a9 13 00 00 fb 0d 00 00 8d 04 00 00 5a 05 00 00 31 13 00 00 ........................Z...1...
15a60 83 09 00 00 e0 00 00 00 b4 08 00 00 66 0f 00 00 b1 00 00 00 1c 0d 00 00 da 00 00 00 95 10 00 00 ............f...................
15a80 00 00 00 00 00 00 00 00 1b 0a 00 00 8f 06 00 00 d4 10 00 00 af 0a 00 00 87 04 00 00 dd 0c 00 00 ................................
15aa0 00 00 00 00 e1 00 00 00 33 04 00 00 79 0b 00 00 5e 08 00 00 00 00 00 00 54 11 00 00 00 00 00 00 ........3...y...^.......T.......
15ac0 a6 07 00 00 c3 05 00 00 7d 05 00 00 c1 09 00 00 87 0d 00 00 8a 04 00 00 9b 08 00 00 35 06 00 00 ........}...................5...
15ae0 00 00 00 00 4c 07 00 00 00 00 00 00 f9 03 00 00 00 00 00 00 69 01 00 00 b3 02 00 00 5a 0d 00 00 ....L...............i.......Z...
15b00 d2 03 00 00 81 00 00 00 26 0c 00 00 00 00 00 00 51 11 00 00 7c 0d 00 00 00 00 00 00 e9 07 00 00 ........&.......Q...|...........
15b20 64 05 00 00 00 00 00 00 48 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b3 0f 00 00 93 04 00 00 d.......H.......................
15b40 00 00 00 00 85 11 00 00 d3 02 00 00 50 01 00 00 60 09 00 00 0e 13 00 00 31 0b 00 00 ff 07 00 00 ............P...`.......1.......
15b60 e8 00 00 00 00 00 00 00 9c 0d 00 00 43 09 00 00 ca 06 00 00 00 00 00 00 54 0b 00 00 00 00 00 00 ............C...........T.......
15b80 0f 0a 00 00 00 00 00 00 0e 0a 00 00 ff 05 00 00 99 13 00 00 af 0e 00 00 b0 0e 00 00 67 00 00 00 ............................g...
15ba0 07 0d 00 00 05 0b 00 00 e2 00 00 00 00 00 00 00 d9 0e 00 00 66 10 00 00 6a 0b 00 00 00 00 00 00 ....................f...j.......
15bc0 f7 02 00 00 af 03 00 00 00 00 00 00 f7 0d 00 00 9d 10 00 00 00 00 00 00 34 0d 00 00 90 03 00 00 ........................4.......
15be0 c9 07 00 00 00 00 00 00 1e 0f 00 00 00 00 00 00 6b 08 00 00 b8 03 00 00 11 0b 00 00 b4 11 00 00 ................k...............
15c00 00 00 00 00 ca 02 00 00 a1 00 00 00 34 07 00 00 ed 0b 00 00 43 0c 00 00 66 01 00 00 74 11 00 00 ............4.......C...f...t...
15c20 64 02 00 00 00 00 00 00 66 02 00 00 8f 0d 00 00 69 13 00 00 e1 13 00 00 3e 12 00 00 47 0a 00 00 d.......f.......i.......>...G...
15c40 6d 0f 00 00 00 00 00 00 29 12 00 00 09 13 00 00 b5 09 00 00 00 00 00 00 c3 12 00 00 7c 0c 00 00 m.......)...................|...
15c60 e5 0f 00 00 7b 11 00 00 00 00 00 00 bb 13 00 00 4e 04 00 00 29 02 00 00 17 05 00 00 d0 07 00 00 ....{...........N...)...........
15c80 00 00 00 00 3c 12 00 00 0f 0f 00 00 56 05 00 00 00 00 00 00 00 00 00 00 6c 08 00 00 f3 03 00 00 ....<.......V...........l.......
15ca0 90 01 00 00 94 08 00 00 00 00 00 00 0d 13 00 00 fc 09 00 00 e6 06 00 00 00 00 00 00 00 00 00 00 ................................
15cc0 b5 08 00 00 6d 13 00 00 d1 09 00 00 4b 0b 00 00 c5 07 00 00 b4 0a 00 00 a8 05 00 00 40 03 00 00 ....m.......K...............@...
15ce0 f3 10 00 00 a6 0e 00 00 14 0e 00 00 00 00 00 00 68 02 00 00 20 11 00 00 83 0c 00 00 a0 10 00 00 ................h...............
15d00 f7 09 00 00 b6 03 00 00 40 08 00 00 9e 0d 00 00 0a 13 00 00 d6 05 00 00 47 07 00 00 00 00 00 00 ........@...............G.......
15d20 4f 08 00 00 00 00 00 00 88 0f 00 00 bd 03 00 00 bf 10 00 00 00 00 00 00 66 06 00 00 00 00 00 00 O.......................f.......
15d40 21 06 00 00 46 0c 00 00 78 07 00 00 00 00 00 00 f6 12 00 00 7d 01 00 00 36 00 00 00 00 00 00 00 !...F...x...........}...6.......
15d60 86 08 00 00 a9 01 00 00 00 00 00 00 8b 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 72 0f 00 00 ............................r...
15d80 bd 06 00 00 00 00 00 00 a6 06 00 00 94 11 00 00 46 01 00 00 11 0e 00 00 a5 07 00 00 6b 0f 00 00 ................F...........k...
15da0 00 00 00 00 9a 04 00 00 50 0a 00 00 5d 01 00 00 f1 0b 00 00 c1 0f 00 00 12 02 00 00 bf 0a 00 00 ........P...]...................
15dc0 44 09 00 00 ad 11 00 00 00 00 00 00 fa 0d 00 00 ca 0e 00 00 00 00 00 00 a6 08 00 00 2f 11 00 00 D.........................../...
15de0 6d 04 00 00 b3 0c 00 00 0b 0c 00 00 00 00 00 00 f9 11 00 00 1b 13 00 00 4d 05 00 00 88 00 00 00 m.......................M.......
15e00 8d 0c 00 00 3d 0a 00 00 ee 02 00 00 c0 11 00 00 3a 02 00 00 62 00 00 00 00 00 00 00 00 00 00 00 ....=...........:...b...........
15e20 b9 07 00 00 00 00 00 00 97 00 00 00 00 00 00 00 05 04 00 00 39 06 00 00 00 00 00 00 84 05 00 00 ....................9...........
15e40 59 00 00 00 00 00 00 00 54 0e 00 00 60 07 00 00 95 01 00 00 00 00 00 00 00 00 00 00 83 12 00 00 Y.......T...`...................
15e60 2c 09 00 00 31 05 00 00 8a 13 00 00 52 08 00 00 fe 0a 00 00 ac 0d 00 00 55 0a 00 00 00 00 00 00 ,...1.......R...........U.......
15e80 00 00 00 00 a5 09 00 00 4e 05 00 00 a1 06 00 00 00 00 00 00 1a 10 00 00 fb 07 00 00 45 0c 00 00 ........N...................E...
15ea0 94 00 00 00 90 08 00 00 e5 12 00 00 67 08 00 00 ec 06 00 00 60 05 00 00 75 0e 00 00 61 0e 00 00 ............g.......`...u...a...
15ec0 59 0a 00 00 7e 0e 00 00 5d 0f 00 00 a0 08 00 00 ca 08 00 00 f4 02 00 00 13 03 00 00 bb 12 00 00 Y...~...].......................
15ee0 00 00 00 00 00 00 00 00 73 07 00 00 b1 0f 00 00 00 00 00 00 b8 08 00 00 5d 0e 00 00 75 04 00 00 ........s...............]...u...
15f00 79 0e 00 00 ed 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 05 11 00 00 ea 12 00 00 y...............................
15f20 0a 09 00 00 94 07 00 00 ed 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 11 00 00 00 00 00 00 ........................H.......
15f40 00 00 00 00 3c 0b 00 00 0b 0d 00 00 00 00 00 00 d1 02 00 00 3f 02 00 00 83 03 00 00 17 03 00 00 ....<...............?...........
15f60 00 00 00 00 36 0a 00 00 75 00 00 00 96 10 00 00 00 00 00 00 16 0c 00 00 de 09 00 00 00 00 00 00 ....6...u.......................
15f80 24 00 00 00 e8 04 00 00 04 08 00 00 c0 04 00 00 d1 03 00 00 3b 0c 00 00 28 08 00 00 0b 10 00 00 $...................;...(.......
15fa0 4e 09 00 00 00 00 00 00 e4 00 00 00 00 00 00 00 ce 07 00 00 35 13 00 00 00 00 00 00 7e 13 00 00 N...................5.......~...
15fc0 00 00 00 00 be 10 00 00 9a 0e 00 00 00 00 00 00 aa 0c 00 00 0b 09 00 00 aa 03 00 00 00 00 00 00 ................................
15fe0 4c 10 00 00 e0 0a 00 00 86 10 00 00 3c 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3e 0f 00 00 L...........<...............>...
16000 78 0c 00 00 f6 0a 00 00 d0 09 00 00 ae 0e 00 00 18 09 00 00 13 07 00 00 a5 01 00 00 00 00 00 00 x...............................
16020 00 00 00 00 00 00 00 00 06 0f 00 00 30 01 00 00 70 0e 00 00 00 00 00 00 c8 0b 00 00 51 07 00 00 ............0...p...........Q...
16040 00 00 00 00 3f 07 00 00 e0 02 00 00 00 00 00 00 6f 0f 00 00 00 00 00 00 00 00 00 00 73 03 00 00 ....?...........o...........s...
16060 c0 13 00 00 4c 05 00 00 40 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....L...@.......................
16080 97 10 00 00 f3 11 00 00 00 00 00 00 00 00 00 00 4b 0c 00 00 71 00 00 00 57 12 00 00 00 00 00 00 ................K...q...W.......
160a0 90 0b 00 00 14 08 00 00 74 0f 00 00 22 05 00 00 00 00 00 00 01 02 00 00 7b 0d 00 00 00 00 00 00 ........t..."...........{.......
160c0 af 00 00 00 b4 0b 00 00 0d 0e 00 00 65 0a 00 00 00 00 00 00 00 00 00 00 bf 0d 00 00 21 05 00 00 ............e...............!...
160e0 00 00 00 00 e0 0f 00 00 66 0a 00 00 d5 0e 00 00 5c 08 00 00 b2 0b 00 00 d7 0d 00 00 68 10 00 00 ........f.......\...........h...
16100 1f 0c 00 00 96 13 00 00 a6 0b 00 00 6d 11 00 00 00 00 00 00 67 09 00 00 30 04 00 00 f9 04 00 00 ............m.......g...0.......
16120 00 00 00 00 84 04 00 00 eb 08 00 00 18 0a 00 00 7f 02 00 00 e0 0b 00 00 13 08 00 00 35 05 00 00 ............................5...
16140 f8 01 00 00 00 00 00 00 ab 08 00 00 a8 03 00 00 00 00 00 00 c1 12 00 00 00 00 00 00 eb 0d 00 00 ................................
16160 8d 03 00 00 00 00 00 00 b3 0b 00 00 72 08 00 00 3c 09 00 00 00 00 00 00 34 0c 00 00 51 0f 00 00 ............r...<.......4...Q...
16180 5b 10 00 00 00 00 00 00 80 06 00 00 00 00 00 00 92 03 00 00 00 00 00 00 a1 0c 00 00 27 12 00 00 [...........................'...
161a0 4f 13 00 00 86 12 00 00 c7 0a 00 00 1e 04 00 00 36 13 00 00 00 00 00 00 8f 02 00 00 f9 06 00 00 O...............6...............
161c0 60 01 00 00 a4 07 00 00 ac 0c 00 00 a7 01 00 00 00 00 00 00 43 0a 00 00 be 05 00 00 be 0e 00 00 `...................C...........
161e0 04 0b 00 00 c4 04 00 00 4f 07 00 00 1e 13 00 00 00 00 00 00 e1 0c 00 00 c2 0b 00 00 00 00 00 00 ........O.......................
16200 ef 10 00 00 00 00 00 00 87 13 00 00 00 00 00 00 29 00 00 00 3f 0a 00 00 00 00 00 00 00 00 00 00 ................)...?...........
16220 01 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fd 07 00 00 7c 0f 00 00 b0 11 00 00 af 10 00 00 ....................|...........
16240 92 08 00 00 57 01 00 00 2a 0b 00 00 6c 02 00 00 00 00 00 00 f0 0e 00 00 00 00 00 00 4b 13 00 00 ....W...*...l...............K...
16260 0f 06 00 00 4b 10 00 00 00 00 00 00 00 00 00 00 1b 00 00 00 1d 08 00 00 f1 11 00 00 28 12 00 00 ....K.......................(...
16280 fd 01 00 00 3e 08 00 00 aa 12 00 00 4c 00 00 00 00 00 00 00 00 00 00 00 16 13 00 00 d2 12 00 00 ....>.......L...................
162a0 ee 05 00 00 78 05 00 00 00 00 00 00 44 0d 00 00 00 00 00 00 00 00 00 00 fe 0e 00 00 de 0a 00 00 ....x.......D...................
162c0 00 00 00 00 41 06 00 00 00 00 00 00 e6 0c 00 00 7b 00 00 00 00 00 00 00 68 07 00 00 c5 0b 00 00 ....A...........{.......h.......
162e0 e0 08 00 00 e1 03 00 00 00 00 00 00 fe 03 00 00 ba 11 00 00 bd 09 00 00 00 00 00 00 fd 0c 00 00 ................................
16300 02 0c 00 00 1b 0c 00 00 52 13 00 00 80 01 00 00 c3 11 00 00 45 04 00 00 00 00 00 00 6f 11 00 00 ........R...........E.......o...
16320 08 08 00 00 ef 0d 00 00 39 03 00 00 3e 0d 00 00 10 00 00 00 61 10 00 00 00 00 00 00 38 10 00 00 ........9...>.......a.......8...
16340 89 04 00 00 1a 0f 00 00 9f 04 00 00 9d 05 00 00 ce 0f 00 00 4e 0f 00 00 fb 03 00 00 ca 09 00 00 ....................N...........
16360 00 00 00 00 74 0e 00 00 02 03 00 00 b1 06 00 00 00 00 00 00 3c 02 00 00 9a 09 00 00 00 00 00 00 ....t...............<...........
16380 eb 0f 00 00 14 0c 00 00 06 13 00 00 00 00 00 00 2f 0b 00 00 68 13 00 00 6c 00 00 00 ab 0b 00 00 ................/...h...l.......
163a0 bb 07 00 00 df 10 00 00 38 07 00 00 11 12 00 00 00 00 00 00 7d 13 00 00 a4 12 00 00 af 04 00 00 ........8...........}...........
163c0 00 00 00 00 de 12 00 00 83 0f 00 00 f3 08 00 00 26 04 00 00 f6 07 00 00 9f 0f 00 00 89 08 00 00 ................&...............
163e0 80 04 00 00 00 00 00 00 9e 13 00 00 84 06 00 00 4f 11 00 00 16 06 00 00 b2 12 00 00 00 00 00 00 ................O...............
16400 00 00 00 00 00 00 00 00 7e 03 00 00 f7 0e 00 00 00 00 00 00 00 00 00 00 03 04 00 00 c2 07 00 00 ........~.......................
16420 00 00 00 00 00 00 00 00 00 00 00 00 48 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 0f 00 00 ............H...................
16440 94 10 00 00 02 11 00 00 00 00 00 00 00 00 00 00 33 10 00 00 19 0f 00 00 00 00 00 00 09 08 00 00 ................3...............
16460 dd 04 00 00 b6 05 00 00 c7 11 00 00 29 06 00 00 9b 01 00 00 6f 12 00 00 df 07 00 00 a4 03 00 00 ............).......o...........
16480 46 04 00 00 3f 0e 00 00 00 00 00 00 6d 00 00 00 0c 11 00 00 72 00 00 00 ad 0f 00 00 84 0f 00 00 F...?.......m.......r...........
164a0 0a 11 00 00 45 08 00 00 34 00 00 00 c0 10 00 00 dc 05 00 00 3d 02 00 00 00 00 00 00 41 13 00 00 ....E...4...........=.......A...
164c0 6f 0b 00 00 49 0a 00 00 00 00 00 00 00 00 00 00 b1 04 00 00 25 03 00 00 bf 0f 00 00 a4 0b 00 00 o...I...............%...........
164e0 f6 06 00 00 00 00 00 00 21 0f 00 00 5f 08 00 00 16 07 00 00 67 0f 00 00 00 00 00 00 1d 09 00 00 ........!..._.......g...........
16500 be 04 00 00 f0 06 00 00 00 00 00 00 2c 00 00 00 00 00 00 00 76 0d 00 00 06 04 00 00 00 00 00 00 ............,.......v...........
16520 00 00 00 00 ba 0e 00 00 a2 09 00 00 fe 0c 00 00 5b 0d 00 00 00 00 00 00 d1 11 00 00 00 00 00 00 ................[...............
16540 da 10 00 00 0d 12 00 00 00 00 00 00 00 00 00 00 67 04 00 00 63 0c 00 00 83 0a 00 00 00 00 00 00 ................g...c...........
16560 61 11 00 00 a0 01 00 00 00 00 00 00 bf 09 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a...............................
16580 44 06 00 00 00 00 00 00 68 0e 00 00 1c 09 00 00 82 10 00 00 00 00 00 00 84 13 00 00 b8 0a 00 00 D.......h.......................
165a0 7d 12 00 00 ea 00 00 00 3e 09 00 00 dc 13 00 00 27 13 00 00 cc 06 00 00 00 00 00 00 91 06 00 00 }.......>.......'...............
165c0 a5 0c 00 00 00 00 00 00 09 0b 00 00 7c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4a 01 00 00 ............|...............J...
165e0 53 0a 00 00 ca 01 00 00 6e 0c 00 00 62 0f 00 00 9f 07 00 00 00 00 00 00 10 0e 00 00 05 03 00 00 S.......n...b...................
16600 b9 11 00 00 d0 05 00 00 93 13 00 00 00 00 00 00 0a 0a 00 00 e2 0b 00 00 f6 02 00 00 f9 07 00 00 ................................
16620 d4 12 00 00 2a 05 00 00 b1 0e 00 00 00 00 00 00 97 0b 00 00 00 00 00 00 d3 0d 00 00 55 12 00 00 ....*.......................U...
16640 00 00 00 00 8c 0c 00 00 ea 0f 00 00 12 10 00 00 23 0c 00 00 c2 00 00 00 2a 02 00 00 00 00 00 00 ................#.......*.......
16660 79 0c 00 00 ec 07 00 00 54 10 00 00 7e 04 00 00 b7 05 00 00 87 11 00 00 19 0e 00 00 00 00 00 00 y.......T...~...................
16680 d4 00 00 00 50 00 00 00 00 00 00 00 4a 00 00 00 59 0d 00 00 ac 03 00 00 23 00 00 00 f6 08 00 00 ....P.......J...Y.......#.......
166a0 bf 0e 00 00 d1 0f 00 00 d3 10 00 00 76 0f 00 00 6b 12 00 00 fa 07 00 00 61 04 00 00 50 04 00 00 ............v...k.......a...P...
166c0 16 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 01 00 00 00 00 00 00 d2 02 00 00 a5 06 00 00 ................................
166e0 00 00 00 00 59 0b 00 00 6a 04 00 00 46 0e 00 00 00 00 00 00 00 00 00 00 25 0a 00 00 00 00 00 00 ....Y...j...F...........%.......
16700 0f 0b 00 00 7f 08 00 00 a9 12 00 00 86 0b 00 00 00 00 00 00 00 00 00 00 cd 0b 00 00 cd 12 00 00 ................................
16720 a4 08 00 00 a2 03 00 00 44 02 00 00 46 00 00 00 00 00 00 00 10 10 00 00 3c 11 00 00 9c 09 00 00 ........D...F...........<.......
16740 8e 0b 00 00 1c 01 00 00 00 00 00 00 dd 01 00 00 38 02 00 00 f0 0f 00 00 00 00 00 00 8f 03 00 00 ................8...............
16760 c1 01 00 00 7e 07 00 00 00 00 00 00 28 0d 00 00 f2 07 00 00 00 00 00 00 00 00 00 00 b6 09 00 00 ....~.......(...................
16780 80 0b 00 00 83 10 00 00 48 12 00 00 9f 13 00 00 2e 12 00 00 46 03 00 00 aa 01 00 00 f0 08 00 00 ........H...........F...........
167a0 f7 10 00 00 1c 08 00 00 e6 0b 00 00 c3 0f 00 00 da 0a 00 00 bb 0d 00 00 7d 0d 00 00 0b 05 00 00 ........................}.......
167c0 75 08 00 00 00 00 00 00 9a 06 00 00 9c 00 00 00 cd 0f 00 00 65 01 00 00 f4 12 00 00 3b 13 00 00 u...................e.......;...
167e0 77 12 00 00 7f 00 00 00 00 00 00 00 0c 05 00 00 b4 06 00 00 00 00 00 00 56 01 00 00 cd 04 00 00 w.......................V.......
16800 8c 0d 00 00 b4 00 00 00 b9 00 00 00 ba 04 00 00 e1 12 00 00 62 11 00 00 00 00 00 00 e5 11 00 00 ....................b...........
16820 a2 10 00 00 73 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b1 11 00 00 57 09 00 00 9a 12 00 00 ....s...................W.......
16840 e6 02 00 00 00 00 00 00 f5 02 00 00 cd 05 00 00 aa 00 00 00 00 00 00 00 2a 0e 00 00 93 09 00 00 ........................*.......
16860 00 00 00 00 2b 08 00 00 25 02 00 00 dd 05 00 00 00 00 00 00 a8 11 00 00 3f 05 00 00 17 0a 00 00 ....+...%...............?.......
16880 65 09 00 00 d1 07 00 00 8c 02 00 00 00 00 00 00 84 0b 00 00 a0 13 00 00 72 06 00 00 03 0b 00 00 e.......................r.......
168a0 9d 0c 00 00 ae 13 00 00 50 0c 00 00 4f 0e 00 00 91 03 00 00 c3 01 00 00 00 00 00 00 63 0d 00 00 ........P...O...............c...
168c0 bb 0b 00 00 b7 0e 00 00 00 00 00 00 73 06 00 00 00 00 00 00 49 0d 00 00 00 00 00 00 92 13 00 00 ............s.......I...........
168e0 00 00 00 00 ed 02 00 00 23 10 00 00 cc 12 00 00 4d 04 00 00 00 00 00 00 53 10 00 00 00 00 00 00 ........#.......M.......S.......
16900 c1 04 00 00 00 00 00 00 b9 0b 00 00 00 00 00 00 bf 13 00 00 f9 0a 00 00 00 00 00 00 00 00 00 00 ................................
16920 00 00 00 00 7e 0b 00 00 9a 0b 00 00 c8 11 00 00 00 00 00 00 40 11 00 00 65 05 00 00 ff 0a 00 00 ....~...............@...e.......
16940 00 00 00 00 e2 08 00 00 42 0b 00 00 00 00 00 00 4e 06 00 00 00 00 00 00 9f 09 00 00 6a 11 00 00 ........B.......N...........j...
16960 00 00 00 00 f7 12 00 00 9f 05 00 00 c2 0a 00 00 8d 0a 00 00 b5 11 00 00 31 06 00 00 15 05 00 00 ........................1.......
16980 10 09 00 00 00 00 00 00 19 12 00 00 00 00 00 00 00 00 00 00 22 0c 00 00 7e 06 00 00 ba 06 00 00 ...................."...~.......
169a0 00 00 00 00 00 00 00 00 00 00 00 00 5f 05 00 00 d8 03 00 00 00 00 00 00 d2 0c 00 00 00 00 00 00 ............_...................
169c0 ac 12 00 00 c3 02 00 00 00 00 00 00 00 00 00 00 9b 13 00 00 31 0f 00 00 c4 12 00 00 9c 13 00 00 ....................1...........
169e0 00 00 00 00 20 12 00 00 00 00 00 00 05 0a 00 00 00 00 00 00 b7 10 00 00 23 07 00 00 b2 0e 00 00 ........................#.......
16a00 87 10 00 00 57 0f 00 00 3a 01 00 00 11 09 00 00 00 00 00 00 f5 09 00 00 ad 00 00 00 00 00 00 00 ....W...:.......................
16a20 00 00 00 00 9b 0c 00 00 9c 0a 00 00 00 00 00 00 9c 11 00 00 a3 00 00 00 df 0c 00 00 00 00 00 00 ................................
16a40 00 00 00 00 bd 0c 00 00 9e 05 00 00 ab 12 00 00 00 00 00 00 ed 0d 00 00 f6 03 00 00 5d 12 00 00 ............................]...
16a60 2a 0d 00 00 00 00 00 00 41 08 00 00 e0 05 00 00 03 00 00 00 00 00 00 00 14 0f 00 00 64 08 00 00 *.......A...................d...
16a80 00 00 00 00 f6 04 00 00 09 0a 00 00 72 11 00 00 69 09 00 00 49 11 00 00 88 0d 00 00 33 07 00 00 ............r...i...I.......3...
16aa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 07 00 00 00 00 00 00 1e 0a 00 00 00 00 00 00 ................................
16ac0 00 00 00 00 00 00 00 00 51 05 00 00 c2 01 00 00 b7 0a 00 00 e5 05 00 00 de 03 00 00 3e 06 00 00 ........Q...................>...
16ae0 9e 06 00 00 97 13 00 00 fa 04 00 00 91 04 00 00 00 00 00 00 90 04 00 00 13 10 00 00 00 00 00 00 ................................
16b00 d3 00 00 00 00 00 00 00 b0 09 00 00 37 0a 00 00 00 00 00 00 00 00 00 00 69 0e 00 00 00 00 00 00 ............7...........i.......
16b20 7c 01 00 00 00 00 00 00 46 09 00 00 37 0d 00 00 00 00 00 00 00 00 00 00 30 06 00 00 bb 06 00 00 |.......F...7...........0.......
16b40 00 00 00 00 00 00 00 00 6f 10 00 00 00 00 00 00 a7 09 00 00 03 06 00 00 fa 09 00 00 09 0c 00 00 ........o.......................
16b60 00 0b 00 00 d2 13 00 00 46 0b 00 00 00 00 00 00 17 0b 00 00 00 00 00 00 00 00 00 00 f3 0a 00 00 ........F.......................
16b80 2b 09 00 00 2f 0e 00 00 ec 0c 00 00 1d 13 00 00 9c 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 +.../...........................
16ba0 59 0f 00 00 b4 10 00 00 00 00 00 00 00 00 00 00 c5 06 00 00 a3 07 00 00 00 00 00 00 10 0d 00 00 Y...............................
16bc0 83 06 00 00 28 04 00 00 00 00 00 00 03 03 00 00 a8 0c 00 00 00 00 00 00 00 00 00 00 98 04 00 00 ....(...........................
16be0 e9 0d 00 00 00 00 00 00 00 00 00 00 66 00 00 00 98 01 00 00 f3 0c 00 00 50 02 00 00 00 00 00 00 ............f...........P.......
16c00 61 0c 00 00 2c 10 00 00 ef 0e 00 00 c9 0b 00 00 f4 0a 00 00 2e 05 00 00 ac 01 00 00 43 10 00 00 a...,.......................C...
16c20 83 0b 00 00 7e 0d 00 00 00 00 00 00 7e 12 00 00 1e 05 00 00 5d 0b 00 00 00 00 00 00 c0 00 00 00 ....~.......~.......]...........
16c40 d6 0e 00 00 51 09 00 00 00 00 00 00 5f 04 00 00 2b 02 00 00 6d 03 00 00 58 10 00 00 e7 12 00 00 ....Q......._...+...m...X.......
16c60 26 13 00 00 42 00 00 00 00 00 00 00 00 00 00 00 1b 04 00 00 d9 00 00 00 ac 00 00 00 5e 0d 00 00 &...B.......................^...
16c80 00 00 00 00 2a 0c 00 00 c8 0a 00 00 97 12 00 00 ba 03 00 00 70 00 00 00 b1 01 00 00 4b 11 00 00 ....*...............p.......K...
16ca0 53 02 00 00 1a 13 00 00 00 00 00 00 04 0a 00 00 76 06 00 00 f7 03 00 00 7c 10 00 00 32 00 00 00 S...............v.......|...2...
16cc0 17 10 00 00 00 00 00 00 2c 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c1 05 00 00 5e 0b 00 00 ........,...................^...
16ce0 00 05 00 00 81 06 00 00 f6 0b 00 00 00 00 00 00 5e 0f 00 00 52 0b 00 00 3d 0b 00 00 00 00 00 00 ................^...R...=.......
16d00 0e 00 00 00 00 00 00 00 60 0d 00 00 00 00 00 00 47 11 00 00 e2 02 00 00 00 00 00 00 53 06 00 00 ........`.......G...........S...
16d20 76 10 00 00 18 00 00 00 00 00 00 00 55 13 00 00 00 00 00 00 f8 09 00 00 df 05 00 00 88 07 00 00 v...........U...................
16d40 8a 0f 00 00 63 12 00 00 d8 0c 00 00 f4 06 00 00 5a 07 00 00 08 09 00 00 fa 02 00 00 00 00 00 00 ....c...........Z...............
16d60 ac 06 00 00 00 00 00 00 62 0e 00 00 9a 00 00 00 39 0e 00 00 a4 09 00 00 20 0b 00 00 00 00 00 00 ........b.......9...............
16d80 6c 03 00 00 7f 12 00 00 12 0e 00 00 5c 0d 00 00 18 0f 00 00 dc 02 00 00 26 07 00 00 ae 06 00 00 l...........\...........&.......
16da0 bd 0a 00 00 da 09 00 00 2e 0e 00 00 b6 08 00 00 f2 03 00 00 ed 12 00 00 00 00 00 00 00 00 00 00 ................................
16dc0 5a 10 00 00 63 11 00 00 00 00 00 00 cc 0d 00 00 00 00 00 00 cc 07 00 00 0f 03 00 00 19 06 00 00 Z...c...........................
16de0 00 00 00 00 b8 10 00 00 83 11 00 00 00 00 00 00 fc 0e 00 00 00 00 00 00 f1 0c 00 00 f4 07 00 00 ................................
16e00 00 00 00 00 08 02 00 00 91 12 00 00 00 00 00 00 d5 04 00 00 b5 13 00 00 00 00 00 00 7b 0a 00 00 ............................{...
16e20 00 00 00 00 7c 0a 00 00 46 0f 00 00 00 00 00 00 4d 03 00 00 00 00 00 00 6a 08 00 00 b3 07 00 00 ....|...F.......M.......j.......
16e40 8f 13 00 00 00 00 00 00 87 09 00 00 42 10 00 00 b9 09 00 00 bb 00 00 00 fe 01 00 00 e9 0e 00 00 ............B...................
16e60 e2 11 00 00 99 03 00 00 c1 10 00 00 58 03 00 00 df 12 00 00 ce 13 00 00 91 00 00 00 63 0e 00 00 ............X...............c...
16e80 00 00 00 00 37 0e 00 00 15 0b 00 00 3e 0e 00 00 31 11 00 00 00 00 00 00 93 00 00 00 fb 12 00 00 ....7.......>...1...............
16ea0 6e 12 00 00 b7 04 00 00 00 00 00 00 00 00 00 00 1b 0b 00 00 a6 04 00 00 42 02 00 00 00 00 00 00 n.......................B.......
16ec0 00 00 00 00 00 00 00 00 72 0d 00 00 06 10 00 00 8c 00 00 00 7a 10 00 00 11 06 00 00 6e 13 00 00 ........r...........z.......n...
16ee0 00 00 00 00 8c 01 00 00 04 03 00 00 3b 05 00 00 00 00 00 00 00 00 00 00 1d 12 00 00 03 0f 00 00 ............;...................
16f00 00 00 00 00 c6 13 00 00 a4 0c 00 00 21 08 00 00 1b 0f 00 00 db 04 00 00 00 00 00 00 ce 11 00 00 ............!...................
16f20 26 0d 00 00 5f 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 74 03 00 00 00 00 00 00 68 06 00 00 &..._...............t.......h...
16f40 00 00 00 00 00 00 00 00 9f 08 00 00 00 00 00 00 6b 0b 00 00 e3 11 00 00 3a 0b 00 00 42 07 00 00 ................k.......:...B...
16f60 53 00 00 00 73 12 00 00 6c 10 00 00 f1 12 00 00 71 12 00 00 9f 10 00 00 77 0e 00 00 71 09 00 00 S...s...l.......q.......w...q...
16f80 e9 03 00 00 2e 06 00 00 08 0e 00 00 82 09 00 00 34 10 00 00 34 12 00 00 3f 13 00 00 2b 0f 00 00 ................4...4...?...+...
16fa0 56 0f 00 00 91 10 00 00 00 00 00 00 33 0f 00 00 ec 0f 00 00 c6 00 00 00 00 00 00 00 00 00 00 00 V...........3...................
16fc0 00 00 00 00 79 0f 00 00 14 07 00 00 16 01 00 00 b9 03 00 00 00 00 00 00 02 02 00 00 bc 11 00 00 ....y...........................
16fe0 00 00 00 00 d5 02 00 00 56 06 00 00 00 00 00 00 00 00 00 00 09 11 00 00 be 0b 00 00 2f 0d 00 00 ........V.................../...
17000 98 0f 00 00 84 07 00 00 ad 05 00 00 64 03 00 00 65 04 00 00 c9 10 00 00 00 00 00 00 80 0e 00 00 ............d...e...............
17020 52 05 00 00 5a 08 00 00 00 00 00 00 32 0d 00 00 32 13 00 00 3e 02 00 00 00 00 00 00 11 05 00 00 R...Z.......2...2...>...........
17040 92 0d 00 00 8d 11 00 00 d7 0a 00 00 00 00 00 00 af 0c 00 00 5c 0b 00 00 a9 00 00 00 00 00 00 00 ....................\...........
17060 64 13 00 00 6a 10 00 00 b6 11 00 00 e4 13 00 00 c6 0d 00 00 04 0e 00 00 2f 09 00 00 ea 10 00 00 d...j.................../.......
17080 ba 10 00 00 a2 0a 00 00 8a 06 00 00 7f 0e 00 00 81 02 00 00 e9 05 00 00 5e 11 00 00 00 00 00 00 ........................^.......
170a0 5b 06 00 00 1d 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d2 04 00 00 84 00 00 00 76 08 00 00 [...........................v...
170c0 00 00 00 00 88 11 00 00 aa 13 00 00 0a 08 00 00 87 00 00 00 10 13 00 00 00 00 00 00 62 0b 00 00 ............................b...
170e0 b0 00 00 00 00 00 00 00 2c 0d 00 00 01 09 00 00 00 00 00 00 14 0a 00 00 00 00 00 00 00 00 00 00 ........,.......................
17100 79 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 85 05 00 00 51 0e 00 00 00 00 00 00 00 00 00 00 y...................Q...........
17120 00 00 00 00 00 00 00 00 00 00 00 00 e8 0c 00 00 89 13 00 00 00 00 00 00 e7 06 00 00 c9 0d 00 00 ................................
17140 00 00 00 00 00 00 00 00 96 0a 00 00 80 02 00 00 93 0d 00 00 f0 11 00 00 67 0c 00 00 00 00 00 00 ........................g.......
17160 00 00 00 00 e5 0c 00 00 00 00 00 00 37 03 00 00 e6 12 00 00 ef 0c 00 00 b1 0c 00 00 0d 04 00 00 ............7...................
17180 bd 10 00 00 b3 00 00 00 00 00 00 00 55 09 00 00 00 00 00 00 1d 07 00 00 81 04 00 00 52 02 00 00 ............U...............R...
171a0 d0 08 00 00 df 04 00 00 9a 0c 00 00 47 0b 00 00 4f 0c 00 00 00 00 00 00 cd 03 00 00 74 10 00 00 ............G...O...........t...
171c0 0b 06 00 00 50 0e 00 00 00 00 00 00 95 0e 00 00 7c 06 00 00 30 03 00 00 fd 0b 00 00 d8 09 00 00 ....P...........|...0...........
171e0 00 00 00 00 8d 07 00 00 c7 02 00 00 00 00 00 00 ef 08 00 00 3c 0a 00 00 00 00 00 00 00 00 00 00 ....................<...........
17200 00 00 00 00 00 00 00 00 00 00 00 00 1c 0c 00 00 00 00 00 00 f8 0a 00 00 6e 07 00 00 3f 12 00 00 ........................n...?...
17220 6f 04 00 00 00 00 00 00 6f 13 00 00 58 13 00 00 0a 03 00 00 1d 0d 00 00 00 00 00 00 a1 12 00 00 o.......o...X...................
17240 de 0e 00 00 0f 07 00 00 2f 0a 00 00 78 03 00 00 e7 05 00 00 36 0d 00 00 39 0d 00 00 f3 05 00 00 ......../...x.......6...9.......
17260 c3 03 00 00 00 00 00 00 37 0f 00 00 ff 0f 00 00 65 0b 00 00 3c 07 00 00 93 01 00 00 00 00 00 00 ........7.......e...<...........
17280 df 06 00 00 00 00 00 00 26 0e 00 00 00 00 00 00 3b 12 00 00 e6 03 00 00 e8 03 00 00 51 08 00 00 ........&.......;...........Q...
172a0 59 09 00 00 00 00 00 00 77 0b 00 00 de 0d 00 00 7c 0e 00 00 5f 0d 00 00 00 00 00 00 db 12 00 00 Y.......w.......|..._...........
172c0 8e 00 00 00 00 00 00 00 8e 02 00 00 02 12 00 00 af 13 00 00 dd 0e 00 00 00 00 00 00 16 10 00 00 ................................
172e0 dd 11 00 00 19 05 00 00 ce 02 00 00 00 00 00 00 08 01 00 00 a8 08 00 00 2d 06 00 00 1e 00 00 00 ........................-.......
17300 00 00 00 00 be 07 00 00 00 00 00 00 ee 12 00 00 d0 0f 00 00 ab 06 00 00 00 00 00 00 00 00 00 00 ................................
17320 00 00 00 00 27 09 00 00 be 12 00 00 43 12 00 00 f2 05 00 00 af 09 00 00 00 00 00 00 90 0f 00 00 ....'.......C...................
17340 45 09 00 00 39 0a 00 00 00 00 00 00 1c 0f 00 00 00 00 00 00 63 02 00 00 ab 03 00 00 00 00 00 00 E...9...............c...........
17360 71 0b 00 00 fc 07 00 00 e2 03 00 00 1e 0c 00 00 00 00 00 00 26 0f 00 00 00 00 00 00 e9 09 00 00 q...................&...........
17380 44 0c 00 00 00 00 00 00 89 02 00 00 1f 00 00 00 1a 09 00 00 5f 06 00 00 00 00 00 00 b2 01 00 00 D..................._...........
173a0 7c 00 00 00 9a 0d 00 00 94 0e 00 00 cf 11 00 00 37 10 00 00 00 00 00 00 00 00 00 00 b5 0a 00 00 |...............7...............
173c0 ca 12 00 00 00 00 00 00 fa 10 00 00 bd 0b 00 00 e4 0c 00 00 00 00 00 00 4d 06 00 00 da 12 00 00 ........................M.......
173e0 00 00 00 00 2b 0d 00 00 8b 03 00 00 c6 06 00 00 6a 03 00 00 77 0f 00 00 00 00 00 00 00 00 00 00 ....+...........j...w...........
17400 31 0e 00 00 bc 08 00 00 2f 12 00 00 ce 0c 00 00 c3 08 00 00 00 00 00 00 00 00 00 00 8d 06 00 00 1......./.......................
17420 24 0a 00 00 00 00 00 00 00 00 00 00 58 07 00 00 00 00 00 00 2b 00 00 00 f3 06 00 00 86 06 00 00 $...........X.......+...........
17440 84 02 00 00 85 00 00 00 00 00 00 00 00 00 00 00 70 01 00 00 00 00 00 00 00 00 00 00 27 10 00 00 ................p...........'...
17460 dd 12 00 00 b6 0b 00 00 3b 10 00 00 7a 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 07 00 00 ........;...z...................
17480 00 00 00 00 00 00 00 00 86 0d 00 00 1e 02 00 00 00 00 00 00 f3 09 00 00 97 0e 00 00 00 00 00 00 ................................
174a0 84 11 00 00 6b 10 00 00 00 00 00 00 9a 02 00 00 53 09 00 00 bf 12 00 00 4e 0b 00 00 00 00 00 00 ....k...........S.......N.......
174c0 2d 07 00 00 63 00 00 00 a4 0e 00 00 9c 0b 00 00 f4 10 00 00 d5 09 00 00 00 00 00 00 00 00 00 00 -...c...........................
174e0 f1 00 00 00 81 07 00 00 00 00 00 00 00 00 00 00 10 0c 00 00 00 00 00 00 d4 0b 00 00 00 00 00 00 ................................
17500 00 00 00 00 40 09 00 00 31 09 00 00 00 00 00 00 96 06 00 00 2f 0f 00 00 d2 08 00 00 23 05 00 00 ....@...1.........../.......#...
17520 00 00 00 00 0b 00 00 00 4a 11 00 00 00 00 00 00 bf 08 00 00 b5 04 00 00 07 06 00 00 d3 0b 00 00 ........J.......................
17540 b1 0a 00 00 39 0f 00 00 5f 01 00 00 a7 12 00 00 00 00 00 00 72 09 00 00 00 00 00 00 cf 0f 00 00 ....9..._...........r...........
17560 74 02 00 00 c8 09 00 00 fe 02 00 00 5a 12 00 00 57 03 00 00 de 08 00 00 7a 0e 00 00 7a 03 00 00 t...........Z...W.......z...z...
17580 00 00 00 00 7f 13 00 00 4e 08 00 00 f5 03 00 00 16 02 00 00 18 0e 00 00 64 0d 00 00 6b 06 00 00 ........N...............d...k...
175a0 45 0a 00 00 00 00 00 00 09 00 00 00 e5 03 00 00 c4 07 00 00 00 00 00 00 74 06 00 00 e1 0a 00 00 E.......................t.......
175c0 00 00 00 00 3e 13 00 00 00 00 00 00 1e 07 00 00 a0 06 00 00 f2 11 00 00 2e 13 00 00 56 0c 00 00 ....>.......................V...
175e0 8d 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 0a 00 00 d3 08 00 00 2a 10 00 00 00 00 00 00 ........................*.......
17600 a2 0b 00 00 00 00 00 00 db 08 00 00 42 0d 00 00 00 00 00 00 70 04 00 00 0c 04 00 00 15 08 00 00 ............B.......p...........
17620 f7 06 00 00 7a 13 00 00 6c 07 00 00 8d 13 00 00 29 08 00 00 74 00 00 00 a8 01 00 00 18 06 00 00 ....z...l.......)...t...........
17640 00 00 00 00 87 12 00 00 46 0a 00 00 e9 01 00 00 97 11 00 00 ba 02 00 00 6e 05 00 00 4a 10 00 00 ........F...............n...J...
17660 2c 02 00 00 23 13 00 00 ae 0f 00 00 70 0d 00 00 39 00 00 00 58 00 00 00 00 00 00 00 00 00 00 00 ,...#.......p...9...X...........
17680 00 00 00 00 7a 0d 00 00 00 00 00 00 cf 00 00 00 42 04 00 00 35 09 00 00 31 00 00 00 59 04 00 00 ....z...........B...5...1...Y...
176a0 12 03 00 00 52 0a 00 00 ba 0b 00 00 00 00 00 00 5f 0a 00 00 b3 08 00 00 38 03 00 00 6a 0a 00 00 ....R..........._.......8...j...
176c0 e7 02 00 00 00 00 00 00 60 02 00 00 49 0f 00 00 85 13 00 00 cd 07 00 00 00 00 00 00 00 00 00 00 ........`...I...................
176e0 9e 00 00 00 47 01 00 00 7b 0b 00 00 3a 0d 00 00 f2 10 00 00 34 03 00 00 82 05 00 00 40 02 00 00 ....G...{...:.......4.......@...
17700 24 0e 00 00 f8 07 00 00 00 00 00 00 b3 0e 00 00 55 0b 00 00 00 00 00 00 00 00 00 00 a2 0e 00 00 $...............U...............
17720 07 08 00 00 b9 01 00 00 41 10 00 00 00 00 00 00 1f 13 00 00 00 00 00 00 00 00 00 00 cd 01 00 00 ........A.......................
17740 00 00 00 00 7c 13 00 00 d1 10 00 00 7e 01 00 00 90 09 00 00 88 08 00 00 06 0c 00 00 4f 0d 00 00 ....|.......~...............O...
17760 fa 06 00 00 19 07 00 00 45 10 00 00 56 00 00 00 f0 09 00 00 1c 11 00 00 63 13 00 00 00 00 00 00 ........E...V...........c.......
17780 00 00 00 00 76 03 00 00 92 0a 00 00 e0 0c 00 00 00 00 00 00 0b 07 00 00 00 00 00 00 00 00 00 00 ....v...........................
177a0 4e 10 00 00 80 0f 00 00 fb 0f 00 00 8f 0f 00 00 4c 06 00 00 00 00 00 00 49 13 00 00 00 00 00 00 N...............L.......I.......
177c0 39 05 00 00 2f 01 00 00 00 00 00 00 50 05 00 00 56 10 00 00 bd 13 00 00 00 00 00 00 a0 03 00 00 9.../.......P...V...............
177e0 bc 10 00 00 17 07 00 00 87 0c 00 00 00 00 00 00 00 00 00 00 8a 0b 00 00 2c 0e 00 00 08 0d 00 00 ........................,.......
17800 00 00 00 00 65 13 00 00 c8 00 00 00 fc 0c 00 00 1d 03 00 00 00 00 00 00 5c 0a 00 00 6e 09 00 00 ....e...................\...n...
17820 2a 07 00 00 c8 01 00 00 00 00 00 00 00 00 00 00 34 0e 00 00 6d 05 00 00 66 11 00 00 25 0d 00 00 *...............4...m...f...%...
17840 15 0d 00 00 ab 09 00 00 82 07 00 00 19 13 00 00 d9 0b 00 00 d2 00 00 00 df 0b 00 00 b2 0d 00 00 ................................
17860 b8 02 00 00 00 00 00 00 77 0c 00 00 24 10 00 00 e5 07 00 00 79 04 00 00 61 02 00 00 00 00 00 00 ........w...$.......y...a.......
17880 6e 08 00 00 be 11 00 00 00 00 00 00 d9 11 00 00 c4 01 00 00 7e 09 00 00 88 0b 00 00 89 01 00 00 n...................~...........
178a0 b9 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 0c 00 00 61 0d 00 00 a9 03 00 00 ........................a.......
178c0 91 0e 00 00 17 0c 00 00 00 00 00 00 31 02 00 00 58 06 00 00 70 10 00 00 37 11 00 00 6a 0d 00 00 ............1...X...p...7...j...
178e0 c5 05 00 00 9e 0b 00 00 4a 0f 00 00 00 00 00 00 ef 0b 00 00 96 03 00 00 b3 06 00 00 f7 0f 00 00 ........J.......................
17900 00 00 00 00 57 07 00 00 a8 0f 00 00 2c 07 00 00 00 00 00 00 55 05 00 00 00 00 00 00 00 00 00 00 ....W.......,.......U...........
17920 a1 11 00 00 00 00 00 00 b5 02 00 00 c5 02 00 00 f4 05 00 00 d5 03 00 00 e5 0d 00 00 00 00 00 00 ................................
17940 c1 0d 00 00 94 13 00 00 e7 07 00 00 fc 03 00 00 5d 0d 00 00 95 06 00 00 07 04 00 00 50 03 00 00 ................]...........P...
17960 00 00 00 00 3e 11 00 00 f0 0b 00 00 b5 0e 00 00 20 03 00 00 e3 02 00 00 00 00 00 00 aa 04 00 00 ....>...........................
17980 ce 06 00 00 35 0c 00 00 69 04 00 00 48 06 00 00 c6 07 00 00 06 09 00 00 00 00 00 00 70 05 00 00 ....5...i...H...............p...
179a0 00 00 00 00 00 00 00 00 92 07 00 00 3d 08 00 00 26 10 00 00 1b 08 00 00 b7 09 00 00 18 11 00 00 ............=...&...............
179c0 e5 06 00 00 71 03 00 00 00 00 00 00 00 00 00 00 bd 04 00 00 63 07 00 00 00 00 00 00 00 00 00 00 ....q...............c...........
179e0 7a 06 00 00 eb 04 00 00 12 00 00 00 97 03 00 00 00 00 00 00 fa 08 00 00 00 00 00 00 2e 11 00 00 z...............................
17a00 49 12 00 00 01 0c 00 00 00 00 00 00 4f 10 00 00 90 02 00 00 00 00 00 00 40 0a 00 00 4f 05 00 00 I...........O...........@...O...
17a20 9b 05 00 00 00 00 00 00 00 00 00 00 6a 06 00 00 d7 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............j...................
17a40 00 00 00 00 13 13 00 00 32 09 00 00 23 0f 00 00 00 10 00 00 5c 0e 00 00 3f 06 00 00 00 00 00 00 ........2...#.......\...?.......
17a60 c0 0e 00 00 07 09 00 00 3b 04 00 00 bd 00 00 00 00 00 00 00 81 01 00 00 fb 0e 00 00 a9 0e 00 00 ........;.......................
17a80 29 13 00 00 21 07 00 00 2e 0b 00 00 0d 05 00 00 13 0f 00 00 98 08 00 00 00 00 00 00 d8 07 00 00 )...!...........................
17aa0 e3 04 00 00 6c 0e 00 00 6e 11 00 00 70 0c 00 00 b6 10 00 00 00 00 00 00 d6 09 00 00 b1 12 00 00 ....l...n...p...................
17ac0 0f 04 00 00 14 05 00 00 eb 03 00 00 00 00 00 00 7a 00 00 00 79 07 00 00 00 00 00 00 7d 07 00 00 ................z...y.......}...
17ae0 e3 0e 00 00 45 12 00 00 99 0d 00 00 8c 09 00 00 f6 0f 00 00 3d 09 00 00 c7 09 00 00 00 00 00 00 ....E...............=...........
17b00 4b 06 00 00 55 0c 00 00 e8 08 00 00 3e 0b 00 00 0f 05 00 00 00 00 00 00 76 00 00 00 cf 06 00 00 K...U.......>...........v.......
17b20 b1 09 00 00 d4 11 00 00 da 08 00 00 84 09 00 00 7f 06 00 00 6e 0d 00 00 00 00 00 00 00 00 00 00 ....................n...........
17b40 dd 0f 00 00 87 0e 00 00 00 00 00 00 b6 04 00 00 41 00 00 00 e7 09 00 00 9d 0d 00 00 ef 0f 00 00 ................A...............
17b60 0e 06 00 00 d5 12 00 00 00 00 00 00 6d 10 00 00 47 03 00 00 8b 0e 00 00 52 03 00 00 ab 13 00 00 ............m...G.......R.......
17b80 27 06 00 00 6a 09 00 00 e9 04 00 00 00 00 00 00 00 00 00 00 a8 12 00 00 bc 12 00 00 00 00 00 00 '...j...........................
17ba0 fc 02 00 00 00 00 00 00 0c 0d 00 00 6f 0a 00 00 dc 00 00 00 00 00 00 00 f5 0c 00 00 db 02 00 00 ............o...................
17bc0 00 00 00 00 00 00 00 00 21 0c 00 00 00 00 00 00 00 00 00 00 d9 06 00 00 ea 01 00 00 7f 09 00 00 ........!.......................
17be0 00 00 00 00 00 00 00 00 17 13 00 00 00 00 00 00 c9 00 00 00 4e 0e 00 00 fe 07 00 00 a3 0e 00 00 ....................N...........
17c00 00 00 00 00 71 04 00 00 f1 09 00 00 8a 12 00 00 db 0b 00 00 7a 07 00 00 00 00 00 00 26 0a 00 00 ....q...............z.......&...
17c20 85 04 00 00 51 01 00 00 79 10 00 00 00 00 00 00 34 02 00 00 00 00 00 00 00 00 00 00 e2 0d 00 00 ....Q...y.......4...............
17c40 e4 0e 00 00 29 04 00 00 00 00 00 00 18 03 00 00 00 00 00 00 b5 06 00 00 5c 04 00 00 ce 0b 00 00 ....)...................\.......
17c60 9f 0a 00 00 77 10 00 00 15 10 00 00 de 13 00 00 0c 12 00 00 7f 01 00 00 9b 10 00 00 38 11 00 00 ....w.......................8...
17c80 03 10 00 00 8c 0f 00 00 97 0a 00 00 bc 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6d 09 00 00 ............................m...
17ca0 00 00 00 00 00 00 00 00 00 00 00 00 d4 01 00 00 00 00 00 00 00 00 00 00 ef 02 00 00 00 00 00 00 ................................
17cc0 00 00 00 00 00 00 00 00 9e 10 00 00 be 01 00 00 d4 13 00 00 bc 13 00 00 e8 0f 00 00 00 00 00 00 ................................
17ce0 56 0a 00 00 00 00 00 00 46 10 00 00 30 0e 00 00 00 00 00 00 85 0a 00 00 e3 0f 00 00 3c 08 00 00 V.......F...0...............<...
17d00 6e 10 00 00 34 0b 00 00 00 00 00 00 bc 07 00 00 1c 10 00 00 8f 04 00 00 00 00 00 00 00 00 00 00 n...4...........................
17d20 94 0d 00 00 d3 0c 00 00 8e 0e 00 00 f4 09 00 00 04 10 00 00 00 00 00 00 7c 09 00 00 71 08 00 00 ........................|...q...
17d40 95 11 00 00 d6 0d 00 00 82 02 00 00 2f 08 00 00 fb 05 00 00 00 00 00 00 8e 07 00 00 e6 0a 00 00 ............/...................
17d60 97 0c 00 00 03 13 00 00 12 13 00 00 8e 12 00 00 76 12 00 00 bb 01 00 00 ea 03 00 00 16 04 00 00 ................v...............
17d80 00 13 00 00 10 07 00 00 56 0d 00 00 00 00 00 00 39 13 00 00 58 0d 00 00 67 10 00 00 00 00 00 00 ........V.......9...X...g.......
17da0 9a 05 00 00 22 06 00 00 00 00 00 00 e8 01 00 00 c0 0b 00 00 00 00 00 00 00 00 00 00 0d 06 00 00 ...."...........................
17dc0 6b 09 00 00 00 00 00 00 00 00 00 00 2e 03 00 00 0e 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 k...............................
17de0 13 0c 00 00 a3 0a 00 00 1d 10 00 00 00 00 00 00 89 00 00 00 01 05 00 00 db 10 00 00 00 00 00 00 ................................
17e00 f5 12 00 00 ea 02 00 00 00 00 00 00 5c 05 00 00 4d 07 00 00 0c 0f 00 00 43 01 00 00 1c 05 00 00 ............\...M.......C.......
17e20 fd 04 00 00 11 10 00 00 00 00 00 00 c0 05 00 00 00 00 00 00 c3 06 00 00 96 0f 00 00 83 0e 00 00 ................................
17e40 b7 08 00 00 00 00 00 00 00 00 00 00 4c 0a 00 00 00 00 00 00 86 02 00 00 00 00 00 00 02 08 00 00 ............L...................
17e60 6e 02 00 00 55 06 00 00 5e 0c 00 00 00 00 00 00 91 0d 00 00 05 02 00 00 34 11 00 00 01 0d 00 00 n...U...^...............4.......
17e80 4b 0e 00 00 16 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b2 03 00 00 cb 0f 00 00 K...............................
17ea0 00 06 00 00 b7 06 00 00 f5 0e 00 00 81 11 00 00 cf 08 00 00 1b 07 00 00 02 0a 00 00 00 00 00 00 ................................
17ec0 b1 0d 00 00 1a 0c 00 00 83 08 00 00 5b 04 00 00 a8 0a 00 00 ec 0d 00 00 0a 04 00 00 1e 0d 00 00 ............[...................
17ee0 91 0a 00 00 ea 08 00 00 00 00 00 00 00 11 00 00 e4 10 00 00 cd 11 00 00 4e 0c 00 00 13 11 00 00 ........................N.......
17f00 79 02 00 00 bb 0f 00 00 1f 10 00 00 53 01 00 00 00 00 00 00 0d 00 00 00 77 00 00 00 fb 06 00 00 y...........S...........w.......
17f20 e8 09 00 00 6a 0e 00 00 53 0d 00 00 00 00 00 00 c8 0e 00 00 73 02 00 00 54 00 00 00 6f 03 00 00 ....j...S...........s...T...o...
17f40 7f 07 00 00 7d 06 00 00 42 11 00 00 3e 00 00 00 18 08 00 00 00 00 00 00 00 00 00 00 ac 05 00 00 ....}...B...>...................
17f60 b4 0d 00 00 5f 0c 00 00 cf 10 00 00 cb 11 00 00 71 10 00 00 00 00 00 00 44 0e 00 00 fb 08 00 00 ...._...........q.......D.......
17f80 62 04 00 00 c8 05 00 00 54 01 00 00 a7 0d 00 00 ae 03 00 00 c0 0f 00 00 60 0f 00 00 00 00 00 00 b.......T...............`.......
17fa0 ba 13 00 00 96 0e 00 00 f5 05 00 00 a6 10 00 00 dc 11 00 00 00 00 00 00 00 00 00 00 ad 10 00 00 ................................
17fc0 a8 0b 00 00 99 00 00 00 00 00 00 00 9b 0f 00 00 3b 0a 00 00 46 02 00 00 0e 08 00 00 71 01 00 00 ................;...F.......q...
17fe0 a4 0d 00 00 ed 08 00 00 e0 0e 00 00 9e 0c 00 00 00 00 00 00 c1 07 00 00 62 0a 00 00 4a 12 00 00 ........................b...J...
18000 3c 05 00 00 f0 02 00 00 a5 00 00 00 0c 0a 00 00 32 03 00 00 8a 0d 00 00 f1 0d 00 00 a1 0b 00 00 <...............2...............
18020 81 12 00 00 20 0c 00 00 00 00 00 00 00 00 00 00 7d 03 00 00 00 00 00 00 e9 12 00 00 06 03 00 00 ................}...............
18040 00 00 00 00 ad 06 00 00 c8 08 00 00 1b 0e 00 00 00 00 00 00 a2 01 00 00 00 00 00 00 88 03 00 00 ................................
18060 b9 02 00 00 00 00 00 00 a6 0f 00 00 57 00 00 00 c0 03 00 00 0d 08 00 00 78 0f 00 00 3a 10 00 00 ............W...........x...:...
18080 de 00 00 00 4b 05 00 00 58 0e 00 00 fd 0a 00 00 08 07 00 00 cc 13 00 00 28 13 00 00 29 0a 00 00 ....K...X...............(...)...
180a0 04 12 00 00 55 08 00 00 a0 05 00 00 00 00 00 00 11 0f 00 00 a8 04 00 00 db 01 00 00 36 0c 00 00 ....U.......................6...
180c0 00 00 00 00 0f 0c 00 00 12 04 00 00 54 03 00 00 d5 0b 00 00 00 00 00 00 20 10 00 00 7c 02 00 00 ............T...............|...
180e0 00 00 00 00 8c 05 00 00 68 00 00 00 3e 03 00 00 2d 12 00 00 e8 11 00 00 00 00 00 00 ef 01 00 00 ........h...>...-...............
18100 64 10 00 00 0a 10 00 00 00 00 00 00 00 00 00 00 25 01 00 00 c0 0c 00 00 63 06 00 00 36 0e 00 00 d...............%.......c...6...
18120 91 05 00 00 7e 0a 00 00 00 00 00 00 e8 06 00 00 00 00 00 00 77 09 00 00 f8 0e 00 00 ea 04 00 00 ....~...............w...........
18140 9a 03 00 00 16 05 00 00 00 00 00 00 b0 04 00 00 00 00 00 00 51 06 00 00 8e 11 00 00 00 00 00 00 ....................Q...........
18160 00 00 00 00 fc 04 00 00 00 00 00 00 df 0d 00 00 92 11 00 00 8b 04 00 00 6c 0b 00 00 00 00 00 00 ........................l.......
18180 00 00 00 00 97 06 00 00 2d 0d 00 00 63 01 00 00 39 04 00 00 e0 06 00 00 00 03 00 00 8e 0d 00 00 ........-...c...9...............
181a0 bf 06 00 00 99 11 00 00 00 00 00 00 8b 0c 00 00 a9 0a 00 00 00 00 00 00 b5 0d 00 00 d6 01 00 00 ................................
181c0 07 03 00 00 00 00 00 00 81 0f 00 00 00 00 00 00 13 0e 00 00 5c 01 00 00 00 00 00 00 00 00 00 00 ....................\...........
181e0 1e 10 00 00 4c 0e 00 00 00 00 00 00 0a 0d 00 00 00 00 00 00 75 07 00 00 39 09 00 00 d9 01 00 00 ....L...............u...9.......
18200 74 08 00 00 bc 02 00 00 7b 05 00 00 9d 01 00 00 00 00 00 00 ec 0a 00 00 20 08 00 00 84 0d 00 00 t.......{.......................
18220 bf 00 00 00 4c 0b 00 00 1b 05 00 00 00 00 00 00 5d 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....L...........]...............
18240 db 0a 00 00 00 00 00 00 06 07 00 00 6b 02 00 00 03 0a 00 00 00 00 00 00 bc 0b 00 00 c4 03 00 00 ............k...................
18260 5a 0c 00 00 0d 10 00 00 da 0f 00 00 75 0b 00 00 4a 04 00 00 ba 0d 00 00 77 06 00 00 00 00 00 00 Z...........u...J.......w.......
18280 a5 02 00 00 a6 02 00 00 a7 02 00 00 00 00 00 00 00 00 00 00 b9 05 00 00 34 06 00 00 fd 02 00 00 ........................4.......
182a0 d0 0b 00 00 4e 11 00 00 6a 00 00 00 09 09 00 00 10 0a 00 00 55 07 00 00 73 01 00 00 d0 06 00 00 ....N...j...........U...s.......
182c0 a2 02 00 00 a3 02 00 00 a4 02 00 00 00 00 00 00 50 11 00 00 7c 03 00 00 4f 01 00 00 c8 03 00 00 ................P...|...O.......
182e0 37 01 00 00 8a 11 00 00 a2 0c 00 00 0d 0d 00 00 87 06 00 00 c4 0a 00 00 14 03 00 00 00 00 00 00 7...............................
18300 9f 02 00 00 a0 02 00 00 a1 02 00 00 c6 0f 00 00 98 0c 00 00 9a 13 00 00 9e 0a 00 00 2e 04 00 00 ................................
18320 22 0b 00 00 fa 01 00 00 00 00 00 00 de 11 00 00 91 0c 00 00 1c 0a 00 00 5b 11 00 00 00 00 00 00 ".......................[.......
18340 9c 02 00 00 71 02 00 00 de 01 00 00 35 08 00 00 82 0f 00 00 96 0d 00 00 3f 00 00 00 d7 13 00 00 ....q.......5...........?.......
18360 8a 07 00 00 f1 0a 00 00 a6 05 00 00 44 00 00 00 04 00 00 00 9c 06 00 00 58 09 00 00 ee 01 00 00 ............D...........X.......
18380 73 09 00 00 00 00 00 00 38 09 00 00 00 00 00 00 73 0d 00 00 cd 0e 00 00 57 0e 00 00 97 04 00 00 s.......8.......s.......W.......
183a0 1b 09 00 00 e7 10 00 00 8c 04 00 00 d6 11 00 00 99 07 00 00 0c 13 00 00 11 0d 00 00 e5 0a 00 00 ................................
183c0 00 00 00 00 4d 11 00 00 00 00 00 00 eb 0a 00 00 f8 03 00 00 60 00 00 00 c6 10 00 00 00 00 00 00 ....M...............`...........
183e0 30 0c 00 00 df 01 00 00 f9 09 00 00 ca 11 00 00 a1 0e 00 00 00 00 00 00 2f 10 00 00 6c 12 00 00 0......................./...l...
18400 00 00 00 00 12 12 00 00 6f 00 00 00 2e 0f 00 00 ae 08 00 00 46 12 00 00 1e 08 00 00 0b 0a 00 00 ........o...........F...........
18420 36 05 00 00 00 00 00 00 11 02 00 00 c7 0d 00 00 c2 08 00 00 fe 10 00 00 00 00 00 00 08 13 00 00 6...............................
18440 7c 11 00 00 ce 0e 00 00 2d 02 00 00 f4 08 00 00 52 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |.......-.......R...............
18460 b1 10 00 00 63 10 00 00 00 00 00 00 22 0a 00 00 00 00 00 00 89 12 00 00 1e 06 00 00 26 00 00 00 ....c......."...............&...
18480 00 00 00 00 b7 12 00 00 29 0e 00 00 8a 00 00 00 67 07 00 00 00 00 00 00 d7 0c 00 00 00 00 00 00 ........).......g...............
184a0 88 05 00 00 ca 03 00 00 44 07 00 00 74 07 00 00 8b 0f 00 00 bf 02 00 00 af 0d 00 00 00 00 00 00 ........D...t...................
184c0 b3 11 00 00 a3 08 00 00 fe 06 00 00 30 11 00 00 00 00 00 00 d9 13 00 00 29 10 00 00 bb 03 00 00 ............0...........).......
184e0 00 00 00 00 86 01 00 00 3f 11 00 00 00 00 00 00 c8 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........?.......................
18500 1c 06 00 00 5c 00 00 00 9b 12 00 00 9c 08 00 00 88 12 00 00 bb 0c 00 00 dd 0d 00 00 00 00 00 00 ....\...........................
18520 a6 0c 00 00 c2 02 00 00 1f 06 00 00 5f 11 00 00 81 0c 00 00 f4 0d 00 00 40 01 00 00 ad 0d 00 00 ............_...........@.......
18540 c3 0d 00 00 0d 0a 00 00 cb 09 00 00 c0 02 00 00 bf 03 00 00 47 0d 00 00 60 12 00 00 28 11 00 00 ....................G...`...(...
18560 84 12 00 00 90 12 00 00 c3 00 00 00 76 09 00 00 9c 05 00 00 0a 07 00 00 ff 12 00 00 c1 02 00 00 ............v...................
18580 00 00 00 00 00 00 00 00 30 07 00 00 00 00 00 00 d4 02 00 00 87 0f 00 00 77 07 00 00 be 08 00 00 ........0...............w.......
185a0 18 0b 00 00 00 00 00 00 19 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4f 00 00 00 ............................O...
185c0 79 11 00 00 b2 02 00 00 65 08 00 00 f8 00 00 00 db 09 00 00 e6 07 00 00 d0 0a 00 00 9d 11 00 00 y.......e.......................
185e0 00 00 00 00 00 00 00 00 b5 0b 00 00 75 0f 00 00 da 0e 00 00 16 12 00 00 a9 06 00 00 59 07 00 00 ............u...............Y...
18600 02 13 00 00 43 02 00 00 00 00 00 00 f4 03 00 00 c2 09 00 00 00 00 00 00 4e 0a 00 00 33 0b 00 00 ....C...................N...3...
18620 7c 05 00 00 0b 04 00 00 0d 0b 00 00 36 04 00 00 f9 0b 00 00 cf 01 00 00 00 00 00 00 ec 10 00 00 |...........6...................
18640 8b 06 00 00 dc 0f 00 00 00 00 00 00 46 05 00 00 9b 02 00 00 69 0d 00 00 8d 0e 00 00 b9 0c 00 00 ............F.......i...........
18660 2b 10 00 00 f1 0e 00 00 00 00 00 00 76 04 00 00 d6 0a 00 00 bc 0a 00 00 66 07 00 00 4e 13 00 00 +...........v...........f...N...
18680 a0 0d 00 00 c7 0f 00 00 00 00 00 00 58 01 00 00 c4 0c 00 00 8c 03 00 00 00 00 00 00 fe 0f 00 00 ............X...................
186a0 71 06 00 00 00 00 00 00 00 00 00 00 d1 04 00 00 38 01 00 00 bc 03 00 00 92 0e 00 00 a6 11 00 00 q...............8...............
186c0 23 02 00 00 df 09 00 00 d3 05 00 00 96 0c 00 00 3b 09 00 00 e9 08 00 00 e6 04 00 00 00 00 00 00 #...............;...............
186e0 00 00 00 00 5e 13 00 00 1f 07 00 00 00 00 00 00 8f 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....^...........................
18700 26 12 00 00 00 00 00 00 0e 01 00 00 d8 02 00 00 48 0f 00 00 d1 0e 00 00 c5 11 00 00 02 0d 00 00 &...............H...............
18720 fe 04 00 00 38 00 00 00 ad 07 00 00 fa 0f 00 00 7a 0b 00 00 00 00 00 00 5a 09 00 00 75 0c 00 00 ....8...........z.......Z...u...
18740 00 00 00 00 52 0e 00 00 99 0a 00 00 66 0c 00 00 4f 0b 00 00 0f 12 00 00 c6 02 00 00 82 06 00 00 ....R.......f...O...............
18760 00 00 00 00 92 0f 00 00 00 00 00 00 d7 08 00 00 ba 05 00 00 d0 01 00 00 09 03 00 00 e2 09 00 00 ................................
18780 0c 0e 00 00 00 00 00 00 df 13 00 00 00 00 00 00 74 0a 00 00 00 00 00 00 00 00 00 00 ac 0f 00 00 ................t...............
187a0 24 13 00 00 83 13 00 00 28 10 00 00 00 00 00 00 99 09 00 00 00 00 00 00 8f 11 00 00 00 00 00 00 $.......(.......................
187c0 00 00 00 00 ed 00 00 00 a6 00 00 00 00 00 00 00 fa 03 00 00 ac 02 00 00 ec 12 00 00 00 00 00 00 ................................
187e0 00 00 00 00 00 00 00 00 00 00 00 00 e3 08 00 00 c3 0e 00 00 00 00 00 00 00 00 00 00 9c 10 00 00 ................................
18800 1c 13 00 00 7c 12 00 00 0c 07 00 00 48 09 00 00 e3 0d 00 00 21 0d 00 00 f2 00 00 00 03 0e 00 00 ....|.......H.......!...........
18820 0c 09 00 00 00 00 00 00 c9 01 00 00 27 0d 00 00 0c 06 00 00 00 00 00 00 4d 0c 00 00 cf 0d 00 00 ............'...........M.......
18840 85 0b 00 00 f8 02 00 00 06 0d 00 00 7b 03 00 00 d9 0a 00 00 00 00 00 00 00 00 00 00 e8 02 00 00 ............{...................
18860 00 00 00 00 8d 10 00 00 97 0f 00 00 af 12 00 00 00 00 00 00 7f 0a 00 00 13 0d 00 00 cc 10 00 00 ................................
18880 a6 03 00 00 73 0a 00 00 bc 01 00 00 8a 09 00 00 d0 0c 00 00 00 00 00 00 ab 04 00 00 4c 0f 00 00 ....s.......................L...
188a0 00 0e 00 00 ba 0c 00 00 fb 11 00 00 75 0a 00 00 ee 09 00 00 78 06 00 00 65 0c 00 00 15 11 00 00 ............u.......x...e.......
188c0 69 11 00 00 65 03 00 00 00 00 00 00 a3 13 00 00 00 00 00 00 e6 09 00 00 23 0a 00 00 a8 13 00 00 i...e...................#.......
188e0 d0 0e 00 00 00 00 00 00 37 12 00 00 00 00 00 00 81 05 00 00 b8 11 00 00 00 00 00 00 b7 0b 00 00 ........7.......................
18900 00 00 00 00 5e 12 00 00 00 00 00 00 00 00 00 00 be 0f 00 00 48 10 00 00 18 04 00 00 00 0d 00 00 ....^...............H...........
18920 79 00 00 00 d3 09 00 00 c4 0b 00 00 15 12 00 00 09 04 00 00 ae 0d 00 00 55 0f 00 00 00 00 00 00 y.......................U.......
18940 08 10 00 00 f1 03 00 00 00 00 00 00 de 0f 00 00 ed 0e 00 00 00 00 00 00 4f 02 00 00 41 11 00 00 ........................O...A...
18960 9e 09 00 00 92 09 00 00 b6 00 00 00 06 06 00 00 fc 08 00 00 94 0f 00 00 7a 0c 00 00 00 00 00 00 ........................z.......
18980 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 03 00 00 be 0a 00 00 fb 0b 00 00 07 12 00 00 ................................
189a0 7b 09 00 00 50 12 00 00 e5 09 00 00 89 07 00 00 b8 04 00 00 3f 0b 00 00 df 02 00 00 57 10 00 00 {...P...............?.......W...
189c0 ee 11 00 00 72 0c 00 00 e4 0a 00 00 00 00 00 00 69 10 00 00 73 05 00 00 35 07 00 00 3f 09 00 00 ....r...........i...s...5...?...
189e0 17 06 00 00 60 0e 00 00 00 00 00 00 5a 06 00 00 cc 0b 00 00 fd 11 00 00 c7 03 00 00 64 11 00 00 ....`.......Z...............d...
18a00 00 00 00 00 0c 0b 00 00 95 0d 00 00 33 09 00 00 00 00 00 00 91 0b 00 00 11 07 00 00 41 0a 00 00 ............3...............A...
18a20 f1 07 00 00 41 02 00 00 4f 0f 00 00 06 0a 00 00 8d 01 00 00 65 00 00 00 5e 09 00 00 f1 10 00 00 ....A...O...........e...^.......
18a40 a9 02 00 00 a3 0f 00 00 00 00 00 00 00 00 00 00 c9 05 00 00 00 00 00 00 f6 09 00 00 39 02 00 00 ............................9...
18a60 e1 01 00 00 00 00 00 00 00 00 00 00 d7 00 00 00 cd 06 00 00 d8 08 00 00 00 00 00 00 c3 0c 00 00 ................................
18a80 dc 06 00 00 30 08 00 00 00 00 00 00 6c 05 00 00 d0 00 00 00 d5 0d 00 00 83 00 00 00 78 0b 00 00 ....0.......l...............x...
18aa0 00 00 00 00 ee 0c 00 00 19 0d 00 00 00 00 00 00 6e 0f 00 00 38 0f 00 00 5d 11 00 00 92 01 00 00 ................n...8...].......
18ac0 00 00 00 00 d4 0c 00 00 59 12 00 00 cb 02 00 00 7a 04 00 00 98 0a 00 00 91 01 00 00 38 13 00 00 ........Y.......z...........8...
18ae0 b2 06 00 00 57 0d 00 00 ff 11 00 00 00 00 00 00 0e 0d 00 00 b1 0b 00 00 00 00 00 00 00 00 00 00 ....W...........................
18b00 00 00 00 00 61 06 00 00 ab 00 00 00 66 0d 00 00 00 00 00 00 9b 0e 00 00 d0 12 00 00 3d 11 00 00 ....a.......f...............=...
18b20 00 00 00 00 ed 06 00 00 37 02 00 00 0f 00 00 00 8e 10 00 00 00 00 00 00 00 00 00 00 9a 0a 00 00 ........7.......................
18b40 e0 12 00 00 15 07 00 00 00 00 00 00 00 00 00 00 65 10 00 00 dd 09 00 00 04 0c 00 00 00 00 00 00 ................e...............
18b60 1d 06 00 00 9b 11 00 00 5e 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5f 09 00 00 ........^..................._...
18b80 3d 0c 00 00 f1 05 00 00 e7 0a 00 00 9b 07 00 00 b3 13 00 00 d5 00 00 00 72 07 00 00 d8 13 00 00 =.......................r.......
18ba0 62 08 00 00 c7 0c 00 00 0b 08 00 00 74 0d 00 00 49 0c 00 00 5e 02 00 00 00 00 00 00 00 00 00 00 b...........t...I...^...........
18bc0 00 00 00 00 24 0c 00 00 48 04 00 00 ba 0a 00 00 9d 02 00 00 c3 0b 00 00 9e 02 00 00 00 00 00 00 ....$...H.......................
18be0 d9 02 00 00 68 0b 00 00 94 0c 00 00 e8 0e 00 00 00 00 00 00 22 0e 00 00 ff 04 00 00 00 00 00 00 ....h..............."...........
18c00 93 0f 00 00 00 00 00 00 1e 0b 00 00 d9 07 00 00 c9 03 00 00 22 03 00 00 f2 01 00 00 82 03 00 00 ...................."...........
18c20 00 00 00 00 3b 00 00 00 d3 0f 00 00 3a 0e 00 00 00 00 00 00 da 07 00 00 5b 0e 00 00 0e 10 00 00 ....;.......:...........[.......
18c40 b7 0c 00 00 05 12 00 00 df 0a 00 00 f5 0a 00 00 68 08 00 00 b7 13 00 00 86 04 00 00 54 13 00 00 ................h...........T...
18c60 00 00 00 00 a7 07 00 00 bc 0c 00 00 91 13 00 00 33 02 00 00 3a 13 00 00 f3 0f 00 00 c3 0a 00 00 ................3...:...........
18c80 54 09 00 00 00 00 00 00 0f 10 00 00 9a 0f 00 00 d4 0f 00 00 00 00 00 00 63 08 00 00 2a 12 00 00 T.......................c...*...
18ca0 4d 09 00 00 4a 0c 00 00 2d 13 00 00 78 01 00 00 f9 0c 00 00 00 00 00 00 1d 0f 00 00 71 13 00 00 M...J...-...x...............q...
18cc0 c2 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2f 0c 00 00 12 09 00 00 1b 12 00 00 e1 0d 00 00 ................/...............
18ce0 56 11 00 00 00 00 00 00 75 10 00 00 00 00 00 00 0f 01 00 00 8e 0a 00 00 00 00 00 00 ab 02 00 00 V.......u.......................
18d00 29 03 00 00 3d 0f 00 00 00 00 00 00 e8 0a 00 00 90 05 00 00 22 10 00 00 b0 0b 00 00 1b 06 00 00 )...=..............."...........
18d20 00 00 00 00 00 00 00 00 2b 0e 00 00 aa 0a 00 00 00 00 00 00 41 0c 00 00 21 04 00 00 82 0d 00 00 ........+...........A...!.......
18d40 e7 01 00 00 0b 0e 00 00 fc 0f 00 00 59 05 00 00 41 05 00 00 00 00 00 00 34 0a 00 00 00 00 00 00 ............Y...A.......4.......
18d60 a6 13 00 00 40 13 00 00 fb 10 00 00 00 00 00 00 c8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....@...........................
18d80 5b 12 00 00 de 0b 00 00 00 00 00 00 73 10 00 00 00 00 00 00 24 08 00 00 3f 10 00 00 00 00 00 00 [...........s.......$...?.......
18da0 61 0a 00 00 00 00 00 00 76 13 00 00 a5 0d 00 00 bd 0f 00 00 09 05 00 00 5d 07 00 00 86 09 00 00 a.......v...............].......
18dc0 e9 06 00 00 00 00 00 00 24 0d 00 00 e0 09 00 00 88 06 00 00 b8 0b 00 00 8f 0e 00 00 27 07 00 00 ........$...................'...
18de0 00 00 00 00 86 0e 00 00 72 13 00 00 f6 10 00 00 38 08 00 00 9e 01 00 00 36 02 00 00 00 00 00 00 ........r.......8.......6.......
18e00 98 09 00 00 d3 04 00 00 58 12 00 00 00 00 00 00 78 13 00 00 00 00 00 00 46 13 00 00 42 0e 00 00 ........X.......x.......F...B...
18e20 75 13 00 00 16 08 00 00 21 11 00 00 73 13 00 00 74 13 00 00 c1 06 00 00 e5 08 00 00 77 13 00 00 u.......!...s...t...........w...
18e40 d2 07 00 00 17 12 00 00 bf 0c 00 00 4d 08 00 00 05 05 00 00 00 00 00 00 72 01 00 00 00 00 00 00 ............M...........r.......
18e60 4c 08 00 00 19 10 00 00 04 02 00 00 3b 0f 00 00 d6 0c 00 00 50 0f 00 00 76 07 00 00 00 00 00 00 L...........;.......P...v.......
18e80 00 00 00 00 bd 12 00 00 b4 01 00 00 00 00 00 00 8a 05 00 00 00 00 00 00 00 00 00 00 1b 0d 00 00 ................................
18ea0 1a 03 00 00 00 00 00 00 00 00 00 00 76 05 00 00 37 04 00 00 8d 09 00 00 f2 0b 00 00 a8 02 00 00 ............v...7...............
18ec0 d2 0a 00 00 00 00 00 00 5f 02 00 00 4a 0a 00 00 00 00 00 00 94 12 00 00 71 0f 00 00 d7 0f 00 00 ........_...J...........q.......
18ee0 08 0f 00 00 f5 0f 00 00 00 00 00 00 21 0e 00 00 00 00 00 00 8b 12 00 00 e4 08 00 00 7b 01 00 00 ............!...............{...
18f00 5b 0f 00 00 24 04 00 00 85 0c 00 00 52 06 00 00 29 0d 00 00 ca 0a 00 00 00 00 00 00 66 04 00 00 [...$.......R...)...........f...
18f20 7d 04 00 00 d1 06 00 00 00 00 00 00 15 0e 00 00 74 09 00 00 91 07 00 00 26 0b 00 00 a0 07 00 00 }...............t.......&.......
18f40 ab 0a 00 00 5d 06 00 00 00 00 00 00 2e 09 00 00 4a 09 00 00 00 00 00 00 00 00 00 00 cc 03 00 00 ....]...........J...............
18f60 d8 05 00 00 00 00 00 00 50 0d 00 00 f5 04 00 00 00 00 00 00 74 0b 00 00 00 00 00 00 00 00 00 00 ........P...........t...........
18f80 57 02 00 00 00 00 00 00 e9 0f 00 00 e9 0b 00 00 5b 0b 00 00 0f 0d 00 00 00 00 00 00 00 00 00 00 W...............[...............
18fa0 5e 03 00 00 1f 0e 00 00 ab 10 00 00 bc 05 00 00 52 10 00 00 78 0d 00 00 be 13 00 00 56 08 00 00 ^...............R...x.......V...
18fc0 68 0c 00 00 e4 0d 00 00 8a 02 00 00 e9 0a 00 00 01 03 00 00 ac 0b 00 00 56 03 00 00 cc 00 00 00 h.......................V.......
18fe0 70 02 00 00 00 00 00 00 8c 12 00 00 23 0e 00 00 6e 0a 00 00 ab 11 00 00 aa 10 00 00 ab 07 00 00 p...........#...n...............
19000 6b 04 00 00 b1 02 00 00 c6 04 00 00 28 09 00 00 5e 01 00 00 85 09 00 00 d1 00 00 00 00 00 00 00 k...........(...^...............
19020 d9 08 00 00 d0 10 00 00 b5 0f 00 00 00 00 00 00 62 06 00 00 00 00 00 00 00 00 00 00 8e 03 00 00 ................b...............
19040 00 00 00 00 ce 0a 00 00 00 00 00 00 4b 07 00 00 00 00 00 00 5b 07 00 00 00 00 00 00 3f 03 00 00 ............K.......[.......?...
19060 f1 01 00 00 f2 08 00 00 ed 03 00 00 00 00 00 00 b8 12 00 00 71 0c 00 00 7d 11 00 00 20 0d 00 00 ....................q...}.......
19080 9a 11 00 00 ec 00 00 00 00 00 00 00 38 0c 00 00 18 12 00 00 2e 08 00 00 3a 0c 00 00 31 08 00 00 ............8...........:...1...
190a0 97 05 00 00 06 11 00 00 00 00 00 00 a5 0f 00 00 50 09 00 00 ca 07 00 00 00 00 00 00 4c 04 00 00 ................P...........L...
190c0 00 00 00 00 57 0a 00 00 31 0d 00 00 8d 00 00 00 74 05 00 00 b5 07 00 00 00 00 00 00 06 12 00 00 ....W...1.......t...............
190e0 c5 0a 00 00 00 00 00 00 5c 10 00 00 c1 08 00 00 b0 01 00 00 ef 04 00 00 03 12 00 00 b2 0c 00 00 ........\.......................
19100 58 05 00 00 cf 04 00 00 c9 08 00 00 b6 0e 00 00 f5 10 00 00 fc 11 00 00 5c 0f 00 00 a9 05 00 00 X.......................\.......
19120 00 00 00 00 2a 06 00 00 7d 02 00 00 be 0c 00 00 36 0b 00 00 4f 04 00 00 84 10 00 00 42 03 00 00 ....*...}.......6...O.......B...
19140 6f 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 61 0b 00 00 8b 13 00 00 00 00 00 00 1d 0c 00 00 o...............a...............
19160 d7 0e 00 00 a2 06 00 00 92 04 00 00 00 00 00 00 cb 00 00 00 53 07 00 00 88 02 00 00 b2 10 00 00 ....................S...........
19180 b6 12 00 00 a5 05 00 00 bd 02 00 00 23 03 00 00 f4 04 00 00 22 12 00 00 96 07 00 00 ad 12 00 00 ............#......."...........
191a0 00 00 00 00 d2 10 00 00 d2 11 00 00 89 10 00 00 00 00 00 00 b2 13 00 00 04 06 00 00 00 00 00 00 ................................
191c0 00 00 00 00 99 12 00 00 00 00 00 00 ce 01 00 00 00 00 00 00 2d 0f 00 00 64 00 00 00 a9 08 00 00 ....................-...d.......
191e0 82 11 00 00 45 00 00 00 16 0b 00 00 80 00 00 00 ae 05 00 00 8c 10 00 00 3e 04 00 00 00 00 00 00 ....E...................>.......
19200 dc 12 00 00 f4 01 00 00 5d 0a 00 00 b4 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........].......................
19220 e2 01 00 00 00 00 00 00 00 00 00 00 43 03 00 00 00 00 00 00 d4 06 00 00 79 09 00 00 ad 0b 00 00 ............C...........y.......
19240 2d 11 00 00 40 12 00 00 00 00 00 00 90 0d 00 00 17 00 00 00 00 00 00 00 f3 12 00 00 99 04 00 00 -...@...........................
19260 00 00 00 00 1e 01 00 00 10 12 00 00 00 00 00 00 00 00 00 00 51 13 00 00 00 00 00 00 cd 00 00 00 ....................Q...........
19280 4b 0f 00 00 00 00 00 00 ee 0e 00 00 bd 11 00 00 38 05 00 00 0f 09 00 00 00 00 00 00 85 0f 00 00 K...............8...............
192a0 e3 06 00 00 9b 04 00 00 1f 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 04 00 00 ................................
192c0 00 00 00 00 aa 0f 00 00 1b 10 00 00 82 0e 00 00 08 11 00 00 9c 12 00 00 00 00 00 00 4f 0a 00 00 ............................O...
192e0 29 0c 00 00 89 06 00 00 00 00 00 00 72 04 00 00 cf 0b 00 00 12 0f 00 00 06 05 00 00 00 00 00 00 )...........r...................
19300 09 10 00 00 00 00 00 00 b6 01 00 00 d4 09 00 00 00 00 00 00 f3 02 00 00 00 00 00 00 76 11 00 00 ............................v...
19320 cb 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e3 05 00 00 64 07 00 00 c9 0c 00 00 00 00 00 00 ....................d...........
19340 42 01 00 00 a7 11 00 00 00 00 00 00 57 04 00 00 1c 07 00 00 04 04 00 00 b6 13 00 00 39 01 00 00 B...........W...............9...
19360 00 00 00 00 b7 0d 00 00 b7 11 00 00 db 11 00 00 eb 0e 00 00 9e 11 00 00 be 06 00 00 4e 07 00 00 ............................N...
19380 00 00 00 00 a4 01 00 00 10 03 00 00 bd 0e 00 00 d4 05 00 00 00 00 00 00 33 11 00 00 8b 0d 00 00 ........................3.......
193a0 f9 01 00 00 bb 02 00 00 ad 0c 00 00 de 02 00 00 59 11 00 00 f2 0e 00 00 3b 02 00 00 a4 10 00 00 ................Y.......;.......
193c0 ab 01 00 00 59 10 00 00 00 00 00 00 22 0f 00 00 e6 11 00 00 ac 10 00 00 c4 00 00 00 f3 00 00 00 ....Y......."...................
193e0 49 04 00 00 ef 03 00 00 51 0a 00 00 00 00 00 00 79 01 00 00 a7 0f 00 00 da 13 00 00 00 00 00 00 I.......Q.......y...............
19400 00 00 00 00 00 00 00 00 44 01 00 00 8c 06 00 00 2c 11 00 00 f0 12 00 00 73 00 00 00 d6 13 00 00 ........D.......,.......s.......
19420 00 00 00 00 2e 0d 00 00 e7 0c 00 00 00 00 00 00 3b 06 00 00 45 02 00 00 aa 0e 00 00 89 05 00 00 ................;...E...........
19440 87 02 00 00 b7 0f 00 00 ae 0a 00 00 d2 0d 00 00 55 04 00 00 4d 10 00 00 69 00 00 00 00 00 00 00 ................U...M...i.......
19460 00 00 00 00 a1 0d 00 00 3c 04 00 00 5e 0e 00 00 b7 00 00 00 85 0d 00 00 e3 0b 00 00 fc 01 00 00 ........<...^...................
19480 2a 11 00 00 00 00 00 00 91 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 12 00 00 31 03 00 00 *...........................1...
194a0 20 02 00 00 32 06 00 00 00 00 00 00 ce 09 00 00 41 04 00 00 00 00 00 00 06 0e 00 00 89 0f 00 00 ....2...........A...............
194c0 00 00 00 00 92 00 00 00 a2 05 00 00 00 00 00 00 e1 02 00 00 3c 10 00 00 93 06 00 00 75 03 00 00 ....................<.......u...
194e0 00 00 00 00 82 01 00 00 de 07 00 00 fa 0e 00 00 c5 08 00 00 dd 13 00 00 56 07 00 00 32 0a 00 00 ........................V...2...
19500 7d 00 00 00 28 0f 00 00 6c 0c 00 00 e7 03 00 00 34 01 00 00 5e 0a 00 00 f1 04 00 00 e2 10 00 00 }...(...l.......4...^...........
19520 91 02 00 00 98 10 00 00 cb 0a 00 00 ae 00 00 00 51 10 00 00 fb 0a 00 00 0d 03 00 00 07 0e 00 00 ................Q...............
19540 4c 01 00 00 e8 10 00 00 83 01 00 00 f6 11 00 00 00 00 00 00 00 00 00 00 88 13 00 00 00 00 00 00 L...............................
19560 7f 04 00 00 cb 05 00 00 00 00 00 00 d3 07 00 00 42 05 00 00 46 11 00 00 cc 0e 00 00 33 13 00 00 ................B...F.......3...
19580 7f 03 00 00 00 00 00 00 8f 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5a 11 00 00 ............................Z...
195a0 28 00 00 00 bc 06 00 00 26 03 00 00 00 00 00 00 5e 10 00 00 dc 09 00 00 c9 11 00 00 ee 10 00 00 (.......&.......^...............
195c0 f6 0d 00 00 4f 06 00 00 30 12 00 00 04 05 00 00 c4 0e 00 00 aa 08 00 00 7a 0a 00 00 d7 11 00 00 ....O...0...............z.......
195e0 9e 0f 00 00 00 00 00 00 a9 10 00 00 00 00 00 00 00 00 00 00 62 01 00 00 60 13 00 00 f4 0b 00 00 ....................b...`.......
19600 00 00 00 00 99 02 00 00 00 00 00 00 d8 0e 00 00 5f 07 00 00 00 00 00 00 9c 07 00 00 00 00 00 00 ................_...............
19620 97 0d 00 00 00 00 00 00 00 00 00 00 05 0c 00 00 00 00 00 00 27 0a 00 00 bd 0d 00 00 00 00 00 00 ....................'...........
19640 28 0e 00 00 ae 12 00 00 16 0f 00 00 76 0a 00 00 90 0e 00 00 f4 0e 00 00 5b 0c 00 00 d4 03 00 00 (...........v...........[.......
19660 4a 06 00 00 81 0b 00 00 85 01 00 00 b9 04 00 00 70 11 00 00 e1 11 00 00 d8 01 00 00 ad 0e 00 00 J...............p...............
19680 00 00 00 00 00 00 00 00 43 0f 00 00 7f 0d 00 00 00 00 00 00 f7 08 00 00 0c 08 00 00 00 00 00 00 ........C.......................
196a0 88 01 00 00 c6 05 00 00 86 05 00 00 00 00 00 00 6b 05 00 00 7c 08 00 00 d6 06 00 00 92 05 00 00 ................k...|...........
196c0 7e 0c 00 00 1e 09 00 00 00 00 00 00 eb 10 00 00 45 13 00 00 6d 0d 00 00 00 00 00 00 4a 0e 00 00 ~...............E...m.......J...
196e0 47 0f 00 00 3a 0f 00 00 79 06 00 00 00 00 00 00 a0 0f 00 00 c7 01 00 00 00 00 00 00 00 00 00 00 G...:...y.......................
19700 45 0d 00 00 14 09 00 00 00 00 00 00 84 0c 00 00 90 0a 00 00 d9 12 00 00 00 00 00 00 da 05 00 00 E...............................
19720 18 05 00 00 3d 05 00 00 5b 02 00 00 44 11 00 00 dc 03 00 00 39 12 00 00 75 01 00 00 b3 0d 00 00 ....=...[...D.......9...u.......
19740 79 0d 00 00 a0 00 00 00 da 04 00 00 e2 06 00 00 2b 04 00 00 4c 11 00 00 00 00 00 00 be 09 00 00 y...............+...L...........
19760 ed 07 00 00 44 0a 00 00 00 00 00 00 de 0c 00 00 41 07 00 00 e5 10 00 00 b6 0f 00 00 81 0d 00 00 ....D...........A...............
19780 62 09 00 00 36 0f 00 00 fa 05 00 00 af 02 00 00 00 00 00 00 d2 05 00 00 30 0d 00 00 00 00 00 00 b...6...................0.......
197a0 41 0d 00 00 00 00 00 00 51 0c 00 00 8e 0c 00 00 00 00 00 00 45 0f 00 00 00 00 00 00 00 00 00 00 A.......Q...........E...........
197c0 f8 0b 00 00 00 00 00 00 f7 07 00 00 f0 03 00 00 49 07 00 00 71 0e 00 00 00 00 00 00 00 00 00 00 ................I...q...........
197e0 ce 05 00 00 9e 04 00 00 32 11 00 00 72 05 00 00 e4 01 00 00 a6 0a 00 00 86 11 00 00 43 0e 00 00 ........2...r...............C...
19800 22 08 00 00 7b 10 00 00 00 00 00 00 a9 09 00 00 00 00 00 00 00 00 00 00 23 09 00 00 4a 13 00 00 "...{...................#...J...
19820 00 00 00 00 00 00 00 00 3f 0c 00 00 47 12 00 00 d0 04 00 00 00 00 00 00 e3 01 00 00 00 00 00 00 ........?...G...................
19840 00 00 00 00 00 00 00 00 00 00 00 00 89 0a 00 00 d5 08 00 00 ad 02 00 00 6b 00 00 00 54 0c 00 00 ........................k...T...
19860 8e 01 00 00 43 0b 00 00 ae 0c 00 00 5c 13 00 00 00 00 00 00 38 0d 00 00 00 00 00 00 f8 0c 00 00 ....C.......\.......8...........
19880 e1 0e 00 00 1a 04 00 00 00 00 00 00 62 05 00 00 57 13 00 00 00 00 00 00 44 10 00 00 57 11 00 00 ............b...W.......D...W...
198a0 0b 0b 00 00 af 06 00 00 6b 0a 00 00 95 04 00 00 0e 0b 00 00 2f 00 00 00 00 00 00 00 cb 13 00 00 ........k.........../...........
198c0 1c 02 00 00 03 0d 00 00 00 00 00 00 c1 03 00 00 57 0c 00 00 84 0a 00 00 0d 0c 00 00 4c 09 00 00 ................W...........L...
198e0 c8 04 00 00 00 00 00 00 7d 0c 00 00 4c 03 00 00 00 00 00 00 5f 03 00 00 c1 11 00 00 23 12 00 00 ........}...L......._.......#...
19900 00 00 00 00 84 03 00 00 00 00 00 00 5d 04 00 00 e2 0c 00 00 62 03 00 00 08 0a 00 00 00 00 00 00 ............].......b...........
19920 54 04 00 00 00 00 00 00 ee 03 00 00 43 08 00 00 90 07 00 00 3c 0f 00 00 9a 07 00 00 ff 0b 00 00 T...........C.......<...........
19940 13 02 00 00 34 05 00 00 b0 05 00 00 47 00 00 00 86 07 00 00 e0 13 00 00 e4 0f 00 00 6b 0e 00 00 ....4.......G...............k...
19960 78 09 00 00 00 00 00 00 0a 0f 00 00 00 00 00 00 d0 13 00 00 a7 13 00 00 e8 0b 00 00 40 06 00 00 x...........................@...
19980 dd 02 00 00 00 00 00 00 d6 00 00 00 64 06 00 00 00 00 00 00 00 00 00 00 eb 11 00 00 0e 03 00 00 ............d...................
199a0 d0 0d 00 00 00 00 00 00 af 0f 00 00 00 00 00 00 8c 07 00 00 4b 00 00 00 cb 08 00 00 0d 0f 00 00 ....................K...........
199c0 00 00 00 00 82 0c 00 00 00 00 00 00 e8 07 00 00 da 01 00 00 00 00 00 00 00 02 00 00 51 04 00 00 ............................Q...
199e0 de 04 00 00 00 00 00 00 00 00 00 00 98 03 00 00 7d 08 00 00 fd 03 00 00 83 0d 00 00 1f 0a 00 00 ................}...............
19a00 49 03 00 00 00 00 00 00 58 04 00 00 19 0b 00 00 94 02 00 00 33 12 00 00 e7 0b 00 00 05 06 00 00 I.......X...........3...........
19a20 e1 05 00 00 f2 0f 00 00 80 13 00 00 d6 10 00 00 00 00 00 00 00 00 00 00 8e 13 00 00 0a 0b 00 00 ................................
19a40 00 00 00 00 d7 04 00 00 4b 02 00 00 57 08 00 00 16 00 00 00 3a 05 00 00 45 0b 00 00 00 00 00 00 ........K...W.......:...E.......
19a60 18 07 00 00 18 10 00 00 58 11 00 00 25 06 00 00 00 00 00 00 ac 0e 00 00 0d 02 00 00 00 00 00 00 ........X...%...................
19a80 d9 0d 00 00 4a 02 00 00 27 11 00 00 5d 02 00 00 77 04 00 00 00 00 00 00 c1 00 00 00 35 11 00 00 ....J...'...]...w...........5...
19aa0 45 11 00 00 00 00 00 00 11 08 00 00 51 12 00 00 4c 0d 00 00 33 0d 00 00 40 0e 00 00 12 0a 00 00 E...........Q...L...3...@.......
19ac0 a2 12 00 00 65 07 00 00 96 11 00 00 00 00 00 00 0f 13 00 00 20 0e 00 00 b2 04 00 00 66 05 00 00 ....e.......................f...
19ae0 1a 06 00 00 f7 04 00 00 60 11 00 00 00 00 00 00 c2 11 00 00 66 0b 00 00 2f 05 00 00 00 00 00 00 ........`...........f.../.......
19b00 01 0a 00 00 99 0c 00 00 ec 09 00 00 85 08 00 00 a2 07 00 00 a0 04 00 00 ec 03 00 00 17 04 00 00 ................................
19b20 95 13 00 00 00 00 00 00 a5 0b 00 00 00 00 00 00 00 00 00 00 5a 0a 00 00 3d 06 00 00 58 08 00 00 ....................Z...=...X...
19b40 eb 00 00 00 1f 08 00 00 00 00 00 00 00 00 00 00 de 05 00 00 8c 0b 00 00 c5 10 00 00 db 07 00 00 ................................
19b60 00 00 00 00 1a 0e 00 00 20 04 00 00 86 03 00 00 87 05 00 00 f8 06 00 00 15 09 00 00 00 00 00 00 ................................
19b80 56 13 00 00 e2 05 00 00 00 00 00 00 e7 08 00 00 5a 0b 00 00 61 05 00 00 d0 03 00 00 00 00 00 00 V...............Z...a...........
19ba0 1a 07 00 00 a4 0a 00 00 e5 00 00 00 66 13 00 00 00 00 00 00 24 06 00 00 d6 07 00 00 7e 0f 00 00 ............f.......$.......~...
19bc0 00 00 00 00 00 00 00 00 00 00 00 00 77 05 00 00 d9 0f 00 00 eb 05 00 00 45 07 00 00 bf 0b 00 00 ............w...........E.......
19be0 60 10 00 00 6d 06 00 00 48 13 00 00 a9 11 00 00 01 13 00 00 cf 07 00 00 de 10 00 00 7e 10 00 00 `...m...H...................~...
19c00 12 05 00 00 1d 05 00 00 00 00 00 00 00 00 00 00 48 00 00 00 cd 09 00 00 94 01 00 00 86 13 00 00 ................H...............
19c20 ac 13 00 00 ca 0f 00 00 d7 0b 00 00 00 00 00 00 73 0c 00 00 98 00 00 00 49 05 00 00 21 0b 00 00 ................s.......I...!...
19c40 79 08 00 00 00 00 00 00 00 00 00 00 a0 09 00 00 c8 13 00 00 ef 05 00 00 97 07 00 00 86 0c 00 00 y...............................
19c60 64 01 00 00 00 00 00 00 32 12 00 00 c6 08 00 00 00 00 00 00 5c 06 00 00 93 10 00 00 b9 0e 00 00 d.......2...........\...........
19c80 b8 07 00 00 6c 13 00 00 00 00 00 00 dc 0c 00 00 00 00 00 00 ec 04 00 00 7c 04 00 00 3c 0d 00 00 ....l...................|...<...
19ca0 a0 0b 00 00 13 05 00 00 00 00 00 00 71 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a2 0d 00 00 ............q...................
19cc0 85 03 00 00 6a 01 00 00 00 00 00 00 17 02 00 00 0c 10 00 00 36 11 00 00 a8 10 00 00 00 00 00 00 ....j...............6...........
19ce0 00 00 00 00 15 04 00 00 12 06 00 00 94 0a 00 00 23 0b 00 00 fe 05 00 00 48 0a 00 00 cd 0d 00 00 ................#.......H.......
19d00 69 05 00 00 00 00 00 00 1f 01 00 00 81 0a 00 00 43 04 00 00 00 00 00 00 b6 06 00 00 88 09 00 00 i...............C...............
19d20 03 08 00 00 b4 12 00 00 09 07 00 00 00 00 00 00 87 03 00 00 89 0d 00 00 98 07 00 00 00 00 00 00 ................................
19d40 00 00 00 00 00 00 00 00 7d 0b 00 00 7e 05 00 00 2e 0a 00 00 d2 01 00 00 23 08 00 00 13 04 00 00 ........}...~...........#.......
19d60 00 00 00 00 2f 02 00 00 c6 12 00 00 22 04 00 00 a7 08 00 00 a5 10 00 00 81 09 00 00 00 00 00 00 ..../......."...................
19d80 10 11 00 00 00 00 00 00 62 12 00 00 57 05 00 00 ea 09 00 00 80 0d 00 00 00 00 00 00 ff 0d 00 00 ........b...W...................
19da0 ef 06 00 00 00 00 00 00 09 0f 00 00 00 00 00 00 84 08 00 00 17 09 00 00 61 13 00 00 a9 0c 00 00 ........................a.......
19dc0 00 00 00 00 ab 0e 00 00 a6 0d 00 00 2a 13 00 00 18 0d 00 00 08 0c 00 00 ba 0f 00 00 00 00 00 00 ............*...................
19de0 34 0f 00 00 3a 07 00 00 16 0d 00 00 c7 10 00 00 3d 01 00 00 ae 07 00 00 00 00 00 00 00 00 00 00 4...:...........=...............
19e00 24 03 00 00 92 10 00 00 00 00 00 00 92 02 00 00 00 00 00 00 a3 10 00 00 05 10 00 00 38 04 00 00 $...........................8...
19e20 00 00 00 00 5b 00 00 00 e5 02 00 00 97 09 00 00 cf 05 00 00 32 10 00 00 ce 00 00 00 00 00 00 00 ....[...............2...........
19e40 56 02 00 00 00 00 00 00 ef 09 00 00 14 12 00 00 59 06 00 00 2c 0b 00 00 ea 0c 00 00 93 11 00 00 V...............Y...,...........
19e60 44 0f 00 00 99 05 00 00 7f 0b 00 00 d7 10 00 00 c0 08 00 00 dd 08 00 00 3d 13 00 00 00 00 00 00 D.......................=.......
19e80 80 0c 00 00 9f 11 00 00 00 00 00 00 fd 0f 00 00 e0 10 00 00 fc 06 00 00 7f 10 00 00 a1 05 00 00 ................................
19ea0 fc 00 00 00 3d 10 00 00 f2 12 00 00 fb 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f7 0a 00 00 ....=...........................
19ec0 95 00 00 00 77 11 00 00 e0 11 00 00 d7 09 00 00 68 12 00 00 6e 04 00 00 76 0c 00 00 30 00 00 00 ....w...........h...n...v...0...
19ee0 00 00 00 00 3a 03 00 00 d9 05 00 00 00 00 00 00 e6 08 00 00 f2 06 00 00 07 10 00 00 ec 0e 00 00 ....:...........................
19f00 12 0b 00 00 7b 02 00 00 08 00 00 00 a7 06 00 00 70 0f 00 00 28 0b 00 00 09 01 00 00 58 0c 00 00 ....{...........p...(.......X...
19f20 cd 0a 00 00 e4 11 00 00 07 02 00 00 af 11 00 00 00 00 00 00 fd 05 00 00 e1 04 00 00 b0 07 00 00 ................................
19f40 98 02 00 00 0e 05 00 00 b9 06 00 00 16 0e 00 00 6a 13 00 00 ca 13 00 00 96 02 00 00 00 00 00 00 ................j...............
19f60 aa 11 00 00 7b 0f 00 00 e6 00 00 00 b0 12 00 00 cc 0c 00 00 35 0a 00 00 7b 12 00 00 00 00 00 00 ....{...............5...{.......
19f80 e3 03 00 00 7e 11 00 00 6d 0e 00 00 00 00 00 00 98 0d 00 00 00 00 00 00 1f 02 00 00 63 0a 00 00 ....~...m...................c...
19fa0 c5 0e 00 00 e3 12 00 00 e7 00 00 00 e0 07 00 00 aa 06 00 00 4e 03 00 00 d1 01 00 00 25 0e 00 00 ....................N.......%...
19fc0 f2 04 00 00 3d 07 00 00 00 00 00 00 00 00 00 00 c8 06 00 00 3b 0b 00 00 39 11 00 00 4d 02 00 00 ....=...............;...9...M...
19fe0 32 05 00 00 b7 02 00 00 6e 00 00 00 00 00 00 00 02 0f 00 00 5c 02 00 00 00 00 00 00 8d 02 00 00 2.......n...........\...........
1a000 95 0a 00 00 6e 01 00 00 20 0a 00 00 52 0f 00 00 00 00 00 00 ad 08 00 00 82 13 00 00 66 09 00 00 ....n.......R...............f...
1a020 8b 08 00 00 ce 04 00 00 da 0b 00 00 00 00 00 00 3a 09 00 00 dc 01 00 00 9d 13 00 00 4a 05 00 00 ................:...........J...
1a040 00 00 00 00 9f 0e 00 00 74 01 00 00 00 00 00 00 34 13 00 00 b6 0a 00 00 7d 0f 00 00 31 10 00 00 ........t.......4.......}...1...
1a060 1c 0b 00 00 00 00 00 00 d7 02 00 00 00 00 00 00 92 0c 00 00 55 02 00 00 3c 13 00 00 00 00 00 00 ....................U...<.......
1a080 20 05 00 00 00 00 00 00 ba 09 00 00 00 00 00 00 01 0e 00 00 db 0f 00 00 da 06 00 00 bd 01 00 00 ................................
1a0a0 00 00 00 00 b0 02 00 00 8f 10 00 00 a5 13 00 00 00 00 00 00 00 00 00 00 14 13 00 00 bf 01 00 00 ................................
1a0c0 92 0b 00 00 59 08 00 00 00 00 00 00 d7 07 00 00 00 00 00 00 00 00 00 00 1a 05 00 00 6e 0e 00 00 ....Y.......................n...
1a0e0 2b 0b 00 00 37 05 00 00 00 00 00 00 e2 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b5 12 00 00 +...7...........................
1a100 07 00 00 00 f0 01 00 00 68 04 00 00 00 00 00 00 8f 00 00 00 67 06 00 00 2d 0e 00 00 00 00 00 00 ........h...........g...-.......
1a120 00 00 00 00 9d 07 00 00 70 09 00 00 4d 0e 00 00 c2 04 00 00 79 05 00 00 ec 0b 00 00 42 12 00 00 ........p...M.......y.......B...
1a140 fd 0e 00 00 85 10 00 00 f1 06 00 00 76 02 00 00 eb 0c 00 00 2c 06 00 00 00 00 00 00 5a 13 00 00 ............v.......,.......Z...
1a160 00 00 00 00 9f 06 00 00 f9 08 00 00 00 00 00 00 00 00 00 00 db 0c 00 00 61 03 00 00 cc 11 00 00 ........................a.......
1a180 11 03 00 00 32 0b 00 00 c6 11 00 00 68 09 00 00 00 00 00 00 58 0a 00 00 87 01 00 00 ae 10 00 00 ....2.......h.......X...........
1a1a0 0f 02 00 00 af 07 00 00 6f 01 00 00 c2 0e 00 00 00 00 00 00 2d 00 00 00 fd 10 00 00 81 0e 00 00 ........o...........-...........
1a1c0 00 00 00 00 83 05 00 00 e6 10 00 00 b1 03 00 00 f3 0b 00 00 3a 0a 00 00 31 12 00 00 0e 12 00 00 ....................:...1.......
1a1e0 3f 08 00 00 00 00 00 00 00 00 00 00 9f 03 00 00 20 0f 00 00 b3 10 00 00 00 00 00 00 71 11 00 00 ?...........................q...
1a200 00 00 00 00 76 0e 00 00 b2 00 00 00 f8 11 00 00 78 02 00 00 42 0f 00 00 20 07 00 00 00 00 00 00 ....v...........x...B...........
1a220 00 00 00 00 b8 05 00 00 00 00 00 00 aa 09 00 00 02 05 00 00 00 00 00 00 53 0c 00 00 26 02 00 00 ........................S...&...
1a240 9a 08 00 00 7b 06 00 00 43 05 00 00 22 09 00 00 3d 0e 00 00 00 00 00 00 a2 11 00 00 60 08 00 00 ....{...C..."...=...........`...
1a260 b4 07 00 00 00 00 00 00 40 0d 00 00 c5 0f 00 00 77 03 00 00 f1 02 00 00 00 00 00 00 07 0f 00 00 ........@.......w...............
1a280 44 13 00 00 e6 0e 00 00 20 00 00 00 00 00 00 00 8b 01 00 00 67 05 00 00 00 00 00 00 00 00 00 00 D...................g...........
1a2a0 c6 09 00 00 21 12 00 00 00 00 00 00 30 13 00 00 00 00 00 00 00 00 00 00 e3 0c 00 00 e4 0b 00 00 ....!.......0...................
1a2c0 a2 08 00 00 e7 0e 00 00 38 0a 00 00 00 00 00 00 19 02 00 00 1d 0e 00 00 27 03 00 00 00 00 00 00 ........8...............'.......
1a2e0 00 00 00 00 e6 05 00 00 00 00 00 00 d5 01 00 00 00 00 00 00 00 00 00 00 61 07 00 00 b0 0f 00 00 ........................a.......
1a300 00 00 00 00 00 00 00 00 00 00 00 00 80 07 00 00 97 01 00 00 ea 0a 00 00 33 0c 00 00 00 00 00 00 ........................3.......
1a320 71 05 00 00 00 00 00 00 c1 0e 00 00 dd 0b 00 00 96 08 00 00 e8 05 00 00 00 00 00 00 73 08 00 00 q...........................s...
1a340 7f 05 00 00 83 04 00 00 48 0c 00 00 41 0e 00 00 00 00 00 00 33 0a 00 00 b3 12 00 00 00 00 00 00 ........H...A.......3...........
1a360 78 11 00 00 00 00 00 00 00 00 00 00 c4 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c4 11 00 00 x...............................
1a380 00 00 00 00 00 00 00 00 7a 08 00 00 00 00 00 00 3b 0e 00 00 f3 0d 00 00 ee 07 00 00 a9 0b 00 00 ........z.......;...............
1a3a0 3b 11 00 00 ad 13 00 00 e3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e1 10 00 00 00 00 00 00 ;...............................
1a3c0 95 12 00 00 00 00 00 00 32 04 00 00 5d 0c 00 00 00 00 00 00 88 10 00 00 36 06 00 00 d4 04 00 00 ........2...]...........6.......
1a3e0 23 04 00 00 14 00 00 00 f3 07 00 00 b1 13 00 00 00 00 00 00 f2 09 00 00 cc 04 00 00 00 00 00 00 #...............................
1a400 25 05 00 00 60 03 00 00 aa 05 00 00 ac 04 00 00 e3 09 00 00 62 0d 00 00 5a 02 00 00 69 03 00 00 %...`...............b...Z...i...
1a420 35 10 00 00 00 00 00 00 0c 02 00 00 00 09 00 00 eb 02 00 00 1d 01 00 00 e1 08 00 00 00 00 00 00 5...............................
1a440 e5 0e 00 00 00 00 00 00 75 09 00 00 22 11 00 00 00 00 00 00 b4 0e 00 00 cc 0a 00 00 00 00 00 00 ........u..."...................
1a460 ca 0d 00 00 5b 0a 00 00 98 11 00 00 5e 04 00 00 00 00 00 00 3b 0d 00 00 00 00 00 00 05 08 00 00 ....[.......^.......;...........
1a480 00 00 00 00 8c 08 00 00 00 00 00 00 d8 0a 00 00 ff 03 00 00 00 00 00 00 a8 0d 00 00 00 00 00 00 ................................
1a4a0 00 00 00 00 a3 12 00 00 2f 13 00 00 00 00 00 00 54 05 00 00 88 04 00 00 ae 01 00 00 65 06 00 00 ......../.......T...........e...
1a4c0 a0 0c 00 00 00 00 00 00 64 0f 00 00 c3 04 00 00 02 06 00 00 89 0e 00 00 c3 07 00 00 e7 11 00 00 ........d.......................
1a4e0 c9 09 00 00 b2 05 00 00 44 03 00 00 c4 10 00 00 00 00 00 00 6e 0b 00 00 13 0a 00 00 c9 0e 00 00 ........D...........n...........
1a500 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 03 00 00 00 00 00 00 5b 13 00 00 ....................Y.......[...
1a520 b2 08 00 00 00 00 00 00 36 01 00 00 96 0b 00 00 00 00 00 00 81 13 00 00 ca 0c 00 00 52 11 00 00 ........6...................R...
1a540 a6 01 00 00 00 00 00 00 89 0b 00 00 00 00 00 00 ec 11 00 00 4a 08 00 00 35 12 00 00 24 11 00 00 ....................J...5...$...
1a560 53 12 00 00 fa 00 00 00 55 10 00 00 6a 12 00 00 9f 01 00 00 00 00 00 00 ef 07 00 00 24 01 00 00 S.......U...j...............$...
1a580 36 08 00 00 00 00 00 00 a3 09 00 00 d9 0c 00 00 00 00 00 00 1d 04 00 00 d3 0e 00 00 95 02 00 00 6...............................
1a5a0 30 09 00 00 00 00 00 00 8f 01 00 00 51 0b 00 00 cd 0c 00 00 35 0e 00 00 00 00 00 00 b8 0d 00 00 0...........Q.......5...........
1a5c0 00 00 00 00 62 0c 00 00 00 00 00 00 c3 13 00 00 65 0e 00 00 b5 03 00 00 ff 06 00 00 00 00 00 00 ....b...........e...............
1a5e0 00 00 00 00 00 00 00 00 0a 06 00 00 7b 08 00 00 ef 00 00 00 fc 0b 00 00 00 00 00 00 25 04 00 00 ............{...............%...
1a600 c2 05 00 00 e9 10 00 00 00 00 00 00 ba 12 00 00 cf 12 00 00 61 01 00 00 15 13 00 00 6a 0c 00 00 ....................a.......j...
1a620 6c 06 00 00 21 09 00 00 00 00 00 00 75 06 00 00 ca 00 00 00 43 11 00 00 d5 13 00 00 00 00 00 00 l...!.......u.......C...........
1a640 64 0e 00 00 00 00 00 00 ce 12 00 00 e1 06 00 00 49 09 00 00 75 02 00 00 a1 08 00 00 00 00 00 00 d...............I...u...........
1a660 9b 0d 00 00 00 00 00 00 9e 12 00 00 48 0d 00 00 2a 04 00 00 e0 03 00 00 a9 0d 00 00 4b 09 00 00 ............H...*...........K...
1a680 28 07 00 00 bb 0e 00 00 55 00 00 00 e0 04 00 00 2b 03 00 00 ee 08 00 00 c7 00 00 00 5a 00 00 00 (.......U.......+...........Z...
1a6a0 d3 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 00 00 00 ed 11 00 00 9d 08 00 00 00 00 00 00 ................................
1a6c0 a3 03 00 00 00 00 00 00 db 05 00 00 ae 04 00 00 3d 0d 00 00 ef 11 00 00 cb 12 00 00 20 09 00 00 ................=...............
1a6e0 30 0b 00 00 d6 0f 00 00 00 00 00 00 b5 05 00 00 6f 07 00 00 4b 0d 00 00 06 0b 00 00 80 03 00 00 0...............o...K...........
1a700 d4 0d 00 00 e4 05 00 00 91 08 00 00 37 0c 00 00 67 12 00 00 70 12 00 00 e2 0a 00 00 00 00 00 00 ............7...g...p...........
1a720 5d 08 00 00 00 00 00 00 b4 05 00 00 9d 03 00 00 00 00 00 00 77 0d 00 00 3e 07 00 00 ea 11 00 00 ]...................w...>.......
1a740 00 00 00 00 b6 02 00 00 4d 13 00 00 3c 01 00 00 42 08 00 00 51 0d 00 00 ba 07 00 00 de 06 00 00 ........M...<...B...Q...........
1a760 5e 05 00 00 d8 11 00 00 12 11 00 00 25 07 00 00 1b 03 00 00 9a 10 00 00 19 11 00 00 00 00 00 00 ^...........%...................
1a780 78 12 00 00 00 00 00 00 5b 09 00 00 df 08 00 00 d7 05 00 00 31 0a 00 00 00 00 00 00 00 00 00 00 x.......[...........1...........
1a7a0 2d 04 00 00 e8 0d 00 00 70 0a 00 00 d6 04 00 00 6c 09 00 00 00 00 00 00 d3 0a 00 00 00 00 00 00 -.......p.......l...............
1a7c0 62 02 00 00 dc 04 00 00 3b 08 00 00 e8 12 00 00 b8 0e 00 00 1d 11 00 00 92 12 00 00 00 00 00 00 b.......;.......................
1a7e0 2d 05 00 00 fd 09 00 00 51 02 00 00 52 12 00 00 00 00 00 00 2e 00 00 00 07 13 00 00 00 00 00 00 -.......Q...R...................
1a800 60 0a 00 00 63 03 00 00 f6 0c 00 00 0e 0f 00 00 ee 0f 00 00 3a 06 00 00 b7 07 00 00 8c 0a 00 00 `...c...............:...........
1a820 65 02 00 00 f0 05 00 00 69 0b 00 00 25 09 00 00 27 00 00 00 87 0b 00 00 25 11 00 00 e4 09 00 00 e.......i...%...'.......%.......
1a840 00 00 00 00 1e 11 00 00 00 00 00 00 78 00 00 00 66 0e 00 00 2a 0f 00 00 cb 10 00 00 00 00 00 00 ............x...f...*...........
1a860 ca 0b 00 00 7b 0e 00 00 a0 0a 00 00 1d 00 00 00 00 00 00 00 00 00 00 00 00 21 3c 68 3a 68 3a 68 ....{....................!<h:h:h
1a880 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 :h:h:h:h:h/x>:.Match.everything.
1a8a0 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 21 3c 68 except.the.specified.prefix..!<h
1a8c0 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 :h:h:h:h:h:h:h>-<h:h:h:h:h:h:h:h
1a8e0 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 >:.Match.everything.except.the.s
1a900 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a pecified.range..!<h:h:h:h:h:h:h:
1a920 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 h>:.Match.everything.except.the.
1a940 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a specified.address..!<x.x.x.x/x>:
1a960 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 .Match.everything.except.the.spe
1a980 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 cified.subnet..!<x.x.x.x>-<x.x.x
1a9a0 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 .x>:.Match.everything.except.the
1a9c0 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 .specified.range..!<x.x.x.x>:.Ma
1a9e0 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 tch.everything.except.the.specif
1aa00 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 6e 61 67 65 64 20 61 64 64 72 65 73 73 20 63 6f ied.address.."Managed.address.co
1aa20 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 67 75 nfiguration".flag."Other.configu
1aa40 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 ration".flag.###################
1aa60 c3 a4 23 23 23 23 23 23 23 23 23 23 23 23 23 20 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 ..#############.Flowtables.Firew
1aa80 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 all.Configuration.##############
1aaa0 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 00 28 54 68 69 73 20 63 61 6e 20 62 65 ###################.(This.can.be
1aac0 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 61 6c 6c 65 64 20 73 65 72 76 69 63 65 20 68 61 .useful.when.a.called.service.ha
1aae0 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 74 65 6e 20 63 68 61 6e 67 69 6e 67 20 64 65 73 s.many.and/or.often.changing.des
1ab00 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 2d 20 65 2e 67 2e 20 4e 65 74 66 6c 69 tination.addresses.-.e.g..Netfli
1ab20 78 2e 29 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 93 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 x.).**1-254**.....interfaces.wit
1ab40 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 h.a.channel.number.interfere.wit
1ab60 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 69 6e 74 h.interfering.interfaces.and.int
1ab80 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 63 68 61 6e 6e 65 6c 20 6e 75 erfaces.with.the.same.channel.nu
1aba0 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 93 20 69 6e 74 65 72 66 mber..**interfering**.....interf
1abc0 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f 20 ering.interfaces.are.assumed.to.
1abe0 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 6c 6c 20 6f 74 68 65 72 20 63 68 61 6e 6e 65 6c interfere.with.all.other.channel
1ac00 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 63 68 61 6e 6e 65 6c 73 s.except.noninterfering.channels
1ac20 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 93 20 6e 6f 6e 69 6e 74 65 ..**noninterfering**.....noninte
1ac40 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 rfering.interfaces.are.assumed.t
1ac60 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 74 68 65 6d 73 65 6c 76 65 73 o.only.interfere.with.themselves
1ac80 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 62 ..**1..Confirm.IP.connectivity.b
1aca0 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 61 6e 64 etween.tunnel.source-address.and
1acc0 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 62 62 72 3a 60 49 50 46 49 58 .remote:**.**10**.-.:abbr:`IPFIX
1ace0 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 45 78 70 6f 72 74 29 60 20 61 .(IP.Flow.Information.Export)`.a
1ad00 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 60 00 2a 2a 32 2e 20 43 6f 6e 66 69 72 6d 20 74 s.per.:rfc:`3917`.**2..Confirm.t
1ad20 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 20 62 65 65 6e 20 73 65 74 20 74 6f 20 47 52 45 he.link.type.has.been.set.to.GRE
1ad40 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 :**.**3..Confirm.IP.connectivity
1ad60 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e 65 6c 3a 2a 2a 00 2a 2a 35 2a 2a 20 2d 20 4d 6f .across.the.tunnel:**.**5**.-.Mo
1ad80 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 73 74 72 69 63 74 65 st.common.version,.but.restricte
1ada0 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 6f 6e 6c 79 00 2a 2a 39 2a 2a 20 2d 20 4e 65 74 d.to.IPv4.flows.only.**9**.-.Net
1adc0 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 64 65 66 61 75 6c 74 29 00 2a 2a 41 53 20 70 61 Flow.version.9.(default).**AS.pa
1ade0 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 6c 72 65 61 64 79 2d 73 65 6c 65 th.length.check**.**Already-sele
1ae00 63 74 65 64 20 65 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 70 70 6c 69 65 73 20 cted.external.check**.**Applies.
1ae20 74 6f 3a 2a 2a 20 49 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 73 to:**.Inbound.traffic..**Applies
1ae40 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 54 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 .to:**.Outbound.Traffic..**Appli
1ae60 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 es.to:**.Outbound.traffic..**App
1ae80 6c 79 20 74 68 65 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 ly.the.traffic.policy.to.an.inte
1aea0 72 66 61 63 65 20 69 6e 67 72 65 73 73 20 6f 72 20 65 67 72 65 73 73 2a 2a 2e 00 2a 2a 42 72 69 rface.ingress.or.egress**..**Bri
1aec0 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 70 dge.Port?**:.choose.appropiate.p
1aee0 61 74 68 20 62 61 73 65 64 20 6f 6e 20 69 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 ath.based.on.if.interface.were.t
1af00 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f he.packet.was.received.is.part.o
1af20 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f 72 f.a.bridge,.or.not..**Bridge.Por
1af40 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 t?**:.choose.appropriate.path.ba
1af60 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 sed.on.whether.interface.where.t
1af80 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f he.packet.was.received.is.part.o
1afa0 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 43 69 73 63 6f 20 49 4f 53 20 f.a.bridge,.or.not..**Cisco.IOS.
1afc0 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 76 69 Router:**.**Client.IP.address.vi
1afe0 61 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 6e 74 a.IP.range.definition**.**Client
1b000 20 49 50 20 73 75 62 6e 65 74 73 20 76 69 61 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2a 2a 00 .IP.subnets.via.CIDR.notation**.
1b020 2a 2a 43 6c 75 73 74 65 72 2d 4c 69 73 74 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a **Cluster-List.length.check**.**
1b040 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 Conntrack.Ignore**:.rules.define
1b060 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 69 d.under.``set.system.conntrack.i
1b080 67 6e 6f 72 65 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 43 72 65 gnore.[ipv4.|.ipv6]....``..**Cre
1b0a0 61 74 65 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2a 2a 2e 00 2a 2a 44 48 43 50 28 76 ate.a.traffic.policy**..**DHCP(v
1b0c0 36 29 2a 2a 00 2a 2a 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 6)**.**DHCPv6.Prefix.Delegation.
1b0e0 28 50 44 29 2a 2a 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 (PD)**.**Destination.NAT**:.rule
1b100 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 74 s.defined.under.``set.[nat.|.nat
1b120 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 44 65 73 74 69 6e 61 74 66].destination...``..**Destinat
1b140 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 ion.is.the.router?**:.choose.app
1b160 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f ropiate.path.based.on.destinatio
1b180 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f n.IP.address..Transit.forward.co
1b1a0 6e 74 69 6e 75 6e 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 ntinunes.to.**forward**,.while.t
1b1c0 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 raffic.that.destination.IP.addre
1b1e0 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 ss.is.configured.on.the.router.c
1b200 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e 61 ontinues.to.**input**..**Destina
1b220 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 tion.is.the.router?**:.choose.ap
1b240 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 propriate.path.based.on.destinat
1b260 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 ion.IP.address..Transit.forward.
1b280 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 continues.to.**forward**,.while.
1b2a0 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 traffic.that.destination.IP.addr
1b2c0 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 ess.is.configured.on.the.router.
1b2e0 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 6f 63 75 6d 65 continues.to.**input**..**Docume
1b300 6e 74 61 74 69 6f 6e 20 75 6e 64 65 72 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2a 2a 00 2a 2a 45 74 ntation.under.development**.**Et
1b320 68 65 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 hernet.(protocol,.destination.ad
1b340 64 72 65 73 73 20 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 61 dress.or.source.address)**.**Exa
1b360 6d 70 6c 65 3a 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 72 mple:**.**External.check**.**Fir
1b380 65 77 61 6c 6c 20 6d 61 72 6b 2a 2a 00 2a 2a 46 6c 6f 77 74 61 62 6c 65 20 52 65 66 65 72 65 6e ewall.mark**.**Flowtable.Referen
1b3a0 63 65 3a 2a 2a 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 6e 65 ce:**.https://docs.kernel.org/ne
1b3c0 74 77 6f 72 6b 69 6e 67 2f 6e 66 5f 66 6c 6f 77 74 61 62 6c 65 2e 68 74 6d 6c 00 2a 2a 46 6f 72 tworking/nf_flowtable.html.**For
1b3e0 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 .more.information**.of.Netfilter
1b400 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b .hooks.and.Linux.networking.pack
1b420 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c et.flows.can.be.found.in.`Netfil
1b440 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 ter-Hooks.<https://wiki.nftables
1b460 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 .org/wiki-nftables/index.php/Net
1b480 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 filter_hooks>`_.**Forward.(Bridg
1b4a0 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 e)**:.stage.where.traffic.that.i
1b4c0 73 20 74 72 61 73 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 s.trasspasing.through.the.bridge
1b4e0 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 .is.filtered.and.controlled:.**F
1b500 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 orward.(Bridge)**:.stage.where.t
1b520 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 65 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 raffic.that.is.trespasing.throug
1b540 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e h.the.bridge.is.filtered.and.con
1b560 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 trolled:.**Forward**:.stage.wher
1b580 65 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 e.transit.traffic.can.be.filtere
1b5a0 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 d.and.controlled..This.includes.
1b5c0 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 ipv4.and.ipv6.filtering.rules,.d
1b5e0 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 48 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 3a 2a 2a efined.in:.**Hardware.offload:**
1b600 20 73 68 6f 75 6c 64 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 73 .should.be.supported.by.the.NICs
1b620 20 75 73 65 64 2e 00 2a 2a 49 47 50 20 63 6f 73 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 34 .used..**IGP.cost.check**.**IPv4
1b640 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 6e .(DSCP.value,.maximum.packet.len
1b660 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a gth,.protocol,.source.address,**
1b680 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 .**destination.address,.source.p
1b6a0 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 ort,.destination.port.or.TCP.fla
1b6c0 67 73 29 2a 2a 00 2a 2a 49 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 gs)**.**IPv6.(DSCP.value,.maximu
1b6e0 6d 20 70 61 79 6c 6f 61 64 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 m.payload.length,.protocol,.sour
1b700 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 ce.address,**.**destination.addr
1b720 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f ess,.source.port,.destination.po
1b740 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 6f 75 20 61 72 65 20 rt.or.TCP.flags)**.**If.you.are.
1b760 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 79 6f 75 72 20 6f 75 looking.for.a.policy.for.your.ou
1b780 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 64 6f 6e 27 74 20 6b tbound.traffic**.but.you.don't.k
1b7a0 6e 6f 77 20 77 68 69 63 68 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e 64 20 79 6f 75 20 64 now.which.one.you.need.and.you.d
1b7c0 6f 6e 27 74 20 77 61 6e 74 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 70 6f on't.want.to.go.through.every.po
1b7e0 73 73 69 62 6c 65 20 70 6f 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c 20 2a 2a 6f 75 72 20 ssible.policy.shown.here,.**our.
1b800 62 65 74 20 69 73 20 74 68 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 61 72 bet.is.that.highly.likely.you.ar
1b820 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c 69 e.looking.for.a**.Shaper_.**poli
1b840 63 79 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 3a 60 73 65 74 20 69 cy.and.you.want.to**.:ref:`set.i
1b860 74 73 20 71 75 65 75 65 73 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 51 2d 43 6f 44 65 6c ts.queues.<embed>`.**as.FQ-CoDel
1b880 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 **..**Important.note.about.defau
1b8a0 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 lt-actions:**.If.default.action.
1b8c0 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 for.any.base.chain.is.not.define
1b8e0 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 d,.then.the.default.action.is.se
1b900 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 t.to.**accept**.for.that.chain..
1b920 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 For.custom.chains,.if.default.ac
1b940 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 tion.is.not.defined,.then.the.de
1b960 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 00 fault-action.is.set.to.**drop**.
1b980 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 **Important.note.about.default-a
1b9a0 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 ctions:**.If.default.action.for.
1b9c0 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 any.base.chain.is.not.defined,.t
1b9e0 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f hen.the.default.action.is.set.to
1ba00 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 .**accept**.for.that.chain..For.
1ba20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e custom.chains,.if.default.action
1ba40 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c .is.not.defined,.then.the.defaul
1ba60 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 t-action.is.set.to.**drop**..**I
1ba80 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 mportant.note.about.default-acti
1baa0 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 ons:**.If.default.action.for.any
1bac0 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 .chain.is.not.defined,.then.the.
1bae0 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 default.action.is.set.to.**accep
1bb00 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 20 66 6f 72 20 63 75 73 t**.for.that.chain..Only.for.cus
1bb20 74 6f 6d 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 tom.chains,.the.default.action.i
1bb40 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e s.set.to.**drop**..**Important.n
1bb60 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 ote.about.default-actions:**.If.
1bb80 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 default.action.for.any.chain.is.
1bba0 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 not.defined,.then.the.default.ac
1bbc0 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 68 61 74 tion.is.set.to.**drop**.for.that
1bbe0 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 .chain..**Important.note.on.usag
1bc00 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 e.of.terms:**.The.firewall.makes
1bc20 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e .use.of.the.terms.`forward`,.`in
1bc40 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 put`,.and.`output`.for.firewall.
1bc60 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e 65 74 66 policy..More.information.of.Netf
1bc80 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 ilter.hooks.and.Linux.networking
1bca0 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e .packet.flows.can.be.found.in.`N
1bcc0 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 etfilter-Hooks.<https://wiki.nft
1bce0 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 ables.org/wiki-nftables/index.ph
1bd00 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 p/Netfilter_hooks>`_.**Important
1bd20 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 .note.on.usage.of.terms:**.The.f
1bd40 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 irewall.makes.use.of.the.terms.`
1bd60 69 6e 60 2c 20 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 61 6c 60 20 66 6f 72 20 66 69 72 65 in`,.`out`,.and.`local`.for.fire
1bd80 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 78 70 65 72 69 65 6e 63 65 64 20 77 wall.policy..Users.experienced.w
1bda0 69 74 68 20 6e 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 20 60 69 6e 60 ith.netfilter.often.confuse.`in`
1bdc0 20 74 6f 20 62 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 60 49 4e 50 55 54 .to.be.a.reference.to.the.`INPUT
1bde0 60 20 63 68 61 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 68 65 20 60 4f 55 54 50 55 54 60 20 `.chain,.and.`out`.the.`OUTPUT`.
1be00 63 68 61 69 6e 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 2e 20 54 68 69 73 20 69 73 20 6e 6f chain.from.netfilter..This.is.no
1be20 74 20 74 68 65 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e 73 74 65 61 64 20 69 6e 64 69 63 61 t.the.case..These.instead.indica
1be40 74 65 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 4f 52 57 41 52 44 60 20 63 68 61 69 te.the.use.of.the.`FORWARD`.chai
1be60 6e 20 61 6e 64 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 75 74 20 6f 72 20 6f 75 74 70 75 74 n.and.either.the.input.or.output
1be80 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 77 .interface..The.`INPUT`.chain,.w
1bea0 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 hich.is.used.for.local.traffic.t
1bec0 6f 20 74 68 65 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 61 73 20 60 o.the.OS,.is.a.reference.to.as.`
1bee0 6c 6f 63 61 6c 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 69 74 73 20 69 6e 70 75 74 local`.with.respect.to.its.input
1bf00 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 .interface..**Important.note:**.
1bf20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 This.documentation.is.valid.only
1bf40 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 .for.VyOS.Sagitta.prior.to.1.4-r
1bf60 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 olling-202308040557.**Important.
1bf80 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 note:**.This.documentation.is.va
1bfa0 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 lid.only.for.VyOS.Sagitta.prior.
1bfc0 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 48 6d 6d 00 2a 2a 49 6e to.1.4-rolling-YYYYMMDDHHmm.**In
1bfe0 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 put**:.stage.where.traffic.desti
1c000 6e 61 74 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 nated.to.the.router.itself.can.b
1c020 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 e.filtered.and.controlled..This.
1c040 69 73 20 77 68 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 is.where.all.rules.for.securing.
1c060 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 the.router.should.take.place..Th
1c080 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 is.includes.ipv4.and.ipv6.filter
1c0a0 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 70 75 74 2a 2a ing.rules,.defined.in:.**Input**
1c0c0 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 :.stage.where.traffic.destined.f
1c0e0 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 or.the.router.itself.can.be.filt
1c100 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 65 ered.and.controlled..This.is.whe
1c120 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 6f re.all.rules.for.securing.the.ro
1c140 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e 63 uter.should.take.place..This.inc
1c160 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 ludes.ipv4.and.ipv6.filtering.ru
1c180 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 74 65 72 66 61 63 65 20 6e 61 6d les,.defined.in:.**Interface.nam
1c1a0 65 2a 2a 00 2a 2a 4c 45 46 54 2a 2a 00 2a 2a 4c 45 46 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 e**.**LEFT**.**LEFT:**.*.WAN.int
1c1c0 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 31 60 20 2a 20 60 65 74 68 30 2e 32 30 31 erface.on.`eth0.201`.*.`eth0.201
1c1e0 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 2f 32 `.interface.IP:.`172.18.201.10/2
1c200 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 4`.*.`vti10`.interface.IP:.`10.0
1c220 2e 30 2e 32 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 .0.2/31`.*.`dum0`.interface.IP:.
1c240 60 31 30 2e 30 2e 31 31 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 `10.0.11.1/24`.(for.testing.purp
1c260 6f 73 65 73 29 00 2a 2a 4c 61 79 65 72 20 33 20 62 72 69 64 67 65 2a 2a 3a 20 57 68 65 6e 20 61 oses).**Layer.3.bridge**:.When.a
1c280 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 n.IP.address.is.assigned.to.the.
1c2a0 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 69 66 20 74 72 61 66 66 69 63 bridge.interface,.and.if.traffic
1c2c0 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 74 68 69 73 20 49 .is.sent.to.the.router.to.this.I
1c2e0 50 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 75 73 69 6e 67 20 73 75 63 68 20 49 50 20 61 73 20 P.(for.example.using.such.IP.as.
1c300 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 29 2c 20 74 68 65 6e 20 72 75 6c 65 73 20 64 65 66 default.gateway),.then.rules.def
1c320 69 6e 65 64 20 66 6f 72 20 2a 2a 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 2a 2a 20 77 6f 6e ined.for.**bridge.firewall**.won
1c340 27 74 20 6d 61 74 63 68 2c 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 61 6e 61 6c 79 73 69 73 20 't.match,.and.firewall.analysis.
1c360 63 6f 6e 74 69 6e 75 65 73 20 61 74 20 2a 2a 49 50 20 6c 61 79 65 72 2a 2a 2e 00 2a 2a 4c 65 61 continues.at.**IP.layer**..**Lea
1c380 66 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e 66 f2.configuration:**.**Leaf3.conf
1c3a0 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 74 iguration:**.**Linux.systemd-net
1c3c0 77 6f 72 6b 64 3a 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 63 workd:**.**Local.preference.chec
1c3e0 6b 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 72 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 20 k**.**Local.route.check**.**MED.
1c400 63 68 65 63 6b 2a 2a 00 2a 2a 4d 75 6c 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 4e check**.**Multi-path.check**.**N
1c420 6f 64 65 20 31 2a 2a 00 2a 2a 4e 6f 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 2a ode.1**.**Node.1:**.**Node.2**.*
1c440 2a 4e 6f 64 65 20 32 3a 2a 2a 00 2a 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a 2a *Node.2:**.**Node1:**.**Node2:**
1c460 00 2a 2a 4f 50 54 49 4f 4e 41 4c 3a 2a 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c 41 .**OPTIONAL:**.Exclude.Inter-VLA
1c480 4e 20 74 72 61 66 66 69 63 20 28 62 65 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c N.traffic.(between.VLAN10.and.VL
1c4a0 41 4e 31 31 29 20 66 72 6f 6d 20 50 42 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 6f AN11).from.PBR.**OSPF.network.ro
1c4c0 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 uting.table**.....includes.a.lis
1c4e0 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 63 t.of.acquired.routes.for.all.acc
1c500 65 73 73 69 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 20 essible.networks.(or.aggregated.
1c520 61 72 65 61 20 72 61 6e 67 65 73 29 20 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 41 area.ranges).of.OSPF.system.."IA
1c540 22 20 66 6c 61 67 20 6d 65 61 6e 73 20 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 74 ".flag.means.that.route.destinat
1c560 69 6f 6e 20 69 73 20 69 6e 20 74 68 65 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 ion.is.in.the.area.to.which.the.
1c580 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 74 router.is.not.connected,.i.e..it
1c5a0 e2 80 99 73 20 61 6e 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 61 ...s.an.inter-area.path..In.squa
1c5c0 72 65 20 62 72 61 63 6b 65 74 73 20 61 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f 72 re.brackets.a.summary.metric.for
1c5e0 20 61 6c 6c 20 6c 69 6e 6b 73 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 20 .all.links.through.which.a.path.
1c600 6c 69 65 73 20 74 6f 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 65 lies.to.this.network.is.specifie
1c620 64 2e 20 22 76 69 61 22 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 72 d.."via".prefix.defines.a.router
1c640 2d 67 61 74 65 77 61 79 2c 20 69 2e 65 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 20 -gateway,.i.e..the.first.router.
1c660 6f 6e 20 74 68 65 20 77 61 79 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 6e on.the.way.to.the.destination.(n
1c680 65 78 74 20 68 6f 70 29 2e 20 2a 2a 4f 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 20 ext.hop)..**OSPF.router.routing.
1c6a0 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 table**.....includes.a.list.of.a
1c6c0 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 cquired.routes.to.all.accessible
1c6e0 20 41 42 52 73 20 61 6e 64 20 41 53 42 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 6c .ABRs.and.ASBRs..**OSPF.external
1c700 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 .routing.table**.....includes.a.
1c720 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 list.of.acquired.routes.that.are
1c740 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 22 .external.to.the.OSPF.process.."
1c760 45 22 20 66 6c 61 67 20 70 6f 69 6e 74 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6c E".flag.points.to.the.external.l
1c780 69 6e 6b 20 6d 65 74 72 69 63 20 74 79 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 74 ink.metric.type.(E1.....metric.t
1c7a0 79 70 65 20 31 2c 20 45 32 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 78 ype.1,.E2.....metric.type.2)..Ex
1c7c0 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 6e ternal.link.metric.is.printed.in
1c7e0 20 74 68 65 20 22 3c 6d 65 74 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 .the."<metric.of.the.router.whic
1c800 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 74 h.advertised.the.link>/<link.met
1c820 72 69 63 3e 22 20 66 6f 72 6d 61 74 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 2a ric>".format..**One.gateway:**.*
1c840 2a 4f 72 69 67 69 6e 20 63 68 65 63 6b 2a 2a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 *Origin.check**.**Output**:.stag
1c860 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 6f 72 69 67 69 6e 61 74 e.where.traffic.that.is.originat
1c880 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 ed.by.the.router.itself.can.be.f
1c8a0 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 61 72 65 20 69 6e 20 iltered.and.controlled..Bare.in.
1c8c0 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 mind.that.this.traffic.can.be.a.
1c8e0 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 74 65 64 20 62 79 20 61 20 69 6e new.connection.originted.by.a.in
1c900 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 ternal.process.running.on.VyOS.r
1c920 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 63 61 6e 20 62 65 20 61 20 outer,.such.as.NTP,.or.can.be.a.
1c940 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 response.to.traffic.received.ext
1c960 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 ernaly.through.**inputt**.(for.e
1c980 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 xample.response.to.an.ssh.login.
1c9a0 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 attempt.to.the.router)..This.inc
1c9c0 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 ludes.ipv4.and.ipv6.filtering.ru
1c9e0 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 les,.defined.in:.**Output**:.sta
1ca00 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 ge.where.traffic.that.originates
1ca20 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 .from.the.router.itself.can.be.f
1ca40 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 iltered.and.controlled..Bear.in.
1ca60 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 mind.that.this.traffic.can.be.a.
1ca80 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 new.connection.originated.by.a.i
1caa0 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 nternal.process.running.on.VyOS.
1cac0 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e router,.such.as.NTP,.or.a.respon
1cae0 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 se.to.traffic.received.externaly
1cb00 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 .through.**input**.(for.example.
1cb20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 response.to.an.ssh.login.attempt
1cb40 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 .to.the.router)..This.includes.i
1cb60 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 pv4.and.ipv6.filtering.rules,.de
1cb80 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 fined.in:.**Output**:.stage.wher
1cba0 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 e.traffic.that.originates.from.t
1cbc0 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 he.router.itself.can.be.filtered
1cbe0 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 .and.controlled..Bear.in.mind.th
1cc00 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e at.this.traffic.can.be.a.new.con
1cc20 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c nection.originated.by.a.internal
1cc40 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c .process.running.on.VyOS.router,
1cc60 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 .such.as.NTP,.or.a.response.to.t
1cc80 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 raffic.received.externaly.throug
1cca0 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e h.**inputt**.(for.example.respon
1ccc0 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 se.to.an.ssh.login.attempt.to.th
1cce0 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e e.router)..This.includes.ipv4.an
1cd00 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 d.ipv6.filtering.rules,.defined.
1cd20 69 6e 3a 00 2a 2a 50 65 65 72 20 61 64 64 72 65 73 73 2a 2a 00 2a 2a 50 6f 6c 69 63 79 20 52 6f in:.**Peer.address**.**Policy.Ro
1cd40 75 74 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 ute**:.rules.defined.under.``set
1cd60 20 70 6f 6c 69 63 79 20 5b 72 6f 75 74 65 20 7c 20 72 6f 75 74 65 36 5d 20 2e 2e 2e 60 60 2e 00 .policy.[route.|.route6]....``..
1cd80 2a 2a 50 6f 6c 69 63 79 20 64 65 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 6f 73 74 72 6f 75 **Policy.definition:**.**Postrou
1cda0 74 69 6e 67 2a 2a 3a 20 61 73 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 73 65 ting**:.as.in.**Prerouting**,.se
1cdc0 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 veral.actions.defined.in.differe
1cde0 6e 74 20 70 61 72 74 73 20 6f 66 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 nt.parts.of.VyOS.configuration.a
1ce00 72 65 20 70 65 72 66 6f 72 6d 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2e 20 54 68 69 73 re.performed.in.this.stage..This
1ce20 20 69 6e 63 6c 75 64 65 73 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 .includes:.**Prerouting**:.sever
1ce40 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 al.actions.can.be.done.in.this.s
1ce60 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e tage,.and.currently.these.action
1ce80 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 s.are.defined.in.different.parts
1cea0 20 69 6e 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 .in.VyOS.configuration..Order.is
1cec0 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e .important,.and.all.these.action
1cee0 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f s.are.performed.before.any.actio
1cf00 6e 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 ns.defined.under.``firewall``.se
1cf20 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 ction..Relevant.configuration.th
1cf40 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 65 at.acts.in.this.stage.are:.**Pre
1cf60 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 routing**:.several.actions.can.b
1cf80 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e e.done.in.this.stage,.and.curren
1cfa0 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e tly.these.actions.are.defined.in
1cfc0 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 76 79 6f 73 20 63 6f 6e 66 69 67 75 .different.parts.in.vyos.configu
1cfe0 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 ration..Order.is.important,.and.
1d000 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 all.these.actions.are.performed.
1d020 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 20 75 6e 64 65 72 20 before.any.actions.define.under.
1d040 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 ``firewall``.section..Relevant.c
1d060 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 onfiguration.that.acts.in.this.s
1d080 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 69 6d 61 72 79 2a 2a 00 2a 2a 51 75 65 75 65 69 6e 67 tage.are:.**Primary**.**Queueing
1d0a0 20 64 69 73 63 69 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 51 75 65 75 65 20 43 6f .discipline**.Fair/Flow.Queue.Co
1d0c0 44 65 6c 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 44 65 Del..**Queueing.discipline:**.De
1d0e0 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 ficit.Round.Robin..**Queueing.di
1d100 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 scipline:**.Generalized.Random.E
1d120 61 72 6c 79 20 44 72 6f 70 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 arly.Drop..**Queueing.discipline
1d140 3a 2a 2a 20 48 69 65 72 61 72 63 68 69 63 61 6c 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 2e 00 2a :**.Hierarchical.Token.Bucket..*
1d160 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 49 6e 67 72 65 73 73 20 *Queueing.discipline:**.Ingress.
1d180 70 6f 6c 69 63 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a policer..**Queueing.discipline:*
1d1a0 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 73 74 20 4f *.PFIFO.(Packet.First.In.First.O
1d1c0 75 74 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 52 ut)..**Queueing.discipline:**.PR
1d1e0 49 4f 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 53 46 51 IO..**Queueing.discipline:**.SFQ
1d200 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 29 2e 00 .(Stochastic.Fairness.Queuing)..
1d220 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 63 6b 65 6e 20 **Queueing.discipline:**.Tocken.
1d240 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 Bucket.Filter..**Queueing.discip
1d260 6c 69 6e 65 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 29 line:**.netem.(Network.Emulator)
1d280 20 2b 20 54 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 2e 00 2a 2a .+.TBF.(Token.Bucket.Filter)..**
1d2a0 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a 2a 52 32 20 53 74 61 74 R1.Static.Key**.**R1**.**R2.Stat
1d2c0 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 55 53 20 62 61 73 65 64 20 49 ic.Key**.**R2**.**RADIUS.based.I
1d2e0 50 20 70 6f 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 29 2a 2a 00 2a 2a P.pools.(Framed-IP-Address)**.**
1d300 52 41 44 49 55 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 44 4d 2f 43 6f RADIUS.sessions.management.DM/Co
1d320 41 2a 2a 00 2a 2a 52 49 47 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 A**.**RIGHT**.**RIGHT:**.*.WAN.i
1d340 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 20 2a 20 60 65 74 68 30 2e 32 nterface.on.`eth0.202`.*.`eth0.2
1d360 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 01`.interface.IP:.`172.18.202.10
1d380 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 /24`.*.`vti10`.interface.IP:.`10
1d3a0 2e 30 2e 30 2e 33 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 .0.0.3/31`.*.`dum0`.interface.IP
1d3c0 3a 20 60 31 30 2e 30 2e 31 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 :.`10.0.12.1/24`.(for.testing.pu
1d3e0 72 70 6f 73 65 73 29 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 32 2a rposes).**Router.1**.**Router.2*
1d400 2a 00 2a 2a 52 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d 49 44 20 63 68 65 63 6b *.**Router.3**.**Router-ID.check
1d420 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 72 20 72 6f 75 74 69 6e **.**Routes.learned.after.routin
1d440 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 g.policy.applied:**.**Routes.lea
1d460 72 6e 65 64 20 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 rned.before.routing.policy.appli
1d480 65 64 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 65 63 6f 6e 64 61 72 ed:**.**SW1**.**SW2**.**Secondar
1d4a0 79 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 2a 2a 00 2a 2a 53 65 74 74 69 y**.**Setting.up.IPSec**.**Setti
1d4c0 6e 67 20 75 70 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a 00 2a 2a 53 6f 75 72 63 65 20 ng.up.the.GRE.tunnel**.**Source.
1d4e0 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 NAT**:.rules.defined.under.``set
1d500 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e .[nat.|.nat66].destination...``.
1d520 00 2a 2a 53 70 69 6e 65 31 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 61 .**Spine1.Configuration:**.**Sta
1d540 74 75 73 2a 2a 00 2a 2a 54 6f 20 73 65 65 20 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 tus**.**To.see.the.redistributed
1d560 20 72 6f 75 74 65 73 3a 2a 2a 00 2a 2a 54 77 6f 20 67 61 74 65 77 61 79 73 20 61 6e 64 20 64 69 .routes:**.**Two.gateways.and.di
1d580 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 73 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a 00 2a fferent.metrics:**.**VLAN.ID**.*
1d5a0 2a 56 79 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 57 65 69 67 68 74 20 63 68 65 63 6b 2a 2a *VyOS.Router:**.**Weight.check**
1d5c0 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 .**address**.can.be.specified.mu
1d5e0 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 61 73 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 ltiple.times.as.IPv4.and/or.IPv6
1d600 20 61 64 64 72 65 73 73 2c 20 65 2e 67 2e 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 2f .address,.e.g..192.0.2.1/24.and/
1d620 6f 72 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 or.2001:db8::1/64.**address**.ca
1d640 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c 20 65 n.be.specified.multiple.times,.e
1d660 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 36 38 .g..192.168.100.1.and/or.192.168
1d680 2e 31 30 30 2e 30 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 65 20 .100.0/24.**allow**.-.Negotiate.
1d6a0 49 50 76 34 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 28 44 65 IPv4.only.if.client.requests.(De
1d6c0 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 fault.value).**allow**.-.Negotia
1d6e0 74 65 20 49 50 76 36 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 00 te.IPv6.only.if.client.requests.
1d700 2a 2a 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 63 61 6e 6e 6f 74 20 62 **allow-host-networks**.cannot.b
1d720 65 20 75 73 65 64 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a 61 6c 77 61 79 73 e.used.with.**network**.**always
1d740 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 **:.Restart.containers.when.they
1d760 20 65 78 69 74 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 74 61 74 75 73 2c 20 72 65 74 .exit,.regardless.of.status,.ret
1d780 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 70 70 65 6e 64 3a 2a 2a 20 54 rying.indefinitely.**append:**.T
1d7a0 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 70 70 he.relay.agent.is.allowed.to.app
1d7c0 65 6e 64 20 69 74 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f end.its.own.relay.information.to
1d7e0 20 61 20 72 65 63 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 74 2c 20 64 69 73 72 65 67 61 .a.received.DHCP.packet,.disrega
1d800 72 64 69 6e 67 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 rding.relay.information.already.
1d820 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e 00 2a 2a 61 70 70 6c 69 63 61 present.in.the.packet..**applica
1d840 74 69 6f 6e 2a 2a 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 76 65 64 20 66 6c 6f 77 20 64 tion**:.analyzes.received.flow.d
1d860 61 74 61 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 69 6e 74 72 75 73 69 6f 6e 20 ata.in.the.context.of.intrusion.
1d880 64 65 74 65 63 74 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 72 6f 66 69 6c 69 6e 67 2c 20 detection.or.traffic.profiling,.
1d8a0 66 6f 72 20 65 78 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 80 93 20 61 75 74 6f 6d 61 74 for.example.**auto**.....automat
1d8c0 69 63 61 6c 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 ically.determines.the.interface.
1d8e0 74 79 70 65 2e 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 73 20 6f 70 74 69 type..**wired**.....enables.opti
1d900 6d 69 73 61 74 69 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 misations.for.wired.interfaces..
1d920 2a 2a 77 69 72 65 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 73 20 61 20 6e 75 6d 62 **wireless**.....disables.a.numb
1d940 65 72 20 6f 66 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6f 6e 6c er.of.optimisations.that.are.onl
1d960 79 20 63 6f 72 72 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 y.correct.on.wired.interfaces..S
1d980 70 65 63 69 66 79 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 pecifying.wireless.is.always.cor
1d9a0 72 65 63 74 2c 20 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c 6f 77 65 72 20 63 6f 6e 76 65 rect,.but.may.cause.slower.conve
1d9c0 72 67 65 6e 63 65 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 6e 67 20 74 72 61 66 66 69 63 rgence.and.extra.routing.traffic
1d9e0 2e 00 2a 2a 62 61 6e 2d 74 69 6d 65 2a 2a 20 61 6e 64 20 2a 2a 74 68 72 65 73 68 6f 6c 64 2a 2a ..**ban-time**.and.**threshold**
1da00 3a 20 74 68 65 73 65 20 76 61 6c 75 65 73 20 61 72 65 20 6b 65 70 74 20 76 65 72 79 20 6c 6f 77 :.these.values.are.kept.very.low
1da20 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 61 73 69 6c 79 20 69 64 65 6e 74 69 66 79 20 61 6e 64 .in.order.to.easily.identify.and
1da40 20 67 65 6e 65 72 61 74 65 20 61 6e 64 20 61 74 74 61 63 6b 2e 00 2a 2a 62 72 6f 61 64 63 61 73 .generate.and.attack..**broadcas
1da60 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 t**.....broadcast.IP.addresses.d
1da80 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 istribution..**non-broadcast**..
1daa0 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 4e 42 4d 41 20 ...address.distribution.in.NBMA.
1dac0 6e 65 74 77 6f 72 6b 73 20 74 6f 70 6f 6c 6f 67 79 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 6d 75 networks.topology..**point-to-mu
1dae0 6c 74 69 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 ltipoint**.....address.distribut
1db00 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 6e 65 74 77 6f ion.in.point-to-multipoint.netwo
1db20 72 6b 73 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 rks..**point-to-point**.....addr
1db40 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 ess.distribution.in.point-to-poi
1db60 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 nt.networks..**broadcast**.....b
1db80 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 roadcast.IP.addresses.distributi
1dba0 6f 6e 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 on..**point-to-point**.....addre
1dbc0 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e ss.distribution.in.point-to-poin
1dbe0 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 63 61 6c 6c 69 6e 67 2d 73 69 64 2a 2a 20 2d 20 43 61 t.networks..**calling-sid**.-.Ca
1dc00 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f lculate.interface.identifier.fro
1dc20 6d 20 63 61 6c 6c 69 6e 67 2d 73 74 61 74 69 6f 6e 2d 69 64 2e 00 2a 2a 63 69 73 63 6f 2a 2a 20 m.calling-station-id..**cisco**.
1dc40 e2 80 93 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 ....a.router.will.be.considered.
1dc60 61 73 20 41 42 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 72 61 6c 20 63 6f 6e 66 69 67 75 as.ABR.if.it.has.several.configu
1dc80 72 65 64 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 64 69 66 red.links.to.the.networks.in.dif
1dca0 66 65 72 65 6e 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 69 73 20 61 20 62 ferent.areas.one.of.which.is.a.b
1dcc0 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 74 68 65 20 6c 69 6e 6b ackbone.area..Moreover,.the.link
1dce0 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 73 68 6f 75 6c 64 20 62 65 20 .to.the.backbone.area.should.be.
1dd00 61 63 74 69 76 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 6d 2a 2a 20 e2 80 93 20 69 64 active.(working)..**ibm**.....id
1dd20 65 6e 74 69 63 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 65 6c 20 62 75 74 20 69 6e 20 entical.to."cisco".model.but.in.
1dd40 74 68 69 73 20 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6c 69 6e 6b 20 6d this.case.a.backbone.area.link.m
1dd60 61 79 20 6e 6f 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 61 6e 64 61 72 64 2a 2a 20 e2 ay.not.be.active..**standard**..
1dd80 80 93 20 72 6f 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c 20 61 63 74 69 76 65 20 6c 69 6e ...router.has.several.active.lin
1dda0 6b 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 2e 20 2a 2a 73 68 6f 72 74 63 75 ks.to.different.areas..**shortcu
1ddc0 74 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 73 74 61 6e 64 61 72 64 22 20 t**.....identical.to."standard".
1dde0 62 75 74 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f 75 74 65 72 20 69 73 20 61 6c but.in.this.model.a.router.is.al
1de00 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 61 72 65 61 73 20 74 lowed.to.use.a.connected.areas.t
1de20 6f 70 6f 6c 6f 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 69 6e 67 20 61 20 62 61 63 6b opology.without.involving.a.back
1de40 62 6f 6e 65 20 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 63 6f 6e 6e 65 63 74 bone.area.for.inter-area.connect
1de60 69 6f 6e 73 2e 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f 6e 73 69 62 6c 65 ions..**collector**:.responsible
1de80 20 66 6f 72 20 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 65 20 61 6e 64 20 70 72 65 2d .for.reception,.storage.and.pre-
1dea0 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 61 20 72 65 63 65 69 76 65 64 processing.of.flow.data.received
1dec0 20 66 72 6f 6d 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 2a 2a 64 65 66 61 75 6c 74 2a .from.a.flow.exporter.**default*
1dee0 2a 20 e2 80 93 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f *......this.area.will.be.used.fo
1df00 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 20 41 42 52 20 64 6f 65 73 20 r.shortcutting.only.if.ABR.does.
1df20 6e 6f 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 not.have.a.link.to.the.backbone.
1df40 61 72 65 61 20 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 6c 6f 73 74 2e 20 2a 2a 65 6e area.or.this.link.was.lost..**en
1df60 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 able**.....the.area.will.be.used
1df80 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 .for.shortcutting.every.time.the
1dfa0 20 72 6f 75 74 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 20 69 73 20 63 .route.that.goes.through.it.is.c
1dfc0 68 65 61 70 65 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 69 73 20 61 72 65 heaper..**disable**.....this.are
1dfe0 61 20 69 73 20 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 52 20 66 6f 72 20 72 6f 75 74 65 a.is.never.used.by.ABR.for.route
1e000 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 20 s.shortcutting..**default**.....
1e020 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 64 20 69 6e enable.split-horizon.on.wired.in
1e040 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 terfaces,.and.disable.split-hori
1e060 7a 6f 6e 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 65 6e zon.on.wireless.interfaces..**en
1e080 61 62 6c 65 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 able**.....enable.split-horizon.
1e0a0 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 on.this.interfaces..**disable**.
1e0c0 e2 80 93 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 ....disable.split-horizon.on.thi
1e0e0 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 20 s.interfaces..**deny**.-.Do.not.
1e100 6e 65 67 6f 74 69 61 74 65 20 49 50 76 34 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 negotiate.IPv4.**deny**.-.Do.not
1e120 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 28 64 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 .negotiate.IPv6.(default.value).
1e140 2a 2a 64 65 6e 79 2a 2a 20 2d 20 64 65 6e 79 20 6d 70 70 65 00 2a 2a 64 65 6e 79 2a 2a 3a 20 44 **deny**.-.deny.mppe.**deny**:.D
1e160 65 6e 79 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e eny.second.session.authorization
1e180 2e 00 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 63 ..**destination**.-.specify.whic
1e1a0 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 77 69 6c 6c 20 62 h.packets.the.translation.will.b
1e1c0 65 20 61 70 70 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 e.applied.to,.only.based.on.the.
1e1e0 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 70 6f 72 74 20 destination.address.and/or.port.
1e200 6e 75 6d 62 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 68 63 70 2a 2a 20 69 6e 74 65 number.configured..**dhcp**.inte
1e220 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 rface.address.is.received.by.DHC
1e240 50 20 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 P.from.a.DHCP.server.on.this.seg
1e260 6d 65 6e 74 2e 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 ment..**dhcpv6**.interface.addre
1e280 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 76 36 20 66 72 6f 6d 20 61 20 ss.is.received.by.DHCPv6.from.a.
1e2a0 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 2a DHCPv6.server.on.this.segment..*
1e2c0 2a 64 69 73 61 62 6c 65 2a 2a 3a 20 44 69 73 61 62 6c 65 73 20 73 65 73 73 69 6f 6e 20 63 6f 6e *disable**:.Disables.session.con
1e2e0 74 72 6f 6c 2e 00 2a 2a 64 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 64 20 70 61 63 6b trol..**discard:**.Received.pack
1e300 65 74 73 20 77 68 69 63 68 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 72 65 6c 61 79 20 ets.which.already.contain.relay.
1e320 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 64 65 64 2e 00 2a information.will.be.discarded..*
1e340 2a 64 6f 77 6e 73 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 *downstream:**.Downstream.networ
1e360 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f k.interfaces.are.the.distributio
1e380 6e 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 n.interfaces.to.the.destination.
1e3a0 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 networks,.where.multicast.client
1e3c0 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 6d 75 s.can.join.groups.and.receive.mu
1e3e0 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 lticast.data..One.or.more.downst
1e400 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 ream.interfaces.must.be.configur
1e420 65 64 2e 00 2a 2a 65 78 70 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 65 73 20 70 61 63 ed..**exporter**:.aggregates.pac
1e440 6b 65 74 73 20 69 6e 74 6f 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 73 20 66 6c 6f 77 kets.into.flows.and.exports.flow
1e460 20 72 65 63 6f 72 64 73 20 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 6c 6f .records.towards.one.or.more.flo
1e480 77 20 63 6f 6c 6c 65 63 74 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 w.collectors.**firewall.all-ping
1e4a0 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 **.affects.only.to.LOCAL.and.it.
1e4c0 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 always.behaves.in.the.most.restr
1e4e0 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f 70 74 ictive.way.**firewall.global-opt
1e500 69 6f 6e 73 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 ions.all-ping**.affects.only.to.
1e520 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 LOCAL.and.it.always.behaves.in.t
1e540 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 6f 72 77 61 72 he.most.restrictive.way.**forwar
1e560 64 3a 2a 2a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2c 20 d:**.All.packets.are.forwarded,.
1e580 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e relay.information.already.presen
1e5a0 74 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 t.will.be.ignored..**inbound-int
1e5c0 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 erface**.-.applicable.only.to.:r
1e5e0 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 ef:`destination-nat`..It.configu
1e600 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 res.the.interface.which.is.used.
1e620 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 for.the.inside.traffic.the.trans
1e640 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 69 6e 62 6f 75 6e lation.rule.applies.to..**inboun
1e660 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 d-interface**.-.applicable.only.
1e680 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f to.:ref:`destination-nat`..It.co
1e6a0 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 nfigures.the.interface.which.is.
1e6c0 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 used.for.the.inside.traffic.the.
1e6e0 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 translation.rule.applies.to..Int
1e700 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f erface.groups,.inverted.selectio
1e720 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 n.and.wildcard,.are.also.support
1e740 65 64 2e 00 2a 2a 69 70 76 34 2d 61 64 64 72 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 6e ed..**ipv4-addr**.-.Calculate.in
1e760 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 49 50 76 34 20 61 64 64 terface.identifier.from.IPv4.add
1e780 72 65 73 73 2e 00 2a 2a 6c 32 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 ress..**l2**:.It.means.that.clie
1e7a0 6e 74 73 20 61 72 65 20 6f 6e 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 77 68 65 72 65 20 69 6e nts.are.on.same.network.where.in
1e7c0 74 65 72 66 61 63 65 20 69 73 2e 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 6c 61 79 65 72 terface.is.**(default)**.**layer
1e7e0 32 2a 2a 20 2d 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 2**.-.Uses.XOR.of.hardware.MAC.a
1e800 64 64 72 65 73 73 65 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 6c ddresses.and.packet.type.ID.fiel
1e820 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 6d d.to.generate.the.hash..The.form
1e840 75 6c 61 20 69 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 63 ula.is.**layer2+3**.-.This.polic
1e860 79 20 75 73 65 73 20 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 61 y.uses.a.combination.of.layer2.a
1e880 6e 64 20 6c 61 79 65 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 nd.layer3.protocol.information.t
1e8a0 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f 66 o.generate.the.hash..Uses.XOR.of
1e8c0 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 .hardware.MAC.addresses.and.IP.a
1e8e0 64 64 72 65 73 73 65 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 ddresses.to.generate.the.hash..T
1e900 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 68 he.formula.is:.**layer3+4**.-.Th
1e920 69 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 6f is.policy.uses.upper.layer.proto
1e940 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 2c col.information,.when.available,
1e960 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c 6f .to.generate.the.hash..This.allo
1e980 77 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e ws.for.traffic.to.a.particular.n
1e9a0 65 74 77 6f 72 6b 20 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 etwork.peer.to.span.multiple.sla
1e9c0 76 65 73 2c 20 61 6c 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 6f ves,.although.a.single.connectio
1e9e0 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2e n.will.not.span.multiple.slaves.
1ea00 00 2a 2a 6c 65 66 74 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 .**left**.**level-1**.-.Act.as.a
1ea20 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e 00 .station.(Level.1).router.only..
1ea40 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 63 **level-1**.-.Level-1.only.adjac
1ea60 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a encies.are.formed..**level-1-2**
1ea80 20 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f .-.Act.as.a.station.(Level.1).ro
1eaa0 75 74 65 72 20 61 6e 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e 00 uter.and.area.(Level.2).router..
1eac0 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 65 **level-1-2**.-.Level-1-2.adjace
1eae0 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a ncies.are.formed.**level-2-only*
1eb00 2a 20 2d 20 41 63 74 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 *.-.Act.as.an.area.(Level.2).rou
1eb20 74 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 76 ter.only..**level-2-only**.-.Lev
1eb40 65 6c 2d 32 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 el-2.only.adjacencies.are.formed
1eb60 00 2a 2a 6c 6f 63 61 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f 63 .**local.side.-.commands**.**loc
1eb80 61 6c 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 al**:.All.authentication.queries
1eba0 20 61 72 65 20 68 61 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a .are.handled.locally..**local**:
1ebc0 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 20 61 72 65 20 62 65 68 69 6e 64 .It.means.that.client.are.behind
1ebe0 20 73 6f 6d 65 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a 2a 20 49 6e 20 74 68 .some.router..**log-fail**.In.th
1ec00 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 61 74 74 65 6d is.mode,.the.recursor.will.attem
1ec20 70 74 20 74 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 69 74 20 72 65 74 72 69 pt.to.validate.all.data.it.retri
1ec40 65 76 65 73 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 2c eves.from.authoritative.servers,
1ec60 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 44 4e 53 53 .regardless.of.the.client's.DNSS
1ec80 45 43 20 64 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 20 74 68 65 20 76 61 6c EC.desires,.and.will.log.the.val
1eca0 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 65 20 63 61 6e 20 62 65 idation.result..This.mode.can.be
1ecc0 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 72 61 20 6c 6f 61 .used.to.determine.the.extra.loa
1ece0 64 20 61 6e 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 20 62 6f 67 75 73 20 61 d.and.amount.of.possibly.bogus.a
1ed00 6e 73 77 65 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e 20 66 75 6c 6c 2d 62 6c nswers.before.turning.on.full-bl
1ed20 6f 77 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 73 20 74 6f 20 63 6c 69 own.validation..Responses.to.cli
1ed40 65 6e 74 20 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 77 69 74 68 ent.queries.are.the.same.as.with
1ed60 20 70 72 6f 63 65 73 73 2e 00 2a 2a 6e 61 72 72 6f 77 2a 2a 20 2d 20 55 73 65 20 6f 6c 64 20 73 .process..**narrow**.-.Use.old.s
1ed80 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e 61 72 72 6f 77 20 6d 65 74 72 69 63 2e tyle.of.TLVs.with.narrow.metric.
1eda0 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 6f .**net-admin**:.Network.operatio
1edc0 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 72 6f 75 74 69 6e 67 ns.(interface,.firewall,.routing
1ede0 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 65 72 76 69 63 65 2a 2a 3a 20 42 .tables).**net-bind-service**:.B
1ee00 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 76 69 6c 65 67 65 64 20 70 6f 72 74 73 ind.a.socket.to.privileged.ports
1ee20 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 20 74 68 61 6e 20 31 30 32 34 29 00 2a .(port.numbers.less.than.1024).*
1ee40 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 *net-raw**:.Permission.to.create
1ee60 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 73 00 2a 2a 6e 6f 2a 2a 3a 20 44 6f 20 .raw.network.sockets.**no**:.Do.
1ee80 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 6f 6e 20 65 78 69 74 00 2a not.restart.containers.on.exit.*
1eea0 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 69 73 61 62 6c *noauth**:.Authentication.disabl
1eec0 65 64 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 69 ed.**noauth**:.Authentication.di
1eee0 73 61 62 6c 65 64 2e 00 2a 2a 6f 66 66 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f sabled..**off**.In.this.mode,.no
1ef00 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 20 74 61 6b 65 73 20 70 6c 61 63 65 2e 20 .DNSSEC.processing.takes.place..
1ef20 54 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 74 20 74 68 65 20 44 4e The.recursor.will.not.set.the.DN
1ef40 53 53 45 43 20 4f 4b 20 28 44 4f 29 20 62 69 74 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 SSEC.OK.(DO).bit.in.the.outgoing
1ef60 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 44 4f 20 .queries.and.will.ignore.the.DO.
1ef80 61 6e 64 20 41 44 20 62 69 74 73 20 69 6e 20 71 75 65 72 69 65 73 2e 00 2a 2a 6f 6e 2d 66 61 69 and.AD.bits.in.queries..**on-fai
1efa0 6c 75 72 65 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 lure**:.Restart.containers.when.
1efc0 74 68 65 79 20 65 78 69 74 20 77 69 74 68 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 65 78 69 74 20 63 they.exit.with.a.non-zero.exit.c
1efe0 6f 64 65 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 20 28 64 65 66 61 ode,.retrying.indefinitely.(defa
1f000 75 6c 74 29 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 ult).**outbound-interface**.-.ap
1f020 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 plicable.only.to.:ref:`source-na
1f040 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 t`..It.configures.the.interface.
1f060 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 which.is.used.for.the.outside.tr
1f080 61 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 affic.that.this.translation.rule
1f0a0 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 .applies.to..**outbound-interfac
1f0c0 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 e**.-.applicable.only.to.:ref:`s
1f0e0 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e ource-nat`..It.configures.the.in
1f100 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 terface.which.is.used.for.the.ou
1f120 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 tside.traffic.that.this.translat
1f140 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 ion.rule.applies.to..Interface.g
1f160 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 roups,.inverted.selection.and.wi
1f180 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 70 72 ldcard,.are.also.supported..**pr
1f1a0 65 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 34 20 6e 65 67 efer**.-.Ask.client.for.IPv4.neg
1f1c0 6f 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 otiation,.do.not.fail.if.it.reje
1f1e0 63 74 73 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 cts.**prefer**.-.Ask.client.for.
1f200 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 IPv6.negotiation,.do.not.fail.if
1f220 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 .it.rejects.**prefer**.-.ask.cli
1f240 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 ent.for.mppe,.if.it.rejects.don'
1f260 74 20 66 61 69 6c 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 t.fail.**prefer**.-.ask.client.f
1f280 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 or.mppe,.if.it.rejects.don't.fai
1f2a0 6c 2e 20 28 44 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 70 72 6f 63 65 73 73 2a 2a 20 57 l..(Default.value).**process**.W
1f2c0 68 65 6e 20 64 6e 73 73 65 63 20 69 73 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 74 68 65 hen.dnssec.is.set.to.process.the
1f2e0 20 62 65 68 61 76 69 6f 72 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 6f 63 65 73 73 2d .behavior.is.similar.to.process-
1f300 6e 6f 2d 76 61 6c 69 64 61 74 65 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 65 63 75 72 73 no-validate..However,.the.recurs
1f320 6f 72 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 64 61 74 61 or.will.try.to.validate.the.data
1f340 20 69 66 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f 20 6f 72 20 41 44 .if.at.least.one.of.the.DO.or.AD
1f360 20 62 69 74 73 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 3b 20 69 6e 20 74 68 .bits.is.set.in.the.query;.in.th
1f380 61 74 20 63 61 73 65 2c 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 41 44 2d 62 69 74 20 at.case,.it.will.set.the.AD-bit.
1f3a0 69 6e 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 77 68 65 6e 20 74 68 65 20 64 61 74 61 20 69 73 in.the.response.when.the.data.is
1f3c0 20 76 61 6c 69 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f 72 20 73 65 6e 64 .validated.successfully,.or.send
1f3e0 20 53 45 52 56 46 41 49 4c 20 77 68 65 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 63 6f .SERVFAIL.when.the.validation.co
1f400 6d 65 73 20 75 70 20 62 6f 67 75 73 2e 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 mes.up.bogus..**process-no-valid
1f420 61 74 65 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 ate**.In.this.mode.the.recursor.
1f440 61 63 74 73 20 61 73 20 61 20 22 73 65 63 75 72 69 74 79 20 61 77 61 72 65 2c 20 6e 6f 6e 2d 76 acts.as.a."security.aware,.non-v
1f460 61 6c 69 64 61 74 69 6e 67 22 20 6e 61 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 6e 69 6e 67 20 69 alidating".nameserver,.meaning.i
1f480 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f 75 74 67 6f 69 6e t.will.set.the.DO-bit.on.outgoin
1f4a0 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 44 4e 53 53 45 g.queries.and.will.provide.DNSSE
1f4c0 43 20 72 65 6c 61 74 65 64 20 52 52 73 65 74 73 20 28 4e 53 45 43 2c 20 52 52 53 49 47 29 20 74 C.related.RRsets.(NSEC,.RRSIG).t
1f4e0 6f 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 74 68 65 6d 20 28 62 79 20 o.clients.that.ask.for.them.(by.
1f500 6d 65 61 6e 73 20 6f 66 20 61 20 44 4f 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 29 2c means.of.a.DO-bit.in.the.query),
1f520 20 65 78 63 65 70 74 20 66 6f 72 20 7a 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 20 74 68 72 6f 75 .except.for.zones.provided.throu
1f540 67 68 20 74 68 65 20 61 75 74 68 2d 7a 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e 20 49 74 20 77 69 gh.the.auth-zones.setting..It.wi
1f560 6c 6c 20 6e 6f 74 20 64 6f 20 61 6e 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 74 68 69 73 ll.not.do.any.validation.in.this
1f580 20 6d 6f 64 65 2c 20 6e 6f 74 20 65 76 65 6e 20 77 68 65 6e 20 72 65 71 75 65 73 74 65 64 20 62 .mode,.not.even.when.requested.b
1f5a0 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a 20 2d 20 73 70 65 y.the.client..**protocol**.-.spe
1f5c0 63 69 66 79 20 77 68 69 63 68 20 74 79 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 cify.which.types.of.protocols.th
1f5e0 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 is.translation.rule.applies.to..
1f600 4f 6e 6c 79 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 70 65 63 69 66 Only.packets.matching.the.specif
1f620 69 65 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 4e 41 54 65 64 2e 20 42 79 20 64 65 66 61 75 ied.protocol.are.NATed..By.defau
1f640 6c 74 20 74 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 72 6f 74 6f 63 6f lt.this.applies.to.`all`.protoco
1f660 6c 73 2e 00 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 ls..**radius**:.All.authenticati
1f680 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 63 6f 6e 66 on.queries.are.handled.by.a.conf
1f6a0 69 67 75 72 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 2a 2a 72 61 6e 64 6f 6d 2a 2a igured.RADIUS.server..**random**
1f6c0 20 2d 20 52 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 .-.Random.interface.identifier.f
1f6e0 6f 72 20 49 50 76 36 00 2a 2a 72 65 6d 6f 74 65 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 or.IPv6.**remote.side.-.commands
1f700 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 2a 2a 3a 20 54 65 72 6d 69 6e 61 74 65 20 66 69 72 73 74 20 **.**replace**:.Terminate.first.
1f720 73 65 73 73 69 6f 6e 20 77 68 65 6e 20 73 65 63 6f 6e 64 20 69 73 20 61 75 74 68 6f 72 69 7a 65 session.when.second.is.authorize
1f740 64 20 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 6c d.**(default)**.**replace:**.Rel
1f760 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 ay.information.already.present.i
1f780 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 73 74 72 69 70 70 65 64 20 61 6e 64 20 72 65 70 6c 61 n.a.packet.is.stripped.and.repla
1f7a0 63 65 64 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 20 ced.with.the.router's.own.relay.
1f7c0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 65 74 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 52 information.set..**require**.-.R
1f7e0 65 71 75 69 72 65 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 72 equire.IPv4.negotiation.**requir
1f800 65 2a 2a 20 2d 20 52 65 71 75 69 72 65 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a e**.-.Require.IPv6.negotiation.*
1f820 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 *require**.-.ask.client.for.mppe
1f840 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 72 6f 70 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 ,.if.it.rejects.drop.connection.
1f860 2a 2a 72 69 67 68 74 2a 2a 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 61 70 61 62 69 6c 69 74 **right**.**setpcap**:.Capabilit
1f880 79 20 73 65 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 69 6e 68 65 72 69 74 65 y.sets.(from.bounded.or.inherite
1f8a0 64 20 73 65 74 29 00 2a 2a 73 68 61 72 65 64 2a 2a 3a 20 4d 75 6c 74 69 70 6c 65 20 63 6c 69 65 d.set).**shared**:.Multiple.clie
1f8c0 6e 74 73 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 2e 20 2a 2a 28 64 nts.share.the.same.network..**(d
1f8e0 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 69 66 69 65 73 efault)**.**source**.-.specifies
1f900 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 .which.packets.the.NAT.translati
1f920 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 on.rule.applies.to.based.on.the.
1f940 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 packets.source.IP.address.and/or
1f960 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 20 70 61 63 6b .source.port..Only.matching.pack
1f980 65 74 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e 00 2a 2a 73 79 ets.are.considered.for.NAT..**sy
1f9a0 73 2d 61 64 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 65 72 61 74 69 s-admin**:.Administation.operati
1f9c0 6f 6e 73 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 6d ons.(quotactl,.mount,.sethostnam
1f9e0 65 2c 20 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a 20 50 e,.setdomainame).**sys-time**:.P
1fa00 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 00 2a 2a ermission.to.set.system.clock.**
1fa20 74 72 61 6e 73 69 74 69 6f 6e 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 65 70 74 20 62 transition**.-.Send.and.accept.b
1fa40 6f 74 68 20 73 74 79 6c 65 73 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 72 61 6e 73 69 oth.styles.of.TLVs.during.transi
1fa60 74 69 6f 6e 2e 00 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 74 72 65 61 6d tion..**upstream:**.The.upstream
1fa80 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 67 6f 69 .network.interface.is.the.outgoi
1faa0 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c ng.interface.which.is.responsibl
1fac0 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 62 6c 65 e.for.communicating.to.available
1fae0 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 65 20 63 .multicast.data.sources..There.c
1fb00 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 an.only.be.one.upstream.interfac
1fb20 65 2e 00 2a 2a 76 61 6c 69 64 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 20 6d 6f 64 65 e..**validate**.The.highest.mode
1fb40 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 68 69 73 20 6d .of.DNSSEC.processing..In.this.m
1fb60 6f 64 65 2c 20 61 6c 6c 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 6c 69 64 61 74 ode,.all.queries.will.be.validat
1fb80 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 68 20 61 20 53 ed.and.will.be.answered.with.a.S
1fba0 45 52 56 46 41 49 4c 20 69 6e 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 74 61 2c 20 72 ERVFAIL.in.case.of.bogus.data,.r
1fbc0 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 65 71 75 65 73 egardless.of.the.client's.reques
1fbe0 74 2e 00 2a 2a 76 6c 61 6e 2a 2a 3a 20 4f 6e 65 20 56 4c 41 4e 20 70 65 72 20 63 6c 69 65 6e 74 t..**vlan**:.One.VLAN.per.client
1fc00 2e 00 2a 2a 77 69 64 65 2a 2a 20 2d 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 20 6f 66 20 54 4c ..**wide**.-.Use.new.style.of.TL
1fc20 56 73 20 74 6f 20 63 61 72 72 79 20 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 2a 2a 78 3a 78 3a Vs.to.carry.wider.metric..**x:x:
1fc40 78 3a 78 2a 2a 20 2d 20 53 70 65 63 69 66 79 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 x:x**.-.Specify.interface.identi
1fc60 66 69 65 72 20 66 6f 72 20 49 50 76 36 00 2a 62 67 70 64 2a 20 73 75 70 70 6f 72 74 73 20 4d 75 fier.for.IPv6.*bgpd*.supports.Mu
1fc80 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 53 ltiprotocol.Extension.for.BGP..S
1fca0 6f 20 69 66 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 o.if.a.remote.peer.supports.the.
1fcc0 70 72 6f 74 6f 63 6f 6c 2c 20 2a 62 67 70 64 2a 20 63 61 6e 20 65 78 63 68 61 6e 67 65 20 49 50 protocol,.*bgpd*.can.exchange.IP
1fce0 76 36 20 61 6e 64 2f 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f v6.and/or.multicast.routing.info
1fd00 72 6d 61 74 69 6f 6e 2e 00 30 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 77 68 69 rmation..0.0.if.not.defined,.whi
1fd20 63 68 20 6d 65 61 6e 73 20 6e 6f 20 72 65 66 72 65 73 68 69 6e 67 2e 00 30 20 69 66 20 6e 6f 74 ch.means.no.refreshing..0.if.not
1fd40 20 64 65 66 69 6e 65 64 2e 00 30 30 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 30 .defined..000000.001010.001100.0
1fd60 30 31 31 31 30 00 30 31 30 30 31 30 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 31 01110.010010.010100.010110.01101
1fd80 30 00 30 31 31 31 30 30 00 30 31 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 31 0.011100.011110.0:.Disable.DAD.1
1fda0 00 31 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 00 31 2e .1.if.not.defined..1-to-1.NAT.1.
1fdc0 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 00 31 2e 20 46 69 72 73 .Create.an.event.handler.1..Firs
1fde0 74 20 70 61 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 68 74 30 2c 20 77 69 t.packet.is.received.on.eht0,.wi
1fe00 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 th.destination.address.192.0.2.1
1fe20 30 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 00,.protocol.tcp.and.destination
1fe40 20 70 6f 72 74 20 31 31 32 32 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e 61 74 .port.1122..Assume.such.destinat
1fe60 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 ion.address.is.reachable.through
1fe80 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 31 2e 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 74 .interface.eth1..10.10.-.10.MBit
1fea0 2f 73 00 31 30 2e 30 2e 30 2e 30 20 74 6f 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 /s.10.0.0.0.to.10.255.255.255.(C
1fec0 49 44 52 3a 20 31 30 2e 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 2f IDR:.10.0.0.0/8).100.-.100.MBit/
1fee0 73 00 31 30 30 30 20 2d 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 69 s.1000.-.1.GBit/s.10000.-.10.GBi
1ff00 74 2f 73 00 31 30 30 30 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 31 t/s.100000.-.100.GBit/s.100010.1
1ff20 30 30 31 30 30 00 31 30 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 00100.100110.101110.11.119.12.12
1ff40 31 2c 20 32 34 39 00 31 33 00 31 34 00 31 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 1,.249.13.14.15.16.17.172.16.0.0
1ff60 20 74 6f 20 31 37 32 2e 33 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 .to.172.31.255.255.(CIDR:.172.16
1ff80 2e 30 2e 30 2f 31 32 29 00 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 31 39 .0.0/12).18.19.192.168.0.0.to.19
1ffa0 32 2e 31 36 38 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2.168.255.255.(CIDR:.192.168.0.0
1ffc0 2f 31 36 29 00 31 3a 20 45 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 /16).1:.Enable.DAD.(default).2.2
1ffe0 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 32 2e 20 53 69 6e ..Add.regex.to.the.script.2..Sin
20000 63 65 20 74 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 2c 20 63 6f 6e ce.this.is.the.first.packet,.con
20020 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 20 6f 66 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f nection.status.of.this.connectio
20040 6e 2c 20 73 6f 20 66 61 72 20 69 73 20 2a 2a 6e 65 77 2a 2a 2e 20 53 6f 20 6e 65 69 74 68 65 72 n,.so.far.is.**new**..So.neither
20060 20 72 75 6c 65 20 31 30 20 6e 6f 72 20 32 30 20 61 72 65 20 76 61 6c 69 64 2e 00 32 30 00 32 31 .rule.10.nor.20.are.valid..20.21
20080 00 32 32 00 32 33 00 32 35 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d .22.23.2500.-.2.5.GBit/s.25000.-
200a0 20 32 35 20 47 42 69 74 2f 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 .25.GBit/s.252.26.28.2:.Enable.D
200c0 41 44 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 AD,.and.disable.IPv6.operation.i
200e0 66 20 4d 41 43 2d 62 61 73 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c f.MAC-based.duplicate.link-local
20100 20 61 64 64 72 65 73 73 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f 54 50 .address.has.been.found..2FA.OTP
20120 20 73 75 70 70 6f 72 74 00 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f .support.3.3..Add.a.full.path.to
20140 20 74 68 65 20 73 63 72 69 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 64 64 .the.script.30.34.36.38.4.4..Add
20160 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 34 2e 20 4f 6e 63 65 20 61 6e 73 .optional.parameters.4..Once.ans
20180 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 20 69 73 20 73 wer.from.server.192.0.2.100.is.s
201a0 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 63 6f 6e 6e 65 een.in.opposite.direction,.conne
201c0 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 65 64 20 74 6f ction.state.will.be.triggered.to
201e0 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 65 70 6c 79 20 .**established**,.so.this.reply.
20200 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 31 30 2e 00 34 30 20 4d 48 7a 20 63 is.accepted.in.rule.10..40.MHz.c
20220 68 61 6e 6e 65 6c 73 20 6d 61 79 20 73 77 69 74 63 68 20 74 68 65 69 72 20 70 72 69 6d 61 72 79 hannels.may.switch.their.primary
20240 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 73 20 69 66 20 6e 65 65 64 65 .and.secondary.channels.if.neede
20260 64 20 6f 72 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 d.or.creation.of.40.MHz.channel.
20280 6d 61 79 62 65 20 72 65 6a 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 76 65 72 6c 61 70 70 maybe.rejected.based.on.overlapp
202a0 69 6e 67 20 42 53 53 65 73 2e 20 54 68 65 73 65 20 63 68 61 6e 67 65 73 20 61 72 65 20 64 6f 6e ing.BSSes..These.changes.are.don
202c0 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 68 6f 73 74 61 70 64 20 69 73 20 e.automatically.when.hostapd.is.
202e0 73 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 2e 00 34 setting.up.the.40.MHz.channel..4
20300 30 30 30 30 20 2d 20 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 69 66 0000.-.40.GBit/s.42.44.46.5.5.if
20320 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 35 2e 20 53 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 66 .not.defined..5..Second.packet.f
20340 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 72 65 63 65 69 76 65 64 20 62 or.this.connection.is.received.b
20360 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 53 69 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 y.the.router..Since.connection.s
20380 74 61 74 65 20 69 73 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e 20 72 75 tate.is.**established**,.then.ru
203a0 6c 65 20 31 30 20 69 73 20 68 69 74 2c 20 61 6e 64 20 61 20 6e 65 77 20 65 6e 74 72 79 20 69 6e le.10.is.hit,.and.a.new.entry.in
203c0 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 46 54 30 31 20 69 73 20 61 64 64 65 64 20 66 6f 72 .the.flowtable.FT01.is.added.for
203e0 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 74 2f .this.connection..5000.-.5.GBit/
20400 73 00 35 30 30 30 30 20 2d 20 35 30 20 47 42 69 74 2f 73 00 35 34 00 36 00 36 2e 20 41 6c 6c 20 s.50000.-.50.GBit/s.54.6.6..All.
20420 73 75 62 73 65 63 75 65 6e 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 72 61 subsecuent.packets.will.skip.tra
20440 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c 6f ditional.path,.and.will.be.offlo
20460 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 aded.and.will.use.the.**Fast.Pat
20480 68 2a 2a 2e 00 36 36 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 h**..66.66%.of.traffic.is.routed
204a0 20 74 6f 20 65 74 68 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 72 61 66 66 .to.eth0,.eth1.gets.33%.of.traff
204c0 69 63 2e 00 36 37 00 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 65 73 20 74 ic..67.69.6in4.(SIT).6in4.uses.t
204e0 75 6e 6e 65 6c 69 6e 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 20 74 72 61 unneling.to.encapsulate.IPv6.tra
20500 66 66 69 63 20 6f 76 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 6e 65 64 20 ffic.over.IPv4.links.as.defined.
20520 69 6e 20 3a 72 66 63 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 66 66 69 63 in.:rfc:`4213`..The.6in4.traffic
20540 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 76 34 20 70 .is.sent.over.IPv4.inside.IPv4.p
20560 61 63 6b 65 74 73 20 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 20 74 68 65 ackets.whose.IP.headers.have.the
20580 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 31 2e 20 54 .IP.protocol.number.set.to.41..T
205a0 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 66 69 63 61 his.protocol.number.is.specifica
205c0 6c 6c 79 20 64 65 73 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c lly.designated.for.IPv6.encapsul
205e0 61 74 69 6f 6e 2c 20 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 20 69 73 ation,.the.IPv4.packet.header.is
20600 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 49 50 76 .immediately.followed.by.the.IPv
20620 36 20 70 61 63 6b 65 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 65 6e 63 61 6.packet.being.carried..The.enca
20640 70 73 75 6c 61 74 69 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 7a 65 20 6f psulation.overhead.is.the.size.o
20660 66 20 74 68 65 20 49 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 73 2c 20 74 f.the.IPv4.header.of.20.bytes,.t
20680 68 65 72 65 66 6f 72 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 20 62 79 74 herefore.with.an.MTU.of.1500.byt
206a0 65 73 2c 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 65 73 20 63 es,.IPv6.packets.of.1480.bytes.c
206c0 61 6e 20 62 65 20 73 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 74 69 6f 6e an.be.sent.without.fragmentation
206e0 2e 20 54 68 69 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 66 72 ..This.tunneling.technique.is.fr
20700 65 71 75 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c 20 62 72 6f equently.used.by.IPv6.tunnel.bro
20720 6b 65 72 73 20 6c 69 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 60 5f 2e kers.like.`Hurricane.Electric`_.
20740 00 37 00 37 30 00 38 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 .7.70.8.802.1q.VLAN.interfaces.a
20760 72 65 20 72 65 70 72 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 62 2d 69 6e re.represented.as.virtual.sub-in
20780 74 65 72 66 61 63 65 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 73 65 64 20 terfaces.in.VyOS..The.term.used.
207a0 66 6f 72 20 74 68 69 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 41 46 for.this.is.``vif``..9.:abbr:`AF
207c0 49 20 28 41 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 69 64 65 6e I.(Address.family.authority.iden
207e0 74 69 66 69 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 6c 75 65 20 tifier)`.-.``49``.The.AFI.value.
20800 34 39 20 69 73 20 77 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 61 74 49.is.what.IS-IS.uses.for.privat
20820 65 20 61 64 64 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 64 72 65 73 e.addressing..:abbr:`ARP.(Addres
20840 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 63 6f 6d s.Resolution.Protocol)`.is.a.com
20860 6d 75 6e 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 64 69 73 munication.protocol.used.for.dis
20880 63 6f 76 65 72 69 6e 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c covering.the.link.layer.address,
208a0 20 73 75 63 68 20 61 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f 63 69 61 74 .such.as.a.MAC.address,.associat
208c0 65 64 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 65 72 20 61 ed.with.a.given.internet.layer.a
208e0 64 64 72 65 73 73 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 ddress,.typically.an.IPv4.addres
20900 73 2e 20 54 68 69 73 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 66 75 s..This.mapping.is.a.critical.fu
20920 6e 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 20 nction.in.the.Internet.protocol.
20940 73 75 69 74 65 2e 20 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 38 32 20 62 suite..ARP.was.defined.in.1982.b
20960 79 20 3a 72 66 63 3a 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 65 74 20 53 y.:rfc:`826`.which.is.Internet.S
20980 74 61 6e 64 61 72 64 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 tandard.STD.37..:abbr:`BFD.(Bidi
209a0 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 rectional.Forwarding.Detection)`
209c0 20 69 73 20 64 65 73 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 79 20 74 68 .is.described.and.extended.by.th
209e0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c 20 3a e.following.RFCs:.:rfc:`5880`,.:
20a00 72 66 63 3a 60 35 38 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 62 62 rfc:`5881`.and.:rfc:`5883`..:abb
20a20 72 3a 60 42 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 r:`BGP.(Border.Gateway.Protocol)
20a40 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 `.is.one.of.the.Exterior.Gateway
20a60 20 50 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 73 74 61 6e .Protocols.and.the.de.facto.stan
20a80 64 61 72 64 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f dard.interdomain.routing.protoco
20aa0 6c 2e 20 54 68 65 20 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 20 34 2e 20 l..The.latest.BGP.version.is.4..
20ac0 42 47 50 2d 34 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 37 37 31 BGP-4.is.described.in.:rfc:`1771
20ae0 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 3a 72 `.and.updated.by.:rfc:`4271`..:r
20b00 66 63 3a 60 32 38 35 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 73 75 70 fc:`2858`.adds.multiprotocol.sup
20b20 70 6f 72 74 20 74 6f 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 port.to.BGP..:abbr:`CKN.(MACsec.
20b40 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 connectivity.association.name)`.
20b60 6b 65 79 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 6c 74 69 70 key.:abbr:`DMVPN.(Dynamic.Multip
20b80 6f 69 6e 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 69 oint.Virtual.Private.Network)`.i
20ba0 73 20 61 20 64 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 s.a.dynamic.:abbr:`VPN.(Virtual.
20bc0 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 20 6f 72 69 Private.Network)`.technology.ori
20be0 67 69 6e 61 6c 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 57 68 69 6c ginally.developed.by.Cisco..Whil
20c00 65 20 74 68 65 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 6f 6d 65 77 e.their.implementation.was.somew
20c20 68 61 74 20 70 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 hat.proprietary,.the.underlying.
20c40 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 61 6e 64 61 technologies.are.actually.standa
20c60 72 64 73 20 62 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 rds.based..The.three.technologie
20c80 73 20 61 72 65 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 s.are:.:abbr:`DNAT.(Destination.
20ca0 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 63 68 Network.Address.Translation)`.ch
20cc0 61 6e 67 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 anges.the.destination.address.of
20ce0 20 70 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 .packets.passing.through.the.rou
20d00 74 65 72 2c 20 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 68 61 ter,.while.:ref:`source-nat`.cha
20d20 6e 67 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b 65 nges.the.source.address.of.packe
20d40 74 73 2e 20 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 68 65 6e 20 ts..DNAT.is.typically.used.when.
20d60 61 6e 20 65 78 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 65 64 73 20 an.external.(public).host.needs.
20d80 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 6e 20 69 6e to.initiate.a.session.with.an.in
20da0 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 74 6f 6d 65 ternal.(private).host..A.custome
20dc0 72 20 6e 65 65 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 73 65 72 76 r.needs.to.access.a.private.serv
20de0 69 63 65 20 62 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 ice.behind.the.routers.public.IP
20e00 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 ..A.connection.is.established.wi
20e20 74 68 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 th.the.routers.public.IP.address
20e40 20 6f 6e 20 61 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 75 73 20 61 .on.a.well.known.port.and.thus.a
20e60 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 72 65 77 72 ll.traffic.for.this.port.is.rewr
20e80 69 74 74 65 6e 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 70 itten.to.address.the.internal.(p
20ea0 72 69 76 61 74 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 rivate).host..:abbr:`EAP.(Extens
20ec0 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f ible.Authentication.Protocol)`.o
20ee0 76 65 72 20 4c 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 6f 72 ver.LAN.(EAPoL).is.a.network.por
20f00 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 69 t.authentication.protocol.used.i
20f20 6e 20 49 45 45 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 74 77 6f 72 n.IEEE.802.1X.(Port.Based.Networ
20f40 6b 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 74 6f 20 67 k.Access.Control).developed.to.g
20f60 69 76 65 20 61 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f 6e 20 74 6f ive.a.generic.network.sign-on.to
20f80 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a 61 62 62 72 .access.network.resources..:abbr
20fa0 3a 60 45 55 49 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e 69 71 75 65 :`EUI-64.(64-Bit.Extended.Unique
20fc0 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 .Identifier)`.as.specified.in.:r
20fe0 66 63 3a 60 34 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 73 73 69 67 fc:`4291`.allows.a.host.to.assig
21000 6e 20 69 74 65 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 36 20 61 64 n.iteslf.a.unique.64-Bit.IPv6.ad
21020 64 72 65 73 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 63 20 4e 65 dress..:abbr:`GENEVE.(Generic.Ne
21040 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 6c 61 74 69 twork.Virtualization.Encapsulati
21060 6f 6e 29 60 20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 61 62 69 6c on)`.supports.all.of.the.capabil
21080 69 74 69 65 73 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 ities.of.:abbr:`VXLAN.(Virtual.E
210a0 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 28 4e xtensible.LAN)`,.:abbr:`NVGRE.(N
210c0 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 47 65 6e 65 etwork.Virtualization.using.Gene
210e0 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 61 6e 64 ric.Routing.Encapsulation)`,.and
21100 20 3a 61 62 62 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 70 6f 72 74 .:abbr:`STT.(Stateless.Transport
21120 20 54 75 6e 6e 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 74 6f .Tunneling)`.and.was.designed.to
21140 20 6f 76 65 72 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 6d 69 74 61 .overcome.their.perceived.limita
21160 74 69 6f 6e 73 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 6f 75 6c 64 tions..Many.believe.GENEVE.could
21180 20 65 76 65 6e 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 72 6c 69 65 .eventually.replace.these.earlie
211a0 72 20 66 6f 72 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 52 45 20 28 r.formats.entirely..:abbr:`GRE.(
211c0 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c Generic.Routing.Encapsulation)`,
211e0 20 47 52 45 2f 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 2f 49 .GRE/IPsec.(or.IPIP/IPsec,.SIT/I
21200 50 73 65 63 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 20 74 75 6e Psec,.or.any.other.stateless.tun
21220 6e 65 6c 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 74 68 65 20 nel.protocol.over.IPsec).is.the.
21240 75 73 75 61 6c 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 usual.way.to.protect.the.traffic
21260 20 69 6e 73 69 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 28 47 65 .inside.a.tunnel..:abbr:`GRO.(Ge
21280 6e 65 72 69 63 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 68 65 20 63 neric.receive.offload)`.is.the.c
212a0 6f 6d 70 6c 65 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e 79 20 66 72 omplement.to.GSO..Ideally.any.fr
212c0 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 62 65 20 73 ame.assembled.by.GRO.should.be.s
212e0 65 67 6d 65 6e 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 63 61 6c 20 egmented.to.create.an.identical.
21300 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f 2c 20 61 6e sequence.of.frames.using.GSO,.an
21320 64 20 61 6e 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 6d 65 6e 74 d.any.sequence.of.frames.segment
21340 65 64 20 62 79 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 20 72 ed.by.GSO.should.be.able.to.be.r
21360 65 61 73 73 65 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 eassembled.back.to.the.original.
21380 62 79 20 47 52 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 6f 20 74 68 by.GRO..The.only.exception.to.th
213a0 69 73 20 69 73 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 74 is.is.IPv4.ID.in.the.case.that.t
213c0 68 65 20 44 46 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e 20 49 50 20 he.DF.bit.is.set.for.a.given.IP.
213e0 68 65 61 64 65 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 49 50 76 34 header..If.the.value.of.the.IPv4
21400 20 49 44 20 69 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 65 6d 65 6e .ID.is.not.sequentially.incremen
21420 74 69 6e 67 20 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 68 61 74 20 ting.it.will.be.altered.so.that.
21440 69 74 20 69 73 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 76 69 61 it.is.when.a.frame.assembled.via
21460 20 47 52 4f 20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a 61 62 62 72 .GRO.is.segmented.via.GSO..:abbr
21480 3a 60 47 53 4f 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 6c :`GSO.(Generic.Segmentation.Offl
214a0 6f 61 64 29 60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 oad)`.is.a.pure.software.offload
214c0 20 74 68 61 74 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 63 61 73 65 .that.is.meant.to.deal.with.case
214e0 73 20 77 68 65 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f 74 20 70 65 s.where.device.drivers.cannot.pe
21500 72 66 6f 72 6d 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f rform.the.offloads.described.abo
21520 76 65 2e 20 57 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 61 74 20 61 ve..What.occurs.in.GSO.is.that.a
21540 20 67 69 76 65 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 64 61 74 61 .given.skbuff.will.have.its.data
21560 20 62 72 6f 6b 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b 62 75 66 66 .broken.out.over.multiple.skbuff
21580 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 6d 61 74 63 s.that.have.been.resized.to.matc
215a0 68 20 74 68 65 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 68 69 6e 66 h.the.MSS.provided.via.skb_shinf
215c0 6f 28 29 2d 3e 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 o()->gso_size..:abbr:`IGMP.(Inte
215e0 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 rnet.Group.Management.Protocol)`
21600 20 70 72 6f 78 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 67 65 73 20 .proxy.sends.IGMP.host.messages.
21620 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 2e on.behalf.of.a.connected.client.
21640 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 6e 65 20 6f .The.configuration.must.define.o
21660 6e 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 ne,.and.only.one.upstream.interf
21680 61 63 65 2c 20 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 ace,.and.one.or.more.downstream.
216a0 69 6e 74 65 72 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 20 53 65 63 interfaces..:abbr:`IPSec.(IP.Sec
216c0 75 72 69 74 79 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c 69 73 74 2c urity)`.-.too.many.RFCs.to.list,
216e0 20 62 75 74 20 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 62 62 .but.start.with.:rfc:`4301`.:abb
21700 72 3a 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f r:`IS-IS.(Intermediate.System.to
21720 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 6c 69 6e 6b .Intermediate.System)`.is.a.link
21740 2d 73 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c -state.interior.gateway.protocol
21760 20 28 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 49 53 4f .(IGP).which.is.described.in.ISO
21780 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 60 2e 10589,.:rfc:`1195`,.:rfc:`5308`.
217a0 20 49 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 72 74 65 73 .IS-IS.runs.the.Dijkstra.shortes
217c0 74 2d 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d 20 74 6f 20 t-path.first.(SPF).algorithm.to.
217e0 63 72 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b create.a.database.of.the.network
21800 e2 80 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 20 64 61 74 ...s.topology,.and.from.that.dat
21820 61 62 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 28 74 68 61 abase.to.determine.the.best.(tha
21840 74 20 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 20 64 65 73 t.is,.lowest.cost).path.to.a.des
21860 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 79 73 74 65 tination..The.intermediate.syste
21880 6d 73 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 63 68 61 6e ms.(the.name.for.routers).exchan
218a0 67 65 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 ge.topology.information.with.the
218c0 69 72 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 6f 72 73 2e ir.directly.conencted.neighbors.
218e0 20 49 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 .IS-IS.runs.directly.on.the.data
21900 20 6c 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 20 61 64 64 .link.layer.(Layer.2)..IS-IS.add
21920 72 65 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 73 20 28 4e resses.are.called.:abbr:`NETs.(N
21940 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 61 6e 20 62 etwork.Entity.Titles)`.and.can.b
21960 65 20 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 65 20 67 65 e.8.to.20.bytes.long,.but.are.ge
21980 6e 65 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 72 65 65 20 nerally.10.bytes.long..The.tree.
219a0 64 61 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 49 53 database.that.is.created.with.IS
219c0 2d 49 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 61 74 20 69 -IS.is.similar.to.the.one.that.i
219e0 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 74 68 65 20 s.created.with.OSPF.in.that.the.
21a00 70 61 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 2e 20 paths.chosen.should.be.similar..
21a20 43 6f 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 69 74 61 62 Comparisons.to.OSPF.are.inevitab
21a40 6c 65 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 6f 6e 65 73 le.and.often.are.reasonable.ones
21a60 20 74 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 61 79 20 61 .to.make.in.regards.to.the.way.a
21a80 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 69 74 68 65 .network.will.respond.with.eithe
21aa0 72 20 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 73 20 28 20 4c 61 79 65 72 r.IGP..:abbr:`L3VPN.VRFs.(.Layer
21ac0 20 33 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 20 29 60 20 62 .3.Virtual.Private.Networks.)`.b
21ae0 67 70 64 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 46 43 20 34 33 36 34 20 61 gpd.supports.for.IPv4.RFC.4364.a
21b00 6e 64 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e 20 72 6f 75 74 65 73 2c 20 nd.IPv6.RFC.4659..L3VPN.routes,.
21b20 61 6e 64 20 74 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 46 20 4d 50 4c 53 20 6c 61 and.their.associated.VRF.MPLS.la
21b40 62 65 6c 73 2c 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 56 50 4e 20 bels,.can.be.distributed.to.VPN.
21b60 53 41 46 49 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2c 20 69 SAFI.neighbors.in.the.default,.i
21b80 2e 65 2e 2c 20 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 6e 63 65 2e 20 56 52 46 20 .e.,.non.VRF,.BGP.instance..VRF.
21ba0 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 20 75 73 69 6e 67 20 63 6f MPLS.labels.are.reached.using.co
21bc0 72 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 65 20 64 69 73 74 72 69 62 re.MPLS.labels.which.are.distrib
21be0 75 74 65 64 20 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c 61 62 65 6c 65 64 20 75 6e uted.using.LDP.or.BGP.labeled.un
21c00 69 63 61 73 74 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 69 6e 74 65 72 2d icast..bgpd.also.supports.inter-
21c20 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4c 44 50 20 28 4c VRF.route.leaking..:abbr:`LDP.(L
21c40 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 abel.Distribution.Protocol)`.is.
21c60 61 20 54 43 50 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c 69 6e 67 20 70 72 6f 74 6f a.TCP.based.MPLS.signaling.proto
21c80 63 6f 6c 20 74 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 62 65 6c 73 20 63 72 65 61 col.that.distributes.labels.crea
21ca0 74 69 6e 67 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 64 20 70 61 74 68 73 20 69 ting.MPLS.label.switched.paths.i
21cc0 6e 20 61 20 64 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 20 69 73 20 6e 6f 74 20 61 n.a.dynamic.manner..LDP.is.not.a
21ce0 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 74 20 72 65 6c 69 65 73 20 .routing.protocol,.as.it.relies.
21d00 6f 6e 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 66 on.other.routing.protocols.for.f
21d20 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 50 20 63 61 6e 6e 6f 74 20 orwarding.decisions..LDP.cannot.
21d40 62 6f 6f 74 73 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 bootstrap.itself,.and.therefore.
21d60 72 65 6c 69 65 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 relies.on.said.routing.protocols
21d80 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f .for.communication.with.other.ro
21da0 75 74 65 72 73 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 50 20 uters.that.use.LDP..:abbr:`LLDP.
21dc0 28 4c 69 6e 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 (Link.Layer.Discovery.Protocol)`
21de0 20 69 73 20 61 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 6e 6b 20 6c 61 79 65 72 20 .is.a.vendor-neutral.link.layer.
21e00 70 72 6f 74 6f 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f protocol.in.the.Internet.Protoco
21e20 6c 20 53 75 69 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 20 l.Suite.used.by.network.devices.
21e40 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 64 65 6e 74 69 74 79 2c 20 for.advertising.their.identity,.
21e60 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 62 6f 72 73 20 6f 6e 20 61 capabilities,.and.neighbors.on.a
21e80 6e 20 49 45 45 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2c 20 70 n.IEEE.802.local.area.network,.p
21ea0 72 69 6e 63 69 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e 65 74 2e 20 54 68 65 20 70 rincipally.wired.Ethernet..The.p
21ec0 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 rotocol.is.formally.referred.to.
21ee0 62 79 20 74 68 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 61 6e 64 20 4d 65 64 69 61 by.the.IEEE.as.Station.and.Media
21f00 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 20 44 69 73 .Access.Control.Connectivity.Dis
21f20 63 6f 76 65 72 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 41 42 covery.specified.in.IEEE.802.1AB
21f40 20 61 6e 64 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 63 74 69 6f 6e 20 36 20 63 .and.IEEE.802.3-2012.section.6.c
21f60 6c 61 75 73 65 20 37 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 lause.79..:abbr:`MKA.(MACsec.Key
21f80 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 75 73 65 64 20 74 6f .Agreement.protocol)`.is.used.to
21fa0 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 6b 65 79 73 20 62 65 74 77 65 65 6e 20 69 6e 64 69 76 69 .synchronize.keys.between.indivi
21fc0 64 75 61 6c 20 70 65 65 72 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 dual.peers..:abbr:`MPLS.(Multi-P
21fe0 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 69 73 20 61 20 70 rotocol.Label.Switching)`.is.a.p
22000 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 72 61 64 69 67 6d 20 77 68 69 63 68 20 acket.forwarding.paradigm.which.
22020 64 69 66 66 65 72 73 20 66 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 20 66 6f 72 77 61 72 64 69 differs.from.regular.IP.forwardi
22040 6e 67 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 65 69 6e ng..Instead.of.IP.addresses.bein
22060 67 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 63 69 73 69 6f 6e 20 6f 6e 20 66 g.used.to.make.the.decision.on.f
22080 69 6e 64 69 6e 67 20 74 68 65 20 65 78 69 74 20 69 6e 74 65 72 66 61 63 65 2c 20 61 20 72 6f 75 inding.the.exit.interface,.a.rou
220a0 74 65 72 20 77 69 6c 6c 20 69 6e 73 74 65 61 64 20 75 73 65 20 61 6e 20 65 78 61 63 74 20 6d 61 ter.will.instead.use.an.exact.ma
220c0 74 63 68 20 6f 6e 20 61 20 33 32 20 62 69 74 2f 34 20 62 79 74 65 20 68 65 61 64 65 72 20 63 61 tch.on.a.32.bit/4.byte.header.ca
220e0 6c 6c 65 64 20 74 68 65 20 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 69 73 20 6c 61 62 65 6c 20 lled.the.MPLS.label..This.label.
22100 69 73 20 69 6e 73 65 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 74 68 65 72 6e 65 74 is.inserted.between.the.ethernet
22120 20 28 6c 61 79 65 72 20 32 29 20 68 65 61 64 65 72 20 61 6e 64 20 74 68 65 20 49 50 20 28 6c 61 .(layer.2).header.and.the.IP.(la
22140 79 65 72 20 33 29 20 68 65 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 73 74 61 74 69 63 61 6c 6c yer.3).header..One.can.staticall
22160 79 20 6f 72 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 6c 61 62 65 6c 20 61 6c y.or.dynamically.assign.label.al
22180 6c 6f 63 61 74 69 6f 6e 73 2c 20 62 75 74 20 77 65 20 77 69 6c 6c 20 66 6f 63 75 73 20 6f 6e 20 locations,.but.we.will.focus.on.
221a0 64 79 6e 61 6d 69 63 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c 61 62 65 6c 73 20 75 73 69 dynamic.allocation.of.labels.usi
221c0 6e 67 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 ng.some.sort.of.label.distributi
221e0 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 73 75 63 68 20 61 73 20 74 68 65 20 61 70 74 6c 79 20 6e on.protocol.(such.as.the.aptly.n
22200 61 6d 65 64 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c amed.Label.Distribution.Protocol
22220 20 2f 20 4c 44 50 2c 20 52 65 73 6f 75 72 63 65 20 52 65 73 65 72 76 61 74 69 6f 6e 20 50 72 6f ./.LDP,.Resource.Reservation.Pro
22240 74 6f 63 6f 6c 20 2f 20 52 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 tocol./.RSVP,.or.Segment.Routing
22260 20 74 68 72 6f 75 67 68 20 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 68 65 73 65 20 70 72 6f 74 6f .through.OSPF/ISIS)..These.proto
22280 63 6f 6c 73 20 61 6c 6c 6f 77 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 61 cols.allow.for.the.creation.of.a
222a0 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 70 61 74 68 20 63 61 6c .unidirectional/unicast.path.cal
222c0 6c 65 64 20 61 20 6c 61 62 65 6c 65 64 20 73 77 69 74 63 68 65 64 20 70 61 74 68 20 28 69 6e 69 led.a.labeled.switched.path.(ini
222e0 74 69 61 6c 69 7a 65 64 20 61 73 20 4c 53 50 29 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 tialized.as.LSP).throughout.the.
22300 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 6f 70 65 72 61 74 65 73 20 76 65 72 79 20 6d 75 63 68 20 network.that.operates.very.much.
22320 6c 69 6b 65 20 61 20 74 75 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 68 65 20 6e 65 74 77 6f 72 like.a.tunnel.through.the.networ
22340 6b 2e 20 41 6e 20 65 61 73 79 20 77 61 79 20 6f 66 20 74 68 69 6e 6b 69 6e 67 20 61 62 6f 75 74 k..An.easy.way.of.thinking.about
22360 20 68 6f 77 20 61 6e 20 4d 50 4c 53 20 4c 53 50 20 61 63 74 75 61 6c 6c 79 20 66 6f 72 77 61 72 .how.an.MPLS.LSP.actually.forwar
22380 64 73 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 6f 75 74 20 61 20 6e 65 74 77 6f 72 6b 20 ds.traffic.throughout.a.network.
223a0 69 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 2e 20 54 68 65 is.to.think.of.a.GRE.tunnel..The
223c0 79 20 61 72 65 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 6f y.are.not.the.same.in.how.they.o
223e0 70 65 72 61 74 65 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 69 6e perate,.but.they.are.the.same.in
22400 20 68 6f 77 20 74 68 65 79 20 68 61 6e 64 6c 65 20 74 68 65 20 74 75 6e 6e 65 6c 65 64 20 70 61 .how.they.handle.the.tunneled.pa
22420 63 6b 65 74 2e 20 49 74 20 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 74 6f 20 74 68 69 6e 6b 20 cket..It.would.be.good.to.think.
22440 6f 66 20 4d 50 4c 53 20 61 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 of.MPLS.as.a.tunneling.technolog
22460 79 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 y.that.can.be.used.to.transport.
22480 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 70 61 63 6b 65 74 73 2c many.different.types.of.packets,
224a0 20 74 6f 20 61 69 64 20 69 6e 20 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 62 .to.aid.in.traffic.engineering.b
224c0 79 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 66 79 20 70 61 74 68 73 20 y.allowing.one.to.specify.paths.
224e0 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 28 75 73 69 6e 67 20 52 53 throughout.the.network.(using.RS
22500 56 50 20 6f 72 20 53 52 29 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 6c 6c 79 20 61 6c 6c 6f VP.or.SR),.and.to.generally.allo
22520 77 20 66 6f 72 20 65 61 73 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 72 20 6e 65 74 77 6f 72 6b w.for.easier.intra/inter.network
22540 20 74 72 61 6e 73 70 6f 72 74 20 6f 66 20 64 61 74 61 20 70 61 63 6b 65 74 73 2e 00 3a 61 62 62 .transport.of.data.packets..:abb
22560 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 r:`NAT.(Network.Address.Translat
22580 69 6f 6e 29 60 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f 64 20 6f 66 20 72 65 6d 61 ion)`.is.a.common.method.of.rema
225a0 70 70 69 6e 67 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 74 6f 20 pping.one.IP.address.space.into.
225c0 61 6e 6f 74 68 65 72 20 62 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 61 64 64 another.by.modifying.network.add
225e0 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 50 20 68 65 61 64 65 ress.information.in.the.IP.heade
22600 72 20 6f 66 20 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 r.of.packets.while.they.are.in.t
22620 72 61 6e 73 69 74 20 61 63 72 6f 73 73 20 61 20 74 72 61 66 66 69 63 20 72 6f 75 74 69 6e 67 20 ransit.across.a.traffic.routing.
22640 64 65 76 69 63 65 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 77 61 73 20 6f 72 69 67 69 6e device..The.technique.was.origin
22660 61 6c 6c 79 20 75 73 65 64 20 61 73 20 61 20 73 68 6f 72 74 63 75 74 20 74 6f 20 61 76 6f 69 64 ally.used.as.a.shortcut.to.avoid
22680 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 61 64 64 72 65 73 73 20 65 76 65 72 79 20 68 6f 73 .the.need.to.readdress.every.hos
226a0 74 20 77 68 65 6e 20 61 20 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f 76 65 64 2e 20 49 74 20 68 t.when.a.network.was.moved..It.h
226c0 61 73 20 62 65 63 6f 6d 65 20 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 65 73 73 65 6e 74 69 61 as.become.a.popular.and.essentia
226e0 6c 20 74 6f 6f 6c 20 69 6e 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c 6f 62 61 6c 20 61 64 64 72 l.tool.in.conserving.global.addr
22700 65 73 73 20 73 70 61 63 65 20 69 6e 20 74 68 65 20 66 61 63 65 20 6f 66 20 49 50 76 34 20 61 64 ess.space.in.the.face.of.IPv4.ad
22720 64 72 65 73 73 20 65 78 68 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 6e 74 65 72 6e 65 74 2d 72 dress.exhaustion..One.Internet-r
22740 6f 75 74 61 62 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 4e 41 54 20 67 61 74 65 outable.IP.address.of.a.NAT.gate
22760 77 61 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e 20 65 6e 74 69 72 65 20 70 72 way.can.be.used.for.an.entire.pr
22780 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f ivate.network..:abbr:`NAT.(Netwo
227a0 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 rk.Address.Translation)`.is.conf
227c0 69 67 75 72 65 64 20 65 6e 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 72 69 65 73 20 6f 66 20 73 igured.entirely.on.a.series.of.s
227e0 6f 20 63 61 6c 6c 65 64 20 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 20 61 72 65 20 6e 75 6d 62 o.called.`rules`..Rules.are.numb
22800 65 72 65 64 20 61 6e 64 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 75 6e 64 65 72 6c ered.and.evaluated.by.the.underl
22820 79 69 6e 67 20 4f 53 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 21 20 54 68 65 20 ying.OS.in.numerical.order!.The.
22840 72 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 73 20 62 79 20 75 rule.numbers.can.be.changes.by.u
22860 74 69 6c 69 7a 69 6e 67 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 61 6e tilizing.the.:cfgcmd:`rename`.an
22880 64 20 3a 63 66 67 63 6d 64 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e 64 73 2e 00 3a 61 62 62 72 d.:cfgcmd:`copy`.commands..:abbr
228a0 3a 60 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 50 72 65 66 69 78 20 54 72 61 :`NAT64.(IPv6-to-IPv4.Prefix.Tra
228c0 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 63 6f 6d 70 6f 6e 65 nslation)`.is.a.critical.compone
228e0 6e 74 20 69 6e 20 6d 6f 64 65 72 6e 20 6e 65 74 77 6f 72 6b 69 6e 67 2c 20 66 61 63 69 6c 69 74 nt.in.modern.networking,.facilit
22900 61 74 69 6e 67 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 49 50 76 36 ating.communication.between.IPv6
22920 20 61 6e 64 20 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 69 73 20 64 6f 63 75 6d 65 6e .and.IPv4.networks..This.documen
22940 74 61 74 69 6f 6e 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 75 70 2c 20 63 6f 6e 66 69 tation.outlines.the.setup,.confi
22960 67 75 72 61 74 69 6f 6e 2c 20 61 6e 64 20 75 73 61 67 65 20 6f 66 20 74 68 65 20 4e 41 54 36 34 guration,.and.usage.of.the.NAT64
22980 20 66 65 61 74 75 72 65 20 69 6e 20 79 6f 75 72 20 70 72 6f 6a 65 63 74 2e 20 57 68 65 74 68 65 .feature.in.your.project..Whethe
229a0 72 20 79 6f 75 20 61 72 65 20 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 74 6f 20 49 50 76 36 20 r.you.are.transitioning.to.IPv6.
229c0 6f 72 20 6e 65 65 64 20 74 6f 20 73 65 61 6d 6c 65 73 73 6c 79 20 63 6f 6e 6e 65 63 74 20 49 50 or.need.to.seamlessly.connect.IP
229e0 76 34 20 61 6e 64 20 49 50 76 36 20 64 65 76 69 63 65 73 2e 20 4e 41 54 36 34 20 69 73 20 61 20 v4.and.IPv6.devices..NAT64.is.a.
22a00 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 stateful.translation.mechanism.t
22a20 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f hat.translates.IPv6.addresses.to
22a40 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 73 .IPv4.addresses.and.IPv4.address
22a60 65 73 20 74 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 4e 41 54 36 34 20 69 73 20 75 es.to.IPv6.addresses..NAT64.is.u
22a80 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 49 50 76 36 2d 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 sed.to.enable.IPv6-only.clients.
22aa0 74 6f 20 63 6f 6e 74 61 63 74 20 49 50 76 34 20 73 65 72 76 65 72 73 20 75 73 69 6e 67 20 75 6e to.contact.IPv4.servers.using.un
22ac0 69 63 61 73 74 20 55 44 50 2c 20 54 43 50 2c 20 6f 72 20 49 43 4d 50 2e 00 3a 61 62 62 72 3a 60 icast.UDP,.TCP,.or.ICMP..:abbr:`
22ae0 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 73 65 6c 65 NET.(Network.Entity.Title)`.sele
22b00 63 74 6f 72 3a 20 60 60 30 30 60 60 20 4d 75 73 74 20 61 6c 77 61 79 73 20 62 65 20 30 30 2e 20 ctor:.``00``.Must.always.be.00..
22b20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 6e 64 69 63 61 74 65 73 20 22 74 68 69 73 20 73 79 73 This.setting.indicates."this.sys
22b40 74 65 6d 22 20 6f 72 20 22 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 22 00 3a 61 62 62 72 3a 60 4e tem".or."local.system.".:abbr:`N
22b60 48 52 50 20 28 4e 65 78 74 20 48 6f 70 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f HRP.(Next.Hop.Resolution.Protoco
22b80 6c 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 49 50 l)`.:rfc:`2332`.:abbr:`NPTv6.(IP
22ba0 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c v6-to-IPv6.Network.Prefix.Transl
22bc0 61 74 69 6f 6e 29 60 20 69 73 20 61 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f ation)`.is.an.address.translatio
22be0 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 6e 65 74 77 6f n.technology.based.on.IPv6.netwo
22c00 72 6b 73 2c 20 75 73 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 61 6e 20 49 50 76 36 20 61 64 64 rks,.used.to.convert.an.IPv6.add
22c20 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 61 6e 20 49 50 76 36 20 6d 65 73 73 61 67 65 20 69 ress.prefix.in.an.IPv6.message.i
22c40 6e 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 2e nto.another.IPv6.address.prefix.
22c60 20 57 65 20 63 61 6c 6c 20 74 68 69 73 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f .We.call.this.address.translatio
22c80 6e 20 6d 65 74 68 6f 64 20 4e 41 54 36 36 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 73 75 70 n.method.NAT66..Devices.that.sup
22ca0 70 6f 72 74 20 74 68 65 20 4e 41 54 36 36 20 66 75 6e 63 74 69 6f 6e 20 61 72 65 20 63 61 6c 6c port.the.NAT66.function.are.call
22cc0 65 64 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 77 68 69 63 68 20 63 61 6e 20 70 72 6f 76 ed.NAT66.devices,.which.can.prov
22ce0 69 64 65 20 4e 41 54 36 36 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e ide.NAT66.source.and.destination
22d00 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 2e 00 .address.translation.functions..
22d20 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f :abbr:`NTP.(Network.Time.Protoco
22d40 6c 60 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 l`).is.a.networking.protocol.for
22d60 20 63 6c 6f 63 6b 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 63 .clock.synchronization.between.c
22d80 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 6f 76 65 72 20 70 61 63 6b 65 74 2d 73 77 69 74 omputer.systems.over.packet-swit
22da0 63 68 65 64 2c 20 76 61 72 69 61 62 6c 65 2d 6c 61 74 65 6e 63 79 20 64 61 74 61 20 6e 65 74 77 ched,.variable-latency.data.netw
22dc0 6f 72 6b 73 2e 20 49 6e 20 6f 70 65 72 61 74 69 6f 6e 20 73 69 6e 63 65 20 62 65 66 6f 72 65 20 orks..In.operation.since.before.
22de0 31 39 38 35 2c 20 4e 54 50 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 6f 6c 64 65 73 74 20 49 1985,.NTP.is.one.of.the.oldest.I
22e00 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 75 72 72 65 6e 74 20 75 73 65 nternet.protocols.in.current.use
22e20 2e 00 3a 61 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 ..:abbr:`OSPF.(Open.Shortest.Pat
22e40 68 20 46 69 72 73 74 29 60 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 h.First)`.is.a.routing.protocol.
22e60 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 50 29 20 6e 65 74 77 6f for.Internet.Protocol.(IP).netwo
22e80 72 6b 73 2e 20 49 74 20 75 73 65 73 20 61 20 6c 69 6e 6b 20 73 74 61 74 65 20 72 6f 75 74 69 6e rks..It.uses.a.link.state.routin
22ea0 67 20 28 4c 53 52 29 20 61 6c 67 6f 72 69 74 68 6d 20 61 6e 64 20 66 61 6c 6c 73 20 69 6e 74 6f g.(LSR).algorithm.and.falls.into
22ec0 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 .the.group.of.interior.gateway.p
22ee0 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 2c 20 6f 70 65 72 61 74 69 6e 67 20 77 69 74 68 69 rotocols.(IGPs),.operating.withi
22f00 6e 20 61 20 73 69 6e 67 6c 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 28 41 53 n.a.single.autonomous.system.(AS
22f20 29 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e )..It.is.defined.as.OSPF.Version
22f40 20 32 20 69 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 66 6f 72 20 49 50 76 .2.in.:rfc:`2328`.(1998).for.IPv
22f60 34 2e 20 55 70 64 61 74 65 73 20 66 6f 72 20 49 50 76 36 20 61 72 65 20 73 70 65 63 69 66 69 65 4..Updates.for.IPv6.are.specifie
22f80 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 33 20 69 6e 20 3a 72 66 63 3a 60 35 33 34 d.as.OSPF.Version.3.in.:rfc:`534
22fa0 30 60 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 3a 61 62 0`.(2008)..OSPF.supports.the.:ab
22fc0 62 72 3a 60 43 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 69 6e br:`CIDR.(Classless.Inter-Domain
22fe0 20 52 6f 75 74 69 6e 67 29 60 20 61 64 64 72 65 73 73 69 6e 67 20 6d 6f 64 65 6c 2e 00 3a 61 62 .Routing)`.addressing.model..:ab
23000 62 72 3a 60 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 br:`PIM.(Protocol.Independent.Mu
23020 6c 74 69 63 61 73 74 29 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 lticast)`.must.be.configured.in.
23040 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 every.interface.of.every.partici
23060 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 pating.router..Every.router.must
23080 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 .also.have.the.location.of.the.R
230a0 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 endevouz.Point.manually.configur
230c0 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 ed..Then,.unidirectional.shared.
230e0 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f trees.rooted.at.the.Rendevouz.Po
23100 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 int.will.automatically.be.built.
23120 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 3a 61 62 62 for.multicast.distribution..:abb
23140 72 3a 60 50 50 50 6f 45 20 28 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 50 72 6f 74 6f 63 6f r:`PPPoE.(Point-to-Point.Protoco
23160 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 l.over.Ethernet)`.is.a.network.p
23180 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 50 50 50 20 66 72 rotocol.for.encapsulating.PPP.fr
231a0 61 6d 65 73 20 69 6e 73 69 64 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2e 20 49 74 20 ames.inside.Ethernet.frames..It.
231c0 61 70 70 65 61 72 65 64 20 69 6e 20 31 39 39 39 2c 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 appeared.in.1999,.in.the.context
231e0 20 6f 66 20 74 68 65 20 62 6f 6f 6d 20 6f 66 20 44 53 4c 20 61 73 20 74 68 65 20 73 6f 6c 75 74 .of.the.boom.of.DSL.as.the.solut
23200 69 6f 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 61 63 6b 65 74 73 20 6f 76 65 72 20 74 ion.for.tunneling.packets.over.t
23220 68 65 20 44 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 he.DSL.connection.to.the.:abbr:`
23240 49 53 50 73 20 28 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 ISPs.(Internet.Service.Providers
23260 29 60 20 49 50 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 72 65 20 74 6f )`.IP.network,.and.from.there.to
23280 20 74 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 20 32 30 30 .the.rest.of.the.Internet..A.200
232a0 35 20 6e 65 74 77 6f 72 6b 69 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 64 20 74 68 61 74 20 22 4d 6f 5.networking.book.noted.that."Mo
232c0 73 74 20 44 53 4c 20 70 72 6f 76 69 64 65 72 73 20 75 73 65 20 50 50 50 6f 45 2c 20 77 68 69 63 st.DSL.providers.use.PPPoE,.whic
232e0 68 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 65 6e 63 72 79 h.provides.authentication,.encry
23300 70 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 22 20 54 79 70 69 63 61 6c ption,.and.compression.".Typical
23320 20 75 73 65 20 6f 66 20 50 50 50 6f 45 20 69 6e 76 6f 6c 76 65 73 20 6c 65 76 65 72 61 67 69 6e .use.of.PPPoE.involves.leveragin
23340 67 20 74 68 65 20 50 50 50 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 61 75 74 68 65 6e 74 g.the.PPP.facilities.for.authent
23360 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 74 68 20 61 20 75 73 65 72 6e 61 6d 65 icating.the.user.with.a.username
23380 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2c 20 70 72 65 64 6f 6d 69 6e 61 74 65 6c 79 20 76 69 61 .and.password,.predominately.via
233a0 20 74 68 65 20 50 41 50 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6c 65 73 73 20 6f 66 74 65 6e .the.PAP.protocol.and.less.often
233c0 20 76 69 61 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 61 64 .via.CHAP..:abbr:`RAs.(Router.ad
233e0 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 61 72 65 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 vertisements)`.are.described.in.
23400 3a 72 66 63 3a 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 54 68 65 79 20 :rfc:`4861#section-4.6.2`..They.
23420 61 72 65 20 70 61 72 74 20 6f 66 20 77 68 61 74 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 are.part.of.what.is.known.as.:ab
23440 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 74 br:`SLAAC.(Stateless.Address.Aut
23460 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 52 6f oconfiguration)`..:abbr:`RIP.(Ro
23480 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 uting.Information.Protocol)`.is.
234a0 61 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 a.widely.deployed.interior.gatew
234c0 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 69 ay.protocol..RIP.was.developed.i
234e0 6e 20 74 68 65 20 31 39 37 30 73 20 61 74 20 58 65 72 6f 78 20 4c 61 62 73 20 61 73 20 70 61 72 n.the.1970s.at.Xerox.Labs.as.par
23500 74 20 6f 66 20 74 68 65 20 58 4e 53 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 t.of.the.XNS.routing.protocol..R
23520 49 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c IP.is.a.distance-vector.protocol
23540 20 61 6e 64 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 42 65 6c 6c 6d 61 6e 2d 46 6f 72 .and.is.based.on.the.Bellman-For
23560 64 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 41 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 d.algorithms..As.a.distance-vect
23580 6f 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 52 49 50 20 72 6f 75 74 65 72 20 73 65 6e 64 20 75 70 64 or.protocol,.RIP.router.send.upd
235a0 61 74 65 73 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 70 65 72 69 6f 64 69 63 61 6c ates.to.its.neighbors.periodical
235c0 6c 79 2c 20 74 68 75 73 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 63 6f 6e 76 65 72 67 65 6e 63 ly,.thus.allowing.the.convergenc
235e0 65 20 74 6f 20 61 20 6b 6e 6f 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e 20 49 6e 20 65 61 63 68 20 75 e.to.a.known.topology..In.each.u
23600 70 64 61 74 65 2c 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 6e 79 20 67 69 76 65 6e pdate,.the.distance.to.any.given
23620 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 62 72 6f 61 64 63 61 73 74 20 74 6f 20 69 74 .network.will.be.broadcast.to.it
23640 73 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 72 6f 75 74 65 72 2e 00 3a 61 62 62 72 3a 60 52 50 4b s.neighboring.router..:abbr:`RPK
23660 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 I.(Resource.Public.Key.Infrastru
23680 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 3a 61 62 62 72 3a 60 50 4b cture)`.is.a.framework.:abbr:`PK
236a0 49 20 28 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 64 I.(Public.Key.Infrastructure)`.d
236c0 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 esigned.to.secure.the.Internet.r
236e0 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f 63 69 outing.infrastructure..It.associ
23700 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 69 74 ates.BGP.route.announcements.wit
23720 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 72 3a h.the.correct.originating.:abbr:
23740 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 `ASN.(Autonomus.System.Number)`.
23760 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 74 which.BGP.routers.can.then.use.t
23780 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 63 o.check.each.route.against.the.c
237a0 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 20 4f orresponding.:abbr:`ROA.(Route.O
237c0 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 64 69 rigin.Authorisation)`.for.validi
237e0 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 ty..RPKI.is.described.in.:rfc:`6
23800 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 69 76 65 20 50 61 63 6b 65 74 480`..:abbr:`RPS.(Receive.Packet
23820 20 53 74 65 65 72 69 6e 67 29 60 20 69 73 20 6c 6f 67 69 63 61 6c 6c 79 20 61 20 73 6f 66 74 77 .Steering)`.is.logically.a.softw
23840 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 3a 61 62 62 72 3a 60 52 53 53 are.implementation.of.:abbr:`RSS
23860 20 28 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c 69 6e 67 29 60 2e 20 42 65 69 6e 67 20 .(Receive.Side.Scaling)`..Being.
23880 69 6e 20 73 6f 66 74 77 61 72 65 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 69 6c 79 20 63 in.software,.it.is.necessarily.c
238a0 61 6c 6c 65 64 20 6c 61 74 65 72 20 69 6e 20 74 68 65 20 64 61 74 61 70 61 74 68 2e 20 57 68 65 alled.later.in.the.datapath..Whe
238c0 72 65 61 73 20 52 53 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 68 reas.RSS.selects.the.queue.and.h
238e0 65 6e 63 65 20 43 50 55 20 74 68 61 74 20 77 69 6c 6c 20 72 75 6e 20 74 68 65 20 68 61 72 64 77 ence.CPU.that.will.run.the.hardw
23900 61 72 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2c 20 52 50 53 20 73 65 6c 65 63 are.interrupt.handler,.RPS.selec
23920 74 73 20 74 68 65 20 43 50 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 70 72 6f 74 6f 63 6f 6c 20 70 ts.the.CPU.to.perform.protocol.p
23940 72 6f 63 65 73 73 69 6e 67 20 61 62 6f 76 65 20 74 68 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 rocessing.above.the.interrupt.ha
23960 6e 64 6c 65 72 2e 20 54 68 69 73 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 62 79 20 70 ndler..This.is.accomplished.by.p
23980 6c 61 63 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 68 65 20 64 65 73 69 72 65 64 lacing.the.packet.on.the.desired
239a0 20 43 50 55 27 73 20 62 61 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 6e 64 20 77 61 6b 69 6e 67 20 .CPU's.backlog.queue.and.waking.
239c0 75 70 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 52 50 53 20 68 up.the.CPU.for.processing..RPS.h
239e0 61 73 20 73 6f 6d 65 20 61 64 76 61 6e 74 61 67 65 73 20 6f 76 65 72 20 52 53 53 3a 00 3a 61 62 as.some.advantages.over.RSS:.:ab
23a00 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 74 br:`SLAAC.(Stateless.Address.Aut
23a20 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 34 38 36 32 60 2e 20 49 50 oconfiguration)`.:rfc:`4862`..IP
23a40 76 36 20 68 6f 73 74 73 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 73 65 6c 76 65 v6.hosts.can.configure.themselve
23a60 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 65 64 20 74 s.automatically.when.connected.t
23a80 6f 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 74 68 65 20 4e 65 69 67 o.an.IPv6.network.using.the.Neig
23aa0 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 76 69 61 20 3a 61 62 62 hbor.Discovery.Protocol.via.:abb
23ac0 72 3a 60 49 43 4d 50 76 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f 6e 74 72 6f 6c 20 4d 65 73 73 r:`ICMPv6.(Internet.Control.Mess
23ae0 61 67 65 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 29 60 20 72 6f 75 74 65 72 20 age.Protocol.version.6)`.router.
23b00 64 69 73 63 6f 76 65 72 79 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 66 69 72 73 74 20 63 discovery.messages..When.first.c
23b20 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c 20 61 20 68 6f 73 74 20 73 65 onnected.to.a.network,.a.host.se
23b40 6e 64 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 73 6f 6c 69 63 69 74 61 nds.a.link-local.router.solicita
23b60 74 69 6f 6e 20 6d 75 6c 74 69 63 61 73 74 20 72 65 71 75 65 73 74 20 66 6f 72 20 69 74 73 20 63 tion.multicast.request.for.its.c
23b80 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 3b 20 72 6f 75 74 65 72 73 onfiguration.parameters;.routers
23ba0 20 72 65 73 70 6f 6e 64 20 74 6f 20 73 75 63 68 20 61 20 72 65 71 75 65 73 74 20 77 69 74 68 20 .respond.to.such.a.request.with.
23bc0 61 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 70 61 63 6b 65 74 20 74 68 a.router.advertisement.packet.th
23be0 61 74 20 63 6f 6e 74 61 69 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c 61 79 65 72 20 63 6f 6e 66 69 at.contains.Internet.Layer.confi
23c00 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 guration.parameters..:abbr:`SNAT
23c20 20 28 53 6f 75 72 63 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 .(Source.Network.Address.Transla
23c40 74 69 6f 6e 29 60 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 66 6f 72 6d 20 6f tion)`.is.the.most.common.form.o
23c60 66 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 f.:abbr:`NAT.(Network.Address.Tr
23c80 61 6e 73 6c 61 74 69 6f 6e 29 60 20 61 6e 64 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 anslation)`.and.is.typically.ref
23ca0 65 72 72 65 64 20 74 6f 20 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 2e 20 54 6f 20 62 65 20 6d 6f erred.to.simply.as.NAT..To.be.mo
23cc0 72 65 20 63 6f 72 72 65 63 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 70 65 6f 70 6c 65 20 72 65 66 re.correct,.what.most.people.ref
23ce0 65 72 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 er.to.as.:abbr:`NAT.(Network.Add
23d00 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 63 74 75 61 6c 6c 79 20 74 ress.Translation)`.is.actually.t
23d20 68 65 20 70 72 6f 63 65 73 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 41 54 20 28 50 6f 72 74 20 41 he.process.of.:abbr:`PAT.(Port.A
23d40 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 6f 72 20 4e 41 54 20 6f 76 65 ddress.Translation)`,.or.NAT.ove
23d60 72 6c 6f 61 64 2e 20 53 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 62 79 rload..SNAT.is.typically.used.by
23d80 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 73 2f 70 72 69 76 61 74 65 20 68 6f 73 74 73 20 74 6f .internal.users/private.hosts.to
23da0 20 61 63 63 65 73 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 2d 20 74 68 65 20 73 6f 75 72 63 .access.the.Internet.-.the.sourc
23dc0 65 20 61 64 64 72 65 73 73 20 69 73 20 74 72 61 6e 73 6c 61 74 65 64 20 61 6e 64 20 74 68 75 73 e.address.is.translated.and.thus
23de0 20 6b 65 70 74 20 70 72 69 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 36 34 20 28 49 50 .kept.private..:abbr:`SNAT64.(IP
23e00 76 36 2d 74 6f 2d 49 50 76 34 20 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c v6-to-IPv4.Source.Address.Transl
23e20 61 74 69 6f 6e 29 60 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f ation)`.is.a.stateful.translatio
23e40 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 n.mechanism.that.translates.IPv6
23e60 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2e 00 3a 61 .addresses.to.IPv4.addresses..:a
23e80 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 bbr:`SNMP.(Simple.Network.Manage
23ea0 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 74 20 53 ment.Protocol)`.is.an.Internet.S
23ec0 74 61 6e 64 61 72 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6f 6c 6c 65 63 74 69 6e 67 20 tandard.protocol.for.collecting.
23ee0 61 6e 64 20 6f 72 67 61 6e 69 7a 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 and.organizing.information.about
23f00 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 6f 6e 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 .managed.devices.on.IP.networks.
23f20 61 6e 64 20 66 6f 72 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 and.for.modifying.that.informati
23f40 6f 6e 20 74 6f 20 63 68 61 6e 67 65 20 64 65 76 69 63 65 20 62 65 68 61 76 69 6f 72 2e 20 44 65 on.to.change.device.behavior..De
23f60 76 69 63 65 73 20 74 68 61 74 20 74 79 70 69 63 61 6c 6c 79 20 73 75 70 70 6f 72 74 20 53 4e 4d vices.that.typically.support.SNM
23f80 50 20 69 6e 63 6c 75 64 65 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 72 6f 75 74 65 72 73 2c P.include.cable.modems,.routers,
23fa0 20 73 77 69 74 63 68 65 73 2c 20 73 65 72 76 65 72 73 2c 20 77 6f 72 6b 73 74 61 74 69 6f 6e 73 .switches,.servers,.workstations
23fc0 2c 20 70 72 69 6e 74 65 72 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 00 3a 61 62 62 72 3a 60 53 4e 50 ,.printers,.and.more..:abbr:`SNP
23fe0 54 76 36 20 28 53 6f 75 72 63 65 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b Tv6.(Source.IPv6-to-IPv6.Network
24000 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 54 68 65 20 63 6f 6e 76 65 72 .Prefix.Translation)`.The.conver
24020 73 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 69 6e 20 sion.function.is.mainly.used.in.
24040 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 72 3a 60 the.following.scenarios:.:abbr:`
24060 53 53 48 20 28 53 65 63 75 72 65 20 53 68 65 6c 6c 29 60 20 69 73 20 61 20 63 72 79 70 74 6f 67 SSH.(Secure.Shell)`.is.a.cryptog
24080 72 61 70 68 69 63 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6f 70 65 72 raphic.network.protocol.for.oper
240a0 61 74 69 6e 67 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 73 20 73 65 63 75 72 65 6c 79 20 ating.network.services.securely.
240c0 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 over.an.unsecured.network..The.s
240e0 74 61 6e 64 61 72 64 20 54 43 50 20 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 73 20 32 32 2e 20 tandard.TCP.port.for.SSH.is.22..
24100 54 68 65 20 62 65 73 74 20 6b 6e 6f 77 6e 20 65 78 61 6d 70 6c 65 20 61 70 70 6c 69 63 61 74 69 The.best.known.example.applicati
24120 6f 6e 20 69 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 6c 6f 67 69 6e 20 74 6f 20 63 6f 6d 70 75 74 on.is.for.remote.login.to.comput
24140 65 72 20 73 79 73 74 65 6d 73 20 62 79 20 75 73 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 er.systems.by.users..:abbr:`SSTP
24160 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 .(Secure.Socket.Tunneling.Protoc
24180 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 ol)`.is.a.form.of.:abbr:`VPN.(Vi
241a0 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 rtual.Private.Network)`.tunnel.t
241c0 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e hat.provides.a.mechanism.to.tran
241e0 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c sport.PPP.traffic.through.an.SSL
24200 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 /TLS.channel..SSL/TLS.provides.t
24220 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 ransport-level.security.with.key
24240 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 .negotiation,.encryption.and.tra
24260 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 ffic.integrity.checking..The.use
24280 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 61 6c .of.SSL/TLS.over.TCP.port.443.al
242a0 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 lows.SSTP.to.pass.through.virtua
242c0 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 lly.all.firewalls.and.proxy.serv
242e0 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 ers.except.for.authenticated.web
24300 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f .proxies..:abbr:`SSTP.(Secure.So
24320 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 cket.Tunneling.Protocol)`.is.a.f
24340 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 orm.of.:abbr:`VTP.(Virtual.Priva
24360 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 te.Network)`.tunnel.that.provide
24380 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 s.a.mechanism.to.transport.PPP.t
243a0 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 raffic.through.an.SSL/TLS.channe
243c0 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 l..SSL/TLS.provides.transport-le
243e0 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f vel.security.with.key.negotiatio
24400 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 n,.encryption.and.traffic.integr
24420 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 ity.checking..The.use.of.SSL/TLS
24440 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 28 62 79 20 64 65 66 61 75 6c 74 2c 20 .over.TCP.port.443.(by.default,.
24460 70 6f 72 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 29 20 61 6c 6c 6f 77 73 20 53 53 54 50 port.can.be.changed).allows.SSTP
24480 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 .to.pass.through.virtually.all.f
244a0 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 irewalls.and.proxy.servers.excep
244c0 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e t.for.authenticated.web.proxies.
244e0 00 3a 61 62 62 72 3a 60 53 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f .:abbr:`STP.(Spanning.Tree.Proto
24500 63 6f 6c 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 col)`.is.a.network.protocol.that
24520 20 62 75 69 6c 64 73 20 61 20 6c 6f 6f 70 2d 66 72 65 65 20 6c 6f 67 69 63 61 6c 20 74 6f 70 6f .builds.a.loop-free.logical.topo
24540 6c 6f 67 79 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 logy.for.Ethernet.networks..The.
24560 62 61 73 69 63 20 66 75 6e 63 74 69 6f 6e 20 6f 66 20 53 54 50 20 69 73 20 74 6f 20 70 72 65 76 basic.function.of.STP.is.to.prev
24580 65 6e 74 20 62 72 69 64 67 65 20 6c 6f 6f 70 73 20 61 6e 64 20 74 68 65 20 62 72 6f 61 64 63 61 ent.bridge.loops.and.the.broadca
245a0 73 74 20 72 61 64 69 61 74 69 6f 6e 20 74 68 61 74 20 72 65 73 75 6c 74 73 20 66 72 6f 6d 20 74 st.radiation.that.results.from.t
245c0 68 65 6d 2e 20 53 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 61 6c 73 6f 20 61 6c 6c 6f 77 73 20 61 hem..Spanning.tree.also.allows.a
245e0 20 6e 65 74 77 6f 72 6b 20 64 65 73 69 67 6e 20 74 6f 20 69 6e 63 6c 75 64 65 20 62 61 63 6b 75 .network.design.to.include.backu
24600 70 20 6c 69 6e 6b 73 20 70 72 6f 76 69 64 69 6e 67 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 p.links.providing.fault.toleranc
24620 65 20 69 66 20 61 6e 20 61 63 74 69 76 65 20 6c 69 6e 6b 20 66 61 69 6c 73 2e 00 3a 61 62 62 72 e.if.an.active.link.fails..:abbr
24640 3a 60 54 46 54 50 20 28 54 72 69 76 69 61 6c 20 46 69 6c 65 20 54 72 61 6e 73 66 65 72 20 50 72 :`TFTP.(Trivial.File.Transfer.Pr
24660 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 73 69 6d 70 6c 65 2c 20 6c 6f 63 6b 73 74 65 70 20 66 otocol)`.is.a.simple,.lockstep.f
24680 69 6c 65 20 74 72 61 6e 73 66 65 72 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f ile.transfer.protocol.which.allo
246a0 77 73 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 20 66 69 6c 65 20 66 72 6f 6d 20 6f ws.a.client.to.get.a.file.from.o
246c0 72 20 70 75 74 20 61 20 66 69 6c 65 20 6f 6e 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e r.put.a.file.onto.a.remote.host.
246e0 20 4f 6e 65 20 6f 66 20 69 74 73 20 70 72 69 6d 61 72 79 20 75 73 65 73 20 69 73 20 69 6e 20 74 .One.of.its.primary.uses.is.in.t
24700 68 65 20 65 61 72 6c 79 20 73 74 61 67 65 73 20 6f 66 20 6e 6f 64 65 73 20 62 6f 6f 74 69 6e 67 he.early.stages.of.nodes.booting
24720 20 66 72 6f 6d 20 61 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2e 20 54 46 54 50 .from.a.local.area.network..TFTP
24740 20 68 61 73 20 62 65 65 6e 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 61 70 70 6c 69 63 61 74 .has.been.used.for.this.applicat
24760 69 6f 6e 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 20 74 6f ion.because.it.is.very.simple.to
24780 20 69 6d 70 6c 65 6d 65 6e 74 2e 00 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 75 61 6c 20 .implement..:abbr:`VNI.(Virtual.
247a0 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 69 73 20 61 6e 20 69 64 65 6e 74 Network.Identifier)`.is.an.ident
247c0 69 66 69 65 72 20 66 6f 72 20 61 20 75 6e 69 71 75 65 20 65 6c 65 6d 65 6e 74 20 6f 66 20 61 20 ifier.for.a.unique.element.of.a.
247e0 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 20 49 6e 20 6d 61 6e 79 20 73 69 74 75 61 74 virtual.network...In.many.situat
24800 69 6f 6e 73 20 74 68 69 73 20 6d 61 79 20 72 65 70 72 65 73 65 6e 74 20 61 6e 20 4c 32 20 73 65 ions.this.may.represent.an.L2.se
24820 67 6d 65 6e 74 2c 20 68 6f 77 65 76 65 72 2c 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e gment,.however,.the.control.plan
24840 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 73 65 6d 61 6e 74 69 e.defines.the.forwarding.semanti
24860 63 73 20 6f 66 20 64 65 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 cs.of.decapsulated.packets..The.
24880 56 4e 49 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 45 43 4d 50 20 VNI.MAY.be.used.as.part.of.ECMP.
248a0 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 6f 72 20 4d 41 59 20 62 65 20 75 forwarding.decisions.or.MAY.be.u
248c0 73 65 64 20 61 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 sed.as.a.mechanism.to.distinguis
248e0 68 20 62 65 74 77 65 65 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 61 64 64 72 65 73 73 20 73 70 h.between.overlapping.address.sp
24900 61 63 65 73 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 aces.contained.in.the.encapsulat
24920 65 64 20 70 61 63 6b 65 74 20 77 68 65 6e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 63 ed.packet.when.load.balancing.ac
24940 72 6f 73 73 20 43 50 55 73 2e 00 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 ross.CPUs..:abbr:`VRF.(Virtual.R
24960 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 64 65 76 69 63 65 73 20 outing.and.Forwarding)`.devices.
24980 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 69 70 20 72 75 6c 65 73 20 70 72 6f 76 69 64 65 73 20 combined.with.ip.rules.provides.
249a0 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 76 69 72 74 75 61 6c 20 72 6f the.ability.to.create.virtual.ro
249c0 75 74 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 64 6f 6d 61 69 6e 73 20 28 61 6b uting.and.forwarding.domains.(ak
249e0 61 20 56 52 46 73 2c 20 56 52 46 2d 6c 69 74 65 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 63 29 a.VRFs,.VRF-lite.to.be.specific)
24a00 20 69 6e 20 74 68 65 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 2e 20 4f 6e 65 .in.the.Linux.network.stack..One
24a20 20 75 73 65 20 63 61 73 65 20 69 73 20 74 68 65 20 6d 75 6c 74 69 2d 74 65 6e 61 6e 63 79 20 70 .use.case.is.the.multi-tenancy.p
24a40 72 6f 62 6c 65 6d 20 77 68 65 72 65 20 65 61 63 68 20 74 65 6e 61 6e 74 20 68 61 73 20 74 68 65 roblem.where.each.tenant.has.the
24a60 69 72 20 6f 77 6e 20 75 6e 69 71 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 ir.own.unique.routing.tables.and
24a80 20 69 6e 20 74 68 65 20 76 65 72 79 20 6c 65 61 73 74 20 6e 65 65 64 20 64 69 66 66 65 72 65 6e .in.the.very.least.need.differen
24aa0 74 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 73 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e t.default.gateways..:abbr:`VXLAN
24ac0 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 69 73 20 61 20 .(Virtual.Extensible.LAN)`.is.a.
24ae0 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 network.virtualization.technolog
24b00 79 20 74 68 61 74 20 61 74 74 65 6d 70 74 73 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 73 y.that.attempts.to.address.the.s
24b20 63 61 6c 61 62 69 6c 69 74 79 20 70 72 6f 62 6c 65 6d 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 calability.problems.associated.w
24b40 69 74 68 20 6c 61 72 67 65 20 63 6c 6f 75 64 20 63 6f 6d 70 75 74 69 6e 67 20 64 65 70 6c 6f 79 ith.large.cloud.computing.deploy
24b60 6d 65 6e 74 73 2e 20 49 74 20 75 73 65 73 20 61 20 56 4c 41 4e 2d 6c 69 6b 65 20 65 6e 63 61 70 ments..It.uses.a.VLAN-like.encap
24b80 73 75 6c 61 74 69 6f 6e 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 sulation.technique.to.encapsulat
24ba0 65 20 4f 53 49 20 6c 61 79 65 72 20 32 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 77 69 e.OSI.layer.2.Ethernet.frames.wi
24bc0 74 68 69 6e 20 6c 61 79 65 72 20 34 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2c 20 75 73 69 6e thin.layer.4.UDP.datagrams,.usin
24be0 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 g.4789.as.the.default.IANA-assig
24c00 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e ned.destination.UDP.port.number.
24c20 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 73 2c 20 77 68 69 63 68 20 74 65 72 6d 69 6e 61 74 .VXLAN.endpoints,.which.terminat
24c40 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 6d 61 79 20 62 65 20 65 69 74 68 65 e.VXLAN.tunnels.and.may.be.eithe
24c60 72 20 76 69 72 74 75 61 6c 20 6f 72 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 20 70 6f 72 r.virtual.or.physical.switch.por
24c80 74 73 2c 20 61 72 65 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 56 54 45 50 73 20 28 56 ts,.are.known.as.:abbr:`VTEPs.(V
24ca0 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 29 60 2e 00 3a 61 62 62 72 3a 60 XLAN.tunnel.endpoints)`..:abbr:`
24cc0 57 41 50 20 28 57 69 72 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 20 70 72 6f WAP.(Wireless.Access-Point)`.pro
24ce0 76 69 64 65 73 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e 65 63 74 69 vides.network.access.to.connecti
24d00 6e 67 20 73 74 61 74 69 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 68 61 72 64 ng.stations.if.the.physical.hard
24d20 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 50 00 3a 61 ware.supports.acting.as.a.WAP.:a
24d40 62 62 72 3a 60 57 4c 41 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 4e 29 60 20 69 6e 74 65 72 66 bbr:`WLAN.(Wireless.LAN)`.interf
24d60 61 63 65 20 70 72 6f 76 69 64 65 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 ace.provide.802.11.(a/b/g/n/ac).
24d80 77 69 72 65 6c 65 73 73 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 wireless.support.(commonly.refer
24da0 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 63 6f 6d red.to.as.Wi-Fi).by.means.of.com
24dc0 70 61 74 69 62 6c 65 20 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 6f 75 72 20 68 61 72 64 77 61 patible.hardware..If.your.hardwa
24de0 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 re.supports.it,.VyOS.supports.mu
24e00 6c 74 69 70 6c 65 20 6c 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 ltiple.logical.wireless.interfac
24e20 65 73 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 2e 00 3a 61 62 62 72 3a 60 57 es.per.physical.device..:abbr:`W
24e40 50 41 20 28 57 69 2d 46 69 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 61 6e 64 PA.(Wi-Fi.Protected.Access)`.and
24e60 20 57 50 41 32 20 45 6e 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 .WPA2.Enterprise.in.combination.
24e80 77 69 74 68 20 38 30 32 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e with.802.1x.based.authentication
24ea0 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 .can.be.used.to.authenticate.use
24ec0 72 73 20 6f 72 20 63 6f 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e 00 3a 61 62 rs.or.computers.in.a.domain..:ab
24ee0 62 72 3a 60 6d 47 52 45 20 28 4d 75 6c 74 69 70 6f 69 6e 74 20 47 65 6e 65 72 69 63 20 52 6f 75 br:`mGRE.(Multipoint.Generic.Rou
24f00 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 ting.Encapsulation)`.:rfc:`1702`
24f20 00 3a 63 66 67 63 6d 64 3a 60 61 64 76 2d 72 6f 75 74 65 72 20 3c 41 2e 42 2e 43 2e 44 3e 60 20 .:cfgcmd:`adv-router.<A.B.C.D>`.
24f40 e2 80 93 20 72 6f 75 74 65 72 20 69 64 2c 20 77 68 69 63 68 20 6c 69 6e 6b 20 61 64 76 65 72 74 ....router.id,.which.link.advert
24f60 69 73 65 6d 65 6e 74 73 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 2e 00 3a 63 isements.need.to.be.reviewed..:c
24f80 66 67 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 64 69 73 70 6c 61 79 73 20 fgcmd:`self-originate`.displays.
24fa0 6f 6e 6c 79 20 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 64 20 4c 53 41 73 20 66 72 6f 6d 20 74 only.self-originated.LSAs.from.t
24fc0 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 he.local.router..:cfgcmd:`set.se
24fe0 72 76 69 63 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 63 65 20 65 rvice.conntrack-sync.interface.e
25000 74 68 30 20 70 65 65 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 65 3a 60 73 th0.peer.192.168.0.250`.:code:`s
25020 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e et.service.webproxy.url-filterin
25040 67 20 73 71 75 69 64 67 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 61 74 65 2d g.squidguard.auto-update.update-
25060 68 6f 75 72 20 32 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 hour.23`.:code:`set.service.webp
25080 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c roxy.url-filtering.squidguard.bl
250a0 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 ock-category.ads`.:code:`set.ser
250c0 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 vice.webproxy.url-filtering.squi
250e0 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 65 60 00 3a dguard.block-category.malware`.:
25100 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 code:`set.service.webproxy.white
25120 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 list.destination-address.192.0.2
25140 2e 30 2f 32 34 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f .0/24`.:code:`set.service.webpro
25160 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 xy.whitelist.destination-address
25180 20 31 39 38 2e 35 31 2e 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 .198.51.100.33`.:code:`set.servi
251a0 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 64 64 ce.webproxy.whitelist.source-add
251c0 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 ress.192.168.1.2`.:code:`set.ser
251e0 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d 61 vice.webproxy.whitelist.source-a
25200 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a 6c 61 73 74 70 72 6f 6f ddress.192.168.2.0/24`.:lastproo
25220 66 72 65 61 64 3a 32 30 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d 64 3a 60 67 65 6e 65 72 61 74 fread:2021-07-12.:opcmd:`generat
25240 65 20 70 6b 69 20 77 69 72 65 67 75 61 72 64 20 6b 65 79 2d 70 61 69 72 60 2e 00 3a 72 65 66 3a e.pki.wireguard.key-pair`..:ref:
25260 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 `routing-bgp`.:ref:`routing-bgp`
25280 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c :.``set.vrf.name.<name>.protocol
252a0 73 20 62 67 70 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 s.bgp....``.:ref:`routing-isis`.
252c0 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e :ref:`routing-isis`:.``set.vrf.n
252e0 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 69 73 20 2e 2e 2e 60 60 00 ame.<name>.protocols.isis....``.
25300 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e :ref:`routing-ospf`.:ref:`routin
25320 67 2d 6f 73 70 66 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 g-ospf`:.``set.vrf.name.<name>.p
25340 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e rotocols.ospf....``.:ref:`routin
25360 67 2d 6f 73 70 66 76 33 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 3a g-ospfv3`.:ref:`routing-ospfv3`:
25380 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 .``set.vrf.name.<name>.protocols
253a0 20 6f 73 70 66 76 33 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 .ospfv3....``.:ref:`routing-stat
253c0 69 63 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 60 73 65 74 ic`.:ref:`routing-static`:.``set
253e0 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 74 61 74 69 .vrf.name.<name>.protocols.stati
25400 63 20 2e 2e 2e 60 60 00 3a 72 66 63 3a 60 32 31 33 31 60 20 73 74 61 74 65 73 3a 20 54 68 65 20 c....``.:rfc:`2131`.states:.The.
25420 63 6c 69 65 6e 74 20 4d 41 59 20 63 68 6f 6f 73 65 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 client.MAY.choose.to.explicitly.
25440 70 72 6f 76 69 64 65 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 74 provide.the.identifier.through.t
25460 68 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 6f 70 74 69 6f 6e 2e 20 49 he.'client.identifier'.option..I
25480 66 20 74 68 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6c 69 65 73 20 61 20 27 63 6c 69 65 6e 74 20 f.the.client.supplies.a.'client.
254a0 69 64 65 6e 74 69 66 69 65 72 27 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 4d 55 53 54 20 75 73 65 identifier',.the.client.MUST.use
254c0 20 74 68 65 20 73 61 6d 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 69 6e .the.same.'client.identifier'.in
254e0 20 61 6c 6c 20 73 75 62 73 65 71 75 65 6e 74 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 20 74 68 .all.subsequent.messages,.and.th
25500 65 20 73 65 72 76 65 72 20 4d 55 53 54 20 75 73 65 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 e.server.MUST.use.that.identifie
25520 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 3a 72 66 63 3a 60 r.to.identify.the.client..:rfc:`
25540 32 31 33 36 60 20 42 61 73 65 64 00 3a 72 66 63 3a 60 32 33 32 38 60 2c 20 74 68 65 20 73 75 63 2136`.Based.:rfc:`2328`,.the.suc
25560 63 65 73 73 6f 72 20 74 6f 20 3a 72 66 63 3a 60 31 35 38 33 60 2c 20 73 75 67 67 65 73 74 73 20 cessor.to.:rfc:`1583`,.suggests.
25580 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 73 65 63 74 69 6f 6e 20 47 2e 32 20 28 63 68 61 6e 67 65 according.to.section.G.2.(change
255a0 73 29 20 69 6e 20 73 65 63 74 69 6f 6e 20 31 36 2e 34 2e 31 20 61 20 63 68 61 6e 67 65 20 74 6f s).in.section.16.4.1.a.change.to
255c0 20 74 68 65 20 70 61 74 68 20 70 72 65 66 65 72 65 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 20 74 .the.path.preference.algorithm.t
255e0 68 61 74 20 70 72 65 76 65 6e 74 73 20 70 6f 73 73 69 62 6c 65 20 72 6f 75 74 69 6e 67 20 6c 6f hat.prevents.possible.routing.lo
25600 6f 70 73 20 74 68 61 74 20 77 65 72 65 20 70 6f 73 73 69 62 6c 65 20 69 6e 20 74 68 65 20 6f 6c ops.that.were.possible.in.the.ol
25620 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4f 53 50 46 76 32 2e 20 4d 6f 72 65 20 73 70 65 63 69 66 d.version.of.OSPFv2..More.specif
25640 69 63 61 6c 6c 79 20 69 74 20 64 65 6d 61 6e 64 73 20 74 68 61 74 20 69 6e 74 65 72 2d 61 72 65 ically.it.demands.that.inter-are
25660 61 20 70 61 74 68 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 62 61 63 6b 62 6f 6e 65 20 a.paths.and.intra-area.backbone.
25680 70 61 74 68 20 61 72 65 20 6e 6f 77 20 6f 66 20 65 71 75 61 6c 20 70 72 65 66 65 72 65 6e 63 65 path.are.now.of.equal.preference
256a0 20 62 75 74 20 73 74 69 6c 6c 20 62 6f 74 68 20 70 72 65 66 65 72 72 65 64 20 74 6f 20 65 78 74 .but.still.both.preferred.to.ext
256c0 65 72 6e 61 6c 20 70 61 74 68 73 2e 00 3a 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 ernal.paths..:vytask:`T3642`.des
256e0 63 72 69 62 65 73 20 61 20 6e 65 77 20 43 4c 49 20 73 75 62 73 79 73 74 65 6d 20 74 68 61 74 20 cribes.a.new.CLI.subsystem.that.
25700 73 65 72 76 65 73 20 61 73 20 61 20 22 63 65 72 74 73 74 6f 72 65 22 20 74 6f 20 61 6c 6c 20 73 serves.as.a."certstore".to.all.s
25720 65 72 76 69 63 65 73 20 72 65 71 75 69 72 69 6e 67 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 65 6e ervices.requiring.any.kind.of.en
25740 63 72 79 70 74 69 6f 6e 20 6b 65 79 28 73 29 2e 20 49 6e 20 73 68 6f 72 74 2c 20 70 75 62 6c 69 cryption.key(s)..In.short,.publi
25760 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e c.and.private.certificates.are.n
25780 6f 77 20 73 74 6f 72 65 64 20 69 6e 20 50 4b 43 53 23 38 20 66 6f 72 6d 61 74 20 69 6e 20 74 68 ow.stored.in.PKCS#8.format.in.th
257a0 65 20 72 65 67 75 6c 61 72 20 56 79 4f 53 20 43 4c 49 2e 20 4b 65 79 73 20 63 61 6e 20 6e 6f 77 e.regular.VyOS.CLI..Keys.can.now
257c0 20 62 65 20 61 64 64 65 64 2c 20 65 64 69 74 65 64 2c 20 61 6e 64 20 64 65 6c 65 74 65 64 20 75 .be.added,.edited,.and.deleted.u
257e0 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 73 65 74 2f 65 64 69 74 2f 64 65 6c 65 74 65 sing.the.regular.set/edit/delete
25800 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 2e 00 3c 31 2d 36 35 35 33 35 3e 3a 20 4e 75 6d 62 65 72 .CLI.commands..<1-65535>:.Number
25820 65 64 20 70 6f 72 74 2e 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 78 74 65 6e 64 65 64 20 63 6f ed.port..<aa:nn:nn>:.Extended.co
25840 6d 6d 75 6e 69 74 79 20 6c 69 73 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e mmunity.list.regular.expression.
25860 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 49 50 76 36 20 70 72 65 66 69 .<h:h:h:h:h:h:h:h/x>:.IPv6.prefi
25880 78 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 x.to.match..<h:h:h:h:h:h:h:h>-<h
258a0 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 72 61 6e 67 65 20 74 6f 20 6d :h:h:h:h:h:h:h>:.IPv6.range.to.m
258c0 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 61 64 atch..<h:h:h:h:h:h:h:h>:.IPv6.ad
258e0 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 3e dress.to.match..<lines>.<number>
25900 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 33 34 20 2d 20 31 37 33 2e 20 46 6f 72 20 38 30 20 4d .must.be.from.34.-.173..For.80.M
25920 48 7a 20 63 68 61 6e 6e 65 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 6e 65 6c Hz.channels.it.should.be.channel
25940 20 2b 20 36 2e 00 3c 6e 75 6d 62 65 72 3e 20 e2 80 93 20 61 72 65 61 20 69 64 65 6e 74 69 66 69 .+.6..<number>.....area.identifi
25960 65 72 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 er.through.which.a.virtual.link.
25980 67 6f 65 73 2e 20 3c 41 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 65 72 2d 69 goes..<A.B.C.D>.....ABR.router-i
259a0 64 20 77 69 74 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 73 20 65 d.with.which.a.virtual.link.is.e
259c0 73 74 61 62 6c 69 73 68 65 64 2e 20 56 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6d 75 73 74 20 62 65 stablished..Virtual.link.must.be
259e0 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 2e 00 3c 70 6f .configured.on.both.routers..<po
25a00 72 74 20 6e 61 6d 65 3e 3a 20 4e 61 6d 65 64 20 70 6f 72 74 20 28 61 6e 79 20 6e 61 6d 65 20 69 rt.name>:.Named.port.(any.name.i
25a20 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2c 20 65 2e 67 2e 2c 20 68 74 74 70 29 2e 00 3c 72 n./etc/services,.e.g.,.http)..<r
25a40 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 52 6f 75 74 65 20 54 61 72 67 65 74 20 72 65 67 75 6c 61 t.aa:nn:nn>:.Route.Target.regula
25a60 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 53 69 r.expression..<soo.aa:nn:nn>:.Si
25a80 74 65 20 6f 66 20 4f 72 69 67 69 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e te.of.Origin.regular.expression.
25aa0 00 3c 73 74 61 72 74 3e 2d 3c 65 6e 64 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 20 72 61 .<start>-<end>:.Numbered.port.ra
25ac0 6e 67 65 20 28 65 2e 67 2e 2c 20 31 30 30 31 2d 31 30 30 35 29 2e 00 3c 78 2e 78 2e 78 2e 78 2f nge.(e.g.,.1001-1005)..<x.x.x.x/
25ae0 78 3e 3a 20 53 75 62 6e 65 74 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c x>:.Subnet.to.match..<x.x.x.x>-<
25b00 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e x.x.x.x>:.IP.range.to.match..<x.
25b20 78 2e 78 2e 78 3e 3a 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 41 20 2a x.x.x>:.IP.address.to.match..A.*
25b40 2a 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c *domain.group**.represents.a.col
25b60 6c 65 63 74 69 6f 6e 20 6f 66 20 64 6f 6d 61 69 6e 73 2e 00 41 20 2a 2a 6d 61 63 20 67 72 6f 75 lection.of.domains..A.**mac.grou
25b80 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 6d p**.represents.a.collection.of.m
25ba0 61 63 20 61 64 64 72 65 73 73 65 73 2e 00 41 20 2a 2a 70 6f 72 74 20 67 72 6f 75 70 2a 2a 20 72 ac.addresses..A.**port.group**.r
25bc0 65 70 72 65 73 65 6e 74 73 20 6f 6e 6c 79 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 6e 6f 74 epresents.only.port.numbers,.not
25be0 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 50 6f 72 74 20 67 72 6f 75 70 73 20 63 61 6e 20 62 .the.protocol..Port.groups.can.b
25c00 65 20 72 65 66 65 72 65 6e 63 65 64 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 e.referenced.for.either.TCP.or.U
25c20 44 50 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 54 43 50 20 61 DP..It.is.recommended.that.TCP.a
25c40 6e 64 20 55 44 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 73 65 70 61 72 61 nd.UDP.groups.are.created.separa
25c60 74 65 6c 79 20 74 6f 20 61 76 6f 69 64 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 66 69 6c 74 65 tely.to.avoid.accidentally.filte
25c80 72 69 6e 67 20 75 6e 6e 65 63 65 73 73 61 72 79 20 70 6f 72 74 73 2e 20 52 61 6e 67 65 73 20 6f ring.unnecessary.ports..Ranges.o
25ca0 66 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e f.ports.can.be.specified.by.usin
25cc0 67 20 60 2d 60 2e 00 41 20 2a 62 69 74 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 2a 2a 62 g.`-`..A.*bit*.is.written.as.**b
25ce0 69 74 2a 2a 2c 00 41 20 3a 61 62 62 72 3a 60 4e 49 53 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f it**,.A.:abbr:`NIS.(Network.Info
25d00 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 29 60 20 64 6f 6d 61 69 6e 20 63 61 6e 20 62 65 20 rmation.Service)`.domain.can.be.
25d20 73 65 74 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 set.to.be.used.for.DHCPv6.client
25d40 73 2e 00 41 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 64 69 76 69 64 65 73 20 6f s..A.BGP.confederation.divides.o
25d60 75 72 20 41 53 20 69 6e 74 6f 20 73 75 62 2d 41 53 65 73 20 74 6f 20 72 65 64 75 63 65 20 74 68 ur.AS.into.sub-ASes.to.reduce.th
25d80 65 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 71 75 69 72 65 64 20 49 42 47 50 20 70 65 65 72 69 6e e.number.of.required.IBGP.peerin
25da0 67 73 2e 20 57 69 74 68 69 6e 20 61 20 73 75 62 2d 41 53 20 77 65 20 73 74 69 6c 6c 20 72 65 71 gs..Within.a.sub-AS.we.still.req
25dc0 75 69 72 65 20 66 75 6c 6c 2d 6d 65 73 68 20 49 42 47 50 20 62 75 74 20 62 65 74 77 65 65 6e 20 uire.full-mesh.IBGP.but.between.
25de0 74 68 65 73 65 20 73 75 62 2d 41 53 65 73 20 77 65 20 75 73 65 20 73 6f 6d 65 74 68 69 6e 67 20 these.sub-ASes.we.use.something.
25e00 74 68 61 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 45 42 47 50 20 62 75 74 20 62 65 68 61 76 65 73 that.looks.like.EBGP.but.behaves
25e20 20 6c 69 6b 65 20 49 42 47 50 20 28 63 61 6c 6c 65 64 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e .like.IBGP.(called.confederation
25e40 20 42 47 50 29 2e 20 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 69 .BGP)..Confederation.mechanism.i
25e60 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 41 20 42 47 50 s.described.in.:rfc:`5065`.A.BGP
25e80 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 -speaking.router.like.VyOS.can.r
25ea0 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b etrieve.ROA.information.from.RPK
25ec0 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 I."Relying.Party.software".(ofte
25ee0 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f n.just.called.an."RPKI.server".o
25f00 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 r."RPKI.validator").by.using.:ab
25f20 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 br:`RTR.(RPKI.to.Router)`.protoc
25f40 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 ol..There.are.several.open.sourc
25f60 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d e.implementations.to.choose.from
25f80 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f ,.such.as.NLNetLabs'.Routinator_
25fa0 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 .(written.in.Rust),.Cloudflare's
25fc0 20 47 6f 52 54 52 5f 20 61 6e 64 20 4f 63 74 6f 52 50 4b 49 5f 20 28 77 72 69 74 74 65 6e 20 69 .GoRTR_.and.OctoRPKI_.(written.i
25fe0 6e 20 47 6f 29 2c 20 61 6e 64 20 52 49 50 45 20 4e 43 43 27 73 20 52 50 4b 49 20 56 61 6c 69 64 n.Go),.and.RIPE.NCC's.RPKI.Valid
26000 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 4a 61 76 61 29 2e 20 54 68 65 20 52 54 52 ator_.(written.in.Java)..The.RTR
26020 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 .protocol.is.described.in.:rfc:`
26040 38 32 31 30 60 2e 00 41 20 42 72 69 64 67 65 20 69 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e 6e 8210`..A.Bridge.is.a.way.to.conn
26060 65 63 74 20 74 77 6f 20 45 74 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 68 ect.two.Ethernet.segments.togeth
26080 65 72 20 69 6e 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 79 er.in.a.protocol.independent.way
260a0 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 62 61 73 65 64 20 6f 6e ..Packets.are.forwarded.based.on
260c0 20 45 74 68 65 72 6e 65 74 20 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 49 .Ethernet.address,.rather.than.I
260e0 50 20 61 64 64 72 65 73 73 20 28 6c 69 6b 65 20 61 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 65 P.address.(like.a.router)..Since
26100 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 64 6f 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c 20 .forwarding.is.done.at.Layer.2,.
26120 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 all.protocols.can.go.transparent
26140 6c 79 20 74 68 72 6f 75 67 68 20 61 20 62 72 69 64 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 62 ly.through.a.bridge..The.Linux.b
26160 72 69 64 67 65 20 63 6f 64 65 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 6f ridge.code.implements.a.subset.o
26180 66 20 74 68 65 20 41 4e 53 49 2f 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e f.the.ANSI/IEEE.802.1d.standard.
261a0 00 41 20 47 52 45 20 74 75 6e 6e 65 6c 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 .A.GRE.tunnel.operates.at.layer.
261c0 33 20 6f 66 20 74 68 65 20 4f 53 49 20 6d 6f 64 65 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 73 3.of.the.OSI.model.and.is.repres
261e0 65 6e 74 65 64 20 62 79 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 69 ented.by.IP.protocol.47..The.mai
26200 6e 20 62 65 6e 65 66 69 74 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 61 n.benefit.of.a.GRE.tunnel.is.tha
26220 74 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c 65 t.you.are.able.to.carry.multiple
26240 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e 65 .protocols.inside.the.same.tunne
26260 6c 2e 20 47 52 45 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 74 l..GRE.also.supports.multicast.t
26280 72 61 66 66 69 63 20 61 6e 64 20 73 75 70 70 6f 72 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 raffic.and.supports.routing.prot
262a0 6f 63 6f 6c 73 20 74 68 61 74 20 6c 65 76 65 72 61 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 6f ocols.that.leverage.multicast.to
262c0 20 66 6f 72 6d 20 6e 65 69 67 68 62 6f 72 20 61 64 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 75 .form.neighbor.adjacencies..A.Ru
262e0 6c 65 2d 53 65 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 69 le-Set.can.be.applied.to.every.i
26300 6e 74 65 72 66 61 63 65 3a 00 41 20 53 4e 54 50 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 nterface:.A.SNTP.server.address.
26320 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 can.be.specified.for.DHCPv6.clie
26340 6e 74 73 2e 00 41 20 56 52 46 20 64 65 76 69 63 65 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 nts..A.VRF.device.is.created.wit
26360 68 20 61 6e 20 61 73 73 6f 63 69 61 74 65 64 20 72 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 74 h.an.associated.route.table..Net
26380 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 65 work.interfaces.are.then.enslave
263a0 64 20 74 6f 20 61 20 56 52 46 20 64 65 76 69 63 65 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 75 d.to.a.VRF.device..A.VyOS.GRE.tu
263c0 6e 6e 65 6c 20 63 61 6e 20 63 61 72 72 79 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 nnel.can.carry.both.IPv4.and.IPv
263e0 36 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 65 6.traffic.and.can.also.be.create
26400 64 20 6f 76 65 72 20 65 69 74 68 65 72 20 49 50 76 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 36 d.over.either.IPv4.(gre).or.IPv6
26420 20 28 69 70 36 67 72 65 29 2e 00 41 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 77 .(ip6gre)..A.VyOS.router.with.tw
26440 6f 20 69 6e 74 65 72 66 61 63 65 73 20 2d 20 65 74 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 74 o.interfaces.-.eth0.(WAN).and.et
26460 68 31 20 28 4c 41 4e 29 20 2d 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 6d h1.(LAN).-.is.required.to.implem
26480 65 6e 74 20 61 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 ent.a.split-horizon.DNS.configur
264a0 61 74 69 6f 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 63 ation.for.example.com..A.basic.c
264c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 73 onfiguration.requires.a.tunnel.s
264e0 6f 75 72 63 65 20 28 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 6c ource.(source-address),.a.tunnel
26500 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 72 65 6d 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 73 .destination.(remote),.an.encaps
26520 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 28 67 72 65 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 65 ulation.type.(gre),.and.an.addre
26540 73 73 20 28 69 70 76 34 2f 69 70 76 36 29 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 63 ss.(ipv4/ipv6)..Below.is.a.basic
26560 20 49 50 76 34 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 .IPv4.only.configuration.example
26580 20 74 61 6b 65 6e 20 66 72 6f 6d 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 .taken.from.a.VyOS.router.and.a.
265a0 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 65 Cisco.IOS.router..The.main.diffe
265c0 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 72 rence.between.these.two.configur
265e0 61 74 69 6f 6e 73 20 69 73 20 74 68 61 74 20 56 79 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f 75 ations.is.that.VyOS.requires.you
26600 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 73 .explicitly.configure.the.encaps
26620 75 6c 61 74 69 6f 6e 20 74 79 70 65 2e 20 54 68 65 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 64 ulation.type..The.Cisco.router.d
26640 65 66 61 75 6c 74 73 20 74 6f 20 47 52 45 20 49 50 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 efaults.to.GRE.IP.otherwise.it.w
26660 6f 75 6c 64 20 68 61 76 65 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 65 ould.have.to.be.configured.as.we
26680 6c 6c 2e 00 41 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 ll..A.basic.introduction.to.zone
266a0 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 -based.firewalls.can.be.found.`h
266c0 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f ere.<https://support.vyos.io/en/
266e0 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 kb/articles/a-primer-to-zone-bas
26700 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 ed-firewall>`_,.and.an.example.a
26720 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 t.:ref:`examples-zone-policy`..A
26740 20 62 72 69 64 67 65 20 6e 61 6d 65 64 20 60 62 72 31 30 30 60 00 41 20 62 72 69 65 66 20 64 65 .bridge.named.`br100`.A.brief.de
26760 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 61 scription.what.this.network.is.a
26780 6c 6c 20 61 62 6f 75 74 2e 00 41 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 ll.about..A.class.can.have.multi
267a0 70 6c 65 20 6d 61 74 63 68 20 66 69 6c 74 65 72 73 3a 00 41 20 63 6f 6d 6d 6f 6e 20 65 78 61 6d ple.match.filters:.A.common.exam
267c0 70 6c 65 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 ple.is.the.case.of.some.policies
267e0 20 77 68 69 63 68 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 .which,.in.order.to.be.effective
26800 2c 20 74 68 65 79 20 6e 65 65 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 ,.they.need.to.be.applied.to.an.
26820 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 interface.that.is.directly.conne
26840 63 74 65 64 20 77 68 65 72 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 73 2e 20 49 66 cted.where.the.bottleneck.is..If
26860 20 79 6f 75 72 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e .your.router.is.not.directly.con
26880 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2c 20 62 75 74 20 73 6f nected.to.the.bottleneck,.but.so
268a0 6d 65 20 68 6f 70 20 62 65 66 6f 72 65 20 69 74 2c 20 79 6f 75 20 63 61 6e 20 65 6d 75 6c 61 74 me.hop.before.it,.you.can.emulat
268c0 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 62 79 20 65 6d 62 65 64 64 69 6e 67 20 79 6f e.the.bottleneck.by.embedding.yo
268e0 75 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 ur.non-shaping.policy.into.a.cla
26900 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 6f 6e 65 20 73 6f 20 74 68 61 74 20 69 74 20 74 61 6b ssful.shaping.one.so.that.it.tak
26920 65 73 20 65 66 66 65 63 74 2e 00 41 20 63 6f 6d 70 6c 65 74 65 20 4c 44 41 50 20 61 75 74 68 20 es.effect..A.complete.LDAP.auth.
26940 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6c 6f 6f 6b OpenVPN.configuration.could.look
26960 20 6c 69 6b 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 41 20 63 .like.the.following.example:.A.c
26980 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 63 61 6e 20 62 65 20 66 6f 75 6e onfiguration.example.can.be.foun
269a0 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 49 6e 20 74 68 69 73 20 73 69 6d 70 6c d.in.this.section..In.this.simpl
269c0 69 66 69 65 64 20 73 63 65 6e 61 72 69 6f 2c 20 6d 61 69 6e 20 74 68 69 6e 67 73 20 74 6f 20 62 ified.scenario,.main.things.to.b
269e0 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 72 65 3a 00 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 e.considered.are:.A.connection.a
26a00 74 74 65 6d 70 74 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 61 73 3a 00 41 20 64 65 66 61 75 ttempt.will.be.shown.as:.A.defau
26a20 6c 74 20 72 6f 75 74 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c lt.route.is.automatically.instal
26a40 6c 65 64 20 6f 6e 63 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 2e 20 54 6f led.once.the.interface.is.up..To
26a60 20 63 68 61 6e 67 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 72 20 75 73 65 20 74 68 65 20 60 60 .change.this.behavior.use.the.``
26a80 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 41 no-default-route``.CLI.option..A
26aa0 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 61 .description.can.be.added.for.ea
26ac0 63 68 20 61 6e 64 20 65 76 65 72 79 20 75 6e 69 71 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 68 ch.and.every.unique.relay.ID..Th
26ae0 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 is.is.useful.to.distinguish.betw
26b00 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 70 een.multiple.different.ports/app
26b20 6c 69 61 63 74 69 6f 6e 73 2e 00 41 20 64 69 73 61 62 6c 65 64 20 67 72 6f 75 70 20 77 69 6c 6c liactions..A.disabled.group.will
26b40 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 .be.removed.from.the.VRRP.proces
26b60 73 20 61 6e 64 20 79 6f 75 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 70 61 72 74 69 s.and.your.router.will.not.parti
26b80 63 69 70 61 74 65 20 69 6e 20 56 52 52 50 20 66 6f 72 20 74 68 61 74 20 56 52 49 44 2e 20 49 74 cipate.in.VRRP.for.that.VRID..It
26ba0 20 77 69 6c 6c 20 64 69 73 61 70 70 65 61 72 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 6c .will.disappear.from.operational
26bc0 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 6f 75 74 70 75 74 2c 20 72 61 74 68 65 72 20 74 68 .mode.commands.output,.rather.th
26be0 61 6e 20 65 6e 74 65 72 20 74 68 65 20 62 61 63 6b 75 70 20 73 74 61 74 65 2e 00 41 20 64 6f 6d an.enter.the.backup.state..A.dom
26c00 61 69 6e 20 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 ain.name.is.the.label.(name).ass
26c20 69 67 6e 65 64 20 74 6f 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 igned.to.a.computer.network.and.
26c40 69 73 20 74 68 75 73 20 75 6e 69 71 75 65 2e 20 56 79 4f 53 20 61 70 70 65 6e 64 73 20 74 68 65 is.thus.unique..VyOS.appends.the
26c60 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 61 73 20 61 20 73 75 66 66 69 78 20 74 6f 20 61 6e 79 20 .domain.name.as.a.suffix.to.any.
26c80 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 unqualified.name..For.example,.i
26ca0 66 20 79 6f 75 20 73 65 74 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 65 78 61 6d 70 f.you.set.the.domain.name.`examp
26cc0 6c 65 2e 63 6f 6d 60 2c 20 61 6e 64 20 79 6f 75 20 77 6f 75 6c 64 20 70 69 6e 67 20 74 68 65 20 le.com`,.and.you.would.ping.the.
26ce0 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 20 6f 66 20 60 63 72 75 78 60 2c 20 74 68 65 6e unqualified.name.of.`crux`,.then
26d00 20 56 79 4f 53 20 71 75 61 6c 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 60 63 72 75 .VyOS.qualifies.the.name.to.`cru
26d20 78 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2e 00 41 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 x.example.com`..A.dummy.interfac
26d40 65 20 66 6f 72 20 74 68 65 20 70 72 6f 76 69 64 65 72 2d 61 73 73 69 67 6e 65 64 20 49 50 3b 00 e.for.the.provider-assigned.IP;.
26d60 41 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 60 60 66 77 6d 61 72 6b 60 60 20 61 6c 6c 6f 77 A.firewall.mark.``fwmark``.allow
26d80 73 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 66 6f 72 20 68 69 67 68 2d s.using.multiple.ports.for.high-
26da0 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 2e 20 49 74 20 availability.virtual-server..It.
26dc0 75 73 65 73 20 66 77 6d 61 72 6b 20 76 61 6c 75 65 2e 00 41 20 66 75 6c 6c 20 65 78 61 6d 70 6c uses.fwmark.value..A.full.exampl
26de0 65 20 6f 66 20 61 20 54 75 6e 6e 65 6c 62 72 6f 6b 65 72 2e 6e 65 74 20 63 6f 6e 66 69 67 20 63 e.of.a.Tunnelbroker.net.config.c
26e00 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 3a 72 65 66 3a 60 68 65 72 65 20 3c 65 78 61 6d 70 an.be.found.at.:ref:`here.<examp
26e20 6c 65 73 2d 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 2d 69 70 76 36 3e 60 2e 00 41 20 67 65 6e 65 72 les-tunnelbroker-ipv6>`..A.gener
26e40 69 63 20 60 3c 6e 61 6d 65 3e 60 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 69 73 20 73 79 6e ic.`<name>`.referencing.this.syn
26e60 63 20 73 65 72 76 69 63 65 2e 00 41 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 c.service..A.hostname.is.the.lab
26e80 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 el.(name).assigned.to.a.network.
26ea0 64 65 76 69 63 65 20 28 61 20 68 6f 73 74 29 20 6f 6e 20 61 20 6e 65 74 77 6f 72 6b 20 61 6e 64 device.(a.host).on.a.network.and
26ec0 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 6f 6e 65 20 64 65 76 69 .is.used.to.distinguish.one.devi
26ee0 63 65 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 ce.from.another.on.specific.netw
26f00 6f 72 6b 73 20 6f 72 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 6e 65 74 2e 20 4f 6e 20 74 68 orks.or.over.the.internet..On.th
26f20 65 20 6f 74 68 65 72 20 68 61 6e 64 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 61 e.other.hand.this.will.be.the.na
26f40 6d 65 20 77 68 69 63 68 20 61 70 70 65 61 72 73 20 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 me.which.appears.on.the.command.
26f60 6c 69 6e 65 20 70 72 6f 6d 70 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 line.prompt..A.human.readable.de
26f80 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 43 41 20 69 73 20 61 62 6f 75 74 2e scription.what.this.CA.is.about.
26fa0 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 .A.human.readable.description.wh
26fc0 61 74 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 61 62 6f 75 74 2e 00 41 20 at.this.certificate.is.about..A.
26fe0 6c 6f 6f 6b 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c lookback.interface.is.always.up,
27000 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 .thus.it.could.be.used.for.manag
27020 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 ement.traffic.or.as.source/desti
27040 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 nation.for.and.:abbr:`IGP.(Inter
27060 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 ior.Gateway.Protocol)`.like.:ref
27080 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 :`routing-bgp`.so.your.internal.
270a0 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 BGP.link.is.not.dependent.on.phy
270c0 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 sical.link.states.and.multiple.r
270e0 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 outes.can.be.chosen.to.the.desti
27100 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 nation..A.:ref:`dummy-interface`
27120 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 .Interface.should.always.be.pref
27140 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 erred.over.a.:ref:`loopback-inte
27160 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 6d 61 6e 61 67 65 64 20 64 65 76 69 rface`.interface..A.managed.devi
27180 63 65 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 6e 6f 64 65 20 74 68 61 74 20 69 6d 70 6c 65 6d ce.is.a.network.node.that.implem
271a0 65 6e 74 73 20 61 6e 20 53 4e 4d 50 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 61 6c 6c 6f ents.an.SNMP.interface.that.allo
271c0 77 73 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 2d 6f 6e 6c 79 29 20 6f 72 ws.unidirectional.(read-only).or
271e0 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 29 20 .bidirectional.(read.and.write).
27200 61 63 63 65 73 73 20 74 6f 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 access.to.node-specific.informat
27220 69 6f 6e 2e 20 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 65 78 63 68 61 6e 67 65 20 6e 6f ion..Managed.devices.exchange.no
27240 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 de-specific.information.with.the
27260 20 4e 4d 53 73 2e 20 53 6f 6d 65 74 69 6d 65 73 20 63 61 6c 6c 65 64 20 6e 65 74 77 6f 72 6b 20 .NMSs..Sometimes.called.network.
27280 65 6c 65 6d 65 6e 74 73 2c 20 74 68 65 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 63 61 elements,.the.managed.devices.ca
272a0 6e 20 62 65 20 61 6e 79 20 74 79 70 65 20 6f 66 20 64 65 76 69 63 65 2c 20 69 6e 63 6c 75 64 69 n.be.any.type.of.device,.includi
272c0 6e 67 2c 20 62 75 74 20 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f 2c 20 72 6f 75 74 65 72 73 2c ng,.but.not.limited.to,.routers,
272e0 20 61 63 63 65 73 73 20 73 65 72 76 65 72 73 2c 20 73 77 69 74 63 68 65 73 2c 20 63 61 62 6c 65 .access.servers,.switches,.cable
27300 20 6d 6f 64 65 6d 73 2c 20 62 72 69 64 67 65 73 2c 20 68 75 62 73 2c 20 49 50 20 74 65 6c 65 70 .modems,.bridges,.hubs,.IP.telep
27320 68 6f 6e 65 73 2c 20 49 50 20 76 69 64 65 6f 20 63 61 6d 65 72 61 73 2c 20 63 6f 6d 70 75 74 65 hones,.IP.video.cameras,.compute
27340 72 20 68 6f 73 74 73 2c 20 61 6e 64 20 70 72 69 6e 74 65 72 73 2e 00 41 20 6d 61 74 63 68 20 66 r.hosts,.and.printers..A.match.f
27360 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 ilter.can.contain.multiple.crite
27380 72 69 61 20 61 6e 64 20 77 69 6c 6c 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 20 69 66 20 61 6c ria.and.will.match.traffic.if.al
273a0 6c 20 74 68 6f 73 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 74 72 75 65 2e 00 41 20 6d 6f 6e l.those.criteria.are.true..A.mon
273c0 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 itored.static.route.conditions.t
273e0 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 52 49 42 20 6f 6e 20 74 68 he.installation.to.the.RIB.on.th
27400 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 73 74 61 74 65 3a 20 77 68 65 e.BFD.session.running.state:.whe
27420 6e 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 75 70 20 74 68 65 20 72 6f 75 74 65 20 69 73 n.BFD.session.is.up.the.route.is
27440 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 52 49 42 2c 20 62 75 74 20 77 68 65 6e 20 74 68 65 20 .installed.to.RIB,.but.when.the.
27460 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 64 6f 77 6e 20 69 74 20 69 73 20 72 65 6d 6f 76 65 BFD.session.is.down.it.is.remove
27480 64 20 66 72 6f 6d 20 74 68 65 20 52 49 42 2e 00 41 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 d.from.the.RIB..A.network.manage
274a0 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 65 78 65 63 75 74 65 73 20 61 70 70 6c 69 63 61 74 69 6f ment.station.executes.applicatio
274c0 6e 73 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 6d 61 6e 61 ns.that.monitor.and.control.mana
274e0 67 65 64 20 64 65 76 69 63 65 73 2e 20 4e 4d 53 73 20 70 72 6f 76 69 64 65 20 74 68 65 20 62 75 ged.devices..NMSs.provide.the.bu
27500 6c 6b 20 6f 66 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 61 6e 64 20 6d 65 6d 6f 72 79 20 lk.of.the.processing.and.memory.
27520 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d resources.required.for.network.m
27540 61 6e 61 67 65 6d 65 6e 74 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 4d 53 73 20 6d 61 79 20 anagement..One.or.more.NMSs.may.
27560 65 78 69 73 74 20 6f 6e 20 61 6e 79 20 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 2e 00 41 20 exist.on.any.managed.network..A.
27580 6e 65 77 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 6f 6d 65 73 20 70 72 65 73 65 6e 74 20 60 60 new.interface.becomes.present.``
275a0 50 6f 72 74 2d 63 68 61 6e 6e 65 6c 31 60 60 2c 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 Port-channel1``,.all.configurati
275c0 6f 6e 20 6c 69 6b 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 2c on.like.allowed.VLAN.interfaces,
275e0 20 53 54 50 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 68 65 72 65 2e 00 41 20 70 61 63 6b 65 74 20 .STP.will.happen.here..A.packet.
27600 72 61 74 65 20 6c 69 6d 69 74 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 72 75 6c 65 rate.limit.can.be.set.for.a.rule
27620 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 72 75 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 62 .to.apply.the.rule.to.traffic.ab
27640 6f 76 65 20 6f 72 20 62 65 6c 6f 77 20 61 20 73 70 65 63 69 66 69 65 64 20 74 68 72 65 73 68 6f ove.or.below.a.specified.thresho
27660 6c 64 2e 20 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 69 ld..To.configure.the.rate.limiti
27680 6e 67 20 75 73 65 3a 00 41 20 70 61 63 6b 65 74 20 74 68 61 74 20 66 69 6e 64 73 20 61 20 6d 61 ng.use:.A.packet.that.finds.a.ma
276a0 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 tching.entry.in.the.flowtable.(f
276c0 6c 6f 77 74 61 62 6c 65 20 68 69 74 29 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 lowtable.hit).is.transmitted.to.
276e0 74 68 65 20 6f 75 74 70 75 74 20 6e 65 74 64 65 76 69 63 65 2c 20 68 65 6e 63 65 2c 20 70 61 63 the.output.netdevice,.hence,.pac
27700 6b 65 74 73 20 62 79 70 61 73 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 kets.bypass.the.classic.IP.forwa
27720 72 64 69 6e 67 20 70 61 74 68 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 2a 2a 46 61 73 74 20 50 rding.path.and.uses.the.**Fast.P
27740 61 74 68 2a 2a 20 28 6f 72 61 6e 67 65 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2e 20 54 68 65 ath**.(orange.circles.path)..The
27760 20 76 69 73 69 62 6c 65 20 65 66 66 65 63 74 20 69 73 20 74 68 61 74 20 79 6f 75 20 64 6f 20 6e .visible.effect.is.that.you.do.n
27780 6f 74 20 73 65 65 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 6f 66 ot.see.these.packets.from.any.of
277a0 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 63 6f 6d 69 6e 67 20 61 66 74 65 .the.Netfilter.hooks.coming.afte
277c0 72 20 69 6e 67 72 65 73 73 2e 20 49 6e 20 63 61 73 65 20 74 68 61 74 20 74 68 65 72 65 20 69 73 r.ingress..In.case.that.there.is
277e0 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 .no.matching.entry.in.the.flowta
27800 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 6d 69 73 73 29 2c 20 74 68 65 20 70 61 63 6b 65 74 ble.(flowtable.miss),.the.packet
27820 20 66 6f 6c 6c 6f 77 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 72 64 69 .follows.the.classic.IP.forwardi
27840 6e 67 20 70 61 74 68 2e 00 41 20 70 65 6e 61 6c 74 79 20 6f 66 20 31 30 30 30 20 69 73 20 61 73 ng.path..A.penalty.of.1000.is.as
27860 73 65 73 73 65 64 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 sessed.each.time.the.route.fails
27880 2e 20 57 68 65 6e 20 74 68 65 20 70 65 6e 61 6c 74 69 65 73 20 72 65 61 63 68 20 61 20 70 72 65 ..When.the.penalties.reach.a.pre
278a0 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 73 75 70 70 72 65 73 73 2d 76 61 6c 75 defined.threshold.(suppress-valu
278c0 65 29 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 74 6f 70 73 20 61 64 76 65 72 74 69 73 69 6e 67 e),.the.router.stops.advertising
278e0 20 74 68 65 20 72 6f 75 74 65 2e 00 41 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 .the.route..A.physical.interface
27900 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 4d 41 43 .is.required.to.connect.this.MAC
27920 73 65 63 20 69 6e 73 74 61 6e 63 65 20 74 6f 2e 20 54 72 61 66 66 69 63 20 6c 65 61 76 69 6e 67 sec.instance.to..Traffic.leaving
27940 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 77 20 62 65 20 61 75 74 68 .this.interface.will.now.be.auth
27960 65 6e 74 69 63 61 74 65 64 2f 65 6e 63 72 79 70 74 65 64 2e 00 41 20 70 6f 6f 6c 20 6f 66 20 61 enticated/encrypted..A.pool.of.a
27980 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 62 79 20 75 73 69 6e 67 ddresses.can.be.defined.by.using
279a0 20 61 20 68 79 70 68 65 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 49 50 20 61 64 64 72 65 73 73 .a.hyphen.between.two.IP.address
279c0 65 73 3a 00 41 20 70 6f 72 74 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 61 20 70 6f 72 es:.A.port.can.be.set.with.a.por
279e0 74 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 t.number.or.a.name.which.is.here
27a00 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 73 65 72 76 69 63 65 73 60 60 2e 00 41 20 71 .defined:.``/etc/services``..A.q
27a20 75 65 72 79 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 72 65 20 69 73 20 61 75 74 68 6f 72 69 74 uery.for.which.there.is.authorit
27a40 61 74 69 76 65 6c 79 20 6e 6f 20 61 6e 73 77 65 72 20 69 73 20 63 61 63 68 65 64 20 74 6f 20 71 atively.no.answer.is.cached.to.q
27a60 75 69 63 6b 6c 79 20 64 65 6e 79 20 61 20 72 65 63 6f 72 64 27 73 20 65 78 69 73 74 65 6e 63 65 uickly.deny.a.record's.existence
27a80 20 6c 61 74 65 72 20 6f 6e 2c 20 77 69 74 68 6f 75 74 20 70 75 74 74 69 6e 67 20 61 20 68 65 61 .later.on,.without.putting.a.hea
27aa0 76 79 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 2e 20 49 6e vy.load.on.the.remote.server..In
27ac0 20 70 72 61 63 74 69 63 65 2c 20 63 61 63 68 65 73 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 61 74 .practice,.caches.can.become.sat
27ae0 75 72 61 74 65 64 20 77 69 74 68 20 68 75 6e 64 72 65 64 73 20 6f 66 20 74 68 6f 75 73 61 6e 64 urated.with.hundreds.of.thousand
27b00 73 20 6f 66 20 68 6f 73 74 73 20 77 68 69 63 68 20 61 72 65 20 74 72 69 65 64 20 6f 6e 6c 79 20 s.of.hosts.which.are.tried.only.
27b20 6f 6e 63 65 2e 00 41 20 72 65 63 65 69 76 65 64 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e once..A.received.NHRP.Traffic.In
27b40 64 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 73 6f 6c 75 dication.will.trigger.the.resolu
27b60 74 69 6f 6e 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 61 20 73 68 6f 72 tion.and.establishment.of.a.shor
27b80 74 63 75 74 20 72 6f 75 74 65 2e 00 41 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 49 44 20 63 tcut.route..A.routing.table.ID.c
27ba0 61 6e 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 6f 6e 63 65 20 69 74 20 69 73 20 61 73 an.not.be.modified.once.it.is.as
27bc0 73 69 67 6e 65 64 2e 20 49 74 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 64 20 62 signed..It.can.only.be.changed.b
27be0 79 20 64 65 6c 65 74 69 6e 67 20 61 6e 64 20 72 65 2d 61 64 64 69 6e 67 20 74 68 65 20 56 52 46 y.deleting.and.re-adding.the.VRF
27c00 20 69 6e 73 74 61 6e 63 65 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 .instance..A.rule-set.is.a.named
27c20 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 .collection.of.firewall.rules.th
27c40 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 at.can.be.applied.to.an.interfac
27c60 65 20 6f 72 20 61 20 7a 6f 6e 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 e.or.a.zone..Each.rule.is.number
27c80 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 ed,.has.an.action.to.apply.if.th
27ca0 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 e.rule.is.matched,.and.the.abili
27cc0 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 ty.to.specify.the.criteria.to.ma
27ce0 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 tch..Data.packets.go.through.the
27d00 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 .rules.from.1.-.999999,.at.the.f
27d20 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c irst.match.the.action.of.the.rul
27d40 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 e.will.be.executed..A.rule-set.i
27d60 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 75 6c 65 73 20 74 68 s.a.named.collection.of.rules.th
27d80 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 at.can.be.applied.to.an.interfac
27da0 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e e..Each.rule.is.numbered,.has.an
27dc0 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 .action.to.apply.if.the.rule.is.
27de0 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 matched,.and.the.ability.to.spec
27e00 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 ify.the.criteria.to.match..Data.
27e20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f packets.go.through.the.rules.fro
27e40 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 m.1.-.999999,.at.the.first.match
27e60 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 .the.action.of.the.rule.will.be.
27e80 65 78 65 63 75 74 65 64 2e 00 41 20 73 63 72 69 70 74 20 63 61 6e 20 62 65 20 72 75 6e 20 77 68 executed..A.script.can.be.run.wh
27ea0 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 20 63 68 61 6e 67 65 20 6f 63 63 en.an.interface.state.change.occ
27ec0 75 72 73 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 72 75 6e 20 66 72 6f 6d 20 2f 63 6f 6e 66 69 urs..Scripts.are.run.from./confi
27ee0 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 g/scripts,.for.a.different.locat
27f00 69 6f 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 3a 00 41 20 73 65 67 ion.specify.the.full.path:.A.seg
27f20 6d 65 6e 74 20 49 44 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 49 50 20 61 64 64 72 ment.ID.that.contains.an.IP.addr
27f40 65 73 73 20 70 72 65 66 69 78 20 63 61 6c 63 75 6c 61 74 65 64 20 62 79 20 61 6e 20 49 47 50 20 ess.prefix.calculated.by.an.IGP.
27f60 69 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 63 6f 72 65 20 6e 65 74 in.the.service.provider.core.net
27f80 77 6f 72 6b 2e 20 50 72 65 66 69 78 20 53 49 44 73 20 61 72 65 20 67 6c 6f 62 61 6c 6c 79 20 75 work..Prefix.SIDs.are.globally.u
27fa0 6e 69 71 75 65 2c 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 64 65 6e 74 69 66 79 20 69 74 00 41 nique,.this.value.indentify.it.A
27fc0 20 73 65 6e 64 69 6e 67 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 70 75 74 65 72 20 6f 72 20 6e 65 .sending.station.(computer.or.ne
27fe0 74 77 6f 72 6b 20 73 77 69 74 63 68 29 20 6d 61 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 69 6e twork.switch).may.be.transmittin
28000 67 20 64 61 74 61 20 66 61 73 74 65 72 20 74 68 61 6e 20 74 68 65 20 6f 74 68 65 72 20 65 6e 64 g.data.faster.than.the.other.end
28020 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 63 61 6e 20 61 63 63 65 70 74 20 69 74 2e 20 55 73 69 6e .of.the.link.can.accept.it..Usin
28040 67 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2c 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 74 g.flow.control,.the.receiving.st
28060 61 74 69 6f 6e 20 63 61 6e 20 73 69 67 6e 61 6c 20 74 68 65 20 73 65 6e 64 65 72 20 72 65 71 75 ation.can.signal.the.sender.requ
28080 65 73 74 69 6e 67 20 73 75 73 70 65 6e 73 69 6f 6e 20 6f 66 20 74 72 61 6e 73 6d 69 73 73 69 6f esting.suspension.of.transmissio
280a0 6e 73 20 75 6e 74 69 6c 20 74 68 65 20 72 65 63 65 69 76 65 72 20 63 61 74 63 68 65 73 20 75 70 ns.until.the.receiver.catches.up
280c0 2e 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 64 20 60 60 4e 45 54 31 60 ..A.shared.network.named.``NET1`
280e0 60 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 60 `.serves.subnet.``2001:db8::/64`
28100 60 00 41 20 73 69 6d 70 6c 65 20 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 `.A.simple.BGP.configuration.via
28120 20 49 50 76 36 2e 00 41 20 73 69 6d 70 6c 65 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 .IPv6..A.simple.Random.Early.Det
28140 65 63 74 69 6f 6e 20 28 52 45 44 29 20 70 6f 6c 69 63 79 20 77 6f 75 6c 64 20 73 74 61 72 74 20 ection.(RED).policy.would.start.
28160 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 randomly.dropping.packets.from.a
28180 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 72 65 61 63 68 65 73 20 69 74 73 20 71 75 65 .queue.before.it.reaches.its.que
281a0 75 65 20 6c 69 6d 69 74 20 74 68 75 73 20 61 76 6f 69 64 69 6e 67 20 63 6f 6e 67 65 73 74 69 6f ue.limit.thus.avoiding.congestio
281c0 6e 2e 20 54 68 61 74 20 69 73 20 67 6f 6f 64 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 n..That.is.good.for.TCP.connecti
281e0 6f 6e 73 20 61 73 20 74 68 65 20 67 72 61 64 75 61 6c 20 64 72 6f 70 70 69 6e 67 20 6f 66 20 70 ons.as.the.gradual.dropping.of.p
28200 61 63 6b 65 74 73 20 61 63 74 73 20 61 73 20 61 20 73 69 67 6e 61 6c 20 66 6f 72 20 74 68 65 20 ackets.acts.as.a.signal.for.the.
28220 73 65 6e 64 65 72 20 74 6f 20 64 65 63 72 65 61 73 65 20 69 74 73 20 74 72 61 6e 73 6d 69 73 73 sender.to.decrease.its.transmiss
28240 69 6f 6e 20 72 61 74 65 2e 00 41 20 73 69 6d 70 6c 65 20 65 42 47 50 20 63 6f 6e 66 69 67 75 72 ion.rate..A.simple.eBGP.configur
28260 61 74 69 6f 6e 3a 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 53 68 61 70 65 ation:.A.simple.example.of.Shape
28280 72 20 75 73 69 6e 67 20 70 72 69 6f 72 69 74 69 65 73 2e 00 41 20 73 69 6d 70 6c 65 20 65 78 61 r.using.priorities..A.simple.exa
282a0 6d 70 6c 65 20 6f 66 20 61 6e 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 77 6f 72 6b 69 mple.of.an.FQ-CoDel.policy.worki
282c0 6e 67 20 69 6e 73 69 64 65 20 61 20 53 68 61 70 65 72 20 6f 6e 65 2e 00 41 20 73 69 6d 70 6c 69 ng.inside.a.Shaper.one..A.simpli
282e0 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 2c 20 62 61 73 65 64 fied.traffic.flow.diagram,.based
28300 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 68 .on.Netfilter.packet.flow,.is.sh
28320 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 6c own.next,.in.order.to.have.a.ful
28340 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 20 l.view.and.understanding.of.how.
28360 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 20 packets.are.processed,.and.what.
28380 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 74 61 6b 65 2e possible.paths.traffic.can.take.
283a0 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 2c 20 62 61 73 65 .A.simplified.traffic.flow,.base
283c0 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 d.on.Netfilter.packet.flow,.is.s
283e0 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 hown.next,.in.order.to.have.a.fu
28400 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 ll.view.and.understanding.of.how
28420 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 .packets.are.processed,.and.what
28440 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 6e 67 .possible.paths.can.take..A.sing
28460 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 65 78 74 65 72 6e 61 6c le.internal.network.and.external
28480 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 .network..Use.the.NAT66.device.t
284a0 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 o.connect.a.single.internal.netw
284c0 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 74 68 65 20 ork.and.public.network,.and.the.
284e0 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 hosts.in.the.internal.network.us
28500 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 6f 6e 6c e.IPv6.address.prefixes.that.onl
28520 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 69 6e 67 20 77 69 74 68 69 6e 20 74 68 65 20 6c 6f 63 y.support.routing.within.the.loc
28540 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e 20 61 20 68 6f 73 74 20 69 6e 20 74 68 65 20 69 6e 74 al.range..When.a.host.in.the.int
28560 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 65 73 20 74 68 65 20 65 78 74 65 72 ernal.network.accesses.the.exter
28580 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 76 36 20 61 64 64 nal.network,.the.source.IPv6.add
285a0 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 ress.prefix.in.the.message.will.
285c0 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 6e 74 6f 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 be.converted.into.a.global.unica
285e0 73 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 62 79 20 74 68 65 20 4e 41 st.IPv6.address.prefix.by.the.NA
28600 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 73 74 61 74 69 6f 6e 20 61 63 74 73 20 61 73 20 61 20 T66.device..A.station.acts.as.a.
28620 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 6e 65 74 77 6f Wi-Fi.client.accessing.the.netwo
28640 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 57 41 50 00 41 20 73 79 rk.through.an.available.WAP.A.sy
28660 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 73 20 56 52 52 50 20 67 72 6f 75 70 73 20 74 6f 20 74 nc.group.allows.VRRP.groups.to.t
28680 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 74 68 65 72 2e 00 41 20 74 79 70 69 63 61 6c 20 63 6f ransition.together..A.typical.co
286a0 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 2e 00 41 20 74 79 70 nfiguration.using.2.nodes..A.typ
286c0 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 75 73 69 6e 67 20 4e 41 54 20 61 6e 64 20 ical.problem.with.using.NAT.and.
286e0 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 20 73 65 72 76 65 72 73 20 69 73 20 74 68 65 20 61 62 hosting.public.servers.is.the.ab
28700 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 74 6f 20 72 65 ility.for.internal.systems.to.re
28720 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 75 73 69 6e 67 20 69 74 27 ach.an.internal.server.using.it'
28740 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 73 6f 6c 75 74 s.external.IP.address..The.solut
28760 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 75 73 65 20 6f ion.to.this.is.usually.the.use.o
28780 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f 20 63 6f 72 72 65 63 74 6c 79 20 70 6f 69 6e 74 20 68 f.split-DNS.to.correctly.point.h
287a0 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 ost.systems.to.the.internal.addr
287c0 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 73 74 73 20 61 72 65 20 6d 61 64 65 20 69 6e 74 65 72 ess.when.requests.are.made.inter
287e0 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 20 6d 61 6e 79 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 nally..Because.many.smaller.netw
28800 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2c 20 61 20 orks.lack.DNS.infrastructure,.a.
28820 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 64 65 70 6c 6f 79 65 64 work-around.is.commonly.deployed
28840 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 20 74 68 65 20 74 72 61 66 66 69 63 20 62 79 20 4e 41 .to.facilitate.the.traffic.by.NA
28860 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 20 66 72 6f 6d 20 69 6e 74 65 72 6e 61 6c 20 68 Ting.the.request.from.internal.h
28880 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 osts.to.the.source.address.of.th
288a0 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 66 69 72 65 e.internal.interface.on.the.fire
288c0 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 61 6c 69 61 73 20 66 6f 72 20 wall..A.user.friendly.alias.for.
288e0 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 this.connection..Can.be.used.ins
28900 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6e 61 6d 65 20 77 68 65 6e 20 63 6f 6e tead.of.the.device.name.when.con
28920 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 64 65 73 63 72 69 70 necting..A.user.friendly.descrip
28940 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 70 tion.identifying.the.connected.p
28960 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 eripheral..A.value.of.0.disables
28980 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c .ARP.monitoring..The.default.val
289a0 75 65 20 69 73 20 30 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 32 39 36 20 77 6f 72 6b 73 20 77 65 ue.is.0..A.value.of.296.works.we
289c0 6c 6c 20 6f 6e 20 76 65 72 79 20 73 6c 6f 77 20 6c 69 6e 6b 73 20 28 34 30 20 62 79 74 65 73 20 ll.on.very.slow.links.(40.bytes.
289e0 66 6f 72 20 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 2b 20 32 35 36 20 62 79 74 65 73 20 6f 66 for.TCP/IP.header.+.256.bytes.of
28a00 20 64 61 74 61 29 2e 00 41 20 76 65 72 79 20 73 6d 61 6c 6c 20 62 75 66 66 65 72 20 77 69 6c 6c .data)..A.very.small.buffer.will
28a20 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 41 20 .soon.start.dropping.packets..A.
28a40 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 62 65 66 6f 72 65 20 61 zone.must.be.configured.before.a
28a60 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 74 20 61 6e n.interface.is.assigned.to.it.an
28a80 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 d.an.interface.can.be.assigned.t
28aa0 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 7a 6f 6e 65 2e 00 41 43 4d 45 00 41 43 4d 45 20 o.only.a.single.zone..ACME.ACME.
28ac0 44 69 72 65 63 74 6f 72 79 20 52 65 73 6f 75 72 63 65 20 55 52 49 2e 00 41 50 49 00 41 52 50 00 Directory.Resource.URI..API.ARP.
28ae0 41 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 60 31 30 2e 30 2e 30 2e 33 Above.command.will.use.`10.0.0.3
28b00 60 20 61 73 20 73 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 61 6c 6c `.as.source.IPv4.address.for.all
28b20 20 52 41 44 49 55 53 20 71 75 65 72 69 65 73 20 6f 6e 20 74 68 69 73 20 4e 41 53 2e 00 41 62 6f .RADIUS.queries.on.this.NAS..Abo
28b40 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 73 79 6e 74 61 78 20 69 73 6e 20 6e 6f 74 65 64 20 74 6f 20 ve,.command.syntax.isn.noted.to.
28b60 63 6f 6e 66 69 67 75 72 65 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 6f 6e 20 61 20 73 70 65 63 69 configure.dynamic.dns.on.a.speci
28b80 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f fic.interface..It.is.possible.to
28ba0 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 61 64 64 72 65 73 73 .overlook.the.additional.address
28bc0 20 6f 70 74 69 6f 6e 2c 20 77 65 62 2c 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 65 69 6e 67 20 74 .option,.web,.when.completeing.t
28be0 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f hose.commands..ddclient_.has.ano
28c00 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 ther.way.to.determine.the.WAN.IP
28c20 20 61 64 64 72 65 73 73 2c 20 75 73 69 6e 67 20 61 20 77 65 62 2d 62 61 73 65 64 20 75 72 6c 20 .address,.using.a.web-based.url.
28c40 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 45 61 to.determine.the.external.IP..Ea
28c60 63 68 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 6e 65 ch.of.the.commands.above.will.ne
28c80 65 64 20 74 6f 20 62 65 20 6d 6f 64 69 66 69 65 64 20 74 6f 20 75 73 65 20 27 77 65 62 27 20 61 ed.to.be.modified.to.use.'web'.a
28ca0 73 20 74 68 65 20 27 69 6e 74 65 72 66 61 63 65 27 20 73 70 65 63 69 66 69 65 64 20 69 66 20 74 s.the.'interface'.specified.if.t
28cc0 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 74 6f 20 62 65 20 75 74 69 6c 69 his.functionality.is.to.be.utili
28ce0 7a 65 64 2e 00 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 63 63 65 70 74 20 53 53 48 20 63 6f 6e zed..Acceleration.Accept.SSH.con
28d00 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 64 65 76 69 63 65 3e nections.for.the.given.`<device>
28d20 60 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 2e 20 41 66 74 65 72 20 73 75 `.on.TCP.port.`<port>`..After.su
28d40 63 63 65 73 73 66 75 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 68 65 20 75 73 65 ccessfull.authentication.the.use
28d60 72 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 20 74 6f 20 74 68 r.will.be.directly.dropped.to.th
28d80 65 20 63 6f 6e 6e 65 63 74 65 64 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 2e 00 41 63 63 65 70 e.connected.serial.device..Accep
28da0 74 20 6f 6e 6c 79 20 63 65 72 74 61 69 6e 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 59 6f 75 20 6d 61 t.only.certain.protocols:.You.ma
28dc0 79 20 77 61 6e 74 20 74 6f 20 72 65 70 6c 69 63 61 74 65 20 74 68 65 20 73 74 61 74 65 20 6f 66 y.want.to.replicate.the.state.of
28de0 20 66 6c 6f 77 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 6c 61 79 65 72 20 .flows.depending.on.their.layer.
28e00 34 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 63 63 65 70 74 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 4.protocol..Accept.peer.interfac
28e20 65 20 69 64 65 6e 74 69 66 69 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 e.identifier..By.default.is.not.
28e40 64 65 66 69 6e 65 64 2e 00 41 63 63 65 70 74 61 62 6c 65 20 72 61 74 65 20 6f 66 20 63 6f 6e 6e defined..Acceptable.rate.of.conn
28e60 65 63 74 69 6f 6e 73 20 28 65 2e 67 2e 20 31 2f 6d 69 6e 2c 20 36 30 2f 73 65 63 29 00 41 63 63 ections.(e.g..1/min,.60/sec).Acc
28e80 65 73 73 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 73 00 41 63 74 ess.List.Policy.Access.Lists.Act
28ea0 69 6f 6e 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 2d 20 ion.must.be.taken.immediately.-.
28ec0 41 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 72 72 65 A.condition.that.should.be.corre
28ee0 63 74 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 73 75 63 68 20 61 73 20 61 20 63 6f 72 72 cted.immediately,.such.as.a.corr
28f00 75 70 74 65 64 20 73 79 73 74 65 6d 20 64 61 74 61 62 61 73 65 2e 00 41 63 74 69 6f 6e 20 77 68 upted.system.database..Action.wh
28f20 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 6f 6e 63 65 20 74 68 65 20 63 74 72 6c 2d 61 6c ich.will.be.run.once.the.ctrl-al
28f40 74 2d 64 65 6c 20 6b 65 79 73 74 72 6f 6b 65 20 69 73 20 72 65 63 65 69 76 65 64 2e 00 41 63 74 t-del.keystroke.is.received..Act
28f60 69 6f 6e 73 00 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 00 41 63 74 69 76 65 20 68 65 61 ions.Active.Directory.Active.hea
28f80 6c 74 68 20 63 68 65 63 6b 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 00 41 64 64 20 4e 54 41 lth.check.backend.server.Add.NTA
28fa0 20 28 6e 65 67 61 74 69 76 65 20 74 72 75 73 74 20 61 6e 63 68 6f 72 29 20 66 6f 72 20 74 68 69 .(negative.trust.anchor).for.thi
28fc0 73 20 64 6f 6d 61 69 6e 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 69 66 20 74 68 s.domain..This.must.be.set.if.th
28fe0 65 20 64 6f 6d 61 69 6e 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 44 4e 53 53 45 43 e.domain.does.not.support.DNSSEC
29000 2e 00 41 64 64 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 74 ..Add.Power.Constraint.element.t
29020 6f 20 42 65 61 63 6f 6e 20 61 6e 64 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 20 66 72 61 6d o.Beacon.and.Probe.Response.fram
29040 65 73 2e 00 41 64 64 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 72 75 6c 65 20 6d 61 74 63 68 69 es..Add.a.forwarding.rule.matchi
29060 6e 67 20 55 44 50 20 70 6f 72 74 20 6f 6e 20 79 6f 75 72 20 69 6e 74 65 72 6e 65 74 20 72 6f 75 ng.UDP.port.on.your.internet.rou
29080 74 65 72 2e 00 41 64 64 20 61 20 68 6f 73 74 20 64 65 76 69 63 65 20 74 6f 20 74 68 65 20 63 6f ter..Add.a.host.device.to.the.co
290a0 6e 74 61 69 6e 65 72 2e 00 41 64 64 20 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 20 64 69 72 65 ntainer..Add.access-control.dire
290c0 63 74 69 76 65 20 74 6f 20 61 6c 6c 6f 77 20 6f 72 20 64 65 6e 79 20 75 73 65 72 73 20 61 6e 64 ctive.to.allow.or.deny.users.and
290e0 20 67 72 6f 75 70 73 2e 20 44 69 72 65 63 74 69 76 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 .groups..Directives.are.processe
29100 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 20 6f 66 20 70 72 65 63 d.in.the.following.order.of.prec
29120 65 64 65 6e 63 65 3a 20 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c 6c 6f 77 2d edence:.``deny-users``,.``allow-
29140 75 73 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 61 6e 64 20 60 60 61 users``,.``deny-groups``.and.``a
29160 6c 6c 6f 77 2d 67 72 6f 75 70 73 60 60 2e 00 41 64 64 20 63 75 73 74 6f 6d 20 65 6e 76 69 72 6f llow-groups``..Add.custom.enviro
29180 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 65 6e 76 69 72 6f nment.variables..Multiple.enviro
291a0 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 65 nment.variables.are.allowed..The
291c0 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f .following.commands.translate.to
291e0 20 22 2d 65 20 6b 65 79 3d 76 61 6c 75 65 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e ."-e.key=value".when.the.contain
29200 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 41 64 64 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 er.is.created..Add.default.route
29220 73 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 60 60 74 61 62 6c 65 20 31 30 60 60 20 61 6e 64 20 60 s.for.routing.``table.10``.and.`
29240 60 74 61 62 6c 65 20 31 31 60 60 00 41 64 64 20 6d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 `table.11``.Add.multiple.source.
29260 49 50 20 69 6e 20 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 73 61 6d 65 20 70 72 69 6f 72 69 74 IP.in.one.rule.with.same.priorit
29280 79 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 2e y.Add.new.port.to.SSL-ports.acl.
292a0 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 53 .Ports.included.by.default.in.SS
292c0 4c 2d 70 6f 72 74 73 20 61 63 6c 3a 20 34 34 33 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f L-ports.acl:.443.Add.new.port.to
292e0 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 .Safe-ports.acl..Ports.included.
29300 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 3a 20 32 31 by.default.in.Safe-ports.acl:.21
29320 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 34 33 2c 20 34 38 38 2c 20 35 39 ,.70,.80,.210,.280,.443,.488,.59
29340 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 30 32 35 2d 36 35 35 33 35 00 41 64 64 20 6f 72 20 72 1,.777,.873,.1025-65535.Add.or.r
29360 65 70 6c 61 63 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 eplace.BGP.community.attribute.i
29380 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 35 3e 60 60 20 6f n.format.``<0-65535:0-65535>``.o
293a0 72 20 66 72 6f 6d 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 r.from.well-known.community.list
293c0 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e .Add.or.replace.BGP.large-commun
293e0 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 34 32 39 ity.attribute.in.format.``<0-429
29400 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 4967295:0-4294967295:0-429496729
29420 35 3e 60 60 00 41 64 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 6d 61 74 63 68 69 6e 67 20 56 5>``.Add.policy.route.matching.V
29440 4c 41 4e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 00 41 64 64 20 70 75 62 6c 69 63 20 LAN.source.addresses.Add.public.
29460 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 key.portion.for.the.certificate.
29480 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 named.`name`.to.the.VyOS.CLI..Ad
294a0 64 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 74 68 65 20 56 79 4f d.the.CAs.private.key.to.the.VyO
294c0 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 S.CLI..This.should.never.leave.t
294e0 68 65 20 73 79 73 74 65 6d 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 64 20 he.system,.and.is.only.required.
29500 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 if.you.use.VyOS.as.your.certific
29520 61 74 65 20 67 65 6e 65 72 61 74 6f 72 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 61 62 6f 76 65 ate.generator.as.mentioned.above
29540 2e 00 41 64 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 72 6f 6d 20 53 6e 69 70 70 65 74 20 ..Add.the.commands.from.Snippet.
29560 69 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 73 69 64 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 in.the.Windows.side.via.PowerShe
29580 6c 6c 2e 20 41 6c 73 6f 20 69 6d 70 6f 72 74 20 74 68 65 20 72 6f 6f 74 20 43 41 20 63 65 72 74 ll..Also.import.the.root.CA.cert
295a0 20 74 6f 20 74 68 65 20 57 69 6e 64 6f 77 73 20 e2 80 9c 54 72 75 73 74 65 64 20 52 6f 6f 74 20 .to.the.Windows....Trusted.Root.
295c0 43 65 72 74 69 66 69 63 61 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 69 65 73 e2 80 9d 20 61 6e 64 Certification.Authorities....and
295e0 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 64 64 20 74 .establish.the.connection..Add.t
29600 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 69 73 20 63 he.private.key.portion.of.this.c
29620 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 ertificate.to.the.CLI..This.shou
29640 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 ld.never.leave.the.system.as.it.
29660 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 41 64 64 is.used.to.decrypt.the.data..Add
29680 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 .the.public.CA.certificate.for.t
296a0 68 65 20 43 41 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 he.CA.named.`name`.to.the.VyOS.C
296c0 4c 49 2e 00 41 64 64 69 6e 67 20 61 20 32 46 41 20 77 69 74 68 20 61 6e 20 4f 54 50 2d 6b 65 79 LI..Adding.a.2FA.with.an.OTP-key
296e0 00 41 64 64 69 74 69 6f 6e 61 6c 20 67 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 .Additional.global.parameters.ar
29700 65 20 73 65 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d e.set,.including.the.maximum.num
29720 62 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 69 6d 69 74 20 6f 66 20 34 30 30 30 20 61 6e 64 ber.connection.limit.of.4000.and
29740 20 61 20 6d 69 6e 69 6d 75 6d 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 6f 66 20 31 2e 33 2e 00 41 .a.minimum.TLS.version.of.1.3..A
29760 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 74 6f 20 72 75 6e 20 54 46 54 50 20 73 65 72 dditional.option.to.run.TFTP.ser
29780 76 65 72 20 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 ver.in.the.:abbr:`VRF.(Virtual.R
297a0 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 63 6f 6e 74 65 78 74 00 outing.and.Forwarding)`.context.
297c0 41 64 64 69 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 73 68 6f 75 6c 64 20 6b 65 65 70 20 69 6e 20 Additionally.you.should.keep.in.
297e0 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 75 6e 64 61 6d 65 6e 74 mind.that.this.feature.fundament
29800 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 75 73 65 ally.disables.the.ability.to.use
29820 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 42 47 50 20 66 65 61 74 75 72 65 73 2e 20 42 .widely.deployed.BGP.features..B
29840 47 50 20 75 6e 6e 75 6d 62 65 72 65 64 2c 20 68 6f 73 74 6e 61 6d 65 20 73 75 70 70 6f 72 74 2c GP.unnumbered,.hostname.support,
29860 20 41 53 34 2c 20 41 64 64 70 61 74 68 2c 20 52 6f 75 74 65 20 52 65 66 72 65 73 68 2c 20 4f 52 .AS4,.Addpath,.Route.Refresh,.OR
29880 46 2c 20 44 79 6e 61 6d 69 63 20 43 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 67 72 61 F,.Dynamic.Capabilities,.and.gra
298a0 63 65 66 75 6c 20 72 65 73 74 61 72 74 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 65 61 63 ceful.restart..Additionally,.eac
298c0 68 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 20 61 20 63 6f 70 79 20 6f 66 20 63 61 20 63 65 72 74 h.client.needs.a.copy.of.ca.cert
298e0 20 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 .and.its.own.client.key.and.cert
29900 20 66 69 6c 65 73 2e 20 54 68 65 20 66 69 6c 65 73 20 61 72 65 20 70 6c 61 69 6e 74 65 78 74 20 .files..The.files.are.plaintext.
29920 73 6f 20 74 68 65 79 20 6d 61 79 20 62 65 20 63 6f 70 69 65 64 20 65 69 74 68 65 72 20 6d 61 6e so.they.may.be.copied.either.man
29940 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c 69 65 6e 74 20 6b 65 79 20 61 ually.from.the.CLI..Client.key.a
29960 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 69 67 6e 65 64 20 77 nd.cert.files.should.be.signed.w
29980 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 61 20 63 65 72 74 20 61 6e 64 20 67 65 6e 65 72 ith.the.proper.ca.cert.and.gener
299a0 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 41 64 64 69 74 69 6f ated.on.the.server.side..Additio
299c0 6e 61 6c 6c 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 75 73 65 20 56 50 4e 73 20 6f 6e 6c 79 20 nally,.we.want.to.use.VPNs.only.
299e0 6f 6e 20 6f 75 72 20 65 74 68 31 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 20 65 78 74 65 72 on.our.eth1.interface.(the.exter
29a00 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 61 62 6f 76 65 nal.interface.in.the.image.above
29a20 29 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 73 20 43 6f 6e 76 65 72 73 69 6f 6e 00 41 64 64 ).Address.Address.Conversion.Add
29a40 72 65 73 73 20 46 61 6d 69 6c 69 65 73 00 41 64 64 72 65 73 73 20 47 72 6f 75 70 73 00 41 64 64 ress.Families.Address.Groups.Add
29a60 72 65 73 73 20 70 6f 6f 6c 20 73 68 61 6c 6c 20 62 65 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 ress.pool.shall.be.``2001:db8::1
29a80 30 30 60 60 20 74 68 72 6f 75 67 68 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 39 60 60 2e 00 00``.through.``2001:db8::199``..
29aa0 41 64 64 72 65 73 73 20 70 6f 6f 6c 73 00 41 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 Address.pools.Address.to.listen.
29ac0 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 00 41 64 64 73 20 72 65 67 69 73 74 72 79 for.HTTPS.requests.Adds.registry
29ae0 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 .to.list.of.unqualified-search-r
29b00 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 egistries..By.default,.for.any.i
29b20 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 mage.that.does.not.include.the.r
29b40 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 4f 53 20 egistry.in.the.image.name,.VyOS.
29b60 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 6e 64 20 71 75 61 79 2e 69 6f 20 61 will.use.docker.io.and.quay.io.a
29b80 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 64 73 20 72 s.the.container.registry..Adds.r
29ba0 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 egistry.to.list.of.unqualified-s
29bc0 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f earch-registries..By.default,.fo
29be0 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 r.any.image.that.does.not.includ
29c00 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 e.the.registry.in.the.image.name
29c20 2c 20 56 79 6f 73 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 73 20 74 68 65 ,.Vyos.will.use.docker.io.as.the
29c40 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 6d 69 6e 69 73 74 72 61 74 .container.registry..Administrat
29c60 69 76 65 20 44 69 73 74 61 6e 63 65 00 41 64 76 61 6e 63 65 64 20 49 6e 74 65 72 66 61 63 65 20 ive.Distance.Advanced.Interface.
29c80 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 Options.Advanced.Options.Advance
29ca0 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 6f d.configuration.can.be.used.in.o
29cc0 72 64 65 72 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 rder.to.apply.source.or.destinat
29ce0 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c ion.NAT,.and.within.a.single.rul
29d00 65 2c 20 62 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 74 72 e,.be.able.to.define.multiple.tr
29d20 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 4e 41 54 20 62 61 6c 61 6e anslated.addresses,.so.NAT.balan
29d40 63 65 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6d 6f 6e 67 20 74 68 65 6d 2e ces.the.translations.among.them.
29d60 00 41 64 76 61 6e 74 61 67 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 72 65 3a 00 41 64 76 65 .Advantages.of.OpenVPN.are:.Adve
29d80 72 74 69 73 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 68 74 74 70 73 3a 2f 2f 74 6f 6f rtise.DNS.server.per.https://too
29da0 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 65 72 74 69 ls.ietf.org/html/rfc6106.Adverti
29dc0 73 69 6e 67 20 61 20 4e 41 54 36 34 20 50 72 65 66 69 78 00 41 64 76 65 72 74 69 73 69 6e 67 20 sing.a.NAT64.Prefix.Advertising.
29de0 61 20 50 72 65 66 69 78 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 20 74 68 65 20 70 6c 61 69 6e 74 a.Prefix.After.commit.the.plaint
29e00 65 78 74 20 70 61 73 73 77 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 68 61 73 68 65 64 20 61 6e 64 ext.passwords.will.be.hashed.and
29e20 20 73 74 6f 72 65 64 20 69 6e 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 .stored.in.your.configuration..T
29e40 68 65 20 72 65 73 75 6c 74 69 6e 67 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c 20 6c 6f 6f he.resulting.CLI.config.will.loo
29e60 6b 20 6c 69 6b 65 3a 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e k.like:.After.committing.the.con
29e80 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 63 61 6e 20 76 65 72 69 66 79 20 61 6c 6c 20 6c 65 61 figuration.we.can.verify.all.lea
29ea0 6b 65 64 20 72 6f 75 74 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 2c 20 61 6e 64 20 74 72 ked.routes.are.installed,.and.tr
29ec0 79 20 74 6f 20 49 43 4d 50 20 70 69 6e 67 20 50 43 31 20 66 72 6f 6d 20 50 43 33 2e 00 41 66 74 y.to.ICMP.ping.PC1.from.PC3..Aft
29ee0 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 er.the.PKI.certs.are.all.set.up.
29f00 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 we.can.start.configuring.our.IPS
29f20 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 ec/IKE.proposals.used.for.key-ex
29f40 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 change.end.data.encryption..The.
29f60 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 used.encryption.ciphers.and.inte
29f80 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 grity.algorithms.vary.from.opera
29fa0 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e ting.system.to.operating.system.
29fc0 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 .The.ones.used.in.this.example.a
29fe0 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 57 69 6e 64 6f 77 73 20 re.validated.to.work.on.Windows.
2a000 31 30 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 10..After.the.PKI.certs.are.all.
2a020 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 set.up.we.can.start.configuring.
2a040 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 our.IPSec/IKE.proposals.used.for
2a060 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f .key-exchange.end.data.encryptio
2a080 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 n..The.used.encryption.ciphers.a
2a0a0 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f nd.integrity.algorithms.vary.fro
2a0c0 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 m.operating.system.to.operating.
2a0e0 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 70 6f system..The.ones.used.in.this.po
2a100 73 74 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 62 6f 74 68 st.are.validated.to.work.on.both
2a120 20 57 69 6e 64 6f 77 73 20 31 30 20 61 6e 64 20 69 4f 53 2f 69 50 61 64 4f 53 20 31 34 20 74 6f .Windows.10.and.iOS/iPadOS.14.to
2a140 20 31 37 2e 00 41 66 74 65 72 20 77 65 20 68 61 76 65 20 69 6d 70 6f 72 74 65 64 20 74 68 65 20 .17..After.we.have.imported.the.
2a160 43 41 20 63 65 72 74 69 66 69 63 61 74 65 28 73 29 20 77 65 20 63 61 6e 20 6e 6f 77 20 69 6d 70 CA.certificate(s).we.can.now.imp
2a180 6f 72 74 20 61 6e 64 20 61 64 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 65 64 20 62 79 ort.and.add.certificates.used.by
2a1a0 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 41 66 74 65 72 20 .services.on.this.router..After.
2a1c0 79 6f 75 20 6f 62 74 61 69 6e 65 64 20 79 6f 75 72 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 you.obtained.your.server.certifi
2a1e0 63 61 74 65 20 79 6f 75 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 61 20 66 69 cate.you.can.import.it.from.a.fi
2a200 6c 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 6f 72 20 70 le.on.the.local.filesystem,.or.p
2a220 61 73 74 65 20 69 74 20 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 50 6c 65 61 73 65 20 6e 6f 74 aste.it.into.the.CLI..Please.not
2a240 65 20 74 68 61 74 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 e.that.when.entering.the.certifi
2a260 63 61 74 65 20 6d 61 6e 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 72 69 70 20 cate.manually.you.need.to.strip.
2a280 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 the.``-----BEGIN.KEY-----``.and.
2a2a0 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f ``-----END.KEY-----``.tags..Also
2a2c0 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b 65 79 20 6e 65 65 64 73 20 74 ,.the.certificate.or.key.needs.t
2a2e0 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 o.be.presented.in.a.single.line.
2a300 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2e 00 41 67 without.line.breaks.(``\n``)..Ag
2a320 65 6e 74 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 6d 61 6e ent.-.software.which.runs.on.man
2a340 61 67 65 64 20 64 65 76 69 63 65 73 00 41 6c 65 72 74 00 41 6c 67 6f 72 69 74 68 6d 00 41 6c 69 aged.devices.Alert.Algorithm.Ali
2a360 61 73 65 73 00 41 6c 6c 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 65 78 61 6d 70 6c ases.All.DNS.requests.for.exampl
2a380 65 2e 63 6f 6d 20 6d 75 73 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 44 4e 53 e.com.must.be.forwarded.to.a.DNS
2a3a0 20 73 65 72 76 65 72 20 61 74 20 31 39 32 2e 30 2e 32 2e 32 35 34 20 61 6e 64 20 32 30 30 31 3a .server.at.192.0.2.254.and.2001:
2a3c0 64 62 38 3a 63 61 66 65 3a 3a 31 00 41 6c 6c 20 53 4e 4d 50 20 4d 49 42 73 20 61 72 65 20 6c 6f db8:cafe::1.All.SNMP.MIBs.are.lo
2a3e0 63 61 74 65 64 20 69 6e 20 65 61 63 68 20 69 6d 61 67 65 20 6f 66 20 56 79 4f 53 20 68 65 72 65 cated.in.each.image.of.VyOS.here
2a400 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 60 00 41 6c 6c 20 :.``/usr/share/snmp/mibs/``.All.
2a420 61 76 61 69 6c 61 62 6c 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 61 76 65 20 61 20 62 75 69 6c available.WWAN.cards.have.a.buil
2a440 64 20 69 6e 2c 20 72 65 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 65 2e 20 4d d.in,.reprogrammable.firmware..M
2a460 6f 73 74 20 6f 66 20 74 68 65 20 76 65 6e 64 6f 72 73 20 70 72 6f 76 69 64 65 20 61 20 72 65 67 ost.of.the.vendors.provide.a.reg
2a480 75 6c 61 72 20 75 70 64 61 74 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 75 73 65 64 ular.update.to.the.firmware.used
2a4a0 20 69 6e 20 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 70 2e 00 41 6c 6c 20 63 65 72 74 69 .in.the.baseband.chip..All.certi
2a4c0 66 69 63 61 74 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 74 6f 72 65 64 20 6f 6e 20 56 79 4f 53 ficates.should.be.stored.on.VyOS
2a4e0 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 60 2e 20 49 66 20 63 65 72 74 .under.``/config/auth``..If.cert
2a500 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 74 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 60 ificates.are.not.stored.in.the.`
2a520 60 2f 63 6f 6e 66 69 67 60 60 20 64 69 72 65 63 74 6f 72 79 20 74 68 65 79 20 77 69 6c 6c 20 6e `/config``.directory.they.will.n
2a540 6f 74 20 62 65 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 20 73 6f 66 74 77 61 72 65 ot.be.migrated.during.a.software
2a560 20 75 70 64 61 74 65 2e 00 41 6c 6c 20 66 61 63 69 6c 69 74 69 65 73 00 41 6c 6c 20 69 6e 74 65 .update..All.facilities.All.inte
2a580 72 66 61 63 65 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 6d rfaces.used.for.the.DHCP.relay.m
2a5a0 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 ust.be.configured..This.includes
2a5c0 20 74 68 65 20 75 70 6c 69 6e 6b 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 .the.uplink.to.the.DHCP.server..
2a5e0 41 6c 6c 20 69 74 65 6d 73 20 69 6e 20 61 20 73 79 6e 63 20 67 72 6f 75 70 20 73 68 6f 75 6c 64 All.items.in.a.sync.group.should
2a600 20 62 65 20 73 69 6d 69 6c 61 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 49 66 20 6f 6e 65 .be.similarly.configured..If.one
2a620 20 56 52 52 50 20 67 72 6f 75 70 20 69 73 20 73 65 74 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e .VRRP.group.is.set.to.a.differen
2a640 74 20 70 72 65 65 6d 70 74 69 6f 6e 20 64 65 6c 61 79 20 6f 72 20 70 72 69 6f 72 69 74 79 2c 20 t.preemption.delay.or.priority,.
2a660 69 74 20 77 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 6e 64 6c 65 73 73 20 74 72 it.would.result.in.an.endless.tr
2a680 61 6e 73 69 74 69 6f 6e 20 6c 6f 6f 70 2e 00 41 6c 6c 20 6f 74 68 65 72 20 44 4e 53 20 72 65 71 ansition.loop..All.other.DNS.req
2a6a0 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 64 69 66 uests.will.be.forwarded.to.a.dif
2a6c0 66 65 72 65 6e 74 20 73 65 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 74 20 31 39 32 ferent.set.of.DNS.servers.at.192
2a6e0 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 31 3a 64 62 38 3a 3a 31 3a 66 .0.2.1,.192.0.2.2,.2001:db8::1:f
2a700 66 66 66 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 66 66 00 41 6c 6c 20 72 65 70 fff.and.2001:db8::2:ffff.All.rep
2a720 6c 79 20 73 69 7a 65 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 62 79 20 64 65 66 61 75 6c 74 ly.sizes.are.accepted.by.default
2a740 2e 00 41 6c 6c 20 72 6f 75 74 65 72 73 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b ..All.routers.in.the.PIM.network
2a760 20 6d 75 73 74 20 61 67 72 65 65 20 6f 6e 20 74 68 65 73 65 20 76 61 6c 75 65 73 2e 00 41 6c 6c .must.agree.on.these.values..All
2a780 20 73 63 72 69 70 74 73 20 65 78 63 65 63 75 74 65 64 20 74 68 69 73 20 77 61 79 20 61 72 65 20 .scripts.excecuted.this.way.are.
2a7a0 65 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 75 73 65 72 20 2d 20 74 68 69 73 20 6d 61 79 executed.as.root.user.-.this.may
2a7c0 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 65 .be.dangerous..Together.with.:re
2a7e0 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 74 68 69 73 20 63 61 6e 20 62 f:`command-scripting`.this.can.b
2a800 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 28 72 65 2d 29 63 6f 6e 66 69 e.used.for.automating.(re-)confi
2a820 67 75 72 61 74 69 6f 6e 2e 00 41 6c 6c 20 74 68 65 73 65 20 72 75 6c 65 73 20 77 69 74 68 20 4f guration..All.these.rules.with.O
2a840 54 43 20 77 69 6c 6c 20 68 65 6c 70 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 6d 69 74 69 67 TC.will.help.to.detect.and.mitig
2a860 61 74 65 20 72 6f 75 74 65 20 6c 65 61 6b 73 20 61 6e 64 20 68 61 70 70 65 6e 20 61 75 74 6f 6d ate.route.leaks.and.happen.autom
2a880 61 74 69 63 61 6c 6c 79 20 69 66 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 73 65 74 2e 00 41 atically.if.local-role.is.set..A
2a8a0 6c 6c 20 74 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 67 72 6f 75 70 65 64 20 75 ll.those.protocols.are.grouped.u
2a8c0 6e 64 65 72 20 60 60 69 6e 74 65 72 66 61 63 65 73 20 74 75 6e 6e 65 6c 60 60 20 69 6e 20 56 79 nder.``interfaces.tunnel``.in.Vy
2a8e0 4f 53 2e 20 4c 65 74 27 73 20 74 61 6b 65 20 61 20 63 6c 6f 73 65 72 20 6c 6f 6f 6b 20 61 74 20 OS..Let's.take.a.closer.look.at.
2a900 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 75 72 72 65 6e the.protocols.and.options.curren
2a920 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 00 41 6c 6c 20 74 72 61 66 66 tly.supported.by.VyOS..All.traff
2a940 69 63 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 73 20 69 73 20 61 66 66 65 63 74 65 64 20 62 79 20 ic.between.zones.is.affected.by.
2a960 65 78 69 73 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 00 41 6c 6c 20 74 72 61 66 66 69 63 20 74 6f existing.policies.All.traffic.to
2a980 20 61 6e 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 69 6e 20 61 20 .and.from.an.interface.within.a.
2a9a0 7a 6f 6e 65 20 69 73 20 70 65 72 6d 69 74 74 65 64 2e 00 41 6c 6c 20 74 75 6e 6e 65 6c 20 73 65 zone.is.permitted..All.tunnel.se
2a9c0 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 3a 00 41 6c 6c 6f 63 ssions.can.be.checked.via:.Alloc
2a9e0 61 74 69 6f 6e 20 63 6c 69 65 6e 74 73 20 69 70 20 61 64 64 72 65 73 73 65 73 20 62 79 20 52 41 ation.clients.ip.addresses.by.RA
2aa00 44 49 55 53 00 41 6c 6c 6f 77 20 60 60 73 73 68 60 60 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 DIUS.Allow.``ssh``.dynamic-prote
2aa20 63 74 69 6f 6e 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 73 69 74 65 73 20 69 6e 20 ction..Allow.access.to.sites.in.
2aa40 61 20 64 6f 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 72 65 74 72 69 65 76 69 6e 67 20 74 68 65 6d a.domain.without.retrieving.them
2aa60 20 66 72 6f 6d 20 74 68 65 20 50 72 6f 78 79 20 63 61 63 68 65 2e 20 53 70 65 63 69 66 79 69 6e .from.the.Proxy.cache..Specifyin
2aa80 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 g."vyos.net".will.allow.access.t
2aaa0 6f 20 76 79 6f 73 2e 6e 65 74 20 62 75 74 20 74 68 65 20 70 61 67 65 73 20 61 63 63 65 73 73 65 o.vyos.net.but.the.pages.accesse
2aac0 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 61 63 68 65 64 2e 20 49 74 20 75 73 65 66 75 6c 20 d.will.not.be.cached..It.useful.
2aae0 66 6f 72 20 77 6f 72 6b 69 6e 67 20 61 72 6f 75 6e 64 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 for.working.around.problems.with
2ab00 20 22 49 66 2d 4d 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 22 20 63 68 65 63 6b 69 6e 67 20 61 74 ."If-Modified-Since".checking.at
2ab20 20 63 65 72 74 61 69 6e 20 73 69 74 65 73 2e 00 41 6c 6c 6f 77 20 62 67 70 20 74 6f 20 6e 65 67 .certain.sites..Allow.bgp.to.neg
2ab40 6f 74 69 61 74 65 20 74 68 65 20 65 78 74 65 6e 64 65 64 2d 6e 65 78 74 68 6f 70 20 63 61 70 61 otiate.the.extended-nexthop.capa
2ab60 62 69 6c 69 74 79 20 77 69 74 68 20 69 74 e2 80 99 73 20 70 65 65 72 2e 20 49 66 20 79 6f 75 20 bility.with.it...s.peer..If.you.
2ab80 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 4c 69 6e 6b 2d 4c 6f 63 are.peering.over.a.IPv6.Link-Loc
2aba0 61 6c 20 61 64 64 72 65 73 73 20 74 68 65 6e 20 74 68 69 73 20 63 61 70 61 62 69 6c 69 74 79 20 al.address.then.this.capability.
2abc0 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 49 66 20 79 is.turned.on.automatically..If.y
2abe0 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 47 6c 6f 62 61 ou.are.peering.over.a.IPv6.Globa
2ac00 6c 20 41 64 64 72 65 73 73 20 74 68 65 6e 20 74 75 72 6e 69 6e 67 20 6f 6e 20 74 68 69 73 20 63 l.Address.then.turning.on.this.c
2ac20 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 69 6e 73 74 61 6c 6c ommand.will.allow.BGP.to.install
2ac40 20 49 50 76 34 20 72 6f 75 74 65 73 20 77 69 74 68 20 49 50 76 36 20 6e 65 78 74 68 6f 70 73 20 .IPv4.routes.with.IPv6.nexthops.
2ac60 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 49 50 76 34 20 63 6f 6e 66 69 67 75 72 if.you.do.not.have.IPv4.configur
2ac80 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 77 20 65 78 70 6c 69 63 69 74 ed.on.interfaces..Allow.explicit
2aca0 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e .IPv6.address.for.the.interface.
2acc0 00 41 6c 6c 6f 77 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 20 61 20 63 6f 6e 74 .Allow.host.networking.in.a.cont
2ace0 61 69 6e 65 72 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 20 6f 66 20 74 68 65 20 ainer..The.network.stack.of.the.
2ad00 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 container.is.not.isolated.from.t
2ad20 68 65 20 68 6f 73 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 6f 73 74 20 49 50 he.host.and.will.use.the.host.IP
2ad40 2e 00 41 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 73 74 6f ..Allow.listing.additional.custo
2ad60 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 62 65 20 62 72 6f 77 73 65 64 20 28 69 6e 20 61 64 64 69 m.domains.to.be.browsed.(in.addi
2ad80 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 29 20 73 tion.to.the.default.``local``).s
2ada0 6f 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 6c 65 63 74 65 64 2e 00 41 6c o.that.they.can.be.reflected..Al
2adc0 6c 6f 77 20 74 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f 20 6e 6f 74 20 62 65 20 64 69 72 65 low.this.BFD.peer.to.not.be.dire
2ade0 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 70 ctly.connected.Allowed.values.fp
2ae00 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 2c 20 60 60 41 43 4b 60 60 2c 20 60 r.TCP.flags:.``SYN``,.``ACK``,.`
2ae20 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 47 60 60 2c 20 60 60 50 53 48 60 `FIN``,.``RST``,.``URG``,.``PSH`
2ae40 60 2c 20 60 60 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 `,.``ALL``.When.specifying.more.
2ae60 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 than.one.flag,.flags.should.be.c
2ae80 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 omma.separated..The.``!``.negate
2aea0 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 6c 6c 6f 77 65 64 20 .the.selected.protocol..Allowed.
2aec0 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 61 63 6b 60 60 2c 20 60 values.fpr.TCP.flags:.``ack``,.`
2aee0 60 63 77 72 60 60 2c 20 60 60 65 63 6e 60 60 2c 20 60 60 66 69 6e 60 60 2c 20 60 60 70 73 68 60 `cwr``,.``ecn``,.``fin``,.``psh`
2af00 60 2c 20 60 60 72 73 74 60 60 2c 20 60 60 73 79 6e 60 60 20 61 6e 64 20 60 60 75 72 67 60 60 2e `,.``rst``,.``syn``.and.``urg``.
2af20 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2c 20 .Multiple.values.are.supported,.
2af40 61 6e 64 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 75 73 65 20 60 and.for.inverted.selection.use.`
2af60 60 6e 6f 74 60 60 2c 20 61 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 2e `not``,.as.shown.in.the.example.
2af80 00 41 6c 6c 6f 77 73 20 73 70 65 63 69 66 69 63 20 56 4c 41 4e 20 49 44 73 20 74 6f 20 70 61 73 .Allows.specific.VLAN.IDs.to.pas
2afa0 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 s.through.the.bridge.member.inte
2afc0 72 66 61 63 65 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 20 62 65 20 61 6e 20 69 6e 64 rface..This.can.either.be.an.ind
2afe0 69 76 69 64 75 61 6c 20 56 4c 41 4e 20 69 64 20 6f 72 20 61 20 72 61 6e 67 65 20 6f 66 20 56 4c ividual.VLAN.id.or.a.range.of.VL
2b000 41 4e 20 69 64 73 20 64 65 6c 69 6d 69 74 65 64 20 62 79 20 61 20 68 79 70 68 65 6e 2e 00 41 6c AN.ids.delimited.by.a.hyphen..Al
2b020 6c 6f 77 73 20 74 6f 20 64 65 66 69 6e 65 20 55 52 4c 20 70 61 74 68 20 6d 61 74 63 68 69 6e 67 lows.to.define.URL.path.matching
2b040 20 72 75 6c 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 2e 00 41 .rules.for.a.specific.service..A
2b060 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d llows.you.to.configure.the.next-
2b080 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 hop.interface.for.an.interface-b
2b0a0 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 ased.IPv4.static.route..`<interf
2b0c0 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 ace>`.will.be.the.next-hop.inter
2b0e0 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 face.where.traffic.is.routed.for
2b100 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 6c 6f 77 73 20 79 6f .the.given.`<subnet>`..Allows.yo
2b120 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 u.to.configure.the.next-hop.inte
2b140 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 rface.for.an.interface-based.IPv
2b160 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6.static.route..`<interface>`.wi
2b180 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 ll.be.the.next-hop.interface.whe
2b1a0 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 re.traffic.is.routed.for.the.giv
2b1c0 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 72 65 61 64 79 20 6c 65 61 72 6e 65 64 20 6b en.`<subnet>`..Already.learned.k
2b1e0 6e 6f 77 6e 5f 68 6f 73 74 73 20 66 69 6c 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 nown_hosts.files.of.clients.need
2b200 20 61 6e 20 75 70 64 61 74 65 20 61 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c .an.update.as.the.public.key.wil
2b220 6c 20 63 68 61 6e 67 65 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e l.change..Also,.**default-action
2b240 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 70 6c 61 63 65 **.is.an.action.that.takes.place
2b260 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 .whenever.a.packet.does.not.matc
2b280 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 6e 2e 20 46 6f 72 20 62 61 h.any.rule.in.it's.chain..For.ba
2b2a0 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 se.chains,.possible.options.for.
2b2c0 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 63 65 70 74 2a **default-action**.are.**accept*
2b2e0 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 66 6f 72 20 62 61 63 6b 77 61 72 *.or.**drop**..Also,.for.backwar
2b300 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 ds.compatibility.this.configurat
2b320 69 6f 6e 2c 20 77 68 69 63 68 20 75 73 65 73 20 67 65 6e 65 72 69 63 20 69 6e 74 65 72 66 61 63 ion,.which.uses.generic.interfac
2b340 65 20 64 65 66 69 6e 69 74 69 6f 6e 2c 20 69 73 20 73 74 69 6c 6c 20 76 61 6c 69 64 3a 00 41 6c e.definition,.is.still.valid:.Al
2b360 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 6e 27 74 20 75 70 64 61 74 65 so,.for.those.who.haven't.update
2b380 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 64 6f 63 75 6d d.to.newer.version,.legacy.docum
2b3a0 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 6e 64 20 76 61 entation.is.still.present.and.va
2b3c0 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 76 65 72 73 69 6f 6e 20 70 72 69 6f lid.for.all.sagitta.version.prio
2b3e0 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 r.to.VyOS.1.4-rolling-2023080405
2b400 35 37 3a 00 41 6c 73 6f 2c 20 69 6e 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 57:.Also,.in.:ref:`destination-n
2b420 61 74 60 2c 20 72 65 64 69 72 65 63 74 69 6f 6e 20 74 6f 20 6c 6f 63 61 6c 68 6f 73 74 20 69 73 at`,.redirection.to.localhost.is
2b440 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 20 72 65 64 69 72 65 63 74 20 73 74 61 74 65 6d 65 .supported..The.redirect.stateme
2b460 6e 74 20 69 73 20 61 20 73 70 65 63 69 61 6c 20 66 6f 72 6d 20 6f 66 20 64 6e 61 74 20 77 68 69 nt.is.a.special.form.of.dnat.whi
2b480 63 68 20 61 6c 77 61 79 73 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 ch.always.translates.the.destina
2b4a0 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 e2 80 tion.address.to.the.local.host..
2b4c0 99 73 20 6f 6e 65 2e 00 41 6c 74 65 72 6e 61 74 65 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 73 .s.one..Alternate.Routing.Tables
2b4e0 00 41 6c 74 65 72 6e 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 72 65 20 75 73 .Alternate.routing.tables.are.us
2b500 65 64 20 77 69 74 68 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 62 79 20 ed.with.policy.based.routing.by.
2b520 75 74 69 6c 69 7a 69 6e 67 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 41 6c 74 65 72 6e 61 74 69 76 utilizing.:ref:`vrf`..Alternativ
2b540 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 20 e.to.multicast,.the.remote.IPv4.
2b560 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 63 61 6e 20 address.of.the.VXLAN.tunnel.can.
2b580 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 63 68 61 6e 67 65 20 74 68 be.set.directly..Let's.change.th
2b5a0 65 20 4d 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 3a 00 e.Multicast.example.from.above:.
2b5c0 41 6c 77 61 79 73 20 65 78 63 6c 75 64 65 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 72 6f 6d Always.exclude.this.address.from
2b5e0 20 61 6e 79 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 2e 20 54 68 69 73 20 61 64 64 72 65 73 73 .any.defined.range..This.address
2b600 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 44 .will.never.be.assigned.by.the.D
2b620 48 43 50 20 73 65 72 76 65 72 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 HCP.server..An.**interface.group
2b640 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 69 6e **.represents.a.collection.of.in
2b660 74 65 72 66 61 63 65 73 2e 00 41 6e 20 41 53 20 69 73 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 67 terfaces..An.AS.is.a.connected.g
2b680 72 6f 75 70 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 20 70 72 65 66 69 78 65 73 20 roup.of.one.or.more.IP.prefixes.
2b6a0 72 75 6e 20 62 79 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 run.by.one.or.more.network.opera
2b6c0 74 6f 72 73 20 77 68 69 63 68 20 68 61 73 20 61 20 53 49 4e 47 4c 45 20 61 6e 64 20 43 4c 45 41 tors.which.has.a.SINGLE.and.CLEA
2b6e0 52 4c 59 20 44 45 46 49 4e 45 44 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 2e 00 41 6e 20 49 RLY.DEFINED.routing.policy..An.I
2b700 50 76 34 20 54 43 50 20 66 69 6c 74 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 Pv4.TCP.filter.will.only.match.p
2b720 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 68 65 61 64 65 72 20 6c 65 6e 67 74 ackets.with.an.IPv4.header.lengt
2b740 68 20 6f 66 20 32 30 20 62 79 74 65 73 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 6d 61 6a 6f h.of.20.bytes.(which.is.the.majo
2b760 72 69 74 79 20 6f 66 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 61 6e 79 77 61 79 29 2e 00 41 6e rity.of.IPv4.packets.anyway)..An
2b780 20 53 4e 4d 50 2d 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 73 69 73 74 73 20 6f .SNMP-managed.network.consists.o
2b7a0 66 20 74 68 72 65 65 20 6b 65 79 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 41 6e 20 60 3c 69 6e 74 f.three.key.components:.An.`<int
2b7c0 65 72 66 61 63 65 3e 60 20 73 70 65 63 69 66 79 69 6e 67 20 77 68 69 63 68 20 73 6c 61 76 65 20 erface>`.specifying.which.slave.
2b7e0 69 73 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 65 76 69 63 65 2e 20 54 68 65 20 73 70 65 63 69 is.the.primary.device..The.speci
2b800 66 69 65 64 20 64 65 76 69 63 65 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 74 68 65 20 61 fied.device.will.always.be.the.a
2b820 63 74 69 76 65 20 73 6c 61 76 65 20 77 68 69 6c 65 20 69 74 20 69 73 20 61 76 61 69 6c 61 62 6c ctive.slave.while.it.is.availabl
2b840 65 2e 20 4f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 73 20 6f 66 66 2d e..Only.when.the.primary.is.off-
2b860 6c 69 6e 65 20 77 69 6c 6c 20 61 6c 74 65 72 6e 61 74 65 20 64 65 76 69 63 65 73 20 62 65 20 75 line.will.alternate.devices.be.u
2b880 73 65 64 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 sed..This.is.useful.when.one.sla
2b8a0 76 65 20 69 73 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2c 20 65 2e ve.is.preferred.over.another,.e.
2b8c0 67 2e 2c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 68 61 73 20 68 69 67 68 65 72 20 74 68 g.,.when.one.slave.has.higher.th
2b8e0 72 6f 75 67 68 70 75 74 20 74 68 61 6e 20 61 6e 6f 74 68 65 72 2e 00 41 6e 20 61 64 64 69 74 69 roughput.than.another..An.additi
2b900 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 onal.layer.of.symmetric-key.cryp
2b920 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 to.can.be.used.on.top.of.the.asy
2b940 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 mmetric.crypto..An.additional.la
2b960 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 yer.of.symmetric-key.crypto.can.
2b980 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 be.used.on.top.of.the.asymmetric
2b9a0 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 61 .crypto..This.command.automatica
2b9c0 6c 6c 79 20 63 72 65 61 74 65 73 20 66 6f 72 20 79 6f 75 20 74 68 65 20 72 65 71 75 69 72 65 64 lly.creates.for.you.the.required
2b9e0 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 50 53 4b .CLI.command.to.install.this.PSK
2ba00 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c .for.a.given.peer..An.additional
2ba20 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 .layer.of.symmetric-key.crypto.c
2ba40 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 an.be.used.on.top.of.the.asymmet
2ba60 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 41 6e ric.crypto..This.is.optional..An
2ba80 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d 65 20 69 73 20 74 68 61 .advantage.of.this.scheme.is.tha
2baa0 74 20 79 6f 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 t.you.get.a.real.interface.with.
2bac0 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 69 74 20 its.own.address,.which.makes.it.
2bae0 65 61 73 69 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 6f 72 easier.to.setup.static.routes.or
2bb00 20 75 73 65 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 77 .use.dynamic.routing.protocols.w
2bb20 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 65 63 20 70 6f ithout.having.to.modify.IPsec.po
2bb40 6c 69 63 69 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 licies..The.other.advantage.is.t
2bb60 68 61 74 20 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 73 20 72 6f 75 74 65 72 hat.it.greatly.simplifies.router
2bb80 20 74 6f 20 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 .to.router.communication,.which.
2bba0 63 61 6e 20 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e 20 49 50 73 65 63 20 62 can.be.tricky.with.plain.IPsec.b
2bbc0 65 63 61 75 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e 67 20 61 64 64 ecause.the.external.outgoing.add
2bbe0 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c 6c 79 20 64 6f 65 73 6e ress.of.the.router.usually.doesn
2bc00 27 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6f 66 20 74 79 70 't.match.the.IPsec.policy.of.typ
2bc20 69 63 61 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 61 6e 64 20 79 6f 75 20 ical.site-to-site.setup.and.you.
2bc40 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f need.to.add.special.configuratio
2bc60 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 73 6f 75 72 63 65 20 61 n.for.it,.or.adjust.the.source.a
2bc80 64 64 72 65 73 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 6f 66 20 79 ddress.for.outgoing.traffic.of.y
2bca0 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 73 65 63 20 68 61 73 20 our.applications..GRE/IPsec.has.
2bcc0 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c no.such.problem.and.is.completel
2bce0 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f y.transparent.for.the.applicatio
2bd00 6e 73 2e 00 41 6e 20 61 67 65 6e 74 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 2d 6d 61 6e 61 67 65 ns..An.agent.is.a.network-manage
2bd20 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 20 6d 6f 64 75 6c 65 20 74 68 61 74 20 72 65 73 69 64 65 ment.software.module.that.reside
2bd40 73 20 6f 6e 20 61 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 2e 20 41 6e 20 61 67 65 6e 74 20 s.on.a.managed.device..An.agent.
2bd60 68 61 73 20 6c 6f 63 61 6c 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 6d 61 6e 61 67 65 6d 65 6e has.local.knowledge.of.managemen
2bd80 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 61 t.information.and.translates.tha
2bda0 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 6f 72 20 66 72 6f 6d 20 61 6e 20 53 4e 4d 50 t.information.to.or.from.an.SNMP
2bdc0 2d 73 70 65 63 69 66 69 63 20 66 6f 72 6d 2e 00 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 63 6f 6d -specific.form..An.alternate.com
2bde0 6d 61 6e 64 20 63 6f 75 6c 64 20 62 65 20 22 6d 70 6c 73 2d 74 65 20 6f 6e 22 20 28 54 72 61 66 mand.could.be."mpls-te.on".(Traf
2be00 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 fic.Engineering).An.arbitrary.ne
2be20 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 tmask.can.be.applied.to.mask.add
2be40 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 resses.to.only.match.against.a.s
2be60 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 pecific.portion..An.arbitrary.ne
2be80 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 tmask.can.be.applied.to.mask.add
2bea0 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 resses.to.only.match.against.a.s
2bec0 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 pecific.portion..This.is.particu
2bee0 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e larly.useful.with.IPv6.and.a.zon
2bf00 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 e-based.firewall.as.rules.will.r
2bf20 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 emain.valid.if.the.IPv6.prefix.c
2bf40 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 hanges.and.the.host.portion.of.s
2bf60 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 ystems.IPv6.address.is.static.(f
2bf80 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e or.example,.with.SLAAC.or.`token
2bfa0 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 ised.IPv6.addresses.<https://dat
2bfc0 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 atracker.ietf.org/doc/id/draft-c
2bfe0 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 hown-6man-tokenised-ipv6-identif
2c000 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 iers-02.txt>`_).An.arbitrary.net
2c020 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 mask.can.be.applied.to.mask.addr
2c040 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 esses.to.only.match.against.a.sp
2c060 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c ecific.portion..This.is.particul
2c080 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 arly.useful.with.IPv6.and.a.zone
2c0a0 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 -based.firewall.as.rules.will.re
2c0c0 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 main.valid.if.the.IPv6.prefix.ch
2c0e0 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 anges.and.the.host.portion.of.sy
2c100 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f stems.IPv6.address.is.static.(fo
2c120 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 r.example,.with.SLAAC.or.`tokeni
2c140 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 sed.IPv6.addresses.<https://data
2c160 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 tracker.ietf.org/doc/id/draft-ch
2c180 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 own-6man-tokenised-ipv6-identifi
2c1a0 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 ers-02.txt>`_)..An.arbitrary.net
2c1c0 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 mask.can.be.applied.to.mask.addr
2c1e0 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 esses.to.only.match.against.a.sp
2c200 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c ecific.portion..This.is.particul
2c220 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 75 6c 65 73 20 77 arly.useful.with.IPv6.as.rules.w
2c240 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 ill.remain.valid.if.the.IPv6.pre
2c260 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e fix.changes.and.the.host.portion
2c280 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 .of.systems.IPv6.address.is.stat
2c2a0 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 ic.(for.example,.with.SLAAC.or.`
2c2c0 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a tokenised.IPv6.addresses.<https:
2c2e0 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 //datatracker.ietf.org/doc/id/dr
2c300 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 aft-chown-6man-tokenised-ipv6-id
2c320 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 62 61 73 69 63 20 69 6e entifiers-02.txt>`_).An.basic.in
2c340 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c troduction.to.zone-based.firewal
2c360 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 ls.can.be.found.`here.<https://s
2c380 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d upport.vyos.io/en/kb/articles/a-
2c3a0 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f primer-to-zone-based-firewall>`_
2c3c0 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c ,.and.an.example.at.:ref:`exampl
2c3e0 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 es-zone-policy`..An.example.of.a
2c400 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 73 65 6e 64 73 20 60 60 74 65 6c 65 .configuration.that.sends.``tele
2c420 67 72 61 66 60 60 20 6d 65 74 72 69 63 73 20 74 6f 20 72 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 graf``.metrics.to.remote.``Influ
2c440 78 44 42 20 32 60 60 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 63 72 65 61 74 69 6e 67 20 61 xDB.2``.An.example.of.creating.a
2c460 20 56 4c 41 4e 2d 61 77 61 72 65 20 62 72 69 64 67 65 20 69 73 20 61 73 20 66 6f 6c 6c 6f 77 73 .VLAN-aware.bridge.is.as.follows
2c480 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 3a 00 :.An.example.of.key.generation:.
2c4a0 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 74 68 65 20 64 61 74 61 20 63 61 70 74 75 72 65 64 20 An.example.of.the.data.captured.
2c4c0 62 79 20 61 20 46 52 45 45 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 74 68 20 73 71 6c 20 by.a.FREERADIUS.server.with.sql.
2c4e0 61 63 63 6f 75 6e 74 69 6e 67 3a 00 41 6e 20 65 78 61 6d 70 6c 65 3a 00 41 6e 20 6f 70 74 69 6f accounting:.An.example:.An.optio
2c500 6e 20 74 68 61 74 20 74 61 6b 65 73 20 61 20 71 75 6f 74 65 64 20 73 74 72 69 6e 67 20 69 73 20 n.that.takes.a.quoted.string.is.
2c520 73 65 74 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 set.by.replacing.all.quote.chara
2c540 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 cters.with.the.string.``&quot;``
2c560 20 69 6e 73 69 64 65 20 74 68 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 2d 70 61 72 61 6d .inside.the.static-mapping-param
2c580 65 74 65 72 73 20 76 61 6c 75 65 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 6c 69 6e 65 20 eters.value..The.resulting.line.
2c5a0 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 77 69 6c 6c 20 62 65 20 60 60 6f 70 74 69 6f 6e 20 70 in.dhcpd.conf.will.be.``option.p
2c5c0 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 20 22 70 78 65 6c 69 6e 75 78 2e 63 66 67 xelinux.configfile."pxelinux.cfg
2c5e0 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 2d 61 61 22 3b 60 60 2e 00 41 6e 61 6c 79 /01-00-15-17-44-2d-aa";``..Analy
2c600 73 69 73 20 6f 6e 20 77 68 61 74 20 68 61 70 70 65 6e 73 20 66 6f 72 20 64 65 73 69 72 65 64 20 sis.on.what.happens.for.desired.
2c620 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 connection:.And.base.chain.for.t
2c640 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 raffic.generated.by.the.router.i
2c660 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 6c s.``set.firewall.ipv4.output.fil
2c680 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 ter....``.And.base.chain.for.tra
2c6a0 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 ffic.generated.by.the.router.is.
2c6c0 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 ``set.firewall.ipv6.output.filte
2c6e0 72 20 2e 2e 2e 60 60 00 41 6e 64 20 63 6f 6e 74 65 6e 74 20 6f 66 20 74 68 65 20 73 63 72 69 70 r....``.And.content.of.the.scrip
2c700 74 3a 00 41 6e 64 20 66 6f 72 20 69 70 76 36 3a 00 41 6e 64 20 6e 65 78 74 2c 20 73 6f 6d 65 20 t:.And.for.ipv6:.And.next,.some.
2c720 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 77 68 65 72 65 20 67 72 6f 75 configuration.example.where.grou
2c740 70 73 20 61 72 65 20 75 73 65 64 3a 00 41 6e 64 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 ps.are.used:.And.op-mode.command
2c760 73 3a 00 41 6e 64 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 49 50 76 34 20 2a 2a 72 65 73 65 s:.And.the.different.IPv4.**rese
2c780 74 2a 2a 20 63 6f 6d 6d 61 6e 64 73 20 61 76 61 69 6c 61 62 6c 65 3a 00 41 6e 64 20 74 68 65 6e t**.commands.available:.And.then
2c7a0 20 68 61 73 68 20 69 73 20 72 65 64 75 63 65 64 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f .hash.is.reduced.modulo.slave.co
2c7c0 75 6e 74 2e 00 41 6e 64 2c 20 74 6f 20 70 72 69 6e 74 20 6f 6e 6c 79 20 62 72 69 64 67 65 20 66 unt..And,.to.print.only.bridge.f
2c7e0 69 72 65 77 61 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 41 6e 6f 74 68 65 72 20 74 65 72 irewall.information:.Another.ter
2c800 6d 20 6f 66 74 65 6e 20 75 73 65 64 20 66 6f 72 20 44 4e 41 54 20 69 73 20 2a 2a 31 2d 74 6f 2d m.often.used.for.DNAT.is.**1-to-
2c820 31 20 4e 41 54 2a 2a 2e 20 46 6f 72 20 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 1.NAT**..For.a.1-to-1.NAT.config
2c840 75 72 61 74 69 6f 6e 2c 20 62 6f 74 68 20 44 4e 41 54 20 61 6e 64 20 53 4e 41 54 20 61 72 65 20 uration,.both.DNAT.and.SNAT.are.
2c860 75 73 65 64 20 74 6f 20 4e 41 54 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 61 6e 20 used.to.NAT.all.traffic.from.an.
2c880 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e external.IP.address.to.an.intern
2c8a0 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 2e 00 41 6e al.IP.address.and.vice-versa..An
2c8c0 6f 74 68 65 72 20 74 68 69 6e 67 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 77 69 74 68 other.thing.to.keep.in.mind.with
2c8e0 20 4c 44 50 20 69 73 20 74 68 61 74 20 6d 75 63 68 20 6c 69 6b 65 20 42 47 50 2c 20 69 74 20 69 .LDP.is.that.much.like.BGP,.it.i
2c900 73 20 61 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 72 75 6e 73 20 6f 6e 20 74 6f 70 20 6f 66 s.a.protocol.that.runs.on.top.of
2c920 20 54 43 50 2e 20 49 74 20 68 6f 77 65 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 .TCP..It.however.does.not.have.a
2c940 6e 20 61 62 69 6c 69 74 79 20 74 6f 20 64 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 61 n.ability.to.do.something.like.a
2c960 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 20 6c 69 6b 65 20 42 47 50 73 20 72 6f .refresh.capability.like.BGPs.ro
2c980 75 74 65 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 65 72 65 66 6f 72 ute.refresh.capability..Therefor
2c9a0 65 20 6f 6e 65 20 6d 69 67 68 74 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 e.one.might.have.to.reset.the.ne
2c9c0 69 67 68 62 6f 72 20 66 6f 72 20 61 20 63 61 70 61 62 69 6c 69 74 79 20 63 68 61 6e 67 65 20 6f ighbor.for.a.capability.change.o
2c9e0 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 20 74 6f 20 77 6f 72 6b r.a.configuration.change.to.work
2ca00 2e 00 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 65 78 70 65 63 74 73 20 74 68 65 20 73 ..Apple.iOS/iPadOS.expects.the.s
2ca20 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 erver.name.to.be.also.used.in.th
2ca40 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 e.server's.certificate.common.na
2ca60 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 me,.so.it's.best.to.use.this.DNS
2ca80 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 .name.for.your.VPN.connection..A
2caa0 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 pply.a.route-map.filter.to.route
2cac0 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 70 s.for.the.specified.protocol..Ap
2cae0 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 ply.a.route-map.filter.to.routes
2cb00 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 .for.the.specified.protocol..The
2cb20 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 .following.protocols.can.be.used
2cb40 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 :.any,.babel,.bgp,.connected,.ei
2cb60 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 grp,.isis,.kernel,.ospf,.rip,.st
2cb80 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 atic,.table.Apply.a.route-map.fi
2cba0 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 lter.to.routes.for.the.specified
2cbc0 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f .protocol..The.following.protoco
2cbe0 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c ls.can.be.used:.any,.babel,.bgp,
2cc00 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 .connected,.isis,.kernel,.ospfv3
2cc20 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 72 6f 75 ,.ripng,.static,.table.Apply.rou
2cc40 74 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 64 69 72 65 63 ting.policy.to.**inbound**.direc
2cc60 74 69 6f 6e 20 6f 66 20 6f 75 74 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 41 70 70 6c tion.of.out.VLAN.interfaces.Appl
2cc80 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 20 5a 6f 6e 65 00 41 70 70 6c 79 69 ying.a.Rule-Set.to.a.Zone.Applyi
2cca0 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 6e 20 49 6e 74 65 72 66 61 63 65 00 41 70 ng.a.Rule-Set.to.an.Interface.Ap
2ccc0 70 6c 79 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 41 72 65 61 20 43 6f 6e plying.a.traffic.policy.Area.Con
2cce0 66 69 67 75 72 61 74 69 6f 6e 00 41 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 30 30 figuration.Area.identifier:.``00
2cd00 30 31 60 60 20 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 62 65 72 69 63 01``.IS-IS.area.number.(numberic
2cd20 61 6c 20 61 72 65 61 20 60 60 31 60 60 29 00 41 72 67 75 6d 65 6e 74 73 20 77 68 69 63 68 20 77 al.area.``1``).Arguments.which.w
2cd40 69 6c 6c 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 65 78 65 63 75 74 61 62 6c 65 2e ill.be.passed.to.the.executable.
2cd60 00 41 72 69 73 74 61 20 45 4f 53 00 41 72 75 62 61 2f 48 50 00 41 73 20 49 6e 74 65 72 6e 65 74 .Arista.EOS.Aruba/HP.As.Internet
2cd80 20 77 69 64 65 20 50 4d 54 55 20 64 69 73 63 6f 76 65 72 79 20 72 61 72 65 6c 79 20 77 6f 72 6b .wide.PMTU.discovery.rarely.work
2cda0 73 2c 20 77 65 20 73 6f 6d 65 74 69 6d 65 73 20 6e 65 65 64 20 74 6f 20 63 6c 61 6d 70 20 6f 75 s,.we.sometimes.need.to.clamp.ou
2cdc0 72 20 54 43 50 20 4d 53 53 20 76 61 6c 75 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 r.TCP.MSS.value.to.a.specific.va
2cde0 6c 75 65 2e 20 54 68 69 73 20 69 73 20 61 20 66 69 65 6c 64 20 69 6e 20 74 68 65 20 54 43 50 20 lue..This.is.a.field.in.the.TCP.
2ce00 6f 70 74 69 6f 6e 73 20 70 61 72 74 20 6f 66 20 61 20 53 59 4e 20 70 61 63 6b 65 74 2e 20 42 79 options.part.of.a.SYN.packet..By
2ce20 20 73 65 74 74 69 6e 67 20 74 68 65 20 4d 53 53 20 76 61 6c 75 65 2c 20 79 6f 75 20 61 72 65 20 .setting.the.MSS.value,.you.are.
2ce40 74 65 6c 6c 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 75 6e 65 71 75 69 76 6f telling.the.remote.side.unequivo
2ce60 63 61 6c 6c 79 20 27 64 6f 20 6e 6f 74 20 74 72 79 20 74 6f 20 73 65 6e 64 20 6d 65 20 70 61 63 cally.'do.not.try.to.send.me.pac
2ce80 6b 65 74 73 20 62 69 67 67 65 72 20 74 68 61 6e 20 74 68 69 73 20 76 61 6c 75 65 27 2e 00 41 73 kets.bigger.than.this.value'..As
2cea0 20 53 53 54 50 20 70 72 6f 76 69 64 65 73 20 50 50 50 20 76 69 61 20 61 20 53 53 4c 2f 54 4c 53 .SSTP.provides.PPP.via.a.SSL/TLS
2cec0 20 63 68 61 6e 6e 65 6c 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 75 62 6c 69 .channel.the.use.of.either.publi
2cee0 63 61 6c 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 73 20 77 65 6c cally.signed.certificates.as.wel
2cf00 6c 20 61 73 20 61 20 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 20 72 65 71 75 69 72 65 64 2e 00 l.as.a.private.PKI.is.required..
2cf20 41 73 20 56 79 4f 53 20 69 73 20 4c 69 6e 75 78 20 62 61 73 65 64 20 74 68 65 20 64 65 66 61 75 As.VyOS.is.Linux.based.the.defau
2cf40 6c 74 20 70 6f 72 74 20 75 73 65 64 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 34 37 38 39 20 61 lt.port.used.is.not.using.4789.a
2cf60 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 s.the.default.IANA-assigned.dest
2cf80 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 49 6e 73 74 65 61 64 ination.UDP.port.number..Instead
2cfa0 20 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 20 70 6f 72 .VyOS.uses.the.Linux.default.por
2cfc0 74 20 6f 66 20 38 34 37 32 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c t.of.8472..As.VyOS.is.based.on.L
2cfe0 69 6e 75 78 20 61 6e 64 20 74 68 65 72 65 20 77 61 73 20 6e 6f 20 6f 66 66 69 63 69 61 6c 20 49 inux.and.there.was.no.official.I
2d000 41 4e 41 20 70 6f 72 74 20 61 73 73 69 67 6e 65 64 20 66 6f 72 20 56 58 4c 41 4e 2c 20 56 79 4f ANA.port.assigned.for.VXLAN,.VyO
2d020 53 20 75 73 65 73 20 61 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 20 59 S.uses.a.default.port.of.8472..Y
2d040 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 61 20 70 65 72 20 ou.can.change.the.port.on.a.per.
2d060 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 67 65 74 20 69 74 20 VXLAN.interface.basis.to.get.it.
2d080 77 6f 72 6b 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 6e 64 6f 72 73 2e working.across.multiple.vendors.
2d0a0 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 69 74 20 6c 65 .As.VyOS.is.based.on.Linux.it.le
2d0c0 76 65 72 61 67 65 73 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 20 54 68 65 20 4e 65 74 66 69 6c verages.its.firewall..The.Netfil
2d0e0 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 69 70 74 61 62 6c 65 73 20 61 6e 64 ter.project.created.iptables.and
2d100 20 69 74 73 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 .its.successor.nftables.for.the.
2d120 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e Linux.kernel.to.work.directly.on
2d140 20 70 61 63 6b 65 74 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 .packet.data.flows..This.now.ext
2d160 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 ends.the.concept.of.zone-based.s
2d180 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e ecurity.to.allow.for.manipulatin
2d1a0 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e g.the.data.at.multiple.stages.on
2d1c0 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 ce.accepted.by.the.network.inter
2d1e0 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 face.and.the.driver.before.being
2d200 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 .handed.off.to.the.destination.(
2d220 65 2e 67 2e 2c 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 e.g.,.a.web.server.OR.another.de
2d240 76 69 63 65 29 2e 00 41 73 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 vice)..As.VyOS.makes.use.of.the.
2d260 51 4d 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 QMI.interface.to.connect.to.the.
2d280 57 57 41 4e 20 6d 6f 64 65 6d 20 63 61 72 64 73 2c 20 61 6c 73 6f 20 74 68 65 20 66 69 72 6d 77 WWAN.modem.cards,.also.the.firmw
2d2a0 61 72 65 20 63 61 6e 20 62 65 20 72 65 70 72 6f 67 72 61 6d 6d 65 64 2e 00 41 73 20 61 20 72 65 are.can.be.reprogrammed..As.a.re
2d2c0 66 65 72 65 6e 63 65 3a 20 66 6f 72 20 31 30 6d 62 69 74 2f 73 20 6f 6e 20 49 6e 74 65 6c 2c 20 ference:.for.10mbit/s.on.Intel,.
2d2e0 79 6f 75 20 6d 69 67 68 74 20 6e 65 65 64 20 61 74 20 6c 65 61 73 74 20 31 30 6b 62 79 74 65 20 you.might.need.at.least.10kbyte.
2d300 62 75 66 66 65 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 61 63 68 20 79 6f 75 72 buffer.if.you.want.to.reach.your
2d320 20 63 6f 6e 66 69 67 75 72 65 64 20 72 61 74 65 2e 00 41 73 20 61 20 72 65 73 75 6c 74 2c 20 74 .configured.rate..As.a.result,.t
2d340 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 65 61 63 68 20 70 61 63 6b 65 74 20 62 65 63 he.processing.of.each.packet.bec
2d360 6f 6d 65 73 20 6d 6f 72 65 20 65 66 66 69 63 69 65 6e 74 2c 20 70 6f 74 65 6e 74 69 61 6c 6c 79 omes.more.efficient,.potentially
2d380 20 6c 65 76 65 72 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 .leveraging.hardware.encryption.
2d3a0 6f 66 66 6c 6f 61 64 69 6e 67 20 73 75 70 70 6f 72 74 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 offloading.support.available.in.
2d3c0 74 68 65 20 6b 65 72 6e 65 6c 2e 00 41 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f the.kernel..As.an.alternative.to
2d3e0 20 61 70 70 6c 79 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 .applying.policy.to.an.interface
2d400 20 64 69 72 65 63 74 6c 79 2c 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c .directly,.a.zone-based.firewall
2d420 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 74 6f 20 73 69 6d 70 6c 69 66 79 20 63 6f 6e 66 .can.be.created.to.simplify.conf
2d440 69 67 75 72 61 74 69 6f 6e 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 iguration.when.multiple.interfac
2d460 65 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 69 74 79 20 7a es.belong.to.the.same.security.z
2d480 6f 6e 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 61 70 70 6c 79 69 6e 67 20 72 75 6c 65 2d 73 65 one..Instead.of.applying.rule-se
2d4a0 74 73 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 79 20 61 72 65 20 61 70 70 6c 69 ts.to.interfaces,.they.are.appli
2d4c0 65 64 20 74 6f 20 73 6f 75 72 63 65 20 7a 6f 6e 65 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 7a 6f ed.to.source.zone-destination.zo
2d4e0 6e 65 20 70 61 69 72 73 2e 00 41 73 20 62 6f 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 ne.pairs..As.both.Microsoft.Wind
2d500 6f 77 73 20 61 6e 64 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 6f 6e 6c 79 20 73 75 ows.and.Apple.iOS/iPadOS.only.su
2d520 70 70 6f 72 74 20 61 20 63 65 72 74 61 69 6e 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f pport.a.certain.set.of.encryptio
2d540 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 n.ciphers.and.integrity.algorith
2d560 6d 73 20 77 65 20 77 69 6c 6c 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 ms.we.will.validate.the.configur
2d580 65 64 20 49 4b 45 2f 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 6f 6e 6c 79 20 6c 69 ed.IKE/ESP.proposals.and.only.li
2d5a0 73 74 20 74 68 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 6f 6e 65 73 20 74 6f 20 74 68 65 20 75 73 st.the.compatible.ones.to.the.us
2d5c0 65 72 20 e2 80 94 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 61 72 65 20 64 65 66 69 6e 65 64 2e 20 er.....if.multiple.are.defined..
2d5e0 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 70 72 6f 70 6f 73 61 If.there.are.no.matching.proposa
2d600 6c 73 20 66 6f 75 6e 64 20 e2 80 94 20 77 65 20 63 61 6e 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 ls.found.....we.can.not.generate
2d620 20 61 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 79 6f 75 2e 00 41 73 20 64 65 73 63 72 69 62 65 64 .a.profile.for.you..As.described
2d640 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 61 74 65 64 ,.first.packet.will.be.evaluated
2d660 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 61 74 68 2c 20 73 6f 20 64 65 .by.all.the.firewall.path,.so.de
2d680 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 78 70 6c 69 sired.connection.should.be.expli
2d6a0 63 69 74 65 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 74 68 69 6e 67 20 73 68 6f 75 citely.accepted..Same.thing.shou
2d6c0 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 74 72 61 ld.be.taken.into.account.for.tra
2d6e0 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 20 49 6e 20 6d 6f 73 74 20 63 ffic.in.reverse.order..In.most.c
2d700 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 69 6e 20 ases.state.policies.are.used.in.
2d720 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e 20 72 65 order.to.accept.connection.in.re
2d740 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 73 20 6d 6f 72 65 20 61 6e 64 20 6d 6f 72 65 20 72 6f verse.patch..As.more.and.more.ro
2d760 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 79 70 65 72 76 69 73 6f 72 73 2c 20 65 78 70 65 63 69 uters.run.on.Hypervisors,.expeci
2d780 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 62 62 72 3a 60 4e 4f 53 20 28 4e 65 74 77 6f 72 6b 20 ally.with.a.:abbr:`NOS.(Network.
2d7a0 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 6d 29 60 20 61 73 20 56 79 4f 53 2c 20 69 74 20 6d Operating.System)`.as.VyOS,.it.m
2d7c0 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 20 66 65 77 65 72 20 73 65 6e 73 65 20 74 6f 20 75 73 akes.fewer.and.fewer.sense.to.us
2d7e0 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 72 63 65 20 62 69 6e 64 69 6e 67 73 20 6c 69 6b 65 20 e.static.resource.bindings.like.
2d800 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 61 73 20 70 72 65 73 65 6e 74 20 69 6e 20 56 ``smp-affinity``.as.present.in.V
2d820 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 72 6c 69 65 72 20 74 6f 20 70 69 6e 20 63 65 72 74 61 yOS.1.2.and.earlier.to.pin.certa
2d840 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 73 70 65 63 69 66 69 in.interrupt.handlers.to.specifi
2d860 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 c.CPUs..As.network.address.trans
2d880 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 lation.modifies.the.IP.address.i
2d8a0 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 70 61 63 6b 65 74 73 2c 20 4e 41 54 20 69 6d 70 6c 65 nformation.in.packets,.NAT.imple
2d8c0 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 20 76 61 72 79 20 69 6e 20 74 68 65 69 72 20 73 70 65 mentations.may.vary.in.their.spe
2d8e0 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 20 69 6e 20 76 61 72 69 6f 75 73 20 61 64 64 72 65 73 cific.behavior.in.various.addres
2d900 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 20 74 68 65 69 72 20 65 66 66 65 63 74 20 6f 6e 20 6e sing.cases.and.their.effect.on.n
2d920 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 73 20 6f 66 etwork.traffic..The.specifics.of
2d940 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 61 72 65 20 6e 6f 74 20 63 6f 6d 6d 6f 6e 6c 79 20 64 .NAT.behavior.are.not.commonly.d
2d960 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 65 6e 64 6f 72 73 20 6f 66 20 65 71 75 69 70 6d 65 6e ocumented.by.vendors.of.equipmen
2d980 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 t.containing.NAT.implementations
2d9a0 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 ..As.of.VyOS.1.4,.OpenVPN.site-t
2d9c0 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 65 69 74 68 65 72 20 70 72 65 2d 73 o-site.mode.can.use.either.pre-s
2d9e0 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 hared.keys.or.x.509.certificates
2da00 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 20 61 6e 64 20 69 66 20 6e 6f 74 20 6f 74 68 65 ..As.per.default.and.if.not.othe
2da20 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c 20 6d 73 63 68 61 70 2d 76 32 20 69 73 20 62 65 69 6e rwise.defined,.mschap-v2.is.bein
2da40 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 6d 70 g.used.for.authentication.and.mp
2da60 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 61 74 65 6c 65 73 73 29 20 66 6f 72 20 65 6e 63 72 79 pe.128-bit.(stateless).for.encry
2da80 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 69 73 20 ption..If.no.gateway-address.is.
2daa0 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 74 68 set.within.the.configuration,.th
2dac0 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 74 20 6f 66 20 74 68 65 20 2f 32 34 20 63 6c 69 65 6e e.lowest.IP.out.of.the./24.clien
2dae0 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 2e 20 46 6f 72 20 69 6e 73 t-ip-pool.is.being.used..For.ins
2db00 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 69 74 20 77 tance,.in.the.example.below.it.w
2db20 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 2e 00 41 73 20 73 61 69 64 20 62 65 66 ould.be.192.168.0.1..As.said.bef
2db40 6f 72 65 2c 20 6f 6e 63 65 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 ore,.once.firewall.groups.are.cr
2db60 65 61 74 65 64 2c 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 65 69 eated,.they.can.be.referenced.ei
2db80 74 68 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 2c 20 6e 61 74 36 36 20 61 6e 64 ther.in.firewall,.nat,.nat66.and
2dba0 2f 6f 72 20 70 6f 6c 69 63 79 2d 72 6f 75 74 65 20 72 75 6c 65 73 2e 00 41 73 20 73 68 6f 77 6e /or.policy-route.rules..As.shown
2dbc0 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 6f 6e 65 20 6f 66 20 74 68 .in.the.example.above,.one.of.th
2dbe0 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 6f 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 e.possibilities.to.match.packets
2dc00 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b 73 20 64 6f 6e 65 20 62 79 20 74 68 65 20 66 .is.based.on.marks.done.by.the.f
2dc20 69 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 67 72 irewall,.`that.can.give.you.a.gr
2dc40 65 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 62 69 6c 69 74 79 60 5f 2e 00 41 73 20 73 68 eat.deal.of.flexibility`_..As.sh
2dc60 6f 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 6f 66 20 74 68 65 20 65 own.in.the.last.command.of.the.e
2dc80 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 60 71 75 65 75 65 2d 74 79 70 65 60 20 73 xample.above,.the.`queue-type`.s
2dca0 65 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 73 65 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 etting.allows.these.combinations
2dcc0 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 74 20 69 6e 20 ..You.will.be.able.to.use.it.in.
2dce0 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d many.policies..As.the.example.im
2dd00 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 6e 6f 77 20 age.below.shows,.the.device.now.
2dd20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 6c 6f 63 6b 20 74 72 61 66 66 needs.rules.to.allow/block.traff
2dd40 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 ic.to.or.from.the.services.runni
2dd60 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 74 68 61 74 20 68 61 76 65 20 6f 70 65 6e 20 ng.on.the.device.that.have.open.
2dd80 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 41 connections.on.that.interface..A
2dda0 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c s.the.example.image.below.shows,
2ddc0 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 .the.device.was.configured.with.
2dde0 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 rules.blocking.inbound.or.outbou
2de00 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 41 73 nd.traffic.on.each.interface..As
2de20 20 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 73 2c 20 69 74 27 73 20 49 50 76 34 20 65 6e 63 .the.name.implies,.it's.IPv4.enc
2de40 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 36 2c 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 apsulated.in.IPv6,.as.simple.as.
2de60 74 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 62 65 6c 6f 77 20 74 6f 20 61 6c that..As.well.as.the.below.to.al
2de80 6c 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 20 28 77 68 65 6e 20 4e 41 54 20 69 73 20 64 low.NAT-traversal.(when.NAT.is.d
2dea0 65 74 65 63 74 65 64 20 62 79 20 74 68 65 20 56 50 4e 20 63 6c 69 65 6e 74 2c 20 45 53 50 20 69 etected.by.the.VPN.client,.ESP.i
2dec0 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 55 44 50 20 66 6f 72 20 4e 41 54 2d 74 72 s.encapsulated.in.UDP.for.NAT-tr
2dee0 61 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 aversal):.As.with.other.policies
2df00 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 6e 6f 74 68 65 72 ,.Round-Robin.can.embed_.another
2df20 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 .policy.into.a.class.through.the
2df40 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 41 73 20 77 69 74 68 .``queue-type``.setting..As.with
2df60 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 53 68 61 70 65 72 20 63 61 6e 20 65 6d 62 65 .other.policies,.Shaper.can.embe
2df80 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 69 74 73 20 63 6c 61 73 73 d_.other.policies.into.its.class
2dfa0 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 es.through.the.``queue-type``.se
2dfc0 74 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 69 72 20 70 tting.and.then.configure.their.p
2dfe0 61 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 arameters..As.with.other.policie
2e000 73 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 s,.you.can.define.different.type
2e020 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 79 6f 75 72 20 63 6c 61 73 .of.matching.rules.for.your.clas
2e040 73 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 ses:.As.with.other.policies,.you
2e060 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 .can.embed_.other.policies.into.
2e080 74 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 20 64 65 66 61 75 6c 74 29 20 6f 66 20 79 6f 75 the.classes.(and.default).of.you
2e0a0 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 20 74 68 72 6f 75 67 68 20 r.Priority.Queue.policy.through.
2e0c0 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 3a 00 41 73 20 79 the.``queue-type``.setting:.As.y
2e0e0 6f 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 68 65 72 65 2c 20 ou.can.see.in.the.example.here,.
2e100 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 72 75 6c 65 2d 73 65 74 you.can.assign.the.same.rule-set
2e120 20 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 6e 20 69 6e 74 65 72 .to.several.interfaces..An.inter
2e140 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 76 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 face.can.only.have.one.rule-set.
2e160 70 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 2c 20 4c 65 61 66 32 per.chain..As.you.can.see,.Leaf2
2e180 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6c 6d 6f .and.Leaf3.configuration.is.almo
2e1a0 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 65 20 6c 6f 74 73 20 6f 66 20 st.identical..There.are.lots.of.
2e1c0 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 72 79 20 74 6f 20 69 6e 74 6f commands.above,.I'll.try.to.into
2e1e0 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2c 20 63 6f 6d 6d 61 6e 64 20 64 65 73 63 .more.detail.below,.command.desc
2e200 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 20 75 6e 64 65 72 20 74 68 65 20 63 6f riptions.are.placed.under.the.co
2e220 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 69 67 6e 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 mmand.boxes:.Assign.`<member>`.i
2e240 6e 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 67 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 nterface.to.bridge.`<interface>`
2e260 2e 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 68 65 6c 70 20 ..A.completion.helper.will.help.
2e280 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c 6f 77 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 you.with.all.allowed.interfaces.
2e2a0 77 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 which.can.be.bridged..This.inclu
2e2c0 64 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a des.:ref:`ethernet-interface`,.:
2e2e0 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6c 32 74 70 ref:`bond-interface`,.:ref:`l2tp
2e300 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6f 70 65 6e 76 70 6e 60 2c 20 3a v3-interface`,.:ref:`openvpn`,.:
2e320 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 77 69 72 ref:`vxlan-interface`,.:ref:`wir
2e340 65 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 eless-interface`,.:ref:`tunnel-i
2e360 6e 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 65 66 3a 60 67 65 6e 65 76 65 2d 69 6e 74 65 72 nterface`.and.:ref:`geneve-inter
2e380 66 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 face`..Assign.a.specific.backend
2e3a0 20 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 6e 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e .to.a.rule.Assign.interface.iden
2e3c0 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 74 6f 20 56 52 46 20 6e tified.by.`<interface>`.to.VRF.n
2e3e0 61 6d 65 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 73 73 69 67 6e 20 6d 65 6d 62 65 72 20 69 6e 74 amed.`<name>`..Assign.member.int
2e400 65 72 66 61 63 65 73 20 74 6f 20 50 6f 72 74 43 68 61 6e 6e 65 6c 00 41 73 73 69 67 6e 20 73 74 erfaces.to.PortChannel.Assign.st
2e420 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f atic.IP.address.to.`<user>`.acco
2e440 75 6e 74 2e 00 41 73 73 69 67 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 unt..Assign.the.IP.address.to.th
2e460 69 73 20 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 3c 74 69 6d 65 3e 60 20 73 65 63 6f 6e 64 73 2e is.machine.for.`<time>`.seconds.
2e480 00 41 73 73 69 67 6e 20 74 68 65 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 .Assign.the.SSH.public.key.porti
2e4a0 6f 6e 20 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 70 65 72 2d 6b 65 79 on.`<key>`.identified.by.per-key
2e4c0 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 .`<identifier>`.to.the.local.use
2e4e0 72 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 41 73 73 6f 63 69 61 74 65 73 20 74 68 65 20 70 r.`<username>`..Associates.the.p
2e500 72 65 76 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 74 65 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 reviously.generated.private.key.
2e520 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 to.a.specific.WireGuard.interfac
2e540 65 2e 20 54 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 e..The.private.key.can.be.genera
2e560 74 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 00 41 73 73 75 72 65 20 74 68 61 74 20 79 te.via.the.command.Assure.that.y
2e580 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 6c 6c 6f 77 20 74 68 65 20 74 72 61 our.firewall.rules.allow.the.tra
2e5a0 66 66 69 63 2c 20 69 6e 20 77 68 69 63 68 20 63 61 73 65 20 79 6f 75 20 68 61 76 65 20 61 20 77 ffic,.in.which.case.you.have.a.w
2e5c0 6f 72 6b 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 2e 00 41 73 73 75 orking.VPN.using.WireGuard..Assu
2e5e0 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 31 00 41 73 73 75 72 65 64 20 46 6f red.Forwarding(AF).11.Assured.Fo
2e600 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 rwarding(AF).12.Assured.Forwardi
2e620 6e 67 28 41 46 29 20 31 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 ng(AF).13.Assured.Forwarding(AF)
2e640 20 32 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 32 00 41 73 .21.Assured.Forwarding(AF).22.As
2e660 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 33 00 41 73 73 75 72 65 64 20 sured.Forwarding(AF).23.Assured.
2e680 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 Forwarding(AF).31.Assured.Forwar
2e6a0 64 69 6e 67 28 41 46 29 20 33 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 ding(AF).32.Assured.Forwarding(A
2e6c0 46 29 20 33 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 31 00 F).33.Assured.Forwarding(AF).41.
2e6e0 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 32 00 41 73 73 75 72 65 Assured.Forwarding(AF).42.Assure
2e700 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 33 00 41 74 20 65 76 65 72 79 20 72 6f 75 d.Forwarding(AF).43.At.every.rou
2e720 6e 64 2c 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 61 64 64 73 20 74 68 65 nd,.the.deficit.counter.adds.the
2e740 20 71 75 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 20 65 76 65 6e 20 6c 61 72 67 65 20 70 61 63 6b .quantum.so.that.even.large.pack
2e760 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 6f 70 70 6f 72 74 75 6e 69 74 79 20 ets.will.have.their.opportunity.
2e780 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 2e 00 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 69 74 to.be.dequeued..At.the.moment.it
2e7a0 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 77 68 6f .not.possible.to.look.at.the.who
2e7c0 6c 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 77 69 74 68 20 56 79 4f 53 20 6f 70 65 72 61 74 le.firewall.log.with.VyOS.operat
2e7e0 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 41 6c 6c 20 6c 6f 67 73 20 77 69 6c 6c 20 73 61 ional.commands..All.logs.will.sa
2e800 76 65 20 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 61 67 65 73 60 60 2e 20 46 6f ve.to.``/var/logs/messages``..Fo
2e820 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 70 20 27 31 30 2e 31 30 2e 30 2e 31 30 27 20 2f r.example:.``grep.'10.10.0.10'./
2e840 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 41 74 20 74 68 65 20 74 69 6d 65 20 6f var/log/messages``.At.the.time.o
2e860 66 20 74 68 69 73 20 77 72 69 74 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 69 73 f.this.writing.the.following.dis
2e880 70 6c 61 79 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 41 74 20 76 65 72 79 20 6c 6f 77 plays.are.supported:.At.very.low
2e8a0 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 33 4d 62 69 74 29 2c 20 62 65 73 69 64 65 73 20 74 75 .rates.(below.3Mbit),.besides.tu
2e8c0 6e 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 6b 65 65 70 73 20 62 65 69 6e 67 20 ning.`quantum`.(300.keeps.being.
2e8e0 6f 6b 29 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 77 61 6e 74 20 74 6f 20 69 6e 63 72 65 61 73 ok).you.may.also.want.to.increas
2e900 65 20 60 74 61 72 67 65 74 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 31 35 6d e.`target`.to.something.like.15m
2e920 73 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 60 69 6e 74 65 72 76 61 6c 60 20 74 6f 20 73 6f 6d s.and.increase.`interval`.to.som
2e940 65 74 68 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 30 20 6d 73 2e 00 41 74 74 61 63 68 65 73 20 75 ething.around.150.ms..Attaches.u
2e960 73 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 63 6f 6e 74 61 69 6e ser-defined.network.to.a.contain
2e980 65 72 2e 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 73 70 65 er..Only.one.network.must.be.spe
2e9a0 63 69 66 69 65 64 20 61 6e 64 20 6d 75 73 74 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 2e 00 41 cified.and.must.already.exist..A
2e9c0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 45 41 uthentication.Authentication.(EA
2e9e0 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 41 64 76 61 6e 63 65 64 20 4f 70 74 PoL).Authentication.Advanced.Opt
2ea00 69 6f 6e 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 ions.Authentication.application.
2ea20 63 6c 69 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 client-id..Authentication.applic
2ea40 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 72 65 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 ation.client-secret..Authenticat
2ea60 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 65 6e 61 6e 74 2d 69 64 00 41 75 74 68 65 6e ion.application.tenant-id.Authen
2ea80 74 69 63 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 60 60 tication.is.done.by.using.the.``
2eaa0 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 20 70 6c 75 67 69 6e 20 77 68 openvpn-auth-ldap.so``.plugin.wh
2eac0 69 63 68 20 69 73 20 73 68 69 70 70 65 64 20 77 69 74 68 20 65 76 65 72 79 20 56 79 4f 53 20 69 ich.is.shipped.with.every.VyOS.i
2eae0 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 65 64 69 63 61 74 65 64 20 63 6f 6e 66 69 67 75 nstallation..A.dedicated.configu
2eb00 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 69 73 20 62 ration.file.is.required..It.is.b
2eb20 65 73 74 20 70 72 61 63 74 69 73 65 20 74 6f 20 73 74 6f 72 65 20 69 74 20 69 6e 20 60 60 2f 63 est.practise.to.store.it.in.``/c
2eb40 6f 6e 66 69 67 60 60 20 74 6f 20 73 75 72 76 69 76 65 20 69 6d 61 67 65 20 75 70 64 61 74 65 73 onfig``.to.survive.image.updates
2eb60 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 6e 61 6d .Authentication.organization.nam
2eb80 65 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 68 65 6e 74 69 63 e.Authentication.token.Authentic
2eba0 61 74 69 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6d 65 73 ation.....to.verify.that.the.mes
2ebc0 73 61 67 65 20 69 73 20 66 72 6f 6d 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 2e 00 41 75 74 sage.is.from.a.valid.source..Aut
2ebe0 68 6f 72 69 7a 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 horization.token.Automatic.VLAN.
2ec00 43 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 63 72 65 61 74 69 6f 6e Creation.Automatic.VLAN.creation
2ec20 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 42 46 44 20 73 65 73 73 69 6f .Automatically.create.BFD.sessio
2ec40 6e 20 66 6f 72 20 65 61 63 68 20 52 49 50 20 70 65 65 72 20 64 69 73 63 6f 76 65 72 65 64 20 69 n.for.each.RIP.peer.discovered.i
2ec60 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 74 68 65 20 42 46 44 20 73 n.this.interface..When.the.BFD.s
2ec80 65 73 73 69 6f 6e 20 6d 6f 6e 69 74 6f 72 20 73 69 67 6e 61 6c 69 7a 65 20 74 68 61 74 20 74 68 ession.monitor.signalize.that.th
2eca0 65 20 6c 69 6e 6b 20 69 73 20 64 6f 77 6e 20 74 68 65 20 52 49 50 20 70 65 65 72 20 69 73 20 72 e.link.is.down.the.RIP.peer.is.r
2ecc0 65 6d 6f 76 65 64 20 61 6e 64 20 61 6c 6c 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 emoved.and.all.the.learned.route
2ece0 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 20 70 65 65 72 20 61 72 65 20 s.associated.with.that.peer.are.
2ed00 72 65 6d 6f 76 65 64 2e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 62 6f 6f 74 20 73 79 removed..Automatically.reboot.sy
2ed20 73 74 65 6d 20 6f 6e 20 6b 65 72 6e 65 6c 20 70 61 6e 69 63 20 61 66 74 65 72 20 36 30 20 73 65 stem.on.kernel.panic.after.60.se
2ed40 63 6f 6e 64 73 2e 00 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 73 00 41 76 6f 69 64 69 conds..Autonomous.Systems.Avoidi
2ed60 6e 67 20 22 6c 65 61 6b 79 22 20 4e 41 54 00 41 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 ng."leaky".NAT.Azure-data-explor
2ed80 65 72 00 42 46 44 00 42 46 44 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 4d 6f 6e 69 74 6f 72 69 er.BFD.BFD.Static.Route.Monitori
2eda0 6e 67 00 42 46 44 20 73 65 6e 64 73 20 6c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 55 44 50 20 70 ng.BFD.sends.lots.of.small.UDP.p
2edc0 61 63 6b 65 74 73 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 74 6f 20 65 6e 73 75 72 65 73 20 74 ackets.very.quickly.to.ensures.t
2ede0 68 61 74 20 74 68 65 20 70 65 65 72 20 69 73 20 73 74 69 6c 6c 20 61 6c 69 76 65 2e 00 42 47 50 hat.the.peer.is.still.alive..BGP
2ee00 00 42 47 50 20 2d 20 41 53 20 50 61 74 68 20 50 6f 6c 69 63 79 00 42 47 50 20 2d 20 43 6f 6d 6d .BGP.-.AS.Path.Policy.BGP.-.Comm
2ee20 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e unity.List.BGP.-.Extended.Commun
2ee40 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 4c 61 72 67 65 20 43 6f 6d 6d 75 6e 69 74 79 20 4c ity.List.BGP.-.Large.Community.L
2ee60 69 73 74 00 42 47 50 20 45 78 61 6d 70 6c 65 00 42 47 50 20 52 6f 75 74 65 72 20 43 6f 6e 66 69 ist.BGP.Example.BGP.Router.Confi
2ee80 67 75 72 61 74 69 6f 6e 00 42 47 50 20 53 63 61 6c 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 guration.BGP.Scaling.Configurati
2eea0 6f 6e 00 42 47 50 20 61 67 67 72 65 67 61 74 6f 72 20 61 74 74 72 69 62 75 74 65 3a 20 41 53 20 on.BGP.aggregator.attribute:.AS.
2eec0 6e 75 6d 62 65 72 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 67 67 72 65 number.or.IP.address.of.an.aggre
2eee0 67 61 74 69 6f 6e 2e 00 42 47 50 20 61 73 2d 70 61 74 68 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 gation..BGP.as-path.list.to.matc
2ef00 68 2e 00 42 47 50 20 61 74 6f 6d 69 63 20 61 67 67 72 65 67 61 74 65 20 61 74 74 72 69 62 75 74 h..BGP.atomic.aggregate.attribut
2ef20 65 2e 00 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 e..BGP.community-list.to.match..
2ef40 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 74 6f 20 6d 61 74 63 68 2e BGP.extended.community.to.match.
2ef60 00 42 47 50 20 72 6f 6c 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 .BGP.roles.are.defined.in.RFC.:r
2ef80 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 6e 20 65 61 73 79 20 77 61 fc:`9234`.and.provide.an.easy.wa
2efa0 79 20 74 6f 20 61 64 64 20 72 6f 75 74 65 20 6c 65 61 6b 20 70 72 65 76 65 6e 74 69 6f 6e 2c 20 y.to.add.route.leak.prevention,.
2efc0 64 65 74 65 63 74 69 6f 6e 20 61 6e 64 20 6d 69 74 69 67 61 74 69 6f 6e 2e 20 54 68 65 20 6c 6f detection.and.mitigation..The.lo
2efe0 63 61 6c 20 52 6f 6c 65 20 76 61 6c 75 65 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 20 77 69 74 cal.Role.value.is.negotiated.wit
2f000 68 20 74 68 65 20 6e 65 77 20 42 47 50 20 52 6f 6c 65 20 63 61 70 61 62 69 6c 69 74 79 20 77 68 h.the.new.BGP.Role.capability.wh
2f020 69 63 68 20 68 61 73 20 61 20 62 75 69 6c 74 2d 69 6e 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 ich.has.a.built-in.check.of.the.
2f040 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 76 61 6c 75 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 corresponding.value..In.case.of.
2f060 61 20 6d 69 73 6d 61 74 63 68 20 74 68 65 20 6e 65 77 20 4f 50 45 4e 20 52 6f 6c 65 73 20 4d 69 a.mismatch.the.new.OPEN.Roles.Mi
2f080 73 6d 61 74 63 68 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 3c 32 2c 20 31 31 3e 20 77 6f 75 6c smatch.Notification.<2,.11>.woul
2f0a0 64 20 62 65 20 73 65 6e 74 2e 20 54 68 65 20 63 6f 72 72 65 63 74 20 52 6f 6c 65 20 70 61 69 72 d.be.sent..The.correct.Role.pair
2f0c0 73 20 61 72 65 3a 00 42 47 50 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 73 s.are:.BGP.routers.connected.ins
2f0e0 69 64 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 74 68 72 6f 75 67 68 20 42 47 50 20 62 65 6c 6f ide.the.same.AS.through.BGP.belo
2f100 6e 67 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 73 65 73 73 69 6f 6e 2c 20 6f ng.to.an.internal.BGP.session,.o
2f120 72 20 49 42 47 50 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 6f 75 74 r.IBGP..In.order.to.prevent.rout
2f140 69 6e 67 20 74 61 62 6c 65 20 6c 6f 6f 70 73 2c 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 64 6f ing.table.loops,.IBGP.speaker.do
2f160 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 49 42 47 50 2d 6c 65 61 72 6e 65 64 20 72 6f es.not.advertise.IBGP-learned.ro
2f180 75 74 65 73 20 74 6f 20 6f 74 68 65 72 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 28 53 70 6c 69 utes.to.other.IBGP.speaker.(Spli
2f1a0 74 20 48 6f 72 69 7a 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 29 2e 20 41 73 20 73 75 63 68 2c 20 49 t.Horizon.mechanism)..As.such,.I
2f1c0 42 47 50 20 72 65 71 75 69 72 65 73 20 61 20 66 75 6c 6c 20 6d 65 73 68 20 6f 66 20 61 6c 6c 20 BGP.requires.a.full.mesh.of.all.
2f1e0 70 65 65 72 73 2e 20 46 6f 72 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 69 73 20 peers..For.large.networks,.this.
2f200 71 75 69 63 6b 6c 79 20 62 65 63 6f 6d 65 73 20 75 6e 73 63 61 6c 61 62 6c 65 2e 00 42 47 50 20 quickly.becomes.unscalable..BGP.
2f220 72 6f 75 74 65 73 20 6d 61 79 20 62 65 20 6c 65 61 6b 65 64 20 28 69 2e 65 2e 20 63 6f 70 69 65 routes.may.be.leaked.(i.e..copie
2f240 64 29 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 d).between.a.unicast.VRF.RIB.and
2f260 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 .the.VPN.SAFI.RIB.of.the.default
2f280 20 56 52 46 20 66 6f 72 20 75 73 65 20 69 6e 20 4d 50 4c 53 2d 62 61 73 65 64 20 4c 33 56 50 4e .VRF.for.use.in.MPLS-based.L3VPN
2f2a0 73 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 6c 65 s..Unicast.routes.may.also.be.le
2f2c0 61 6b 65 64 20 62 65 74 77 65 65 6e 20 61 6e 79 20 56 52 46 73 20 28 69 6e 63 6c 75 64 69 6e 67 aked.between.any.VRFs.(including
2f2e0 20 74 68 65 20 75 6e 69 63 61 73 74 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 .the.unicast.RIB.of.the.default.
2f300 42 47 50 20 69 6e 73 74 61 6e 63 65 29 2e 20 41 20 73 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 BGP.instance)..A.shortcut.syntax
2f320 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e .is.also.available.for.specifyin
2f340 67 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 6f 6e 65 20 56 52 46 20 74 6f 20 61 6e 6f 74 68 65 g.leaking.from.one.VRF.to.anothe
2f360 72 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 6e 73 74 61 6e 63 65 r.VRF.using.the.default.instance
2f380 e2 80 99 73 20 56 50 4e 20 52 49 42 20 61 73 20 74 68 65 20 69 6e 74 65 6d 65 64 69 61 72 79 20 ...s.VPN.RIB.as.the.intemediary.
2f3a0 2e 20 41 20 63 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 56 52 ..A.common.application.of.the.VR
2f3c0 46 2d 56 52 46 20 66 65 61 74 75 72 65 20 69 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 63 75 F-VRF.feature.is.to.connect.a.cu
2f3e0 73 74 6f 6d 65 72 e2 80 99 73 20 70 72 69 76 61 74 65 20 72 6f 75 74 69 6e 67 20 64 6f 6d 61 69 stomer...s.private.routing.domai
2f400 6e 20 74 6f 20 61 20 70 72 6f 76 69 64 65 72 e2 80 99 73 20 56 50 4e 20 73 65 72 76 69 63 65 2e n.to.a.provider...s.VPN.service.
2f420 20 4c 65 61 6b 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 72 6f 6d 20 74 68 65 20 .Leaking.is.configured.from.the.
2f440 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 6f 66 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 point.of.view.of.an.individual.V
2f460 52 46 3a 20 69 6d 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b RF:.import.refers.to.routes.leak
2f480 65 64 20 66 72 6f 6d 20 56 50 4e 20 74 6f 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 2c 20 77 68 ed.from.VPN.to.a.unicast.VRF,.wh
2f4a0 65 72 65 61 73 20 65 78 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 ereas.export.refers.to.routes.le
2f4c0 61 6b 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 aked.from.a.unicast.VRF.to.VPN..
2f4e0 42 61 62 65 6c 00 42 61 62 65 6c 20 61 20 64 75 61 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f 63 6f Babel.Babel.a.dual.stack.protoco
2f500 6c 2e 20 41 20 73 69 6e 67 6c 65 20 42 61 62 65 6c 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 62 l..A.single.Babel.instance.is.ab
2f520 6c 65 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 le.to.perform.routing.for.both.I
2f540 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 42 61 62 65 6c 20 69 73 20 61 20 6d 6f 64 65 72 6e 20 Pv4.and.IPv6..Babel.is.a.modern.
2f560 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 routing.protocol.designed.to.be.
2f580 72 6f 62 75 73 74 20 61 6e 64 20 65 66 66 69 63 69 65 6e 74 20 62 6f 74 68 20 69 6e 20 6f 72 64 robust.and.efficient.both.in.ord
2f5a0 69 6e 61 72 79 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 69 6e 20 77 69 72 65 inary.wired.networks.and.in.wire
2f5c0 6c 65 73 73 20 6d 65 73 68 20 6e 65 74 77 6f 72 6b 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 less.mesh.networks..By.default,.
2f5e0 69 74 20 75 73 65 73 20 68 6f 70 2d 63 6f 75 6e 74 20 6f 6e 20 77 69 72 65 64 20 6e 65 74 77 6f it.uses.hop-count.on.wired.netwo
2f600 72 6b 73 20 61 6e 64 20 61 20 76 61 72 69 61 6e 74 20 6f 66 20 45 54 58 20 6f 6e 20 77 69 72 65 rks.and.a.variant.of.ETX.on.wire
2f620 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 49 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 less.links,.It.can.be.configured
2f640 20 74 6f 20 74 61 6b 65 20 72 61 64 69 6f 20 64 69 76 65 72 73 69 74 79 20 69 6e 74 6f 20 61 63 .to.take.radio.diversity.into.ac
2f660 63 6f 75 6e 74 20 61 6e 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 6f 6d 70 75 count.and.to.automatically.compu
2f680 74 65 20 61 20 6c 69 6e 6b 27 73 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 69 6e 63 6c 75 64 65 20 te.a.link's.latency.and.include.
2f6a0 69 74 20 69 6e 20 74 68 65 20 6d 65 74 72 69 63 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 it.in.the.metric..It.is.defined.
2f6c0 69 6e 20 3a 72 66 63 3a 60 38 39 36 36 60 2e 00 42 61 63 6b 65 6e 64 00 42 61 6c 61 6e 63 65 20 in.:rfc:`8966`..Backend.Balance.
2f6e0 61 6c 67 6f 72 69 74 68 6d 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 6c 65 73 00 42 61 6c 61 algorithms:.Balancing.Rules.Bala
2f700 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 42 61 6e 64 77 ncing.based.on.domain.name.Bandw
2f720 69 64 74 68 20 53 68 61 70 69 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 20 66 idth.Shaping.Bandwidth.Shaping.f
2f740 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 or.local.users.Bandwidth.rate.li
2f760 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 mits.can.be.set.for.local.users.
2f780 6f 72 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 or.RADIUS.based.attributes..Band
2f7a0 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 width.rate.limits.can.be.set.for
2f7c0 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 64 .local.users.or.via.RADIUS.based
2f7e0 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 .attributes..Bandwidth.rate.limi
2f800 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 77 69 ts.can.be.set.for.local.users.wi
2f820 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 76 69 61 20 52 41 thin.the.configuration.or.via.RA
2f840 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 73 65 20 63 68 61 69 DIUS.based.attributes..Base.chai
2f860 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 n.is.for.traffic.toward.the.rout
2f880 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 er.is.``set.firewall.ipv4.input.
2f8a0 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f 72 20 74 filter....``.Base.chain.is.for.t
2f8c0 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 raffic.toward.the.router.is.``se
2f8e0 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e t.firewall.ipv6.input.filter....
2f900 60 60 00 42 61 73 65 6c 69 6e 65 20 44 4d 56 50 4e 20 74 6f 70 6f 6c 6f 67 79 00 42 61 73 69 63 ``.Baseline.DMVPN.topology.Basic
2f920 20 43 6f 6e 63 65 70 74 73 00 42 61 73 69 63 20 63 6f 6d 6d 61 6e 64 73 00 42 61 73 69 63 20 66 .Concepts.Basic.commands.Basic.f
2f940 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 61 63 63 65 73 iltering.can.be.done.using.acces
2f960 73 2d 6c 69 73 74 20 61 6e 64 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 42 61 73 69 63 20 66 s-list.and.access-list6..Basic.f
2f980 69 6c 74 65 72 69 6e 67 20 63 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 iltering.could.also.be.applied.t
2f9a0 6f 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 00 42 61 73 69 63 20 73 65 74 75 70 00 42 65 20 73 o.IPv6.traffic..Basic.setup.Be.s
2f9c0 75 72 65 20 74 6f 20 73 65 74 20 61 20 73 61 6e 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 ure.to.set.a.sane.default.config
2f9e0 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 66 69 6c 65 2c 20 74 68 69 .in.the.default.config.file,.thi
2fa00 73 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 s.will.be.loaded.in.the.case.tha
2fa20 74 20 61 20 75 73 65 72 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 6e 64 20 6e 6f t.a.user.is.authenticated.and.no
2fa40 20 66 69 6c 65 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 .file.is.found.in.the.configured
2fa60 20 64 69 72 65 63 74 6f 72 79 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 75 73 65 72 73 20 75 73 .directory.matching.the.users.us
2fa80 65 72 6e 61 6d 65 2f 67 72 6f 75 70 2e 00 42 65 61 6d 66 6f 72 6d 69 6e 67 20 63 61 70 61 62 69 ername/group..Beamforming.capabi
2faa0 6c 69 74 69 65 73 3a 00 42 65 63 61 75 73 65 20 61 6e 20 61 67 67 72 65 67 61 74 6f 72 20 63 61 lities:.Because.an.aggregator.ca
2fac0 6e 6e 6f 74 20 62 65 20 61 63 74 69 76 65 20 77 69 74 68 6f 75 74 20 61 74 20 6c 65 61 73 74 20 nnot.be.active.without.at.least.
2fae0 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 74 74 69 6e 67 20 74 68 69 73 one.available.link,.setting.this
2fb00 20 6f 70 74 69 6f 6e 20 74 6f 20 30 20 6f 72 20 74 6f 20 31 20 68 61 73 20 74 68 65 20 65 78 61 .option.to.0.or.to.1.has.the.exa
2fb20 63 74 20 73 61 6d 65 20 65 66 66 65 63 74 2e 00 42 65 63 61 75 73 65 20 65 78 69 73 74 69 6e 67 ct.same.effect..Because.existing
2fb40 20 73 65 73 73 69 6f 6e 73 20 64 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 .sessions.do.not.automatically.f
2fb60 61 69 6c 20 6f 76 65 72 20 74 6f 20 61 20 6e 65 77 20 70 61 74 68 2c 20 74 68 65 20 73 65 73 73 ail.over.to.a.new.path,.the.sess
2fb80 69 6f 6e 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 66 6c 75 73 68 65 64 20 6f 6e 20 65 61 63 68 ion.table.can.be.flushed.on.each
2fba0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 63 68 61 6e 67 65 3a 00 42 65 66 6f 72 65 .connection.state.change:.Before
2fbc0 20 65 6e 61 62 6c 69 6e 67 20 61 6e 79 20 68 61 72 64 77 61 72 65 20 73 65 67 6d 65 6e 74 61 74 .enabling.any.hardware.segmentat
2fbe0 69 6f 6e 20 6f 66 66 6c 6f 61 64 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 6f 66 74 ion.offload.a.corresponding.soft
2fc00 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 47 53 4f 2e ware.offload.is.required.in.GSO.
2fc20 20 4f 74 68 65 72 77 69 73 65 20 69 74 20 62 65 63 6f 6d 65 73 20 70 6f 73 73 69 62 6c 65 20 66 .Otherwise.it.becomes.possible.f
2fc40 6f 72 20 61 20 66 72 61 6d 65 20 74 6f 20 62 65 20 72 65 2d 72 6f 75 74 65 64 20 62 65 74 77 65 or.a.frame.to.be.re-routed.betwe
2fc60 65 6e 20 64 65 76 69 63 65 73 20 61 6e 64 20 65 6e 64 20 75 70 20 62 65 69 6e 67 20 75 6e 61 62 en.devices.and.end.up.being.unab
2fc80 6c 65 20 74 6f 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 42 65 66 6f 72 65 20 79 6f 75 le.to.be.transmitted..Before.you
2fca0 20 61 72 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f .are.able.to.apply.a.rule-set.to
2fcc0 20 61 20 7a 6f 6e 65 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 7a .a.zone.you.have.to.create.the.z
2fce0 6f 6e 65 73 20 66 69 72 73 74 2e 00 42 65 6c 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f 75 ones.first..Below.flow-chart.cou
2fd00 6c 64 20 62 65 20 61 20 71 75 69 63 6b 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 20 ld.be.a.quick.reference.for.the.
2fd20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 69 close-action.combination.dependi
2fd40 6e 67 20 6f 6e 20 68 6f 77 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 ng.on.how.the.peer.is.configured
2fd60 2e 00 42 65 6c 6f 77 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 ..Below.is.an.example.to.configu
2fd80 72 65 20 61 20 4c 4e 53 3a 00 42 65 73 74 20 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 64 re.a.LNS:.Best.effort.traffic,.d
2fda0 65 66 61 75 6c 74 00 42 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d 6f efault.Between.computers,.the.mo
2fdc0 73 74 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 73 st.common.configuration.used.was
2fde0 20 22 38 4e 31 22 3a 20 65 69 67 68 74 20 62 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 69 ."8N1":.eight.bit.characters,.wi
2fe00 74 68 20 6f 6e 65 20 73 74 61 72 74 20 62 69 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c 20 th.one.start.bit,.one.stop.bit,.
2fe20 61 6e 64 20 6e 6f 20 70 61 72 69 74 79 20 62 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 20 and.no.parity.bit..Thus.10.Baud.
2fe40 74 69 6d 65 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 20 times.are.used.to.send.a.single.
2fe60 63 68 61 72 61 63 74 65 72 2c 20 61 6e 64 20 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 73 character,.and.so.dividing.the.s
2fe80 69 67 6e 61 6c 6c 69 6e 67 20 62 69 74 2d 72 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c 74 ignalling.bit-rate.by.ten.result
2fea0 73 20 69 6e 20 74 68 65 20 6f 76 65 72 61 6c 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 70 s.in.the.overall.transmission.sp
2fec0 65 65 64 20 69 6e 20 63 68 61 72 61 63 74 65 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 68 eed.in.characters.per.second..Th
2fee0 69 73 20 69 73 20 61 6c 73 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 69 is.is.also.the.default.setting.i
2ff00 66 20 6e 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 f.none.of.those.options.are.defi
2ff20 6e 65 64 2e 00 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 61 ned..Bidirectional.NAT.Binary.va
2ff40 6c 75 65 00 42 69 6e 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 lue.Bind.container.network.to.a.
2ff60 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 42 69 6e 64 20 6c 69 73 74 65 6e 65 given.VRF.instance..Bind.listene
2ff80 72 20 74 6f 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2f 61 64 64 72 65 73 73 2c r.to.specific.interface/address,
2ffa0 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 49 50 76 36 00 42 69 6e 64 73 20 65 74 68 31 2e 32 .mandatory.for.IPv6.Binds.eth1.2
2ffc0 34 31 20 61 6e 64 20 76 78 6c 61 6e 32 34 31 20 74 6f 20 65 61 63 68 20 6f 74 68 65 72 20 62 79 41.and.vxlan241.to.each.other.by
2ffe0 20 6d 61 6b 69 6e 67 20 74 68 65 6d 20 62 6f 74 68 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 .making.them.both.member.interfa
30000 63 65 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 72 69 64 67 65 2e 00 42 6c 61 63 6b 68 6f 6c ces.of.the.same.bridge..Blackhol
30020 65 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 53 75 e.Block.source.IP.in.seconds..Su
30040 62 73 65 71 75 65 6e 74 20 62 6c 6f 63 6b 73 20 69 6e 63 72 65 61 73 65 20 62 79 20 61 20 66 61 bsequent.blocks.increase.by.a.fa
30060 63 74 6f 72 20 6f 66 20 31 2e 35 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 2e 00 ctor.of.1.5.The.default.is.120..
30080 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 77 68 65 6e 20 74 68 65 69 72 20 63 75 6d 75 6c Block.source.IP.when.their.cumul
300a0 61 74 69 76 65 20 61 74 74 61 63 6b 20 73 63 6f 72 65 20 65 78 63 65 65 64 73 20 74 68 72 65 73 ative.attack.score.exceeds.thres
300c0 68 6f 6c 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 2e 00 42 6c 6f 63 6b 69 6e hold..The.default.is.30..Blockin
300e0 67 20 63 61 6c 6c 20 77 69 74 68 20 6e 6f 20 74 69 6d 65 6f 75 74 2e 20 53 79 73 74 65 6d 20 77 g.call.with.no.timeout..System.w
30100 69 6c 6c 20 62 65 63 6f 6d 65 20 75 6e 72 65 73 70 6f 6e 73 69 76 65 20 69 66 20 73 63 72 69 70 ill.become.unresponsive.if.scrip
30120 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 74 75 72 6e 21 00 42 6f 61 72 64 65 72 20 47 61 74 65 77 t.does.not.return!.Boarder.Gatew
30140 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 72 69 67 69 6e 20 63 6f 64 65 20 74 6f ay.Protocol.(BGP).origin.code.to
30160 20 6d 61 74 63 68 2e 00 42 6f 6e 64 20 2f 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 00 .match..Bond./.Link.Aggregation.
30180 42 6f 6e 64 20 6f 70 74 69 6f 6e 73 00 42 6f 6f 74 20 69 6d 61 67 65 20 6c 65 6e 67 74 68 20 69 Bond.options.Boot.image.length.i
301a0 6e 20 35 31 32 2d 6f 63 74 65 74 20 62 6c 6f 63 6b 73 00 42 6f 6f 74 73 74 72 61 70 20 66 69 6c n.512-octet.blocks.Bootstrap.fil
301c0 65 20 6e 61 6d 65 00 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6d 75 6c 74 69 63 e.name.Both.IPv4.and.IPv6.multic
301e0 61 73 74 20 69 73 20 70 6f 73 73 69 62 6c 65 2e 00 42 6f 74 68 20 6c 6f 63 61 6c 20 61 64 6d 69 ast.is.possible..Both.local.admi
30200 6e 69 73 74 65 72 65 64 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 nistered.and.remote.administered
30220 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 .:abbr:`RADIUS.(Remote.Authentic
30240 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 63 63 ation.Dial-In.User.Service)`.acc
30260 6f 75 6e 74 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 42 6f 74 68 20 72 65 70 6c 69 65 ounts.are.supported..Both.replie
30280 73 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 74 79 70 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 s.and.requests.type.gratuitous.a
302a0 72 70 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 74 6f rp.will.trigger.the.ARP.table.to
302c0 20 62 65 20 75 70 64 61 74 65 64 2c 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 .be.updated,.if.this.setting.is.
302e0 6f 6e 2e 00 42 72 61 6e 63 68 20 31 27 73 20 72 6f 75 74 65 72 20 6d 69 67 68 74 20 68 61 76 65 on..Branch.1's.router.might.have
30300 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 65 73 3a 00 42 72 69 64 67 65 00 42 72 69 .the.following.lines:.Bridge.Bri
30320 64 67 65 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 64 67 dge.Firewall.Configuration.Bridg
30340 65 20 4f 70 74 69 6f 6e 73 00 42 72 69 64 67 65 20 52 75 6c 65 73 00 42 72 69 64 67 65 20 61 6e e.Options.Bridge.Rules.Bridge.an
30360 73 77 65 72 73 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 swers.on.IP.address.192.0.2.1/24
30380 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 61 .and.2001:db8::ffff/64.Bridge.ma
303a0 78 69 6d 75 6d 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 ximum.aging.`<time>`.in.seconds.
303c0 28 64 65 66 61 75 6c 74 3a 20 32 30 29 2e 00 42 72 69 64 67 65 3a 00 42 75 72 73 74 20 63 6f 75 (default:.20)..Bridge:.Burst.cou
303e0 6e 74 00 42 75 73 69 6e 65 73 73 20 55 73 65 72 73 00 42 75 74 20 62 65 66 6f 72 65 20 6c 65 61 nt.Business.Users.But.before.lea
30400 72 6e 69 6e 67 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c 20 rning.to.configure.your.policy,.
30420 77 65 20 77 69 6c 6c 20 77 61 72 6e 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 20 64 69 66 66 65 we.will.warn.you.about.the.diffe
30440 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 64 20 61 6c 73 6f 20 rent.units.you.can.use.and.also.
30460 73 68 6f 77 20 79 6f 75 20 77 68 61 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 72 65 20 61 6e 64 20 show.you.what.*classes*.are.and.
30480 68 6f 77 20 74 68 65 79 20 77 6f 72 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 how.they.work,.as.some.policies.
304a0 6d 61 79 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 may.require.you.to.configure.the
304c0 6d 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 6d 75 6c 74 69 63 61 73 m..By.default.VRRP.uses.multicas
304e0 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 t.packets..If.your.network.does.
30500 6e 6f 74 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 77 68 61 74 65 76 not.support.multicast.for.whatev
30520 65 72 20 72 65 61 73 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 52 52 50 20 75 73 65 er.reason,.you.can.make.VRRP.use
30540 20 75 6e 69 63 61 73 74 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e 00 .unicast.communication.instead..
30560 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 70 72 65 65 6d 70 74 69 6f 6e 2e By.default.VRRP.uses.preemption.
30580 20 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 69 74 20 77 69 74 68 20 74 68 65 20 22 6e 6f .You.can.disable.it.with.the."no
305a0 2d 70 72 65 65 6d 70 74 22 20 6f 70 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 75 6c 74 20 60 73 74 -preempt".option:.By.default.`st
305c0 72 69 63 74 2d 6c 73 61 2d 63 68 65 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 rict-lsa-checking`.is.configured
305e0 20 74 68 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 20 .then.the.helper.will.abort.the.
30600 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 77 68 65 6e 20 61 20 4c 53 41 20 63 68 61 6e Graceful.Restart.when.a.LSA.chan
30620 67 65 20 6f 63 63 75 72 73 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 74 68 65 20 72 65 73 74 ge.occurs.which.affects.the.rest
30640 61 72 74 69 6e 67 20 72 6f 75 74 65 72 2e 00 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 73 63 arting.router..By.default.the.sc
30660 6f 70 65 20 6f 66 20 74 68 65 20 70 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e 62 ope.of.the.port.bindings.for.unb
30680 6f 75 6e 64 20 73 6f 63 6b 65 74 73 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 74 68 65 20 64 ound.sockets.is.limited.to.the.d
306a0 65 66 61 75 6c 74 20 56 52 46 2e 20 54 68 61 74 20 69 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 efault.VRF..That.is,.it.will.not
306c0 20 62 65 20 6d 61 74 63 68 65 64 20 62 79 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 .be.matched.by.packets.arriving.
306e0 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 on.interfaces.enslaved.to.a.VRF.
30700 61 6e 64 20 70 72 6f 63 65 73 73 65 73 20 6d 61 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 73 61 and.processes.may.bind.to.the.sa
30720 6d 65 20 70 6f 72 74 20 69 66 20 74 68 65 79 20 62 69 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 42 me.port.if.they.bind.to.a.VRF..B
30740 79 20 64 65 66 61 75 6c 74 2c 20 46 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 20 75 70 20 70 65 65 y.default,.FRR.will.bring.up.pee
30760 72 69 6e 67 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c ring.with.minimal.common.capabil
30780 69 74 79 20 66 6f 72 20 74 68 65 20 62 6f 74 68 20 73 69 64 65 73 2e 20 46 6f 72 20 65 78 61 6d ity.for.the.both.sides..For.exam
307a0 70 6c 65 2c 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 68 61 73 20 75 6e 69 ple,.if.the.local.router.has.uni
307c0 63 61 73 74 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 cast.and.multicast.capabilities.
307e0 61 6e 64 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 75 and.the.remote.router.only.has.u
30800 6e 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 nicast.capability.the.local.rout
30820 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e er.will.establish.the.connection
30840 20 77 69 74 68 20 75 6e 69 63 61 73 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 6c 69 74 79 2e 20 57 .with.unicast.only.capability..W
30860 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 hen.there.are.no.common.capabili
30880 74 69 65 73 2c 20 46 52 52 20 73 65 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 ties,.FRR.sends.Unsupported.Capa
308a0 62 69 6c 69 74 79 20 65 72 72 6f 72 20 61 6e 64 20 74 68 65 6e 20 72 65 73 65 74 73 20 74 68 65 bility.error.and.then.resets.the
308c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f .connection..By.default,.VyOS.do
308e0 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 es.not.advertise.a.default.route
30900 20 28 30 2e 30 2e 30 2e 30 2f 30 29 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 69 6e 20 72 6f .(0.0.0.0/0).even.if.it.is.in.ro
30920 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 57 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6e uting.table..When.you.want.to.an
30940 6e 6f 75 6e 63 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 nounce.default.routes.to.the.pee
30960 72 2c 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 6f r,.use.this.command..Using.optio
30980 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 nal.argument.:cfgcmd:`route-map`
309a0 20 79 6f 75 20 63 61 6e 20 69 6e 6a 65 63 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 .you.can.inject.the.default.rout
309c0 65 20 74 6f 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 e.to.given.neighbor.only.if.the.
309e0 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 conditions.in.the.route.map.are.
30a00 6d 65 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 20 met..By.default,.a.new.token.is.
30a20 67 65 6e 65 72 61 74 65 64 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 20 62 79 20 74 68 generated.every.30.seconds.by.th
30a40 65 20 6d 6f 62 69 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 74 e.mobile.application..In.order.t
30a60 6f 20 63 6f 6d 70 65 6e 73 61 74 65 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d 73 o.compensate.for.possible.time-s
30a80 6b 65 77 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 kew.between.the.client.and.the.s
30aa0 65 72 76 65 72 2c 20 61 6e 20 65 78 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e 64 erver,.an.extra.token.before.and
30ac0 20 61 66 74 65 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f 77 .after.the.current.time.is.allow
30ae0 65 64 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 ed..This.allows.for.a.time.skew.
30b00 6f 66 20 75 70 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 61 75 74 68 of.up.to.30.seconds.between.auth
30b20 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 79 entication.server.and.client..By
30b40 20 64 65 66 61 75 6c 74 2c 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 20 .default,.ddclient_.will.update.
30b60 61 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 72 65 63 6f 72 64 20 75 73 69 6e 67 20 74 68 65 20 49 a.dynamic.dns.record.using.the.I
30b80 50 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 P.address.directly.attached.to.t
30ba0 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 he.interface..If.your.VyOS.insta
30bc0 6e 63 65 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 65 63 6f 72 64 20 77 nce.is.behind.NAT,.your.record.w
30be0 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 20 ill.be.updated.to.point.to.your.
30c00 69 6e 74 65 72 6e 61 6c 20 49 50 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 6e internal.IP..By.default,.enablin
30c20 67 20 52 50 4b 49 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 73 74 20 70 61 74 68 g.RPKI.does.not.change.best.path
30c40 20 73 65 6c 65 63 74 69 6f 6e 2e 20 49 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 6c .selection..In.particular,.inval
30c60 69 64 20 70 72 65 66 69 78 65 73 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 id.prefixes.will.still.be.consid
30c80 65 72 65 64 20 64 75 72 69 6e 67 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e ered.during.best.path.selection.
30ca0 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 .However,.the.router.can.be.conf
30cc0 69 67 75 72 65 64 20 74 6f 20 69 67 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 65 igured.to.ignore.all.invalid.pre
30ce0 66 69 78 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 73 75 70 70 6f 72 74 73 20 62 fixes..By.default,.it.supports.b
30d00 6f 74 68 20 70 6c 61 6e 6e 65 64 20 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 65 oth.planned.and.unplanned.outage
30d20 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6c 6f 63 61 6c 6c 79 20 61 64 76 65 72 74 69 73 65 s..By.default,.locally.advertise
30d40 64 20 70 72 65 66 69 78 65 73 20 75 73 65 20 74 68 65 20 69 6d 70 6c 69 63 69 74 2d 6e 75 6c 6c d.prefixes.use.the.implicit-null
30d60 20 6c 61 62 65 6c 20 74 6f 20 65 6e 63 6f 64 65 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 .label.to.encode.in.the.outgoing
30d80 20 4e 4c 52 49 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f 73 65 73 .NLRI..By.default,.nginx.exposes
30da0 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 20 6f 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c 20 73 65 .the.local.API.on.all.virtual.se
30dc0 72 76 65 72 73 2e 20 55 73 65 20 74 68 69 73 20 74 6f 20 72 65 73 74 72 69 63 74 20 6e 67 69 6e rvers..Use.this.to.restrict.ngin
30de0 78 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 2e 00 x.to.one.or.more.virtual.hosts..
30e00 42 79 20 64 65 66 61 75 6c 74 2c 20 72 65 63 6f 72 64 65 64 20 66 6c 6f 77 73 20 77 69 6c 6c 20 By.default,.recorded.flows.will.
30e20 62 65 20 73 61 76 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 65 20 6c be.saved.internally.and.can.be.l
30e40 69 73 74 65 64 20 77 69 74 68 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 6f 75 20 isted.with.the.CLI.command..You.
30e60 6d 61 79 20 64 69 73 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 2d 6d may.disable.using.the.local.in-m
30e80 65 6d 6f 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 42 79 emory.table.with.the.command:.By
30ea0 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 42 47 50 20 70 72 65 66 69 78 20 69 73 20 61 64 76 65 .default,.the.BGP.prefix.is.adve
30ec0 72 74 69 73 65 64 20 65 76 65 6e 20 69 66 20 69 74 27 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 rtised.even.if.it's.not.present.
30ee0 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 69 73 20 62 65 68 61 76 in.the.routing.table..This.behav
30f00 69 6f 75 72 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 iour.differs.from.the.implementa
30f20 74 69 6f 6e 20 6f 66 20 73 6f 6d 65 20 76 65 6e 64 6f 72 73 2e 00 42 79 20 64 65 66 61 75 6c 74 tion.of.some.vendors..By.default
30f40 2c 20 74 68 69 73 20 62 72 69 64 67 69 6e 67 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 79 20 64 ,.this.bridging.is.allowed..By.d
30f60 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 43 efault,.when.VyOS.receives.an.IC
30f80 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 20 MP.echo.request.packet.destined.
30fa0 66 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 20 for.itself,.it.will.answer.with.
30fc0 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 61 an.ICMP.echo.reply,.unless.you.a
30fe0 76 6f 69 64 20 69 74 20 74 68 72 6f 75 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 42 79 void.it.through.its.firewall..By
31000 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 .using.Pseudo-Ethernet.interface
31020 73 20 74 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6c 65 73 73 20 73 79 73 74 65 6d 20 6f 76 65 72 s.there.will.be.less.system.over
31040 68 65 61 64 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 72 75 6e 6e 69 6e 67 20 61 20 74 72 61 64 69 head.compared.to.running.a.tradi
31060 74 69 6f 6e 61 6c 20 62 72 69 64 67 69 6e 67 20 61 70 70 72 6f 61 63 68 2e 20 50 73 65 75 64 6f tional.bridging.approach..Pseudo
31080 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 -Ethernet.interfaces.can.also.be
310a0 20 75 73 65 64 20 74 6f 20 77 6f 72 6b 61 72 6f 75 6e 64 20 74 68 65 20 67 65 6e 65 72 61 6c 20 .used.to.workaround.the.general.
310c0 6c 69 6d 69 74 20 6f 66 20 34 30 39 36 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e limit.of.4096.virtual.LANs.(VLAN
310e0 73 29 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2c 20 73 s).per.physical.Ethernet.port,.s
31100 69 6e 63 65 20 74 68 61 74 20 6c 69 6d 69 74 20 69 73 20 77 69 74 68 20 72 65 73 70 65 63 74 20 ince.that.limit.is.with.respect.
31120 74 6f 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 42 79 70 61 73 73 69 to.a.single.MAC.address..Bypassi
31140 6e 67 20 74 68 65 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 ng.the.webproxy.CA.(Certificate.
31160 41 75 74 68 6f 72 69 74 79 29 00 43 52 49 54 49 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e 6f 74 68 Authority).CRITIC/ECP.Call.anoth
31180 65 72 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e 00 43 61 er.route-map.policy.on.match..Ca
311a0 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 76 65 6e pability.Negotiation.Certain.ven
311c0 64 6f 72 73 20 75 73 65 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 dors.use.broadcasts.to.identify.
311e0 74 68 65 69 72 20 65 71 75 69 70 6d 65 6e 74 20 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 68 65 72 their.equipment.within.one.ether
31200 6e 65 74 20 73 65 67 6d 65 6e 74 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 20 79 6f net.segment..Unfortunately.if.yo
31220 75 20 73 70 6c 69 74 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c 74 69 70 u.split.your.network.with.multip
31240 6c 65 20 56 4c 41 4e 73 20 79 6f 75 20 6c 6f 6f 73 65 20 74 68 65 20 61 62 69 6c 69 74 79 20 6f le.VLANs.you.loose.the.ability.o
31260 66 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 65 71 75 69 70 6d 65 6e 74 2e 00 43 65 f.identifying.your.equipment..Ce
31280 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 28 43 41 29 00 43 65 72 74 69 66 69 rtificate.Authority.(CA).Certifi
312a0 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 6f 72 6d cate.revocation.list.in.PEM.form
312c0 61 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 73 79 73 74 65 6d 20 6b at..Certificates.Change.system.k
312e0 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 74 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 61 67 65 eyboard.layout.to.given.language
31300 2e 00 43 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 69 74 68 ..Change.the.default-action.with
31320 20 74 68 69 73 20 73 65 74 74 69 6e 67 2e 00 43 68 61 6e 67 65 73 20 69 6e 20 42 47 50 20 70 6f .this.setting..Changes.in.BGP.po
31340 6c 69 63 69 65 73 20 72 65 71 75 69 72 65 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 licies.require.the.BGP.session.t
31360 6f 20 62 65 20 63 6c 65 61 72 65 64 2e 20 43 6c 65 61 72 69 6e 67 20 68 61 73 20 61 20 6c 61 72 o.be.cleared..Clearing.has.a.lar
31380 67 65 20 6e 65 67 61 74 69 76 65 20 69 6d 70 61 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6f 70 ge.negative.impact.on.network.op
313a0 65 72 61 74 69 6f 6e 73 2e 20 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 erations..Soft.reconfiguration.e
313c0 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 67 65 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e 64 20 75 nables.you.to.generate.inbound.u
313e0 70 64 61 74 65 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 65 20 61 pdates.from.a.neighbor,.change.a
31400 6e 64 20 61 63 74 69 76 61 74 65 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 77 69 74 68 6f 75 74 nd.activate.BGP.policies.without
31420 20 63 6c 65 61 72 69 6e 67 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 61 6e 67 .clearing.the.BGP.session..Chang
31440 65 73 20 74 6f 20 74 68 65 20 4e 41 54 20 73 79 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 65 63 74 es.to.the.NAT.system.only.affect
31460 20 6e 65 77 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 .newly.established.connections..
31480 41 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 Already.established.connections.
314a0 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 65 20 6b are.not.affected..Changing.the.k
314c0 65 79 6d 61 70 20 6f 6e 6c 79 20 68 61 73 20 61 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 eymap.only.has.an.effect.on.the.
314e0 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2c 20 75 73 69 6e 67 20 53 53 48 20 6f 72 20 53 65 72 system.console,.using.SSH.or.Ser
31500 69 61 6c 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 ial.remote.access.to.the.device.
31520 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 20 61 73 20 74 68 65 20 6b 65 79 62 6f 61 72 64 20 is.not.affected.as.the.keyboard.
31540 6c 61 79 6f 75 74 20 68 65 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f 75 72 20 layout.here.corresponds.to.your.
31560 61 63 63 65 73 73 20 73 79 73 74 65 6d 2e 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 access.system..Channel.number.(I
31580 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 20 EEE.802.11),.for.2.4Ghz.(802.11.
315a0 62 2f 67 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e b/g/n).channels.range.from.1-14.
315c0 20 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 .On.5Ghz.(802.11.a/h/j/n/ac).cha
315e0 6e 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 33 nnels.available.are.0,.34.to.173
31600 00 43 68 65 63 6b 20 69 66 20 74 68 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 64 65 76 69 63 65 .Check.if.the.Intel...QAT.device
31620 20 69 73 20 75 70 20 61 6e 64 20 72 65 61 64 79 20 74 6f 20 64 6f 20 74 68 65 20 6a 6f 62 2e 00 .is.up.and.ready.to.do.the.job..
31640 43 68 65 63 6b 20 73 74 61 74 75 73 00 43 68 65 63 6b 20 74 68 65 20 6d 61 6e 79 20 70 61 72 61 Check.status.Check.the.many.para
31660 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 60 73 68 6f 77 20 69 meters.available.for.the.`show.i
31680 70 76 36 20 72 6f 75 74 65 60 20 63 6f 6d 6d 61 6e 64 3a 00 43 68 65 63 6b 3a 00 43 68 65 63 6b pv6.route`.command:.Check:.Check
316a0 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 68 65 63 6b 73 00 43 68 6f 6f 73 65 20 79 6f ing.connections.Checks.Choose.yo
316c0 75 72 20 60 60 64 69 72 65 63 74 6f 72 79 60 60 20 6c 6f 63 61 74 69 6f 6e 20 63 61 72 65 66 75 ur.``directory``.location.carefu
316e0 6c 6c 79 20 6f 72 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 6f 73 65 20 74 68 65 20 63 6f 6e 74 65 6e lly.or.you.will.loose.the.conten
31700 74 20 6f 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 73 2e 20 41 6e 79 20 64 69 72 65 63 74 6f t.on.image.upgrades..Any.directo
31720 72 79 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 69 73 20 73 61 76 65 20 61 74 20 ry.under.``/config``.is.save.at.
31740 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 2e 00 43 69 73 63 6f 20 43 61 74 this.will.be.migrated..Cisco.Cat
31760 61 6c 79 73 74 00 43 69 73 63 6f 20 61 6e 64 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e 20 63 alyst.Cisco.and.Allied.Telesyn.c
31780 61 6c 6c 20 69 74 20 50 72 69 76 61 74 65 20 56 4c 41 4e 00 43 6c 61 6d 70 20 4d 53 53 20 66 6f all.it.Private.VLAN.Clamp.MSS.fo
317a0 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 00 43 6c 61 73 73 20 74 72 65 61 74 6d 65 6e 74 00 r.a.specific.IP.Class.treatment.
317c0 43 6c 61 73 73 65 73 00 43 6c 61 73 73 6c 65 73 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 43 Classes.Classless.static.route.C
317e0 6c 65 61 72 20 61 6c 6c 20 42 47 50 20 65 78 74 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 43 6c 69 lear.all.BGP.extcommunities..Cli
31800 65 6e 74 00 43 6c 69 65 6e 74 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 73 00 43 6c 69 65 6e 74 20 ent.Client.Address.Pools.Client.
31820 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 Authentication.Client.Configurat
31840 69 6f 6e 00 43 6c 69 65 6e 74 20 49 50 20 50 6f 6f 6c 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 ion.Client.IP.Pool.Advanced.Opti
31860 6f 6e 73 00 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 ons.Client.IP.addresses.will.be.
31880 70 72 6f 76 69 64 65 64 20 66 72 6f 6d 20 70 6f 6f 6c 20 60 31 39 32 2e 30 2e 32 2e 30 2f 32 35 provided.from.pool.`192.0.2.0/25
318a0 60 00 43 6c 69 65 6e 74 20 53 69 64 65 00 43 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 `.Client.Side.Client.configurati
318c0 6f 6e 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 64 6f 6d on.Client.domain.name.Client.dom
318e0 61 69 6e 20 73 65 61 72 63 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 61 6e 20 ain.search.Client.isolation.can.
31900 62 65 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 72 69 be.used.to.prevent.low-level.bri
31920 64 67 69 6e 67 20 6f 66 20 66 72 61 6d 65 73 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 69 61 74 dging.of.frames.between.associat
31940 65 64 20 73 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e 74 3a 00 ed.stations.in.the.BSS..Client:.
31960 43 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 20 43 4e Clients.are.identified.by.the.CN
31980 20 66 69 65 6c 64 20 6f 66 20 74 68 65 69 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 .field.of.their.x.509.certificat
319a0 65 73 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 20 60 60 es,.in.this.example.the.CN.is.``
319c0 63 6c 69 65 6e 74 30 60 60 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 61 64 76 client0``:.Clients.receiving.adv
319e0 65 72 74 69 73 65 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 73 65 ertise.messages.from.multiple.se
31a00 72 76 65 72 73 20 63 68 6f 6f 73 65 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 rvers.choose.the.server.with.the
31a20 20 68 69 67 68 65 73 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 72 .highest.preference.value..The.r
31a40 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e 32 35 35 ange.for.this.value.is.``0...255
31a60 60 60 2e 00 43 6c 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 65 74 ``..Clock.daemon.Command.complet
31a80 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c ion.can.be.used.to.list.availabl
31aa0 65 20 74 69 6d 65 20 7a 6f 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 66 6f 72 e.time.zones..The.adjustment.for
31ac0 20 64 61 79 6c 69 67 68 74 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 20 61 .daylight.time.will.take.place.a
31ae0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d 65 20 6f utomatically.based.on.the.time.o
31b00 66 20 79 65 61 72 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 20 f.year..Command.for.disabling.a.
31b20 72 75 6c 65 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 rule.but.keep.it.in.the.configur
31b40 61 74 69 6f 6e 2e 00 43 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 ation..Command.should.probably.b
31b60 65 20 65 78 74 65 6e 64 65 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 65 61 6c e.extended.to.list.also.the.real
31b80 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 6f 6e 65 .interfaces.assigned.to.this.one
31ba0 20 56 52 46 20 74 6f 20 67 65 74 20 61 20 62 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 2e 00 43 .VRF.to.get.a.better.overview..C
31bc0 6f 6d 6d 61 6e 64 20 75 73 65 64 20 74 6f 20 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 61 74 61 ommand.used.to.update.GeoIP.data
31be0 62 61 73 65 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 61 6e 64 73 base.and.firewall.sets..Commands
31c00 00 43 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 66 6f 72 .Common.configuration,.valid.for
31c20 20 62 6f 74 68 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 65 .both.primary.and.secondary.node
31c40 2e 00 43 6f 6d 6d 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ..Common.interface.configuration
31c60 00 43 6f 6d 6d 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e .Common.parameters.Confederation
31c80 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 e2 .Configuration.Confidentiality..
31ca0 80 93 20 45 6e 63 72 79 70 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 72 65 76 ...Encryption.of.packets.to.prev
31cc0 65 6e 74 20 73 6e 6f 6f 70 69 6e 67 20 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 ent.snooping.by.an.unauthorized.
31ce0 73 6f 75 72 63 65 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 source..Configuration.Configurat
31d00 69 6f 6e 20 45 78 61 6d 70 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c ion.Example.Configuration.Exampl
31d20 65 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 47 75 69 64 65 00 43 6f 6e 66 69 67 75 72 61 es.Configuration.Guide.Configura
31d40 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 tion.Options.Configuration.comma
31d60 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 43 6f 6e nds.covered.in.this.section:.Con
31d80 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 74 68 65 20 70 72 69 76 figuration.commands.for.the.priv
31da0 61 74 65 20 61 6e 64 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c ate.and.public.key.will.be.displ
31dc0 61 79 65 64 20 6f 6e 20 74 68 65 20 73 63 72 65 65 6e 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 ayed.on.the.screen.which.needs.t
31de0 6f 20 62 65 20 73 65 74 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 66 69 72 73 74 2e 20 4e 6f o.be.set.on.the.router.first..No
31e00 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b te.the.command.with.the.public.k
31e20 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 ey.(set.pki.key-pair.ipsec-LEFT.
31e40 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 public.key.'MIIBIjANBgkqh...')..
31e60 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 Then.do.the.same.on.the.opposite
31e80 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 .router:.Configuration.commands.
31ea0 77 69 6c 6c 20 64 69 73 70 6c 61 79 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 will.display..Note.the.command.w
31ec0 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d ith.the.public.key.(set.pki.key-
31ee0 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 pair.ipsec-LEFT.public.key.'MIIB
31f00 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 IjANBgkqh...')..Then.do.the.same
31f20 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 .on.the.opposite.router:.Configu
31f40 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f ration.example:.Configuration.fo
31f60 72 20 74 68 65 73 65 20 65 78 70 6f 72 74 65 64 20 72 6f 75 74 65 73 20 6d 75 73 74 2c 20 61 74 r.these.exported.routes.must,.at
31f80 20 61 20 6d 69 6e 69 6d 75 6d 2c 20 73 70 65 63 69 66 79 20 74 68 65 73 65 20 74 77 6f 20 70 61 .a.minimum,.specify.these.two.pa
31fa0 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 3a 72 65 66 3a rameters..Configuration.of.:ref:
31fc0 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f `routing-static`.Configuration.o
31fe0 66 20 61 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 69 72 00 43 6f 6e 66 69 67 75 72 61 f.a.DHCP.failover.pair.Configura
32000 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 20 62 65 74 77 65 65 6e 20 61 20 tion.of.route.leaking.between.a.
32020 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 unicast.VRF.RIB.and.the.VPN.SAFI
32040 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 69 73 20 61 63 63 6f 6d .RIB.of.the.default.VRF.is.accom
32060 70 6c 69 73 68 65 64 20 76 69 61 20 63 6f 6d 6d 61 6e 64 73 20 69 6e 20 74 68 65 20 63 6f 6e 74 plished.via.commands.in.the.cont
32080 65 78 74 20 6f 66 20 61 20 56 52 46 20 61 64 64 72 65 73 73 2d 66 61 6d 69 6c 79 2e 00 43 6f 6e ext.of.a.VRF.address-family..Con
320a0 66 69 67 75 72 65 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 4d 61 78 figure.Configure.:abbr:`MTU.(Max
320c0 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 29 60 20 6f 6e 20 67 69 76 65 imum.Transmission.Unit)`.on.give
320e0 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 69 73 20 74 68 65 20 73 69 7a 65 20 n.`<interface>`..It.is.the.size.
32100 28 69 6e 20 62 79 74 65 73 29 20 6f 66 20 74 68 65 20 6c 61 72 67 65 73 74 20 65 74 68 65 72 6e (in.bytes).of.the.largest.ethern
32120 65 74 20 66 72 61 6d 65 20 73 65 6e 74 20 6f 6e 20 74 68 69 73 20 6c 69 6e 6b 2e 00 43 6f 6e 66 et.frame.sent.on.this.link..Conf
32140 69 67 75 72 65 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 72 65 63 6f 72 64 igure.BFD.Configure.DNS.`<record
32160 3e 60 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 75 70 64 61 74 65 64 2e 20 54 68 69 73 >`.which.should.be.updated..This
32180 20 63 61 6e 20 62 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 43 6f 6e 66 .can.be.set.multiple.times..Conf
321a0 69 67 75 72 65 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 60 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 igure.DNS.`<zone>`.to.be.updated
321c0 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 45 4e 45 56 45 20 74 75 6e 6e 65 6c 20 66 61 72 20 65 6e ..Configure.GENEVE.tunnel.far.en
321e0 64 2f 72 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 d/remote.tunnel.endpoint..Config
32200 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 ure.Graceful.Restart.:rfc:`3623`
32220 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 68 65 6c .helper.support..By.default,.hel
32240 70 65 72 20 73 75 70 70 6f 72 74 20 69 73 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 61 6c 6c 20 per.support.is.disabled.for.all.
32260 6e 65 69 67 68 62 6f 75 72 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 20 65 6e 61 62 6c 65 73 2f neighbours..This.config.enables/
32280 64 69 73 61 62 6c 65 73 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 6f 6e 20 74 68 69 73 20 disables.helper.support.on.this.
322a0 72 6f 75 74 65 72 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 43 6f 6e 66 69 router.for.all.neighbours..Confi
322c0 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 gure.Graceful.Restart.:rfc:`3623
322e0 60 20 72 65 73 74 61 72 74 69 6e 67 20 73 75 70 70 6f 72 74 2e 20 57 68 65 6e 20 65 6e 61 62 6c `.restarting.support..When.enabl
32300 65 64 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 72 61 63 65 20 70 65 72 69 6f 64 20 69 73 20 ed,.the.default.grace.period.is.
32320 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 43 4d 50 20 74 68 72 65 120.seconds..Configure.ICMP.thre
32340 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 50 20 61 shold.parameters..Configure.IP.a
32360 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 ddress.of.the.DHCP.`<server>`.wh
32380 69 63 68 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 6c 61 79 65 64 20 70 61 63 6b ich.will.handle.the.relayed.pack
323a0 65 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 ets..Configure.RADIUS.`<server>`
323c0 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 70 6f 72 74 20 66 6f 72 20 61 75 74 68 65 .and.its.required.port.for.authe
323e0 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 ntication.requests..Configure.RA
32400 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 DIUS.`<server>`.and.its.required
32420 20 73 68 61 72 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 .shared.`<secret>`.for.communica
32440 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 43 6f 6e ting.with.the.RADIUS.server..Con
32460 66 69 67 75 72 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 30 29 20 74 6f 20 6f 6e 6c 79 20 4e 41 figure.SNAT.rule.(40).to.only.NA
32480 54 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 T.packets.with.a.destination.add
324a0 72 65 73 73 20 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 75 72 65 20 54 43 50 ress.of.192.0.2.1..Configure.TCP
324c0 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 75 72 65 20 .threshold.parameters.Configure.
324e0 55 44 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 75 UDP.threshold.parameters.Configu
32500 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 61 66 re.`<message>`.which.is.shown.af
32520 74 65 72 20 75 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 68 65 20 73 79 ter.user.has.logged.in.to.the.sy
32540 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 stem..Configure.`<message>`.whic
32560 68 20 69 73 20 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 48 20 63 6f 6e 6e 65 63 74 20 61 6e h.is.shown.during.SSH.connect.an
32580 64 20 62 65 66 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2e 00 43 6f d.before.a.user.is.logged.in..Co
325a0 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 nfigure.`<password>`.used.when.a
325c0 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 uthenticating.the.update.request
325e0 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 .for.DynDNS.service.identified.b
32600 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c y.`<service-name>`..Configure.`<
32620 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 password>`.used.when.authenticat
32640 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e ing.the.update.request.for.DynDN
32660 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 S.service.identified.by.`<servic
32680 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 e>`..Configure.`<username>`.used
326a0 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 .when.authenticating.the.update.
326c0 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 request.for.DynDNS.service.ident
326e0 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 ified.by.`<service-name>`..Confi
32700 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 gure.`<username>`.used.when.auth
32720 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f enticating.the.update.request.fo
32740 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 r.DynDNS.service.identified.by.`
32760 3c 73 65 72 76 69 63 65 3e 60 2e 20 46 6f 72 20 4e 61 6d 65 63 68 65 61 70 2c 20 73 65 74 20 74 <service>`..For.Namecheap,.set.t
32780 68 65 20 3c 64 6f 6d 61 69 6e 3e 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 2e 00 he.<domain>.you.wish.to.update..
327a0 43 6f 6e 66 69 67 75 72 65 20 61 20 55 52 4c 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 69 6e Configure.a.URL.that.contains.in
327c0 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 69 6d 61 67 65 73 2e 00 43 6f 6e 66 69 67 75 72 formation.about.images..Configur
327e0 65 20 61 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 74 20 63 61 6e 20 e.a.sFlow.agent.address..It.can.
32800 62 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 be.IPv4.or.IPv6.address,.but.you
32820 20 6d 75 73 74 20 73 65 74 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 .must.set.the.same.protocol,.whi
32840 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 20 61 ch.is.used.for.sFlow.collector.a
32860 64 64 72 65 73 73 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 73 69 6e 67 20 72 6f 75 74 ddresses..By.default,.using.rout
32880 65 72 2d 69 64 20 66 72 6f 6d 20 42 47 50 20 6f 72 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 2c er-id.from.BGP.or.OSPF.protocol,
328a0 20 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 .or.the.primary.IP.address.from.
328c0 74 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 the.first.interface..Configure.a
328e0 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 .static.route.for.<subnet>.using
32900 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 73 6f 75 72 63 65 20 .gateway.<address>.,.use.source.
32920 61 64 64 72 65 73 73 20 74 6f 20 69 6e 64 65 6e 74 69 66 79 20 74 68 65 20 70 65 65 72 20 77 68 address.to.indentify.the.peer.wh
32940 65 6e 20 69 73 20 6d 75 6c 74 69 2d 68 6f 70 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 74 68 65 20 en.is.multi-hop.session.and.the.
32960 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 gateway.address.as.BFD.peer.dest
32980 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 ination.address..Configure.a.sta
329a0 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 tic.route.for.<subnet>.using.gat
329c0 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 61 6e 64 20 75 73 65 20 74 68 65 20 67 61 74 65 77 eway.<address>.and.use.the.gatew
329e0 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 ay.address.as.BFD.peer.destinati
32a00 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 on.address..Configure.address.of
32a20 20 4e 65 74 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 4e 65 74 46 6c 6f 77 20 73 65 72 76 .NetFlow.collector..NetFlow.serv
32a40 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 er.at.`<address>`.can.be.both.li
32a60 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 stening.on.an.IPv4.or.IPv6.addre
32a80 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 ss..Configure.address.of.sFlow.c
32aa0 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 3c 61 64 64 72 65 ollector..sFlow.server.at.<addre
32ac0 73 73 3e 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 ss>.can.be.both.listening.on.an.
32ae0 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 IPv4.or.IPv6.address..Configure.
32b00 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f address.of.sFlow.collector..sFlo
32b20 77 20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 61 w.server.at.`<address>`.can.be.a
32b40 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 42 75 74 20 79 6f 75 20 n.IPv4.or.IPv6.address..But.you.
32b60 63 61 6e 6e 6f 74 20 65 78 70 6f 72 74 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 cannot.export.to.both.IPv4.and.I
32b80 50 76 36 20 63 6f 6c 6c 65 63 74 6f 72 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 21 Pv6.collectors.at.the.same.time!
32ba0 00 43 6f 6e 66 69 67 75 72 65 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 6f .Configure.agent.IP.address.asso
32bc0 63 69 61 74 65 64 20 77 69 74 68 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 ciated.with.this.interface..Conf
32be0 69 67 75 72 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 64 65 6c 61 79 20 74 69 6d 65 72 20 69 6e igure.aggregation.delay.timer.in
32c00 74 65 72 76 61 6c 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6c 65 72 74 20 73 63 72 69 70 74 20 74 terval..Configure.alert.script.t
32c20 68 61 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 61 6e 20 61 74 74 hat.will.be.executed.when.an.att
32c40 61 63 6b 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 20 61 63 ack.is.detected..Configure.an.ac
32c60 63 6f 75 6e 74 69 6e 67 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 61 62 6c 65 20 61 63 63 6f 75 counting.server.and.enable.accou
32c80 6e 74 69 6e 67 20 77 69 74 68 3a 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 nting.with:.Configure.and.enable
32ca0 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 .collection.of.flow.information.
32cc0 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 for.the.interface.identified.by.
32ce0 3c 69 6e 74 65 72 66 61 63 65 3e 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c <interface>..Configure.and.enabl
32d00 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e e.collection.of.flow.information
32d20 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 .for.the.interface.identified.by
32d40 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 75 74 6f 2d 63 .`<interface>`..Configure.auto-c
32d60 68 65 63 6b 69 6e 67 20 66 6f 72 20 6e 65 77 20 69 6d 61 67 65 73 00 43 6f 6e 66 69 67 75 72 65 hecking.for.new.images.Configure
32d80 20 62 61 63 6b 65 6e 64 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 .backend.`<name>`.mode.TCP.or.HT
32da0 54 50 00 43 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 28 61 20 61 6e 64 TP.Configure.both.routers.(a.and
32dc0 20 62 29 20 66 6f 72 20 44 48 43 50 76 36 2d 50 44 20 76 69 61 20 64 75 6d 6d 79 20 69 6e 74 65 .b).for.DHCPv6-PD.via.dummy.inte
32de0 72 66 61 63 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 70 rface:.Configure.direction.for.p
32e00 72 6f 63 65 73 73 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 rocessing.traffic..Configure.eit
32e20 68 65 72 20 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 62 69 74 73 2e 20 54 68 69 73 20 64 her.one.or.two.stop.bits..This.d
32e40 65 66 61 75 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 73 20 69 66 20 6c 65 66 74 efaults.to.one.stop.bits.if.left
32e60 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 20 .unconfigured..Configure.either.
32e80 73 65 76 65 6e 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 2e 20 54 68 69 73 20 64 seven.or.eight.data.bits..This.d
32ea0 65 66 61 75 6c 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 20 69 66 20 6c 65 efaults.to.eight.data.bits.if.le
32ec0 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 67 65 6e 65 72 ft.unconfigured..Configure.gener
32ee0 61 6c 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 al.threshold.parameters..Configu
32f00 72 65 20 68 6f 77 20 6c 6f 6e 67 20 61 6e 20 49 50 20 28 61 74 74 61 63 6b 65 72 29 20 73 68 6f re.how.long.an.IP.(attacker).sho
32f20 75 6c 64 20 62 65 20 6b 65 70 74 20 69 6e 20 62 6c 6f 63 6b 65 64 20 73 74 61 74 65 2e 20 44 65 uld.be.kept.in.blocked.state..De
32f40 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 39 30 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 fault.value.is.1900..Configure.i
32f60 6e 64 69 76 69 64 75 61 6c 20 62 72 69 64 67 65 20 70 6f 72 74 20 60 3c 70 72 69 6f 72 69 74 79 ndividual.bridge.port.`<priority
32f80 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 >`..Configure.interface.`<interf
32fa0 61 63 65 3e 60 20 77 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 72 66 61 63 65 ace>`.with.one.or.more.interface
32fc0 20 61 64 64 72 65 73 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 2d .addresses..Configure.interface-
32fe0 73 70 65 63 69 66 69 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 62 65 68 61 76 69 6f 75 72 2e 20 specific.Host/Router.behaviour..
33000 49 66 20 73 65 74 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 73 77 69 74 63 If.set,.the.interface.will.switc
33020 68 20 74 6f 20 68 6f 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 h.to.host.mode.and.IPv6.forwardi
33040 6e 67 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 ng.will.be.disabled.on.this.inte
33060 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 69 73 74 65 6e 20 69 6e 74 65 72 66 61 63 rface..Configure.listen.interfac
33080 65 20 66 6f 72 20 6d 69 72 72 6f 72 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 e.for.mirroring.traffic..Configu
330a0 72 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 re.local.IPv4.address.to.listen.
330c0 66 6f 72 20 73 66 6c 6f 77 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 53 4e 4d 50 20 75 73 for.sflow..Configure.new.SNMP.us
330e0 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 22 76 er.named."vyos".with.password."v
33100 79 6f 73 31 32 33 34 35 36 37 38 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 yos12345678".Configure.next-hop.
33120 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 73 73 `<address>`.and.`<target-address
33140 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 53 70 65 >`.for.an.IPv4.static.route..Spe
33160 63 69 66 79 20 74 68 65 20 74 61 72 67 65 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 cify.the.target.IPv4.address.for
33180 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 .health.checking..Configure.next
331a0 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 -hop.`<address>`.for.an.IPv4.sta
331c0 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 tic.route..Multiple.static.route
331e0 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 s.can.be.created..Configure.next
33200 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 36 20 73 74 61 -hop.`<address>`.for.an.IPv6.sta
33220 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 tic.route..Multiple.static.route
33240 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 s.can.be.created..Configure.one.
33260 6f 66 20 74 68 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d of.the.predefined.system.perform
33280 61 6e 63 65 20 70 72 6f 66 69 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 ance.profiles..Configure.one.or.
332a0 6d 6f 72 65 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 4e 54 50 more.attributes.to.the.given.NTP
332c0 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 .server..Configure.one.or.more.s
332e0 65 72 76 65 72 73 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 20 53 65 72 76 ervers.for.synchronisation..Serv
33300 65 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 er.name.can.be.either.an.IP.addr
33320 65 73 73 20 6f 72 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 20 51 75 61 6c 69 66 ess.or.:abbr:`FQDN.(Fully.Qualif
33340 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 70 74 ied.Domain.Name)`..Configure.opt
33360 69 6f 6e 61 6c 20 54 54 4c 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 72 65 73 ional.TTL.value.on.the.given.res
33380 6f 75 72 63 65 20 72 65 63 6f 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 ource.record..This.defaults.to.6
333a0 30 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 00.seconds..Configure.physical.i
333c0 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 nterface.duplex.setting..Configu
333e0 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 73 65 74 74 re.physical.interface.speed.sett
33400 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f ing..Configure.port.mirroring.fo
33420 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e r.`interface`.inbound.traffic.an
33440 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 d.copy.the.traffic.to.`monitor-i
33460 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 nterface`.Configure.port.mirrori
33480 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 ng.for.`interface`.outbound.traf
334a0 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e fic.and.copy.the.traffic.to.`mon
334c0 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e itor-interface`.Configure.port.n
334e0 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 umber.of.remote.VXLAN.endpoint..
33500 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 73 65 64 Configure.port.number.to.be.used
33520 20 66 6f 72 20 73 66 6c 6f 77 20 63 6f 6e 65 63 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 70 6f .for.sflow.conection..Default.po
33540 72 74 20 69 73 20 36 33 34 33 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c 20 75 rt.is.6343..Configure.protocol.u
33560 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 sed.for.communication.to.remote.
33580 73 79 73 6c 6f 67 20 68 6f 73 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 syslog.host..This.can.be.either.
335a0 55 44 50 20 6f 72 20 54 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 78 79 20 70 6f 72 74 UDP.or.TCP..Configure.proxy.port
335c0 20 69 66 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6c 69 73 74 65 6e 20 74 6f 20 74 68 65 20 64 65 .if.it.does.not.listen.to.the.de
335e0 66 61 75 6c 74 20 70 6f 72 74 20 38 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 46 6c 6f 77 20 61 fault.port.80..Configure.sFlow.a
33600 67 65 6e 74 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 43 6f 6e 66 69 67 gent.IPv4.or.IPv6.address.Config
33620 75 72 65 20 73 63 68 65 64 75 6c 65 20 63 6f 75 6e 74 65 72 2d 70 6f 6c 6c 69 6e 67 20 69 6e 20 ure.schedule.counter-polling.in.
33640 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 29 00 43 6f 6e 66 69 67 75 72 65 20 seconds.(default:.30).Configure.
33660 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 service.`<name>`.mode.TCP.or.HTT
33680 50 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 P.Configure.service.`<name>`.to.
336a0 75 73 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 3c 6e 61 6d 65 3e 00 43 6f 6e 66 69 67 75 72 65 use.the.backend.<name>.Configure
336c0 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 61 66 74 65 72 20 77 68 69 63 68 20 74 68 65 .session.timeout.after.which.the
336e0 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 6f 75 74 2e 00 43 6f 6e 66 69 67 .user.will.be.logged.out..Config
33700 75 72 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 20 41 20 64 6f 6d 61 69 6e ure.system.domain.name..A.domain
33720 20 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 .name.must.start.and.end.with.a.
33740 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 letter.or.digit,.and.have.as.int
33760 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 erior.characters.only.letters,.d
33780 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 igits,.or.a.hyphen..Configure.th
337a0 65 20 41 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 e.A-side.router.for.NPTv6.using.
337c0 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 68 the.prefixes.above:.Configure.th
337e0 65 20 42 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 e.B-side.router.for.NPTv6.using.
33800 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 68 the.prefixes.above:.Configure.th
33820 65 20 44 4e 53 20 60 3c 73 65 72 76 65 72 3e 60 20 49 50 2f 46 51 44 4e 20 75 73 65 64 20 77 68 e.DNS.`<server>`.IP/FQDN.used.wh
33840 65 6e 20 75 70 64 61 74 69 6e 67 20 74 68 69 73 20 64 79 6e 61 6d 69 63 20 61 73 73 69 67 6e 6d en.updating.this.dynamic.assignm
33860 65 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 ent..Configure.the.IPv4.or.IPv6.
33880 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 listen.address.of.the.TFTP.serve
338a0 72 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 r..Multiple.IPv4.and.IPv6.addres
338c0 73 65 73 20 63 61 6e 20 62 65 20 67 69 76 65 6e 2e 20 54 68 65 72 65 20 77 69 6c 6c 20 62 65 20 ses.can.be.given..There.will.be.
338e0 6f 6e 65 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 73 74 61 6e 63 65 73 20 6c 69 73 74 65 6e one.TFTP.server.instances.listen
33900 69 6e 67 20 6f 6e 20 65 61 63 68 20 49 50 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 ing.on.each.IP.address..Configur
33920 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 e.the.connection.tracking.protoc
33940 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 73 2e 20 41 6c 6c 20 6d 6f 64 75 6c 65 73 20 61 ol.helper.modules..All.modules.a
33960 72 65 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 re.enable.by.default..Configure.
33980 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 the.discrete.port.under.which.th
339a0 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 e.RADIUS.server.can.be.reached..
339c0 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 Configure.the.discrete.port.unde
339e0 72 20 77 68 69 63 68 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 r.which.the.TACACS.server.can.be
33a00 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 61 6c .reached..Configure.the.load-bal
33a20 61 6e 63 69 6e 67 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 66 6f 72 ancing.reverse-proxy.service.for
33a40 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 72 61 66 66 69 63 20 63 61 70 74 75 72 65 .HTTP..Configure.traffic.capture
33a60 20 6d 6f 64 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 3a 61 .mode..Configure.user.defined.:a
33a80 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 bbr:`MAC.(Media.Access.Control)`
33aa0 20 61 64 64 72 65 73 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e .address.on.given.`<interface>`.
33ac0 00 43 6f 6e 66 69 67 75 72 65 20 77 61 74 65 72 6d 61 72 6b 20 77 61 72 6e 69 6e 67 20 67 65 6e .Configure.watermark.warning.gen
33ae0 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 6e 20 49 47 4d 50 20 67 72 6f 75 70 20 6c 69 6d 69 74 2e eration.for.an.IGMP.group.limit.
33b00 20 47 65 6e 65 72 61 74 65 73 20 77 61 72 6e 69 6e 67 20 6f 6e 63 65 20 74 68 65 20 63 6f 6e 66 .Generates.warning.once.the.conf
33b20 69 67 75 72 65 64 20 67 72 6f 75 70 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 20 77 68 igured.group.limit.is.reached.wh
33b40 69 6c 65 20 61 64 64 69 6e 67 20 6e 65 77 20 67 72 6f 75 70 73 2e 00 43 6f 6e 66 69 67 75 72 65 ile.adding.new.groups..Configure
33b60 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 60 3c 69 64 3e 60 20 69 73 20 75 73 65 64 20 62 d.routing.table.`<id>`.is.used.b
33b80 79 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 y.VRF.`<name>`..Configured.value
33ba0 00 43 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 73 6f 20 74 .Configures.the.BGP.speaker.so.t
33bc0 68 61 74 20 69 74 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e hat.it.only.accepts.inbound.conn
33be0 65 63 74 69 6f 6e 73 20 66 72 6f 6d 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 69 74 69 ections.from,.but.does.not.initi
33c00 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 ate.outbound.connections.to.the.
33c20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 peer.or.peer.group..Configuring.
33c40 49 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 73 65 63 00 43 6f IPoE.Server.Configuring.IPsec.Co
33c60 6e 66 69 67 75 72 69 6e 67 20 4c 32 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e nfiguring.L2TP.Server.Configurin
33c80 67 20 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 43 6f 6e 66 g.LNS.(L2TP.Network.Server).Conf
33ca0 69 67 75 72 69 6e 67 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 iguring.PPPoE.Server.Configuring
33cc0 20 50 50 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 .PPTP.Server.Configuring.RADIUS.
33ce0 61 63 63 6f 75 6e 74 69 6e 67 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 75 accounting.Configuring.RADIUS.au
33d00 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 53 65 thentication.Configuring.SSTP.Se
33d20 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 63 6c 69 65 6e 74 00 43 6f 6e rver.Configuring.SSTP.client.Con
33d40 66 69 67 75 72 69 6e 67 20 56 79 4f 53 20 74 6f 20 61 63 74 20 61 73 20 79 6f 75 72 20 49 50 53 figuring.VyOS.to.act.as.your.IPS
33d60 65 63 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 73 20 6f 6e 65 20 74 68 ec.access.concentrator.is.one.th
33d80 69 6e 67 2c 20 62 75 74 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 6e 65 65 64 20 74 6f 20 73 65 ing,.but.you.probably.need.to.se
33da0 74 75 70 20 79 6f 75 72 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 tup.your.client.connecting.to.th
33dc0 65 20 73 65 72 76 65 72 20 73 6f 20 74 68 65 79 20 63 61 6e 20 74 61 6c 6b 20 74 6f 20 74 68 65 e.server.so.they.can.talk.to.the
33de0 20 49 50 53 65 63 20 67 61 74 65 77 61 79 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 6c 69 .IPSec.gateway..Configuring.a.li
33e00 73 74 65 6e 2d 61 64 64 72 65 73 73 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 74 68 sten-address.is.essential.for.th
33e20 65 20 73 65 72 76 69 63 65 20 74 6f 20 77 6f 72 6b 2e 00 43 6f 6e 6e 65 63 74 2f 44 69 73 63 6f e.service.to.work..Connect/Disco
33e40 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 75 73 nnect.Connected.client.should.us
33e60 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 73 20 74 68 65 69 72 20 44 4e 53 20 73 65 72 76 65 e.`<address>`.as.their.DNS.serve
33e80 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 73 20 62 6f 74 68 20 49 50 76 r..This.command.accepts.both.IPv
33ea0 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 55 70 20 74 6f 20 74 77 6f 20 4.and.IPv6.addresses..Up.to.two.
33ec0 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f nameservers.can.be.configured.fo
33ee0 72 20 49 50 76 34 2c 20 75 70 20 74 6f 20 74 68 72 65 65 20 66 6f 72 20 49 50 76 36 2e 00 43 6f r.IPv4,.up.to.three.for.IPv6..Co
33f00 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 nnections.to.the.RPKI.caching.se
33f20 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 rver.can.not.only.be.established
33f40 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 .by.HTTP/TLS.but.you.can.also.re
33f60 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 ly.on.a.secure.SSH.session.to.th
33f80 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 20 79 6f 75 20 66 69 72 73 e.server..To.enable.SSH.you.firs
33fa0 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 79 6f 75 72 73 65 6c 73 20 61 6e 20 53 53 48 t.need.to.create.yoursels.an.SSH
33fc0 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 .client.keypair.using.``generate
33fe0 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f .ssh.client-key./config/auth/id_
34000 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 rsa_rpki``..Once.your.key.is.cre
34020 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f ated.you.can.setup.the.connectio
34040 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 n..Connections.to.the.RPKI.cachi
34060 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c ng.server.can.not.only.be.establ
34080 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c ished.by.HTTP/TLS.but.you.can.al
340a0 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 so.rely.on.a.secure.SSH.session.
340c0 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 to.the.server..To.enable.SSH,.fi
340e0 72 73 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c rst.you.need.to.create.an.SSH.cl
34100 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 ient.keypair.using.``generate.ss
34120 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 h.client-key./config/auth/id_rsa
34140 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 _rpki``..Once.your.key.is.create
34160 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 d.you.can.setup.the.connection..
34180 43 6f 6e 6e 74 72 61 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 00 43 6f 6e 6e 74 72 61 Conntrack.Conntrack.Sync.Conntra
341a0 63 6b 20 53 79 6e 63 20 45 78 61 6d 70 6c 65 00 43 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 ck.Sync.Example.Conntrack.ignore
341c0 20 72 75 6c 65 73 00 43 6f 6e 6e 74 72 61 63 6b 20 6c 6f 67 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e .rules.Conntrack.log.Console.Con
341e0 73 6f 6c 65 20 53 65 72 76 65 72 00 43 6f 6e 73 74 72 61 69 6e 20 74 68 65 20 6d 65 6d 6f 72 79 sole.Server.Constrain.the.memory
34200 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 43 6f 6e .available.to.the.container..Con
34220 74 61 69 6e 65 72 00 43 6f 6e 74 61 69 6e 65 72 20 4e 65 74 77 6f 72 6b 73 00 43 6f 6e 74 61 69 tainer.Container.Networks.Contai
34240 6e 65 72 20 52 65 67 69 73 74 72 79 00 43 6f 6e 74 72 61 63 6b 20 54 69 6d 65 6f 75 74 73 00 43 ner.Registry.Contrack.Timeouts.C
34260 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 onvert.the.address.prefix.of.a.s
34280 69 6e 67 6c 65 20 60 66 63 30 30 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 ingle.`fc00::/64`.network.to.`fc
342a0 30 31 3a 3a 2f 36 34 60 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 01::/64`.Convert.the.address.pre
342c0 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 6e 65 74 77 fix.of.a.single.`fc01::/64`.netw
342e0 6f 72 6b 20 74 6f 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 79 20 74 68 65 20 6b 65 79 2c ork.to.`fc00::/64`.Copy.the.key,
34300 20 61 73 20 69 74 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6c 6f 63 61 .as.it.is.not.stored.on.the.loca
34320 6c 20 66 69 6c 65 73 79 73 74 65 6d 2e 20 42 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 l.filesystem..Because.it.is.a.sy
34340 6d 6d 65 74 72 69 63 20 6b 65 79 2c 20 6f 6e 6c 79 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 70 mmetric.key,.only.you.and.your.p
34360 65 65 72 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 69 74 73 eer.should.have.knowledge.of.its
34380 20 63 6f 6e 74 65 6e 74 2e 20 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 64 69 73 74 72 69 62 75 .content..Make.sure.you.distribu
343a0 74 65 20 74 68 65 20 6b 65 79 20 69 6e 20 61 20 73 61 66 65 20 6d 61 6e 6e 65 72 2c 00 43 6f 75 te.the.key.in.a.safe.manner,.Cou
343c0 6e 74 72 79 20 63 6f 64 65 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 29 2e 20 55 73 65 64 ntry.code.(ISO/IEC.3166-1)..Used
343e0 20 74 6f 20 73 65 74 20 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 .to.set.regulatory.domain..Set.a
34400 73 20 6e 65 65 64 65 64 20 74 6f 20 69 6e 64 69 63 61 74 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 s.needed.to.indicate.country.in.
34420 77 68 69 63 68 20 64 65 76 69 63 65 20 69 73 20 6f 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 20 which.device.is.operating..This.
34440 63 61 6e 20 6c 69 6d 69 74 20 61 76 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 can.limit.available.channels.and
34460 20 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 2e 00 43 72 65 61 74 20 63 6f 6d 6d 75 6e 69 74 79 .transmit.power..Creat.community
34480 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 -list.policy.identified.by.name.
344a0 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 <text>..Creat.extcommunity-list.
344c0 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e policy.identified.by.name.<text>
344e0 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 ..Create.DHCP.address.range.with
34500 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 .a.range.id.of.`<n>`..DHCP.lease
34520 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 s.are.taken.from.this.pool..The.
34540 70 6f 6f 6c 20 73 74 61 72 74 73 20 61 74 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 pool.starts.at.address.`<address
34560 3e 60 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 >`..Create.DHCP.address.range.wi
34580 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 th.a.range.id.of.`<n>`..DHCP.lea
345a0 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 ses.are.taken.from.this.pool..Th
345c0 65 20 70 6f 6f 6c 20 73 74 6f 70 73 20 77 69 74 68 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 e.pool.stops.with.address.`<addr
345e0 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 70 65 72 20 63 6c 69 ess>`..Create.DNS.record.per.cli
34600 65 6e 74 20 6c 65 61 73 65 2c 20 62 79 20 61 64 64 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 ent.lease,.by.adding.clients.to.
34620 2f 65 74 63 2f 68 6f 73 74 73 20 66 69 6c 65 2e 20 45 6e 74 72 79 20 77 69 6c 6c 20 68 61 76 65 /etc/hosts.file..Entry.will.have
34640 20 66 6f 72 6d 61 74 3a 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f .format:.`<shared-network-name>_
34660 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 43 72 65 61 74 65 <hostname>.<domain-name>`.Create
34680 20 60 3c 75 73 65 72 3e 60 20 66 6f 72 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 .`<user>`.for.local.authenticati
346a0 6f 6e 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 75 73 65 72 73 20 70 61 73 on.on.this.system..The.users.pas
346c0 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 60 3c 70 61 73 73 3e 60 2e 00 43 sword.will.be.set.to.`<pass>`..C
346e0 72 65 61 74 65 20 60 60 31 37 32 2e 31 38 2e 32 30 31 2e 30 2f 32 34 60 60 20 61 73 20 61 20 73 reate.``172.18.201.0/24``.as.a.s
34700 75 62 6e 65 74 20 77 69 74 68 69 6e 20 60 60 4e 45 54 31 60 60 20 61 6e 64 20 70 61 73 73 20 61 ubnet.within.``NET1``.and.pass.a
34720 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 ddress.of.Unifi.controller.at.``
34740 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 6f 66 20 74 68 61 172.16.100.1``.to.clients.of.tha
34760 74 20 73 75 62 6e 65 74 2e 00 43 72 65 61 74 65 20 61 20 62 61 73 69 63 20 62 72 69 64 67 65 00 t.subnet..Create.a.basic.bridge.
34780 43 72 65 61 74 65 20 61 20 66 69 6c 65 20 6e 61 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 Create.a.file.named.``VyOS-1.3.6
347a0 2e 31 2e 34 2e 31 2e 34 34 36 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 .1.4.1.44641.ConfigMgmt-Commands
347c0 60 60 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 3a 00 ``.using.the.following.content:.
347e0 43 72 65 61 74 65 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 69 74 Create.a.load.balancing.rule,.it
34800 20 63 61 6e 20 62 65 20 61 20 6e 75 6d 62 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 .can.be.a.number.between.1.and.9
34820 39 39 39 3a 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 999:.Create.a.new.:abbr:`CA.(Cer
34840 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 74 20 tificate.Authority)`.and.output.
34860 74 68 65 20 43 41 73 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f the.CAs.public.and.private.key.o
34880 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 n.the.console..Create.a.new.DHCP
348a0 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 .static.mapping.named.`<descript
348c0 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 ion>`.which.is.valid.for.the.hos
348e0 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 44 48 43 50 20 75 6e 69 71 75 65 20 t.identified.by.its.DHCP.unique.
34900 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 identifier.(DUID).`<identifier>`
34920 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 ..Create.a.new.DHCP.static.mappi
34940 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 ng.named.`<description>`.which.i
34960 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 s.valid.for.the.host.identified.
34980 62 79 20 69 74 73 20 4d 41 43 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 by.its.MAC.`<address>`..Create.a
349a0 20 6e 65 77 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 .new.VLAN.interface.on.interface
349c0 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 75 73 69 6e 67 20 74 68 65 20 56 4c 41 4e 20 6e 75 .`<interface>`.using.the.VLAN.nu
349e0 6d 62 65 72 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 60 3c 76 6c 61 6e 2d 69 64 3e 60 2e 00 43 mber.provided.via.`<vlan-id>`..C
34a00 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 reate.a.new.public/private.keypa
34a20 69 72 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e ir.and.output.the.certificate.on
34a40 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 .the.console..Create.a.new.publi
34a60 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 77 68 69 63 68 20 69 73 20 73 69 67 6e 65 c/private.keypair.which.is.signe
34a80 64 20 62 79 20 74 68 65 20 43 41 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 d.by.the.CA.referenced.by.`ca-na
34aa0 6d 65 60 2e 20 54 68 65 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 74 me`..The.signed.certificate.is.t
34ac0 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 hen.output.to.the.console..Creat
34ae0 65 20 61 20 6e 65 77 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e e.a.new.self-signed.certificate.
34b00 20 54 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 69 73 20 74 68 65 6e 20 73 68 6f 77 .The.public/private.is.then.show
34b20 6e 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 n.on.the.console..Create.a.new.s
34b40 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 ubordinate.:abbr:`CA.(Certificat
34b60 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 e.Authority)`.and.sign.it.using.
34b80 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 the.private.key.referenced.by.`c
34ba0 61 2d 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 a-name`..Create.a.new.subordinat
34bc0 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 e.:abbr:`CA.(Certificate.Authori
34be0 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 ty)`.and.sign.it.using.the.priva
34c00 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 6e 61 6d 65 60 2e 00 43 72 65 te.key.referenced.by.`name`..Cre
34c20 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 ate.a.peer.as.you.would.when.you
34c40 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 .specify.an.ASN,.except.that.if.
34c60 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 the.peers.ASN.is.different.than.
34c80 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 mine.as.specified.under.the.:cfg
34ca0 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e cmd:`protocols.bgp.<asn>`.comman
34cc0 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e d.the.connection.will.be.denied.
34ce0 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e .Create.a.peer.as.you.would.when
34d00 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 .you.specify.an.ASN,.except.that
34d20 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 .if.the.peers.ASN.is.the.same.as
34d40 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 .mine.as.specified.under.the.:cf
34d60 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 gcmd:`protocols.bgp.<asn>`.comma
34d80 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 nd.the.connection.will.be.denied
34da0 2e 00 43 72 65 61 74 65 20 61 20 73 74 61 74 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 ..Create.a.static.hostname.mappi
34dc0 6e 67 20 77 68 69 63 68 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 65 20 74 68 65 ng.which.will.always.resolve.the
34de0 20 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 74 6f 20 49 50 20 61 64 64 72 65 73 73 .name.`<hostname>`.to.IP.address
34e00 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 73 2d 70 61 74 68 2d 70 6f 6c .`<address>`..Create.as-path-pol
34e20 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 icy.identified.by.name.<text>..C
34e40 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 reate.firewall.rule.in.forward.c
34e60 68 61 69 6e 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 66 6c 6f 77 74 62 61 6c 65 hain,.and.define.which.flowtbale
34e80 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 .should.be.used..Only.applicable
34ea0 20 69 66 20 61 63 74 69 6f 6e 20 69 73 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 .if.action.is.``offload``..Creat
34ec0 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e e.firewall.rule.in.forward.chain
34ee0 2c 20 61 6e 64 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e ,.and.set.action.to.``offload``.
34f00 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 3a 20 63 72 65 61 74 65 20 61 20 .Create.firewall.rule:.create.a.
34f20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2c 20 73 65 74 74 69 6e 67 20 61 63 74 69 6f 6e 20 74 6f firewall.rule,.setting.action.to
34f40 20 60 60 6f 66 66 6c 6f 61 64 60 60 20 61 6e 64 20 75 73 69 6e 67 20 64 65 73 69 72 65 64 20 66 .``offload``.and.using.desired.f
34f60 6c 6f 77 74 61 62 6c 65 20 66 6f 72 20 60 60 6f 66 66 6c 6f 61 64 2d 74 61 72 67 65 74 60 60 2e lowtable.for.``offload-target``.
34f80 00 43 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 63 72 65 61 74 65 20 66 6c 6f 77 74 61 .Create.flowtable:.create.flowta
34fa0 62 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 ble,.which.includes.the.interfac
34fc0 65 73 20 74 68 61 74 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 es.that.are.going.to.be.used.by.
34fe0 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 43 72 65 61 74 65 20 6c 61 72 67 65 2d 63 6f 6d 6d the.flowtable..Create.large-comm
35000 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 unity-list.policy.identified.by.
35020 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 6e 61 6d 65 64 20 60 3c 61 6c 69 61 name.<text>..Create.named.`<alia
35040 73 3e 60 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 63 20 6d 61 s>`.for.the.configured.static.ma
35060 70 70 69 6e 67 20 66 6f 72 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 2e 20 54 68 75 73 20 74 68 65 pping.for.`<hostname>`..Thus.the
35080 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 3a 63 66 67 63 6d 64 3a 60 .address.configured.as.:cfgcmd:`
350a0 73 65 74 20 73 79 73 74 65 6d 20 73 74 61 74 69 63 2d 68 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 set.system.static-host-mapping.h
350c0 6f 73 74 2d 6e 61 6d 65 20 3c 68 6f 73 74 6e 61 6d 65 3e 20 69 6e 65 74 20 3c 61 64 64 72 65 73 ost-name.<hostname>.inet.<addres
350e0 73 3e 60 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 s>`.can.be.reached.via.multiple.
35100 6e 61 6d 65 73 2e 00 43 72 65 61 74 65 20 6e 65 77 20 3a 72 66 63 3a 60 32 31 33 36 60 20 44 4e names..Create.new.:rfc:`2136`.DN
35120 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c S.update.configuration.which.wil
35140 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 l.update.the.IP.address.assigned
35160 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 .to.`<interface>`.on.the.service
35180 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d .you.configured.under.`<service-
351a0 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 name>`..Create.new.VRF.instance.
351c0 77 69 74 68 20 60 3c 6e 61 6d 65 3e 60 2e 20 54 68 65 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 with.`<name>`..The.name.is.used.
351e0 77 68 65 6e 20 70 6c 61 63 69 6e 67 20 69 6e 64 69 76 69 64 75 61 6c 20 69 6e 74 65 72 66 61 63 when.placing.individual.interfac
35200 65 73 20 69 6e 74 6f 20 74 68 65 20 56 52 46 2e 00 43 72 65 61 74 65 20 6e 65 77 20 64 79 6e 61 es.into.the.VRF..Create.new.dyna
35220 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 mic.DNS.update.configuration.whi
35240 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 ch.will.update.the.IP.address.as
35260 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 signed.to.`<interface>`.on.the.s
35280 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 ervice.you.configured.under.`<se
352a0 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 73 79 73 74 65 6d 20 rvice-name>`..Create.new.system.
352c0 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 user.with.username.`<name>`.and.
352e0 72 65 61 6c 2d 6e 61 6d 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 73 74 72 69 6e 67 3e real-name.specified.by.`<string>
35300 60 2e 00 43 72 65 61 74 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 6c 69 `..Create.service.`<name>`.to.li
35320 73 74 65 6e 20 6f 6e 20 3c 70 6f 72 74 3e 00 43 72 65 61 74 65 73 20 61 20 6e 61 6d 65 64 20 63 sten.on.<port>.Creates.a.named.c
35340 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 00 43 72 65 61 74 65 73 20 6c 6f 63 61 6c 20 49 ontainer.network.Creates.local.I
35360 50 6f 45 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 3d 2a 2a 3c 69 6e 74 65 72 66 PoE.user.with.username=**<interf
35380 61 63 65 3e 2a 2a 20 61 6e 64 20 70 61 73 73 77 6f 72 64 3d 2a 2a 3c 4d 41 43 3e 2a 2a 20 28 6d ace>**.and.password=**<MAC>**.(m
353a0 61 63 2d 61 64 64 72 65 73 73 29 00 43 72 65 61 74 65 73 20 73 74 61 74 69 63 20 70 65 65 72 20 ac-address).Creates.static.peer.
353c0 6d 61 70 70 69 6e 67 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 6f 20 3a mapping.of.protocol-address.to.:
353e0 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 abbr:`NBMA.(Non-broadcast.multip
35400 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 2e 00 43 72 65 le-access.network)`.address..Cre
35420 61 74 69 6e 67 20 61 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 76 65 72 79 ating.a.bridge.interface.is.very
35440 20 73 69 6d 70 6c 65 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c .simple..In.this.example,.we.wil
35460 6c 20 68 61 76 65 3a 00 43 72 65 61 74 69 6e 67 20 61 20 66 6c 6f 77 20 74 61 62 6c 65 3a 00 43 l.have:.Creating.a.flow.table:.C
35480 72 65 61 74 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 43 72 65 61 74 69 6e reating.a.traffic.policy.Creatin
354a0 67 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 20 74 61 62 6c 65 73 3a 00 43 g.rules.for.using.flow.tables:.C
354c0 72 65 64 65 6e 74 69 61 6c 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 68 65 72 65 20 61 redentials.can.be.defined.here.a
354e0 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 64 64 69 6e 67 nd.will.only.be.used.when.adding
35500 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d .a.container.image.to.the.system
35520 2e 00 43 72 69 74 69 63 61 6c 00 43 72 69 74 69 63 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d ..Critical.Critical.conditions.-
35540 20 65 2e 67 2e 20 68 61 72 64 20 64 72 69 76 65 20 65 72 72 6f 72 73 2e 00 43 72 79 73 74 61 6c .e.g..hard.drive.errors..Crystal
35560 66 6f 6e 74 7a 20 43 46 41 2d 35 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 fontz.CFA-533.Crystalfontz.CFA-6
35580 33 31 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 31.Crystalfontz.CFA-633.Crystalf
355a0 6f 6e 74 7a 20 43 46 41 2d 36 33 35 00 43 75 72 20 48 6f 70 20 4c 69 6d 69 74 00 43 75 72 72 65 ontz.CFA-635.Cur.Hop.Limit.Curre
355c0 6e 74 6c 79 20 64 6f 65 73 20 6e 6f 74 20 64 6f 20 6d 75 63 68 20 61 73 20 63 61 63 68 69 6e 67 ntly.does.not.do.much.as.caching
355e0 20 69 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 43 75 72 72 65 6e 74 6c 79 20 64 .is.not.implemented..Currently.d
35600 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 ynamic.routing.is.supported.for.
35620 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 43 75 73 74 6f 6d 20 the.following.protocols:.Custom.
35640 46 69 6c 65 00 43 75 73 74 6f 6d 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 File.Custom.bridge.firewall.chai
35660 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 ns.can.be.create.with.command.``
35680 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 set.firewall.bridge.name.<name>.
356a0 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 ...``..In.order.to.use.such.cust
356c0 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d om.chain,.a.rule.with.action.jum
356e0 70 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 74 61 72 67 65 74 20 73 68 6f p,.and.the.appropiate.target.sho
35700 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 uld.be.defined.in.a.base.chain..
35720 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 Custom.firewall.chains.can.be.cr
35740 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 eated,.with.commands.``set.firew
35760 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e all.[ipv4.|.ipv6].[name.|.ipv6-n
35780 61 6d 65 5d 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 ame].<name>....``..In.order.to.u
357a0 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 se.such.custom.chain,.a.rule.wit
357c0 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f h.**action.jump**,.and.the.appro
357e0 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e piate.**target**.should.be.defin
35800 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 ed.in.a.base.chain..Custom.firew
35820 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 all.chains.can.be.created,.with.
35840 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6e 61 6d commands.``set.firewall.ipv4.nam
35860 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 e.<name>....``..In.order.to.use.
35880 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a such.custom.chain,.a.rule.with.*
358a0 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 *action.jump**,.and.the.appropia
358c0 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 te.**target**.should.be.defined.
358e0 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c in.a.base.chain..Custom.firewall
35900 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d .chains.can.be.created,.with.com
35920 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6e 61 6d 65 20 3c mands.``set.firewall.ipv6.name.<
35940 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 name>....``..In.order.to.use.suc
35960 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 h.custom.chain,.a.rule.with.**ac
35980 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 tion.jump**,.and.the.appropiate.
359a0 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 **target**.should.be.defined.in.
359c0 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 68 65 61 6c 74 68 2d 63 68 65 63 a.base.chain..Custom.health-chec
359e0 6b 20 73 63 72 69 70 74 20 61 6c 6c 6f 77 73 20 63 68 65 63 6b 69 6e 67 20 72 65 61 6c 2d 73 65 k.script.allows.checking.real-se
35a00 72 76 65 72 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 43 75 73 74 6f 6d 69 7a 65 64 20 69 67 6e rver.availability.Customized.ign
35a20 6f 72 65 20 72 75 6c 65 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 ore.rules,.based.on.a.packet.and
35a40 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 44 43 4f 20 63 61 6e 20 62 65 20 65 6e 61 62 6c .flow.selector..DCO.can.be.enabl
35a60 65 64 20 66 6f 72 20 62 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 74 75 6e ed.for.both.new.and.existing.tun
35a80 6e 65 6c 73 2c 56 79 4f 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 65 61 63 68 nels,VyOS.adds.an.option.in.each
35aa0 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 72 65 20 77 65 20 63 .tunnel.configuration.where.we.c
35ac0 61 6e 20 65 6e 61 62 6c 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 20 2e 54 68 65 20 63 75 an.enable.this.function...The.cu
35ae0 72 72 65 6e 74 20 62 65 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 63 72 65 61 74 65 rrent.best.practice.is.to.create
35b00 20 61 20 6e 65 77 20 74 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f 20 6d 69 6e 69 6d 69 .a.new.tunnel.with.DCO.to.minimi
35b20 7a 65 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 65 ze.the.chance.of.problems.with.e
35b40 78 69 73 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 44 43 4f 20 73 75 70 70 6f 72 74 20 69 73 20 xisting.clients..DCO.support.is.
35b60 61 20 70 65 72 2d 74 75 6e 6e 65 6c 20 6f 70 74 69 6f 6e 20 61 6e 64 20 69 74 20 69 73 20 6e 6f a.per-tunnel.option.and.it.is.no
35b80 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 t.automatically.enabled.by.defau
35ba0 6c 74 20 66 6f 72 20 6e 65 77 20 6f 72 20 75 70 67 72 61 64 65 64 20 74 75 6e 6e 65 6c 73 2e 20 lt.for.new.or.upgraded.tunnels..
35bc0 45 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 63 6f 6e 74 69 6e 75 65 20 74 Existing.tunnels.will.continue.t
35be0 6f 20 66 75 6e 63 74 69 6f 6e 20 61 73 20 74 68 65 79 20 68 61 76 65 20 69 6e 20 74 68 65 20 70 o.function.as.they.have.in.the.p
35c00 61 73 74 2e 00 44 44 6f 53 20 50 72 6f 74 65 63 74 69 6f 6e 00 44 48 20 47 72 6f 75 70 20 31 34 ast..DDoS.Protection.DH.Group.14
35c20 00 44 48 43 50 20 52 65 6c 61 79 00 44 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 66 61 69 .DHCP.Relay.DHCP.Server.DHCP.fai
35c40 6c 6f 76 65 72 20 70 61 72 61 6d 65 74 65 72 73 00 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 lover.parameters.DHCP.lease.rang
35c60 65 00 44 48 43 50 20 72 61 6e 67 65 20 73 70 61 6e 73 20 66 72 6f 6d 20 60 31 39 32 2e 31 36 38 e.DHCP.range.spans.from.`192.168
35c80 2e 31 38 39 2e 31 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 30 60 00 44 48 43 .189.10`.-.`192.168.189.250`.DHC
35ca0 50 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 6c P.relay.example.DHCP.server.is.l
35cc0 6f 63 61 74 65 64 20 61 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 31 30 2e 30 2e 31 2e 34 20 ocated.at.IPv4.address.10.0.1.4.
35ce0 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 44 48 43 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c on.``eth2``..DHCPv6.address.pool
35d00 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 79 73 s.must.be.configured.for.the.sys
35d20 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 54 tem.to.act.as.a.DHCPv6.server..T
35d40 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 64 65 73 63 72 69 62 65 73 20 61 he.following.example.describes.a
35d60 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 2e 00 44 48 43 50 76 36 20 72 65 6c 61 79 20 65 .common.scenario..DHCPv6.relay.e
35d80 78 61 6d 70 6c 65 00 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 63 65 69 xample.DHCPv6.requests.are.recei
35da0 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 60 6c 69 73 74 65 6e 69 6e 67 20 ved.by.the.router.on.`listening.
35dc0 69 6e 74 65 72 66 61 63 65 60 20 60 60 65 74 68 31 60 60 00 44 4d 56 50 4e 00 44 4d 56 50 4e 20 interface`.``eth1``.DMVPN.DMVPN.
35de0 65 78 61 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6e 65 74 77 6f 72 6b 00 44 4d example.network.DMVPN.network.DM
35e00 56 50 4e 20 6f 6e 6c 79 20 61 75 74 6f 6d 61 74 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e VPN.only.automates.the.tunnel.en
35e20 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 61 6e 64 20 73 65 74 75 70 2e 20 41 20 63 6f dpoint.discovery.and.setup..A.co
35e40 6d 70 6c 65 74 65 20 73 6f 6c 75 74 69 6f 6e 20 61 6c 73 6f 20 69 6e 63 6f 72 70 6f 72 61 74 65 mplete.solution.also.incorporate
35e60 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e s.the.use.of.a.routing.protocol.
35e80 20 42 47 50 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 77 65 6c 6c 20 73 75 69 74 65 64 .BGP.is.particularly.well.suited
35ea0 20 66 6f 72 20 75 73 65 20 77 69 74 68 20 44 4d 56 50 4e 2e 00 44 4e 41 54 00 44 4e 41 54 20 69 .for.use.with.DMVPN..DNAT.DNAT.i
35ec0 73 20 74 79 70 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 2a 2a 50 s.typically.referred.to.as.a.**P
35ee0 6f 72 74 20 46 6f 72 77 61 72 64 2a 2a 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 56 79 4f 53 20 61 ort.Forward**..When.using.VyOS.a
35f00 73 20 61 20 4e 41 54 20 72 6f 75 74 65 72 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 2c 20 61 20 63 s.a.NAT.router.and.firewall,.a.c
35f20 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 61 73 6b 20 69 73 20 74 6f 20 72 ommon.configuration.task.is.to.r
35f40 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 73 79 edirect.incoming.traffic.to.a.sy
35f60 73 74 65 6d 20 62 65 68 69 6e 64 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 44 4e 41 54 20 72 stem.behind.the.firewall..DNAT.r
35f80 75 6c 65 20 31 30 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 ule.10.replaces.the.destination.
35fa0 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 69 6e 62 6f 75 6e 64 20 70 61 63 6b 65 74 20 77 69 74 address.of.an.inbound.packet.wit
35fc0 68 20 31 39 32 2e 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 00 44 4e 53 20 46 6f 72 77 61 72 64 69 h.192.0.2.10.DNAT66.DNS.Forwardi
35fe0 6e 67 00 44 4e 53 20 6e 61 6d 65 20 73 65 72 76 65 72 73 00 44 4e 53 20 73 65 61 72 63 68 20 6c ng.DNS.name.servers.DNS.search.l
36000 69 73 74 20 74 6f 20 61 64 76 65 72 74 69 73 65 00 44 4e 53 20 73 65 72 76 65 72 20 49 50 76 34 ist.to.advertise.DNS.server.IPv4
36020 20 61 64 64 72 65 73 73 00 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 .address.DNS.server.is.located.a
36040 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 60 60 00 44 4e 53 53 4c 00 44 53 43 50 20 t.``2001:db8::ffff``.DNSSL.DSCP.
36060 76 61 6c 75 65 73 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 32 34 37 34 60 20 61 6e 64 20 3a 72 values.as.per.:rfc:`2474`.and.:r
36080 66 63 3a 60 34 35 39 35 60 3a 00 44 53 53 53 2f 43 43 4b 20 4d 6f 64 65 20 69 6e 20 34 30 20 4d fc:`4595`:.DSSS/CCK.Mode.in.40.M
360a0 48 7a 2c 20 74 68 69 73 20 73 65 74 73 20 60 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 Hz,.this.sets.``[DSSS_CCK-40]``.
360c0 44 61 74 61 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 42 2d 49 50 2e 63 6f 6d 20 75 6e Data.is.provided.by.DB-IP.com.un
360e0 64 65 72 20 43 43 2d 42 59 2d 34 2e 30 20 6c 69 63 65 6e 73 65 2e 20 41 74 74 72 69 62 75 74 69 der.CC-BY-4.0.license..Attributi
36100 6f 6e 20 72 65 71 75 69 72 65 64 2c 20 70 65 72 6d 69 74 73 20 72 65 64 69 73 74 72 69 62 75 74 on.required,.permits.redistribut
36120 69 6f 6e 20 73 6f 20 77 65 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 61 20 64 61 74 61 62 61 73 65 ion.so.we.can.include.a.database
36140 20 69 6e 20 69 6d 61 67 65 73 28 7e 33 4d 42 20 63 6f 6d 70 72 65 73 73 65 64 29 2e 20 49 6e 63 .in.images(~3MB.compressed)..Inc
36160 6c 75 64 65 73 20 63 72 6f 6e 20 73 63 72 69 70 74 20 28 6d 61 6e 75 61 6c 6c 79 20 63 61 6c 6c ludes.cron.script.(manually.call
36180 61 62 6c 65 20 62 79 20 6f 70 2d 6d 6f 64 65 20 75 70 64 61 74 65 20 67 65 6f 69 70 29 20 74 6f able.by.op-mode.update.geoip).to
361a0 20 6b 65 65 70 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 72 75 6c 65 73 20 75 70 64 61 74 65 64 .keep.database.and.rules.updated
361c0 2e 00 44 65 62 75 67 00 44 65 62 75 67 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 20 2d 20 4d ..Debug.Debug-level.messages.-.M
361e0 65 73 73 61 67 65 73 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e essages.that.contain.information
36200 20 6e 6f 72 6d 61 6c 6c 79 20 6f 66 20 75 73 65 20 6f 6e 6c 79 20 77 68 65 6e 20 64 65 62 75 67 .normally.of.use.only.when.debug
36220 67 69 6e 67 20 61 20 70 72 6f 67 72 61 6d 2e 00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 20 ging.a.program..Default.Default.
36240 31 2e 00 44 65 66 61 75 6c 74 20 47 61 74 65 77 61 79 2f 52 6f 75 74 65 00 44 65 66 61 75 6c 74 1..Default.Gateway/Route.Default
36260 20 52 6f 75 74 65 72 20 50 72 65 66 65 72 65 6e 63 65 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 .Router.Preference.Default.behav
36280 69 6f 72 20 2d 20 64 6f 6e 27 74 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c ior.-.don't.ask.client.for.mppe,
362a0 20 62 75 74 20 61 6c 6c 6f 77 20 69 74 20 69 66 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 .but.allow.it.if.client.wants..P
362c0 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 lease.note.that.RADIUS.may.overr
362e0 69 64 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 ide.this.option.by.MS-MPPE-Encry
36300 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 20 ption-Policy.attribute..Default.
36320 67 61 74 65 77 61 79 20 61 6e 64 20 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 61 74 20 60 31 39 gateway.and.DNS.server.is.at.`19
36340 32 2e 30 2e 32 2e 32 35 34 60 00 44 65 66 61 75 6c 74 20 69 73 20 35 31 32 20 4d 42 2e 20 55 73 2.0.2.254`.Default.is.512.MB..Us
36360 65 20 30 20 4d 42 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 20 6d 65 6d 6f 72 79 2e 00 44 65 66 e.0.MB.for.unlimited.memory..Def
36380 61 75 6c 74 20 69 73 20 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 2e 00 44 65 66 61 75 ault.is.``any-available``..Defau
363a0 6c 74 20 69 73 20 60 60 69 63 6d 70 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 74 6f 20 64 65 lt.is.``icmp``..Default.is.to.de
363c0 74 65 63 74 73 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 20 63 68 61 6e 67 65 tects.physical.link.state.change
363e0 73 2e 00 44 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 s..Default.port.is.3128..Default
36400 3a 20 31 00 44 65 66 61 75 6c 74 3a 20 34 34 33 00 44 65 66 61 75 6c 74 73 20 74 6f 20 27 75 69 :.1.Default:.443.Defaults.to.'ui
36420 64 27 00 44 65 66 61 75 6c 74 73 20 74 6f 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 44 65 66 61 75 d'.Defaults.to.225.0.0.50..Defau
36440 6c 74 73 20 74 6f 20 60 60 75 73 60 60 2e 00 44 65 66 69 6e 65 20 43 6f 6e 65 63 74 69 6f 6e 20 lts.to.``us``..Define.Conection.
36460 54 69 6d 65 6f 75 74 73 00 44 65 66 69 6e 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 70 72 65 Timeouts.Define.IPv4.or.IPv6.pre
36480 66 69 78 20 66 6f 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 20 4f 6e fix.for.a.given.network.name..On
364a0 6c 79 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 6f 6e 65 20 49 50 76 36 20 70 72 65 66 69 78 20 ly.one.IPv4.and.one.IPv6.prefix.
364c0 63 61 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 00 44 65 can.be.used.per.network.name..De
364e0 66 69 6e 65 20 49 50 76 34 2f 49 50 76 36 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 fine.IPv4/IPv6.management.addres
36500 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 76 69 61 20 4c 4c 44 50 2e 20 4d 75 6c 74 69 70 6c 65 s.transmitted.via.LLDP..Multiple
36520 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 20 4f 6e 6c 79 20 .addresses.can.be.defined..Only.
36540 61 64 64 72 65 73 73 65 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 addresses.connected.to.the.syste
36560 6d 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 44 65 66 69 6e 65 20 61 20 m.will.be.transmitted..Define.a.
36580 49 50 76 34 20 6f 72 20 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 67 72 6f 75 70 2e 00 44 65 66 69 IPv4.or.IPv6.Network.group..Defi
365a0 6e 65 20 61 20 49 50 76 34 20 6f 72 20 61 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 ne.a.IPv4.or.a.IPv6.address.grou
365c0 70 00 44 65 66 69 6e 65 20 61 20 5a 6f 6e 65 00 44 65 66 69 6e 65 20 61 20 64 69 73 63 72 65 74 p.Define.a.Zone.Define.a.discret
365e0 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 30 30 2e 36 34 2e 30 2e e.source.IP.address.of.100.64.0.
36600 31 20 66 6f 72 20 53 4e 41 54 20 72 75 6c 65 20 32 30 00 44 65 66 69 6e 65 20 61 20 64 6f 6d 61 1.for.SNAT.rule.20.Define.a.doma
36620 69 6e 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 6d 61 63 20 67 72 6f 75 70 2e 00 44 65 in.group..Define.a.mac.group..De
36640 66 69 6e 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 2e 20 41 20 70 6f 72 74 20 6e 61 6d 65 20 63 fine.a.port.group..A.port.name.c
36660 61 6e 20 62 65 20 61 6e 79 20 6e 61 6d 65 20 64 65 66 69 6e 65 64 20 69 6e 20 2f 65 74 63 2f 73 an.be.any.name.defined.in./etc/s
36680 65 72 76 69 63 65 73 2e 20 65 2e 67 2e 3a 20 68 74 74 70 00 44 65 66 69 6e 65 20 61 6c 6c 6f 77 ervices..e.g.:.http.Define.allow
366a0 65 64 20 63 69 70 68 65 72 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 53 53 48 20 63 6f 6e 6e ed.ciphers.used.for.the.SSH.conn
366c0 65 63 74 69 6f 6e 2e 20 41 20 6e 75 6d 62 65 72 20 6f 66 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 ection..A.number.of.allowed.ciph
366e0 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 73 65 20 6d 75 6c 74 69 70 ers.can.be.specified,.use.multip
36700 6c 65 20 6f 63 63 75 72 72 65 6e 63 65 73 20 74 6f 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 le.occurrences.to.allow.multiple
36720 20 63 69 70 68 65 72 73 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 .ciphers..Define.an.interface.gr
36740 6f 75 70 2e 20 57 69 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 70 74 65 64 20 74 6f 6f 2e 00 oup..Wildcard.are.accepted.too..
36760 44 65 66 69 6e 65 20 62 65 68 61 76 69 6f 72 20 66 6f 72 20 67 72 61 74 75 69 74 6f 75 73 20 41 Define.behavior.for.gratuitous.A
36780 52 50 20 66 72 61 6d 65 73 20 77 68 6f 27 73 20 49 50 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 RP.frames.who's.IP.is.not.alread
367a0 79 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 20 49 66 20 63 y.present.in.the.ARP.table..If.c
367c0 6f 6e 66 69 67 75 72 65 64 20 63 72 65 61 74 65 20 6e 65 77 20 65 6e 74 72 69 65 73 20 69 6e 20 onfigured.create.new.entries.in.
367e0 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 the.ARP.table..Define.different.
36800 6d 6f 64 65 73 20 66 6f 72 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 modes.for.IP.directed.broadcast.
36820 66 6f 72 77 61 72 64 69 6e 67 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a forwarding.as.described.in.:rfc:
36840 60 31 38 31 32 60 20 61 6e 64 20 3a 72 66 63 3a 60 32 36 34 34 60 2e 00 44 65 66 69 6e 65 20 64 `1812`.and.:rfc:`2644`..Define.d
36860 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 70 6c 69 ifferent.modes.for.sending.repli
36880 65 73 20 69 6e 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 72 65 63 65 69 76 65 64 20 41 52 50 20 72 es.in.response.to.received.ARP.r
368a0 65 71 75 65 73 74 73 20 74 68 61 74 20 72 65 73 6f 6c 76 65 20 6c 6f 63 61 6c 20 74 61 72 67 65 equests.that.resolve.local.targe
368c0 74 20 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 t.IP.addresses:.Define.different
368e0 20 72 65 73 74 72 69 63 74 69 6f 6e 20 6c 65 76 65 6c 73 20 66 6f 72 20 61 6e 6e 6f 75 6e 63 69 .restriction.levels.for.announci
36900 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 66 ng.the.local.source.IP.address.f
36920 72 6f 6d 20 49 50 20 70 61 63 6b 65 74 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 73 rom.IP.packets.in.ARP.requests.s
36940 65 6e 74 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 20 68 6f 77 20 74 6f 20 ent.on.interface..Define.how.to.
36960 68 61 6e 64 6c 65 20 6c 65 61 66 2d 73 65 6f 6e 64 73 2e 00 44 65 66 69 6e 65 20 69 6e 74 65 72 handle.leaf-seonds..Define.inter
36980 66 61 63 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c faces.to.be.used.in.the.flowtabl
369a0 65 2e 00 44 65 66 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f e..Define.length.of.packet.paylo
369c0 61 64 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 ad.to.include.in.netlink.message
369e0 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 ..Only.applicable.if.rule.log.is
36a00 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 .enable.and.log.group.is.defined
36a20 2e 00 44 65 66 69 6e 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 73 73 61 ..Define.log.group.to.send.messa
36a40 67 65 20 74 6f 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c ge.to..Only.applicable.if.rule.l
36a60 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 6f 67 2d 6c 65 76 65 6c 2e 20 og.is.enable..Define.log-level..
36a80 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 Only.applicable.if.rule.log.is.e
36aa0 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 nable..Define.number.of.packets.
36ac0 74 6f 20 71 75 65 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 6b 65 72 6e 65 6c 20 62 65 66 6f 72 to.queue.inside.the.kernel.befor
36ae0 65 20 73 65 6e 64 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 20 4f 6e 6c e.sending.them.to.userspace..Onl
36b00 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 y.applicable.if.rule.log.is.enab
36b20 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 le.and.log.group.is.defined..Def
36b40 69 6e 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 75 70 64 61 74 65 20 ine.the.time.interval.to.update.
36b60 74 68 65 20 6c 6f 63 61 6c 20 63 61 63 68 65 00 44 65 66 69 6e 65 20 74 68 65 20 7a 6f 6e 65 20 the.local.cache.Define.the.zone.
36b80 61 73 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 20 41 20 6c 6f 63 61 6c 20 7a 6f 6e 65 20 68 61 as.a.local.zone..A.local.zone.ha
36ba0 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 70 70 6c s.no.interfaces.and.will.be.appl
36bc0 69 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 44 65 66 69 6e 65 ied.to.the.router.itself..Define
36be0 20 74 79 70 65 20 6f 66 20 6f 66 66 6c 6f 61 64 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 .type.of.offload.to.be.used.by.t
36c00 68 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 60 60 68 61 72 64 77 61 72 65 60 60 20 6f 72 20 60 60 he.flowtable:.``hardware``.or.``
36c20 73 6f 66 74 77 61 72 65 60 60 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 60 60 73 6f 66 74 77 61 software``..By.default,.``softwa
36c40 72 65 60 60 20 6f 66 66 6c 6f 61 64 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 20 75 73 65 re``.offload.is.used..Define.use
36c60 64 20 65 74 68 65 72 74 79 70 65 20 6f 66 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 2e d.ethertype.of.bridge.interface.
36c80 00 44 65 66 69 6e 65 64 20 74 68 65 20 49 50 76 34 2c 20 49 50 76 36 20 6f 72 20 46 51 44 4e 20 .Defined.the.IPv4,.IPv6.or.FQDN.
36ca0 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 63 61 63 68 69 6e 67 20 52 and.port.number.of.the.caching.R
36cc0 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 20 77 68 69 63 68 20 69 73 20 75 73 PKI.caching.instance.which.is.us
36ce0 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6c 74 65 72 6e 61 74 65 20 73 6f 75 72 63 65 73 20 66 6f ed..Defines.alternate.sources.fo
36d00 72 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 20 61 6e 64 20 49 47 4d 50 20 64 61 74 61 2e 20 54 68 r.multicasting.and.IGMP.data..Th
36d20 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 6e 20 74 68 65 e.network.address.must.be.on.the
36d40 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 20 27 61 2e 62 2e 63 2e 64 2f 6e 27 2e 20 42 .following.format.'a.b.c.d/n'..B
36d60 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 63 63 65 70 y.default,.the.router.will.accep
36d80 74 20 64 61 74 61 20 66 72 6f 6d 20 73 6f 75 72 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 t.data.from.sources.on.the.same.
36da0 6e 65 74 77 6f 72 6b 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 network.as.configured.on.an.inte
36dc0 72 66 61 63 65 2e 20 49 66 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 20 6c rface..If.the.multicast.source.l
36de0 69 65 73 20 6f 6e 20 61 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 2c 20 6f 6e 65 20 6d 75 73 ies.on.a.remote.network,.one.mus
36e00 74 20 64 65 66 69 6e 65 20 66 72 6f 6d 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 73 68 6f 75 t.define.from.where.traffic.shou
36e20 6c 64 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6e 20 6f 66 66 2d 4e ld.be.accepted..Defines.an.off-N
36e40 42 4d 41 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 BMA.network.prefix.for.which.the
36e60 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 67 61 74 .GRE.interface.will.act.as.a.gat
36e80 65 77 61 79 2e 20 54 68 69 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 64 65 66 eway..This.an.alternative.to.def
36ea0 69 6e 69 6e 67 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 73 68 6f 72 ining.local.interfaces.with.shor
36ec0 74 63 75 74 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6c 61 67 2e 00 44 65 66 69 6e 65 73 20 62 tcut-destination.flag..Defines.b
36ee0 6c 61 63 6b 68 6f 6c 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 lackhole.distance.for.this.route
36f00 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 ,.routes.with.smaller.administra
36f20 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 tive.distance.are.elected.prior.
36f40 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e to.those.with.a.higher.distance.
36f60 00 44 65 66 69 6e 65 73 20 6d 69 6e 69 6d 75 6d 20 61 63 63 65 70 74 61 62 6c 65 20 4d 54 55 2e .Defines.minimum.acceptable.MTU.
36f80 20 49 66 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 .If.client.will.try.to.negotiate
36fa0 20 6c 65 73 73 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 4d 54 55 20 74 68 65 6e 20 69 74 .less.then.specified.MTU.then.it
36fc0 20 77 69 6c 6c 20 62 65 20 4e 41 4b 65 64 20 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 69 .will.be.NAKed.or.disconnected.i
36fe0 66 20 72 65 6a 65 63 74 73 20 67 72 65 61 74 65 72 20 4d 54 55 2e 20 44 65 66 61 75 6c 74 20 76 f.rejects.greater.MTU..Default.v
37000 61 6c 75 65 20 69 73 20 2a 2a 31 30 30 2a 2a 2e 00 44 65 66 69 6e 65 73 20 6e 65 78 74 2d 68 6f alue.is.**100**..Defines.next-ho
37020 70 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 p.distance.for.this.route,.route
37040 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 s.with.smaller.administrative.di
37060 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 stance.are.elected.prior.to.thos
37080 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 e.with.a.higher.distance..Define
370a0 73 20 70 72 65 66 65 72 72 65 64 20 4d 52 55 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e s.preferred.MRU..By.default.is.n
370c0 6f 74 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 73 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f ot.defined..Defines.protocols.fo
370e0 72 20 63 68 65 63 6b 69 6e 67 20 41 52 50 2c 20 49 43 4d 50 2c 20 54 43 50 00 44 65 66 69 6e 65 r.checking.ARP,.ICMP,.TCP.Define
37100 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e s.the.maximum.`<number>`.of.unan
37120 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 swered.echo.requests..Upon.reach
37140 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 ing.the.value.`<number>`,.the.se
37160 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 00 44 65 66 69 6e 65 73 20 74 68 65 ssion.will.be.reset..Defines.the
37180 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 .maximum.`<number>`.of.unanswere
371a0 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 d.echo.requests..Upon.reaching.t
371c0 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e he.value.`<number>`,.the.session
371e0 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 .will.be.reset..Default.value.is
37200 20 2a 2a 33 2a 2a 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 .**3**..Defines.the.specified.de
37220 76 69 63 65 20 61 73 20 61 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 20 41 76 61 69 6c 61 vice.as.a.system.console..Availa
37240 62 6c 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 28 73 65 65 20 ble.console.devices.can.be.(see.
37260 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 29 3a 00 44 65 66 69 6e 69 6e 67 20 50 65 65 completion.helper):.Defining.Pee
37280 72 73 00 44 65 6c 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 72 61 rs.Delegate.prefixes.from.the.ra
372a0 6e 67 65 20 69 6e 64 69 63 61 74 65 64 20 62 79 20 74 68 65 20 73 74 61 72 74 20 61 6e 64 20 73 nge.indicated.by.the.start.and.s
372c0 74 6f 70 20 71 75 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e top.qualifier..Delete.BGP.commun
372e0 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 ities.matching.the.community-lis
37300 74 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 t..Delete.BGP.communities.matchi
37320 6e 67 20 74 68 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c ng.the.large-community-list..Del
37340 65 74 65 20 4c 6f 67 73 00 44 65 6c 65 74 65 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 63 6f 6e ete.Logs.Delete.a.particular.con
37360 74 61 69 6e 65 72 20 69 6d 61 67 65 20 62 61 73 65 64 20 6f 6e 20 69 74 27 73 20 69 6d 61 67 65 tainer.image.based.on.it's.image
37380 20 49 44 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 6c 65 74 65 20 61 6c 6c 20 63 6f 6e .ID..You.can.also.delete.all.con
373a0 74 61 69 6e 65 72 20 69 6d 61 67 65 73 20 61 74 20 6f 6e 63 65 2e 00 44 65 6c 65 74 65 20 61 6c tainer.images.at.once..Delete.al
373c0 6c 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 l.BGP.communities.Delete.all.BGP
373e0 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 64 65 66 61 75 6c .large-communities.Delete.defaul
37400 74 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 2e 00 44 65 6c 65 74 65 73 t.route.from.the.system..Deletes
37420 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 66 69 6c 65 .the.specified.user-defined.file
37440 20 3c 74 65 78 74 3e 20 69 6e 20 74 68 65 20 2f 76 61 72 2f 6c 6f 67 2f 75 73 65 72 20 64 69 72 .<text>.in.the./var/log/user.dir
37460 65 63 74 6f 72 79 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e ectory.Depending.on.the.location
37480 2c 20 6e 6f 74 20 61 6c 6c 20 6f 66 20 74 68 65 73 65 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 ,.not.all.of.these.channels.may.
374a0 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 21 00 44 65 73 63 72 69 70 74 69 6f be.available.for.use!.Descriptio
374c0 6e 00 44 65 73 70 69 74 65 20 74 68 65 20 44 72 6f 70 2d 54 61 69 6c 20 70 6f 6c 69 63 79 20 64 n.Despite.the.Drop-Tail.policy.d
374e0 6f 65 73 20 6e 6f 74 20 73 6c 6f 77 20 64 6f 77 6e 20 70 61 63 6b 65 74 73 2c 20 69 66 20 6d 61 oes.not.slow.down.packets,.if.ma
37500 6e 79 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 74 68 65 79 20 ny.packets.are.to.be.sent,.they.
37520 63 6f 75 6c 64 20 67 65 74 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 72 79 69 6e 67 20 74 6f could.get.dropped.when.trying.to
37540 20 67 65 74 20 65 6e 71 75 65 75 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 2e 20 54 68 69 73 20 .get.enqueued.at.the.tail..This.
37560 63 61 6e 20 68 61 70 70 65 6e 20 69 66 20 74 68 65 20 71 75 65 75 65 20 68 61 73 20 73 74 69 6c can.happen.if.the.queue.has.stil
37580 6c 20 6e 6f 74 20 62 65 65 6e 20 61 62 6c 65 20 74 6f 20 72 65 6c 65 61 73 65 20 65 6e 6f 75 67 l.not.been.able.to.release.enoug
375a0 68 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 69 74 73 20 68 65 61 64 2e 00 44 65 73 70 69 74 65 h.packets.from.its.head..Despite
375c0 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 41 44 20 69 73 20 61 20 73 75 70 65 72 73 65 74 20 .the.fact.that.AD.is.a.superset.
375e0 6f 66 20 4c 44 41 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 44 65 73 74 of.LDAP.Destination.Address.Dest
37600 69 6e 61 74 69 6f 6e 20 4e 41 54 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 72 65 66 69 78 00 44 ination.NAT.Destination.Prefix.D
37620 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 63 69 73 63 6f etailed.information.about."cisco
37640 22 20 61 6e 64 20 22 69 62 6d 22 20 6d 6f 64 65 6c 73 20 64 69 66 66 65 72 65 6e 63 65 73 20 63 ".and."ibm".models.differences.c
37660 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 3a 72 66 63 3a 60 33 35 30 39 60 2e 20 41 20 22 73 an.be.found.in.:rfc:`3509`..A."s
37680 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 20 61 6c 6c 6f 77 73 20 41 42 52 20 74 6f 20 63 72 65 hortcut".model.allows.ABR.to.cre
376a0 61 74 65 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 61 72 65 61 73 20 62 61 73 65 64 20 6f ate.routes.between.areas.based.o
376c0 6e 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 74 68 65 20 61 72 65 61 73 20 63 6f 6e 6e n.the.topology.of.the.areas.conn
376e0 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 62 75 74 20 6e 6f 74 20 75 73 69 ected.to.this.router.but.not.usi
37700 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 6e 20 63 61 73 65 20 69 66 20 6e 6f ng.a.backbone.area.in.case.if.no
37720 6e 2d 62 61 63 6b 62 6f 6e 65 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 63 68 65 61 70 65 72 n-backbone.route.will.be.cheaper
37740 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 73 68 ..For.more.information.about."sh
37760 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 2c 20 73 65 65 20 3a 74 3a 60 6f 73 70 66 2d 73 68 6f 72 ortcut".model,.see.:t:`ospf-shor
37780 74 63 75 74 2d 61 62 72 2d 30 32 2e 74 78 74 60 00 44 65 74 65 72 6d 69 6e 65 73 20 68 6f 77 20 tcut-abr-02.txt`.Determines.how.
377a0 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 73 6f 66 74 20 73 77 69 74 opennhrp.daemon.should.soft.swit
377c0 63 68 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 2e 20 43 75 72 72 65 6e ch.the.multicast.traffic..Curren
377e0 74 6c 79 2c 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 63 61 70 74 75 72 tly,.multicast.traffic.is.captur
37800 65 64 20 62 79 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 75 73 69 6e 67 20 61 20 70 61 ed.by.opennhrp.daemon.using.a.pa
37820 63 6b 65 74 20 73 6f 63 6b 65 74 2c 20 61 6e 64 20 72 65 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 cket.socket,.and.resent.back.to.
37840 70 72 6f 70 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 proper.destinations..This.means.
37860 74 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 20 73 65 6e 64 69 6e 67 20 69 73 that.multicast.packet.sending.is
37880 20 43 50 55 20 69 6e 74 65 6e 73 69 76 65 2e 00 44 65 76 69 63 65 20 69 73 20 69 6e 63 61 70 61 .CPU.intensive..Device.is.incapa
378a0 62 6c 65 20 6f 66 20 34 30 20 4d 48 7a 2c 20 64 6f 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 2e ble.of.40.MHz,.do.not.advertise.
378c0 20 54 68 69 73 20 73 65 74 73 20 60 60 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 5d 60 60 00 44 .This.sets.``[40-INTOLERANT]``.D
378e0 65 76 69 63 65 73 20 65 76 61 6c 75 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 61 6e 20 49 50 76 evices.evaluating.whether.an.IPv
37900 34 20 61 64 64 72 65 73 73 20 69 73 20 70 75 62 6c 69 63 20 6d 75 73 74 20 62 65 20 75 70 64 61 4.address.is.public.must.be.upda
37920 74 65 64 20 74 6f 20 72 65 63 6f 67 6e 69 7a 65 20 74 68 65 20 6e 65 77 20 61 64 64 72 65 73 73 ted.to.recognize.the.new.address
37940 20 73 70 61 63 65 2e 20 41 6c 6c 6f 63 61 74 69 6e 67 20 6d 6f 72 65 20 70 72 69 76 61 74 65 20 .space..Allocating.more.private.
37960 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 4e 41 54 20 64 65 76 69 63 IPv4.address.space.for.NAT.devic
37980 65 73 20 6d 69 67 68 74 20 70 72 6f 6c 6f 6e 67 20 74 68 65 20 74 72 61 6e 73 69 74 69 6f 6e 20 es.might.prolong.the.transition.
379a0 74 6f 20 49 50 76 36 2e 00 44 69 66 66 65 72 65 6e 74 20 4e 41 54 20 54 79 70 65 73 00 44 69 66 to.IPv6..Different.NAT.Types.Dif
379c0 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 72 61 6d 65 74 65 72 73 00 44 69 72 65 63 74 69 6f 6e fie-Hellman.parameters.Direction
379e0 3a 20 2a 2a 69 6e 2a 2a 20 61 6e 64 20 2a 2a 6f 75 74 2a 2a 2e 20 50 72 6f 74 65 63 74 20 70 75 :.**in**.and.**out**..Protect.pu
37a00 62 6c 69 63 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 65 78 74 65 72 6e 61 6c 20 61 74 74 61 63 blic.network.from.external.attac
37a20 6b 73 2c 20 61 6e 64 20 69 64 65 6e 74 69 66 79 20 69 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b ks,.and.identify.internal.attack
37a40 73 20 74 6f 77 61 72 64 73 20 69 6e 74 65 72 6e 65 74 2e 00 44 69 73 61 62 6c 65 20 28 6c 6f 63 s.towards.internet..Disable.(loc
37a60 6b 29 20 61 63 63 6f 75 6e 74 2e 20 55 73 65 72 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c k).account..User.will.not.be.abl
37a80 65 20 74 6f 20 6c 6f 67 20 69 6e 2e 00 44 69 73 61 62 6c 65 20 43 50 55 20 70 6f 77 65 72 20 73 e.to.log.in..Disable.CPU.power.s
37aa0 61 76 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 43 aving.mechanisms.also.known.as.C
37ac0 20 73 74 61 74 65 73 2e 00 44 69 73 61 62 6c 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e .states..Disable.Compression.Con
37ae0 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 2e 20 43 43 50 20 69 73 20 65 6e 61 62 trol.Protocol.(CCP)..CCP.is.enab
37b00 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 44 69 73 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f led.by.default..Disable.MLD.repo
37b20 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 rts.and.query.on.the.interface..
37b40 44 69 73 61 62 6c 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 44 69 73 61 62 6c Disable.`<user>`.account..Disabl
37b60 65 20 61 20 42 46 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 61 20 63 6f 6e 74 61 69 6e 65 72 e.a.BFD.peer.Disable.a.container
37b80 2e 00 44 69 73 61 62 6c 65 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 ..Disable.a.given.container.regi
37ba0 73 74 72 79 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 6f 70 74 69 6f 6e 61 6c 20 43 50 55 20 6d 69 stry.Disable.all.optional.CPU.mi
37bc0 74 69 67 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 6d 70 72 6f 76 65 73 20 73 79 73 74 65 6d 20 tigations..This.improves.system.
37be0 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 62 75 74 20 69 74 20 6d 61 79 20 61 6c 73 6f 20 65 78 70 performance,.but.it.may.also.exp
37c00 6f 73 65 20 75 73 65 72 73 20 74 6f 20 73 65 76 65 72 61 6c 20 43 50 55 20 76 75 6c 6e 65 72 61 ose.users.to.several.CPU.vulnera
37c20 62 69 6c 69 74 69 65 73 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 67 bilities..Disable.connection.log
37c40 67 69 6e 67 20 76 69 61 20 53 79 73 6c 6f 67 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 74 72 61 ging.via.Syslog..Disable.conntra
37c60 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e 00 44 69 73 61 62 6c 65 20 64 68 ck.loose.track.option.Disable.dh
37c80 63 70 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 64 68 63 70 76 36 cp-relay.service..Disable.dhcpv6
37ca0 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 67 69 76 65 6e 20 60 3c -relay.service..Disable.given.`<
37cc0 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 interface>`..It.will.be.placed.i
37ce0 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 64 6f 77 6e 20 28 60 60 41 2f 44 60 60 n.administratively.down.(``A/D``
37d00 29 20 73 74 61 74 65 2e 00 44 69 73 61 62 6c 65 20 69 6d 6d 65 64 69 61 74 65 20 73 65 73 73 69 ).state..Disable.immediate.sessi
37d20 6f 6e 20 72 65 73 65 74 20 69 66 20 70 65 65 72 27 73 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6e on.reset.if.peer's.connected.lin
37d40 6b 20 67 6f 65 73 20 64 6f 77 6e 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 77 6f 72 64 20 62 61 k.goes.down..Disable.password.ba
37d60 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 4c 6f 67 69 6e 20 76 69 61 20 53 53 sed.authentication..Login.via.SS
37d80 48 20 6b 65 79 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 68 61 72 64 65 6e 73 20 73 65 63 75 72 69 H.keys.only..This.hardens.securi
37da0 74 79 21 00 44 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e ty!.Disable.sending.and.receivin
37dc0 67 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 69 6e 74 g.PIM.control.packets.on.the.int
37de0 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 68 6f 73 74 20 76 61 6c 69 64 61 74 erface..Disable.the.host.validat
37e00 69 6f 6e 20 74 68 72 6f 75 67 68 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 ion.through.reverse.DNS.lookups.
37e20 2d 20 63 61 6e 20 73 70 65 65 64 75 70 20 6c 6f 67 69 6e 20 74 69 6d 65 20 77 68 65 6e 20 72 65 -.can.speedup.login.time.when.re
37e40 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 69 73 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 2e 00 44 69 verse.lookup.is.not.possible..Di
37e60 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 69 73 sable.the.peer.configuration.Dis
37e80 61 62 6c 65 20 74 68 69 73 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 able.this.IPv4.static.route.entr
37ea0 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 y..Disable.this.IPv6.static.rout
37ec0 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 69 63 65 2e 00 44 e.entry..Disable.this.service..D
37ee0 69 73 61 62 6c 65 20 74 72 61 6e 73 6d 69 74 20 6f 66 20 4c 4c 44 50 20 66 72 61 6d 65 73 20 6f isable.transmit.of.LLDP.frames.o
37f00 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 55 73 65 66 75 6c 20 74 6f n.given.`<interface>`..Useful.to
37f20 20 65 78 63 6c 75 64 65 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d .exclude.certain.interfaces.from
37f40 20 4c 4c 44 50 20 77 68 65 6e 20 60 60 61 6c 6c 60 60 20 68 61 76 65 20 62 65 65 6e 20 65 6e 61 .LLDP.when.``all``.have.been.ena
37f60 62 6c 65 64 2e 00 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 2d 20 6e 6f 20 6b bled..Disabled.by.default.-.no.k
37f80 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 64 2e 00 44 69 73 61 62 6c 65 73 20 63 61 ernel.module.loaded..Disables.ca
37fa0 63 68 69 6e 67 20 6f 66 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 66 ching.of.peer.information.from.f
37fc0 6f 72 77 61 72 64 65 64 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 79 20 70 orwarded.NHRP.Resolution.Reply.p
37fe0 61 63 6b 65 74 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 75 ackets..This.can.be.used.to.redu
38000 63 65 20 6d 65 6d 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6f 6e 20 62 69 67 20 4e 42 4d ce.memory.consumption.on.big.NBM
38020 41 20 73 75 62 6e 65 74 73 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 A.subnets..Disables.interface-ba
38040 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 sed.IPv4.static.route..Disables.
38060 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 interface-based.IPv6.static.rout
38080 65 2e 00 44 69 73 61 62 6c 65 73 20 71 75 69 63 6b 6c 65 61 76 65 20 6d 6f 64 65 2e 20 49 6e 20 e..Disables.quickleave.mode..In.
380a0 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 65 this.mode.the.daemon.will.not.se
380c0 6e 64 20 61 20 4c 65 61 76 65 20 49 47 4d 50 20 6d 65 73 73 61 67 65 20 75 70 73 74 72 65 61 6d nd.a.Leave.IGMP.message.upstream
380e0 20 61 73 20 73 6f 6f 6e 20 61 73 20 69 74 20 72 65 63 65 69 76 65 73 20 61 20 4c 65 61 76 65 20 .as.soon.as.it.receives.a.Leave.
38100 6d 65 73 73 61 67 65 20 66 6f 72 20 61 6e 79 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 message.for.any.downstream.inter
38120 66 61 63 65 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 61 73 6b 20 66 6f face..The.daemon.will.not.ask.fo
38140 72 20 4d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 73 20 6f 6e 20 74 68 65 20 64 6f 77 6e r.Membership.reports.on.the.down
38160 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 69 66 20 61 20 72 65 70 6f stream.interfaces,.and.if.a.repo
38180 72 74 20 69 73 20 72 65 63 65 69 76 65 64 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 6e 6f 74 20 rt.is.received.the.group.is.not.
381a0 6a 6f 69 6e 65 64 20 61 67 61 69 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 2e 00 44 69 73 61 62 joined.again.the.upstream..Disab
381c0 6c 65 73 20 77 65 62 20 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 6f 75 74 20 64 69 73 63 61 72 les.web.filtering.without.discar
381e0 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 ding.configuration..Disables.web
38200 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 6d 6f 64 65 20 61 74 20 61 20 6c 69 73 .proxy.transparent.mode.at.a.lis
38220 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 00 44 69 73 61 62 6c 69 6e 67 20 41 64 76 65 72 74 tening.address..Disabling.Advert
38240 69 73 65 6d 65 6e 74 73 00 44 69 73 61 62 6c 69 6e 67 20 61 20 56 52 52 50 20 67 72 6f 75 70 00 isements.Disabling.a.VRRP.group.
38260 44 69 73 61 62 6c 69 6e 67 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 6e 20 74 68 65 20 Disabling.the.encryption.on.the.
38280 6c 69 6e 6b 20 62 79 20 72 65 6d 6f 76 69 6e 67 20 60 60 73 65 63 75 72 69 74 79 20 65 6e 63 72 link.by.removing.``security.encr
382a0 79 70 74 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 74 68 65 20 75 6e 65 6e 63 72 79 70 74 65 64 20 ypt``.will.show.the.unencrypted.
382c0 62 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 6f 6e 74 65 6e 74 2e 00 44 69 73 61 64 but.authenticated.content..Disad
382e0 76 61 6e 74 61 67 65 73 20 61 72 65 3a 00 44 69 73 61 73 73 6f 63 69 61 74 65 20 73 74 61 74 69 vantages.are:.Disassociate.stati
38300 6f 6e 73 20 62 61 73 65 64 20 6f 6e 20 65 78 63 65 73 73 69 76 65 20 74 72 61 6e 73 6d 69 73 73 ons.based.on.excessive.transmiss
38320 69 6f 6e 20 66 61 69 6c 75 72 65 73 20 6f 72 20 6f 74 68 65 72 20 69 6e 64 69 63 61 74 69 6f 6e ion.failures.or.other.indication
38340 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 73 73 2e 00 44 69 73 70 6c 61 79 20 49 50 s.of.connection.loss..Display.IP
38360 76 34 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 v4.routing.table.for.VRF.identif
38380 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 49 50 76 36 20 72 6f ied.by.`<name>`..Display.IPv6.ro
383a0 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 uting.table.for.VRF.identified.b
383c0 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 4c 6f 67 73 00 44 69 73 70 6c 61 79 y.`<name>`..Display.Logs.Display
383e0 20 4f 54 50 20 6b 65 79 20 66 6f 72 20 75 73 65 72 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 61 75 .OTP.key.for.user.Display.all.au
38400 74 68 6f 72 69 7a 61 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 20 6f 66 20 74 68 65 20 73 70 65 63 thorization.attempts.of.the.spec
38420 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 ified.image.Display.all.known.AR
38440 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 P.table.entries.on.a.given.inter
38460 66 61 63 65 20 6f 6e 6c 79 20 28 60 65 74 68 31 60 29 3a 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 face.only.(`eth1`):.Display.all.
38480 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 73 70 61 6e 6e 69 6e 67 known.ARP.table.entries.spanning
384a0 20 61 63 72 6f 73 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 00 44 69 73 70 6c 61 79 20 63 .across.all.interfaces.Display.c
384c0 6f 6e 74 65 6e 74 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 ontents.of.a.specified.user-defi
384e0 6e 65 64 20 6c 6f 67 20 66 69 6c 65 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d ned.log.file.of.the.specified.im
38500 61 67 65 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 6c 6c 20 6d 61 73 74 age.Display.contents.of.all.mast
38520 65 72 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d er.log.files.of.the.specified.im
38540 61 67 65 00 44 69 73 70 6c 61 79 20 6c 61 73 74 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 73 79 age.Display.last.lines.of.the.sy
38560 73 74 65 6d 20 6c 6f 67 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 stem.log.of.the.specified.image.
38580 44 69 73 70 6c 61 79 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 75 73 65 72 2d 64 65 66 69 6e 65 64 Display.list.of.all.user-defined
385a0 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 .log.files.of.the.specified.imag
385c0 65 00 44 69 73 70 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 69 76 65 6e 20 63 61 74 e.Display.log.files.of.given.cat
385e0 65 67 6f 72 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 20 74 61 62 20 63 6f egory.on.the.console..Use.tab.co
38600 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 mpletion.to.get.a.list.of.availa
38620 62 6c 65 20 63 61 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 20 63 61 74 65 67 6f 72 69 65 73 20 ble.categories..Thos.categories.
38640 63 6f 75 6c 64 20 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 20 63 6c could.be:.all,.authorization,.cl
38660 75 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 uster,.conntrack-sync,.dhcp,.dir
38680 65 63 74 6f 72 79 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 68 74 74 ectory,.dns,.file,.firewall,.htt
386a0 70 73 2c 20 69 6d 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e ps,.image.lldp,.nat,.openvpn,.sn
386c0 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 70 6c 61 79 73 20 69 6e 66 mp,.tail,.vpn,.vrrp.Displays.inf
386e0 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 20 64 69 73 ormation.about.all.neighbors.dis
38700 63 6f 76 65 72 65 64 20 76 69 61 20 4c 4c 44 50 2e 00 44 69 73 70 6c 61 79 73 20 71 75 65 75 65 covered.via.LLDP..Displays.queue
38720 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 .information.for.a.PPPoE.interfa
38740 63 65 2e 00 44 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 ce..Displays.the.route.packets.t
38760 61 6b 65 6e 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 75 74 69 6c 69 7a 69 6e 67 aken.to.a.network.host.utilizing
38780 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 .VRF.instance.identified.by.`<na
387a0 6d 65 3e 60 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 me>`..When.using.the.IPv4.or.IPv
387c0 36 20 6f 70 74 69 6f 6e 2c 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6.option,.displays.the.route.pac
387e0 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 68 6f 73 74 73 20 49 50 kets.taken.to.the.given.hosts.IP
38800 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 .address.family..This.option.is.
38820 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 68 6f 73 74 20 69 73 20 73 70 65 63 69 66 69 65 useful.when.the.host.is.specifie
38840 64 20 61 73 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6e 20 49 d.as.a.hostname.rather.than.an.I
38860 50 20 61 64 64 72 65 73 73 2e 00 44 6f 20 2a 6e 6f 74 2a 20 6d 61 6e 75 61 6c 6c 79 20 65 64 69 P.address..Do.*not*.manually.edi
38880 74 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 20 54 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 61 t.`/etc/hosts`..This.file.will.a
388a0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 72 65 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 62 utomatically.be.regenerated.on.b
388c0 6f 6f 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 74 68 69 oot.based.on.the.settings.in.thi
388e0 73 20 73 65 63 74 69 6f 6e 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 79 6f 75 27 6c 6c 20 6c 6f s.section,.which.means.you'll.lo
38900 73 65 20 61 6c 6c 20 79 6f 75 72 20 6d 61 6e 75 61 6c 20 65 64 69 74 73 2e 20 49 6e 73 74 65 61 se.all.your.manual.edits..Instea
38920 64 2c 20 63 6f 6e 66 69 67 75 72 65 20 73 74 61 74 69 63 20 68 6f 73 74 20 6d 61 70 70 69 6e 67 d,.configure.static.host.mapping
38940 73 20 61 73 20 66 6f 6c 6c 6f 77 73 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 34 20 s.as.follows..Do.not.allow.IPv4.
38960 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 nexthop.tracking.to.resolve.via.
38980 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 the.default.route..This.paramete
389a0 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 r.is.configured.per-VRF,.so.the.
389c0 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 command.is.also.available.in.the
389e0 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 36 20 .VRF.subnode..Do.not.allow.IPv6.
38a00 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 nexthop.tracking.to.resolve.via.
38a20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 the.default.route..This.paramete
38a40 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 r.is.configured.per-VRF,.so.the.
38a60 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 command.is.also.available.in.the
38a80 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 73 73 69 67 6e 20 61 20 6c 69 .VRF.subnode..Do.not.assign.a.li
38aa0 6e 6b 2d 6c 6f 63 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 69 6e nk-local.IPv6.address.to.this.in
38ac0 74 65 72 66 61 63 65 2e 00 44 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 20 61 73 terface..Do.not.configure.IFB.as
38ae0 20 74 68 65 20 66 69 72 73 74 20 73 74 65 70 2e 20 46 69 72 73 74 20 63 72 65 61 74 65 20 65 76 .the.first.step..First.create.ev
38b00 65 72 79 74 68 69 6e 67 20 65 6c 73 65 20 6f 66 20 79 6f 75 72 20 74 72 61 66 66 69 63 2d 70 6f erything.else.of.your.traffic-po
38b20 6c 69 63 79 2c 20 61 6e 64 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 licy,.and.then.you.can.configure
38b40 20 49 46 42 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 6d 69 67 68 74 20 67 65 74 20 74 68 .IFB..Otherwise.you.might.get.th
38b60 65 20 60 60 52 54 4e 45 54 4c 49 4e 4b 20 61 6e 73 77 65 72 3a 20 46 69 6c 65 20 65 78 69 73 74 e.``RTNETLINK.answer:.File.exist
38b80 73 60 60 20 65 72 72 6f 72 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 6f 6c 76 65 64 20 77 s``.error,.which.can.be.solved.w
38ba0 69 74 68 20 60 60 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 60 ith.``sudo.ip.link.delete.ifb0``
38bc0 2e 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 48 61 72 64 20 52 65 73 65 74 20 43 45 41 53 45 20 4e ..Do.not.send.Hard.Reset.CEASE.N
38be0 6f 74 69 66 69 63 61 74 69 6f 6e 20 66 6f 72 20 22 41 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 otification.for."Administrative.
38c00 52 65 73 65 74 22 20 65 76 65 6e 74 73 2e 20 57 68 65 6e 20 73 65 74 20 61 6e 64 20 47 72 61 63 Reset".events..When.set.and.Grac
38c20 65 66 75 6c 20 52 65 73 74 61 72 74 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 63 61 70 61 62 69 eful.Restart.Notification.capabi
38c40 6c 69 74 79 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 70 65 lity.is.exchanged.between.the.pe
38c60 65 72 73 2c 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 70 72 6f 63 65 64 75 72 65 73 ers,.Graceful.Restart.procedures
38c80 20 61 70 70 6c 79 2c 20 61 6e 64 20 72 6f 75 74 65 73 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 .apply,.and.routes.will.be.retai
38ca0 6e 65 64 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 6c 6f 63 61 6c 20 60 60 2f 65 74 63 ned..Do.not.use.the.local.``/etc
38cc0 2f 68 6f 73 74 73 60 60 20 66 69 6c 65 20 69 6e 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e /hosts``.file.in.name.resolution
38ce0 2e 20 56 79 4f 53 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 69 73 ..VyOS.DHCP.server.will.use.this
38d00 20 66 69 6c 65 20 74 6f 20 61 64 64 20 72 65 73 6f 6c 76 65 72 73 20 74 6f 20 61 73 73 69 67 6e .file.to.add.resolvers.to.assign
38d20 65 64 20 61 64 64 72 65 73 73 65 73 2e 00 44 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 62 ed.addresses..Does.not.need.to.b
38d40 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 70 72 6f 78 79 5f 61 72 70 2e 00 e.used.together.with.proxy_arp..
38d60 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 47 72 6f 75 70 73 00 44 6f 6d 61 69 6e 20 4e 61 6d 65 Domain.Domain.Groups.Domain.Name
38d80 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 28 73 29 20 66 6f 72 20 77 68 69 63 68 20 74 6f 20 6f 62 74 .Domain.name(s).for.which.to.obt
38da0 61 69 6e 20 63 65 72 74 69 66 69 63 61 74 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 63 61 6e ain.certificate.Domain.names.can
38dc0 20 69 6e 63 6c 75 64 65 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 65 72 73 2c 20 68 79 70 68 65 .include.letters,.numbers,.hyphe
38de0 6e 73 20 61 6e 64 20 70 65 72 69 6f 64 73 20 77 69 74 68 20 61 20 6d 61 78 69 6d 75 6d 20 6c 65 ns.and.periods.with.a.maximum.le
38e00 6e 67 74 68 20 6f 66 20 32 35 33 20 63 68 61 72 61 63 74 65 72 73 2e 00 44 6f 6d 61 69 6e 20 6e ngth.of.253.characters..Domain.n
38e20 61 6d 65 73 20 74 6f 20 61 70 70 6c 79 2c 20 6d 75 6c 74 69 70 6c 65 20 64 6f 6d 61 69 6e 2d 6e ames.to.apply,.multiple.domain-n
38e40 61 6d 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 44 6f 6d 61 69 6e 20 73 65 ames.can.be.specified..Domain.se
38e60 61 72 63 68 20 6f 72 64 65 72 00 44 6f 6e 27 74 20 62 65 20 61 66 72 61 69 64 20 74 68 61 74 20 arch.order.Don't.be.afraid.that.
38e80 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 2d 64 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 you.need.to.re-do.your.configura
38ea0 74 69 6f 6e 2e 20 4b 65 79 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 68 61 6e 64 tion..Key.transformation.is.hand
38ec0 6c 65 64 2c 20 61 73 20 61 6c 77 61 79 73 2c 20 62 79 20 6f 75 72 20 6d 69 67 72 61 74 69 6f 6e led,.as.always,.by.our.migration
38ee0 20 73 63 72 69 70 74 73 2c 20 73 6f 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 61 20 73 6d 6f 6f .scripts,.so.this.will.be.a.smoo
38f00 74 68 20 74 72 61 6e 73 69 74 69 6f 6e 20 66 6f 72 20 79 6f 75 21 00 44 6f 6e 27 74 20 66 6f 72 th.transition.for.you!.Don't.for
38f20 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 get,.the.CIDR.declared.in.the.ne
38f40 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 2a 2a 4d 55 53 54 20 65 78 69 73 74 20 69 6e 20 twork.statement.**MUST.exist.in.
38f60 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 your.routing.table.(dynamic.or.s
38f80 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 tatic),.the.best.way.to.make.sur
38fa0 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 e.that.is.true.is.creating.a.sta
38fc0 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 tic.route:**.Don't.forget,.the.C
38fe0 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 IDR.declared.in.the.network.stat
39000 65 6d 65 6e 74 20 4d 55 53 54 20 2a 2a 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 ement.MUST.**exist.in.your.routi
39020 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 ng.table.(dynamic.or.static),.th
39040 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 e.best.way.to.make.sure.that.is.
39060 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a true.is.creating.a.static.route:
39080 2a 2a 00 44 6f 6e 27 74 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 61 62 6f 75 74 20 74 68 65 20 **.Don't.get.confused.about.the.
390a0 75 73 65 64 20 2f 33 31 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 2e 20 3a 72 66 63 3a 60 33 30 used./31.tunnel.subnet..:rfc:`30
390c0 32 31 60 20 67 69 76 65 73 20 79 6f 75 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 21`.gives.you.additional.informa
390e0 74 69 6f 6e 20 66 6f 72 20 75 73 69 6e 67 20 2f 33 31 20 73 75 62 6e 65 74 73 20 6f 6e 20 70 6f tion.for.using./31.subnets.on.po
39100 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 73 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e int-to-point.links..Download.ban
39120 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 dwidth.limit.in.kbit/s.for.`<use
39140 72 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e r>`..Download.bandwidth.limit.in
39160 20 6b 62 69 74 2f 73 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c .kbit/s.for.user.on.interface.`<
39180 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 63 6f 6d interface>`..Download/Update.com
391a0 70 6c 65 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 plete.blacklist.Download/Update.
391c0 70 61 72 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 20 41 53 2d 4e 55 4d 42 45 partial.blacklist..Drop.AS-NUMBE
391e0 52 20 66 72 6f 6d 20 74 68 65 20 42 47 50 20 41 53 20 70 61 74 68 2e 00 44 72 6f 70 20 54 61 69 R.from.the.BGP.AS.path..Drop.Tai
39200 6c 00 44 72 6f 70 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 72 65 70 6f l.Drop.rate.Dropped.packets.repo
39220 72 74 65 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 63 68 61 6e 6e 65 6c 20 rted.on.DROPMON.Netlink.channel.
39240 62 79 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 by.Linux.kernel.are.exported.via
39260 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 76 35 20 65 78 74 65 6e 73 69 6f 6e .the.standard.sFlow.v5.extension
39280 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 00 44 .for.reporting.dropped.packets.D
392a0 75 61 6c 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 70 72 6f 76 69 73 69 6f 6e 69 6e 67 ual-Stack.IPv4/IPv6.provisioning
392c0 20 77 69 74 68 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 44 75 6d 6d 79 00 44 75 .with.Prefix.Delegation.Dummy.Du
392e0 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 63 mmy.interface.Dummy.interfaces.c
39300 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 6c an.be.used.as.interfaces.that.al
39320 77 61 79 73 20 73 74 61 79 20 75 70 20 28 69 6e 20 74 68 65 20 73 61 6d 65 20 66 61 73 68 69 6f ways.stay.up.(in.the.same.fashio
39340 6e 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 73 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 29 2c 20 6f 72 n.to.loopbacks.in.Cisco.IOS),.or
39360 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 44 75 70 6c 69 63 61 74 65 .for.testing.purposes..Duplicate
39380 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 .packets.are.not.included.in.the
393a0 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2c 20 61 6c 74 68 6f 75 .packet.loss.calculation,.althou
393c0 67 68 20 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6f 66 20 74 68 65 73 65 20 gh.the.round-trip.time.of.these.
393e0 70 61 63 6b 65 74 73 20 69 73 20 75 73 65 64 20 69 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 packets.is.used.in.calculating.t
39400 68 65 20 6d 69 6e 69 6d 75 6d 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 69 6d 75 6d 20 72 6f 75 6e he.minimum/.average/maximum.roun
39420 64 2d 74 72 69 70 20 74 69 6d 65 20 6e 75 6d 62 65 72 73 2e 00 44 75 72 69 6e 67 20 69 6e 69 74 d-trip.time.numbers..During.init
39440 69 61 6c 20 64 65 70 6c 6f 79 6d 65 6e 74 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 75 73 69 6e ial.deployment.we.recommend.usin
39460 67 20 74 68 65 20 73 74 61 67 69 6e 67 20 41 50 49 20 6f 66 20 4c 65 74 73 45 6e 63 72 79 70 74 g.the.staging.API.of.LetsEncrypt
39480 20 74 6f 20 70 72 65 76 65 6e 74 20 61 6e 64 20 62 6c 61 63 6b 6c 69 73 74 69 6e 67 20 6f 66 20 .to.prevent.and.blacklisting.of.
394a0 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 65 20 41 50 49 20 65 6e 64 70 6f 69 6e 74 20 69 73 your.system..The.API.endpoint.is
394c0 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 73 74 61 67 69 6e 67 2d 76 30 32 2e 61 70 69 2e 6c 65 .https://acme-staging-v02.api.le
394e0 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 44 75 72 69 6e 67 20 70 tsencrypt.org/directory.During.p
39500 72 6f 66 69 6c 65 20 69 6d 70 6f 72 74 2c 20 74 68 65 20 75 73 65 72 20 69 73 20 61 73 6b 65 64 rofile.import,.the.user.is.asked
39520 20 74 6f 20 65 6e 74 65 72 20 69 74 73 20 49 50 53 65 63 20 63 72 65 64 65 6e 74 69 61 6c 73 20 .to.enter.its.IPSec.credentials.
39540 28 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 29 20 77 68 69 63 68 20 69 73 (username.and.password).which.is
39560 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6d 6f 62 69 6c 65 2e 00 44 79 6e 61 6d 69 63 20 44 .stored.on.the.mobile..Dynamic.D
39580 4e 53 00 44 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 00 45 41 50 6f 4c 20 63 6f 6d 65 NS.Dynamic-protection.EAPoL.come
395a0 73 20 77 69 74 68 20 61 6e 20 69 64 65 6e 74 69 66 79 20 6f 70 74 69 6f 6e 2e 20 57 65 20 61 75 s.with.an.identify.option..We.au
395c0 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 4d 41 tomatically.use.the.interface.MA
395e0 43 20 61 64 64 72 65 73 73 20 61 73 20 69 64 65 6e 74 69 74 79 20 70 61 72 61 6d 65 74 65 72 2e C.address.as.identity.parameter.
39600 00 45 53 50 20 28 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 .ESP.(Encapsulating.Security.Pay
39620 6c 6f 61 64 29 20 41 74 74 72 69 62 75 74 65 73 00 45 53 50 20 50 68 61 73 65 3a 00 45 53 50 20 load).Attributes.ESP.Phase:.ESP.
39640 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 is.used.to.provide.confidentiali
39660 74 79 2c 20 64 61 74 61 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 ty,.data.origin.authentication,.
39680 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 67 72 69 74 79 2c 20 61 6e 20 61 6e 74 connectionless.integrity,.an.ant
396a0 69 2d 72 65 70 6c 61 79 20 73 65 72 76 69 63 65 20 28 61 20 66 6f 72 6d 20 6f 66 20 70 61 72 74 i-replay.service.(a.form.of.part
396c0 69 61 6c 20 73 65 71 75 65 6e 63 65 20 69 6e 74 65 67 72 69 74 79 29 2c 20 61 6e 64 20 6c 69 6d ial.sequence.integrity),.and.lim
396e0 69 74 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 ited.traffic.flow.confidentialit
39700 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f y..https://datatracker.ietf.org/
39720 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 61 63 68 20 3a 61 62 62 72 3a 60 41 53 20 doc/html/rfc4303.Each.:abbr:`AS.
39740 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 29 60 20 68 61 73 20 61 6e 20 69 64 65 6e (Autonomous.System)`.has.an.iden
39760 74 69 66 79 69 6e 67 20 6e 75 6d 62 65 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 69 tifying.number.associated.with.i
39780 74 20 63 61 6c 6c 65 64 20 61 6e 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f t.called.an.:abbr:`ASN.(Autonomo
397a0 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 69 73 20 69 73 20 61 20 74 77 us.System.Number)`..This.is.a.tw
397c0 6f 20 6f 63 74 65 74 20 76 61 6c 75 65 20 72 61 6e 67 69 6e 67 20 69 6e 20 76 61 6c 75 65 20 66 o.octet.value.ranging.in.value.f
397e0 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 73 20 36 rom.1.to.65535..The.AS.numbers.6
39800 34 35 31 32 20 74 68 72 6f 75 67 68 20 36 35 35 33 35 20 61 72 65 20 64 65 66 69 6e 65 64 20 61 4512.through.65535.are.defined.a
39820 73 20 70 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 2e 20 50 72 69 76 61 74 65 20 41 53 s.private.AS.numbers..Private.AS
39840 20 6e 75 6d 62 65 72 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 .numbers.must.not.be.advertised.
39860 6f 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 49 6e 74 65 72 6e 65 74 2e 20 54 68 65 20 32 2d 62 79 on.the.global.Internet..The.2-by
39880 74 65 20 41 53 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 68 61 73 20 62 65 65 6e 20 65 78 68 61 te.AS.number.range.has.been.exha
398a0 75 73 74 65 64 2e 20 34 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 61 72 65 20 73 70 65 usted..4-byte.AS.numbers.are.spe
398c0 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 37 39 33 60 2c 20 61 6e 64 20 70 72 6f 76 69 cified.in.:rfc:`6793`,.and.provi
398e0 64 65 20 61 20 70 6f 6f 6c 20 6f 66 20 34 32 39 34 39 36 37 32 39 36 20 41 53 20 6e 75 6d 62 65 de.a.pool.of.4294967296.AS.numbe
39900 72 73 2e 00 45 61 63 68 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 rs..Each.Netfilter.connection.is
39920 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 28 6c 61 79 65 72 .uniquely.identified.by.a.(layer
39940 2d 33 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 -3.protocol,.source.address,.des
39960 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 6c 61 79 65 72 2d 34 20 70 72 6f 74 6f 63 tination.address,.layer-4.protoc
39980 6f 6c 2c 20 6c 61 79 65 72 2d 34 20 6b 65 79 29 20 74 75 70 6c 65 2e 20 54 68 65 20 6c 61 79 65 ol,.layer-4.key).tuple..The.laye
399a0 72 2d 34 20 6b 65 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 r-4.key.depends.on.the.transport
399c0 20 70 72 6f 74 6f 63 6f 6c 3b 20 66 6f 72 20 54 43 50 2f 55 44 50 20 69 74 20 69 73 20 74 68 65 .protocol;.for.TCP/UDP.it.is.the
399e0 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 66 6f 72 20 74 75 6e 6e 65 6c 73 20 69 74 20 63 61 .port.numbers,.for.tunnels.it.ca
39a00 6e 20 62 65 20 74 68 65 69 72 20 74 75 6e 6e 65 6c 20 49 44 2c 20 62 75 74 20 6f 74 68 65 72 77 n.be.their.tunnel.ID,.but.otherw
39a20 69 73 65 20 69 73 20 6a 75 73 74 20 7a 65 72 6f 2c 20 61 73 20 69 66 20 69 74 20 77 65 72 65 20 ise.is.just.zero,.as.if.it.were.
39a40 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 75 70 6c 65 2e 20 54 6f 20 62 65 20 61 62 6c not.part.of.the.tuple..To.be.abl
39a60 65 20 74 6f 20 69 6e 73 70 65 63 74 20 74 68 65 20 54 43 50 20 70 6f 72 74 20 69 6e 20 61 6c 6c e.to.inspect.the.TCP.port.in.all
39a80 20 63 61 73 65 73 2c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 6d 61 6e 64 61 74 6f 72 .cases,.packets.will.be.mandator
39aa0 69 6c 79 20 64 65 66 72 61 67 6d 65 6e 74 65 64 2e 00 45 61 63 68 20 56 58 4c 41 4e 20 73 65 67 ily.defragmented..Each.VXLAN.seg
39ac0 6d 65 6e 74 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 61 20 32 34 2d ment.is.identified.through.a.24-
39ae0 62 69 74 20 73 65 67 6d 65 6e 74 20 49 44 2c 20 74 65 72 6d 65 64 20 74 68 65 20 3a 61 62 62 72 bit.segment.ID,.termed.the.:abbr
39b00 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 :`VNI.(VXLAN.Network.Identifier.
39b20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 2c 20 54 68 69 73 20 61 6c (or.VXLAN.Segment.ID))`,.This.al
39b40 6c 6f 77 73 20 75 70 20 74 6f 20 31 36 4d 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 73 20 74 6f lows.up.to.16M.VXLAN.segments.to
39b60 20 63 6f 65 78 69 73 74 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 61 64 6d 69 6e 69 73 .coexist.within.the.same.adminis
39b80 74 72 61 74 69 76 65 20 64 6f 6d 61 69 6e 2e 00 45 61 63 68 20 62 72 69 64 67 65 20 68 61 73 20 trative.domain..Each.bridge.has.
39ba0 61 20 72 65 6c 61 74 69 76 65 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 63 6f 73 74 2e 20 45 61 a.relative.priority.and.cost..Ea
39bc0 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 ch.interface.is.associated.with.
39be0 61 20 70 6f 72 74 20 28 6e 75 6d 62 65 72 29 20 69 6e 20 74 68 65 20 53 54 50 20 63 6f 64 65 2e a.port.(number).in.the.STP.code.
39c00 20 45 61 63 68 20 68 61 73 20 61 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 61 20 63 6f 73 74 2c .Each.has.a.priority.and.a.cost,
39c20 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 69 64 65 20 77 68 69 63 68 20 69 73 .that.is.used.to.decide.which.is
39c40 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 74 6f 20 66 6f 72 77 61 72 64 20 61 20 .the.shortest.path.to.forward.a.
39c60 70 61 63 6b 65 74 2e 20 54 68 65 20 6c 6f 77 65 73 74 20 63 6f 73 74 20 70 61 74 68 20 69 73 20 packet..The.lowest.cost.path.is.
39c80 61 6c 77 61 79 73 20 75 73 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 6f 74 68 65 72 20 70 61 74 always.used.unless.the.other.pat
39ca0 68 20 69 73 20 64 6f 77 6e 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 h.is.down..If.you.have.multiple.
39cc0 62 72 69 64 67 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 6e 20 79 6f 75 20 bridges.and.interfaces.then.you.
39ce0 6d 61 79 20 6e 65 65 64 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 70 72 69 6f 72 69 74 69 65 may.need.to.adjust.the.prioritie
39d00 73 20 74 6f 20 61 63 68 69 65 76 65 20 6f 70 74 69 6d 75 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 s.to.achieve.optimum.performance
39d20 2e 00 45 61 63 68 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 69 6e 73 74 61 6e 63 65 20 ..Each.broadcast.relay.instance.
39d40 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 can.be.individually.disabled.wit
39d60 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 6f 64 hout.deleting.the.configured.nod
39d80 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 e.by.using.the.following.command
39da0 3a 00 45 61 63 68 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 61 20 67 75 61 72 61 6e 74 65 :.Each.class.can.have.a.guarante
39dc0 65 64 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 6f 74 61 6c 20 62 61 6e 64 77 69 64 74 68 20 64 ed.part.of.the.total.bandwidth.d
39de0 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 77 68 6f 6c 65 20 70 6f 6c 69 63 79 2c 20 73 6f 20 efined.for.the.whole.policy,.so.
39e00 61 6c 6c 20 74 68 6f 73 65 20 73 68 61 72 65 73 20 74 6f 67 65 74 68 65 72 20 73 68 6f 75 6c 64 all.those.shares.together.should
39e20 20 6e 6f 74 20 62 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 70 6f 6c 69 63 79 27 73 .not.be.higher.than.the.policy's
39e40 20 77 68 6f 6c 65 20 62 61 6e 64 77 69 64 74 68 2e 00 45 61 63 68 20 63 6c 61 73 73 20 69 73 20 .whole.bandwidth..Each.class.is.
39e60 61 73 73 69 67 6e 65 64 20 61 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 28 74 68 65 20 assigned.a.deficit.counter.(the.
39e80 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 68 61 74 20 61 20 66 6c 6f 77 20 69 73 20 61 number.of.bytes.that.a.flow.is.a
39ea0 6c 6c 6f 77 65 64 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 77 68 65 6e 20 69 74 20 69 73 20 69 74 llowed.to.transmit.when.it.is.it
39ec0 73 20 74 75 72 6e 29 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 74 6f 20 71 75 61 6e 74 75 6d 2e 20 s.turn).initialized.to.quantum..
39ee0 51 75 61 6e 74 75 6d 20 69 73 20 61 20 70 61 72 61 6d 65 74 65 72 20 79 6f 75 20 63 6f 6e 66 69 Quantum.is.a.parameter.you.confi
39f00 67 75 72 65 20 77 68 69 63 68 20 61 63 74 73 20 6c 69 6b 65 20 61 20 63 72 65 64 69 74 20 6f 66 gure.which.acts.like.a.credit.of
39f20 20 66 69 78 20 62 79 74 65 73 20 74 68 65 20 63 6f 75 6e 74 65 72 20 72 65 63 65 69 76 65 73 20 .fix.bytes.the.counter.receives.
39f40 6f 6e 20 65 61 63 68 20 72 6f 75 6e 64 2e 20 54 68 65 6e 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f on.each.round..Then.the.Round-Ro
39f60 62 69 6e 20 70 6f 6c 69 63 79 20 73 74 61 72 74 73 20 6d 6f 76 69 6e 67 20 69 74 73 20 52 6f 75 bin.policy.starts.moving.its.Rou
39f80 6e 64 20 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 71 75 65 nd.Robin.pointer.through.the.que
39fa0 75 65 73 2e 20 49 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 67 ues..If.the.deficit.counter.is.g
39fc0 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 63 6b 65 74 27 73 20 73 69 7a 65 20 61 74 reater.than.the.packet's.size.at
39fe0 20 74 68 65 20 68 65 61 64 20 6f 66 20 74 68 65 20 71 75 65 75 65 2c 20 74 68 69 73 20 70 61 63 .the.head.of.the.queue,.this.pac
3a000 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 6f ket.will.be.sent.and.the.value.o
3a020 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 62 65 20 64 65 63 72 65 6d 65 6e 74 65 f.the.counter.will.be.decremente
3a040 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 73 69 7a 65 2e 20 54 68 65 6e 2c 20 74 68 65 20 d.by.the.packet.size..Then,.the.
3a060 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 78 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 size.of.the.next.packet.will.be.
3a080 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 63 6f 75 6e 74 65 72 20 76 61 6c 75 65 20 61 67 compared.to.the.counter.value.ag
3a0a0 61 69 6e 2c 20 72 65 70 65 61 74 69 6e 67 20 74 68 65 20 70 72 6f 63 65 73 73 2e 20 4f 6e 63 65 ain,.repeating.the.process..Once
3a0c0 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 20 6f 72 20 74 68 65 20 76 61 6c 75 65 .the.queue.is.empty.or.the.value
3a0e0 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 69 73 20 69 6e 73 75 66 66 69 63 69 65 6e 74 2c .of.the.counter.is.insufficient,
3a100 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 77 69 6c 6c 20 6d 6f .the.Round-Robin.pointer.will.mo
3a120 76 65 20 74 6f 20 74 68 65 20 6e 65 78 74 20 71 75 65 75 65 2e 20 49 66 20 74 68 65 20 71 75 65 ve.to.the.next.queue..If.the.que
3a140 75 65 20 69 73 20 65 6d 70 74 79 2c 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 64 65 ue.is.empty,.the.value.of.the.de
3a160 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 72 65 73 65 74 20 74 6f 20 30 2e 00 45 61 63 ficit.counter.is.reset.to.0..Eac
3a180 68 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 77 69 6c 6c 20 67 65 74 20 61 20 70 65 65 72 20 65 6e h.dynamic.NHS.will.get.a.peer.en
3a1a0 74 72 79 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 try.with.the.configured.network.
3a1c0 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 65 64 20 4e 42 4d 41 20 address.and.the.discovered.NBMA.
3a1e0 61 64 64 72 65 73 73 2e 00 45 61 63 68 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 73 20 63 6f address..Each.health.check.is.co
3a200 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 6f 77 6e 20 74 65 73 74 2c 20 74 65 73 74 73 20 nfigured.in.its.own.test,.tests.
3a220 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 6e 75 are.numbered.and.processed.in.nu
3a240 6d 65 72 69 63 20 6f 72 64 65 72 2e 20 46 6f 72 20 6d 75 6c 74 69 20 74 61 72 67 65 74 20 68 65 meric.order..For.multi.target.he
3a260 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 65 73 74 73 20 63 61 6e alth.checking.multiple.tests.can
3a280 20 62 65 20 64 65 66 69 6e 65 64 3a 00 45 61 63 68 20 69 6e 64 69 76 69 64 75 61 6c 20 63 6f 6e .be.defined:.Each.individual.con
3a2a0 66 69 67 75 72 65 64 20 63 6f 6e 73 6f 6c 65 2d 73 65 72 76 65 72 20 64 65 76 69 63 65 20 63 61 figured.console-server.device.ca
3a2c0 6e 20 62 65 20 64 69 72 65 63 74 6c 79 20 65 78 70 6f 73 65 64 20 74 6f 20 74 68 65 20 6f 75 74 n.be.directly.exposed.to.the.out
3a2e0 73 69 64 65 20 77 6f 72 6c 64 2e 20 41 20 75 73 65 72 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 side.world..A.user.can.directly.
3a300 63 6f 6e 6e 65 63 74 20 76 69 61 20 53 53 48 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 connect.via.SSH.to.the.configure
3a320 64 20 70 6f 72 74 2e 00 45 61 63 68 20 6e 6f 64 65 20 28 48 75 62 20 61 6e 64 20 53 70 6f 6b 65 d.port..Each.node.(Hub.and.Spoke
3a340 29 20 75 73 65 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 6e 65 ).uses.an.IP.address.from.the.ne
3a360 74 77 6f 72 6b 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 45 61 63 68 20 6f 66 twork.172.16.253.128/29..Each.of
3a380 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 .the.install.command.should.be.a
3a3a0 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 pplied.to.the.configuration.and.
3a3c0 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 commited.before.using.under.the.
3a3e0 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 45 61 63 68 20 openconnect.configuration:.Each.
3a400 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f site-to-site.peer.has.the.next.o
3a420 70 74 69 6f 6e 73 3a 00 45 65 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f ptions:.Eenables.the.Generic.Pro
3a440 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 tocol.extension.(VXLAN-GPE)..Cur
3a460 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 rently,.this.is.only.supported.t
3a480 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 ogether.with.the.external.keywor
3a4a0 64 2e 00 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 77 69 d..Email.address.to.associate.wi
3a4c0 74 68 20 63 65 72 74 69 66 69 63 61 74 65 00 45 6d 61 69 6c 20 75 73 65 64 20 66 6f 72 20 72 65 th.certificate.Email.used.for.re
3a4e0 67 69 73 74 72 61 74 69 6f 6e 20 61 6e 64 20 72 65 63 6f 76 65 72 79 20 63 6f 6e 74 61 63 74 2e gistration.and.recovery.contact.
3a500 00 45 6d 62 65 64 64 69 6e 67 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 .Embedding.one.policy.into.anoth
3a520 65 72 20 6f 6e 65 00 45 6d 65 72 67 65 6e 63 79 00 45 6e 61 62 6c 65 20 3a 61 62 62 72 3a 60 42 er.one.Emergency.Enable.:abbr:`B
3a540 4d 50 20 28 42 47 50 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 75 MP.(BGP.Monitoring.Protocol)`.su
3a560 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 49 53 49 53 20 6f 6e 20 61 6e 20 pport.Enable.BFD.for.ISIS.on.an.
3a580 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 20 6f 6e interface.Enable.BFD.for.OSPF.on
3a5a0 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 .an.interface.Enable.BFD.for.OSP
3a5c0 46 76 33 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 69 Fv3.on.an.interface.Enable.BFD.i
3a5e0 6e 20 42 47 50 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 49 53 49 53 00 45 6e 61 62 6c 65 20 n.BGP.Enable.BFD.in.ISIS.Enable.
3a600 42 46 44 20 69 6e 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 42 47 50 20 BFD.in.OSPF.Enable.BFD.on.a.BGP.
3a620 70 65 65 72 20 67 72 6f 75 70 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 73 69 6e 67 6c peer.group.Enable.BFD.on.a.singl
3a640 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 00 45 6e 61 62 6c 65 20 44 48 43 50 20 66 61 69 6c 6f e.BGP.neighbor.Enable.DHCP.failo
3a660 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 61 64 64 72 65 ver.configuration.for.this.addre
3a680 73 73 20 70 6f 6f 6c 2e 00 45 6e 61 62 6c 65 20 48 54 2d 64 65 6c 61 79 65 64 20 42 6c 6f 63 6b ss.pool..Enable.HT-delayed.Block
3a6a0 20 41 63 6b 20 60 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d 60 60 00 45 6e 61 62 6c 65 20 49 43 4d .Ack.``[DELAYED-BA]``.Enable.ICM
3a6c0 50 20 52 6f 75 74 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 73 75 70 70 P.Router.Discovery.Protocol.supp
3a6e0 6f 72 74 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 71 75 65 72 69 65 72 2e ort.Enable.IGMP.and.MLD.querier.
3a700 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 2e 00 45 .Enable.IGMP.and.MLD.snooping..E
3a720 6e 61 62 6c 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 63 6c 69 65 6e 74 00 45 6e nable.IP.forwarding.on.client.En
3a740 61 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 49 47 50 2d able.IS-IS.Enable.IS-IS.and.IGP-
3a760 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 LDP.synchronization.Enable.IS-IS
3a780 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 6e 61 74 .and.redistribute.routes.not.nat
3a7a0 69 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 77 69 74 68 ively.in.IS-IS.Enable.IS-IS.with
3a7c0 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 00 .Segment.Routing.(Experimental).
3a7e0 45 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 58 4f 50 20 70 72 6f 74 65 63 74 69 6f 6e 20 63 61 70 Enable.L-SIG.TXOP.protection.cap
3a800 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 28 4c 6f 77 20 44 65 6e 73 69 74 79 ability.Enable.LDPC.(Low.Density
3a820 20 50 61 72 69 74 79 20 43 68 65 63 6b 29 20 63 6f 64 69 6e 67 20 63 61 70 61 62 69 6c 69 74 79 .Parity.Check).coding.capability
3a840 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 6f 64 69 6e 67 20 63 61 70 61 62 69 6c 69 74 79 00 45 .Enable.LDPC.coding.capability.E
3a860 6e 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c 65 20 4f 53 50 46 00 45 nable.LLDP.service.Enable.OSPF.E
3a880 6e 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 nable.OSPF.and.IGP-LDP.synchroni
3a8a0 7a 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 53 65 67 6d 65 6e 74 zation:.Enable.OSPF.with.Segment
3a8c0 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a 00 45 6e 61 62 6c 65 20 .Routing.(Experimental):.Enable.
3a8e0 4f 53 50 46 20 77 69 74 68 20 72 6f 75 74 65 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f OSPF.with.route.redistribution.o
3a900 66 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 20 64 65 66 61 75 6c 74 20 6f 72 69 67 69 f.the.loopback.and.default.origi
3a920 6e 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f 54 50 20 32 46 41 20 66 6f 72 20 75 73 65 72 20 60 75 nate:.Enable.OTP.2FA.for.user.`u
3a940 73 65 72 6e 61 6d 65 60 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 2c 20 sername`.with.default.settings,.
3a960 75 73 69 6e 67 20 74 68 65 20 42 41 53 45 33 32 20 65 6e 63 6f 64 65 64 20 32 46 41 2f 4d 46 41 using.the.BASE32.encoded.2FA/MFA
3a980 20 6b 65 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 3e 60 2e 00 45 6e 61 62 6c .key.specified.by.`<key>`..Enabl
3a9a0 65 20 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 66 e.OpenVPN.Data.Channel.Offload.f
3a9c0 65 61 74 75 72 65 20 62 79 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 eature.by.loading.the.appropriat
3a9e0 65 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 6e 61 62 6c 65 20 50 52 45 46 36 34 20 6f e.kernel.module..Enable.PREF64.o
3aa00 70 74 69 6f 6e 20 61 73 20 6f 75 74 6c 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 37 38 31 60 ption.as.outlined.in.:rfc:`8781`
3aa20 2e 00 45 6e 61 62 6c 65 20 53 4e 4d 50 00 45 6e 61 62 6c 65 20 53 4e 4d 50 20 71 75 65 72 69 65 ..Enable.SNMP.Enable.SNMP.querie
3aa40 73 20 6f 66 20 74 68 65 20 4c 4c 44 50 20 64 61 74 61 62 61 73 65 00 45 6e 61 62 6c 65 20 53 4e s.of.the.LLDP.database.Enable.SN
3aa60 4d 50 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 MP.support.for.an.individual.rou
3aa80 74 69 6e 67 20 64 61 65 6d 6f 6e 2e 00 45 6e 61 62 6c 65 20 53 54 50 00 45 6e 61 62 6c 65 20 54 ting.daemon..Enable.STP.Enable.T
3aaa0 46 54 50 20 73 65 72 76 69 63 65 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 60 3c FTP.service.by.specifying.the.`<
3aac0 64 69 72 65 63 74 6f 72 79 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 directory>`.which.will.be.used.t
3aae0 6f 20 73 65 72 76 65 20 66 69 6c 65 73 2e 00 45 6e 61 62 6c 65 20 56 48 54 20 54 58 4f 50 20 50 o.serve.files..Enable.VHT.TXOP.P
3ab00 6f 77 65 72 20 53 61 76 65 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 56 4c 41 4e 2d 41 77 61 72 65 ower.Save.Mode.Enable.VLAN-Aware
3ab20 20 42 72 69 64 67 65 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 63 20 72 65 64 69 72 65 63 .Bridge.Enable.automatic.redirec
3ab40 74 20 66 72 6f 6d 20 68 74 74 70 20 74 6f 20 68 74 74 70 73 2e 00 45 6e 61 62 6c 65 20 63 72 65 t.from.http.to.https..Enable.cre
3ab60 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 2e 00 45 6e 61 62 6c 65 ation.of.shortcut.routes..Enable
3ab80 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 68 61 72 64 77 61 72 65 20 6f 66 66 .different.types.of.hardware.off
3aba0 6c 6f 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 4e 49 43 2e 00 45 6e 61 62 6c 65 loading.on.the.given.NIC..Enable
3abc0 20 67 69 76 65 6e 20 6c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 74 68 69 73 20 4c .given.legacy.protocol.on.this.L
3abe0 4c 44 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 73 20 69 LDP.instance..Legacy.protocols.i
3ac00 6e 63 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 6c 61 79 65 72 20 37 20 48 54 54 50 20 68 65 61 6c nclude:.Enable.layer.7.HTTP.heal
3ac20 74 68 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 th.check.Enable.logging.for.the.
3ac40 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 20 49 66 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 matched.packet..If.this.configur
3ac60 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 2c 20 74 68 ation.command.is.not.present,.th
3ac80 65 6e 20 6c 6f 67 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 00 45 6e 61 62 6c 65 20 6f 72 en.log.is.not.enabled..Enable.or
3aca0 20 44 69 73 61 62 6c 65 20 56 79 4f 53 20 74 6f 20 62 65 20 3a 72 66 63 3a 60 31 33 33 37 60 20 .Disable.VyOS.to.be.:rfc:`1337`.
3acc0 63 6f 6e 66 6f 72 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 conform..The.following.system.pa
3ace0 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 rameter.will.be.altered:.Enable.
3ad00 6f 72 20 44 69 73 61 62 6c 65 20 69 66 20 56 79 4f 53 20 75 73 65 20 49 50 76 34 20 54 43 50 20 or.Disable.if.VyOS.use.IPv4.TCP.
3ad20 53 59 4e 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 SYN.Cookies..The.following.syste
3ad40 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 m.parameter.will.be.altered:.Ena
3ad60 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d ble.or.disable.logging.for.the.m
3ad80 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 00 45 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 61 6e atched.packet..Enable.ospf.on.an
3ada0 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 73 65 74 20 61 73 73 6f 63 69 61 74 65 64 20 61 72 .interface.and.set.associated.ar
3adc0 65 61 2e 00 45 6e 61 62 6c 65 20 70 6f 6c 69 63 79 20 66 6f 72 20 73 6f 75 72 63 65 20 76 61 6c ea..Enable.policy.for.source.val
3ade0 69 64 61 74 69 6f 6e 20 62 79 20 72 65 76 65 72 73 65 64 20 70 61 74 68 2c 20 61 73 20 73 70 65 idation.by.reversed.path,.as.spe
3ae00 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 43 75 72 72 65 6e 74 20 72 cified.in.:rfc:`3704`..Current.r
3ae20 65 63 6f 6d 6d 65 6e 64 65 64 20 70 72 61 63 74 69 63 65 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 ecommended.practice.in.:rfc:`370
3ae40 34 60 20 69 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 74 72 69 63 74 20 6d 6f 64 65 20 74 6f 20 70 4`.is.to.enable.strict.mode.to.p
3ae60 72 65 76 65 6e 74 20 49 50 20 73 70 6f 6f 66 69 6e 67 20 66 72 6f 6d 20 44 44 6f 73 20 61 74 74 revent.IP.spoofing.from.DDos.att
3ae80 61 63 6b 73 2e 20 49 66 20 75 73 69 6e 67 20 61 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 6e acks..If.using.asymmetric.routin
3aea0 67 20 6f 72 20 6f 74 68 65 72 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 72 6f 75 74 69 6e 67 2c 20 g.or.other.complicated.routing,.
3aec0 74 68 65 6e 20 6c 6f 6f 73 65 20 6d 6f 64 65 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 then.loose.mode.is.recommended..
3aee0 45 6e 61 62 6c 65 20 72 65 63 65 69 76 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 Enable.receiving.PPDU.using.STBC
3af00 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c .(Space.Time.Block.Coding).Enabl
3af20 65 20 73 61 6d 70 6c 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 77 69 6c e.sampling.of.packets,.which.wil
3af40 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 l.be.transmitted.to.sFlow.collec
3af60 74 6f 72 73 2e 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 tors..Enable.sending.PPDU.using.
3af80 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 STBC.(Space.Time.Block.Coding).E
3afa0 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 6f 66 20 43 69 73 63 6f 20 73 74 79 6c 65 20 4e 48 52 nable.sending.of.Cisco.style.NHR
3afc0 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 2e 20 49 66 P.Traffic.Indication.packets..If
3afe0 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6f 70 65 6e 6e 68 72 70 20 64 65 .this.is.enabled.and.opennhrp.de
3b000 74 65 63 74 73 20 61 20 66 6f 72 77 61 72 64 65 64 20 20 70 61 63 6b 65 74 2c 20 69 74 20 77 69 tects.a.forwarded..packet,.it.wi
3b020 6c 6c 20 73 65 6e 64 20 61 20 6d 65 73 73 61 67 65 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 ll.send.a.message.to.the.origina
3b040 6c 20 73 65 6e 64 65 72 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 73 74 72 75 63 74 69 l.sender.of.the.packet.instructi
3b060 6e 67 20 69 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 ng.it.to.create.a.direct.connect
3b080 69 6f 6e 20 77 69 74 68 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 ion.with.the.destination..This.i
3b0a0 73 20 62 61 73 69 63 61 6c 6c 79 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 s.basically.a.protocol.independe
3b0c0 6e 74 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 2e 00 nt.equivalent.of.ICMP.redirect..
3b0e0 45 6e 61 62 6c 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 53 Enable.spanning.tree.protocol..S
3b100 54 50 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c TP.is.disabled.by.default..Enabl
3b120 65 20 74 68 65 20 4f 70 61 71 75 65 2d 4c 53 41 20 63 61 70 61 62 69 6c 69 74 79 20 28 72 66 63 e.the.Opaque-LSA.capability.(rfc
3b140 32 33 37 30 29 2c 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 2370),.necessary.to.transport.la
3b160 62 65 6c 20 6f 6e 20 49 47 50 00 45 6e 61 62 6c 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 63 bel.on.IGP.Enable.this.feature.c
3b180 61 75 73 65 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 65 73 65 74 2e 00 45 6e 61 62 6c 65 auses.an.interface.reset..Enable
3b1a0 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 4c 4c 44 50 20 69 6e 66 6f 72 6d 61 74 69 6f .transmission.of.LLDP.informatio
3b1c0 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 59 6f 75 20 63 61 n.on.given.`<interface>`..You.ca
3b1e0 6e 20 61 6c 73 6f 20 73 61 79 20 60 60 61 6c 6c 60 60 20 68 65 72 65 20 73 6f 20 4c 4c 44 50 20 n.also.say.``all``.here.so.LLDP.
3b200 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 6f 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 2e is.turned.on.on.every.interface.
3b220 00 45 6e 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 .Enabled.on-demand.PPPoE.connect
3b240 69 6f 6e 73 20 62 72 69 6e 67 20 75 70 20 74 68 65 20 6c 69 6e 6b 20 6f 6e 6c 79 20 77 68 65 6e ions.bring.up.the.link.only.when
3b260 20 74 72 61 66 66 69 63 20 6e 65 65 64 73 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 6c 69 6e 6b .traffic.needs.to.pass.this.link
3b280 2e 20 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 ...If.the.link.fails.for.any.rea
3b2a0 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 son,.the.link.is.brought.back.up
3b2c0 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 .automatically.once.traffic.pass
3b2e0 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 67 61 69 6e 2e 20 49 66 20 79 6f 75 20 63 es.the.interface.again..If.you.c
3b300 6f 6e 66 69 67 75 72 65 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e onfigure.an.on-demand.PPPoE.conn
3b320 65 63 74 69 6f 6e 2c 20 79 6f 75 20 6d 75 73 74 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 ection,.you.must.also.configure.
3b340 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 70 65 72 69 6f 64 2c 20 61 66 74 65 72 20 77 the.idle.timeout.period,.after.w
3b360 68 69 63 68 20 61 6e 20 69 64 6c 65 20 50 50 50 6f 45 20 6c 69 6e 6b 20 77 69 6c 6c 20 62 65 20 hich.an.idle.PPPoE.link.will.be.
3b380 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 20 41 20 6e 6f 6e 2d 7a 65 72 6f 20 69 64 6c 65 20 74 69 disconnected..A.non-zero.idle.ti
3b3a0 6d 65 6f 75 74 20 77 69 6c 6c 20 6e 65 76 65 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 20 meout.will.never.disconnect.the.
3b3c0 6c 69 6e 6b 20 61 66 74 65 72 20 69 74 20 66 69 72 73 74 20 63 61 6d 65 20 75 70 2e 00 45 6e 61 link.after.it.first.came.up..Ena
3b3e0 62 6c 65 73 20 43 69 73 63 6f 20 73 74 79 6c 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 bles.Cisco.style.authentication.
3b400 6f 6e 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 65 6d 62 65 64 73 20 74 68 65 on.NHRP.packets..This.embeds.the
3b420 20 73 65 63 72 65 74 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 74 6f 20 74 68 .secret.plaintext.password.to.th
3b440 65 20 6f 75 74 67 6f 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 49 6e 63 6f 6d 69 6e e.outgoing.NHRP.packets..Incomin
3b460 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 g.NHRP.packets.on.this.interface
3b480 20 61 72 65 20 64 69 73 63 61 72 64 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 73 65 63 72 65 74 .are.discarded.unless.the.secret
3b4a0 20 70 61 73 73 77 6f 72 64 20 69 73 20 70 72 65 73 65 6e 74 2e 20 4d 61 78 69 6d 75 6d 20 6c 65 .password.is.present..Maximum.le
3b4c0 6e 67 74 68 20 6f 66 20 74 68 65 20 73 65 63 72 65 74 20 69 73 20 38 20 63 68 61 72 61 63 74 65 ngth.of.the.secret.is.8.characte
3b4e0 72 73 2e 00 45 6e 61 62 6c 65 73 20 61 6e 20 4d 50 4c 53 20 6c 61 62 65 6c 20 74 6f 20 62 65 20 rs..Enables.an.MPLS.label.to.be.
3b500 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f attached.to.a.route.exported.fro
3b520 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e m.the.current.unicast.VRF.to.VPN
3b540 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 61 75 74 6f ..If.the.value.specified.is.auto
3b560 2c 20 74 68 65 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c ,.the.label.value.is.automatical
3b580 6c 79 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 61 20 70 6f 6f 6c 20 6d 61 69 6e 74 61 69 6e ly.assigned.from.a.pool.maintain
3b5a0 65 64 2e 00 45 6e 61 62 6c 65 73 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 ed..Enables.bandwidth.shaping.vi
3b5c0 61 20 52 41 44 49 55 53 2e 00 45 6e 61 62 6c 65 73 20 69 6d 70 6f 72 74 20 6f 72 20 65 78 70 6f a.RADIUS..Enables.import.or.expo
3b5e0 72 74 20 6f 66 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 rt.of.routes.between.the.current
3b600 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 20 74 68 .unicast.VRF.and.VPN..Enables.th
3b620 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 e.Generic.Protocol.extension.(VX
3b640 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c LAN-GPE)..Currently,.this.is.onl
3b660 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 y.supported.together.with.the.ex
3b680 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 65 63 68 6f ternal.keyword..Enables.the.echo
3b6a0 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f 64 65 00 45 6e 61 62 6c 65 73 20 74 68 65 20 72 .transmission.mode.Enables.the.r
3b6c0 6f 6f 74 20 70 61 72 74 69 74 69 6f 6e 20 61 75 74 6f 2d 65 78 74 65 6e 73 69 6f 6e 20 61 6e 64 oot.partition.auto-extension.and
3b6e0 20 72 65 73 69 7a 65 73 20 74 6f 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 61 69 6c 61 62 6c .resizes.to.the.maximum.availabl
3b700 65 20 73 70 61 63 65 20 6f 6e 20 73 79 73 74 65 6d 20 62 6f 6f 74 2e 00 45 6e 61 62 6c 69 6e 67 e.space.on.system.boot..Enabling
3b720 20 41 64 76 65 72 74 69 73 6d 65 6e 74 73 00 45 6e 61 62 6c 69 6e 67 20 4f 70 65 6e 56 50 4e 20 .Advertisments.Enabling.OpenVPN.
3b740 44 43 4f 00 45 6e 61 62 6c 69 6e 67 20 53 53 48 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 73 20 79 DCO.Enabling.SSH.only.requires.y
3b760 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 60 60 3c 70 6f 72 74 3e 60 ou.to.specify.the.port.``<port>`
3b780 60 20 79 6f 75 20 77 61 6e 74 20 53 53 48 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 42 79 20 `.you.want.SSH.to.listen.on..By.
3b7a0 64 65 66 61 75 6c 74 2c 20 53 53 48 20 72 75 6e 73 20 6f 6e 20 70 6f 72 74 20 32 32 2e 00 45 6e default,.SSH.runs.on.port.22..En
3b7c0 61 62 6c 69 6e 67 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 6e 63 72 65 61 73 65 73 20 74 abling.this.function.increases.t
3b7e0 68 65 20 72 69 73 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 73 61 74 75 72 61 74 69 6f 6e 2e he.risk.of.bandwidth.saturation.
3b800 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 61 74 68 20 63 68 65 63 6b 69 6e 67 00 45 6e .Enforce.strict.path.checking.En
3b820 73 6c 61 76 65 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 6f slave.`<member>`.interface.to.bo
3b840 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 45 6e 73 75 72 65 20 74 68 61 74 20 77 68 nd.`<interface>`..Ensure.that.wh
3b860 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 77 68 65 72 65 20 62 6f 74 68 20 61 en.comparing.routes.where.both.a
3b880 72 65 20 65 71 75 61 6c 20 6f 6e 20 6d 6f 73 74 20 6d 65 74 72 69 63 73 2c 20 69 6e 63 6c 75 64 re.equal.on.most.metrics,.includ
3b8a0 69 6e 67 20 6c 6f 63 61 6c 2d 70 72 65 66 2c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 2c 20 ing.local-pref,.AS_PATH.length,.
3b8c0 49 47 50 20 63 6f 73 74 2c 20 4d 45 44 2c 20 74 68 61 74 20 74 68 65 20 74 69 65 20 69 73 20 62 IGP.cost,.MED,.that.the.tie.is.b
3b8e0 72 6f 6b 65 6e 20 62 61 73 65 64 20 6f 6e 20 72 6f 75 74 65 72 2d 49 44 2e 00 45 6e 74 65 72 70 roken.based.on.router-ID..Enterp
3b900 72 69 73 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 75 73 75 61 6c 6c 79 20 73 68 69 70 20 rise.installations.usually.ship.
3b920 61 20 6b 69 6e 64 20 6f 66 20 64 69 72 65 63 74 6f 72 79 20 73 65 72 76 69 63 65 20 77 68 69 63 a.kind.of.directory.service.whic
3b940 68 20 69 73 20 75 73 65 64 20 74 6f 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 70 61 73 73 77 h.is.used.to.have.a.single.passw
3b960 6f 72 64 20 73 74 6f 72 65 20 66 6f 72 20 61 6c 6c 20 65 6d 70 6c 6f 79 65 65 73 2e 20 56 79 4f ord.store.for.all.employees..VyO
3b980 53 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 73 75 70 70 6f 72 74 20 75 73 69 6e 67 20 4c 44 41 50 S.and.OpenVPN.support.using.LDAP
3b9a0 2f 41 44 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 61 63 6b 65 6e 64 2e 00 45 72 69 63 /AD.as.single.user.backend..Eric
3b9c0 73 73 6f 6e 20 63 61 6c 6c 20 69 74 20 4d 41 43 2d 46 6f 72 63 65 64 20 46 6f 72 77 61 72 64 69 sson.call.it.MAC-Forced.Forwardi
3b9e0 6e 67 20 28 52 46 43 20 44 72 61 66 74 29 00 45 72 72 6f 72 00 45 72 72 6f 72 20 63 6f 6e 64 69 ng.(RFC.Draft).Error.Error.condi
3ba00 74 69 6f 6e 73 00 45 73 74 61 62 6c 69 73 68 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 tions.Established.sessions.can.b
3ba20 65 20 76 69 65 77 65 64 20 75 73 69 6e 67 20 74 68 65 20 2a 2a 73 68 6f 77 20 6c 32 74 70 2d 73 e.viewed.using.the.**show.l2tp-s
3ba40 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d erver.sessions**.operational.com
3ba60 6d 61 6e 64 00 45 74 68 65 72 6e 65 74 00 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 mand.Ethernet.Ethernet.flow.cont
3ba80 72 6f 6c 20 69 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 74 65 6d 70 6f 72 61 72 69 rol.is.a.mechanism.for.temporari
3baa0 6c 79 20 73 74 6f 70 70 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 ly.stopping.the.transmission.of.
3bac0 64 61 74 61 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 66 61 6d 69 6c 79 20 63 6f 6d 70 75 74 65 72 data.on.Ethernet.family.computer
3bae0 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 67 6f 61 6c 20 6f 66 20 74 68 69 73 20 6d 65 63 68 .networks..The.goal.of.this.mech
3bb00 61 6e 69 73 6d 20 69 73 20 74 6f 20 65 6e 73 75 72 65 20 7a 65 72 6f 20 70 61 63 6b 65 74 20 6c anism.is.to.ensure.zero.packet.l
3bb20 6f 73 73 20 69 6e 20 74 68 65 20 70 72 65 73 65 6e 63 65 20 6f 66 20 6e 65 74 77 6f 72 6b 20 63 oss.in.the.presence.of.network.c
3bb40 6f 6e 67 65 73 74 69 6f 6e 2e 00 45 74 68 65 72 6e 65 74 20 6f 70 74 69 6f 6e 73 00 45 74 68 65 ongestion..Ethernet.options.Ethe
3bb60 72 74 79 70 65 20 60 60 30 78 38 31 30 30 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 rtype.``0x8100``.is.used.for.``8
3bb80 30 32 2e 31 71 60 60 20 61 6e 64 20 65 74 68 65 72 74 79 70 65 20 60 60 30 78 38 38 61 38 60 60 02.1q``.and.ethertype.``0x88a8``
3bba0 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 61 64 60 60 2e 00 45 76 65 6e 74 20 .is.used.for.``802.1ad``..Event.
3bbc0 48 61 6e 64 6c 65 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 43 6f 6e 66 69 67 75 72 61 74 Handler.Event.Handler.Configurat
3bbe0 69 6f 6e 20 53 74 65 70 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 54 65 63 68 6e 6f 6c 6f ion.Steps.Event.Handler.Technolo
3bc00 67 79 20 4f 76 65 72 76 69 65 77 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 61 6c 6c 6f 77 73 gy.Overview.Event.handler.allows
3bc20 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 73 63 72 69 70 74 73 20 77 68 65 6e 20 61 20 73 .you.to.execute.scripts.when.a.s
3bc40 74 72 69 6e 67 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 72 65 67 65 78 20 6f 72 20 61 20 tring.that.matches.a.regex.or.a.
3bc60 72 65 67 65 78 20 77 69 74 68 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 61 70 70 65 61 72 regex.with.a.service.name.appear
3bc80 73 20 69 6e 20 6a 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 s.in.journald.logs..You.can.pass
3bca0 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 73 2c 20 61 6e 64 20 61 20 66 75 6c .variables,.arguments,.and.a.ful
3bcc0 6c 20 6d 61 74 63 68 69 6e 67 20 73 74 72 69 6e 67 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e l.matching.string.to.the.script.
3bce0 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 73 63 72 69 70 74 00 45 76 65 6e 74 20 68 61 6e 64 .Event.handler.script.Event.hand
3bd00 6c 65 72 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 69 ler.that.monitors.the.state.of.i
3bd20 6e 74 65 72 66 61 63 65 20 65 74 68 30 2e 00 45 76 65 72 79 20 4e 41 54 20 72 75 6c 65 20 68 61 nterface.eth0..Every.NAT.rule.ha
3bd40 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e s.a.translation.command.defined.
3bd60 20 54 68 65 20 61 64 64 72 65 73 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 .The.address.defined.for.the.tra
3bd80 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 77 68 65 nslation.is.the.address.used.whe
3bda0 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 n.the.address.information.in.a.p
3bdc0 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e 00 45 76 65 72 79 20 53 4e 41 54 36 36 20 acket.is.replaced..Every.SNAT66.
3bde0 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 rule.has.a.translation.command.d
3be00 65 66 69 6e 65 64 2e 20 54 68 65 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 efined..The.prefix.defined.for.t
3be20 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 70 72 65 66 69 78 20 75 73 65 he.translation.is.the.prefix.use
3be40 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 d.when.the.address.information.i
3be60 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e e3 80 81 00 45 76 65 72 79 n.a.packet.is.replaced.....Every
3be80 20 53 53 48 20 6b 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 68 72 65 65 20 70 61 72 74 73 3a 00 45 .SSH.key.comes.in.three.parts:.E
3bea0 76 65 72 79 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 72 65 66 65 very.SSH.public.key.portion.refe
3bec0 72 65 6e 63 65 64 20 62 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 72 65 71 75 69 72 65 renced.by.`<identifier>`.require
3bee0 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 60 3c 74 79 70 s.the.configuration.of.the.`<typ
3bf00 65 3e 60 20 6f 66 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 73 65 64 2e 20 54 68 69 73 20 74 79 70 e>`.of.public-key.used..This.typ
3bf20 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 65 72 79 20 55 44 50 20 70 6f 72 74 20 e.can.be.any.of:.Every.UDP.port.
3bf40 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 20 72 65 71 75 69 72 65 73 20 6f which.will.be.forward.requires.o
3bf60 6e 65 20 75 6e 69 71 75 65 20 49 44 2e 20 43 75 72 72 65 6e 74 6c 79 20 77 65 20 73 75 70 70 6f ne.unique.ID..Currently.we.suppo
3bf80 72 74 20 39 39 20 49 44 73 21 00 45 76 65 72 79 20 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 rt.99.IDs!.Every.Virtual.Etherne
3bfa0 74 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 61 20 72 65 61 6c t.interfaces.behaves.like.a.real
3bfc0 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 79 20 63 61 6e 20 68 61 .Ethernet.interface..They.can.ha
3bfe0 76 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 ve.IPv4/IPv6.addresses.configure
3c000 64 2c 20 6f 72 20 63 61 6e 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 73 20 62 79 20 44 d,.or.can.request.addresses.by.D
3c020 48 43 50 2f 20 44 48 43 50 76 36 20 61 6e 64 20 61 72 65 20 61 73 73 6f 63 69 61 74 65 64 2f 6d HCP/.DHCPv6.and.are.associated/m
3c040 61 70 70 65 64 20 77 69 74 68 20 61 20 72 65 61 6c 20 65 74 68 65 72 6e 65 74 20 70 6f 72 74 2e apped.with.a.real.ethernet.port.
3c060 20 54 68 69 73 20 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 .This.also.makes.Pseudo-Ethernet
3c080 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 6f 72 20 74 65 73 74 .interfaces.interesting.for.test
3c0a0 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 20 41 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 ing.purposes..A.Pseudo-Ethernet.
3c0c0 64 65 76 69 63 65 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 63 68 61 72 61 63 74 65 72 69 73 74 device.will.inherit.characterist
3c0e0 69 63 73 20 28 73 70 65 65 64 2c 20 64 75 70 6c 65 78 2c 20 2e 2e 2e 29 20 66 72 6f 6d 20 69 74 ics.(speed,.duplex,....).from.it
3c100 73 20 70 68 79 73 69 63 61 6c 20 70 61 72 65 6e 74 20 28 74 68 65 20 73 6f 20 63 61 6c 6c 65 64 s.physical.parent.(the.so.called
3c120 20 6c 69 6e 6b 29 20 69 6e 74 65 72 66 61 63 65 2e 00 45 76 65 72 79 20 57 57 41 4e 20 63 6f 6e .link).interface..Every.WWAN.con
3c140 6e 65 63 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 6e 20 3a 61 62 62 72 3a 60 41 50 4e 20 28 nection.requires.an.:abbr:`APN.(
3c160 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 20 77 68 69 63 68 20 69 73 20 75 73 65 Access.Point.Name)`.which.is.use
3c180 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 64 69 61 6c 20 69 6e 74 6f 20 74 68 65 d.by.the.client.to.dial.into.the
3c1a0 20 49 53 50 73 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f .ISPs.network..This.is.a.mandato
3c1c0 72 79 20 70 61 72 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 63 74 20 79 6f 75 72 20 53 65 72 76 69 ry.parameter..Contact.your.Servi
3c1e0 63 65 20 50 72 6f 76 69 64 65 72 20 66 6f 72 20 63 6f 72 72 65 63 74 20 41 50 4e 2e 00 45 76 65 ce.Provider.for.correct.APN..Eve
3c200 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c ry.connection/remote-access.pool
3c220 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 .we.configure.also.needs.a.pool.
3c240 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 where.we.can.draw.our.client.IP.
3c260 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 addresses.from..We.provide.one.I
3c280 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c Pv4.and.IPv6.pool..Authorized.cl
3c2a0 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 ients.will.receive.an.IPv4.addre
3c2c0 73 73 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 31 32 38 2f 32 35 20 70 72 65 66 69 ss.from.the.192.0.2.128/25.prefi
3c2e0 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 32 x.and.an.IPv6.address.from.the.2
3c300 30 30 31 3a 64 62 38 3a 32 30 30 30 3a 3a 2f 36 34 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 001:db8:2000::/64.prefix..We.can
3c320 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 .also.send.some.DNS.nameservers.
3c340 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 down.to.our.clients.used.on.thei
3c360 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 r.connection..Every.connection/r
3c380 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 emote-access.pool.we.configure.a
3c3a0 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 lso.needs.a.pool.where.we.can.dr
3c3c0 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e aw.our.client.IP.addresses.from.
3c3e0 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f .We.provide.one.IPv4.and.IPv6.po
3c400 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 ol..Authorized.clients.will.rece
3c420 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e ive.an.IPv4.address.from.the.con
3c440 66 69 67 75 72 65 64 20 49 50 76 34 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 figured.IPv4.prefix.and.an.IPv6.
3c460 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2e 20 57 65 address.from.the.IPv6.prefix..We
3c480 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 .can.also.send.some.DNS.nameserv
3c4a0 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 ers.down.to.our.clients.used.on.
3c4c0 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 00 45 78 61 6d 70 6c their.connection..Example.Exampl
3c4e0 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 78 61 6d 70 6c 65 20 49 50 76 36 20 6f 6e 6c e.Configuration.Example.IPv6.onl
3c500 79 3a 00 45 78 61 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 00 45 78 61 6d 70 6c 65 20 50 61 72 74 69 y:.Example.Network.Example.Parti
3c520 61 6c 20 43 6f 6e 66 69 67 00 45 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 al.Config.Example.configuration.
3c540 66 6f 72 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 3a 00 45 78 61 6d 70 6c for.WireGuard.interfaces:.Exampl
3c560 65 20 66 6f 72 20 63 68 61 6e 67 69 6e 67 20 72 61 74 65 2d 6c 69 6d 69 74 20 76 69 61 20 52 41 e.for.changing.rate-limit.via.RA
3c580 44 49 55 53 20 43 6f 41 2e 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 69 6e DIUS.CoA..Example.for.configurin
3c5a0 67 20 61 20 73 69 6d 70 6c 65 20 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 20 56 50 4e 20 66 g.a.simple.L2TP.over.IPsec.VPN.f
3c5c0 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 28 77 6f 72 6b 73 20 77 69 74 68 20 6e 61 74 or.remote.access.(works.with.nat
3c5e0 69 76 65 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 4d 61 63 20 56 50 4e 20 63 6c 69 65 6e 74 73 29 ive.Windows.and.Mac.VPN.clients)
3c600 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 72 65 64 69 72 65 63 74 69 6f 6e 3a 00 45 78 61 6d 70 6c :.Example.of.redirection:.Exampl
3c620 65 20 73 79 6e 70 72 6f 78 79 00 45 78 61 6d 70 6c 65 2c 20 66 72 6f 6d 20 72 61 64 69 75 73 2d e.synproxy.Example,.from.radius-
3c640 73 65 72 76 65 72 20 73 65 6e 64 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 server.send.command.for.disconne
3c660 63 74 20 63 6c 69 65 6e 74 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 74 65 73 74 00 45 78 61 ct.client.with.username.test.Exa
3c680 6d 70 6c 65 3a 00 45 78 61 6d 70 6c 65 3a 20 44 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 mple:.Example:.Delegate.a./64.pr
3c6a0 65 66 69 78 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 38 20 77 68 69 63 68 20 77 69 6c efix.to.interface.eth8.which.wil
3c6c0 6c 20 75 73 65 20 61 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 69 73 20 72 6f l.use.a.local.address.on.this.ro
3c6e0 75 74 65 72 20 6f 66 20 60 60 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 60 60 2c 20 61 73 20 74 uter.of.``<prefix>::ffff``,.as.t
3c700 68 65 20 61 64 64 72 65 73 73 20 36 35 35 33 34 20 77 69 6c 6c 20 63 6f 72 72 65 73 70 6f 6e 64 he.address.65534.will.correspond
3c720 20 74 6f 20 60 60 66 66 66 66 60 60 20 69 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 20 6e 6f 74 61 .to.``ffff``.in.hexadecimal.nota
3c740 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 3a 20 46 6f 72 20 61 6e 20 7e 38 2c 30 30 30 20 68 6f 73 tion..Example:.For.an.~8,000.hos
3c760 74 20 6e 65 74 77 6f 72 6b 20 61 20 73 6f 75 72 63 65 20 4e 41 54 20 70 6f 6f 6c 20 6f 66 20 33 t.network.a.source.NAT.pool.of.3
3c780 32 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 2.IP.addresses.is.recommended..E
3c7a0 78 61 6d 70 6c 65 3a 20 49 66 20 49 44 20 69 73 20 31 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e xample:.If.ID.is.1.and.the.clien
3c7c0 74 20 69 73 20 64 65 6c 65 67 61 74 65 64 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 32 30 t.is.delegated.an.IPv6.prefix.20
3c7e0 30 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 63 6f 01:db8:ffff::/48,.dhcp6c.will.co
3c800 6d 62 69 6e 65 20 74 68 65 20 74 77 6f 20 76 61 6c 75 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 mbine.the.two.values.into.a.sing
3c820 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 31 3a le.IPv6.prefix,.2001:db8:ffff:1:
3c840 3a 2f 36 34 2c 20 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 70 72 65 :/64,.and.will.configure.the.pre
3c860 66 69 78 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 fix.on.the.specified.interface..
3c880 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 Example:.Mirror.the.inbound.traf
3c8a0 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 fic.of.`bond1`.port.to.`eth3`.Ex
3c8c0 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 ample:.Mirror.the.inbound.traffi
3c8e0 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c c.of.`br1`.port.to.`eth3`.Exampl
3c900 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 e:.Mirror.the.inbound.traffic.of
3c920 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 .`eth1`.port.to.`eth3`.Example:.
3c940 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 Mirror.the.outbound.traffic.of.`
3c960 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d bond1`.port.to.`eth3`.Example:.M
3c980 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 irror.the.outbound.traffic.of.`b
3c9a0 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 r1`.port.to.`eth3`.Example:.Mirr
3c9c0 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 or.the.outbound.traffic.of.`eth1
3c9e0 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 `.port.to.`eth3`.Example:.Set.`e
3ca00 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 th0`.member.port.to.be.allowed.V
3ca20 4c 41 4e 20 34 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 LAN.4.Example:.Set.`eth0`.member
3ca40 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 36 2d 38 00 45 78 61 .port.to.be.allowed.VLAN.6-8.Exa
3ca60 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 mple:.Set.`eth0`.member.port.to.
3ca80 62 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 32 00 45 78 61 6d 70 6c 65 3a 20 74 6f 20 62 65 20 be.native.VLAN.2.Example:.to.be.
3caa0 61 70 70 65 6e 64 65 64 20 69 73 20 73 65 74 20 74 6f 20 60 60 76 79 6f 73 2e 6e 65 74 60 60 20 appended.is.set.to.``vyos.net``.
3cac0 61 6e 64 20 74 68 65 20 55 52 4c 20 72 65 63 65 69 76 65 64 20 69 73 20 60 60 77 77 77 2f 66 6f and.the.URL.received.is.``www/fo
3cae0 6f 2e 68 74 6d 6c 60 60 2c 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 75 73 65 20 74 68 o.html``,.the.system.will.use.th
3cb00 65 20 67 65 6e 65 72 61 74 65 64 2c 20 66 69 6e 61 6c 20 55 52 4c 20 6f 66 20 60 60 77 77 77 2e e.generated,.final.URL.of.``www.
3cb20 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2e 00 45 78 61 6d 70 6c 65 73 00 45 78 vyos.net/foo.html``..Examples.Ex
3cb40 61 6d 70 6c 65 73 20 6f 66 20 70 6f 6c 69 63 69 65 73 20 75 73 61 67 65 3a 00 45 78 61 6d 70 6c amples.of.policies.usage:.Exampl
3cb60 65 73 3a 00 45 78 63 6c 75 64 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 es:.Exclude.IP.addresses.from.``
3cb80 56 52 52 50 20 70 61 63 6b 65 74 73 60 60 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 60 60 65 78 VRRP.packets``..This.option.``ex
3cba0 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f cluded-address``.is.used.when.yo
3cbc0 75 20 77 61 6e 74 20 74 6f 20 73 65 74 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 u.want.to.set.IPv4.+.IPv6.addres
3cbe0 73 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 ses.on.the.same.virtual.interfac
3cc00 65 20 6f 72 20 77 68 65 6e 20 75 73 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 32 30 20 49 50 20 61 e.or.when.used.more.than.20.IP.a
3cc20 64 64 72 65 73 73 65 73 2e 00 45 78 63 6c 75 64 65 20 61 64 64 72 65 73 73 00 45 78 63 6c 75 64 ddresses..Exclude.address.Exclud
3cc40 65 20 74 72 61 66 66 69 63 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 e.traffic.Exit.policy.on.match:.
3cc60 67 6f 20 74 6f 20 6e 65 78 74 20 73 65 71 75 65 6e 63 65 20 6e 75 6d 62 65 72 2e 00 45 78 69 74 go.to.next.sequence.number..Exit
3cc80 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 72 75 6c 65 20 3c 31 2d .policy.on.match:.go.to.rule.<1-
3cca0 36 35 35 33 35 3e 00 45 78 70 65 64 69 74 65 64 20 66 6f 72 77 61 72 64 69 6e 67 20 28 45 46 29 65535>.Expedited.forwarding.(EF)
3ccc0 00 45 78 70 6c 61 6e 61 74 69 6f 6e 00 45 78 70 6c 69 63 69 74 6c 79 20 64 65 63 6c 61 72 65 20 .Explanation.Explicitly.declare.
3cce0 49 44 20 66 6f 72 20 74 68 69 73 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 73 65 20 28 64 65 66 61 75 ID.for.this.minion.to.use.(defau
3cd00 6c 74 3a 20 68 6f 73 74 6e 61 6d 65 29 00 45 78 74 65 72 6e 61 6c 20 44 48 43 50 76 36 20 73 65 lt:.hostname).External.DHCPv6.se
3cd20 72 76 65 72 20 69 73 20 61 74 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 45 78 74 65 72 6e 61 6c 20 rver.is.at.2001:db8::4.External.
3cd40 52 6f 75 74 65 20 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 00 45 78 74 65 72 6e 61 6c 20 61 74 74 Route.Summarisation.External.att
3cd60 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 65 74 ack:.an.attack.from.the.internet
3cd80 20 74 6f 77 61 72 64 73 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 69 73 20 69 64 65 6e 74 .towards.an.internal.IP.is.ident
3cda0 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f ify..In.this.case,.all.connectio
3cdc0 6e 73 20 74 6f 77 61 72 64 73 20 73 75 63 68 20 49 50 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b ns.towards.such.IP.will.be.block
3cde0 65 64 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 6c 20 66 69 67 68 74 73 20 62 75 66 66 ed.FQ-CoDel.FQ-CoDel.fights.buff
3ce00 65 72 62 6c 6f 61 74 20 61 6e 64 20 72 65 64 75 63 65 73 20 6c 61 74 65 6e 63 79 20 77 69 74 68 erbloat.and.reduces.latency.with
3ce20 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 63 6f 6d 70 6c 65 78 20 63 6f 6e 66 69 67 75 72 out.the.need.of.complex.configur
3ce40 61 74 69 6f 6e 73 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 74 68 65 20 6e 65 77 20 64 65 ations..It.has.become.the.new.de
3ce60 66 61 75 6c 74 20 51 75 65 75 65 69 6e 67 20 44 69 73 63 69 70 6c 69 6e 65 20 66 6f 72 20 74 68 fault.Queueing.Discipline.for.th
3ce80 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 73 6f 6d 65 20 47 4e 55 2f 4c 69 6e 75 78 20 64 e.interfaces.of.some.GNU/Linux.d
3cea0 69 73 74 72 69 62 75 74 69 6f 6e 73 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 62 61 73 65 64 20 istributions..FQ-CoDel.is.based.
3cec0 6f 6e 20 61 20 6d 6f 64 69 66 69 65 64 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 on.a.modified.Deficit.Round.Robi
3cee0 6e 20 28 44 52 52 5f 29 20 71 75 65 75 65 20 73 63 68 65 64 75 6c 65 72 20 77 69 74 68 20 74 68 n.(DRR_).queue.scheduler.with.th
3cf00 65 20 43 6f 44 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 e.CoDel.Active.Queue.Management.
3cf20 28 41 51 4d 29 20 61 6c 67 6f 72 69 74 68 6d 20 6f 70 65 72 61 74 69 6e 67 20 6f 6e 20 65 61 63 (AQM).algorithm.operating.on.eac
3cf40 68 20 71 75 65 75 65 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 74 75 6e 65 64 20 74 6f 20 72 75 h.queue..FQ-CoDel.is.tuned.to.ru
3cf60 6e 20 6f 6b 20 77 69 74 68 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 61 72 61 6d 65 74 65 72 73 n.ok.with.its.default.parameters
3cf80 20 61 74 20 31 30 47 62 69 74 20 73 70 65 65 64 73 2e 20 49 74 20 6d 69 67 68 74 20 77 6f 72 6b .at.10Gbit.speeds..It.might.work
3cfa0 20 6f 6b 20 74 6f 6f 20 61 74 20 6f 74 68 65 72 20 73 70 65 65 64 73 20 77 69 74 68 6f 75 74 20 .ok.too.at.other.speeds.without.
3cfc0 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 74 68 69 6e 67 2c 20 62 75 74 20 68 65 72 65 20 77 configuring.anything,.but.here.w
3cfe0 65 20 77 69 6c 6c 20 65 78 70 6c 61 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 77 68 65 6e 20 79 e.will.explain.some.cases.when.y
3d000 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 69 74 73 20 70 61 72 61 6d 65 ou.might.want.to.tune.its.parame
3d020 74 65 72 73 2e 00 46 51 2d 43 6f 64 65 6c 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 ters..FQ-Codel.is.a.non-shaping.
3d040 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 (work-conserving).policy,.so.it.
3d060 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 will.only.be.useful.if.your.outg
3d080 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 oing.interface.is.really.full..I
3d0a0 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 f.it.is.not,.VyOS.will.not.own.t
3d0c0 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 51 2d 43 6f 64 65 6c 20 77 69 6c 6c 20 68 61 76 65 20 he.queue.and.FQ-Codel.will.have.
3d0e0 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 no.effect..If.there.is.bandwidth
3d100 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c .available.on.the.physical.link,
3d120 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 51 2d 43 6f 64 65 6c 20 69 6e 74 6f 20 61 20 .you.can.embed_.FQ-Codel.into.a.
3d140 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 classful.shaping.policy.to.make.
3d160 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 66 20 79 6f 75 20 61 sure.it.owns.the.queue..If.you.a
3d180 72 65 20 6e 6f 74 20 73 75 72 65 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 re.not.sure.if.you.need.to.embed
3d1a0 20 79 6f 75 72 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 53 68 61 .your.FQ-CoDel.policy.into.a.Sha
3d1c0 70 65 72 2c 20 64 6f 20 69 74 2e 00 46 52 52 00 46 52 52 20 6f 66 66 65 72 73 20 6f 6e 6c 79 20 per,.do.it..FRR.FRR.offers.only.
3d1e0 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 partial.support.for.some.of.the.
3d200 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 74 68 61 74 routing.protocol.extensions.that
3d220 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 4d 50 4c 53 2d 54 45 3b 20 69 74 20 64 6f 65 73 20 .are.used.with.MPLS-TE;.it.does.
3d240 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 52 53 56 50 2d 54 45 20 73 not.support.a.complete.RSVP-TE.s
3d260 6f 6c 75 74 69 6f 6e 2e 00 46 52 52 20 73 75 70 70 6f 72 74 73 20 61 20 6e 65 77 20 77 61 79 20 olution..FRR.supports.a.new.way.
3d280 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 2d 74 6f 2d 56 4e 49 20 6d 61 70 70 69 of.configuring.VLAN-to-VNI.mappi
3d2a0 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c 20 77 68 65 6e 20 77 6f 72 6b 69 6e 67 ngs.for.EVPN-VXLAN,.when.working
3d2c0 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 6e 20 74 68 69 73 20 .with.the.Linux.kernel..In.this.
3d2e0 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 61 20 56 4c 41 4e 20 74 new.way,.the.mapping.of.a.VLAN.t
3d300 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 o.a.:abbr:`VNI.(VXLAN.Network.Id
3d320 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 entifier.(or.VXLAN.Segment.ID))`
3d340 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6e 74 61 69 6e .is.configured.against.a.contain
3d360 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 66 65 er.VXLAN.interface.which.is.refe
3d380 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 62 72 3a 60 53 56 44 20 28 53 69 6e 67 6c 65 20 rred.to.as.a.:abbr:`SVD.(Single.
3d3a0 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 46 54 50 20 64 61 65 6d 6f 6e 00 46 61 63 69 6c VXLAN.device)`..FTP.daemon.Facil
3d3c0 69 74 69 65 73 00 46 61 63 69 6c 69 74 69 65 73 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 ities.Facilities.can.be.adjusted
3d3e0 20 74 6f 20 6d 65 65 74 20 74 68 65 20 6e 65 65 64 73 20 6f 66 20 74 68 65 20 75 73 65 72 3a 00 .to.meet.the.needs.of.the.user:.
3d400 46 61 63 69 6c 69 74 79 20 43 6f 64 65 00 46 61 69 6c 6f 76 65 72 00 46 61 69 6c 6f 76 65 72 20 Facility.Code.Failover.Failover.
3d420 52 6f 75 74 65 73 00 46 61 69 6c 6f 76 65 72 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 75 73 65 Routes.Failover.mechanism.to.use
3d440 20 66 6f 72 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f .for.conntrack-sync..Failover.ro
3d460 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 utes.are.manually.configured.rou
3d480 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 tes,.but.they.install.to.the.rou
3d4a0 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 ting.table.if.the.health-check.t
3d4c0 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 73 arget.is.alive..If.the.target.is
3d4e0 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 20 .not.alive.the.route.is.removed.
3d500 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 from.the.routing.table.until.the
3d520 20 74 61 72 67 65 74 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 69 72 20 .target.will.be.available..Fair.
3d540 51 75 65 75 65 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e Queue.Fair.Queue.is.a.non-shapin
3d560 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 g.(work-conserving).policy,.so.i
3d580 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 t.will.only.be.useful.if.your.ou
3d5a0 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e tgoing.interface.is.really.full.
3d5c0 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e .If.it.is.not,.VyOS.will.not.own
3d5e0 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 61 69 72 20 51 75 65 75 65 20 77 69 6c 6c 20 68 .the.queue.and.Fair.Queue.will.h
3d600 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 ave.no.effect..If.there.is.bandw
3d620 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c idth.available.on.the.physical.l
3d640 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 61 69 72 2d 51 75 65 75 65 20 69 ink,.you.can.embed_.Fair-Queue.i
3d660 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f nto.a.classful.shaping.policy.to
3d680 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 00 46 61 .make.sure.it.owns.the.queue..Fa
3d6a0 69 72 20 51 75 65 75 65 20 69 73 20 61 20 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 20 73 63 ir.Queue.is.a.work-conserving.sc
3d6c0 68 65 64 75 6c 65 72 20 77 68 69 63 68 20 73 63 68 65 64 75 6c 65 73 20 74 68 65 20 74 72 61 6e heduler.which.schedules.the.tran
3d6e0 73 6d 69 73 73 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 66 6c 6f smission.of.packets.based.on.flo
3d700 77 73 2c 20 74 68 61 74 20 69 73 2c 20 69 74 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 ws,.that.is,.it.balances.traffic
3d720 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 74 68 72 6f 75 67 68 20 64 69 66 66 65 72 65 .distributing.it.through.differe
3d740 6e 74 20 73 75 62 2d 71 75 65 75 65 73 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 6e 73 75 72 65 nt.sub-queues.in.order.to.ensure
3d760 20 66 61 69 72 6e 65 73 73 20 73 6f 20 74 68 61 74 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 61 .fairness.so.that.each.flow.is.a
3d780 62 6c 65 20 74 6f 20 73 65 6e 64 20 64 61 74 61 20 69 6e 20 74 75 72 6e 2c 20 70 72 65 76 65 6e ble.to.send.data.in.turn,.preven
3d7a0 74 69 6e 67 20 61 6e 79 20 73 69 6e 67 6c 65 20 6f 6e 65 20 66 72 6f 6d 20 64 72 6f 77 6e 69 6e ting.any.single.one.from.drownin
3d7c0 67 20 6f 75 74 20 74 68 65 20 72 65 73 74 2e 00 46 61 73 74 4e 65 74 4d 6f 6e 00 46 61 73 74 4e g.out.the.rest..FastNetMon.FastN
3d7e0 65 74 4d 6f 6e 20 69 73 20 61 20 68 69 67 68 2d 70 65 72 66 6f 72 6d 61 6e 63 65 20 44 44 6f 53 etMon.is.a.high-performance.DDoS
3d800 20 64 65 74 65 63 74 6f 72 2f 73 65 6e 73 6f 72 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 .detector/sensor.built.on.top.of
3d820 20 6d 75 6c 74 69 70 6c 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 65 6e 67 69 6e 65 73 .multiple.packet.capture.engines
3d840 3a 20 4e 65 74 46 6c 6f 77 2c 20 49 50 46 49 58 2c 20 73 46 6c 6f 77 2c 20 41 46 5f 50 41 43 4b :.NetFlow,.IPFIX,.sFlow,.AF_PACK
3d860 45 54 20 28 70 6f 72 74 20 6d 69 72 72 6f 72 29 2e 20 49 74 20 63 61 6e 20 64 65 74 65 63 74 20 ET.(port.mirror)..It.can.detect.
3d880 68 6f 73 74 73 20 69 6e 20 74 68 65 20 64 65 70 6c 6f 79 65 64 20 6e 65 74 77 6f 72 6b 20 73 65 hosts.in.the.deployed.network.se
3d8a0 6e 64 69 6e 67 20 6f 72 20 72 65 63 65 69 76 69 6e 67 20 6c 61 72 67 65 20 76 6f 6c 75 6d 65 73 nding.or.receiving.large.volumes
3d8c0 20 6f 66 20 74 72 61 66 66 69 63 2c 20 70 61 63 6b 65 74 73 2f 62 79 74 65 73 2f 66 6c 6f 77 73 .of.traffic,.packets/bytes/flows
3d8e0 20 70 65 72 20 73 65 63 6f 6e 64 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 20 63 6f 6e 66 69 67 .per.second.and.perform.a.config
3d900 75 72 61 62 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 61 74 20 65 76 65 urable.action.to.handle.that.eve
3d920 6e 74 2c 20 73 75 63 68 20 61 73 20 63 61 6c 6c 69 6e 67 20 61 20 63 75 73 74 6f 6d 20 73 63 72 nt,.such.as.calling.a.custom.scr
3d940 69 70 74 2e 00 46 65 61 74 75 72 65 73 20 6f 66 20 74 68 65 20 43 75 72 72 65 6e 74 20 49 6d 70 ipt..Features.of.the.Current.Imp
3d960 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 46 69 65 6c 64 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 lementation.Field.File.identifie
3d980 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 d.by.`<filename>`.containing.the
3d9a0 20 54 53 49 47 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 66 6f 72 20 52 46 43 .TSIG.authentication.key.for.RFC
3d9c0 32 31 33 36 20 6e 73 75 70 64 61 74 65 20 6f 6e 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 2136.nsupdate.on.remote.DNS.serv
3d9e0 65 72 2e 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 66 69 6c 65 er..File.identified.by.`<keyfile
3da00 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 73 65 63 72 65 74 20 52 4e 44 43 20 6b 65 >`.containing.the.secret.RNDC.ke
3da20 79 20 73 68 61 72 65 64 20 77 69 74 68 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e y.shared.with.remote.DNS.server.
3da40 00 46 69 6c 74 65 72 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 20 61 6e 6e 6f .Filter.Type-3.summary-LSAs.anno
3da60 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 20 6f 72 69 67 69 6e 61 74 65 64 20 unced.to.other.areas.originated.
3da80 66 72 6f 6d 20 69 6e 74 72 61 2d 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 from.intra-.area.paths.from.spec
3daa0 69 66 69 65 64 20 61 72 65 61 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 ified.area..This.command.makes.s
3dac0 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 46 69 6c 74 65 72 20 74 72 61 66 66 69 63 ense.in.ABR.only..Filter.traffic
3dae0 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 .based.on.source/destination.add
3db00 72 65 73 73 2e 00 46 69 6c 74 65 72 2d 49 64 3d 32 30 30 30 2f 33 30 30 30 20 28 6d 65 61 6e 73 ress..Filter-Id=2000/3000.(means
3db20 20 32 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 33 .2000Kbit.down-stream.rate.and.3
3db40 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 00 46 69 6c 74 65 72 2d 49 000Kbit.up-stream.rate).Filter-I
3db60 64 3d 35 30 30 30 2f 34 30 30 30 20 28 6d 65 61 6e 73 20 35 30 30 30 4b 62 69 74 20 64 6f 77 6e d=5000/4000.(means.5000Kbit.down
3db80 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 34 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 -stream.rate.and.4000Kbit.up-str
3dba0 65 61 6d 20 72 61 74 65 29 20 49 66 20 61 74 74 72 69 62 75 74 65 20 46 69 6c 74 65 72 2d 49 64 eam.rate).If.attribute.Filter-Id
3dbc0 20 72 65 64 65 66 69 6e 65 64 2c 20 72 65 70 6c 61 63 65 20 69 74 20 69 6e 20 52 41 44 49 55 53 .redefined,.replace.it.in.RADIUS
3dbe0 20 43 6f 41 20 72 65 71 75 65 73 74 2e 00 46 69 6c 74 65 72 69 6e 67 00 46 69 6c 74 65 72 69 6e .CoA.request..Filtering.Filterin
3dc00 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 62 6f 74 68 20 69 6e 70 75 74 20 61 6e 64 20 6f 75 74 g.is.used.for.both.input.and.out
3dc20 70 75 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 put.of.the.routing.information..
3dc40 4f 6e 63 65 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 64 65 66 69 6e 65 64 2c 20 69 74 20 63 61 Once.filtering.is.defined,.it.ca
3dc60 6e 20 62 65 20 61 70 70 6c 69 65 64 20 69 6e 20 61 6e 79 20 64 69 72 65 63 74 69 6f 6e 2e 20 56 n.be.applied.in.any.direction..V
3dc80 79 4f 53 20 6d 61 6b 65 73 20 66 69 6c 74 65 72 69 6e 67 20 70 6f 73 73 69 62 6c 65 20 75 73 69 yOS.makes.filtering.possible.usi
3dca0 6e 67 20 61 63 6c 73 20 61 6e 64 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 00 46 69 6e 61 6c 6c ng.acls.and.prefix.lists..Finall
3dcc0 79 2c 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 74 6f 20 y,.to.apply.the.policy.route.to.
3dce0 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 6e 20 6f 75 72 20 4c 41 4e 20 69 6e 74 65 72 ingress.traffic.on.our.LAN.inter
3dd00 66 61 63 65 2c 20 77 65 20 75 73 65 3a 00 46 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 face,.we.use:.Firewall.Firewall.
3dd20 2d 20 49 50 76 34 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 36 20 52 75 6c -.IPv4.Rules.Firewall.-.IPv6.Rul
3dd40 65 73 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 es.Firewall.Configuration.Firewa
3dd60 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 ll.Configuration.(Deprecated).Fi
3dd80 72 65 77 61 6c 6c 20 44 65 73 63 72 69 70 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 45 78 63 65 rewall.Description.Firewall.Exce
3dda0 70 74 69 6f 6e 73 00 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 ptions.Firewall.Logs.Firewall.Ru
3ddc0 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f les.Firewall.groups.Firewall.gro
3dde0 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 ups.represent.collections.of.IP.
3de00 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 addresses,.networks,.ports,.mac.
3de20 61 64 64 72 65 73 73 65 73 20 6f 72 20 64 6f 6d 61 69 6e 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 addresses.or.domains..Once.creat
3de40 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 ed,.a.group.can.be.referenced.by
3de60 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 .firewall,.nat.and.policy.route.
3de80 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 rules.as.either.a.source.or.dest
3dea0 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 4d 65 6d 62 65 72 73 20 63 61 6e 20 62 65 20 ination.matcher..Members.can.be.
3dec0 61 64 64 65 64 20 6f 72 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 61 20 67 72 6f 75 70 20 77 69 added.or.removed.from.a.group.wi
3dee0 74 68 6f 75 74 20 63 68 61 6e 67 65 73 20 74 6f 2c 20 6f 72 20 74 68 65 20 6e 65 65 64 20 74 6f thout.changes.to,.or.the.need.to
3df00 20 72 65 6c 6f 61 64 2c 20 69 6e 64 69 76 69 64 75 61 6c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c .reload,.individual.firewall.rul
3df20 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f es..Firewall.groups.represent.co
3df40 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f llections.of.IP.addresses,.netwo
3df60 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 rks,.ports,.mac.addresses,.domai
3df80 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 ns.or.interfaces..Once.created,.
3dfa0 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 a.group.can.be.referenced.by.fir
3dfc0 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 ewall,.nat.and.policy.route.rule
3dfe0 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 s.as.either.a.source.or.destinat
3e000 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 20 61 73 20 69 6e 62 70 75 6e 64 2f 6f 75 74 62 ion.matcher,.and.as.inbpund/outb
3e020 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 ound.in.the.case.of.interface.gr
3e040 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 oup..Firewall.groups.represent.c
3e060 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 ollections.of.IP.addresses,.netw
3e080 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 orks,.ports,.mac.addresses,.doma
3e0a0 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c ins.or.interfaces..Once.created,
3e0c0 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 .a.group.can.be.referenced.by.fi
3e0e0 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c rewall,.nat.and.policy.route.rul
3e100 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 es.as.either.a.source.or.destina
3e120 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 2f 6f 72 20 61 73 20 69 6e 62 6f 75 6e 64 2f tion.matcher,.and/or.as.inbound/
3e140 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 outbound.in.the.case.of.interfac
3e160 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2e 20 49 74 20 70 6f 73 73 69 e.group..Firewall.mark..It.possi
3e180 62 6c 65 20 74 6f 20 6c 6f 61 64 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 62 61 73 ble.to.loadbalancing.traffic.bas
3e1a0 65 64 20 6f 6e 20 60 60 66 77 6d 61 72 6b 60 60 20 76 61 6c 75 65 00 46 69 72 65 77 61 6c 6c 20 ed.on.``fwmark``.value.Firewall.
3e1c0 70 6f 6c 69 63 79 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 policy.can.also.be.applied.to.th
3e1e0 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 60 6c 6f 63 61 6c 60 2c 20 e.tunnel.interface.for.`local`,.
3e200 60 69 6e 60 2c 20 61 6e 64 20 60 6f 75 74 60 20 64 69 72 65 63 74 69 6f 6e 73 20 61 6e 64 20 66 `in`,.and.`out`.directions.and.f
3e220 75 6e 63 74 69 6f 6e 73 20 69 64 65 6e 74 69 63 61 6c 6c 79 20 74 6f 20 65 74 68 65 72 6e 65 74 unctions.identically.to.ethernet
3e240 20 69 6e 74 65 72 66 61 63 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 .interfaces..Firewall.rules.are.
3e260 77 72 69 74 74 65 6e 20 61 73 20 6e 6f 72 6d 61 6c 2c 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 written.as.normal,.using.the.int
3e280 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 6f ernal.IP.address.as.the.source.o
3e2a0 66 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 61 6e 64 20 74 68 65 20 64 65 73 74 69 6e 61 f.outbound.rules.and.the.destina
3e2c0 74 69 6f 6e 20 6f 66 20 69 6e 62 6f 75 6e 64 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 tion.of.inbound.rules..Firewall.
3e2e0 72 75 6c 65 73 20 66 6f 72 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 46 69 72 65 77 61 rules.for.Destination.NAT.Firewa
3e300 6c 6c 2d 4c 65 67 61 63 79 00 46 69 72 6d 77 61 72 65 20 55 70 64 61 74 65 00 46 69 72 73 74 20 ll-Legacy.Firmware.Update.First.
3e320 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 hop.interface.of.a.route.to.matc
3e340 68 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 h..First.of.all.you.must.configu
3e360 72 65 20 42 47 50 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 3a 61 62 62 72 3a 60 41 53 re.BGP.router.with.the.:abbr:`AS
3e380 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 N.(Autonomous.System.Number)`..T
3e3a0 68 65 20 41 53 20 6e 75 6d 62 65 72 20 69 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f he.AS.number.is.an.identifier.fo
3e3c0 72 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 42 47 50 r.the.autonomous.system..The.BGP
3e3e0 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 73 20 74 68 65 20 41 53 20 6e 75 6d 62 65 72 20 66 6f 72 .protocol.uses.the.AS.number.for
3e400 20 64 65 74 65 63 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 65 20 42 47 50 20 63 6f 6e 6e 65 .detecting.whether.the.BGP.conne
3e420 63 74 69 6f 6e 20 69 73 20 69 6e 74 65 72 6e 61 6c 20 6f 72 20 65 78 74 65 72 6e 61 6c 2e 20 56 ction.is.internal.or.external..V
3e440 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d yOS.does.not.have.a.special.comm
3e460 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 and.to.start.the.BGP.process..Th
3e480 65 20 42 47 50 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 e.BGP.process.starts.when.the.fi
3e4a0 72 73 74 20 6e 65 69 67 68 62 6f 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 73 rst.neighbor.is.configured..Firs
3e4c0 74 20 6f 66 20 61 6c 6c 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 41 t.of.all,.we.need.to.create.a.CA
3e4e0 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 73 65 72 76 65 72 20 63 65 72 .root.certificate.and.server.cer
3e500 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 46 69 72 tificate.on.the.server.side..Fir
3e520 73 74 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e st.scenario:.apply.destination.N
3e540 41 54 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 AT.for.all.HTTP.traffic.comming.
3e560 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 72 through.interface.eth0,.and.user
3e580 20 34 20 62 61 63 6b 65 6e 64 73 2e 20 46 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c .4.backends..First.backend.shoul
3e5a0 64 20 72 65 63 65 69 76 65 64 20 33 30 25 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 73 d.received.30%.of.the.request,.s
3e5c0 65 63 6f 6e 64 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 68 econd.backend.should.get.20%,.th
3e5e0 69 72 64 20 31 35 25 20 61 6e 64 20 74 68 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 69 ird.15%.and.the.fourth.35%.We.wi
3e600 6c 6c 20 75 73 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 ll.use.source.and.destination.ad
3e620 64 72 65 73 73 20 66 6f 72 20 68 61 73 68 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 46 69 72 73 74 dress.for.hash.generation..First
3e640 20 73 74 65 70 73 00 46 69 72 73 74 20 74 68 65 20 4f 54 50 20 6b 65 79 73 20 6d 75 73 74 20 62 .steps.First.the.OTP.keys.must.b
3e660 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 75 73 65 72 e.generated.and.sent.to.the.user
3e680 20 61 6e 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 46 69 72 73 74 .and.to.the.configuration:.First
3e6a0 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 62 61 73 69 63 20 73 65 .we.need.to.specify.the.basic.se
3e6c0 74 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 44 50 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e ttings..1194/UDP.is.the.default.
3e6e0 20 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 6f 70 74 69 6f .The.``persistent-tunnel``.optio
3e700 6e 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 69 74 20 70 72 65 76 65 6e 74 73 20 74 68 n.is.recommended,.it.prevents.th
3e720 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 63 65 20 66 72 6f 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e e.TUN/TAP.device.from.closing.on
3e740 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 73 65 74 73 20 6f 72 20 64 61 65 6d 6f 6e 20 72 65 6c .connection.resets.or.daemon.rel
3e760 6f 61 64 73 2e 00 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 oads..First.you.will.need.to.dep
3e780 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 loy.an.RPKI.validator.for.your.r
3e7a0 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 54 68 65 20 52 49 50 45 20 4e 43 43 20 68 65 6c 70 outers.to.use..The.RIPE.NCC.help
3e7c0 66 75 6c 6c 79 20 70 72 6f 76 69 64 65 20 60 73 6f 6d 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 fully.provide.`some.instructions
3e7e0 60 5f 20 74 6f 20 67 65 74 20 79 6f 75 20 73 74 61 72 74 65 64 20 77 69 74 68 20 73 65 76 65 72 `_.to.get.you.started.with.sever
3e800 61 6c 20 64 69 66 66 65 72 65 6e 74 20 6f 70 74 69 6f 6e 73 2e 20 20 4f 6e 63 65 20 79 6f 75 72 al.different.options...Once.your
3e820 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 .server.is.running.you.can.start
3e840 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 .validating.announcements..First
3e860 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 ,.on.both.routers.run.the.operat
3e880 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d ional.command."generate.pki.key-
3e8a0 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 3e 3e 22 2e 20 59 pair.install.<key-pair.nam>>"..Y
3e8c0 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 ou.may.choose.different.length.t
3e8e0 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f han.2048.of.course..First,.on.bo
3e900 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 th.routers.run.the.operational.c
3e920 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e ommand."generate.pki.key-pair.in
3e940 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 65 3e 22 2e 20 59 6f 75 20 6d 61 79 20 stall.<key-pair.name>"..You.may.
3e960 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 choose.different.length.than.204
3e980 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 8.of.course..First,.one.of.the.s
3e9a0 79 73 74 65 6d 73 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 6b 65 79 20 75 73 69 6e 67 20 74 68 ystems.generate.the.key.using.th
3e9c0 65 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 e.:ref:`generate.pki.openvpn.sha
3e9e0 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 red-secret<configuration/pki/ind
3ea00 65 78 3a 70 6b 69 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 4f 6e 63 65 20 67 65 6e 65 72 61 74 65 64 ex:pki>`.command..Once.generated
3ea20 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 ,.you.will.need.to.install.this.
3ea40 6b 65 79 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2c 20 74 68 65 6e 20 63 6f key.on.the.local.system,.then.co
3ea60 70 79 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 74 68 65 20 72 py.and.install.this.key.to.the.r
3ea80 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 46 69 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f emote.router..First,.you.need.to
3eaa0 20 67 65 6e 65 72 61 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e .generate.a.key.by.running.``run
3eac0 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 .generate.pki.openvpn.shared-sec
3eae0 72 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 ret.install.<name>``.from.config
3eb00 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 uration.mode..You.can.use.any.na
3eb20 6d 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 60 2e 00 46 6c 61 73 68 00 46 me,.we.will.use.``s2s``..Flash.F
3eb40 6c 61 73 68 20 4f 76 65 72 72 69 64 65 00 46 6c 6f 77 20 41 63 63 6f 75 6e 74 69 6e 67 00 46 6c lash.Override.Flow.Accounting.Fl
3eb60 6f 77 20 45 78 70 6f 72 74 00 46 6c 6f 77 20 61 6e 64 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 ow.Export.Flow.and.packet-based.
3eb80 62 61 6c 61 6e 63 69 6e 67 00 46 6c 6f 77 73 20 63 61 6e 20 62 65 20 65 78 70 6f 72 74 65 64 20 balancing.Flows.can.be.exported.
3eba0 76 69 61 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 4e 65 74 via.two.different.protocols:.Net
3ebc0 46 6c 6f 77 20 28 76 65 72 73 69 6f 6e 73 20 35 2c 20 39 20 61 6e 64 20 31 30 2f 49 50 46 49 58 Flow.(versions.5,.9.and.10/IPFIX
3ebe0 29 20 61 6e 64 20 73 46 6c 6f 77 2e 20 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 79 6f 75 20 6d ).and.sFlow..Additionally,.you.m
3ec00 61 79 20 73 61 76 65 20 66 6c 6f 77 73 20 74 6f 20 61 6e 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 ay.save.flows.to.an.in-memory.ta
3ec20 62 6c 65 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 20 61 20 72 6f 75 74 65 72 2e 00 46 6c 6f 77 ble.internally.in.a.router..Flow
3ec40 74 61 62 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 6f 77 74 61 62 6c 65 73 20 20 table.Configuration.Flowtables..
3ec60 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 66 69 6e 65 20 61 20 66 61 73 74 70 61 74 68 20 allows.you.to.define.a.fastpath.
3ec80 74 68 72 6f 75 67 68 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 64 61 74 61 70 61 74 68 2e 20 through.the.flowtable.datapath..
3eca0 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 74 68 65 20 6c The.flowtable.supports.for.the.l
3ecc0 61 79 65 72 20 33 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 6e 64 20 74 68 65 20 6c 61 79 ayer.3.IPv4.and.IPv6.and.the.lay
3ece0 65 72 20 34 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 46 6c 6f 77 er.4.TCP.and.UDP.protocols..Flow
3ed00 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c tables.Firewall.Configuration.Fl
3ed20 75 73 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 77 69 6c 6c 20 63 61 ushing.the.session.table.will.ca
3ed40 75 73 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 66 61 6c 6c 20 62 61 use.other.connections.to.fall.ba
3ed60 63 6b 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 6f 20 70 61 63 6b 65 74 2d 62 61 73 ck.from.flow-based.to.packet-bas
3ed80 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 69 6c 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 ed.balancing.until.each.flow.is.
3eda0 72 65 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 64 79 reestablished..Follow.the.SSH.dy
3edc0 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 namic-protection.log..Follow.the
3ede0 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 .SSH.server.log..Follow.the.inst
3ee00 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 43 41 20 63 65 72 74 20 28 69 6e ructions.to.generate.CA.cert.(in
3ee20 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 .configuration.mode):.Follow.the
3ee40 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 73 65 72 76 65 72 .instructions.to.generate.server
3ee60 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 .cert.(in.configuration.mode):.F
3ee80 6f 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 ollow.the.logs.for.mDNS.repeater
3eea0 20 73 65 72 76 69 63 65 2e 00 46 6f 72 20 3a 72 65 66 3a 60 62 69 64 69 72 65 63 74 69 6f 6e 61 .service..For.:ref:`bidirectiona
3eec0 6c 2d 6e 61 74 60 20 61 20 72 75 6c 65 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 l-nat`.a.rule.for.both.:ref:`sou
3eee0 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e rce-nat`.and.:ref:`destination-n
3ef00 61 74 60 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 00 46 6f 72 20 3a 72 65 at`.needs.to.be.created..For.:re
3ef20 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 f:`destination-nat`.rules.the.pa
3ef40 63 6b 65 74 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 ckets.destination.address.will.b
3ef60 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 e.replaced.by.the.specified.addr
3ef80 65 73 73 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 ess.in.the.`translation.address`
3efa0 20 63 6f 6d 6d 61 6e 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 .command..For.:ref:`source-nat`.
3efc0 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 rules.the.packets.source.address
3efe0 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 20 61 64 64 72 65 .will.be.replaced.with.the.addre
3f000 73 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 ss.specified.in.the.translation.
3f020 63 6f 6d 6d 61 6e 64 2e 20 41 20 70 6f 72 74 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 command..A.port.translation.can.
3f040 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 70 61 72 74 20 6f 66 also.be.specified.and.is.part.of
3f060 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 6f 72 20 45 6e .the.translation.address..For.En
3f080 63 72 79 70 74 69 6f 6e 3a 00 46 6f 72 20 48 61 73 68 69 6e 67 3a 00 46 6f 72 20 49 53 2d 49 53 cryption:.For.Hashing:.For.IS-IS
3f0a0 20 74 6f 70 20 6f 70 65 72 61 74 65 20 63 6f 72 72 65 63 74 6c 79 2c 20 6f 6e 65 20 6d 75 73 74 .top.operate.correctly,.one.must
3f0c0 20 64 6f 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 61 20 52 6f 75 74 65 72 20 49 .do.the.equivalent.of.a.Router.I
3f0e0 44 20 69 6e 20 43 4c 4e 53 2e 20 54 68 69 73 20 52 6f 75 74 65 72 20 49 44 20 69 73 20 63 61 6c D.in.CLNS..This.Router.ID.is.cal
3f100 6c 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 led.the.:abbr:`NET.(Network.Enti
3f120 74 79 20 54 69 74 6c 65 29 60 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 ty.Title)`..This.must.be.unique.
3f140 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 74 68 61 74 20 69 for.each.and.every.router.that.i
3f160 73 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 49 53 2d 49 53 2e 20 49 74 20 61 6c 73 6f 20 6d 75 s.operating.in.IS-IS..It.also.mu
3f180 73 74 20 6e 6f 74 20 62 65 20 64 75 70 6c 69 63 61 74 65 64 20 6f 74 68 65 72 77 69 73 65 20 74 st.not.be.duplicated.otherwise.t
3f1a0 68 65 20 73 61 6d 65 20 69 73 73 75 65 73 20 74 68 61 74 20 6f 63 63 75 72 20 77 69 74 68 69 6e he.same.issues.that.occur.within
3f1c0 20 4f 53 50 46 20 77 69 6c 6c 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 49 53 2d 49 53 20 77 68 .OSPF.will.occur.within.IS-IS.wh
3f1e0 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 73 61 69 64 20 64 75 70 6c 69 63 61 74 69 6f 6e 2e en.it.comes.to.said.duplication.
3f200 00 46 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6d 70 6f 72 74 20 52 6f 75 74 65 2d 6d .For.Incoming.and.Import.Route-m
3f220 61 70 73 20 69 66 20 77 65 20 72 65 63 65 69 76 65 20 61 20 76 36 20 67 6c 6f 62 61 6c 20 61 6e aps.if.we.receive.a.v6.global.an
3f240 64 20 76 36 20 4c 4c 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2c 20 74 d.v6.LL.address.for.the.route,.t
3f260 68 65 6e 20 70 72 65 66 65 72 20 74 6f 20 75 73 65 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 hen.prefer.to.use.the.global.add
3f280 72 65 73 73 20 61 73 20 74 68 65 20 6e 65 78 74 68 6f 70 2e 00 46 6f 72 20 4c 6f 63 61 6c 20 55 ress.as.the.nexthop..For.Local.U
3f2a0 73 65 72 73 00 46 6f 72 20 52 41 44 49 55 53 20 75 73 65 72 73 00 46 6f 72 20 55 53 42 20 70 6f sers.For.RADIUS.users.For.USB.po
3f2c0 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 rt.information.please.refor.to:.
3f2e0 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 61 20 68 65 61 64 73 :ref:`hardware_usb`..For.a.heads
3f300 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 tart.you.can.use.the.below.examp
3f320 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 le.on.how.to.build.a.bond.with.t
3f340 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 4a 75 6e wo.interfaces.from.VyOS.to.a.Jun
3f360 69 70 65 72 20 45 58 20 53 77 69 74 63 68 20 73 79 73 74 65 6d 2e 00 46 6f 72 20 61 20 68 65 61 iper.EX.Switch.system..For.a.hea
3f380 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 dstart.you.can.use.the.below.exa
3f3a0 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f 6e 64 2c 70 6f 72 74 mple.on.how.to.build.a.bond,port
3f3c0 2d 63 68 61 6e 6e 65 6c 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f -channel.with.two.interfaces.fro
3f3e0 6d 20 56 79 4f 53 20 74 6f 20 61 20 41 72 75 62 61 2f 48 50 20 32 35 31 30 47 20 73 77 69 74 63 m.VyOS.to.a.Aruba/HP.2510G.switc
3f400 68 2e 00 46 6f 72 20 61 20 6c 61 72 67 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 69 76 61 74 65 h..For.a.large.amount.of.private
3f420 20 6d 61 63 68 69 6e 65 73 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 79 6f 75 72 20 61 64 .machines.behind.the.NAT.your.ad
3f440 64 72 65 73 73 20 70 6f 6f 6c 20 6d 69 67 68 74 20 74 6f 20 62 65 20 62 69 67 67 65 72 2e 20 55 dress.pool.might.to.be.bigger..U
3f460 73 65 20 61 6e 79 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 31 30 30 2e se.any.address.in.the.range.100.
3f480 36 34 2e 30 2e 31 30 20 2d 20 31 30 30 2e 36 34 2e 30 2e 32 30 20 6f 6e 20 53 4e 41 54 20 72 75 64.0.10.-.100.64.0.20.on.SNAT.ru
3f4a0 6c 65 20 34 30 20 77 68 65 6e 20 64 6f 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e le.40.when.doing.the.translation
3f4c0 00 46 6f 72 20 61 20 73 69 6d 70 6c 65 20 68 6f 6d 65 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 .For.a.simple.home.network.using
3f4e0 20 6a 75 73 74 20 74 68 65 20 49 53 50 27 73 20 65 71 75 69 70 6d 65 6e 74 2c 20 74 68 69 73 20 .just.the.ISP's.equipment,.this.
3f500 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 69 72 61 62 6c 65 2e 20 42 75 74 20 69 66 20 79 6f 75 is.usually.desirable..But.if.you
3f520 20 77 61 6e 74 20 74 6f 20 72 75 6e 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 66 69 72 65 77 61 .want.to.run.VyOS.as.your.firewa
3f540 6c 6c 20 61 6e 64 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 ll.and.router,.this.will.result.
3f560 69 6e 20 68 61 76 69 6e 67 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 20 61 6e 64 20 66 69 72 65 77 in.having.a.double.NAT.and.firew
3f580 61 6c 6c 20 73 65 74 75 70 2e 20 54 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 66 65 77 all.setup..This.results.in.a.few
3f5a0 20 65 78 74 72 61 20 6c 61 79 65 72 73 20 6f 66 20 63 6f 6d 70 6c 65 78 69 74 79 2c 20 70 61 72 .extra.layers.of.complexity,.par
3f5c0 74 69 63 75 6c 61 72 6c 79 20 69 66 20 79 6f 75 20 75 73 65 20 73 6f 6d 65 20 4e 41 54 20 6f 72 ticularly.if.you.use.some.NAT.or
3f5e0 20 74 75 6e 6e 65 6c 20 66 65 61 74 75 72 65 73 2e 00 46 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e .tunnel.features..For.connection
3f600 6c 65 73 73 20 70 72 6f 74 6f 63 6f 6c 73 20 61 73 20 6c 69 6b 65 20 49 43 4d 50 20 61 6e 64 20 less.protocols.as.like.ICMP.and.
3f620 55 44 50 2c 20 61 20 66 6c 6f 77 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 63 6f 6d 70 6c 65 UDP,.a.flow.is.considered.comple
3f640 74 65 20 6f 6e 63 65 20 6e 6f 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 66 6f 72 20 74 68 69 73 te.once.no.more.packets.for.this
3f660 20 66 6c 6f 77 20 61 70 70 65 61 72 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 .flow.appear.after.configurable.
3f680 74 69 6d 65 6f 75 74 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 70 72 6f 62 6c 65 6d timeout..For.example,.if.problem
3f6a0 73 20 77 69 74 68 20 70 6f 6f 72 20 74 69 6d 65 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e s.with.poor.time.synchronization
3f6c0 20 61 72 65 20 65 78 70 65 72 69 65 6e 63 65 64 2c 20 74 68 65 20 77 69 6e 64 6f 77 20 63 61 6e .are.experienced,.the.window.can
3f6e0 20 62 65 20 69 6e 63 72 65 61 73 65 64 20 66 72 6f 6d 20 69 74 73 20 64 65 66 61 75 6c 74 20 73 .be.increased.from.its.default.s
3f700 69 7a 65 20 6f 66 20 33 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 6f 6e 65 20 70 72 ize.of.3.permitted.codes.(one.pr
3f720 65 76 69 6f 75 73 20 63 6f 64 65 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 74 evious.code,.the.current.code,.t
3f740 68 65 20 6e 65 78 74 20 63 6f 64 65 29 20 74 6f 20 31 37 20 70 65 72 6d 69 74 74 65 64 20 63 6f he.next.code).to.17.permitted.co
3f760 64 65 73 20 28 74 68 65 20 38 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 73 2c 20 74 68 65 20 63 des.(the.8.previous.codes,.the.c
3f780 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 38 20 6e 65 78 74 20 63 6f 64 65 urrent.code,.and.the.8.next.code
3f7a0 73 29 2e 20 54 68 69 73 20 77 69 6c 6c 20 70 65 72 6d 69 74 20 66 6f 72 20 61 20 74 69 6d 65 20 s)..This.will.permit.for.a.time.
3f7c0 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 34 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 skew.of.up.to.4.minutes.between.
3f7e0 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 65 72 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 client.and.server..For.example:.
3f800 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 72 For.firewall.filtering,.configur
3f820 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 69 ation.should.be.done.in.``set.fi
3f840 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 66 rewall.[ipv4.|.ipv6]....``.For.f
3f860 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 irewall.filtering,.firewall.rule
3f880 73 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 s.needs.to.be.created..Each.rule
3f8a0 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 .is.numbered,.has.an.action.to.a
3f8c0 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 pply.if.the.rule.is.matched,.and
3f8e0 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 .the.ability.to.specify.multiple
3f900 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 .criteria.matchers..Data.packets
3f920 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 .go.through.the.rules.from.1.-.9
3f940 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 99999,.so.order.is.crucial..At.t
3f960 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 he.first.match.the.action.of.the
3f980 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 46 6f 72 20 66 72 61 67 .rule.will.be.executed..For.frag
3f9a0 6d 65 6e 74 65 64 20 54 43 50 20 6f 72 20 55 44 50 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c mented.TCP.or.UDP.packets.and.al
3f9c0 6c 20 6f 74 68 65 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 74 l.other.IPv4.and.IPv6.protocol.t
3f9e0 72 61 66 66 69 63 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 raffic,.the.source.and.destinati
3fa00 6f 6e 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 6f 6d 69 74 74 65 64 2e 20 on.port.information.is.omitted..
3fa20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 For.non-IP.traffic,.the.formula.
3fa40 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 is.the.same.as.for.the.layer2.tr
3fa60 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 46 6f 72 20 67 65 6e 65 72 61 74 69 ansmit.hash.policy..For.generati
3fa80 6e 67 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 6e 20 56 79 4f 53 2c 20 79 6f 75 20 63 61 6e 20 75 ng.an.OTP.key.in.VyOS,.you.can.u
3faa0 73 65 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 28 6f 70 65 72 61 74 69 6f 6e 61 6c 20 se.the.CLI.command.(operational.
3fac0 6d 6f 64 65 29 3a 00 46 6f 72 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f mode):.For.inbound.updates.the.o
3fae0 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 69 6e 73 74 61 rder.of.preference.is:.For.insta
3fb00 6e 63 65 2c 20 77 69 74 68 20 3a 63 6f 64 65 3a 60 73 65 74 20 71 6f 73 20 70 6f 6c 69 63 79 20 nce,.with.:code:`set.qos.policy.
3fb20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 45 52 20 63 6c 61 73 73 20 33 30 20 73 65 74 2d 64 73 shaper.MY-SHAPER.class.30.set-ds
3fb40 63 70 20 45 46 60 20 79 6f 75 20 77 6f 75 6c 64 20 62 65 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 cp.EF`.you.would.be.modifying.th
3fb60 65 20 44 53 43 50 20 66 69 65 6c 64 20 76 61 6c 75 65 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e e.DSCP.field.value.of.packets.in
3fb80 20 74 68 61 74 20 63 6c 61 73 73 20 74 6f 20 45 78 70 65 64 69 74 65 20 46 6f 72 77 61 72 64 69 .that.class.to.Expedite.Forwardi
3fba0 6e 67 2e 00 46 6f 72 20 69 70 76 34 3a 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 ng..For.ipv4:.For.latest.release
3fbc0 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 s,.refer.the.`firewall.(interfac
3fbe0 65 2d 67 72 6f 75 70 73 29 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f e-groups).<https://docs.vyos.io/
3fc00 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c en/latest/configuration/firewall
3fc20 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 /general.html#interface-groups>`
3fc40 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 _.main.page.to.configure.zone.ba
3fc60 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 sed.rules..New.syntax.was.introd
3fc80 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 uced.here.:vytask:`T5160`.For.la
3fca0 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 test.releases,.refer.the.`firewa
3fcc0 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 ll.<https://docs.vyos.io/en/late
3fce0 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 st/configuration/firewall/genera
3fd00 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 l.html#interface-groups>`_.main.
3fd20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c page.to.configure.zone.based.rul
3fd40 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 es..New.syntax.was.introduced.he
3fd60 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f re.:vytask:`T5160`.For.more.info
3fd80 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 rmation.on.how.MPLS.label.switch
3fda0 69 6e 67 20 77 6f 72 6b 73 2c 20 70 6c 65 61 73 65 20 67 6f 20 76 69 73 69 74 20 60 57 69 6b 69 ing.works,.please.go.visit.`Wiki
3fdc0 70 65 64 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 46 6f 72 20 6d 75 6c 74 69 20 68 6f 70 20 73 65 pedia.(MPLS)`_..For.multi.hop.se
3fde0 73 73 69 6f 6e 73 20 6f 6e 6c 79 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 69 6e 69 6d ssions.only..Configure.the.minim
3fe00 75 6d 20 65 78 70 65 63 74 65 64 20 54 54 4c 20 66 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 um.expected.TTL.for.an.incoming.
3fe20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 20 BFD.control.packet..For.network.
3fe40 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f maintenance,.it's.a.good.idea.to
3fe60 20 64 69 72 65 63 74 20 75 73 65 72 73 20 74 6f 20 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 .direct.users.to.a.backup.server
3fe80 20 73 6f 20 74 68 61 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 73 65 72 76 65 72 20 63 61 6e 20 .so.that.the.primary.server.can.
3fea0 62 65 20 73 61 66 65 6c 79 20 74 61 6b 65 6e 20 6f 75 74 20 6f 66 20 73 65 72 76 69 63 65 2e 20 be.safely.taken.out.of.service..
3fec0 49 74 27 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 77 69 74 63 68 20 79 6f 75 72 20 50 50 50 It's.possible.to.switch.your.PPP
3fee0 6f 45 20 73 65 72 76 65 72 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 20 77 68 oE.server.to.maintenance.mode.wh
3ff00 65 72 65 20 69 74 20 6d 61 69 6e 74 61 69 6e 73 20 61 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 ere.it.maintains.already.establi
3ff20 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 75 74 20 72 65 66 75 73 65 73 20 6e 65 shed.connections,.but.refuses.ne
3ff40 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 2e 00 46 6f 72 20 6f 70 74 69 6d w.connection.attempts..For.optim
3ff60 61 6c 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 4d 75 6c 74 69 63 61 73 74 20 73 68 6f 75 6c 64 al.scalability,.Multicast.should
3ff80 6e 27 74 20 62 65 20 75 73 65 64 20 61 74 20 61 6c 6c 2c 20 62 75 74 20 69 6e 73 74 65 61 64 20 n't.be.used.at.all,.but.instead.
3ffa0 75 73 65 20 42 47 50 20 74 6f 20 73 69 67 6e 61 6c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 65 64 20 use.BGP.to.signal.all.connected.
3ffc0 64 65 76 69 63 65 73 20 62 65 74 77 65 65 6e 20 6c 65 61 76 65 73 2e 20 55 6e 66 6f 72 74 75 6e devices.between.leaves..Unfortun
3ffe0 61 74 65 6c 79 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 ately,.VyOS.does.not.yet.support
40000 20 74 68 69 73 2e 00 46 6f 72 20 6f 75 74 62 6f 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 .this..For.outbound.updates.the.
40020 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 46 6f 72 20 72 65 66 65 order.of.preference.is:.For.refe
40040 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 rence,.a.description.can.be.defi
40060 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 ned.for.every.defined.custom.cha
40080 69 6e 2e 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e in..For.reference,.a.description
400a0 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 .can.be.defined.for.every.single
400c0 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 .rule,.and.for.every.defined.cus
400e0 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 73 65 63 75 72 69 74 79 2c 20 74 68 65 20 6c 69 73 tom.chain..For.security,.the.lis
40100 74 65 6e 20 61 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 ten.address.should.only.be.used.
40120 6f 6e 20 69 6e 74 65 72 6e 61 6c 2f 74 72 75 73 74 65 64 20 6e 65 74 77 6f 72 6b 73 21 00 46 6f on.internal/trusted.networks!.Fo
40140 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f r.serial.via.USB.port.informatio
40160 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 n.please.refor.to:.:ref:`hardwar
40180 65 5f 75 73 62 60 2e 00 46 6f 72 20 73 69 6d 70 6c 69 63 69 74 79 20 77 65 27 6c 6c 20 61 73 73 e_usb`..For.simplicity.we'll.ass
401a0 75 6d 65 20 74 68 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 47 52 45 2c 20 69 74 ume.that.the.protocol.is.GRE,.it
401c0 27 73 20 6e 6f 74 20 68 61 72 64 20 74 6f 20 67 75 65 73 73 20 77 68 61 74 20 6e 65 65 64 73 20 's.not.hard.to.guess.what.needs.
401e0 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 20 77 69 to.be.changed.to.make.it.work.wi
40200 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 2e 20 57 65 20 61 73 73 75 th.a.different.protocol..We.assu
40220 6d 65 20 74 68 61 74 20 49 50 73 65 63 20 77 69 6c 6c 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 me.that.IPsec.will.use.pre-share
40240 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 77 69 6c 6c d.secret.authentication.and.will
40260 20 75 73 65 20 41 45 53 31 32 38 2f 53 48 41 31 20 66 6f 72 20 74 68 65 20 63 69 70 68 65 72 20 .use.AES128/SHA1.for.the.cipher.
40280 61 6e 64 20 68 61 73 68 2e 20 41 64 6a 75 73 74 20 74 68 69 73 20 61 73 20 6e 65 63 65 73 73 61 and.hash..Adjust.this.as.necessa
402a0 72 79 2e 00 46 6f 72 20 74 68 65 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 ry..For.the.:ref:`destination-na
402c0 74 36 36 60 20 72 75 6c 65 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 t66`.rule,.the.destination.addre
402e0 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 72 65 70 6c 61 63 65 64 20 62 79 20 74 ss.of.the.packet.isreplaced.by.t
40300 68 65 20 61 64 64 72 65 73 73 20 63 61 6c 63 75 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 he.address.calculated.from.the.s
40320 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 69 6e 20 74 68 pecified.address.or.prefix.in.th
40340 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 00 e.`translation.address`.command.
40360 46 6f 72 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 For.the.OpenVPN.traffic.to.pass.
40380 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d through.the.WAN.interface,.you.m
403a0 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e ust.create.a.firewall.exception.
403c0 00 46 6f 72 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 .For.the.WireGuard.traffic.to.pa
403e0 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f ss.through.the.WAN.interface,.yo
40400 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 u.must.create.a.firewall.excepti
40420 6f 6e 2e 00 46 6f 72 20 74 68 65 20 61 76 65 72 61 67 65 20 75 73 65 72 20 61 20 73 65 72 69 61 on..For.the.average.user.a.seria
40440 6c 20 63 6f 6e 73 6f 6c 65 20 68 61 73 20 6e 6f 20 61 64 76 61 6e 74 61 67 65 20 6f 76 65 72 20 l.console.has.no.advantage.over.
40460 61 20 63 6f 6e 73 6f 6c 65 20 6f 66 66 65 72 65 64 20 62 79 20 61 20 64 69 72 65 63 74 6c 79 20 a.console.offered.by.a.directly.
40480 61 74 74 61 63 68 65 64 20 6b 65 79 62 6f 61 72 64 20 61 6e 64 20 73 63 72 65 65 6e 2e 20 53 65 attached.keyboard.and.screen..Se
404a0 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 6d 75 63 68 20 73 6c 6f 77 65 72 2c 20 74 rial.consoles.are.much.slower,.t
404c0 61 6b 69 6e 67 20 75 70 20 74 6f 20 61 20 73 65 63 6f 6e 64 20 74 6f 20 66 69 6c 6c 20 61 20 38 aking.up.to.a.second.to.fill.a.8
404e0 30 20 63 6f 6c 75 6d 6e 20 62 79 20 32 34 20 6c 69 6e 65 20 73 63 72 65 65 6e 2e 20 53 65 72 69 0.column.by.24.line.screen..Seri
40500 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 67 65 6e 65 72 61 6c 6c 79 20 6f 6e 6c 79 20 73 75 70 70 6f al.consoles.generally.only.suppo
40520 72 74 20 6e 6f 6e 2d 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 20 41 53 43 49 49 20 74 65 78 74 2c 20 rt.non-proportional.ASCII.text,.
40540 77 69 74 68 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 61 6e 67 75 61 67 with.limited.support.for.languag
40560 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 45 6e 67 6c 69 73 68 2e 00 46 6f 72 20 74 68 65 20 69 es.other.than.English..For.the.i
40580 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 ngress.traffic.of.an.interface,.
405a0 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 79 6f 75 20 63 61 6e there.is.only.one.policy.you.can
405c0 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 79 2c 20 61 20 2a 2a 4c 69 6d 69 74 65 72 2a 2a 20 70 .directly.apply,.a.**Limiter**.p
405e0 6f 6c 69 63 79 2e 20 59 6f 75 20 63 61 6e 6e 6f 74 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e olicy..You.cannot.apply.a.shapin
40600 67 20 70 6f 6c 69 63 79 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 g.policy.directly.to.the.ingress
40620 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 61 75 73 .traffic.of.any.interface.becaus
40640 65 20 73 68 61 70 69 6e 67 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e e.shaping.only.works.for.outboun
40660 64 20 74 72 61 66 66 69 63 2e 00 46 6f 72 20 74 68 65 20 73 61 6b 65 20 6f 66 20 64 65 6d 6f 6e d.traffic..For.the.sake.of.demon
40680 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 31 20 69 6e 20 74 68 65 20 6f 66 66 stration,.`example.#1.in.the.off
406a0 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 77 77 77 icial.documentation.<https://www
406c0 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2f 63 75 72 72 65 6e .zabbix.com/documentation/curren
406e0 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f 63 6f 6e 74 61 69 6e 65 72 73 t/manual/installation/containers
40700 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 72 61 74 69 76 65 20 56 79 4f 53 20 43 4c 49 20 >`_.to.the.declarative.VyOS.CLI.
40720 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 syntax..For.traffic.originated.b
40740 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 y.the.router,.base.chain.is.**ou
40760 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 tput.filter**:.``set.firewall.[i
40780 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 pv4.|.ipv6].output.filter....``.
407a0 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 For.traffic.that.needs.to.be.for
407c0 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 wared.internally.by.the.bridge,.
407e0 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e base.chain.is.is.**forward**,.an
40800 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e d.it's.base.command.for.filterin
40820 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 g.is.``set.firewall.bridge.forwa
40840 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 rd.filter....``.For.traffic.that
40860 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 .needs.to.be.forwared.internally
40880 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 .by.the.bridge,.base.chain.is.is
408a0 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d .**forward**,.and.it's.base.comm
408c0 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 and.for.filtering.is.``set.firew
408e0 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c all.bridge.forward.filter....``,
40900 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 34 2c 20 68 69 67 68 6c .which.happens.in.stage.4,.highl
40920 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 46 6f 72 20 74 72 61 ightened.with.red.color..For.tra
40940 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 ffic.towards.the.router.itself,.
40960 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 base.chain.is.**input.filter**:.
40980 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 69 6e 70 ``set.firewall.[ipv4.|.ipv6].inp
409a0 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 ut.filter....``.For.traffic.towa
409c0 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 rds.the.router.itself,.base.chai
409e0 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 6f 72 n.is.**input**,.while.traffic.or
40a00 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 iginated.by.the.router,.base.cha
40a20 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a 2a 2e 20 41 20 6e 65 77 20 73 69 6d 70 6c 69 66 69 in.is.**output**..A.new.simplifi
40a40 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 69 73 20 73 68 6f 77 6e 20 ed.packet.flow.diagram.is.shown.
40a60 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f 77 73 20 74 68 65 20 70 61 74 68 20 66 6f 72 20 74 next,.which.shows.the.path.for.t
40a80 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 raffic.destinated.to.the.router.
40aa0 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 itself,.and.traffic.generated.by
40ac0 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 63 69 72 63 6c .the.router.(starting.from.circl
40ae0 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 e.number.6):.For.transit.traffic
40b00 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 ,.which.is.received.by.the.route
40b20 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a r.and.forwarded,.base.chain.is.*
40b40 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c *forward.filter**:.``set.firewal
40b60 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e l.[ipv4.|.ipv6].forward.filter..
40b80 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 ..``.For.transit.traffic,.which.
40ba0 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f is.received.by.the.router.and.fo
40bc0 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 rwarded,.base.chain.is.**forward
40be0 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 **..A.simplified.packet.flow.dia
40c00 67 72 61 6d 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 73 68 6f 77 gram.for.transit.traffic.is.show
40c20 6e 20 6e 65 78 74 3a 00 46 6f 72 6d 61 6c 6c 79 2c 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b n.next:.Formally,.a.virtual.link
40c40 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 61 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 .looks.like.a.point-to-point.net
40c60 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 77 6f 20 41 42 52 20 66 72 6f 6d 20 6f 6e 65 work.connecting.two.ABR.from.one
40c80 20 61 72 65 61 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 70 68 79 73 69 63 61 6c 6c 79 20 63 6f .area.one.of.which.physically.co
40ca0 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 54 68 69 73 nnected.to.a.backbone.area..This
40cc0 20 70 73 65 75 64 6f 2d 6e 65 74 77 6f 72 6b 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f .pseudo-network.is.considered.to
40ce0 20 62 65 6c 6f 6e 67 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 00 46 6f 72 77 .belong.to.a.backbone.area..Forw
40d00 61 72 64 20 69 6e 63 6f 6d 69 6e 67 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 ard.incoming.DNS.queries.to.the.
40d20 44 4e 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 DNS.servers.configured.under.the
40d40 20 60 60 73 79 73 74 65 6d 20 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6e 6f 64 65 73 2e 00 46 .``system.name-server``.nodes..F
40d60 6f 72 77 61 72 64 20 6d 65 74 68 6f 64 00 46 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 71 orward.method.Forward.received.q
40d80 75 65 72 69 65 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 64 6f 6d 61 69 6e 20 28 ueries.for.a.particular.domain.(
40da0 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 64 6f 6d 61 69 6e 2d 6e 61 6d 65 60 29 20 74 6f 20 specified.via.`domain-name`).to.
40dc0 61 20 67 69 76 65 6e 20 6e 61 6d 65 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 6e 61 6d a.given.nameserver..Multiple.nam
40de0 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 59 6f 75 20 63 eservers.can.be.specified..You.c
40e00 61 6e 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 6f 72 20 61 20 44 4e 53 20 73 70 an.use.this.feature.for.a.DNS.sp
40e20 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 46 6f 75 72 20 lit-horizon.configuration..Four.
40e40 70 6f 6c 69 63 69 65 73 20 66 6f 72 20 72 65 66 6f 72 77 61 72 64 69 6e 67 20 44 48 43 50 20 70 policies.for.reforwarding.DHCP.p
40e60 61 63 6b 65 74 73 20 65 78 69 73 74 3a 00 46 72 6f 6d 20 3a 72 66 63 3a 60 31 39 33 30 60 3a 00 ackets.exist:.From.:rfc:`1930`:.
40e80 46 72 6f 6d 20 61 20 73 65 63 75 72 69 74 79 20 70 65 72 73 70 65 63 74 69 76 65 2c 20 69 74 20 From.a.security.perspective,.it.
40ea0 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6c 65 74 20 61 20 74 68 69 72 is.not.recommended.to.let.a.thir
40ec0 64 20 70 61 72 74 79 20 63 72 65 61 74 65 20 61 6e 64 20 73 68 61 72 65 20 74 68 65 20 70 72 69 d.party.create.and.share.the.pri
40ee0 76 61 74 65 20 6b 65 79 20 66 6f 72 20 61 20 73 65 63 75 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f vate.key.for.a.secured.connectio
40f00 6e 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 63 72 65 61 74 65 20 74 68 65 20 70 72 69 76 61 74 65 n..You.should.create.the.private
40f20 20 70 6f 72 74 69 6f 6e 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 61 6e 64 20 6f 6e 6c 79 20 68 61 .portion.on.your.own.and.only.ha
40f40 6e 64 20 6f 75 74 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 50 6c 65 61 73 65 20 6b 65 nd.out.the.public.key..Please.ke
40f60 65 70 20 74 68 69 73 20 69 6e 20 6d 69 6e 64 20 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 ep.this.in.mind.when.using.this.
40f80 63 6f 6e 76 65 6e 69 65 6e 63 65 20 66 65 61 74 75 72 65 2e 00 46 72 6f 6d 20 6d 61 69 6e 20 73 convenience.feature..From.main.s
40fa0 74 72 75 63 74 75 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 64 6f 63 3a 60 46 69 72 65 77 61 tructure.defined.in.:doc:`Firewa
40fc0 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 ll.Overview</configuration/firew
40fe0 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 all/index>`.in.this.section.you.
41000 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e can.find.detailed.information.on
41020 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 67 65 6e 65 ly.for.the.next.part.of.the.gene
41040 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a 00 46 77 6d 61 72 6b 00 47 45 4e 45 56 45 00 47 45 4e ral.structure:.Fwmark.GENEVE.GEN
41060 45 56 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f EVE.is.designed.to.support.netwo
41080 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 rk.virtualization.use.cases,.whe
410a0 72 65 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 79 70 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 re.tunnels.are.typically.establi
410c0 73 68 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 20 62 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 shed.to.act.as.a.backplane.betwe
410e0 65 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 77 69 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 en.the.virtual.switches.residing
41100 20 69 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 .in.hypervisors,.physical.switch
41120 65 73 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 65 73 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c es,.or.middleboxes.or.other.appl
41140 69 61 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 72 61 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 iances..An.arbitrary.IP.network.
41160 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 75 6e 64 65 72 6c 61 79 20 61 6c 74 68 6f can.be.used.as.an.underlay.altho
41180 75 67 68 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b 73 20 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 ugh.Clos.networks.-.A.technique.
411a0 66 6f 72 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 74 77 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 for.composing.network.fabrics.la
411c0 72 67 65 72 20 74 68 61 6e 20 61 20 73 69 6e 67 6c 65 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 rger.than.a.single.switch.while.
411e0 6d 61 69 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d 62 6c 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 maintaining.non-blocking.bandwid
41200 74 68 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d th.across.connection.points..ECM
41220 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 76 69 64 65 20 74 72 61 66 66 69 63 20 61 63 72 6f P.is.used.to.divide.traffic.acro
41240 73 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 ss.the.multiple.links.and.switch
41260 65 73 20 74 68 61 74 20 63 6f 6e 73 74 69 74 75 74 65 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 es.that.constitute.the.fabric..S
41280 6f 6d 65 74 69 6d 65 73 20 74 65 72 6d 65 64 20 22 6c 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 ometimes.termed."leaf.and.spine"
412a0 20 6f 72 20 22 66 61 74 20 74 72 65 65 22 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 00 47 45 4e 45 56 .or."fat.tree".topologies..GENEV
412c0 45 20 6f 70 74 69 6f 6e 73 00 47 52 45 20 69 73 20 61 20 77 65 6c 6c 20 64 65 66 69 6e 65 64 20 E.options.GRE.is.a.well.defined.
412e0 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 69 73 20 63 6f 6d 6d 6f 6e 20 69 6e 20 6d 6f 73 74 20 standard.that.is.common.in.most.
41300 6e 65 74 77 6f 72 6b 73 2e 20 57 68 69 6c 65 20 6e 6f 74 20 69 6e 68 65 72 65 6e 74 6c 79 20 64 networks..While.not.inherently.d
41320 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 72 65 20 61 72 65 20 ifficult.to.configure.there.are.
41340 61 20 63 6f 75 70 6c 65 20 6f 66 20 74 68 69 6e 67 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 a.couple.of.things.to.keep.in.mi
41360 6e 64 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f nd.to.make.sure.the.configuratio
41380 6e 20 70 65 72 66 6f 72 6d 73 20 61 73 20 65 78 70 65 63 74 65 64 2e 20 41 20 63 6f 6d 6d 6f 6e n.performs.as.expected..A.common
413a0 20 63 61 75 73 65 20 66 6f 72 20 47 52 45 20 74 75 6e 6e 65 6c 73 20 74 6f 20 66 61 69 6c 20 74 .cause.for.GRE.tunnels.to.fail.t
413c0 6f 20 63 6f 6d 65 20 75 70 20 63 6f 72 72 65 63 74 6c 79 20 69 6e 63 6c 75 64 65 20 41 43 4c 20 o.come.up.correctly.include.ACL.
413e0 6f 72 20 46 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 74 68 61 74 20 or.Firewall.configurations.that.
41400 61 72 65 20 64 69 73 63 61 72 64 69 6e 67 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 20 6f 72 are.discarding.IP.protocol.47.or
41420 20 62 6c 6f 63 6b 69 6e 67 20 79 6f 75 72 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f .blocking.your.source/destinatio
41440 6e 20 74 72 61 66 66 69 63 2e 00 47 52 45 20 69 73 20 61 6c 73 6f 20 74 68 65 20 6f 6e 6c 79 20 n.traffic..GRE.is.also.the.only.
41460 63 6c 61 73 73 69 63 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 63 72 65 classic.protocol.that.allows.cre
41480 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 20 77 69 74 68 20 74 68 65 20 ating.multiple.tunnels.with.the.
414a0 73 61 6d 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 64 75 65 20 same.source.and.destination.due.
414c0 74 6f 20 69 74 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6b 65 79 73 2e 20 to.its.support.for.tunnel.keys..
414e0 44 65 73 70 69 74 65 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 Despite.its.name,.this.feature.h
41500 61 73 20 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f 20 77 69 74 68 20 73 65 63 75 72 69 74 79 3a 20 as.nothing.to.do.with.security:.
41520 69 74 27 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 61 74 20 61 it's.simply.an.identifier.that.a
41540 6c 6c 6f 77 73 20 72 6f 75 74 65 72 73 20 74 6f 20 74 65 6c 6c 20 6f 6e 65 20 74 75 6e 6e 65 6c llows.routers.to.tell.one.tunnel
41560 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 2e 00 47 52 45 20 69 73 20 6f 66 74 65 6e 20 73 65 65 6e .from.another..GRE.is.often.seen
41580 20 61 73 20 61 20 6f 6e 65 20 73 69 7a 65 20 66 69 74 73 20 61 6c 6c 20 73 6f 6c 75 74 69 6f 6e .as.a.one.size.fits.all.solution
415a0 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 63 6c 61 73 73 69 63 20 49 50 20 74 75 6e .when.it.comes.to.classic.IP.tun
415c0 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 61 6e 64 20 66 6f 72 20 61 20 67 6f 6f 64 neling.protocols,.and.for.a.good
415e0 20 72 65 61 73 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 61 72 65 20 6d 6f 72 65 .reason..However,.there.are.more
41600 20 73 70 65 63 69 61 6c 69 7a 65 64 20 6f 70 74 69 6f 6e 73 2c 20 61 6e 64 20 6d 61 6e 79 20 6f .specialized.options,.and.many.o
41620 66 20 74 68 65 6d 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 f.them.are.supported.by.VyOS..Th
41640 65 72 65 20 61 72 65 20 61 6c 73 6f 20 72 61 74 68 65 72 20 6f 62 73 63 75 72 65 20 47 52 45 20 ere.are.also.rather.obscure.GRE.
41660 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 2e 00 47 52 45 2f options.that.can.be.useful..GRE/
41680 49 50 49 50 2f 53 49 54 20 61 6e 64 20 49 50 73 65 63 20 61 72 65 20 77 69 64 65 6c 79 20 61 63 IPIP/SIT.and.IPsec.are.widely.ac
416a0 63 65 70 74 65 64 20 73 74 61 6e 64 61 72 64 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 20 74 68 69 cepted.standards,.which.make.thi
416c0 73 20 73 63 68 65 6d 65 20 65 61 73 79 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 62 65 74 77 65 s.scheme.easy.to.implement.betwe
416e0 65 6e 20 56 79 4f 53 20 61 6e 64 20 76 69 72 74 75 61 6c 6c 79 20 61 6e 79 20 6f 74 68 65 72 20 en.VyOS.and.virtually.any.other.
41700 72 6f 75 74 65 72 2e 00 47 52 45 54 41 50 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f router..GRETAP.Genearate.a.new.O
41720 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 penVPN.shared.secret..The.genera
41740 74 65 64 20 73 65 63 72 65 64 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 ted.secred.is.the.output.to.the.
41760 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e console..Genearate.a.new.OpenVPN
41780 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 .shared.secret..The.generated.se
417a0 63 72 65 74 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c cret.is.the.output.to.the.consol
417c0 65 2e 00 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e e..General.General.Configuration
417e0 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 63 .General.commands.for.firewall.c
41800 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f 75 6e 74 65 72 20 61 6e 64 20 73 74 61 74 69 73 onfiguration,.counter.and.statis
41820 63 69 74 73 3a 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 cits:.Generate.:abbr:`MKA.(MACse
41840 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b c.Key.Agreement.protocol)`.CAK.k
41860 65 79 20 31 32 38 20 6f 72 20 32 35 36 20 62 69 74 73 2e 00 47 65 6e 65 72 61 74 65 20 3a 61 62 ey.128.or.256.bits..Generate.:ab
41880 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 br:`MKA.(MACsec.Key.Agreement.pr
418a0 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 2e 00 47 65 6e 65 72 61 74 65 20 4b 65 79 70 61 otocol)`.CAK.key..Generate.Keypa
418c0 69 72 00 47 65 6e 65 72 61 74 65 20 61 20 57 69 72 65 47 75 61 72 64 20 70 72 65 2d 73 68 61 72 ir.Generate.a.WireGuard.pre-shar
418e0 65 64 20 73 65 63 72 65 74 20 75 73 65 64 20 66 6f 72 20 70 65 65 72 73 20 74 6f 20 63 6f 6d 6d ed.secret.used.for.peers.to.comm
41900 75 6e 69 63 61 74 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 57 69 72 65 47 75 61 72 unicate..Generate.a.new.WireGuar
41920 64 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 61 6e 64 d.public/private.key.portion.and
41940 20 6f 75 74 70 75 74 20 74 68 65 20 72 65 73 75 6c 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c .output.the.result.to.the.consol
41960 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 73 65 74 20 6f 66 20 3a 61 62 62 72 3a 60 e..Generate.a.new.set.of.:abbr:`
41980 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 2e DH.(Diffie-Hellman)`.parameters.
419a0 20 54 68 65 20 6b 65 79 20 73 69 7a 65 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 .The.key.size.is.requested.by.th
419c0 65 20 43 4c 49 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 20 62 69 74 2e 00 e.CLI.and.defaults.to.2048.bit..
419e0 47 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 20 Generate.the.configuration.mode.
41a00 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 61 64 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 commands.to.add.a.public.key.for
41a20 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 .:ref:`ssh_key_based_authenticat
41a40 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f 6e 3e 60 60 20 63 61 6e 20 62 65 20 61 20 6c 6f ion`..``<location>``.can.be.a.lo
41a60 63 61 6c 20 70 61 74 68 20 6f 72 20 61 20 55 52 4c 20 70 6f 69 6e 74 69 6e 67 20 61 74 20 61 20 cal.path.or.a.URL.pointing.at.a.
41a80 72 65 6d 6f 74 65 20 66 69 6c 65 2e 00 47 65 6e 65 72 61 74 65 73 20 61 20 6b 65 79 70 61 69 72 remote.file..Generates.a.keypair
41aa0 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 ,.which.includes.the.public.and.
41ac0 70 72 69 76 61 74 65 20 70 61 72 74 73 2c 20 61 6e 64 20 62 75 69 6c 64 20 61 20 63 6f 6e 66 69 private.parts,.and.build.a.confi
41ae0 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 guration.command.to.install.this
41b00 20 6b 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 2e 00 47 65 6e 65 72 69 63 20 52 .key.to.``interface``..Generic.R
41b20 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 28 47 52 45 29 00 47 65 6e 65 76 outing.Encapsulation.(GRE).Genev
41b40 65 20 48 65 61 64 65 72 3a 00 47 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 77 69 72 65 e.Header:.Get.a.list.of.all.wire
41b60 67 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 00 47 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 guard.interfaces.Get.an.overview
41b80 20 6f 76 65 72 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 6f 75 6e 74 65 72 73 2e 00 47 .over.the.encryption.counters..G
41ba0 65 74 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4c 4c et.detailed.information.about.LL
41bc0 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 47 65 74 20 74 68 65 20 44 48 43 50 76 36 2d 50 44 20 DP.neighbors..Get.the.DHCPv6-PD.
41be0 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 62 6f 74 68 20 72 6f 75 74 65 72 73 3a 00 47 65 74 74 prefixes.from.both.routers:.Gett
41c00 69 6e 67 20 73 74 61 72 74 65 64 00 47 69 76 65 6e 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 ing.started.Given.the.fact.that.
41c20 6f 70 65 6e 20 44 4e 53 20 72 65 63 75 72 73 6f 72 73 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 open.DNS.recursors.could.be.used
41c40 20 6f 6e 20 44 44 6f 53 20 61 6d 70 6c 69 66 69 63 61 74 69 6f 6e 20 61 74 74 61 63 6b 73 2c 20 .on.DDoS.amplification.attacks,.
41c60 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 you.must.configure.the.networks.
41c80 77 68 69 63 68 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 72 65 which.are.allowed.to.use.this.re
41ca0 63 75 72 73 6f 72 2e 20 41 20 6e 65 74 77 6f 72 6b 20 6f 66 20 60 60 30 2e 30 2e 30 2e 30 2f 30 cursor..A.network.of.``0.0.0.0/0
41cc0 60 60 20 6f 72 20 60 60 3a 3a 2f 30 60 60 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6c 6c 20 49 ``.or.``::/0``.would.allow.all.I
41ce0 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 6f 20 71 75 65 72 79 20 74 Pv4.and.IPv6.networks.to.query.t
41d00 68 69 73 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 61 20 his.server..This.is.generally.a.
41d20 62 61 64 20 69 64 65 61 2e 00 47 69 76 65 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 bad.idea..Given.the.following.ex
41d40 61 6d 70 6c 65 20 77 65 20 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 ample.we.have.one.VyOS.router.ac
41d60 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 61 6e 64 20 61 6e 6f 74 68 ting.as.OpenVPN.server.and.anoth
41d80 65 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e er.VyOS.router.acting.as.OpenVPN
41da0 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c 73 6f 20 70 75 73 68 65 73 20 .client..The.server.also.pushes.
41dc0 61 20 73 74 61 74 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 a.static.client.IP.address.to.th
41de0 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 6d 62 65 72 2c 20 63 6c 69 65 e.OpenVPN.client..Remember,.clie
41e00 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 69 72 20 43 nts.are.identified.using.their.C
41e20 4e 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 N.attribute.in.the.SSL.certifica
41e40 74 65 2e 00 47 6c 6f 61 62 61 6c 00 47 6c 6f 62 61 6c 20 41 64 76 61 6e 63 65 64 20 6f 70 74 69 te..Gloabal.Global.Advanced.opti
41e60 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e ons.Global.Options.Global.Option
41e80 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 6c 6f 62 61 6c 20 s.Firewall.Configuration.Global.
41ea0 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 47 6c 6f 62 61 6c options.Global.parameters.Global
41ec0 20 73 65 74 74 69 6e 67 73 00 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 00 47 72 61 74 75 .settings.Graceful.Restart.Gratu
41ee0 69 74 6f 75 73 20 41 52 50 00 47 72 6f 75 70 73 00 47 72 6f 75 70 73 20 6e 65 65 64 20 74 6f 20 itous.ARP.Groups.Groups.need.to.
41f00 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2e 20 45 76 65 6e 20 74 68 6f 75 67 68 20 73 have.unique.names..Even.though.s
41f20 6f 6d 65 20 63 6f 6e 74 61 69 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6f ome.contain.IPv4.addresses.and.o
41f40 74 68 65 72 73 20 63 6f 6e 74 61 69 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 thers.contain.IPv6.addresses,.th
41f60 65 79 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d ey.still.need.to.have.unique.nam
41f80 65 73 2c 20 73 6f 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 61 70 70 65 6e 64 20 22 2d es,.so.you.may.want.to.append."-
41fa0 76 34 22 20 6f 72 20 22 2d 76 36 22 20 74 6f 20 79 6f 75 72 20 67 72 6f 75 70 20 6e 61 6d 65 73 v4".or."-v6".to.your.group.names
41fc0 2e 00 48 51 27 73 20 72 6f 75 74 65 72 20 72 65 71 75 69 72 65 73 20 74 68 65 20 66 6f 6c 6c 6f ..HQ's.router.requires.the.follo
41fe0 77 69 6e 67 20 73 74 65 70 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 63 72 79 70 74 6f 20 6d 61 wing.steps.to.generate.crypto.ma
42000 74 65 72 69 61 6c 73 20 66 6f 72 20 74 68 65 20 42 72 61 6e 63 68 20 31 3a 00 48 54 20 28 48 69 terials.for.the.Branch.1:.HT.(Hi
42020 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 gh.Throughput).capabilities.(802
42040 2e 31 31 6e 29 00 48 54 54 50 20 41 50 49 00 48 54 54 50 20 62 61 73 65 64 20 73 65 72 76 69 63 .11n).HTTP.API.HTTP.based.servic
42060 65 73 00 48 54 54 50 20 62 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 es.HTTP.basic.authentication.use
42080 72 6e 61 6d 65 00 48 54 54 50 20 63 6c 69 65 6e 74 00 48 54 54 50 2d 41 50 49 00 48 61 69 72 70 rname.HTTP.client.HTTP-API.Hairp
420a0 69 6e 20 4e 41 54 2f 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 00 48 61 6e 64 20 6f 75 74 20 70 in.NAT/NAT.Reflection.Hand.out.p
420c0 72 65 66 69 78 65 73 20 6f 66 20 73 69 7a 65 20 60 3c 6c 65 6e 67 74 68 3e 60 20 74 6f 20 63 6c refixes.of.size.`<length>`.to.cl
420e0 69 65 6e 74 73 20 69 6e 20 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 20 77 68 65 6e 20 ients.in.subnet.`<prefix>`.when.
42100 74 68 65 79 20 72 65 71 75 65 73 74 20 66 6f 72 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 they.request.for.prefix.delegati
42120 6f 6e 2e 00 48 61 6e 64 6c 69 6e 67 20 61 6e 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 00 48 61 76 69 on..Handling.and.monitoring.Havi
42140 6e 67 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 6f 66 20 ng.control.over.the.matching.of.
42160 49 4e 56 41 4c 49 44 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 65 2e 67 2e 20 74 68 65 20 INVALID.state.traffic,.e.g..the.
42180 61 62 69 6c 69 74 79 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 6c 6f 67 2c 20 69 73 20 61 ability.to.selectively.log,.is.a
421a0 6e 20 69 6d 70 6f 72 74 61 6e 74 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 6f 6f 6c n.important.troubleshooting.tool
421c0 20 66 6f 72 20 6f 62 73 65 72 76 69 6e 67 20 62 72 6f 6b 65 6e 20 70 72 6f 74 6f 63 6f 6c 20 62 .for.observing.broken.protocol.b
421e0 65 68 61 76 69 6f 72 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 56 79 4f 53 20 64 ehavior..For.this.reason,.VyOS.d
42200 6f 65 73 20 6e 6f 74 20 67 6c 6f 62 61 6c 6c 79 20 64 72 6f 70 20 69 6e 76 61 6c 69 64 20 73 74 oes.not.globally.drop.invalid.st
42220 61 74 65 20 74 72 61 66 66 69 63 2c 20 69 6e 73 74 65 61 64 20 61 6c 6c 6f 77 69 6e 67 20 74 68 ate.traffic,.instead.allowing.th
42240 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 74 65 72 6d 69 6e 61 e.operator.to.make.the.determina
42260 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 68 61 6e 64 6c tion.on.how.the.traffic.is.handl
42280 65 64 2e 00 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 00 48 65 61 6c 74 68 20 ed..Health.check.scripts.Health.
422a0 63 68 65 63 6b 73 00 48 65 61 6c 74 68 2d 63 68 65 63 6b 00 48 65 72 65 20 61 72 65 20 73 6f 6d checks.Health-check.Here.are.som
422c0 65 20 65 78 61 6d 70 6c 65 73 20 66 6f 72 20 61 70 70 6c 79 69 6e 67 20 61 20 72 75 6c 65 2d 73 e.examples.for.applying.a.rule-s
422e0 65 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 48 65 72 65 20 69 73 20 61 20 73 65 63 et.to.an.interface.Here.is.a.sec
42300 6f 6e 64 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 74 75 6e 6e ond.example.of.a.dual-stack.tunn
42320 65 6c 20 6f 76 65 72 20 49 50 76 36 20 62 65 74 77 65 65 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 el.over.IPv6.between.a.VyOS.rout
42340 65 72 20 61 6e 64 20 61 20 4c 69 6e 75 78 20 68 6f 73 74 20 75 73 69 6e 67 20 73 79 73 74 65 6d er.and.a.Linux.host.using.system
42360 64 2d 6e 65 74 77 6f 72 6b 64 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 3a d-networkd..Here.is.an.example.:
42380 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 abbr:`NET.(Network.Entity.Title)
423a0 60 20 76 61 6c 75 65 3a 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 72 6f 75 74 `.value:.Here.is.an.example.rout
423c0 65 2d 6d 61 70 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 e-map.to.apply.to.routes.learned
423e0 20 61 74 20 69 6d 70 6f 72 74 2e 20 49 6e 20 74 68 69 73 20 66 69 6c 74 65 72 20 77 65 20 72 65 .at.import..In.this.filter.we.re
42400 6a 65 63 74 20 70 72 65 66 69 78 65 73 20 77 69 74 68 20 74 68 65 20 73 74 61 74 65 20 60 69 6e ject.prefixes.with.the.state.`in
42420 76 61 6c 69 64 60 2c 20 61 6e 64 20 73 65 74 20 61 20 68 69 67 68 65 72 20 60 6c 6f 63 61 6c 2d valid`,.and.set.a.higher.`local-
42440 70 72 65 66 65 72 65 6e 63 65 60 20 69 66 20 74 68 65 20 70 72 65 66 69 78 20 69 73 20 52 50 4b preference`.if.the.prefix.is.RPK
42460 49 20 60 76 61 6c 69 64 60 20 72 61 74 68 65 72 20 74 68 61 6e 20 6d 65 72 65 6c 79 20 60 6e 6f I.`valid`.rather.than.merely.`no
42480 74 66 6f 75 6e 64 60 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 77 65 72 65 tfound`..Here.is.an.example.were
424a0 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 3a 00 48 65 .multiple.groups.are.created:.He
424c0 72 65 20 69 73 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 73 68 6f 77 69 6e 67 re.is.the.routing.tables.showing
424e0 20 74 68 65 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 6c 61 62 65 6c 20 .the.MPLS.segment.routing.label.
42500 6f 70 65 72 61 74 69 6f 6e 73 3a 00 48 65 72 65 20 77 65 20 70 72 6f 76 69 64 65 20 74 77 6f 20 operations:.Here.we.provide.two.
42520 65 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 20 74 6f 20 61 70 70 6c 79 20 4e 41 54 20 4c 6f 61 examples.on.how.to.apply.NAT.Loa
42540 64 20 42 61 6c 61 6e 63 65 2e 00 48 65 72 65 27 73 20 61 6e 20 65 78 74 72 61 63 74 20 6f 66 20 d.Balance..Here's.an.extract.of.
42560 61 20 73 69 6d 70 6c 65 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f a.simple.1-to-1.NAT.configuratio
42580 6e 20 77 69 74 68 20 6f 6e 65 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 6f 6e 65 20 65 78 74 65 n.with.one.internal.and.one.exte
425a0 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 3a 00 48 65 72 65 27 73 20 6f 6e 65 20 65 78 61 6d 70 rnal.interface:.Here's.one.examp
425c0 6c 65 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 le.of.a.network.environment.for.
425e0 61 6e 20 41 53 50 2e 20 54 68 65 20 41 53 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 61 6c an.ASP..The.ASP.requests.that.al
42600 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 63 6f 6d 70 61 6e 79 20 l.connections.from.this.company.
42620 73 68 6f 75 6c 64 20 63 6f 6d 65 20 66 72 6f 6d 20 31 37 32 2e 32 39 2e 34 31 2e 38 39 20 2d 20 should.come.from.172.29.41.89.-.
42640 61 6e 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 an.address.that.is.assigned.by.t
42660 68 65 20 41 53 50 20 61 6e 64 20 6e 6f 74 20 69 6e 20 75 73 65 20 61 74 20 74 68 65 20 63 75 73 he.ASP.and.not.in.use.at.the.cus
42680 74 6f 6d 65 72 20 73 69 74 65 2e 00 48 65 72 65 27 73 20 74 68 65 20 49 50 20 72 6f 75 74 65 73 tomer.site..Here's.the.IP.routes
426a0 20 74 68 61 74 20 61 72 65 20 70 6f 70 75 6c 61 74 65 64 2e 20 4a 75 73 74 20 74 68 65 20 6c 6f .that.are.populated..Just.the.lo
426c0 6f 70 62 61 63 6b 3a 00 48 65 72 65 27 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 75 70 3a opback:.Here's.the.neighbors.up:
426e0 00 48 65 72 65 27 73 20 74 68 65 20 72 6f 75 74 65 73 3a 00 48 65 77 6c 65 74 74 2d 50 61 63 6b .Here's.the.routes:.Hewlett-Pack
42700 61 72 64 20 63 61 6c 6c 20 69 74 20 53 6f 75 72 63 65 2d 50 6f 72 74 20 66 69 6c 74 65 72 69 6e ard.call.it.Source-Port.filterin
42720 67 20 6f 72 20 70 6f 72 74 2d 69 73 6f 6c 61 74 69 6f 6e 00 48 69 67 68 00 48 69 67 68 20 61 76 g.or.port-isolation.High.High.av
42740 61 69 6c 61 62 69 6c 69 74 79 00 48 6f 6d 65 20 55 73 65 72 73 00 48 6f 70 20 63 6f 75 6e 74 20 ailability.Home.Users.Hop.count.
42760 66 69 65 6c 64 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 52 41 20 70 61 63 6b 65 74 73 field.of.the.outgoing.RA.packets
42780 00 48 6f 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 6f 73 74 20 6e 61 6d 65 00 48 6f 73 74 .Host.Information.Host.name.Host
427a0 20 73 70 65 63 69 66 69 63 20 6d 61 70 70 69 6e 67 20 73 68 61 6c 6c 20 62 65 20 6e 61 6d 65 64 .specific.mapping.shall.be.named
427c0 20 60 60 63 6c 69 65 6e 74 31 60 60 00 48 6f 73 74 6e 61 6d 65 00 48 6f 77 20 61 6e 20 49 50 20 .``client1``.Hostname.How.an.IP.
427e0 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 address.is.assigned.to.an.interf
42800 61 63 65 20 69 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 ace.in.:ref:`ethernet-interface`
42820 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 73 74 61 74 ..This.section.shows.how.to.stat
42840 69 63 61 6c 6c 79 20 6d 61 70 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 68 6f ically.map.an.IP.address.to.a.ho
42860 73 74 6e 61 6d 65 20 66 6f 72 20 6c 6f 63 61 6c 20 28 6d 65 61 6e 69 6e 67 20 6f 6e 20 74 68 69 stname.for.local.(meaning.on.thi
42880 73 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 29 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e s.VyOS.instance).name.resolution
428a0 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 56 79 4f 53 20 65 71 75 69 76 61 6c 65 6e 74 20 74 6f ..This.is.the.VyOS.equivalent.to
428c0 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 48 6f 77 20 .`/etc/hosts`.file.entries..How.
428e0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 48 6f 77 20 74 to.configure.Event.Handler.How.t
42900 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 00 48 6f 77 65 76 65 72 2c 20 6e 6f 77 20 79 6f 75 20 o.make.it.work.However,.now.you.
42920 6e 65 65 64 20 74 6f 20 6d 61 6b 65 20 49 50 73 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e need.to.make.IPsec.work.with.dyn
42940 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 20 73 69 64 65 2e 20 54 68 65 20 74 72 amic.address.on.one.side..The.tr
42960 69 63 6b 79 20 70 61 72 74 20 69 73 20 74 68 61 74 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 icky.part.is.that.pre-shared.sec
42980 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 ret.authentication.doesn't.work.
429a0 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 73 6f 20 77 65 27 6c 6c 20 68 with.dynamic.address,.so.we'll.h
429c0 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 69 ave.to.use.RSA.keys..However,.si
429e0 6e 63 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 nce.VyOS.1.4,.it.is.possible.to.
42a00 76 65 72 69 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 verify.self-signed.certificates.
42a20 75 73 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 using.certificate.fingerprints..
42a40 48 6f 77 65 76 65 72 2c 20 73 70 6c 69 74 2d 74 75 6e 6e 65 6c 69 6e 67 20 63 61 6e 20 62 65 20 However,.split-tunneling.can.be.
42a60 61 63 68 69 65 76 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 achieved.by.specifying.the.remot
42a80 65 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 6f 6e 6c e.subnets..This.ensures.that.onl
42aa0 79 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 y.traffic.destined.for.the.remot
42ac0 65 20 73 69 74 65 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 e.site.is.sent.over.the.tunnel..
42ae0 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 69 73 20 75 6e 61 66 66 65 63 74 65 64 2e All.other.traffic.is.unaffected.
42b00 00 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 .Huawei.ME909s-120.miniPCIe.card
42b20 20 28 4c 54 45 29 00 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 31 20 6d 69 6e 69 50 43 49 .(LTE).Huawei.ME909u-521.miniPCI
42b40 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 62 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 e.card.(LTE).Hub.IEEE.802.1X/MAC
42b60 73 65 63 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 20 54 68 69 73 20 61 6c sec.pre-shared.key.mode..This.al
42b80 6c 6f 77 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 4d 41 43 73 65 63 20 77 69 74 68 20 61 20 70 lows.configuring.MACsec.with.a.p
42ba0 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 75 73 69 6e 67 20 61 20 3a 61 62 62 72 3a 60 43 41 4b re-shared.key.using.a.:abbr:`CAK
42bc0 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f .(MACsec.connectivity.associatio
42be0 6e 20 6b 65 79 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 63 n.key)`.and.:abbr:`CKN.(MACsec.c
42c00 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 70 onnectivity.association.name)`.p
42c20 61 69 72 2e 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 72 65 70 6c 61 79 20 70 air..IEEE.802.1X/MACsec.replay.p
42c40 72 6f 74 65 63 74 69 6f 6e 20 77 69 6e 64 6f 77 2e 20 54 68 69 73 20 64 65 74 65 72 6d 69 6e 65 rotection.window..This.determine
42c60 73 20 61 20 77 69 6e 64 6f 77 20 69 6e 20 77 68 69 63 68 20 72 65 70 6c 61 79 20 69 73 20 74 6f s.a.window.in.which.replay.is.to
42c80 6c 65 72 61 74 65 64 2c 20 74 6f 20 61 6c 6c 6f 77 20 72 65 63 65 69 70 74 20 6f 66 20 66 72 61 lerated,.to.allow.receipt.of.fra
42ca0 6d 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 6f 72 64 65 72 65 64 20 62 79 mes.that.have.been.misordered.by
42cc0 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 45 45 45 20 38 30 32 2e 31 61 64 5f 20 77 61 73 20 .the.network..IEEE.802.1ad_.was.
42ce0 61 6e 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 64 20 an.Ethernet.networking.standard.
42d00 69 6e 66 6f 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 51 69 6e 51 20 61 73 20 61 6e 20 61 informally.known.as.QinQ.as.an.a
42d20 6d 65 6e 64 6d 65 6e 74 20 74 6f 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 38 30 32 2e 31 71 mendment.to.IEEE.standard.802.1q
42d40 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 61 62 .VLAN.interfaces.as.described.ab
42d60 6f 76 65 2e 20 38 30 32 2e 31 61 64 20 77 61 73 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 69 6e ove..802.1ad.was.incorporated.in
42d80 74 6f 20 74 68 65 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 73 74 61 6e 64 61 72 64 20 69 6e 20 to.the.base.802.1q_.standard.in.
42da0 32 30 31 31 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 2011..The.technique.is.also.know
42dc0 6e 20 61 73 20 70 72 6f 76 69 64 65 72 20 62 72 69 64 67 69 6e 67 2c 20 53 74 61 63 6b 65 64 20 n.as.provider.bridging,.Stacked.
42de0 56 4c 41 4e 73 2c 20 6f 72 20 73 69 6d 70 6c 79 20 51 69 6e 51 20 6f 72 20 51 2d 69 6e 2d 51 2e VLANs,.or.simply.QinQ.or.Q-in-Q.
42e00 20 22 51 2d 69 6e 2d 51 22 20 63 61 6e 20 66 6f 72 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 ."Q-in-Q".can.for.supported.devi
42e20 63 65 73 20 61 70 70 6c 79 20 74 6f 20 43 2d 74 61 67 20 73 74 61 63 6b 69 6e 67 20 6f 6e 20 43 ces.apply.to.C-tag.stacking.on.C
42e40 2d 74 61 67 20 28 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 31 30 30 29 2e 00 49 -tag.(Ethernet.Type.=.0x8100)..I
42e60 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 6f 66 74 65 6e 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 EEE.802.1q_,.often.referred.to.a
42e80 73 20 44 6f 74 31 71 2c 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 s.Dot1q,.is.the.networking.stand
42ea0 61 72 64 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 ard.that.supports.virtual.LANs.(
42ec0 56 4c 41 4e 73 29 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 2e 33 20 45 74 68 65 72 6e 65 74 VLANs).on.an.IEEE.802.3.Ethernet
42ee0 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 64 65 66 69 6e 65 73 20 61 .network..The.standard.defines.a
42f00 20 73 79 73 74 65 6d 20 6f 66 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 66 6f 72 20 45 74 68 65 .system.of.VLAN.tagging.for.Ethe
42f20 72 6e 65 74 20 66 72 61 6d 65 73 20 61 6e 64 20 74 68 65 20 61 63 63 6f 6d 70 61 6e 79 69 6e 67 rnet.frames.and.the.accompanying
42f40 20 70 72 6f 63 65 64 75 72 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 62 72 69 64 67 65 .procedures.to.be.used.by.bridge
42f60 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 69 6e 20 68 61 6e 64 6c 69 6e 67 20 73 75 63 68 20 s.and.switches.in.handling.such.
42f80 66 72 61 6d 65 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 61 6c 73 6f 20 63 6f 6e 74 61 69 frames..The.standard.also.contai
42fa0 6e 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 66 6f 72 20 61 20 71 75 61 6c 69 74 79 2d 6f 66 2d 73 ns.provisions.for.a.quality-of-s
42fc0 65 72 76 69 63 65 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 63 6f 6d ervice.prioritization.scheme.com
42fe0 6d 6f 6e 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 49 45 45 45 20 38 30 32 2e 31 70 20 61 6e 64 20 64 monly.known.as.IEEE.802.1p.and.d
43000 65 66 69 6e 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 41 74 74 72 69 62 75 74 65 20 52 65 67 efines.the.Generic.Attribute.Reg
43020 69 73 74 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 2e 00 49 45 54 46 20 70 75 62 6c 69 73 68 istration.Protocol..IETF.publish
43040 65 64 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 64 65 74 61 69 6c 69 6e 67 20 61 20 73 68 61 72 ed.:rfc:`6598`,.detailing.a.shar
43060 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 75 73 65 20 69 6e 20 49 53 50 20 ed.address.space.for.use.in.ISP.
43080 43 47 4e 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 74 68 61 74 20 63 61 6e 20 68 61 6e 64 6c 65 20 CGN.deployments.that.can.handle.
430a0 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 20 6f 63 63 75 72 72 the.same.network.prefixes.occurr
430c0 69 6e 67 20 62 6f 74 68 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 ing.both.on.inbound.and.outbound
430e0 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 52 49 4e 20 72 65 74 75 72 6e 65 64 20 61 64 64 72 65 .interfaces..ARIN.returned.addre
43100 73 73 20 73 70 61 63 65 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 ss.space.to.the.:abbr:`IANA.(Int
43120 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 ernet.Assigned.Numbers.Authority
43140 29 60 20 66 6f 72 20 74 68 69 73 20 61 6c 6c 6f 63 61 74 69 6f 6e 2e 00 49 47 4d 50 20 2d 20 49 )`.for.this.allocation..IGMP.-.I
43160 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f nternet.Group.Management.Protoco
43180 6c 29 00 49 47 4d 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 l).IGMP.Proxy.IKE.(Internet.Key.
431a0 45 78 63 68 61 6e 67 65 29 20 41 74 74 72 69 62 75 74 65 73 00 49 4b 45 20 50 68 61 73 65 3a 00 Exchange).Attributes.IKE.Phase:.
431c0 49 4b 45 20 70 65 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 IKE.performs.mutual.authenticati
431e0 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 65 73 20 61 6e 64 20 65 73 74 61 62 on.between.two.parties.and.estab
43200 6c 69 73 68 65 73 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 lishes.an.IKE.security.associati
43220 6f 6e 20 28 53 41 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 73 68 61 72 65 64 20 73 65 63 on.(SA).that.includes.shared.sec
43240 72 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 ret.information.that.can.be.used
43260 20 74 6f 20 65 66 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 62 6c 69 73 68 20 53 41 73 20 66 6f .to.efficiently.establish.SAs.fo
43280 72 20 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f 61 64 r.Encapsulating.Security.Payload
432a0 20 28 45 53 50 29 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 48 65 61 64 65 72 20 .(ESP).or.Authentication.Header.
432c0 28 41 48 29 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 (AH).and.a.set.of.cryptographic.
432e0 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 53 41 73 algorithms.to.be.used.by.the.SAs
43300 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 65 .to.protect.the.traffic.that.the
43320 79 20 63 61 72 72 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 y.carry..https://datatracker.iet
43340 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 49 4b 45 76 31 00 49 4b 45 f.org/doc/html/rfc5996.IKEv1.IKE
43360 76 32 00 49 4b 45 76 32 20 49 50 53 65 63 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 72 65 6d v2.IKEv2.IPSec.road-warriors.rem
43380 6f 74 65 2d 61 63 63 65 73 73 20 56 50 4e 00 49 50 00 49 50 20 61 64 64 72 65 73 73 00 49 50 20 ote-access.VPN.IP.IP.address.IP.
433a0 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 31 30 30 60 60 20 73 68 61 6c 6c 20 address.``192.168.1.100``.shall.
433c0 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 74 6f 20 63 6c 69 65 6e 74 20 6e be.statically.mapped.to.client.n
433e0 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 amed.``client1``.IP.address.``19
43400 32 2e 31 36 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 2.168.2.1/24``.IP.address.for.DH
43420 43 50 20 73 65 72 76 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 49 50 20 61 64 64 72 65 73 73 20 CP.server.identifier.IP.address.
43440 6f 66 20 4e 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 50 4f 50 33 of.NTP.server.IP.address.of.POP3
43460 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 53 4d 54 50 20 73 65 72 76 65 .server.IP.address.of.SMTP.serve
43480 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 r.IP.address.of.route.to.match,.
434a0 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 based.on.access-list..IP.address
434c0 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 .of.route.to.match,.based.on.pre
434e0 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f fix-list..IP.address.of.route.to
43500 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 .match,.based.on.specified.prefi
43520 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 65 20 x-length..Note.that.this.can.be.
43540 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 6f 20 used.for.kernel.routes.only..Do.
43560 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e 61 6d not.apply.to.the.routes.of.dynam
43580 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 2c 20 ic.routing.protocols.(e.g..BGP,.
435a0 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 RIP,.OSFP),.as.this.can.lead.to.
435c0 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 20 61 64 64 72 65 73 73 20 unexpected.results...IP.address.
435e0 74 6f 20 65 78 63 6c 75 64 65 20 66 72 6f 6d 20 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 to.exclude.from.DHCP.lease.range
43600 00 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 66 6f 72 20 77 68 .IP.addresses.or.networks.for.wh
43620 69 63 68 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 77 69 6c 6c ich.local.conntrack.entries.will
43640 20 6e 6f 74 20 62 65 20 73 79 6e 63 65 64 00 49 50 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 .not.be.synced.IP.management.add
43660 72 65 73 73 00 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 20 69 73 20 61 20 74 65 63 68 6e 69 ress.IP.masquerading.is.a.techni
43680 71 75 65 20 74 68 61 74 20 68 69 64 65 73 20 61 6e 20 65 6e 74 69 72 65 20 49 50 20 61 64 64 72 que.that.hides.an.entire.IP.addr
436a0 65 73 73 20 73 70 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 63 6f 6e 73 69 73 74 69 6e 67 20 6f 66 ess.space,.usually.consisting.of
436c0 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 62 65 68 69 6e 64 20 61 20 .private.IP.addresses,.behind.a.
436e0 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e 6f 74 68 65 72 2c 20 75 73 single.IP.address.in.another,.us
43700 75 61 6c 6c 79 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 54 68 65 20 ually.public.address.space..The.
43720 68 69 64 64 65 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 20 69 6e 74 hidden.addresses.are.changed.int
43740 6f 20 61 20 73 69 6e 67 6c 65 20 28 70 75 62 6c 69 63 29 20 49 50 20 61 64 64 72 65 73 73 20 61 o.a.single.(public).IP.address.a
43760 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6f 75 74 67 s.the.source.address.of.the.outg
43780 6f 69 6e 67 20 49 50 20 70 61 63 6b 65 74 73 20 73 6f 20 74 68 65 79 20 61 70 70 65 61 72 20 61 oing.IP.packets.so.they.appear.a
437a0 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6e 6f 74 20 66 72 6f 6d 20 74 68 65 20 68 69 64 64 65 s.originating.not.from.the.hidde
437c0 6e 20 68 6f 73 74 20 62 75 74 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 n.host.but.from.the.routing.devi
437e0 63 65 20 69 74 73 65 6c 66 2e 20 42 65 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 6f 70 75 6c 61 ce.itself..Because.of.the.popula
43800 72 69 74 79 20 6f 66 20 74 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 63 6f 6e 73 65 72 rity.of.this.technique.to.conser
43820 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 74 68 65 20 74 65 72 6d 20 ve.IPv4.address.space,.the.term.
43840 4e 41 54 20 68 61 73 20 62 65 63 6f 6d 65 20 76 69 72 74 75 61 6c 6c 79 20 73 79 6e 6f 6e 79 6d NAT.has.become.virtually.synonym
43860 6f 75 73 20 77 69 74 68 20 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 2e 00 49 50 20 6e 65 78 ous.with.IP.masquerading..IP.nex
43880 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f t-hop.of.route.to.match,.based.o
438a0 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f n.access-list..IP.next-hop.of.ro
438c0 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 69 70 20 61 64 64 72 65 73 ute.to.match,.based.on.ip.addres
438e0 73 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 s..IP.next-hop.of.route.to.match
43900 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 2e 00 49 50 20 6e 65 78 ,.based.on.prefix.length..IP.nex
43920 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f t-hop.of.route.to.match,.based.o
43940 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f n.prefix-list..IP.next-hop.of.ro
43960 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 74 79 70 65 2e 00 49 50 20 ute.to.match,.based.on.type..IP.
43980 70 72 65 63 65 64 65 6e 63 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 37 precedence.as.defined.in.:rfc:`7
439a0 39 31 60 3a 00 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 35 30 20 28 45 53 50 29 91`:.IP.protocol.number.50.(ESP)
439c0 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 .IP.route.source.of.route.to.mat
439e0 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 72 6f 75 ch,.based.on.access-list..IP.rou
43a00 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 te.source.of.route.to.match,.bas
43a20 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 36 49 50 36 00 49 50 49 50 00 49 ed.on.prefix-list..IP6IP6.IPIP.I
43a40 50 49 50 36 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 00 49 50 53 65 63 20 49 4b 45 PIP6.IPSec.IKE.and.ESP.IPSec.IKE
43a60 20 61 6e 64 20 45 53 50 20 47 72 6f 75 70 73 3b 00 49 50 53 65 63 20 49 4b 45 76 32 20 52 65 6d .and.ESP.Groups;.IPSec.IKEv2.Rem
43a80 6f 74 65 20 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 ote.Access.VPN.IPSec.IKEv2.site2
43aa0 73 69 74 65 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 site.VPN.IPSec.IKEv2.site2site.V
43ac0 50 4e 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 6e 5f 73 32 73 5f 69 6b 65 PN.(source../draw.io/vpn_s2s_ike
43ae0 76 32 2e 64 72 61 77 69 6f 29 00 49 50 53 65 63 20 56 50 4e 20 54 75 6e 6e 65 6c 73 00 49 50 53 v2.drawio).IPSec.VPN.Tunnels.IPS
43b00 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 00 49 50 53 65 63 3a 00 49 50 6f 45 20 53 65 72 76 ec.VPN.tunnels..IPSec:.IPoE.Serv
43b20 65 72 00 49 50 6f 45 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 20 6f 6e 20 64 69 66 66 er.IPoE.can.be.configure.on.diff
43b40 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 erent.interfaces,.it.will.depend
43b60 20 6f 6e 20 65 61 63 68 20 73 70 65 63 69 66 69 63 20 73 69 74 75 61 74 69 6f 6e 20 77 68 69 63 .on.each.specific.situation.whic
43b80 68 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 49 50 6f 45 20 74 6f h.interface.will.provide.IPoE.to
43ba0 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 6d 61 63 20 61 64 64 72 65 73 .clients..The.clients.mac.addres
43bc0 73 20 61 6e 64 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 s.and.the.incoming.interface.is.
43be0 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 6d 65 74 65 72 2c being.used.as.control.parameter,
43c00 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 20 63 6c 69 65 6e 74 2e 00 49 50 6f 45 20 .to.authenticate.a.client..IPoE.
43c20 69 73 20 61 20 6d 65 74 68 6f 64 20 6f 66 20 64 65 6c 69 76 65 72 69 6e 67 20 61 6e 20 49 50 20 is.a.method.of.delivering.an.IP.
43c40 70 61 79 6c 6f 61 64 20 6f 76 65 72 20 61 6e 20 45 74 68 65 72 6e 65 74 2d 62 61 73 65 64 20 61 payload.over.an.Ethernet-based.a
43c60 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 6e 20 61 63 63 65 73 73 20 6e 65 74 77 6f ccess.network.or.an.access.netwo
43c80 72 6b 20 75 73 69 6e 67 20 62 72 69 64 67 65 64 20 45 74 68 65 72 6e 65 74 20 6f 76 65 72 20 41 rk.using.bridged.Ethernet.over.A
43ca0 73 79 6e 63 68 72 6f 6e 6f 75 73 20 54 72 61 6e 73 66 65 72 20 4d 6f 64 65 20 28 41 54 4d 29 20 synchronous.Transfer.Mode.(ATM).
43cc0 77 69 74 68 6f 75 74 20 75 73 69 6e 67 20 50 50 50 6f 45 2e 20 49 74 20 64 69 72 65 63 74 6c 79 without.using.PPPoE..It.directly
43ce0 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 49 50 20 64 61 74 61 67 72 61 6d 73 20 69 .encapsulates.the.IP.datagrams.i
43d00 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 n.Ethernet.frames,.using.the.sta
43d20 6e 64 61 72 64 20 3a 72 66 63 3a 60 38 39 34 60 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 2e 00 ndard.:rfc:`894`.encapsulation..
43d40 49 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 69 6e 74 65 72 IPoE.server.will.listen.on.inter
43d60 66 61 63 65 73 20 65 74 68 31 2e 35 30 20 61 6e 64 20 65 74 68 31 2e 35 31 00 49 50 73 65 63 00 faces.eth1.50.and.eth1.51.IPsec.
43d80 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 69 6e 67 20 47 52 45 00 49 50 76 34 00 49 IPsec.policy.matching.GRE.IPv4.I
43da0 50 76 34 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 34 20 Pv4.Firewall.Configuration.IPv4.
43dc0 61 64 64 72 65 73 73 20 6f 66 20 6e 65 78 74 20 62 6f 6f 74 73 74 72 61 70 20 73 65 72 76 65 72 address.of.next.bootstrap.server
43de0 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 20 63 .IPv4.address.of.router.on.the.c
43e00 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 73 6f 75 72 lient's.subnet.IPv4.or.IPv6.sour
43e20 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 70 61 63 6b 65 74 73 00 49 50 ce.address.of.NetFlow.packets.IP
43e40 76 34 20 70 65 65 72 69 6e 67 00 49 50 76 34 20 72 65 6c 61 79 00 49 50 76 34 20 72 6f 75 74 65 v4.peering.IPv4.relay.IPv4.route
43e60 20 61 6e 64 20 49 50 76 36 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 64 65 66 .and.IPv6.route.policies.are.def
43e80 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 72 6f 75 74 ined.in.this.section..These.rout
43ea0 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 61 73 73 6f 63 69 61 74 65 e.policies.can.then.be.associate
43ec0 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 50 76 34 20 72 6f 75 74 65 20 73 6f 75 72 d.to.interfaces..IPv4.route.sour
43ee0 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c ce:.bgp,.connected,.eigrp,.isis,
43f00 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 .kernel,.nhrp,.ospf,.rip,.static
43f20 2e 00 49 50 76 34 20 73 65 72 76 65 72 00 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f 74 65 20 61 ..IPv4.server.IPv4/IPv6.remote.a
43f40 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 2e 20 41 6c 74 65 ddress.of.the.VXLAN.tunnel..Alte
43f60 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 rnative.to.multicast,.the.remote
43f80 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 63 61 6e 20 73 65 74 20 64 69 72 65 63 .IPv4/IPv6.address.can.set.direc
43fa0 74 6c 79 2e 00 49 50 76 36 00 49 50 76 36 20 41 63 63 65 73 73 20 4c 69 73 74 00 49 50 76 36 20 tly..IPv6.IPv6.Access.List.IPv6.
43fc0 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 49 50 76 36 20 44 48 43 50 76 36 2d 50 44 20 Advanced.Options.IPv6.DHCPv6-PD.
43fe0 45 78 61 6d 70 6c 65 00 49 50 76 36 20 44 4e 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f Example.IPv6.DNS.addresses.are.o
44000 70 74 69 6f 6e 61 6c 2e 00 49 50 76 36 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 ptional..IPv6.Firewall.Configura
44020 74 69 6f 6e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 49 50 76 36 20 50 72 65 66 69 78 20 tion.IPv6.Multicast.IPv6.Prefix.
44040 44 65 6c 65 67 61 74 69 6f 6e 00 49 50 76 36 20 50 72 65 66 69 78 20 4c 69 73 74 73 00 49 50 76 Delegation.IPv6.Prefix.Lists.IPv
44060 36 20 53 4c 41 41 43 20 61 6e 64 20 49 41 2d 50 44 00 49 50 76 36 20 54 43 50 20 66 69 6c 74 65 6.SLAAC.and.IA-PD.IPv6.TCP.filte
44080 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 rs.will.only.match.IPv6.packets.
440a0 77 69 74 68 20 6e 6f 20 68 65 61 64 65 72 20 65 78 74 65 6e 73 69 6f 6e 2c 20 73 65 65 20 68 74 with.no.header.extension,.see.ht
440c0 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 49 50 76 36 tps://en.wikipedia.org/wiki/IPv6
440e0 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 65 72 73 00 49 50 76 36 20 61 _packet#Extension_headers.IPv6.a
44100 64 64 72 65 73 73 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 31 60 60 20 73 68 61 6c 6c 20 62 ddress.``2001:db8::101``.shall.b
44120 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 61 64 64 72 65 73 73 e.statically.mapped.IPv6.address
44140 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 .of.route.to.match,.based.on.IPv
44160 36 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6.access-list..IPv6.address.of.r
44180 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 70 72 65 oute.to.match,.based.on.IPv6.pre
441a0 66 69 78 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 fix-list..IPv6.address.of.route.
441c0 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 to.match,.based.on.specified.pre
441e0 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 fix-length..Note.that.this.can.b
44200 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 e.used.for.kernel.routes.only..D
44220 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e o.not.apply.to.the.routes.of.dyn
44240 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 amic.routing.protocols.(e.g..BGP
44260 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 ,.RIP,.OSFP),.as.this.can.lead.t
44280 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 76 36 20 63 6c 69 65 o.unexpected.results...IPv6.clie
442a0 6e 74 27 73 20 70 72 65 66 69 78 00 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 nt's.prefix.IPv6.client's.prefix
442c0 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 64 65 66 61 75 6c 74 20 63 6c 69 65 6e 74 27 .assignment.IPv6.default.client'
442e0 73 20 70 6f 6f 6c 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 70 65 65 72 69 6e 67 00 49 s.pool.assignment.IPv6.peering.I
44300 50 76 36 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 30 31 3a 3a 2f 36 34 Pv6.prefix.``2001:db8:0:101::/64
44320 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 ``.shall.be.statically.mapped.IP
44340 76 36 20 70 72 65 66 69 78 2e 00 49 50 76 36 20 72 65 6c 61 79 00 49 50 76 36 20 72 6f 75 74 65 v6.prefix..IPv6.relay.IPv6.route
44360 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 .source:.bgp,.connected,.eigrp,.
44380 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e isis,.kernel,.nhrp,.ospfv3,.ripn
443a0 67 2c 20 73 74 61 74 69 63 2e 00 49 50 76 36 20 73 65 72 76 65 72 00 49 50 76 36 20 73 75 70 70 g,.static..IPv6.server.IPv6.supp
443c0 6f 72 74 00 49 53 2d 49 53 00 49 53 2d 49 53 20 47 6c 6f 62 61 6c 20 43 6f 6e 66 69 67 75 72 61 ort.IS-IS.IS-IS.Global.Configura
443e0 74 69 6f 6e 00 49 53 2d 49 53 20 53 52 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 43 2d tion.IS-IS.SR.Configuration.ISC-
44400 44 48 43 50 20 4f 70 74 69 6f 6e 20 6e 61 6d 65 00 49 64 65 6e 74 69 74 79 20 42 61 73 65 64 20 DHCP.Option.name.Identity.Based.
44420 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 Configuration.If.**max-threshold
44440 2a 2a 20 69 73 20 73 65 74 20 62 75 74 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 20 69 73 **.is.set.but.**min-threshold.is
44460 20 6e 6f 74 2c 20 74 68 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 .not,.then.**min-threshold**.is.
44480 73 63 61 6c 65 64 20 74 6f 20 35 30 25 20 6f 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 scaled.to.50%.of.**max-threshold
444a0 2a 2a 2e 00 49 66 20 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 63 74 60 20 69 73 20 73 65 74 20 74 **..If.:cfgcmd:`strict`.is.set.t
444c0 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 6f 6e e2 80 99 74 20 62 65 63 6f 6d 65 20 65 73 he.BGP.session.won...t.become.es
444e0 74 61 62 6c 69 73 68 65 64 20 75 6e 74 69 6c 20 74 68 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 tablished.until.the.BGP.neighbor
44500 20 73 65 74 73 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 6f 6e 20 69 74 73 20 73 69 64 65 2e 20 54 68 .sets.local.Role.on.its.side..Th
44520 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 64 65 is.configuration.parameter.is.de
44540 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 69 73 20 fined.in.RFC.:rfc:`9234`.and.is.
44560 75 73 65 64 20 74 6f 20 65 6e 66 6f 72 63 65 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e used.to.enforce.the.correspondin
44580 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 79 6f 75 72 20 63 6f 75 6e 74 65 72 2d g.configuration.at.your.counter-
445a0 70 61 72 74 73 20 73 69 64 65 2e 00 49 66 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 73 parts.side..If.ARP.monitoring.is
445c0 20 75 73 65 64 20 69 6e 20 61 6e 20 65 74 68 65 72 63 68 61 6e 6e 65 6c 20 63 6f 6d 70 61 74 69 .used.in.an.etherchannel.compati
445e0 62 6c 65 20 6d 6f 64 65 20 28 6d 6f 64 65 73 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 61 6e 64 20 ble.mode.(modes.round-robin.and.
44600 78 6f 72 2d 68 61 73 68 29 2c 20 74 68 65 20 73 77 69 74 63 68 20 73 68 6f 75 6c 64 20 62 65 20 xor-hash),.the.switch.should.be.
44620 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 20 6d 6f 64 65 20 74 68 61 74 20 65 76 65 6e 6c 79 configured.in.a.mode.that.evenly
44640 20 64 69 73 74 72 69 62 75 74 65 73 20 70 61 63 6b 65 74 73 20 61 63 72 6f 73 73 20 61 6c 6c 20 .distributes.packets.across.all.
44660 6c 69 6e 6b 73 2e 20 49 66 20 74 68 65 20 73 77 69 74 63 68 20 69 73 20 63 6f 6e 66 69 67 75 72 links..If.the.switch.is.configur
44680 65 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 70 61 63 6b 65 74 73 20 69 6e 20 ed.to.distribute.the.packets.in.
446a0 61 6e 20 58 4f 52 20 66 61 73 68 69 6f 6e 2c 20 61 6c 6c 20 72 65 70 6c 69 65 73 20 66 72 6f 6d an.XOR.fashion,.all.replies.from
446c0 20 74 68 65 20 41 52 50 20 74 61 72 67 65 74 73 20 77 69 6c 6c 20 62 65 20 72 65 63 65 69 76 65 .the.ARP.targets.will.be.receive
446e0 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6c 69 6e 6b 20 77 68 69 63 68 20 63 6f 75 6c 64 20 63 d.on.the.same.link.which.could.c
44700 61 75 73 65 20 74 68 65 20 6f 74 68 65 72 20 74 65 61 6d 20 6d 65 6d 62 65 72 73 20 74 6f 20 66 ause.the.other.team.members.to.f
44720 61 69 6c 2e 00 49 66 20 43 41 20 69 73 20 70 72 65 73 65 6e 74 2c 20 74 68 69 73 20 63 65 72 74 ail..If.CA.is.present,.this.cert
44740 69 66 69 63 61 74 65 20 77 69 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 67 65 6e 65 ificate.will.be.included.in.gene
44760 72 61 74 65 64 20 43 52 4c 73 00 49 66 20 43 4c 49 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 rated.CRLs.If.CLI.option.is.not.
44780 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 69 73 20 64 69 73 61 62 specified,.this.feature.is.disab
447a0 6c 65 64 2e 00 49 66 20 50 49 4d 20 68 61 73 20 74 68 65 20 61 20 63 68 6f 69 63 65 20 6f 66 20 led..If.PIM.has.the.a.choice.of.
447c0 45 43 4d 50 20 6e 65 78 74 68 6f 70 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 3a ECMP.nexthops.for.a.particular.:
447e0 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 abbr:`RPF.(Reverse.Path.Forwardi
44800 6e 67 29 60 2c 20 50 49 4d 20 77 69 6c 6c 20 63 61 75 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 ng)`,.PIM.will.cause.S,G.flows.t
44820 6f 20 62 65 20 73 70 72 65 61 64 20 6f 75 74 20 61 6d 6f 6e 67 73 74 20 74 68 65 20 6e 65 78 74 o.be.spread.out.amongst.the.next
44840 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 hops..If.this.command.is.not.spe
44860 63 69 66 69 65 64 20 74 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 78 74 68 6f 70 20 66 6f cified.then.the.first.nexthop.fo
44880 75 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 50 49 4d 20 69 73 20 75 73 69 6e und.will.be.used..If.PIM.is.usin
448a0 67 20 45 43 4d 50 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 65 73 20 64 6f 77 g.ECMP.and.an.interface.goes.dow
448c0 6e 2c 20 63 61 75 73 65 20 50 49 4d 20 74 6f 20 72 65 62 61 6c 61 6e 63 65 20 61 6c 6c 20 53 2c n,.cause.PIM.to.rebalance.all.S,
448e0 47 20 66 6c 6f 77 73 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 6e 65 78 G.flows.across.the.remaining.nex
44900 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 63 6f thops..If.this.command.is.not.co
44920 6e 66 69 67 75 72 65 64 20 50 49 4d 20 6f 6e 6c 79 20 6d 6f 64 69 66 69 65 73 20 74 68 6f 73 65 nfigured.PIM.only.modifies.those
44940 20 53 2c 47 20 66 6c 6f 77 73 20 74 68 61 74 20 77 65 72 65 20 75 73 69 6e 67 20 74 68 65 20 69 .S,G.flows.that.were.using.the.i
44960 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 77 65 6e 74 20 64 6f 77 6e 2e 00 49 66 20 60 60 61 6c nterface.that.went.down..If.``al
44980 69 61 73 60 60 20 69 73 20 73 65 74 2c 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 ias``.is.set,.it.can.be.used.ins
449a0 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 tead.of.the.device.when.connecti
449c0 6e 67 2e 00 49 66 20 60 60 61 6c 6c 60 60 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 72 65 6d ng..If.``all``.is.specified,.rem
449e0 6f 76 65 20 61 6c 6c 20 41 53 20 6e 75 6d 62 65 72 73 20 66 72 6f 6d 20 74 68 65 20 41 53 5f 50 ove.all.AS.numbers.from.the.AS_P
44a00 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 49 66 20 61 ATH.of.the.BGP.path's.NLRI..If.a
44a20 20 6c 6f 63 61 6c 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 20 70 6c 61 .local.firewall.policy.is.in.pla
44a40 63 65 20 6f 6e 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 79 6f ce.on.your.external.interface.yo
44a60 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 70 6f 72 74 73 20 62 u.will.need.to.allow.the.ports.b
44a80 65 6c 6f 77 3a 00 49 66 20 61 20 72 65 67 69 73 74 72 79 20 69 73 20 6e 6f 74 20 73 70 65 63 69 elow:.If.a.registry.is.not.speci
44aa0 66 69 65 64 2c 20 44 6f 63 6b 65 72 2e 69 6f 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 fied,.Docker.io.will.be.used.as.
44ac0 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 75 6e 6c 65 73 73 20 61 6e the.container.registry.unless.an
44ae0 20 61 6c 74 65 72 6e 61 74 69 76 65 20 72 65 67 69 73 74 72 79 20 69 73 20 73 70 65 63 69 66 69 .alternative.registry.is.specifi
44b00 65 64 20 75 73 69 6e 67 20 2a 2a 73 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 ed.using.**set.container.registr
44b20 79 20 3c 6e 61 6d 65 3e 2a 2a 20 6f 72 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 73 20 69 6e y.<name>**.or.the.registry.is.in
44b40 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 00 49 66 20 61 20 72 65 cluded.in.the.image.name.If.a.re
44b60 73 70 6f 6e 73 65 20 69 73 20 68 65 61 72 64 2c 20 74 68 65 20 6c 65 61 73 65 20 69 73 20 61 62 sponse.is.heard,.the.lease.is.ab
44b80 61 6e 64 6f 6e 65 64 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 andoned,.and.the.server.does.not
44ba0 20 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 6c 65 61 73 .respond.to.the.client..The.leas
44bc0 65 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 61 62 61 6e 64 6f 6e 65 64 20 66 6f 72 20 61 20 6d 69 e.will.remain.abandoned.for.a.mi
44be0 6e 69 6d 75 6d 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 20 73 65 63 6f nimum.of.abandon-lease-time.seco
44c00 6e 64 73 20 28 64 65 66 61 75 6c 74 73 20 74 6f 20 32 34 20 68 6f 75 72 73 29 2e 00 49 66 20 61 nds.(defaults.to.24.hours)..If.a
44c20 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 61 74 74 72 .route.has.an.ORIGINATOR_ID.attr
44c40 69 62 75 74 65 20 62 65 63 61 75 73 65 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 66 6c 65 63 ibute.because.it.has.been.reflec
44c60 74 65 64 2c 20 74 68 61 74 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 77 69 6c 6c 20 62 65 20 ted,.that.ORIGINATOR_ID.will.be.
44c80 75 73 65 64 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f used..Otherwise,.the.router-ID.o
44ca0 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 f.the.peer.the.route.was.receive
44cc0 64 20 66 72 6f 6d 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 61 20 72 75 6c 65 20 69 d.from.will.be.used..If.a.rule.i
44ce0 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 s.defined,.then.an.action.must.b
44d00 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 e.defined.for.it..This.tells.the
44d20 20 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 72 69 74 .firewall.what.to.do.if.all.crit
44d40 65 72 69 61 20 6d 61 74 63 68 65 72 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 68 20 72 eria.matchers.defined.for.such.r
44d60 75 6c 65 20 64 6f 20 6d 61 74 63 68 2e 00 49 66 20 61 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 ule.do.match..If.a.there.are.no.
44d80 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 free.addresses.but.there.are.aba
44da0 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 ndoned.IP.addresses,.the.DHCP.se
44dc0 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 rver.will.attempt.to.reclaim.an.
44de0 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 abandoned.IP.address.regardless.
44e00 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 of.the.value.of.abandon-lease-ti
44e20 6d 65 2e 00 49 66 20 61 6e 20 49 53 50 20 64 65 70 6c 6f 79 73 20 61 20 3a 61 62 62 72 3a 60 43 me..If.an.ISP.deploys.a.:abbr:`C
44e40 47 4e 20 28 43 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 29 60 2c 20 61 6e 64 20 75 73 65 GN.(Carrier-grade.NAT)`,.and.use
44e60 73 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 6e s.:rfc:`1918`.address.space.to.n
44e80 75 6d 62 65 72 20 63 75 73 74 6f 6d 65 72 20 67 61 74 65 77 61 79 73 2c 20 74 68 65 20 72 69 73 umber.customer.gateways,.the.ris
44ea0 6b 20 6f 66 20 61 64 64 72 65 73 73 20 63 6f 6c 6c 69 73 69 6f 6e 2c 20 61 6e 64 20 74 68 65 72 k.of.address.collision,.and.ther
44ec0 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 66 61 69 6c 75 72 65 73 2c 20 61 72 69 73 65 73 20 77 efore.routing.failures,.arises.w
44ee0 68 65 6e 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 6b 20 61 6c 72 65 61 64 79 hen.the.customer.network.already
44f00 20 75 73 65 73 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 .uses.an.:rfc:`1918`.address.spa
44f20 63 65 2e 00 49 66 20 61 6e 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 65 20 69 6e 20 74 68 65 20 ce..If.an.another.bridge.in.the.
44f40 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 6f 75 74 20 spanning.tree.does.not.send.out.
44f60 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 66 6f 72 20 61 20 6c 6f 6e 67 20 70 65 72 69 6f 64 a.hello.packet.for.a.long.period
44f80 20 6f 66 20 74 69 6d 65 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 64 65 .of.time,.it.is.assumed.to.be.de
44fa0 61 64 2e 00 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 ad..If.choosing.a.value.below.31
44fc0 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 .seconds.be.aware.that.some.hard
44fe0 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 ware.platforms.cannot.see.data.f
45000 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 lowing.in.better.than.30.second.
45020 63 68 75 6e 6b 73 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 69 6e 63 6f 6d 69 6e 67 20 chunks..If.configured,.incoming.
45040 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e IP.directed.broadcast.packets.on
45060 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 .this.interface.will.be.forwarde
45080 64 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 72 65 70 6c 79 20 6f 6e 6c 79 20 69 66 20 d..If.configured,.reply.only.if.
450a0 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6c 6f 63 61 6c 20 61 the.target.IP.address.is.local.a
450c0 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d 69 6e ddress.configured.on.the.incomin
450e0 67 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 72 79 20 g.interface..If.configured,.try.
45100 74 6f 20 61 76 6f 69 64 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 61 72 to.avoid.local.addresses.that.ar
45120 65 20 6e 6f 74 20 69 6e 20 74 68 65 20 74 61 72 67 65 74 27 73 20 73 75 62 6e 65 74 20 66 6f 72 e.not.in.the.target's.subnet.for
45140 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 6d 6f 64 65 20 69 73 20 75 73 .this.interface..This.mode.is.us
45160 65 66 75 6c 20 77 68 65 6e 20 74 61 72 67 65 74 20 68 6f 73 74 73 20 72 65 61 63 68 61 62 6c 65 eful.when.target.hosts.reachable
45180 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 72 65 71 75 69 72 65 20 74 68 65 20 .via.this.interface.require.the.
451a0 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 source.IP.address.in.ARP.request
451c0 73 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 6c 6f 67 69 63 61 6c 20 6e 65 s.to.be.part.of.their.logical.ne
451e0 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 65 63 65 69 76 69 6e twork.configured.on.the.receivin
45200 67 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 77 65 20 67 65 6e 65 72 61 74 65 20 74 68 g.interface..When.we.generate.th
45220 65 20 72 65 71 75 65 73 74 20 77 65 20 77 69 6c 6c 20 63 68 65 63 6b 20 61 6c 6c 20 6f 75 72 20 e.request.we.will.check.all.our.
45240 73 75 62 6e 65 74 73 20 74 68 61 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 74 61 72 67 65 74 20 subnets.that.include.the.target.
45260 49 50 20 61 6e 64 20 77 69 6c 6c 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 6f 75 72 63 65 20 IP.and.will.preserve.the.source.
45280 61 64 64 72 65 73 73 20 69 66 20 69 74 20 69 73 20 66 72 6f 6d 20 73 75 63 68 20 73 75 62 6e 65 address.if.it.is.from.such.subne
452a0 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 63 68 20 73 75 62 6e 65 74 20 77 65 t..If.there.is.no.such.subnet.we
452c0 20 73 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 63 63 6f 72 64 69 6e 67 .select.source.address.according
452e0 20 74 6f 20 74 68 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 65 76 65 6c 20 32 2e 00 49 66 20 63 6f .to.the.rules.for.level.2..If.co
45300 6e 66 69 67 75 72 69 6e 67 20 56 58 4c 41 4e 20 69 6e 20 61 20 56 79 4f 53 20 76 69 72 74 75 61 nfiguring.VXLAN.in.a.VyOS.virtua
45320 6c 20 6d 61 63 68 69 6e 65 2c 20 65 6e 73 75 72 65 20 74 68 61 74 20 4d 41 43 20 73 70 6f 6f 66 l.machine,.ensure.that.MAC.spoof
45340 69 6e 67 20 28 48 79 70 65 72 2d 56 29 20 6f 72 20 46 6f 72 67 65 64 20 54 72 61 6e 73 6d 69 74 ing.(Hyper-V).or.Forged.Transmit
45360 73 20 28 45 53 58 29 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2c 20 6f 74 68 65 72 77 69 73 65 s.(ESX).are.permitted,.otherwise
45380 20 66 6f 72 77 61 72 64 65 64 20 66 72 61 6d 65 73 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b 65 64 .forwarded.frames.may.be.blocked
453a0 20 62 79 20 74 68 65 20 68 79 70 65 72 76 69 73 6f 72 2e 00 49 66 20 66 6f 72 77 61 72 64 69 6e .by.the.hypervisor..If.forwardin
453c0 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 20 74 68 g.traffic.to.a.different.port.th
453e0 61 6e 20 69 74 20 69 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 61 6c an.it.is.arriving.on,.you.may.al
45400 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 so.configure.the.translation.por
45420 74 20 75 73 69 6e 67 20 60 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 75 6c t.using.`set.nat.destination.rul
45440 65 20 5b 6e 5d 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 60 2e 00 49 66 20 67 75 61 72 e.[n].translation.port`..If.guar
45460 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 66 6f 72 20 61 20 63 6c 61 73 73 20 69 73 20 6d 65 anteed.traffic.for.a.class.is.me
45480 74 20 61 6e 64 20 74 68 65 72 65 20 69 73 20 72 6f 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 74 72 61 t.and.there.is.room.for.more.tra
454a0 66 66 69 63 2c 20 74 68 65 20 63 65 69 6c 69 6e 67 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 ffic,.the.ceiling.parameter.can.
454c0 62 65 20 75 73 65 64 20 74 6f 20 73 65 74 20 68 6f 77 20 6d 75 63 68 20 6d 6f 72 65 20 62 61 6e be.used.to.set.how.much.more.ban
454e0 64 77 69 64 74 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 49 66 20 67 75 61 72 61 6e 74 dwidth.could.be.used..If.guarant
45500 65 65 64 20 74 72 61 66 66 69 63 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 61 72 65 eed.traffic.is.met.and.there.are
45520 20 73 65 76 65 72 61 6c 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 69 6e 67 20 74 6f 20 75 73 65 20 .several.classes.willing.to.use.
45540 74 68 65 69 72 20 63 65 69 6c 69 6e 67 73 2c 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 70 61 72 their.ceilings,.the.priority.par
45560 61 6d 65 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 6f 72 64 65 72 20 ameter.will.establish.the.order.
45580 69 6e 20 77 68 69 63 68 20 74 68 61 74 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 72 61 66 66 69 63 in.which.that.additional.traffic
455a0 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 2e 20 50 72 69 6f 72 69 74 79 20 63 61 6e .will.be.allocated..Priority.can
455c0 20 62 65 20 61 6e 79 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 30 20 74 6f 20 37 2e 20 54 68 65 20 .be.any.number.from.0.to.7..The.
455e0 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 lower.the.number,.the.higher.the
45600 20 70 72 69 6f 72 69 74 79 2e 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 .priority..If.interface.were.the
45620 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 .packet.was.received.is.part.of.
45640 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 a.bridge,.then.packet.is.process
45660 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 ed.at.the.**Bridge.Layer**,.whic
45680 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 65 72 20 62 61 73 69 63 20 73 65 74 75 70 20 77 68 65 h.contains.a.ver.basic.setup.whe
456a0 72 65 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 69 6e 74 65 re.for.bridge.filtering:.If.inte
456c0 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 rface.were.the.packet.was.receiv
456e0 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 ed.isn't.part.of.a.bridge,.then.
45700 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 packet.is.processed.at.the.**IP.
45720 4c 61 79 65 72 2a 2a 3a 00 49 66 20 69 74 27 73 20 76 69 74 61 6c 20 74 68 61 74 20 74 68 65 20 Layer**:.If.it's.vital.that.the.
45740 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 61 63 74 20 65 78 61 63 74 6c 79 20 6c 69 6b 65 20 61 daemon.should.act.exactly.like.a
45760 20 72 65 61 6c 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 75 70 .real.multicast.client.on.the.up
45780 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 stream.interface,.this.function.
457a0 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 66 20 6b 6e 6f 77 6e 2c 20 74 68 65 should.be.enabled..If.known,.the
457c0 20 49 50 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 .IP.of.the.remote.router.can.be.
457e0 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 72 65 6d 6f 74 65 2d 68 6f configured.using.the.``remote-ho
45800 73 74 60 60 20 64 69 72 65 63 74 69 76 65 3b 20 69 66 20 75 6e 6b 6e 6f 77 6e 2c 20 69 74 20 63 st``.directive;.if.unknown,.it.c
45820 61 6e 20 62 65 20 6f 6d 69 74 74 65 64 2e 20 57 65 20 77 69 6c 6c 20 61 73 73 75 6d 65 20 61 20 an.be.omitted..We.will.assume.a.
45840 64 79 6e 61 6d 69 63 20 49 50 20 66 6f 72 20 6f 75 72 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 dynamic.IP.for.our.remote.router
45860 2e 00 49 66 20 6c 6f 67 67 69 6e 67 20 74 6f 20 61 20 6c 6f 63 61 6c 20 75 73 65 72 20 61 63 63 ..If.logging.to.a.local.user.acc
45880 6f 75 6e 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6c 6c 20 64 65 66 69 6e 65 64 20 ount.is.configured,.all.defined.
458a0 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 20 6f 6e 20 74 68 65 20 log.messages.are.display.on.the.
458c0 63 6f 6e 73 6f 6c 65 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 69 73 20 6c 6f 67 console.if.the.local.user.is.log
458e0 67 65 64 20 69 6e 2c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 6e 6f 74 20 6c 6f 67 67 65 ged.in,.if.the.user.is.not.logge
45900 64 20 69 6e 2c 20 6e 6f 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 62 65 69 6e 67 20 64 69 73 70 d.in,.no.messages.are.being.disp
45920 6c 61 79 65 64 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 layed..For.an.explanation.on.:re
45940 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 f:`syslog_facilities`.keywords.a
45960 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 nd.:ref:`syslog_severity_level`.
45980 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 49 66 20 6d 61 keywords.see.tables.below..If.ma
459a0 6b 69 6e 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 2c 20 4f 70 king.use.of.multiple.tunnels,.Op
459c0 65 6e 56 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 79 20 74 6f 20 64 69 73 74 69 6e 67 enVPN.must.have.a.way.to.disting
459e0 75 69 73 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 20 61 uish.between.different.tunnels.a
45a00 73 69 64 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 6b 65 79 2e 20 54 68 side.from.the.pre-shared-key..Th
45a20 69 73 20 69 73 20 65 69 74 68 65 72 20 62 79 20 72 65 66 65 72 65 6e 63 69 6e 67 20 49 50 20 61 is.is.either.by.referencing.IP.a
45a40 64 64 72 65 73 73 20 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 4f 6e 65 20 6f 70 74 69 6f ddress.or.port.number..One.optio
45a60 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 75 62 6c 69 63 20 49 50 20 74 6f 20 n.is.to.dedicate.a.public.IP.to.
45a80 65 61 63 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 each.tunnel..Another.option.is.t
45aa0 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 65 61 63 68 o.dedicate.a.port.number.to.each
45ac0 20 74 75 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 31 39 36 2c 31 31 39 37 2e 2e 2e 29 .tunnel.(e.g..1195,1196,1197...)
45ae0 2e 00 49 66 20 6d 75 6c 74 69 2d 70 61 74 68 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 ..If.multi-pathing.is.enabled,.t
45b00 68 65 6e 20 63 68 65 63 6b 20 77 68 65 74 68 65 72 20 74 68 65 20 72 6f 75 74 65 73 20 6e 6f 74 hen.check.whether.the.routes.not
45b20 20 79 65 74 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 69 6e 20 70 72 65 66 65 72 65 6e 63 65 .yet.distinguished.in.preference
45b40 20 6d 61 79 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 20 49 66 20 3a 63 66 .may.be.considered.equal..If.:cf
45b60 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 61 73 2d 70 61 74 68 20 6d 75 6c 74 69 gcmd:`bgp.bestpath.as-path.multi
45b80 70 61 74 68 2d 72 65 6c 61 78 60 20 69 73 20 73 65 74 2c 20 61 6c 6c 20 73 75 63 68 20 72 6f 75 path-relax`.is.set,.all.such.rou
45ba0 74 65 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2c 20 6f 74 68 65 72 77 tes.are.considered.equal,.otherw
45bc0 69 73 65 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 76 69 61 20 69 42 47 50 20 77 69 74 ise.routes.received.via.iBGP.wit
45be0 68 20 69 64 65 6e 74 69 63 61 6c 20 41 53 5f 50 41 54 48 73 20 6f 72 20 72 6f 75 74 65 73 20 72 h.identical.AS_PATHs.or.routes.r
45c00 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 eceived.from.eBGP.neighbours.in.
45c20 74 68 65 20 73 61 6d 65 20 41 53 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c the.same.AS.are.considered.equal
45c40 2e 00 49 66 20 6e 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 ..If.no.connection.to.an.RPKI.ca
45c60 63 68 65 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 66 che.server.can.be.established.af
45c80 74 65 72 20 61 20 70 72 65 2d 64 65 66 69 6e 65 64 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 ter.a.pre-defined.timeout,.the.r
45ca0 6f 75 74 65 72 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 72 6f 75 74 65 73 20 77 69 74 68 6f 75 outer.will.process.routes.withou
45cc0 74 20 70 72 65 66 69 78 20 6f 72 69 67 69 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 49 74 20 73 t.prefix.origin.validation..It.s
45ce0 74 69 6c 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e till.will.try.to.establish.a.con
45d00 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 nection.to.an.RPKI.cache.server.
45d20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 49 66 20 6e 6f 20 64 65 73 74 69 6e 61 in.the.background..If.no.destina
45d40 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 tion.is.specified.the.rule.will.
45d60 6d 61 74 63 68 20 6f 6e 20 61 6e 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 match.on.any.destination.address
45d80 20 61 6e 64 20 70 6f 72 74 2e 00 49 66 20 6e 6f 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 .and.port..If.no.ip.prefix.list.
45da0 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 61 63 74 73 20 61 73 20 70 65 72 6d 69 74 2e is.specified,.it.acts.as.permit.
45dc0 20 49 66 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 64 65 66 69 6e 65 64 2c 20 61 .If.ip.prefix.list.is.defined,.a
45de0 6e 64 20 6e 6f 20 6d 61 74 63 68 20 69 73 20 66 6f 75 6e 64 2c 20 64 65 66 61 75 6c 74 20 64 65 nd.no.match.is.found,.default.de
45e00 6e 79 20 69 73 20 61 70 70 6c 69 65 64 2e 00 49 66 20 6e 6f 20 6f 70 74 69 6f 6e 20 69 73 20 73 ny.is.applied..If.no.option.is.s
45e20 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 60 61 6c 6c 60 pecified,.this.defaults.to.`all`
45e40 2e 00 49 66 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 20 61 6c 6c 6f 77 73 20 79 6f ..If.not.set.(default).allows.yo
45e60 75 20 74 6f 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 u.to.have.multiple.network.inter
45e80 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 2c 20 61 6e 64 20 68 61 faces.on.the.same.subnet,.and.ha
45ea0 76 65 20 74 68 65 20 41 52 50 73 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 62 ve.the.ARPs.for.each.interface.b
45ec0 65 20 61 6e 73 77 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 6f 72 20 6e e.answered.based.on.whether.or.n
45ee0 6f 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 77 6f 75 6c 64 20 72 6f 75 74 65 20 61 20 70 61 63 6b ot.the.kernel.would.route.a.pack
45f00 65 74 20 66 72 6f 6d 20 74 68 65 20 41 52 50 27 64 20 49 50 20 6f 75 74 20 74 68 61 74 20 69 6e et.from.the.ARP'd.IP.out.that.in
45f20 74 65 72 66 61 63 65 20 28 74 68 65 72 65 66 6f 72 65 20 79 6f 75 20 6d 75 73 74 20 75 73 65 20 terface.(therefore.you.must.use.
45f40 73 6f 75 72 63 65 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 74 68 69 73 20 74 6f source.based.routing.for.this.to
45f60 20 77 6f 72 6b 29 2e 00 49 66 20 6f 70 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 70 61 72 61 .work)..If.optional.profile.para
45f80 6d 65 74 65 72 20 69 73 20 75 73 65 64 2c 20 73 65 6c 65 63 74 20 61 20 42 46 44 20 70 72 6f 66 meter.is.used,.select.a.BFD.prof
45fa0 69 6c 65 20 66 6f 72 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 73 20 63 72 65 61 74 65 64 ile.for.the.BFD.sessions.created
45fc0 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 73 65 74 20 74 68 65 20 .via.this.interface..If.set.the.
45fe0 6b 65 72 6e 65 6c 20 63 61 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 72 70 20 72 65 71 75 65 73 kernel.can.respond.to.arp.reques
46000 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 69 6e 74 ts.with.addresses.from.other.int
46020 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 73 65 65 6d 20 77 72 6f 6e 67 20 62 75 74 erfaces..This.may.seem.wrong.but
46040 20 69 74 20 75 73 75 61 6c 6c 79 20 6d 61 6b 65 73 20 73 65 6e 73 65 2c 20 62 65 63 61 75 73 65 .it.usually.makes.sense,.because
46060 20 69 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 73 75 63 63 .it.increases.the.chance.of.succ
46080 65 73 73 66 75 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 20 49 50 20 61 64 64 72 65 73 73 essful.communication..IP.address
460a0 65 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 68 6f 73 es.are.owned.by.the.complete.hos
460c0 74 20 6f 6e 20 4c 69 6e 75 78 2c 20 6e 6f 74 20 62 79 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e t.on.Linux,.not.by.particular.in
460e0 74 65 72 66 61 63 65 73 2e 20 4f 6e 6c 79 20 66 6f 72 20 6d 6f 72 65 20 63 6f 6d 70 6c 65 78 20 terfaces..Only.for.more.complex.
46100 73 65 74 75 70 73 20 6c 69 6b 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 2c 20 64 6f 65 73 setups.like.load-balancing,.does
46120 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 2e 00 .this.behaviour.cause.problems..
46140 49 66 20 73 65 74 2c 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 If.set,.IPv4.directed.broadcast.
46160 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 69 forwarding.will.be.completely.di
46180 73 61 62 6c 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 77 68 65 74 68 65 72 20 70 65 72 sabled.regardless.of.whether.per
461a0 2d 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f -interface.directed.broadcast.fo
461c0 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 72 20 6e 6f 74 2e 00 49 66 20 73 rwarding.is.enabled.or.not..If.s
461e0 75 66 66 69 78 20 69 73 20 6f 6d 69 74 74 65 64 2c 20 6d 69 6e 75 74 65 73 20 61 72 65 20 69 6d uffix.is.omitted,.minutes.are.im
46200 70 6c 69 65 64 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 70 72 65 70 65 6e plied..If.the.:cfgcmd:`no-prepen
46220 64 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 d`.attribute.is.specified,.then.
46240 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 6e 6f 74 20 70 72 65 the.supplied.local-as.is.not.pre
46260 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 2e 00 pended.to.the.received.AS_PATH..
46280 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c 61 63 65 2d 61 73 60 20 61 74 74 72 If.the.:cfgcmd:`replace-as`.attr
462a0 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 6f 6e 6c 79 20 74 68 ibute.is.specified,.then.only.th
462c0 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 e.supplied.local-as.is.prepended
462e0 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e .to.the.AS_PATH.when.transmittin
46300 67 20 6c 6f 63 61 6c 2d 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 74 68 69 73 20 70 65 g.local-route.updates.to.this.pe
46320 65 72 2e 00 49 66 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 61 6c 72 65 61 64 79 20 63 6f 6e er..If.the.ARP.table.already.con
46340 74 61 69 6e 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 67 72 61 74 tains.the.IP.address.of.the.grat
46360 75 69 74 6f 75 73 20 61 72 70 20 66 72 61 6d 65 2c 20 74 68 65 20 61 72 70 20 74 61 62 6c 65 20 uitous.arp.frame,.the.arp.table.
46380 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 69 66 20 74 68 will.be.updated.regardless.if.th
463a0 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 20 6f 72 20 6f 66 66 2e 00 49 66 20 74 68 65 20 is.setting.is.on.or.off..If.the.
463c0 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 20 70 72 69 76 AS-Path.for.the.route.has.a.priv
463e0 61 74 65 20 41 53 4e 20 62 65 74 77 65 65 6e 20 70 75 62 6c 69 63 20 41 53 4e 73 2c 20 69 74 20 ate.ASN.between.public.ASNs,.it.
46400 69 73 20 61 73 73 75 6d 65 64 20 74 68 61 74 20 74 68 69 73 20 69 73 20 61 20 64 65 73 69 67 6e is.assumed.that.this.is.a.design
46420 20 63 68 6f 69 63 65 2c 20 61 6e 64 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 69 73 20 .choice,.and.the.private.ASN.is.
46440 6e 6f 74 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 not.removed..If.the.AS-Path.for.
46460 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 2c the.route.has.only.private.ASNs,
46480 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 49 .the.private.ASNs.are.removed..I
464a0 66 20 74 68 65 20 49 50 20 70 72 65 66 69 78 20 6d 61 73 6b 20 69 73 20 70 72 65 73 65 6e 74 2c f.the.IP.prefix.mask.is.present,
464c0 20 69 74 20 64 69 72 65 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 75 73 65 20 74 68 69 73 .it.directs.opennhrp.to.use.this
464e0 20 70 65 65 72 20 61 73 20 61 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 20 77 68 65 6e 20 .peer.as.a.next.hop.server.when.
46500 73 65 6e 64 69 6e 67 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 6d 61 74 63 sending.Resolution.Requests.matc
46520 68 69 6e 67 20 74 68 69 73 20 73 75 62 6e 65 74 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 hing.this.subnet..If.the.RADIUS.
46540 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 44 65 6c server.sends.the.attribute.``Del
46560 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 2c 20 49 50 76 36 20 egated-IPv6-Prefix-Pool``,.IPv6.
46580 64 65 6c 65 67 61 74 69 6f 6e 20 70 65 66 69 78 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 delegation.pefix.will.be.allocat
465a0 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 ed.from.a.predefined.IPv6.pool.`
465c0 60 64 65 6c 65 67 61 74 65 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 `delegate``.whose.name.equals.th
465e0 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 e.attribute.value..If.the.RADIUS
46600 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 .server.sends.the.attribute.``Fr
46620 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 amed-IP-Address``.then.this.IP.a
46640 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 ddress.will.be.allocated.to.the.
46660 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 60 64 65 66 61 75 6c 74 2d client.and.the.option.``default-
46680 70 6f 6f 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 pool``.within.the.CLI.config.is.
466a0 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 being.ignored..If.the.RADIUS.ser
466c0 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 ver.sends.the.attribute.``Framed
466e0 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 65 -IP-Address``.then.this.IP.addre
46700 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 ss.will.be.allocated.to.the.clie
46720 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 70 2d 70 6f 6f 6c 20 77 69 74 68 69 6e nt.and.the.option.ip-pool.within
46740 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 .the.CLI.config.is.being.ignored
46760 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 ..If.the.RADIUS.server.sends.the
46780 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 50 6f 6f 6c 60 60 2c 20 49 50 20 61 .attribute.``Framed-Pool``,.IP.a
467a0 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 ddress.will.be.allocated.from.a.
467c0 70 72 65 64 65 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 predefined.IP.pool.whose.name.eq
467e0 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 uals.the.attribute.value..If.the
46800 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 .RADIUS.server.sends.the.attribu
46820 74 65 20 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 te.``Stateful-IPv6-Address-Pool`
46840 60 2c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 `,.IPv6.address.will.be.allocate
46860 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 d.from.a.predefined.IPv6.pool.``
46880 70 72 65 66 69 78 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 prefix``.whose.name.equals.the.a
468a0 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 ttribute.value..If.the.RADIUS.se
468c0 72 76 65 72 20 75 73 65 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f rver.uses.the.attribute.``NAS-Po
468e0 72 74 2d 49 64 60 60 2c 20 70 70 70 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 62 65 20 72 65 6e rt-Id``,.ppp.tunnels.will.be.ren
46900 61 6d 65 64 2e 00 49 66 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 amed..If.the.average.queue.size.
46920 69 73 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c is.lower.than.the.**min-threshol
46940 64 2a 2a 2c 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 d**,.an.arriving.packet.will.be.
46960 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 00 49 66 20 74 68 65 20 63 75 72 72 placed.in.the.queue..If.the.curr
46980 65 6e 74 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 2a 2a ent.queue.size.is.larger.than.**
469a0 71 75 65 75 65 2d 6c 69 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 73 20 77 69 6c 6c queue-limit**,.then.packets.will
469c0 20 62 65 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 .be.dropped..The.average.queue.s
469e0 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 66 6f 72 6d 65 72 20 61 76 65 72 61 67 ize.depends.on.its.former.averag
46a00 65 20 73 69 7a 65 20 61 6e 64 20 69 74 73 20 63 75 72 72 65 6e 74 20 6f 6e 65 2e 00 49 66 20 74 e.size.and.its.current.one..If.t
46a20 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 he.interface.where.the.packet.wa
46a40 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 s.received.is.part.of.a.bridge,.
46a60 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a then.packetis.processed.at.the.*
46a80 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 *Bridge.Layer**,.which.contains.
46aa0 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 a.basic.setup.for.bridge.filteri
46ac0 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 ng:.If.the.interface.where.the.p
46ae0 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 acket.was.received.is.part.of.a.
46b00 62 72 69 64 67 65 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 bridge,.then.the.packet.is.proce
46b20 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 ssed.at.the.**Bridge.Layer**,.wh
46b40 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 ich.contains.a.basic.setup.for.b
46b60 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 ridge.filtering:.If.the.interfac
46b80 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 e.where.the.packet.was.received.
46ba0 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 isn't.part.of.a.bridge,.then.pac
46bc0 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 ketis.processed.at.the.**IP.Laye
46be0 72 2a 2a 3a 00 49 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 49 50 76 36 20 74 68 65 r**:.If.the.protocol.is.IPv6.the
46c00 6e 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 n.the.source.and.destination.add
46c20 72 65 73 73 65 73 20 61 72 65 20 66 69 72 73 74 20 68 61 73 68 65 64 20 75 73 69 6e 67 20 69 70 resses.are.first.hashed.using.ip
46c40 76 36 5f 61 64 64 72 5f 68 61 73 68 2e 00 49 66 20 74 68 65 20 73 74 61 74 69 63 61 6c 6c 79 20 v6_addr_hash..If.the.statically.
46c60 6d 61 70 70 65 64 20 70 65 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 43 69 73 63 6f 20 49 4f 53 mapped.peer.is.running.Cisco.IOS
46c80 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 63 69 73 63 6f 20 6b 65 79 77 6f 72 64 2e 20 49 74 20 ,.specify.the.cisco.keyword..It.
46ca0 69 73 20 75 73 65 64 20 74 6f 20 66 69 78 20 73 74 61 74 69 63 61 6c 6c 79 20 74 68 65 20 52 65 is.used.to.fix.statically.the.Re
46cc0 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 20 73 6f 20 74 68 61 74 20 61 20 gistration.Request.ID.so.that.a.
46ce0 6d 61 74 63 68 69 6e 67 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 63 61 6e 20 62 65 20 73 65 matching.Purge.Request.can.be.se
46d00 6e 74 20 69 66 20 4e 42 4d 41 20 61 64 64 72 65 73 73 20 68 61 73 20 63 68 61 6e 67 65 64 2e 20 nt.if.NBMA.address.has.changed..
46d20 54 68 69 73 20 69 73 20 74 6f 20 77 6f 72 6b 20 61 72 6f 75 6e 64 20 62 72 6f 6b 65 6e 20 49 4f This.is.to.work.around.broken.IO
46d40 53 20 77 68 69 63 68 20 72 65 71 75 69 72 65 73 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 49 S.which.requires.Purge.Request.I
46d60 44 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 52 65 67 69 73 74 72 61 D.to.match.the.original.Registra
46d80 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 2e 00 49 66 20 74 68 65 20 73 79 73 74 65 6d 20 64 tion.Request.ID..If.the.system.d
46da0 65 74 65 63 74 73 20 61 6e 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 20 77 69 72 65 6c 65 73 73 20 etects.an.unconfigured.wireless.
46dc0 64 65 76 69 63 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 device,.it.will.be.automatically
46de0 20 61 64 64 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 72 65 65 2c 20 73 .added.the.configuration.tree,.s
46e00 70 65 63 69 66 79 69 6e 67 20 61 6e 79 20 64 65 74 65 63 74 65 64 20 73 65 74 74 69 6e 67 73 20 pecifying.any.detected.settings.
46e20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 74 73 20 4d 41 43 20 61 64 64 72 65 73 73 29 20 61 (for.example,.its.MAC.address).a
46e40 6e 64 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 75 6e 20 69 6e 20 6d 6f 6e 69 74 6f 72 20 nd.configured.to.run.in.monitor.
46e60 6d 6f 64 65 2e 00 49 66 20 74 68 65 20 74 61 62 6c 65 20 69 73 20 65 6d 70 74 79 20 61 6e 64 20 mode..If.the.table.is.empty.and.
46e80 79 6f 75 20 68 61 76 65 20 61 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 2c 20 69 74 20 6d you.have.a.warning.message,.it.m
46ea0 65 61 6e 73 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 20 54 eans.conntrack.is.not.enabled..T
46ec0 6f 20 65 6e 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 73 74 20 63 72 65 61 74 65 20 o.enable.conntrack,.just.create.
46ee0 61 20 4e 41 54 20 6f 72 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 3a 63 66 67 63 6d a.NAT.or.a.firewall.rule..:cfgcm
46f00 64 3a 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 2d 70 6f 6c 69 63 79 20 65 73 74 d:`set.firewall.state-policy.est
46f20 61 62 6c 69 73 68 65 64 20 61 63 74 69 6f 6e 20 61 63 63 65 70 74 60 00 49 66 20 74 68 65 72 65 ablished.action.accept`.If.there
46f40 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 .are.no.free.addresses.but.there
46f60 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 .are.abandoned.IP.addresses,.the
46f80 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 .DHCP.server.will.attempt.to.rec
46fa0 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 laim.an.abandoned.IP.address.reg
46fc0 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d ardless.of.the.value.of.abandon-
46fe0 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 74 68 65 72 65 20 69 73 20 53 4e 41 54 20 72 75 6c lease-time..If.there.is.SNAT.rul
47000 65 73 20 6f 6e 20 65 74 68 31 2c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 65 78 63 6c 75 64 65 20 es.on.eth1,.need.to.add.exclude.
47020 72 75 6c 65 00 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 69 6e 76 6f 6b 65 64 20 rule.If.this.command.is.invoked.
47040 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 20 6d 6f 64 65 20 77 69 74 68 20 74 68 65 20 60 60 72 from.configure.mode.with.the.``r
47060 75 6e 60 60 20 70 72 65 66 69 78 20 74 68 65 20 6b 65 79 20 69 73 20 61 75 74 6f 6d 61 74 69 63 un``.prefix.the.key.is.automatic
47080 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 ally.installed.to.the.appropriat
470a0 65 20 69 6e 74 65 72 66 61 63 65 3a 00 49 66 20 74 68 69 73 20 69 73 20 73 65 74 20 74 68 65 20 e.interface:.If.this.is.set.the.
470c0 72 65 6c 61 79 20 61 67 65 6e 74 20 77 69 6c 6c 20 69 6e 73 65 72 74 20 74 68 65 20 69 6e 74 65 relay.agent.will.insert.the.inte
470e0 72 66 61 63 65 20 49 44 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 61 75 74 rface.ID..This.option.is.set.aut
47100 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 6c 69 73 74 omatically.if.more.than.one.list
47120 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 49 66 20 ening.interfaces.are.in.use..If.
47140 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 74 68 65 this.option.is.enabled,.then.the
47160 20 61 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 63 68 65 63 6b 2c 20 77 68 65 72 65 20 61 .already-selected.check,.where.a
47180 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 20 lready.selected.eBGP.routes.are.
471a0 70 72 65 66 65 72 72 65 64 2c 20 69 73 20 73 6b 69 70 70 65 64 2e 00 49 66 20 74 68 69 73 20 6f preferred,.is.skipped..If.this.o
471c0 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 ption.is.specified.and.is.greate
471e0 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 r.than.0,.then.the.PPP.module.wi
47200 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 ll.send.LCP.pings.of.the.echo.re
47220 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 quest.every.`<interval>`.seconds
47240 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e ..If.this.option.is.specified.an
47260 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 d.is.greater.than.0,.then.the.PP
47280 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 P.module.will.send.LCP.pings.of.
472a0 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 the.echo.request.every.`<interva
472c0 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a l>`.seconds..Default.value.is.**
472e0 33 30 2a 2a 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 64 30**..If.this.option.is.unset.(d
47300 65 66 61 75 6c 74 29 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 efault),.incoming.IP.directed.br
47320 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f 72 77 oadcast.packets.will.not.be.forw
47340 61 72 64 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 28 arded..If.this.option.is.unset.(
47360 64 65 66 61 75 6c 74 29 2c 20 72 65 70 6c 79 20 66 6f 72 20 61 6e 79 20 6c 6f 63 61 6c 20 74 61 default),.reply.for.any.local.ta
47380 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 rget.IP.address,.configured.on.a
473a0 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 ny.interface..If.this.parameter.
473c0 69 73 20 6e 6f 74 20 73 65 74 20 6f 72 20 30 2c 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 6c 69 is.not.set.or.0,.an.on-demand.li
473e0 6e 6b 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 74 61 6b 65 6e 20 64 6f 77 6e 20 77 68 65 6e 20 69 nk.will.not.be.taken.down.when.i
47400 74 20 69 73 20 69 64 6c 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 69 6e 69 74 69 61 6c 20 t.is.idle.and.after.the.initial.
47420 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e establishment.of.the.connection.
47440 20 49 74 20 77 69 6c 6c 20 73 74 61 79 20 75 70 20 66 6f 72 65 76 65 72 2e 00 49 66 20 74 68 69 .It.will.stay.up.forever..If.thi
47460 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 64 65 66 61 s.parameter.is.not.set,.the.defa
47480 75 6c 74 20 68 6f 6c 64 6f 66 66 20 74 69 6d 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 ult.holdoff.time.is.30.seconds..
474a0 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 If.unset,.incoming.connections.t
474c0 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 o.the.RADIUS.server.will.use.the
474e0 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 .nearest.interface.address.point
47500 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 ing.towards.the.server.-.making.
47520 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 it.error.prone.on.e.g..OSPF.netw
47540 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 orks.when.a.link.fails.and.a.bac
47560 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e kup.route.is.taken..If.unset,.in
47580 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 coming.connections.to.the.TACACS
475a0 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 .server.will.use.the.nearest.int
475c0 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 erface.address.pointing.towards.
475e0 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f the.server.-.making.it.error.pro
47600 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 ne.on.e.g..OSPF.networks.when.a.
47620 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 link.fails.and.a.backup.route.is
47640 20 74 61 6b 65 6e 2e 00 49 66 20 79 6f 75 20 61 70 70 6c 79 20 61 20 70 61 72 61 6d 65 74 65 72 .taken..If.you.apply.a.parameter
47660 20 74 6f 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 65 69 67 68 62 6f 72 20 49 50 20 61 64 .to.an.individual.neighbor.IP.ad
47680 64 72 65 73 73 2c 20 79 6f 75 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 61 63 74 69 6f 6e 20 64 dress,.you.override.the.action.d
476a0 65 66 69 6e 65 64 20 66 6f 72 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 74 68 61 74 20 69 6e 63 efined.for.a.peer.group.that.inc
476c0 6c 75 64 65 73 20 74 68 61 74 20 49 50 20 61 64 64 72 65 73 73 2e 00 49 66 20 79 6f 75 20 61 72 ludes.that.IP.address..If.you.ar
476e0 65 20 61 20 68 61 63 6b 65 72 20 6f 72 20 77 61 6e 74 20 74 6f 20 74 72 79 20 6f 6e 20 79 6f 75 e.a.hacker.or.want.to.try.on.you
47700 72 20 6f 77 6e 20 77 65 20 73 75 70 70 6f 72 74 20 70 61 73 73 69 6e 67 20 72 61 77 20 4f 70 65 r.own.we.support.passing.raw.Ope
47720 6e 56 50 4e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 4f 70 65 6e 56 50 4e 2e 00 49 66 20 79 6f 75 20 nVPN.options.to.OpenVPN..If.you.
47740 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 56 52 46 20 66 6f 72 20 6d 61 6e 61 67 65 are.configuring.a.VRF.for.manage
47760 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 2c 20 74 68 65 72 65 20 69 73 20 63 75 72 72 65 6e 74 6c ment.purposes,.there.is.currentl
47780 79 20 6e 6f 20 77 61 79 20 74 6f 20 66 6f 72 63 65 20 73 79 73 74 65 6d 20 44 4e 53 20 74 72 61 y.no.way.to.force.system.DNS.tra
477a0 66 66 69 63 20 76 69 61 20 61 20 73 70 65 63 69 66 69 63 20 56 52 46 2e 00 49 66 20 79 6f 75 20 ffic.via.a.specific.VRF..If.you.
477c0 61 72 65 20 6e 65 77 20 74 6f 20 74 68 65 73 65 20 72 6f 75 74 69 6e 67 20 73 65 63 75 72 69 74 are.new.to.these.routing.securit
477e0 79 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 68 65 6e 20 74 68 65 72 65 20 69 73 20 61 6e 20 y.technologies.then.there.is.an.
47800 60 65 78 63 65 6c 6c 65 6e 74 20 67 75 69 64 65 20 74 6f 20 52 50 4b 49 60 5f 20 62 79 20 4e 4c `excellent.guide.to.RPKI`_.by.NL
47820 6e 65 74 20 4c 61 62 73 20 77 68 69 63 68 20 77 69 6c 6c 20 67 65 74 20 79 6f 75 20 75 70 20 74 net.Labs.which.will.get.you.up.t
47840 6f 20 73 70 65 65 64 20 76 65 72 79 20 71 75 69 63 6b 6c 79 2e 20 54 68 65 69 72 20 64 6f 63 75 o.speed.very.quickly..Their.docu
47860 6d 65 6e 74 61 74 69 6f 6e 20 65 78 70 6c 61 69 6e 73 20 65 76 65 72 79 74 68 69 6e 67 20 66 72 mentation.explains.everything.fr
47880 6f 6d 20 77 68 61 74 20 52 50 4b 49 20 69 73 20 74 6f 20 64 65 70 6c 6f 79 69 6e 67 20 69 74 20 om.what.RPKI.is.to.deploying.it.
478a0 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2e 20 49 74 20 61 6c 73 6f 20 68 61 73 20 73 6f 6d 65 20 in.production..It.also.has.some.
478c0 60 68 65 6c 70 20 61 6e 64 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 67 75 69 64 61 6e 63 65 60 5f `help.and.operational.guidance`_
478e0 20 69 6e 63 6c 75 64 69 6e 67 20 22 57 68 61 74 20 63 61 6e 20 49 20 64 6f 20 61 62 6f 75 74 20 .including."What.can.I.do.about.
47900 6d 79 20 72 6f 75 74 65 20 68 61 76 69 6e 67 20 61 6e 20 49 6e 76 61 6c 69 64 20 73 74 61 74 65 my.route.having.an.Invalid.state
47920 3f 22 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 68 ?".If.you.are.responsible.for.th
47940 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 79 e.global.addresses.assigned.to.y
47960 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 our.network,.please.make.sure.th
47980 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f 63 at.your.prefixes.have.ROAs.assoc
479a0 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 60 iated.with.them.to.avoid.being.`
479c0 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e 73 notfound`.by.RPKI..For.most.ASNs
479e0 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f .this.will.involve.publishing.RO
47a00 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 6c As.via.your.:abbr:`RIR.(Regional
47a20 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 .Internet.Registry)`.(RIPE.NCC,.
47a40 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 20 6f 72 20 41 46 52 49 4e 49 43 29 2c APNIC,.ARIN,.LACNIC.or.AFRINIC),
47a60 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f 75 72 .and.is.something.you.are.encour
47a80 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 6f 20 aged.to.do.whenever.you.plan.to.
47aa0 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 5a 2e announce.addresses.into.the.DFZ.
47ac0 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 46 51 2d 43 6f 44 65 6c 20 65 6d 62 65 64 .If.you.are.using.FQ-CoDel.embed
47ae0 64 65 64 20 69 6e 74 6f 20 53 68 61 70 65 72 5f 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 6c 61 ded.into.Shaper_.and.you.have.la
47b00 72 67 65 20 72 61 74 65 73 20 28 31 30 30 4d 62 69 74 20 61 6e 64 20 61 62 6f 76 65 29 2c 20 79 rge.rates.(100Mbit.and.above),.y
47b20 6f 75 20 6d 61 79 20 63 6f 6e 73 69 64 65 72 20 69 6e 63 72 65 61 73 69 6e 67 20 60 71 75 61 6e ou.may.consider.increasing.`quan
47b40 74 75 6d 60 20 74 6f 20 38 30 30 30 20 6f 72 20 68 69 67 68 65 72 20 73 6f 20 74 68 61 74 20 74 tum`.to.8000.or.higher.so.that.t
47b60 68 65 20 73 63 68 65 64 75 6c 65 72 20 73 61 76 65 73 20 43 50 55 2e 00 49 66 20 79 6f 75 20 61 he.scheduler.saves.CPU..If.you.a
47b80 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 re.using.OSPF.as.IGP,.always.the
47ba0 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 .closest.interface.connected.to.
47bc0 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 57 69 74 68 20 the.RADIUS.server.is.used..With.
47be0 56 79 4f 53 20 31 2e 32 20 79 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 VyOS.1.2.you.can.bind.all.outgoi
47c00 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 ng.RADIUS.requests.to.a.single.s
47c20 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 ource.IP.e.g..the.loopback.inter
47c40 66 61 63 65 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 face..If.you.are.using.OSPF.as.I
47c60 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 GP,.always.the.closest.interface
47c80 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 .connected.to.the.RADIUS.server.
47ca0 69 73 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 is.used..You.can.bind.all.outgoi
47cc0 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 ng.RADIUS.requests.to.a.single.s
47ce0 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 ource.IP.e.g..the.loopback.inter
47d00 66 61 63 65 2e 00 49 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 face..If.you.change.the.default.
47d20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d encryption.and.hashing.algorithm
47d40 73 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 s,.be.sure.that.the.local.and.re
47d60 6d 6f 74 65 20 65 6e 64 73 20 68 61 76 65 20 6d 61 74 63 68 69 6e 67 20 63 6f 6e 66 69 67 75 72 mote.ends.have.matching.configur
47d80 61 74 69 6f 6e 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c ations,.otherwise.the.tunnel.wil
47da0 6c 20 6e 6f 74 20 63 6f 6d 65 20 75 70 2e 00 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 61 6e 79 l.not.come.up..If.you.choose.any
47dc0 20 61 73 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 77 69 6c 6c 20 63 61 75 73 65 20 61 .as.the.option.that.will.cause.a
47de0 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 64 69 6e 67 20 72 6f ll.protocols.that.are.sending.ro
47e00 75 74 65 73 20 74 6f 20 7a 65 62 72 61 2e 00 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 utes.to.zebra..If.you.configure.
47e20 61 20 63 6c 61 73 73 20 66 6f 72 20 2a 2a 56 6f 49 50 20 74 72 61 66 66 69 63 2a 2a 2c 20 64 6f a.class.for.**VoIP.traffic**,.do
47e40 6e 27 74 20 67 69 76 65 20 69 74 20 61 6e 79 20 2a 63 65 69 6c 69 6e 67 2a 2c 20 6f 74 68 65 72 n't.give.it.any.*ceiling*,.other
47e60 77 69 73 65 20 6e 65 77 20 56 6f 49 50 20 63 61 6c 6c 73 20 63 6f 75 6c 64 20 73 74 61 72 74 20 wise.new.VoIP.calls.could.start.
47e80 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 67 when.the.link.is.available.and.g
47ea0 65 74 20 73 75 64 64 65 6e 6c 79 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 6f 74 68 65 72 20 63 et.suddenly.dropped.when.other.c
47ec0 6c 61 73 73 65 73 20 73 74 61 72 74 20 75 73 69 6e 67 20 74 68 65 69 72 20 61 73 73 69 67 6e 65 lasses.start.using.their.assigne
47ee0 64 20 2a 62 61 6e 64 77 69 64 74 68 2a 20 73 68 61 72 65 2e 00 49 66 20 79 6f 75 20 65 6e 61 62 d.*bandwidth*.share..If.you.enab
47f00 6c 65 20 74 68 69 73 2c 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 le.this,.you.will.probably.want.
47f20 74 6f 20 73 65 74 20 64 69 76 65 72 73 69 74 79 2d 66 61 63 74 6f 72 20 61 6e 64 20 63 68 61 6e to.set.diversity-factor.and.chan
47f40 6e 65 6c 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 65 6e 74 65 72 20 61 20 76 61 6c 75 65 20 nel.below..If.you.enter.a.value.
47f60 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 36 30 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 smaller.than.60.seconds.be.aware
47f80 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 61 6e 64 20 77 69 6c 6c 20 61 66 66 65 63 74 20 63 .that.this.can.and.will.affect.c
47fa0 6f 6e 76 65 72 67 65 6e 63 65 20 61 74 20 73 63 61 6c 65 2e 00 49 66 20 79 6f 75 20 66 65 65 6c onvergence.at.scale..If.you.feel
47fc0 20 62 65 74 74 65 72 20 66 6f 72 77 61 72 64 69 6e 67 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 .better.forwarding.all.authentic
47fe0 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 79 6f 75 72 20 65 6e 74 65 72 70 72 69 73 ation.requests.to.your.enterpris
48000 65 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e es.RADIUS.server,.use.the.comman
48020 64 73 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 72 75 6e 20 74 ds.below..If.you.happen.to.run.t
48040 68 69 73 20 69 6e 20 61 20 76 69 72 74 75 61 6c 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 6c 69 6b his.in.a.virtual.environment.lik
48060 65 20 62 79 20 45 56 45 2d 4e 47 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 73 75 72 65 20 79 e.by.EVE-NG.you.need.to.ensure.y
48080 6f 75 72 20 56 79 4f 53 20 4e 49 43 20 69 73 20 73 65 74 20 74 6f 20 75 73 65 20 74 68 65 20 65 our.VyOS.NIC.is.set.to.use.the.e
480a0 31 30 30 30 20 64 72 69 76 65 72 2e 20 55 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 1000.driver..Using.the.default.`
480c0 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 20 6f 72 20 74 68 65 20 60 60 76 6d 78 6e 65 `virtio-net-pci``.or.the.``vmxne
480e0 74 33 60 60 20 64 72 69 76 65 72 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b 2e 20 49 43 4d 50 20 t3``.driver.will.not.work..ICMP.
48100 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 72 6f 70 65 72 6c 79 20 70 72 messages.will.not.be.properly.pr
48120 6f 63 65 73 73 65 64 2e 20 54 68 65 79 20 61 72 65 20 76 69 73 69 62 6c 65 20 6f 6e 20 74 68 65 ocessed..They.are.visible.on.the
48140 20 76 69 72 74 75 61 6c 20 77 69 72 65 20 62 75 74 20 77 69 6c 6c 20 6e 6f 74 20 6d 61 6b 65 20 .virtual.wire.but.will.not.make.
48160 69 74 20 66 75 6c 6c 79 20 75 70 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 63 6b it.fully.up.the.networking.stack
48180 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 75 73 65 20 53 6f 6c 61 72 57 69 6e 64 ..If.you.happen.to.use.SolarWind
481a0 73 20 4f 72 69 6f 6e 20 61 73 20 4e 4d 53 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 s.Orion.as.NMS.you.can.also.use.
481c0 74 68 65 20 44 65 76 69 63 65 20 54 65 6d 70 6c 61 74 65 73 20 4d 61 6e 61 67 65 6d 65 6e 74 2e the.Device.Templates.Management.
481e0 20 41 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 56 79 4f 53 20 63 61 6e 20 62 65 20 65 61 73 69 .A.template.for.VyOS.can.be.easi
48200 6c 79 20 69 6d 70 6f 72 74 65 64 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 65 64 20 74 6f 20 ly.imported..If.you.happened.to.
48220 75 73 65 20 61 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d 20 53 69 78 74 65 65 6e 20 50 6f 72 use.a.Cisco.NM-16A.-.Sixteen.Por
48240 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 6f 72 20 4e 4d 2d 33 32 41 t.Async.Network.Module.or.NM-32A
48260 20 2d 20 54 68 69 72 74 79 2d 74 77 6f 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b .-.Thirty-two.Port.Async.Network
48280 20 4d 6f 64 75 6c 65 20 2d 20 74 68 69 73 20 69 73 20 79 6f 75 72 20 56 79 4f 53 20 72 65 70 6c .Module.-.this.is.your.VyOS.repl
482a0 61 63 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 61 20 6c 6f 74 20 6f 66 20 69 6e acement..If.you.have.a.lot.of.in
482c0 74 65 72 66 61 63 65 73 2c 20 61 6e 64 2f 6f 72 20 61 20 6c 6f 74 20 6f 66 20 73 75 62 6e 65 74 terfaces,.and/or.a.lot.of.subnet
482e0 73 2c 20 74 68 65 6e 20 65 6e 61 62 6c 69 6e 67 20 4f 53 50 46 20 76 69 61 20 74 68 69 73 20 63 s,.then.enabling.OSPF.via.this.c
48300 6f 6d 6d 61 6e 64 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 61 20 73 6c 69 67 68 74 20 70 65 ommand.may.result.in.a.slight.pe
48320 72 66 6f 72 6d 61 6e 63 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 rformance.improvement..If.you.ha
48340 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 60 49 4e 53 49 44 45 2d 4f 55 54 60 20 70 ve.configured.the.`INSIDE-OUT`.p
48360 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 64 64 69 olicy,.you.will.need.to.add.addi
48380 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 74 6f 20 70 65 72 6d 69 74 20 69 6e 62 6f 75 6e 64 20 4e tional.rules.to.permit.inbound.N
483a0 41 54 20 74 72 61 66 66 69 63 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 AT.traffic..If.you.have.multiple
483c0 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 61 72 74 69 .addresses.configured.on.a.parti
483e0 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 77 6f 75 6c 64 20 6c 69 6b 65 20 50 cular.interface.and.would.like.P
48400 49 4d 20 74 6f 20 75 73 65 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 20 61 64 64 72 IM.to.use.a.specific.source.addr
48420 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 20 69 6e 74 65 72 66 61 ess.associated.with.that.interfa
48440 63 65 2e 00 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 61 6d 70 6c 65 20 61 6c 73 6f 20 65 ce..If.you.need.to.sample.also.e
48460 67 72 65 73 73 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 63 gress.traffic,.you.may.want.to.c
48480 6f 6e 66 69 67 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 3a onfigure.egress.flow-accounting:
484a0 00 49 66 20 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 .If.you.only.want.to.check.if.th
484c0 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 63 61 e.user.account.is.enabled.and.ca
484e0 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 6e 73 74 20 74 68 65 20 70 72 69 6d n.authenticate.(against.the.prim
48500 61 72 79 20 67 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 6e 69 70 70 65 64 ary.group).the.following.snipped
48520 20 69 73 20 73 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 .is.sufficient:.If.you.set.a.cus
48540 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 tom.RADIUS.attribute.you.must.de
48560 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 fine.it.on.both.dictionaries.at.
48580 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 77 68 69 63 68 20 RADIUS.server.and.client,.which.
485a0 69 73 20 74 68 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c is.the.vyos.router.in.our.exampl
485c0 65 2e 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 e..If.you.set.a.custom.RADIUS.at
485e0 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f tribute.you.must.define.it.on.bo
48600 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 76 65 72 th.dictionaries.at.RADIUS.server
48620 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 49 66 20 79 6f 75 20 75 73 65 20 55 53 42 20 74 6f 20 73 .and.client..If.you.use.USB.to.s
48640 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 erial.converters.for.connecting.
48660 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 61 70 70 6c 69 61 6e 63 65 20 70 6c 65 61 73 65 20 6e 6f to.your.VyOS.appliance.please.no
48680 74 65 20 74 68 61 74 20 6d 6f 73 74 20 6f 66 20 74 68 65 6d 20 75 73 65 20 73 6f 66 74 77 61 72 te.that.most.of.them.use.softwar
486a0 65 20 65 6d 75 6c 61 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c e.emulation.without.flow.control
486c0 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 74 61 72 74 20 77 69 ..This.means.you.should.start.wi
486e0 74 68 20 61 20 63 6f 6d 6d 6f 6e 20 62 61 75 64 20 72 61 74 65 20 28 6d 6f 73 74 20 6c 69 6b 65 th.a.common.baud.rate.(most.like
48700 6c 79 20 39 36 30 30 20 62 61 75 64 29 20 61 73 20 6f 74 68 65 72 77 69 73 65 20 79 6f 75 20 70 ly.9600.baud).as.otherwise.you.p
48720 72 6f 62 61 62 6c 79 20 63 61 6e 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 64 robably.can.not.connect.to.the.d
48740 65 76 69 63 65 20 75 73 69 6e 67 20 68 69 67 68 20 73 70 65 65 64 20 62 61 75 64 20 72 61 74 65 evice.using.high.speed.baud.rate
48760 73 20 61 73 20 79 6f 75 72 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 73 69 6d 70 6c s.as.your.serial.converter.simpl
48780 79 20 63 61 6e 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 69 73 20 64 61 74 61 20 72 61 74 65 y.can.not.process.this.data.rate
487a0 2e 00 49 66 20 79 6f 75 20 75 73 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 ..If.you.use.a.self-signed.certi
487c0 66 69 63 61 74 65 2c 20 64 6f 20 6e 6f 74 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 73 74 61 6c 6c ficate,.do.not.forget.to.install
487e0 20 43 41 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 2e 00 49 66 20 79 6f 75 20 77 .CA.on.the.client.side..If.you.w
48800 61 6e 74 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 ant.to.change.the.maximum.number
48820 20 6f 66 20 66 6c 6f 77 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 72 61 63 6b 69 6e 67 20 73 69 .of.flows,.which.are.tracking.si
48840 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2c 20 79 6f 75 20 6d 61 79 20 64 6f 20 74 68 69 73 20 77 69 multaneously,.you.may.do.this.wi
48860 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 28 64 65 66 61 75 6c 74 20 38 31 39 32 29 2e 00 th.this.command.(default.8192)..
48880 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 61 20 72 75 6c 65 20 62 75 If.you.want.to.disable.a.rule.bu
488a0 74 20 6c 65 74 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 t.let.it.in.the.configuration..I
488c0 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 20 61 64 6d 69 6e 20 75 73 65 72 73 20 74 f.you.want.to.have.admin.users.t
488e0 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 76 69 61 20 52 41 44 49 55 53 20 69 74 20 69 73 20 o.authenticate.via.RADIUS.it.is.
48900 65 73 73 65 6e 74 69 61 6c 20 74 6f 20 73 65 6e 74 20 74 68 65 20 60 60 43 69 73 63 6f 2d 41 56 essential.to.sent.the.``Cisco-AV
48920 2d 50 61 69 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 20 61 74 74 72 69 62 -Pair.shell:priv-lvl=15``.attrib
48940 75 74 65 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 77 ute..Without.the.attribute.you.w
48960 69 6c 6c 20 6f 6e 6c 79 20 67 65 74 20 72 65 67 75 6c 61 72 2c 20 6e 6f 6e 20 70 72 69 76 69 6c ill.only.get.regular,.non.privil
48980 65 67 75 65 64 2c 20 73 79 73 74 65 6d 20 75 73 65 72 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 egued,.system.users..If.you.want
489a0 20 74 6f 20 75 73 65 20 65 78 69 73 74 69 6e 67 20 62 6c 61 63 6b 6c 69 73 74 73 20 79 6f 75 20 .to.use.existing.blacklists.you.
489c0 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 2f 64 6f 77 6e 6c 6f 61 64 20 61 20 64 61 74 61 62 61 have.to.create/download.a.databa
489e0 73 65 20 66 69 72 73 74 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 77 69 6c 6c 20 6e 6f 74 se.first..Otherwise.you.will.not
48a00 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 74 20 74 68 65 20 63 6f 6e 66 69 67 20 63 68 .be.able.to.commit.the.config.ch
48a20 61 6e 67 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 79 6f 75 72 20 72 6f 75 74 65 72 20 74 anges..If.you.want.your.router.t
48a40 6f 20 66 6f 72 77 61 72 64 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 6e 20 65 78 o.forward.DHCP.requests.to.an.ex
48a60 74 65 72 6e 61 6c 20 44 48 43 50 20 73 65 72 76 65 72 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 ternal.DHCP.server.you.can.confi
48a80 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 50 gure.the.system.to.act.as.a.DHCP
48aa0 20 72 65 6c 61 79 20 61 67 65 6e 74 2e 20 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 .relay.agent..The.DHCP.relay.age
48ac0 6e 74 20 77 6f 72 6b 73 20 77 69 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 nt.works.with.IPv4.and.IPv6.addr
48ae0 65 73 73 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 2c 20 6e 65 65 64 2c 20 61 6e 64 20 73 68 esses..If.you.want,.need,.and.sh
48b00 6f 75 6c 64 20 75 73 65 20 6d 6f 72 65 20 61 64 76 61 6e 63 65 64 20 65 6e 63 72 79 70 74 69 6f ould.use.more.advanced.encryptio
48b20 6e 20 63 69 70 68 65 72 73 20 28 64 65 66 61 75 6c 74 20 69 73 20 73 74 69 6c 6c 20 33 44 45 53 n.ciphers.(default.is.still.3DES
48b40 29 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 70 72 6f 76 69 73 69 6f 6e 20 79 6f 75 72 20 64 65 76 ).you.need.to.provision.your.dev
48b60 69 63 65 20 75 73 69 6e 67 20 61 20 73 6f 2d 63 61 6c 6c 65 64 20 22 44 65 76 69 63 65 20 50 72 ice.using.a.so-called."Device.Pr
48b80 6f 66 69 6c 65 22 2e 20 41 20 70 72 6f 66 69 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 74 65 ofile"..A.profile.is.a.simple.te
48ba0 78 74 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 58 4d 4c 20 6e 6f 64 65 73 20 77 69 74 xt.file.containing.XML.nodes.wit
48bc0 68 20 61 20 60 60 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 66 69 6c 65 20 65 78 74 65 6e h.a.``.mobileconfig``.file.exten
48be0 73 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 61 6e 64 20 6f 70 65 6e 65 64 sion.that.can.be.sent.and.opened
48c00 20 6f 6e 20 61 6e 79 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 20 45 2d 4d 61 69 6c 2e 00 49 .on.any.device.from.an.E-Mail..I
48c20 66 20 79 6f 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 64 20 61 6c 6c 20 74 68 65 20 61 62 6f 76 65 f.you've.completed.all.the.above
48c40 20 73 74 65 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 62 74 20 77 61 6e 74 20 74 6f 20 73 65 65 20 .steps.you.no.doubt.want.to.see.
48c60 69 66 20 69 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2e 00 49 67 6e 6f 72 65 20 41 53 5f 50 if.it's.all.working..Ignore.AS_P
48c80 41 54 48 20 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 20 72 6f 75 74 ATH.length.when.selecting.a.rout
48ca0 65 00 49 67 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 75 e.Ignore.VRRP.main.interface.fau
48cc0 6c 74 73 00 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 6c 6c 79 20 62 6f 72 72 6f 77 65 64 20 66 72 lts.Image.thankfully.borrowed.fr
48ce0 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 om.https://en.wikipedia.org/wiki
48d00 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5f 70 72 69 6e 63 69 70 /File:SNMP_communication_princip
48d20 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 68 69 63 68 20 69 73 20 75 6e 64 65 72 20 74 les_diagram.PNG.which.is.under.t
48d40 68 65 20 47 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 4c 69 63 65 6e 73 he.GNU.Free.Documentation.Licens
48d60 65 00 49 6d 61 67 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 e.Imagine.the.following.topology
48d80 00 49 6d 6d 65 64 69 61 74 65 00 49 6d 70 6f 72 74 20 66 69 6c 65 73 20 74 6f 20 50 4b 49 20 66 .Immediate.Import.files.to.PKI.f
48da0 6f 72 6d 61 74 00 49 6d 70 6f 72 74 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 ormat.Import.the.CAs.private.key
48dc0 20 70 6f 72 74 69 6f 6e 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 .portion.to.the.CLI..This.should
48de0 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 .never.leave.the.system.as.it.is
48e00 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 20 54 68 65 20 6b .used.to.decrypt.the.data..The.k
48e20 65 79 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 ey.is.required.if.you.use.VyOS.a
48e40 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 2e 00 49 6d s.your.certificate.generator..Im
48e60 70 6f 72 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 73 port.the.OpenVPN.shared.secret.s
48e80 74 6f 72 65 64 20 69 6e 20 66 69 6c 65 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 49 tored.in.file.to.the.VyOS.CLI..I
48ea0 6d 70 6f 72 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 66 mport.the.certificate.from.the.f
48ec0 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 72 69 76 ile.to.VyOS.CLI..Import.the.priv
48ee0 61 74 65 20 6b 65 79 20 6f 66 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 ate.key.of.the.certificate.to.th
48f00 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 e.VyOS.CLI..This.should.never.le
48f20 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 ave.the.system.as.it.is.used.to.
48f40 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 75 62 decrypt.the.data..Import.the.pub
48f60 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 64 65 66 69 lic.CA.certificate.from.the.defi
48f80 6e 65 64 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 65 64 20 70 ned.file.to.VyOS.CLI..Imported.p
48fa0 72 65 66 69 78 65 73 20 64 75 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 61 refixes.during.the.validation.ma
48fc0 79 20 68 61 76 65 20 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 20 69 74 y.have.values:.In.:rfc:`3069`.it
48fe0 20 69 73 20 63 61 6c 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 65 67 61 74 69 6f 6e 00 49 6e 20 3a .is.called.VLAN.Aggregation.In.:
49000 76 79 74 61 73 6b 3a 60 54 32 31 39 39 60 20 74 68 65 20 73 79 6e 74 61 78 20 6f 66 20 74 68 65 vytask:`T2199`.the.syntax.of.the
49020 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 61 73 20 63 68 61 6e 67 65 64 2e .zone.configuration.was.changed.
49040 20 54 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 76 65 64 20 66 72 .The.zone.configuration.moved.fr
49060 6f 6d 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 20 74 om.``zone-policy.zone.<name>``.t
49080 6f 20 60 60 66 69 72 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 2e 00 49 6e 20 49 o.``firewall.zone.<name>``..In.I
490a0 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 36 20 28 49 50 76 36 nternet.Protocol.Version.6.(IPv6
490c0 29 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 66 ).networks,.the.functionality.of
490e0 20 41 52 50 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 4e 65 69 67 68 62 6f 72 .ARP.is.provided.by.the.Neighbor
49100 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4e 44 50 29 2e 00 49 6e 20 50 72 .Discovery.Protocol.(NDP)..In.Pr
49120 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 66 69 6e 65 20 63 6c iority.Queue.we.do.not.define.cl
49140 61 73 65 73 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 6c 61 73 73 20 49 44 ases.with.a.meaningless.class.ID
49160 20 6e 75 6d 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 70 72 69 6f 72 69 74 .number.but.with.a.class.priorit
49180 79 20 6e 75 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 y.number.(1-7)..The.lower.the.nu
491a0 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 mber,.the.higher.the.priority..I
491c0 6e 20 56 79 4f 53 20 74 68 65 20 74 65 72 6d 73 20 60 60 76 69 66 2d 73 60 60 20 61 6e 64 20 60 n.VyOS.the.terms.``vif-s``.and.`
491e0 60 76 69 66 2d 63 60 60 20 73 74 61 6e 64 20 66 6f 72 20 74 68 65 20 65 74 68 65 72 74 79 70 65 `vif-c``.stand.for.the.ethertype
49200 20 74 61 67 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 56 79 4f 53 2c 20 45 53 .tags.that.are.used..In.VyOS,.ES
49220 50 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 P.attributes.are.specified.throu
49240 67 68 20 45 53 50 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c gh.ESP.groups..Multiple.proposal
49260 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 s.can.be.specified.in.a.single.g
49280 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 49 4b 45 20 61 74 74 72 69 62 75 74 65 73 20 61 72 roup..In.VyOS,.IKE.attributes.ar
492a0 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 49 4b 45 20 67 72 6f 75 70 73 2e 20 e.specified.through.IKE.groups..
492c0 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 Multiple.proposals.can.be.specif
492e0 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 ied.in.a.single.group..In.VyOS,.
49300 61 20 63 6c 61 73 73 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 6e 75 6d 62 65 a.class.is.identified.by.a.numbe
49320 72 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e r.you.can.choose.when.configurin
49340 67 20 69 74 2e 00 49 6e 20 61 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e g.it..In.a.minimal.configuration
49360 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 ,.the.following.must.be.provided
49380 3a 00 49 6e 20 61 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 68 65 61 64 65 72 20 63 6f 6e 74 :.In.a.multiple.VLAN.header.cont
493a0 65 78 74 2c 20 6f 75 74 20 6f 66 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 74 68 65 20 74 65 72 6d ext,.out.of.convenience.the.term
493c0 20 22 56 4c 41 4e 20 74 61 67 22 20 6f 72 20 6a 75 73 74 20 22 74 61 67 22 20 66 6f 72 20 73 68 ."VLAN.tag".or.just."tag".for.sh
493e0 6f 72 74 20 69 73 20 6f 66 74 65 6e 20 75 73 65 64 20 69 6e 20 70 6c 61 63 65 20 6f 66 20 22 38 ort.is.often.used.in.place.of."8
49400 30 32 2e 31 71 5f 20 56 4c 41 4e 20 68 65 61 64 65 72 22 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 02.1q_.VLAN.header"..QinQ.allows
49420 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 69 6e 20 61 6e 20 45 74 68 65 72 6e .multiple.VLAN.tags.in.an.Ethern
49440 65 74 20 66 72 61 6d 65 3b 20 74 6f 67 65 74 68 65 72 20 74 68 65 73 65 20 74 61 67 73 20 63 6f et.frame;.together.these.tags.co
49460 6e 73 74 69 74 75 74 65 20 61 20 74 61 67 20 73 74 61 63 6b 2e 20 57 68 65 6e 20 75 73 65 64 20 nstitute.a.tag.stack..When.used.
49480 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 in.the.context.of.an.Ethernet.fr
494a0 61 6d 65 2c 20 61 20 51 69 6e 51 20 66 72 61 6d 65 20 69 73 20 61 20 66 72 61 6d 65 20 74 68 61 ame,.a.QinQ.frame.is.a.frame.tha
494c0 74 20 68 61 73 20 32 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 68 65 61 64 65 72 73 20 28 64 6f t.has.2.VLAN.802.1q_.headers.(do
494e0 75 62 6c 65 2d 74 61 67 67 65 64 29 2e 00 49 6e 20 61 20 6e 75 74 73 68 65 6c 6c 2c 20 74 68 65 uble-tagged)..In.a.nutshell,.the
49500 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 70 72 6f 76 69 64 65 73 .current.implementation.provides
49520 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 65 61 74 75 72 65 73 3a 00 49 6e 20 61 64 64 69 .the.following.features:.In.addi
49540 74 69 6f 6e 20 74 6f 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 tion.to.:abbr:`RADIUS.(Remote.Au
49560 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 thentication.Dial-In.User.Servic
49580 65 29 60 2c 20 3a 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d 69 6e 61 6c 20 41 63 63 e)`,.:abbr:`TACACS.(Terminal.Acc
495a0 65 73 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 53 79 ess.Controller.Access.Control.Sy
495c0 73 74 65 6d 29 60 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 6c 61 72 67 stem)`.can.also.be.found.in.larg
495e0 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 64 69 e.deployments..In.addition.to.di
49600 73 70 6c 61 79 69 6e 67 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 splaying.flow.accounting.informa
49620 74 69 6f 6e 20 6c 6f 63 61 6c 6c 79 2c 20 6f 6e 65 20 63 61 6e 20 61 6c 73 6f 20 65 78 70 6f 72 tion.locally,.one.can.also.expor
49640 74 65 64 20 74 68 65 6d 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 73 65 72 76 65 72 2e ted.them.to.a.collection.server.
49660 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 .In.addition.to.the.command.abov
49680 65 2c 20 74 68 65 20 6f 75 74 70 75 74 20 69 73 20 69 6e 20 61 20 66 6f 72 6d 61 74 20 77 68 69 e,.the.output.is.in.a.format.whi
496a0 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 72 65 63 74 6c 79 20 69 6d 70 6f 72 ch.can.be.used.to.directly.impor
496c0 74 20 74 68 65 20 6b 65 79 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 62 79 20 73 t.the.key.into.the.VyOS.CLI.by.s
496e0 69 6d 70 6c 79 20 63 6f 70 79 2d 70 61 73 74 69 6e 67 20 74 68 65 20 6f 75 74 70 75 74 20 66 72 imply.copy-pasting.the.output.fr
49700 6f 6d 20 6f 70 2d 6d 6f 64 65 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f om.op-mode.into.configuration.mo
49720 64 65 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 77 65 20 73 65 74 75 70 20 49 50 76 36 20 3a 61 de..In.addition.we.setup.IPv6.:a
49740 62 62 72 3a 60 52 41 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 bbr:`RA.(Router.Advertisements)`
49760 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 70 72 65 66 69 78 20 6b 6e 6f 77 6e 20 6f 6e 20 74 68 65 .to.make.the.prefix.known.on.the
49780 20 65 74 68 30 20 6c 69 6e 6b 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 .eth0.link..In.addition.you.can.
497a0 61 6c 73 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 77 68 6f 6c 65 20 73 65 72 76 69 63 65 20 77 also.disable.the.whole.service.w
497c0 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 72 6f ithout.the.need.to.remove.it.fro
497e0 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 m.the.current.configuration..In.
49800 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 69 79 20 74 68 65 20 49 addition.you.will.specifiy.the.I
49820 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 P.address.or.FQDN.for.the.client
49840 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 .where.it.will.connect.to..The.a
49860 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 ddress.parameter.can.be.used.up.
49880 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 to.two.times.and.is.used.to.assi
498a0 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 gn.the.clients.specific.IPv4.(/3
498c0 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 2).or.IPv6.(/128).address..In.ad
498e0 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 79 20 74 68 65 20 49 50 20 61 dition.you.will.specify.the.IP.a
49900 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 68 ddress.or.FQDN.for.the.client.wh
49920 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 72 ere.it.will.connect.to..The.addr
49940 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f 20 ess.parameter.can.be.used.up.to.
49960 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e 20 two.times.and.is.used.to.assign.
49980 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 20 the.clients.specific.IPv4.(/32).
499a0 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 74 or.IPv6.(/128).address..In.addit
499c0 69 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 61 6e 79 20 6f 74 68 65 72 20 ion,.you.can.specify.many.other.
499e0 70 61 72 61 6d 65 74 65 72 73 20 74 6f 20 67 65 74 20 42 47 50 20 69 6e 66 6f 72 6d 61 74 69 6f parameters.to.get.BGP.informatio
49a00 6e 3a 00 49 6e 20 61 6e 20 2a 2a 61 64 64 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 20 73 69 6e n:.In.an.**address.group**.a.sin
49a20 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e gle.IP.address.or.IP.address.ran
49a40 67 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 49 6e 20 62 6f 74 68 20 63 61 73 65 73 2c 20 ges.are.defined..In.both.cases,.
49a60 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e we.will.use.the.following.settin
49a80 67 73 3a 00 49 6e 20 63 61 73 65 20 6f 66 20 70 65 65 72 2d 70 65 65 72 20 72 65 6c 61 74 69 6f gs:.In.case.of.peer-peer.relatio
49aa0 6e 73 68 69 70 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c nship.routes.can.be.received.onl
49ac0 79 20 69 66 20 4f 54 43 20 76 61 6c 75 65 20 69 73 20 65 71 75 61 6c 20 74 6f 20 79 6f 75 72 20 y.if.OTC.value.is.equal.to.your.
49ae0 6e 65 69 67 68 62 6f 72 20 41 53 20 6e 75 6d 62 65 72 2e 00 49 6e 20 63 61 73 65 2c 20 69 66 20 neighbor.AS.number..In.case,.if.
49b00 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 61 74 63 68 20 73 6f 6d 65 20 6c 6f 67 73 20 66 72 6f 6d you.need.to.catch.some.logs.from
49b20 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 79 6f 75 20 6d 61 79 .flow-accounting.daemon,.you.may
49b40 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 74 79 3a 00 49 6e 20 .configure.logging.facility:.In.
49b60 63 6f 6e 74 72 61 73 74 20 74 6f 20 73 69 6d 70 6c 65 20 52 45 44 2c 20 56 79 4f 53 27 20 52 61 contrast.to.simple.RED,.VyOS'.Ra
49b80 6e 64 6f 6d 2d 44 65 74 65 63 74 20 75 73 65 73 20 61 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 ndom-Detect.uses.a.Generalized.R
49ba0 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 70 andom.Early.Detect.policy.that.p
49bc0 72 6f 76 69 64 65 73 20 64 69 66 66 65 72 65 6e 74 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 rovides.different.virtual.queues
49be0 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 76 61 6c 75 .based.on.the.IP.Precedence.valu
49c00 65 20 73 6f 20 74 68 61 74 20 73 6f 6d 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 63 61 e.so.that.some.virtual.queues.ca
49c20 6e 20 64 72 6f 70 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 74 68 61 6e 20 6f 74 68 65 72 73 2e n.drop.more.packets.than.others.
49c40 00 49 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 .In.failover.mode,.one.interface
49c60 20 69 73 20 73 65 74 20 74 6f 20 62 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 .is.set.to.be.the.primary.interf
49c80 61 63 65 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 73 65 63 ace.and.other.interfaces.are.sec
49ca0 6f 6e 64 61 72 79 20 6f 72 20 73 70 61 72 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 62 61 6c 61 ondary.or.spare..Instead.of.bala
49cc0 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 61 6c 6c 20 68 65 61 6c 74 68 79 ncing.traffic.across.all.healthy
49ce0 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6f 6e 6c 79 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e .interfaces,.only.the.primary.in
49d00 74 65 72 66 61 63 65 20 69 73 20 75 73 65 64 20 61 6e 64 20 69 6e 20 63 61 73 65 20 6f 66 20 66 terface.is.used.and.in.case.of.f
49d20 61 69 6c 75 72 65 2c 20 61 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 73 65 ailure,.a.secondary.interface.se
49d40 6c 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 6f 66 20 61 76 61 69 6c 61 62 6c lected.from.the.pool.of.availabl
49d60 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 61 6b 65 73 20 6f 76 65 72 2e 20 54 68 65 20 70 72 69 e.interfaces.takes.over..The.pri
49d80 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 mary.interface.is.selected.based
49da0 20 6f 6e 20 69 74 73 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2c 20 6f 74 68 65 72 .on.its.weight.and.health,.other
49dc0 73 20 62 65 63 6f 6d 65 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 s.become.secondary.interfaces..S
49de0 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 econdary.interfaces.to.take.over
49e00 20 61 20 66 61 69 6c 65 64 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 20 .a.failed.primary.interface.are.
49e20 63 68 6f 73 65 6e 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 chosen.from.the.load.balancer's.
49e40 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 interface.pool,.depending.on.the
49e60 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2e 20 49 6e 74 65 72 66 61 63 65 20 ir.weight.and.health..Interface.
49e80 72 6f 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 64 roles.can.also.be.selected.based
49ea0 20 6f 6e 20 72 75 6c 65 20 6f 72 64 65 72 20 62 79 20 69 6e 63 6c 75 64 69 6e 67 20 69 6e 74 65 .on.rule.order.by.including.inte
49ec0 72 66 61 63 65 73 20 69 6e 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 6f 72 rfaces.in.balancing.rules.and.or
49ee0 64 65 72 69 6e 67 20 74 68 6f 73 65 20 72 75 6c 65 73 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 dering.those.rules.accordingly..
49f00 54 6f 20 70 75 74 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 20 66 61 69 6c To.put.the.load.balancer.in.fail
49f20 6f 76 65 72 20 6d 6f 64 65 2c 20 63 72 65 61 74 65 20 61 20 66 61 69 6c 6f 76 65 72 20 72 75 6c over.mode,.create.a.failover.rul
49f40 65 3a 00 49 6e 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 72 75 6c 65 73 2c 20 74 68 65 e:.In.firewall.bridge.rules,.the
49f60 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 3a 00 49 6e 20 67 65 6e 65 72 61 6c 2c 20 4f 53 50 46 .action.can.be:.In.general,.OSPF
49f80 20 70 72 6f 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 .protocol.requires.a.backbone.ar
49fa0 65 61 20 28 61 72 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f 68 65 72 65 6e 74 20 61 6e 64 20 66 ea.(area.0).to.be.coherent.and.f
49fc0 75 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e 20 61 6e 79 20 62 61 63 6b 62 6f 6e ully.connected..I.e..any.backbon
49fe0 65 20 61 72 65 61 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 61 76 65 20 61 20 72 6f 75 74 65 20 e.area.router.must.have.a.route.
4a000 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 to.any.other.backbone.area.route
4a020 72 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 42 52 20 6d 75 73 74 20 68 61 76 65 r..Moreover,.every.ABR.must.have
4a040 20 61 20 6c 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 48 6f 77 65 76 65 .a.link.to.backbone.area..Howeve
4a060 72 2c 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 r,.it.is.not.always.possible.to.
4a080 68 61 76 65 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 74 6f 20 61 20 62 61 63 6b 62 6f have.a.physical.link.to.a.backbo
4a0a0 6e 65 20 61 72 65 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 62 65 74 77 65 65 6e 20 74 77 ne.area..In.this.case.between.tw
4a0c0 6f 20 41 42 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 61 73 20 61 20 6c 69 6e 6b 20 74 6f o.ABR.(one.of.them.has.a.link.to
4a0e0 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 69 6e 20 74 68 65 20 61 72 65 61 20 .the.backbone.area).in.the.area.
4a100 28 6e 6f 74 20 73 74 75 62 20 61 72 65 61 29 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 (not.stub.area).a.virtual.link.i
4a120 73 20 6f 72 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 s.organized..In.large.deployment
4a140 73 20 69 74 20 69 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 s.it.is.not.reasonable.to.config
4a160 75 72 65 20 65 61 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 6f 6e 20 65 76 ure.each.user.individually.on.ev
4a180 65 72 79 20 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 75 73 69 6e 67 20 ery.system..VyOS.supports.using.
4a1a0 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 :abbr:`RADIUS.(Remote.Authentica
4a1c0 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 73 65 72 76 tion.Dial-In.User.Service)`.serv
4a1e0 65 72 73 20 61 73 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 73 65 72 20 61 75 74 68 65 6e 74 69 ers.as.backend.for.user.authenti
4a200 63 61 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e cation..In.order.for.flow.accoun
4a220 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 ting.information.to.be.collected
4a240 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c .and.displayed.for.an.interface,
4a260 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 .the.interface.must.be.configure
4a280 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 49 6e 20 6f 72 64 65 72 20 d.for.flow.accounting..In.order.
4a2a0 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 61 72 for.the.primary.and.the.secondar
4a2c0 79 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 70 20 74 68 65 69 72 20 6c 65 61 73 y.DHCP.server.to.keep.their.leas
4a2e0 65 20 74 61 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 65 79 20 6d 75 73 74 20 62 65 20 61 e.tables.in.sync,.they.must.be.a
4a300 62 6c 65 20 74 6f 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 68 65 72 20 6f 6e 20 54 43 50 20 70 ble.to.reach.each.other.on.TCP.p
4a320 6f 72 74 20 36 34 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 66 69 72 65 77 61 6c 6c 20 72 75 ort.647..If.you.have.firewall.ru
4a340 6c 65 73 20 69 6e 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 74 20 74 68 65 6d 20 61 63 63 6f 72 les.in.effect,.adjust.them.accor
4a360 64 69 6e 67 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 dingly..In.order.for.the.system.
4a380 74 6f 20 75 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 to.use.and.complete.unqualified.
4a3a0 68 6f 73 74 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 host.names,.a.list.can.be.define
4a3c0 64 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 6f 6d 61 69 6e 20 d.which.will.be.used.for.domain.
4a3e0 73 65 61 72 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 searches..In.order.to.allow.for.
4a400 4c 44 50 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 65 78 63 68 61 LDP.on.the.local.router.to.excha
4a420 6e 67 65 20 6c 61 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 20 6f 74 nge.label.advertisements.with.ot
4a440 68 65 72 20 72 6f 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 her.routers,.a.TCP.session.will.
4a460 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 65 6e 20 61 75 74 6f 6d 61 74 69 63 be.established.between.automatic
4a480 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 73 74 61 74 69 63 61 6c 6c 79 20 61 ally.discovered.and.statically.a
4a4a0 73 73 69 67 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 20 77 69 6c 6c 20 74 72 79 20 74 6f ssigned.routers..LDP.will.try.to
4a4c0 20 65 73 74 61 62 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 .establish.a.TCP.session.to.the.
4a4e0 2a 2a 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a 2a 20 6f 66 20 6f 74 68 65 72 20 72 **transport.address**.of.other.r
4a500 6f 75 74 65 72 73 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f 72 20 4c 44 50 20 74 6f 20 66 75 6e outers..Therefore.for.LDP.to.fun
4a520 63 74 69 6f 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 ction.properly.please.make.sure.
4a540 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 20 69 73 20 73 68 6f 77 6e 20 69 the.transport.address.is.shown.i
4a560 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 72 65 61 63 68 61 62 6c n.the.routing.table.and.reachabl
4a580 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2e 00 49 6e 20 6f 72 e.to.traffic.at.all.times..In.or
4a5a0 64 65 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e der.to.control.and.modify.routin
4a5c0 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 g.information.that.is.exchanged.
4a5e0 62 65 74 77 65 65 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 72 6f 75 74 65 2d between.peers.you.can.use.route-
4a600 6d 61 70 2c 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 map,.filter-list,.prefix-list,.d
4a620 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 65 66 69 istribute-list..In.order.to.defi
4a640 6e 65 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 73 20 69 6e 74 6f 20 77 68 69 63 68 ne.which.traffic.goes.into.which
4a660 20 63 6c 61 73 73 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 69 6c 74 65 72 73 20 28 74 68 61 74 .class,.you.define.filters.(that
4a680 20 69 73 2c 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 29 2e 20 50 61 63 .is,.the.matching.criteria)..Pac
4a6a0 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 72 kets.go.through.these.matching.r
4a6c0 75 6c 65 73 20 28 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 20 6f 66 20 61 20 66 69 72 65 77 ules.(as.in.the.rules.of.a.firew
4a6e0 61 6c 6c 29 20 61 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 74 20 6d 61 74 63 68 65 73 20 74 68 all).and,.if.a.packet.matches.th
4a700 65 20 66 69 6c 74 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 61 74 e.filter,.it.is.assigned.to.that
4a720 20 63 6c 61 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 56 79 4f 53 20 54 72 .class..In.order.to.have.VyOS.Tr
4a740 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e 67 20 79 6f 75 20 6e 65 65 64 20 74 affic.Control.working.you.need.t
4a760 6f 20 66 6f 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 o.follow.2.steps:.In.order.to.ha
4a780 76 65 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 61 6b 65 20 75 73 65 20 6f 66 20 ve.full.control.and.make.use.of.
4a7a0 6d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 multiple.static.public.IP.addres
4a7c0 73 65 73 2c 20 79 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 69 6e 69 74 ses,.your.VyOS.will.have.to.init
4a7e0 69 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 63 6f iate.the.PPPoE.connection.and.co
4a800 6e 74 72 6f 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 6d 65 74 68 ntrol.it..In.order.for.this.meth
4a820 6f 64 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 66 69 67 od.to.work,.you.will.have.to.fig
4a840 75 72 65 20 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 44 53 4c 20 4d 6f 64 ure.out.how.to.make.your.DSL.Mod
4a860 65 6d 2f 52 6f 75 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 6f 20 61 20 42 72 69 64 67 65 64 20 em/Router.switch.into.a.Bridged.
4a880 4d 6f 64 65 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 20 61 73 20 61 20 44 53 4c 20 54 72 Mode.so.it.only.acts.as.a.DSL.Tr
4a8a0 61 6e 73 63 65 69 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 62 65 74 77 ansceiver.device.to.connect.betw
4a8c0 65 65 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e 6b 20 6f 66 20 79 6f 75 72 20 56 79 een.the.Ethernet.link.of.your.Vy
4a8e0 4f 53 20 61 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 6c 65 2e 20 4f 6e 63 65 20 79 6f 75 OS.and.the.phone.cable..Once.you
4a900 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 20 69 6e 20 42 72 69 64 67 65 20 4d r.DSL.Transceiver.is.in.Bridge.M
4a920 6f 64 65 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 6e 6f 20 49 50 20 61 64 64 72 65 73 ode,.you.should.get.no.IP.addres
4a940 73 20 66 72 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 s.from.it..Please.make.sure.you.
4a960 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 50 6f 72 74 20 31 20 69 connect.to.the.Ethernet.Port.1.i
4a980 66 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 68 61 73 20 61 20 73 77 69 f.your.DSL.Transceiver.has.a.swi
4a9a0 74 63 68 2c 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d 20 6f 6e 6c 79 20 77 6f 72 6b 20 74 tch,.as.some.of.them.only.work.t
4a9c0 68 69 73 20 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 70 20 73 70 65 63 69 66 69 his.way..In.order.to.map.specifi
4a9e0 63 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 68 6f 73 c.IPv6.addresses.to.specific.hos
4aa00 74 73 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 ts.static.mappings.can.be.create
4aa20 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 65 78 70 6c 61 69 6e d..The.following.example.explain
4aa40 73 20 74 68 65 20 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 69 6e 69 6d s.the.process..In.order.to.minim
4aa60 69 7a 65 20 74 68 65 20 66 6c 6f 6f 64 69 6e 67 20 6f 66 20 41 52 50 20 61 6e 64 20 4e 44 20 6d ize.the.flooding.of.ARP.and.ND.m
4aa80 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 56 58 4c 41 4e 20 6e 65 74 77 6f 72 6b 2c 20 45 56 essages.in.the.VXLAN.network,.EV
4aaa0 50 4e 20 69 6e 63 6c 75 64 65 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 3a 72 66 63 3a 60 37 34 33 PN.includes.provisions.:rfc:`743
4aac0 32 23 73 65 63 74 69 6f 6e 2d 31 30 60 20 74 68 61 74 20 61 6c 6c 6f 77 20 70 61 72 74 69 63 69 2#section-10`.that.allow.partici
4aae0 70 61 74 69 6e 67 20 56 54 45 50 73 20 74 6f 20 73 75 70 70 72 65 73 73 20 73 75 63 68 20 6d 65 pating.VTEPs.to.suppress.such.me
4ab00 73 73 61 67 65 73 20 69 6e 20 63 61 73 65 20 74 68 65 79 20 6b 6e 6f 77 20 74 68 65 20 4d 41 43 ssages.in.case.they.know.the.MAC
4ab20 2d 49 50 20 62 69 6e 64 69 6e 67 20 61 6e 64 20 63 61 6e 20 72 65 70 6c 79 20 6f 6e 20 62 65 68 -IP.binding.and.can.reply.on.beh
4ab40 61 6c 66 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 00 49 6e 20 6f 72 64 65 72 alf.of.the.remote.host..In.order
4ab60 20 74 6f 20 73 65 70 61 72 61 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 69 72 20 51 75 65 75 65 .to.separate.traffic,.Fair.Queue
4ab80 20 75 73 65 73 20 61 20 63 6c 61 73 73 69 66 69 65 72 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 .uses.a.classifier.based.on.sour
4aba0 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 ce.address,.destination.address.
4abc0 61 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 65 and.source.port..The.algorithm.e
4abe0 6e 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 62 75 63 6b 65 74 73 20 nqueues.packets.to.hash.buckets.
4ac00 62 61 73 65 64 20 6f 6e 20 74 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 6d 65 74 65 72 73 2e 20 based.on.those.tree.parameters..
4ac20 45 61 63 68 20 6f 66 20 74 68 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 6f 75 6c 64 20 72 65 70 Each.of.these.buckets.should.rep
4ac40 72 65 73 65 6e 74 20 61 20 75 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 63 61 75 73 65 20 6d 75 resent.a.unique.flow..Because.mu
4ac60 6c 74 69 70 6c 65 20 66 6c 6f 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 68 65 64 20 74 6f 20 74 ltiple.flows.may.get.hashed.to.t
4ac80 68 65 20 73 61 6d 65 20 62 75 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 6f he.same.bucket,.the.hashing.algo
4aca0 72 69 74 68 6d 20 69 73 20 70 65 72 74 75 72 62 65 64 20 61 74 20 63 6f 6e 66 69 67 75 72 61 62 rithm.is.perturbed.at.configurab
4acc0 6c 65 20 69 6e 74 65 72 76 61 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 75 6e 66 61 69 72 6e le.intervals.so.that.the.unfairn
4ace0 65 73 73 20 6c 61 73 74 73 20 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f 72 74 20 77 68 69 6c 65 ess.lasts.only.for.a.short.while
4ad00 2e 20 50 65 72 74 75 72 62 61 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 65 72 20 63 61 75 73 65 ..Perturbation.may.however.cause
4ad20 20 73 6f 6d 65 20 69 6e 61 64 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 .some.inadvertent.packet.reorder
4ad40 69 6e 67 20 74 6f 20 6f 63 63 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 6c 65 20 76 61 6c 75 65 ing.to.occur..An.advisable.value
4ad60 20 63 6f 75 6c 64 20 62 65 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 .could.be.10.seconds..In.order.t
4ad80 6f 20 75 73 65 20 50 49 4d 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f o.use.PIM,.it.is.necessary.to.co
4ada0 6e 66 69 67 75 72 65 20 61 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 nfigure.a.:abbr:`RP.(Rendezvous.
4adc0 50 6f 69 6e 74 29 60 20 66 6f 72 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 74 6f 20 62 65 20 Point)`.for.join.messages.to.be.
4ade0 73 65 6e 74 20 74 6f 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 20 6f 6e 6c 79 20 6d 65 74 68 sent.to..Currently.the.only.meth
4ae00 6f 64 6f 6c 6f 67 79 20 74 6f 20 64 6f 20 74 68 69 73 20 69 73 20 76 69 61 20 73 74 61 74 69 63 odology.to.do.this.is.via.static
4ae20 20 72 65 6e 64 65 7a 76 6f 75 73 20 70 6f 69 6e 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 49 6e 20 6f .rendezvous.point.commands..In.o
4ae40 72 64 65 72 20 74 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 33 rder.to.use.TSO/LRO.with.VMXNET3
4ae60 20 61 64 61 74 65 72 73 20 6f 6e 65 20 6d 75 73 74 20 61 6c 73 6f 20 65 6e 61 62 6c 65 20 74 68 .adaters.one.must.also.enable.th
4ae80 65 20 53 47 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 e.SG.offloading.option..In.order
4aea0 20 74 6f 20 75 73 65 20 66 6c 6f 77 74 61 62 6c 65 73 2c 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 .to.use.flowtables,.the.minimal.
4aec0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 69 6e 63 6c 75 64 65 73 3a 00 49 configuration.needed.includes:.I
4aee0 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 69 74 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c 20 n.other.words.it.allows.control.
4af00 6f 66 20 77 68 69 63 68 20 63 61 72 64 73 20 28 75 73 75 61 6c 6c 79 20 31 29 20 77 69 6c 6c 20 of.which.cards.(usually.1).will.
4af20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 72 70 20 72 65 71 75 65 73 74 2e 00 49 6e 20 6f 74 respond.to.an.arp.request..In.ot
4af40 68 65 72 20 77 6f 72 64 73 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 her.words,.connection.tracking.h
4af60 61 73 20 61 6c 72 65 61 64 79 20 6f 62 73 65 72 76 65 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 as.already.observed.the.connecti
4af80 6f 6e 20 62 65 20 63 6c 6f 73 65 64 20 61 6e 64 20 68 61 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 on.be.closed.and.has.transition.
4afa0 74 68 65 20 66 6c 6f 77 20 74 6f 20 49 4e 56 41 4c 49 44 20 74 6f 20 70 72 65 76 65 6e 74 20 61 the.flow.to.INVALID.to.prevent.a
4afc0 74 74 61 63 6b 73 20 66 72 6f 6d 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 75 73 65 20 ttacks.from.attempting.to.reuse.
4afe0 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 the.connection..In.our.example.t
4b000 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 20 69 73 20 63 61 6c 6c 65 64 20 76 79 he.certificate.name.is.called.vy
4b020 6f 73 3a 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 64 20 74 68 65 20 os:.In.our.example,.we.used.the.
4b040 6b 65 79 20 6e 61 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 77 68 69 63 68 20 77 65 20 key.name.``openvpn-1``.which.we.
4b060 77 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 will.reference.in.our.configurat
4b080 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 ion..In.our.example,.we.will.be.
4b0a0 66 6f 72 77 61 72 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 72 20 74 72 61 66 66 69 63 20 74 6f forwarding.web.server.traffic.to
4b0c0 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 76 65 72 20 6f 6e 20 31 39 32 2e 31 .an.internal.web.server.on.192.1
4b0e0 36 38 2e 30 2e 31 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 69 63 20 6d 61 6b 65 73 20 75 73 65 68.0.100..HTTP.traffic.makes.use
4b100 20 6f 66 20 74 68 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 70 6f 72 74 20 38 30 2e .of.the.TCP.protocol.on.port.80.
4b120 20 46 6f 72 20 6f 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 .For.other.common.port.numbers,.
4b140 73 65 65 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 see:.https://en.wikipedia.org/wi
4b160 6b 69 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 74 5f 6e 75 6d 62 ki/List_of_TCP_and_UDP_port_numb
4b180 65 72 73 00 49 6e 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 ers.In.principle,.values.must.be
4b1a0 20 3a 63 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 .:code:`min-threshold`.<.:code:`
4b1c0 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 71 75 65 75 65 2d 6c 69 max-threshold`.<.:code:`queue-li
4b1e0 6d 69 74 60 2e 00 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 4e 20 70 72 6f 76 69 64 65 73 20 74 mit`..In.short,.DMVPN.provides.t
4b200 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 64 79 6e he.capability.for.creating.a.dyn
4b220 61 6d 69 63 2d 6d 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 6f 75 74 20 68 61 amic-mesh.VPN.network.without.ha
4b240 76 69 6e 67 20 74 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 28 73 74 61 74 69 63 29 20 61 ving.to.pre-configure.(static).a
4b260 6c 6c 20 70 6f 73 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 6e 64 2d 70 6f 69 6e 74 20 70 65 65 ll.possible.tunnel.end-point.pee
4b280 72 73 2e 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 20 6d 61 79 20 62 65 20 6d 6f 72 65 rs..In.some.cases.it.may.be.more
4b2a0 20 63 6f 6e 76 65 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 4f 53 50 46 20 6f 6e 20 61 20 .convenient.to.enable.OSPF.on.a.
4b2c0 70 65 72 20 69 6e 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 20 62 61 73 69 73 20 3a 63 66 67 63 per.interface/subnet.basis.:cfgc
4b2e0 6d 64 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 6e 74 65 72 66 61 63 65 md:`set.protocols.ospf.interface
4b300 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 2e 78 2e 78 2e 78 20 7c 20 78 3e 60 .<interface>.area.<x.x.x.x.|.x>`
4b320 00 49 6e 20 74 68 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 61 66 66 69 63 .In.the.:ref:`creating_a_traffic
4b340 5f 70 6f 6c 69 63 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 65 65 20 74 68 _policy`.section.you.will.see.th
4b360 61 74 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 75 73 65 20 2a 63 6c 61 at.some.of.the.policies.use.*cla
4b380 73 73 65 73 2a 2e 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 6c 65 74 20 79 6f 75 20 64 69 sses*..Those.policies.let.you.di
4b3a0 73 74 72 69 62 75 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 stribute.traffic.into.different.
4b3c0 63 6c 61 73 73 65 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 70 classes.according.to.different.p
4b3e0 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 2e 20 53 6f 2c 20 61 20 arameters.you.can.choose..So,.a.
4b400 63 6c 61 73 73 20 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 69 66 69 63 20 74 79 70 65 20 6f 66 class.is.just.a.specific.type.of
4b420 20 74 72 61 66 66 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e 00 49 6e 20 74 68 65 20 56 79 4f 53 .traffic.you.select..In.the.VyOS
4b440 20 43 4c 49 2c 20 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b .CLI,.a.key.point.often.overlook
4b460 65 64 20 69 73 20 74 68 61 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 65 69 6e 67 20 63 6f 6e ed.is.that.rather.than.being.con
4b480 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 65 74 20 76 70 6e 60 20 73 74 61 6e figured.using.the.`set.vpn`.stan
4b4a0 7a 61 2c 20 4f 70 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 6e za,.OpenVPN.is.configured.as.a.n
4b4c0 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 6e 67 20 60 73 65 74 20 69 6e 74 65 etwork.interface.using.`set.inte
4b4e0 72 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 rfaces.openvpn`..In.the.above.ex
4b500 61 6d 70 6c 65 2c 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 6f 66 20 31 39 32 2e 30 2e 32 ample,.an.external.IP.of.192.0.2
4b520 2e 32 20 69 73 20 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 65 20 61 67 65 20 6f 66 20 76 65 72 .2.is.assumed..In.the.age.of.ver
4b540 79 20 66 61 73 74 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 65 63 6f 6e 64 20 6f 66 20 75 6e 72 y.fast.networks,.a.second.of.unr
4b560 65 61 63 68 61 62 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 6c 20 6d 69 6c 6c 69 6f 6e 73 20 6f eachability.may.equal.millions.o
4b580 66 20 6c 6f 73 74 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 69 64 65 61 20 62 65 68 69 6e 64 20 f.lost.packets..The.idea.behind.
4b5a0 42 46 44 20 69 73 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 77 68 BFD.is.to.detect.very.quickly.wh
4b5c0 65 6e 20 61 20 70 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e 64 20 74 61 6b 65 20 61 63 74 69 6f en.a.peer.is.down.and.take.actio
4b5e0 6e 20 65 78 74 72 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 6f 66 n.extremely.fast..In.the.case.of
4b600 20 4c 32 54 50 76 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 73 20 6c 6f 73 74 20 61 72 65 20 74 .L2TPv3,.the.features.lost.are.t
4b620 65 6c 65 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 66 65 61 74 75 72 65 73 20 eletraffic.engineering.features.
4b640 63 6f 6e 73 69 64 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 4d 50 4c 53 2e 20 48 6f considered.important.in.MPLS..Ho
4b660 77 65 76 65 72 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 65 61 73 6f 6e 20 74 68 65 73 65 20 wever,.there.is.no.reason.these.
4b680 66 65 61 74 75 72 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 2d 65 6e 67 69 6e 65 65 features.could.not.be.re-enginee
4b6a0 72 65 64 20 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 32 54 50 76 33 20 69 6e 20 6c 61 red.in.or.on.top.of.L2TPv3.in.la
4b6c0 74 65 72 20 70 72 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 74 68 65 20 61 76 ter.products..In.the.case.the.av
4b6e0 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 62 65 74 77 65 65 6e 20 2a 2a 6d 69 erage.queue.size.is.between.**mi
4b700 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f 6c n-threshold**.and.**max-threshol
4b720 64 2a 2a 2c 20 74 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 6f 75 d**,.then.an.arriving.packet.wou
4b740 6c 64 20 62 65 20 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 20 6f 72 20 70 6c 61 63 65 64 20 69 ld.be.either.dropped.or.placed.i
4b760 6e 20 74 68 65 20 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 74 n.the.queue,.it.will.depend.on.t
4b780 68 65 20 64 65 66 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 6f 62 61 62 69 6c 69 74 79 2a 2a 2e he.defined.**mark-probability**.
4b7a0 00 49 6e 20 74 68 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 73 .In.the.case.you.want.to.apply.s
4b7c0 6f 6d 65 20 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e 67 2a 2a 20 74 6f 20 79 6f 75 72 20 ome.kind.of.**shaping**.to.your.
4b7e0 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c 20 63 68 65 63 6b 20 74 68 65 20 69 **inbound**.traffic,.check.the.i
4b800 6e 67 72 65 73 73 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 69 6f 6e 2e 00 49 6e 20 74 68 65 20 ngress-shaping_.section..In.the.
4b820 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 74 20 74 68 65 20 74 79 70 65 20 6f command.above,.we.set.the.type.o
4b840 66 20 70 6f 6c 69 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 77 6f 72 6b 20 77 69 f.policy.we.are.going.to.work.wi
4b860 74 68 20 61 6e 64 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 68 6f 6f 73 65 20 66 6f 72 20 69 74 th.and.the.name.we.choose.for.it
4b880 3b 20 61 20 63 6c 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 64 69 66 66 65 72 ;.a.class.(so.that.we.can.differ
4b8a0 65 6e 74 69 61 74 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 29 20 61 6e 64 20 61 6e 20 69 64 65 entiate.some.traffic).and.an.ide
4b8c0 6e 74 69 66 69 61 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 73 3b ntifiable.number.for.that.class;
4b8e0 20 74 68 65 6e 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6d 61 74 63 68 69 6e 67 20 72 75 .then.we.configure.a.matching.ru
4b900 6c 65 20 28 6f 72 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 20 6e 61 6d 65 20 66 6f 72 20 69 74 le.(or.filter).and.a.name.for.it
4b920 2e 00 49 6e 20 74 68 65 20 65 6e 64 2c 20 61 6e 20 58 4d 4c 20 73 74 72 75 63 74 75 72 65 20 69 ..In.the.end,.an.XML.structure.i
4b940 73 20 67 65 6e 65 72 61 74 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 61 76 65 64 20 61 s.generated.which.can.be.saved.a
4b960 73 20 60 60 76 79 6f 73 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 61 6e 64 20 73 65 6e 74 s.``vyos.mobileconfig``.and.sent
4b980 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 62 79 20 45 2d 4d 61 69 6c 20 77 68 65 72 65 20 69 .to.the.device.by.E-Mail.where.i
4b9a0 74 20 6c 61 74 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6f 72 74 65 64 2e 00 49 6e 20 74 68 65 20 t.later.can.be.imported..In.the.
4b9c0 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 66 69 72 73 74 20 34 39 39 20 73 65 73 example.above,.the.first.499.ses
4b9e0 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 6f 75 74 20 64 65 6c 61 79 2e 20 50 41 44 sions.connect.without.delay..PAD
4ba00 4f 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 61 79 65 64 20 35 30 20 6d 73 20 O.packets.will.be.delayed.50.ms.
4ba20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 35 30 30 20 74 6f 20 39 39 39 2c 20 for.connection.from.500.to.999,.
4ba40 74 68 69 73 20 74 72 69 63 6b 20 61 6c 6c 6f 77 73 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 this.trick.allows.other.PPPoE.se
4ba60 72 76 65 72 73 20 73 65 6e 64 20 50 41 44 4f 20 66 61 73 74 65 72 20 61 6e 64 20 63 6c 69 65 6e rvers.send.PADO.faster.and.clien
4ba80 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 65 72 73 ts.will.connect.to.other.servers
4baa0 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 50 50 ..Last.command.says.that.this.PP
4bac0 50 6f 45 20 73 65 72 76 65 72 20 63 61 6e 20 73 65 72 76 65 20 6f 6e 6c 79 20 33 30 30 30 20 63 PoE.server.can.serve.only.3000.c
4bae0 6c 69 65 6e 74 73 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 75 73 65 64 20 66 6f 72 20 lients..In.the.example.used.for.
4bb00 74 68 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 the.Quick.Start.configuration.ab
4bb20 6f 76 65 2c 20 77 65 20 64 65 6d 6f 6e 73 74 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e ove,.we.demonstrate.the.followin
4bb40 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e g.configuration:.In.the.followin
4bb60 67 20 65 78 61 6d 70 6c 65 20 77 65 20 63 61 6e 20 73 65 65 20 61 20 62 61 73 69 63 20 6d 75 6c g.example.we.can.see.a.basic.mul
4bb80 74 69 63 61 73 74 20 73 65 74 75 70 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 ticast.setup:.In.the.following.e
4bba0 78 61 6d 70 6c 65 2c 20 62 6f 74 68 20 60 55 73 65 72 31 60 20 61 6e 64 20 60 55 73 65 72 32 60 xample,.both.`User1`.and.`User2`
4bbc0 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 53 53 48 20 69 6e 74 6f 20 56 79 4f 53 20 61 .will.be.able.to.SSH.into.VyOS.a
4bbe0 73 20 75 73 65 72 20 60 60 76 79 6f 73 60 60 20 75 73 69 6e 67 20 74 68 65 69 72 20 76 65 72 79 s.user.``vyos``.using.their.very
4bc00 20 6f 77 6e 20 6b 65 79 73 2e 20 60 55 73 65 72 31 60 20 69 73 20 72 65 73 74 72 69 63 74 65 64 .own.keys..`User1`.is.restricted
4bc20 20 74 6f 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d .to.only.be.able.to.connect.from
4bc40 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 61 64 64 69 74 69 6f .a.single.IP.address..In.additio
4bc60 6e 20 69 66 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 20 6c 6f 67 69 6e 20 69 73 20 77 61 6e 74 n.if.password.base.login.is.want
4bc80 65 64 20 66 6f 72 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 75 73 65 72 20 61 20 32 46 41 2f 4d ed.for.the.``vyos``.user.a.2FA/M
4bca0 46 41 20 6b 65 79 63 6f 64 65 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 61 64 64 69 74 69 FA.keycode.is.required.in.additi
4bcc0 6f 6e 20 74 6f 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f on.to.the.password..In.the.follo
4bce0 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 49 50 73 20 66 6f 72 20 74 68 65 20 72 65 wing.example,.the.IPs.for.the.re
4bd00 6d 6f 74 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 mote.clients.are.defined.in.the.
4bd20 70 65 65 72 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 70 65 65 72 73 20 74 6f 20 peers..This.allows.the.peers.to.
4bd40 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 2e 20 49 6e 20 63 6f interact.with.one.another..In.co
4bd60 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 65 78 61 mparison.to.the.site-to-site.exa
4bd80 6d 70 6c 65 20 74 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 65 70 61 6c 69 76 65 60 mple.the.``persistent-keepalive`
4bda0 60 20 66 6c 61 67 20 69 73 20 73 65 74 20 74 6f 20 31 35 20 73 65 63 6f 6e 64 73 20 74 6f 20 61 `.flag.is.set.to.15.seconds.to.a
4bdc0 73 73 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6b 65 70 74 20 61 6c 69 ssure.the.connection.is.kept.ali
4bde0 76 65 2e 20 54 68 69 73 20 69 73 20 6d 61 69 6e 6c 79 20 72 65 6c 65 76 61 6e 74 20 69 66 20 6f ve..This.is.mainly.relevant.if.o
4be00 6e 65 20 6f 66 20 74 68 65 20 70 65 65 72 73 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 61 6e ne.of.the.peers.is.behind.NAT.an
4be20 64 20 63 61 6e 27 74 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 69 66 20 74 68 65 20 63 d.can't.be.connected.to.if.the.c
4be40 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 54 6f 20 62 65 20 65 66 66 65 63 74 69 onnection.is.lost..To.be.effecti
4be60 76 65 20 74 68 69 73 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6c 6f 77 65 72 20 ve.this.value.needs.to.be.lower.
4be80 74 68 61 6e 20 74 68 65 20 55 44 50 20 74 69 6d 65 6f 75 74 2e 00 49 6e 20 74 68 65 20 66 6f 6c than.the.UDP.timeout..In.the.fol
4bea0 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 56 4c 41 4e 39 20 74 72 61 6e 73 lowing.example,.when.VLAN9.trans
4bec0 69 74 69 6f 6e 73 2c 20 56 4c 41 4e 32 30 20 77 69 6c 6c 20 61 6c 73 6f 20 74 72 61 6e 73 69 74 itions,.VLAN20.will.also.transit
4bee0 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 68 69 73 20 69 73 20 65 78 70 65 63 ion:.In.the.future.this.is.expec
4bf00 74 65 64 20 74 6f 20 62 65 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c ted.to.be.a.very.useful.protocol
4bf20 20 28 74 68 6f 75 67 68 20 74 68 65 72 65 20 61 72 65 20 60 6f 74 68 65 72 20 70 72 6f 70 6f 73 .(though.there.are.`other.propos
4bf40 61 6c 73 60 5f 29 2e 00 49 6e 20 74 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 61 6c 6c 20 als`_)..In.the.next.example.all.
4bf60 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 60 60 32 30 33 2e 30 2e 31 31 33 2e traffic.destined.to.``203.0.113.
4bf80 31 60 60 20 61 6e 64 20 70 6f 72 74 20 60 60 38 32 38 30 60 60 20 70 72 6f 74 6f 63 6f 6c 20 54 1``.and.port.``8280``.protocol.T
4bfa0 43 50 20 69 73 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 CP.is.balanced.between.2.real.se
4bfc0 72 76 65 72 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 61 6e 64 20 60 60 31 39 32 2e 30 rvers.``192.0.2.11``.and.``192.0
4bfe0 2e 32 2e 31 32 60 60 20 74 6f 20 70 6f 72 74 20 60 60 38 30 60 60 00 49 6e 20 74 68 65 20 70 61 .2.12``.to.port.``80``.In.the.pa
4c000 73 74 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 65 64 20 61 20 67 61 74 65 77 61 79 2d 61 64 64 st.(VyOS.1.1).used.a.gateway-add
4c020 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 73 79 73 74 65 6d ress.configured.under.the.system
4c040 20 74 72 65 65 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 67 61 74 65 77 .tree.(:cfgcmd:`set.system.gatew
4c060 61 79 2d 61 64 64 72 65 73 73 20 3c 61 64 64 72 65 73 73 3e 60 29 2c 20 74 68 69 73 20 69 73 20 ay-address.<address>`),.this.is.
4c080 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 65 78 69 73 74 69 6e 67 no.longer.supported.and.existing
4c0a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 65 20 6d 69 67 72 61 74 65 64 20 74 6f 20 .configurations.are.migrated.to.
4c0c0 74 68 65 20 6e 65 77 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 00 49 6e 20 74 68 69 73 20 63 6f 6d the.new.CLI.command..In.this.com
4c0e0 6d 61 6e 64 20 74 72 65 65 2c 20 61 6c 6c 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 61 mand.tree,.all.hardware.accelera
4c100 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 6c 65 64 2e 20 41 74 tion.options.will.be.handled..At
4c120 20 74 68 65 20 6d 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 6e 74 65 6c c2 ae 20 51 41 54 60 5f 20 .the.moment.only.`Intel...QAT`_.
4c140 69 73 20 73 75 70 70 6f 72 74 65 64 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 6c 6c is.supported.In.this.example.all
4c160 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 70 6f 72 74 73 20 22 38 30 2c 20 .traffic.destined.to.ports."80,.
4c180 32 32 32 32 2c 20 38 38 38 38 22 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 6d 61 72 6b 73 20 74 2222,.8888".protocol.TCP.marks.t
4c1a0 6f 20 66 77 6d 61 72 6b 20 22 31 31 31 22 20 61 6e 64 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 o.fwmark."111".and.balanced.betw
4c1c0 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 20 50 6f 72 74 20 22 30 22 20 69 73 20 een.2.real.servers..Port."0".is.
4c1e0 72 65 71 75 69 72 65 64 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 61 72 65 20 75 required.if.multiple.ports.are.u
4c200 73 65 64 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 2c 20 61 20 73 69 sed..In.this.example.image,.a.si
4c220 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 69 73 20 73 68 6f 77 6e 20 74 6f mplifed.traffic.flow.is.shown.to
4c240 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 74 20 74 6f 20 74 68 65 20 74 65 72 .help.provide.context.to.the.ter
4c260 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f ms.of.`forward`,.`input`,.and.`o
4c280 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 utput`.for.the.new.firewall.CLI.
4c2a0 66 6f 72 6d 61 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 77 65 20 77 69 6c 6c 20 format..In.this.example.we.will.
4c2c0 75 73 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 63 61 73 65 3a 20 61 use.the.most.complicated.case:.a
4c2e0 20 73 65 74 75 70 20 77 68 65 72 65 20 65 61 63 68 20 63 6c 69 65 6e 74 20 69 73 20 61 20 72 6f .setup.where.each.client.is.a.ro
4c300 75 74 65 72 20 74 68 61 74 20 68 61 73 20 69 74 73 20 6f 77 6e 20 73 75 62 6e 65 74 20 28 74 68 uter.that.has.its.own.subnet.(th
4c320 69 6e 6b 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 29 2c 20 73 69 6e 63 ink.HQ.and.branch.offices),.sinc
4c340 65 20 73 69 6d 70 6c 65 72 20 73 65 74 75 70 73 20 61 72 65 20 73 75 62 73 65 74 73 20 6f 66 20 e.simpler.setups.are.subsets.of.
4c360 69 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 2a 4f 70 65 6e 4e it..In.this.example,.some.*OpenN
4c380 49 43 2a 20 73 65 72 76 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 77 6f 20 49 50 76 34 20 61 IC*.servers.are.used,.two.IPv4.a
4c3a0 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 77 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 3a ddresses.and.two.IPv6.addresses:
4c3c0 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 20 2a 2a 6d 61 73 71 75 .In.this.example,.we.use.**masqu
4c3e0 65 72 61 64 65 2a 2a 20 61 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 erade**.as.the.translation.addre
4c400 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 ss.instead.of.an.IP.address..The
4c420 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 74 61 72 67 65 74 20 69 73 20 65 66 66 65 63 74 .**masquerade**.target.is.effect
4c440 69 76 65 6c 79 20 61 6e 20 61 6c 69 61 73 20 74 6f 20 73 61 79 20 22 75 73 65 20 77 68 61 74 65 ively.an.alias.to.say."use.whate
4c460 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6f 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e ver.IP.address.is.on.the.outgoin
4c480 67 20 69 6e 74 65 72 66 61 63 65 22 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 73 74 61 74 g.interface",.rather.than.a.stat
4c4a0 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 ically.configured.IP.address..Th
4c4c0 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 20 75 73 65 20 44 48 43 50 20 66 6f 72 is.is.useful.if.you.use.DHCP.for
4c4e0 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 6f 20 .your.outgoing.interface.and.do.
4c500 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 not.know.what.the.external.addre
4c520 73 73 20 77 69 6c 6c 20 62 65 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 ss.will.be..In.this.example,.we.
4c540 77 69 6c 6c 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 65 78 61 6d 70 6c 65 20 51 75 69 63 6b 20 will.be.using.the.example.Quick.
4c560 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 61 20 73 Start.configuration.above.as.a.s
4c580 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 2e 00 49 6e 20 74 68 69 73 20 6d 65 74 68 6f 64 2c 20 74 tarting.point..In.this.method,.t
4c5a0 68 65 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 he.DSL.Modem/Router.connects.to.
4c5c0 74 68 65 20 49 53 50 20 66 6f 72 20 79 6f 75 20 77 69 74 68 20 79 6f 75 72 20 63 72 65 64 65 6e the.ISP.for.you.with.your.creden
4c5e0 74 69 61 6c 73 20 70 72 65 70 72 6f 67 72 61 6d 6d 65 64 20 69 6e 74 6f 20 74 68 65 20 64 65 76 tials.preprogrammed.into.the.dev
4c600 69 63 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 79 6f 75 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 ice..This.gives.you.an.:rfc:`191
4c620 38 60 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 8`.address,.such.as.``192.168.1.
4c640 30 2f 32 34 60 60 20 62 79 20 64 65 66 61 75 6c 74 2e 00 49 6e 20 74 68 69 73 20 73 63 65 6e 61 0/24``.by.default..In.this.scena
4c660 72 69 6f 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 rio:.In.this.section.there's.use
4c680 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 ful.information.of.all.firewall.
4c6a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 configuration.that.can.be.done.r
4c6c0 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 egarding.IPv4,.and.appropiate.op
4c6e0 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f -mode.commands..Configuration.co
4c700 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 mmands.covered.in.this.section:.
4c720 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 In.this.section.there's.useful.i
4c740 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 nformation.of.all.firewall.confi
4c760 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 guration.that.can.be.done.regard
4c780 69 6e 67 20 49 50 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 ing.IPv6,.and.appropiate.op-mode
4c7a0 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 .commands..Configuration.command
4c7c0 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 s.covered.in.this.section:.In.th
4c7e0 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d is.section.there's.useful.inform
4c800 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 ation.of.all.firewall.configurat
4c820 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 62 ion.that.can.be.done.regarding.b
4c840 72 69 64 67 65 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f ridge,.and.appropiate.op-mode.co
4c860 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 mmands..Configuration.commands.c
4c880 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 overed.in.this.section:.In.this.
4c8a0 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 section.there's.useful.informati
4c8c0 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e on.of.all.firewall.configuration
4c8e0 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 .that.can.be.done.regarding.flow
4c900 74 61 62 6c 65 73 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 tables.In.this.section.there's.u
4c920 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c seful.information.of.all.firewal
4c940 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 l.configuration.that.can.be.done
4c960 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 2e 00 49 6e 20 74 68 69 73 20 73 .regarding.flowtables..In.this.s
4c980 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f ection.there's.useful.informatio
4c9a0 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 n.of.all.firewall.configuration.
4c9c0 74 68 61 74 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 that.is.needed.for.zone-based.fi
4c9e0 72 65 77 61 6c 6c 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 rewall..Configuration.commands.c
4ca00 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 overed.in.this.section:.In.this.
4ca20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 61 6c 6c 20 75 73 65 66 75 6c 20 section.you.can.find.all.useful.
4ca40 66 69 72 65 77 61 6c 6c 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 49 6e 20 74 72 firewall.op-mode.commands..In.tr
4ca60 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 20 6d 6f 64 65 2c 20 61 6c 6c 20 74 72 61 66 66 69 ansparent.proxy.mode,.all.traffi
4ca80 63 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 64 65 73 74 69 6e c.arriving.on.port.80.and.destin
4caa0 65 64 20 66 6f 72 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 69 73 20 61 75 74 6f 6d 61 74 69 63 ed.for.the.Internet.is.automatic
4cac0 61 6c 6c 79 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 70 72 6f 78 79 ally.forwarded.through.the.proxy
4cae0 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 69 6d 6d 65 64 69 61 74 65 20 70 72 6f 78 79 20 66 6f ..This.allows.immediate.proxy.fo
4cb00 72 77 61 72 64 69 6e 67 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 63 6c 69 rwarding.without.configuring.cli
4cb20 65 6e 74 20 62 72 6f 77 73 65 72 73 2e 00 49 6e 20 74 79 70 69 63 61 6c 20 75 73 65 73 20 6f 66 ent.browsers..In.typical.uses.of
4cb40 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 .SNMP,.one.or.more.administrativ
4cb60 65 20 63 6f 6d 70 75 74 65 72 73 20 63 61 6c 6c 65 64 20 6d 61 6e 61 67 65 72 73 20 68 61 76 65 e.computers.called.managers.have
4cb80 20 74 68 65 20 74 61 73 6b 20 6f 66 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 72 20 6d 61 6e 61 67 .the.task.of.monitoring.or.manag
4cba0 69 6e 67 20 61 20 67 72 6f 75 70 20 6f 66 20 68 6f 73 74 73 20 6f 72 20 64 65 76 69 63 65 73 20 ing.a.group.of.hosts.or.devices.
4cbc0 6f 6e 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 2e 20 45 61 63 68 20 6d 61 6e 61 on.a.computer.network..Each.mana
4cbe0 67 65 64 20 73 79 73 74 65 6d 20 65 78 65 63 75 74 65 73 20 61 20 73 6f 66 74 77 61 72 65 20 63 ged.system.executes.a.software.c
4cc00 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c 6c 65 64 20 61 6e 20 61 67 65 6e 74 20 77 68 69 63 68 20 72 omponent.called.an.agent.which.r
4cc20 65 70 6f 72 74 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 76 69 61 20 53 4e 4d 50 20 74 6f 20 74 eports.information.via.SNMP.to.t
4cc40 68 65 20 6d 61 6e 61 67 65 72 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 he.manager..In.zone-based.policy
4cc60 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e ,.interfaces.are.assigned.to.zon
4cc80 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 es,.and.inspection.policy.is.app
4cca0 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 lied.to.traffic.moving.between.t
4ccc0 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 he.zones.and.acted.on.according.
4cce0 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 5a 6f 6e 65 20 69 73 20 61 20 67 to.firewall.rules..A.Zone.is.a.g
4cd00 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d roup.of.interfaces.that.have.sim
4cd20 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 ilar.functions.or.features..It.e
4cd40 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 stablishes.the.security.borders.
4cd60 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 of.a.network..A.zone.defines.a.b
4cd80 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 oundary.where.traffic.is.subject
4cda0 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 ed.to.policy.restrictions.as.it.
4cdc0 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e crosses.to.another.region.of.a.n
4cde0 65 74 77 6f 72 6b 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e etwork..In.zone-based.policy,.in
4ce00 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 terfaces.are.assigned.to.zones,.
4ce20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 and.inspection.policy.is.applied
4ce40 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a .to.traffic.moving.between.the.z
4ce60 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 ones.and.acted.on.according.to.f
4ce80 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 7a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 irewall.rules..A.zone.is.a.group
4cea0 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 .of.interfaces.that.have.similar
4cec0 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 .functions.or.features..It.estab
4cee0 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 lishes.the.security.borders.of.a
4cf00 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 .network..A.zone.defines.a.bound
4cf20 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 ary.where.traffic.is.subjected.t
4cf40 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 o.policy.restrictions.as.it.cros
4cf60 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f ses.to.another.region.of.a.netwo
4cf80 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 61 20 57 41 4e rk..Inbound.connections.to.a.WAN
4cfa0 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 69 6d 70 72 6f 70 65 72 6c 79 20 68 61 6e .interface.can.be.improperly.han
4cfc0 64 6c 65 64 20 77 68 65 6e 20 74 68 65 20 72 65 70 6c 79 20 69 73 20 73 65 6e 74 20 62 61 63 6b dled.when.the.reply.is.sent.back
4cfe0 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 49 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 .to.the.client..Incoming.traffic
4d000 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 .is.received.by.the.current.slav
4d020 65 2e 20 49 66 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 20 66 61 69 6c 73 2c e..If.the.receiving.slave.fails,
4d040 20 61 6e 6f 74 68 65 72 20 73 6c 61 76 65 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 4d 41 .another.slave.takes.over.the.MA
4d060 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 61 69 6c 65 64 20 72 65 63 65 69 76 69 6e C.address.of.the.failed.receivin
4d080 67 20 73 6c 61 76 65 2e 00 49 6e 63 72 65 61 73 65 20 4d 61 78 69 6d 75 6d 20 4d 50 44 55 20 6c g.slave..Increase.Maximum.MPDU.l
4d0a0 65 6e 67 74 68 20 74 6f 20 37 39 39 31 20 6f 72 20 31 31 34 35 34 20 6f 63 74 65 74 73 20 28 64 ength.to.7991.or.11454.octets.(d
4d0c0 65 66 61 75 6c 74 20 33 38 39 35 20 6f 63 74 65 74 73 29 00 49 6e 64 69 63 61 74 69 6f 6e 00 49 efault.3895.octets).Indication.I
4d0e0 6e 64 69 76 69 64 75 61 6c 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 00 49 6e 66 6f 72 6d 20 63 ndividual.Client.Subnet.Inform.c
4d100 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 lient.that.the.DNS.server.can.be
4d120 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 49 6e 66 6f 72 6d 61 74 69 .found.at.`<address>`..Informati
4d140 6f 6e 20 67 61 74 68 65 72 65 64 20 77 69 74 68 20 4c 4c 44 50 20 69 73 20 73 74 6f 72 65 64 20 on.gathered.with.LLDP.is.stored.
4d160 69 6e 20 74 68 65 20 64 65 76 69 63 65 20 61 73 20 61 20 3a 61 62 62 72 3a 60 4d 49 42 20 28 4d in.the.device.as.a.:abbr:`MIB.(M
4d180 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 61 74 61 62 61 73 65 29 60 anagement.Information.Database)`
4d1a0 20 61 6e 64 20 63 61 6e 20 62 65 20 71 75 65 72 69 65 64 20 77 69 74 68 20 3a 61 62 62 72 3a 60 .and.can.be.queried.with.:abbr:`
4d1c0 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 SNMP.(Simple.Network.Management.
4d1e0 50 72 6f 74 6f 63 6f 6c 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a Protocol)`.as.specified.in.:rfc:
4d200 60 32 39 32 32 60 2e 20 54 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 61 6e 20 4c 4c 44 50 2d `2922`..The.topology.of.an.LLDP-
4d220 65 6e 61 62 6c 65 64 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 64 69 73 63 6f 76 65 72 65 enabled.network.can.be.discovere
4d240 64 20 62 79 20 63 72 61 77 6c 69 6e 67 20 74 68 65 20 68 6f 73 74 73 20 61 6e 64 20 71 75 65 72 d.by.crawling.the.hosts.and.quer
4d260 79 69 6e 67 20 74 68 69 73 20 64 61 74 61 62 61 73 65 2e 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 ying.this.database..Information.
4d280 74 68 61 74 20 6d 61 79 20 62 65 20 72 65 74 72 69 65 76 65 64 20 69 6e 63 6c 75 64 65 3a 00 49 that.may.be.retrieved.include:.I
4d2a0 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 6d 65 73 73 61 nformational.Informational.messa
4d2c0 67 65 73 00 49 6e 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e ges.Input.from.`eth0`.network.in
4d2e0 74 65 72 66 61 63 65 00 49 6e 73 70 65 63 74 20 6c 6f 67 73 3a 00 49 6e 73 74 61 6c 6c 20 74 68 terface.Inspect.logs:.Install.th
4d300 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 76 69 61 20 61 70 74 20 61 6e 64 20 65 78 e.client.software.via.apt.and.ex
4d320 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 ecute.pptpsetup.to.generate.the.
4d340 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 61 20 6e 75 6d 65 configuration..Instead.of.a.nume
4d360 72 69 63 61 6c 20 4d 53 53 20 76 61 6c 75 65 20 60 63 6c 61 6d 70 2d 6d 73 73 2d 74 6f 2d 70 6d rical.MSS.value.`clamp-mss-to-pm
4d380 74 75 60 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 tu`.can.be.used.to.automatically
4d3a0 20 73 65 74 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 6e 73 74 65 61 64 20 6f .set.the.proper.value..Instead.o
4d3c0 66 20 70 61 73 73 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 f.password.only.authentication,.
4d3e0 32 46 41 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 2b 20 4f 54 2FA.password.authentication.+.OT
4d400 50 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 P.key.can.be.used..Alternatively
4d420 2c 20 4f 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 69 74 68 6f ,.OTP.authentication.only,.witho
4d440 75 74 20 61 20 70 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 54 6f 20 64 ut.a.password,.can.be.used..To.d
4d460 6f 20 74 68 69 73 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 o.this,.an.OTP.configuration.mus
4d480 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 t.be.added.to.the.configuration.
4d4a0 61 62 6f 76 65 3a 00 49 6e 73 74 65 61 64 20 6f 66 20 73 65 6e 64 69 6e 67 20 74 68 65 20 72 65 above:.Instead.of.sending.the.re
4d4c0 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 al.system.hostname.to.the.DHCP.s
4d4e0 65 72 76 65 72 2c 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 20 68 6f 73 74 2d 6e 61 6d 65 20 77 erver,.overwrite.the.host-name.w
4d500 69 74 68 20 74 68 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 65 2e 00 49 6e 74 65 67 72 69 74 79 20 ith.this.given-value..Integrity.
4d520 e2 80 93 20 4d 65 73 73 61 67 65 20 69 6e 74 65 67 72 69 74 79 20 74 6f 20 65 6e 73 75 72 65 20 ....Message.integrity.to.ensure.
4d540 74 68 61 74 20 61 20 70 61 63 6b 65 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 74 61 6d 70 65 that.a.packet.has.not.been.tampe
4d560 72 65 64 20 77 68 69 6c 65 20 69 6e 20 74 72 61 6e 73 69 74 20 69 6e 63 6c 75 64 69 6e 67 20 61 red.while.in.transit.including.a
4d580 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 n.optional.packet.replay.protect
4d5a0 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 2e 00 49 6e 74 65 6c 20 41 58 32 30 30 00 49 6e 74 65 6c ion.mechanism..Intel.AX200.Intel
4d5c0 c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f 6e 6e 65 63 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 56 ...QAT.Interconnect.the.global.V
4d5e0 52 46 20 77 69 74 68 20 76 72 66 20 22 72 65 64 22 20 75 73 69 6e 67 20 74 68 65 20 76 65 74 68 RF.with.vrf."red".using.the.veth
4d600 31 30 20 3c 2d 3e 20 76 65 74 68 20 31 31 20 70 61 69 72 00 49 6e 74 65 72 66 61 63 65 20 2a 2a 10.<->.veth.11.pair.Interface.**
4d620 65 74 68 30 2a 2a 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 75 70 73 74 72 65 eth0**.used.to.connect.to.upstre
4d640 61 6d 2e 00 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 am..Interface.Configuration.Inte
4d660 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 63 65 20 52 6f 75 74 65 73 00 49 6e rface.Groups.Interface.Routes.In
4d680 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 4c 41 4e 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 terface.`eth1`.LAN.is.behind.NAT
4d6a0 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 75 62 73 63 72 69 62 65 20 60 31 30 2e 30 2e 30 2e ..In.order.to.subscribe.`10.0.0.
4d6c0 30 2f 32 33 60 20 73 75 62 6e 65 74 20 6d 75 6c 74 69 63 61 73 74 20 77 68 69 63 68 20 69 73 20 0/23`.subnet.multicast.which.is.
4d6e0 69 6e 20 60 65 74 68 30 60 20 57 41 4e 20 77 65 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 in.`eth0`.WAN.we.need.to.configu
4d700 72 65 20 69 67 6d 70 2d 70 72 6f 78 79 2e 00 49 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 re.igmp-proxy..Interface.configu
4d720 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 ration.Interface.for.DHCP.Relay.
4d740 41 67 65 6e 74 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 6f 75 74 2e 00 49 Agent.to.forward.requests.out..I
4d760 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f nterface.for.DHCP.Relay.Agent.to
4d780 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 00 49 6e 74 65 72 66 61 63 65 20 .listen.for.requests..Interface.
4d7a0 73 70 65 63 69 66 69 63 20 63 6f 6d 6d 61 6e 64 73 00 49 6e 74 65 72 66 61 63 65 20 74 6f 20 75 specific.commands.Interface.to.u
4d7c0 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 se.for.syncing.conntrack.entries
4d7e0 2e 00 49 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 ..Interface.used.for.VXLAN.under
4d800 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e lay..This.is.mandatory.when.usin
4d820 67 20 56 58 4c 41 4e 20 76 69 61 20 61 20 6d 75 6c 74 69 63 61 73 74 20 6e 65 74 77 6f 72 6b 2e g.VXLAN.via.a.multicast.network.
4d840 20 56 58 4c 41 4e 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 65 6e 74 65 72 .VXLAN.traffic.will.always.enter
4d860 20 61 6e 64 20 65 78 69 74 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 74 65 72 66 .and.exit.this.interface..Interf
4d880 61 63 65 20 77 65 69 67 68 74 00 49 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 ace.weight.Interfaces.Interfaces
4d8a0 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 70 .Configuration.Interfaces.that.p
4d8c0 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 70 72 6f articipate.in.the.DHCP.relay.pro
4d8e0 63 65 73 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 61 cess..If.this.command.is.used,.a
4d900 74 20 6c 65 61 73 74 20 74 77 6f 20 65 6e 74 72 69 65 73 20 6f 66 20 69 74 20 61 72 65 20 72 65 t.least.two.entries.of.it.are.re
4d920 71 75 69 72 65 64 3a 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 quired:.one.for.the.interface.th
4d940 61 74 20 63 61 70 74 75 72 65 73 20 74 68 65 20 64 68 63 70 2d 72 65 71 75 65 73 74 73 2c 20 61 at.captures.the.dhcp-requests,.a
4d960 6e 64 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 6f 72 77 nd.one.for.the.interface.to.forw
4d980 61 72 64 20 73 75 63 68 20 72 65 71 75 65 73 74 73 2e 20 41 20 77 61 72 6e 69 6e 67 20 6d 65 73 ard.such.requests..A.warning.mes
4d9a0 73 61 67 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 69 66 20 74 68 69 73 20 63 6f 6d 6d 61 sage.will.be.shown.if.this.comma
4d9c0 6e 64 20 69 73 20 75 73 65 64 2c 20 73 69 6e 63 65 20 6e 65 77 20 69 6d 70 6c 65 6d 65 6e 74 61 nd.is.used,.since.new.implementa
4d9e0 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 75 73 65 20 60 60 6c 69 73 74 65 6e 2d 69 6e 74 65 72 66 tions.should.use.``listen-interf
4da00 61 63 65 60 60 20 61 6e 64 20 60 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 65 72 66 61 63 65 60 60 ace``.and.``upstream-interface``
4da20 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 68 6f 73 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 6e ..Interfaces.whose.DHCP.client.n
4da40 61 6d 65 73 65 72 76 65 72 73 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 74 ameservers.to.forward.requests.t
4da60 6f 2e 00 49 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 o..Interfaces,.their.weight.and.
4da80 74 68 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 62 61 6c 61 6e 63 the.type.of.traffic.to.be.balanc
4daa0 65 64 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6e 75 6d 62 65 72 65 64 20 62 61 6c 61 6e ed.are.defined.in.numbered.balan
4dac0 63 69 6e 67 20 72 75 6c 65 20 73 65 74 73 2e 20 54 68 65 20 72 75 6c 65 20 73 65 74 73 20 61 72 cing.rule.sets..The.rule.sets.ar
4dae0 65 20 65 78 65 63 75 74 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 20 61 67 e.executed.in.numerical.order.ag
4db00 61 69 6e 73 74 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 20 49 6e 20 63 61 73 65 20 ainst.outgoing.packets..In.case.
4db20 6f 66 20 61 20 6d 61 74 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 74 68 of.a.match.the.packet.is.sent.th
4db40 72 6f 75 67 68 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 rough.an.interface.specified.in.
4db60 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 20 49 66 20 61 20 70 61 63 6b 65 74 20 64 the.matching.rule..If.a.packet.d
4db80 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 74 20 69 73 20 73 65 6e 74 oesn't.match.any.rule.it.is.sent
4dba0 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 .by.using.the.system.routing.tab
4dbc0 6c 65 2e 20 52 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 27 74 20 62 65 20 63 68 61 6e 67 65 le..Rule.numbers.can't.be.change
4dbe0 64 2e 00 49 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 d..Internal.attack:.an.attack.fr
4dc00 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 28 67 65 6e 65 72 61 74 om.the.internal.network.(generat
4dc20 65 64 20 62 79 20 61 20 63 75 73 74 6f 6d 65 72 29 20 74 6f 77 61 72 64 73 20 74 68 65 20 69 6e ed.by.a.customer).towards.the.in
4dc40 74 65 72 6e 65 74 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 ternet.is.identify..In.this.case
4dc60 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 74 ,.all.connections.from.this.part
4dc80 69 63 75 6c 61 72 20 49 50 2f 43 75 73 74 6f 6d 65 72 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b icular.IP/Customer.will.be.block
4dca0 65 64 2e 00 49 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 6e 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 ed..Internally,.in.flow-accounti
4dcc0 6e 67 20 70 72 6f 63 65 73 73 65 73 20 65 78 69 73 74 20 61 20 62 75 66 66 65 72 20 66 6f 72 20 ng.processes.exist.a.buffer.for.
4dce0 64 61 74 61 20 65 78 63 68 61 6e 67 69 6e 67 20 62 65 74 77 65 65 6e 20 63 6f 72 65 20 70 72 6f data.exchanging.between.core.pro
4dd00 63 65 73 73 20 61 6e 64 20 70 6c 75 67 69 6e 73 20 28 65 61 63 68 20 65 78 70 6f 72 74 20 74 61 cess.and.plugins.(each.export.ta
4dd20 72 67 65 74 20 69 73 20 61 20 73 65 70 61 72 61 74 65 64 20 70 6c 75 67 69 6e 29 2e 20 49 66 20 rget.is.a.separated.plugin)..If.
4dd40 79 6f 75 20 68 61 76 65 20 68 69 67 68 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c 73 20 6f 72 20 you.have.high.traffic.levels.or.
4dd60 6e 6f 74 65 64 20 73 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 6d 69 73 73 65 64 20 noted.some.problems.with.missed.
4dd80 72 65 63 6f 72 64 73 20 6f 72 20 73 74 6f 70 70 69 6e 67 20 65 78 70 6f 72 74 69 6e 67 2c 20 79 records.or.stopping.exporting,.y
4dda0 6f 75 20 6d 61 79 20 74 72 79 20 74 6f 20 69 6e 63 72 65 61 73 65 20 61 20 64 65 66 61 75 6c 74 ou.may.try.to.increase.a.default
4ddc0 20 62 75 66 66 65 72 20 73 69 7a 65 20 28 31 30 20 4d 69 42 29 20 77 69 74 68 20 74 68 65 20 6e .buffer.size.(10.MiB).with.the.n
4dde0 65 78 74 20 63 6f 6d 6d 61 6e 64 3a 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e ext.command:.Internet.Key.Exchan
4de00 67 65 20 76 65 72 73 69 6f 6e 20 32 20 28 49 4b 45 76 32 29 20 69 73 20 61 20 74 75 6e 6e 65 6c ge.version.2.(IKEv2).is.a.tunnel
4de20 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 73 65 63 2c 20 74 68 ing.protocol,.based.on.IPsec,.th
4de40 61 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 20 73 65 63 75 72 65 20 56 50 4e 20 63 6f 6d 6d at.establishes.a.secure.VPN.comm
4de60 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 50 4e 20 64 65 76 69 63 65 73 2c 20 20 unication.between.VPN.devices,..
4de80 61 6e 64 20 64 65 66 69 6e 65 73 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 and.defines.negotiation.and.auth
4dea0 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 20 49 50 73 65 63 20 73 entication.processes.for.IPsec.s
4dec0 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 73 29 2e 20 49 74 20 69 ecurity.associations.(SAs)..It.i
4dee0 73 20 6f 66 74 65 6e 20 6b 6e 6f 77 6e 20 61 73 20 49 4b 45 76 32 2f 49 50 53 65 63 20 6f 72 20 s.often.known.as.IKEv2/IPSec.or.
4df00 49 50 53 65 63 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 e2 80 94 20 6f 72 IPSec.IKEv2.remote-access.....or
4df20 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 61 73 20 6f 74 68 65 72 73 20 63 61 6c 6c 20 69 74 .road-warriors.as.others.call.it
4df40 2e 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 ..Internet.Key.Exchange.version.
4df60 32 2c 20 49 4b 45 76 32 20 66 6f 72 20 73 68 6f 72 74 2c 20 69 73 20 61 20 72 65 71 75 65 73 74 2,.IKEv2.for.short,.is.a.request
4df80 2f 72 65 73 70 6f 6e 73 65 20 70 72 6f 74 6f 63 6f 6c 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 /response.protocol.developed.by.
4dfa0 62 6f 74 68 20 43 69 73 63 6f 20 61 6e 64 20 4d 69 63 72 6f 73 6f 66 74 2e 20 49 74 20 69 73 20 both.Cisco.and.Microsoft..It.is.
4dfc0 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 64 20 73 65 63 75 72 65 20 49 50 76 used.to.establish.and.secure.IPv
4dfe0 34 2f 49 50 76 36 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 65 20 69 74 20 61 20 73 69 74 65 4/IPv6.connections,.be.it.a.site
4e000 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 6f 72 20 66 72 6f 6d 20 61 20 72 6f 61 64 2d 77 61 72 72 -to-site.VPN.or.from.a.road-warr
4e020 69 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 68 75 62 20 73 69 74 65 2e 20 49 4b ior.connecting.to.a.hub.site..IK
4e040 45 76 32 2c 20 77 68 65 6e 20 72 75 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 Ev2,.when.run.in.point-to-multip
4e060 6f 69 6e 74 2c 20 6f 72 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 2f 72 6f 61 64 2d 77 61 72 72 oint,.or.remote-access/road-warr
4e080 69 6f 72 20 6d 6f 64 65 2c 20 73 65 63 75 72 65 73 20 74 68 65 20 73 65 72 76 65 72 2d 73 69 64 ior.mode,.secures.the.server-sid
4e0a0 65 20 77 69 74 68 20 61 6e 6f 74 68 65 72 20 6c 61 79 65 72 20 62 79 20 75 73 69 6e 67 20 61 6e e.with.another.layer.by.using.an
4e0c0 20 78 35 30 39 20 73 69 67 6e 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e .x509.signed.server.certificate.
4e0e0 00 49 6e 74 65 72 6e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 49 6e 74 65 72 76 61 6c 00 49 .Internetwork.Control.Interval.I
4e100 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 00 49 6e 74 65 72 76 61 6c nterval.in.milliseconds.Interval
4e120 20 69 6e 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 75 70 64 61 74 65 73 20 28 64 65 66 .in.minutes.between.updates.(def
4e140 61 75 6c 74 3a 20 36 30 29 00 49 6e 74 72 6f 64 75 63 69 6e 67 20 72 6f 75 74 65 20 72 65 66 6c ault:.60).Introducing.route.refl
4e160 65 63 74 6f 72 73 20 72 65 6d 6f 76 65 73 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 74 68 65 20 ectors.removes.the.need.for.the.
4e180 66 75 6c 6c 2d 6d 65 73 68 2e 20 57 68 65 6e 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 20 full-mesh..When.you.configure.a.
4e1a0 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 79 6f 75 20 68 61 76 65 20 74 6f 20 74 65 6c 6c route.reflector.you.have.to.tell
4e1c0 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 74 68 65 72 20 49 42 .the.router.whether.the.other.IB
4e1e0 47 50 20 72 6f 75 74 65 72 20 69 73 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 6e 6f 6e 2d 63 6c 69 GP.router.is.a.client.or.non-cli
4e200 65 6e 74 2e 20 41 20 63 6c 69 65 6e 74 20 69 73 20 61 6e 20 49 42 47 50 20 72 6f 75 74 65 72 20 ent..A.client.is.an.IBGP.router.
4e220 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 77 69 6c 6c 20 e2 80 that.the.route.reflector.will...
4e240 9c 72 65 66 6c 65 63 74 e2 80 9d 20 72 6f 75 74 65 73 20 74 6f 2c 20 74 68 65 20 6e 6f 6e 2d 63 .reflect....routes.to,.the.non-c
4e260 6c 69 65 6e 74 20 69 73 20 6a 75 73 74 20 61 20 72 65 67 75 6c 61 72 20 49 42 47 50 20 6e 65 69 lient.is.just.a.regular.IBGP.nei
4e280 67 68 62 6f 72 2e 20 52 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 6d 65 63 68 61 6e 69 73 ghbor..Route.reflectors.mechanis
4e2a0 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 34 35 36 60 20 61 6e m.is.described.in.:rfc:`4456`.an
4e2c0 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 37 36 30 36 60 2e 00 49 74 20 64 69 73 d.updated.by.:rfc:`7606`..It.dis
4e2e0 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e ables.transparent.huge.pages,.an
4e300 64 20 61 75 74 6f 6d 61 74 69 63 20 4e 55 4d 41 20 62 61 6c 61 6e 63 69 6e 67 2e 20 49 74 20 61 d.automatic.NUMA.balancing..It.a
4e320 6c 73 6f 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 lso.uses.cpupower.to.set.the.per
4e340 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2c 20 61 6e 64 20 72 formance.cpufreq.governor,.and.r
4e360 65 71 75 65 73 74 73 20 61 20 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 20 76 61 6c 75 65 20 equests.a.cpu_dma_latency.value.
4e380 6f 66 20 31 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 62 75 73 79 5f 72 65 61 64 20 61 6e 64 of.1..It.also.sets.busy_read.and
4e3a0 20 62 75 73 79 5f 70 6f 6c 6c 20 74 69 6d 65 73 20 74 6f 20 35 30 20 75 73 2c 20 61 6e 64 20 74 .busy_poll.times.to.50.us,.and.t
4e3c0 63 70 5f 66 61 73 74 6f 70 65 6e 20 74 6f 20 33 2e 00 49 74 20 65 6e 61 62 6c 65 73 20 74 72 61 cp_fastopen.to.3..It.enables.tra
4e3e0 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 75 73 65 73 20 63 70 nsparent.huge.pages,.and.uses.cp
4e400 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 upower.to.set.the.performance.cp
4e420 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 60 60 6b ufreq.governor..It.also.sets.``k
4e440 65 72 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 ernel.sched_min_granularity_ns``
4e460 20 74 6f 20 31 30 20 75 73 2c 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 77 61 6b 65 75 70 .to.10.us,.``kernel.sched_wakeup
4e480 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 35 20 75 73 73 2c 20 61 6e 64 _granularity_ns``.to.15.uss,.and
4e4a0 20 60 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 74 6f 20 34 30 25 2e 00 49 74 20 67 .``vm.dirty_ratio``.to.40%..It.g
4e4c0 65 6e 65 72 61 74 65 73 20 74 68 65 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c enerates.the.keypair,.which.incl
4e4e0 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 udes.the.public.and.private.part
4e500 73 2e 20 54 68 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 s..The.key.is.not.stored.on.the.
4e520 73 79 73 74 65 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 79 70 61 69 72 20 69 73 20 67 65 6e 65 72 system.-.only.a.keypair.is.gener
4e540 61 74 65 64 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 73 75 70 70 6f 72 74 20 61 73 20 48 45 4c ated..It.helps.to.support.as.HEL
4e560 50 45 52 20 6f 6e 6c 79 20 66 6f 72 20 70 6c 61 6e 6e 65 64 20 72 65 73 74 61 72 74 73 2e 00 49 PER.only.for.planned.restarts..I
4e580 74 20 68 65 6c 70 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 74 68 65 20 73 79 6e 74 61 78 20 61 t.helps.to.think.of.the.syntax.a
4e5a0 73 3a 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 20 54 68 65 20 27 72 75 6c 65 2d 73 65 74 27 20 73 s:.(see.below)..The.'rule-set'.s
4e5c0 68 6f 75 6c 64 20 62 65 20 77 72 69 74 74 65 6e 20 66 72 6f 6d 20 74 68 65 20 70 65 72 73 70 65 hould.be.written.from.the.perspe
4e5e0 63 74 69 76 65 20 6f 66 3a 20 2a 53 6f 75 72 63 65 20 5a 6f 6e 65 2a 2d 74 6f 2d 3e 2a 44 65 73 ctive.of:.*Source.Zone*-to->*Des
4e600 74 69 6e 61 74 69 6f 6e 20 5a 6f 6e 65 2a 00 49 74 20 69 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 tination.Zone*.It.is.compatible.
4e620 77 69 74 68 20 43 69 73 63 6f 20 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 29 20 63 6c with.Cisco.(R).AnyConnect.(R).cl
4e640 69 65 6e 74 73 2e 00 49 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 68 31 ients..It.is.connected.to.``eth1
4e660 60 60 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 ``.It.is.highly.recommended.to.u
4e680 73 65 20 53 53 48 20 6b 65 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 42 79 20 64 65 se.SSH.key.authentication..By.de
4e6a0 66 61 75 6c 74 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 75 73 65 72 20 28 60 60 fault.there.is.only.one.user.(``
4e6c0 76 79 6f 73 60 60 29 2c 20 61 6e 64 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 61 6e 79 20 vyos``),.and.you.can.assign.any.
4e6e0 6e 75 6d 62 65 72 20 6f 66 20 6b 65 79 73 20 74 6f 20 74 68 61 74 20 75 73 65 72 2e 20 59 6f 75 number.of.keys.to.that.user..You
4e700 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 73 73 68 20 6b 65 79 20 77 69 74 68 20 74 68 65 .can.generate.a.ssh.key.with.the
4e720 20 60 60 73 73 68 2d 6b 65 79 67 65 6e 60 60 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 79 6f 75 72 20 .``ssh-keygen``.command.on.your.
4e740 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 28 62 79 20 64 65 local.machine,.which.will.(by.de
4e760 66 61 75 6c 74 29 20 73 61 76 65 20 69 74 20 61 73 20 60 60 7e 2f 2e 73 73 68 2f 69 64 5f 72 73 fault).save.it.as.``~/.ssh/id_rs
4e780 61 2e 70 75 62 60 60 2e 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 a.pub``..It.is.highly.recommende
4e7a0 64 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 62 6f d.to.use.the.same.address.for.bo
4e7c0 74 68 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 61 6e 64 20 74 68 65 20 64 69 73 th.the.LDP.router-id.and.the.dis
4e7e0 63 6f 76 65 72 79 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 66 6f covery.transport.address,.but.fo
4e800 72 20 56 79 4f 53 20 4d 50 4c 53 20 4c 44 50 20 74 6f 20 77 6f 72 6b 20 62 6f 74 68 20 70 61 72 r.VyOS.MPLS.LDP.to.work.both.par
4e820 61 6d 65 74 65 72 73 20 6d 75 73 74 20 62 65 20 65 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 69 ameters.must.be.explicitly.set.i
4e840 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 n.the.configuration..It.is.impor
4e860 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 tant.to.note.that.when.creating.
4e880 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 74 68 65 20 44 4e 41 54 20 74 72 61 firewall.rules.that.the.DNAT.tra
4e8a0 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 nslation.occurs.**before**.traff
4e8c0 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 ic.traverses.the.firewall..In.ot
4e8e0 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 her.words,.the.destination.addre
4e900 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 ss.has.already.been.translated.t
4e920 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 o.192.168.0.100..It.is.important
4e940 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 .to.note.that.when.creating.fire
4e960 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e wall.rules,.the.DNAT.translation
4e980 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 .occurs.**before**.traffic.trave
4e9a0 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 rses.the.firewall..In.other.word
4e9c0 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 s,.the.destination.address.has.a
4e9e0 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 lready.been.translated.to.192.16
4ea00 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 8.0.100..It.is.not.sufficient.to
4ea20 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 33 56 50 4e 20 56 52 46 73 20 62 75 74 .only.configure.a.L3VPN.VRFs.but
4ea40 20 4c 33 56 50 4e 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 .L3VPN.VRFs.must.be.maintained,.
4ea60 74 6f 6f 2e 46 6f 72 20 4c 33 56 50 4e 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 too.For.L3VPN.VRF.maintenance.th
4ea80 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 e.following.operational.commands
4eaa0 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 .are.in.place..It.is.not.suffici
4eac0 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 56 52 46 20 62 75 74 20 ent.to.only.configure.a.VRF.but.
4eae0 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 20 46 6f VRFs.must.be.maintained,.too..Fo
4eb00 72 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 r.VRF.maintenance.the.following.
4eb20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 operational.commands.are.in.plac
4eb40 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 74 6f 20 75 73 65 20 74 68 65 20 60 76 e..It.is.not.valid.to.use.the.`v
4eb60 69 66 20 31 60 20 6f 70 74 69 6f 6e 20 66 6f 72 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 if.1`.option.for.VLAN.aware.brid
4eb80 67 65 73 20 62 65 63 61 75 73 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 61 ges.because.VLAN.aware.bridges.a
4eba0 73 73 75 6d 65 20 74 68 61 74 20 61 6c 6c 20 75 6e 6c 61 62 65 6c 65 64 20 70 61 63 6b 65 74 73 ssume.that.all.unlabeled.packets
4ebc0 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 31 20 6d 65 .belong.to.the.default.VLAN.1.me
4ebe0 6d 62 65 72 20 61 6e 64 20 74 68 61 74 20 74 68 65 20 56 4c 41 4e 20 49 44 20 6f 66 20 74 68 65 mber.and.that.the.VLAN.ID.of.the
4ec00 20 62 72 69 64 67 65 27 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c .bridge's.parent.interface.is.al
4ec20 77 61 79 73 20 31 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 6e 68 61 6e 63 65 ways.1.It.is.possible.to.enhance
4ec40 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 75 72 69 74 79 20 62 79 20 75 73 69 6e .authentication.security.by.usin
4ec60 67 20 74 68 65 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 g.the.:abbr:`2FA.(Two-factor.aut
4ec80 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d hentication)`/:abbr:`MFA.(Multi-
4eca0 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 66 65 61 74 75 72 65 20 factor.authentication)`.feature.
4ecc0 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 61 62 62 72 3a 60 4f 54 50 20 28 4f 6e 65 2d 54 69 together.with.:abbr:`OTP.(One-Ti
4ece0 6d 65 2d 50 61 64 29 60 20 6f 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 me-Pad)`.on.VyOS..:abbr:`2FA.(Tw
4ed00 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a o-factor.authentication)`/:abbr:
4ed20 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f `MFA.(Multi-factor.authenticatio
4ed40 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 20 n)`.is.configured.independently.
4ed60 70 65 72 20 65 61 63 68 20 75 73 65 72 2e 20 49 66 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 73 20 per.each.user..If.an.OTP.key.is.
4ed80 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 32 46 41 2f 4d 46 41 20 69 configured.for.a.user,.2FA/MFA.i
4eda0 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 61 74 s.automatically.enabled.for.that
4edc0 20 70 61 72 74 69 63 75 6c 61 72 20 75 73 65 72 2e 20 49 66 20 61 20 75 73 65 72 20 64 6f 65 73 .particular.user..If.a.user.does
4ede0 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 4f 54 50 20 6b 65 79 20 63 6f 6e 66 69 67 75 72 65 64 2c .not.have.an.OTP.key.configured,
4ee00 20 74 68 65 72 65 20 69 73 20 6e 6f 20 32 46 41 2f 4d 46 41 20 63 68 65 63 6b 20 66 6f 72 20 74 .there.is.no.2FA/MFA.check.for.t
4ee20 68 61 74 20 75 73 65 72 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 70 65 72 6d hat.user..It.is.possible.to.perm
4ee40 69 74 20 42 47 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 77 69 74 68 it.BGP.install.VPN.prefixes.with
4ee60 6f 75 74 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 out.transport.labels..This.confi
4ee80 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 guration.will.install.VPN.prefix
4eea0 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 73 65 73 73 es.originated.from.an.e-bgp.sess
4eec0 69 6f 6e 2c 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 69 72 65 63 ion,.and.with.the.next-hop.direc
4eee0 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f tly.connected..It.is.possible.to
4ef00 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 69 70 76 36 .specify.a.static.route.for.ipv6
4ef20 20 70 72 65 66 69 78 65 73 20 75 73 69 6e 67 20 61 6e 20 53 52 76 36 20 73 65 67 6d 65 6e 74 73 .prefixes.using.an.SRv6.segments
4ef40 20 69 6e 73 74 72 75 63 74 69 6f 6e 2e 20 54 68 65 20 60 2f 60 20 73 65 70 61 72 61 74 6f 72 20 .instruction..The.`/`.separator.
4ef60 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 can.be.used.to.specify.multiple.
4ef80 73 65 67 6d 65 6e 74 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 00 49 74 20 69 73 20 70 6f 73 73 segment.instructions..It.is.poss
4efa0 69 62 6c 65 20 74 6f 20 75 73 65 20 65 69 74 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 ible.to.use.either.Multicast.or.
4efc0 55 6e 69 63 61 73 74 20 74 6f 20 73 79 6e 63 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 66 69 Unicast.to.sync.conntrack.traffi
4efe0 63 2e 20 4d 6f 73 74 20 65 78 61 6d 70 6c 65 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 6c 74 c..Most.examples.below.show.Mult
4f000 69 63 61 73 74 2c 20 62 75 74 20 75 6e 69 63 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 icast,.but.unicast.can.be.specif
4f020 69 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 6b 20 ied.by.using.the."peer".keywork.
4f040 61 66 74 65 72 20 74 68 65 20 73 70 65 63 69 66 69 63 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 after.the.specificed.interface,.
4f060 61 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 74 20 as.in.the.following.example:.It.
4f080 69 73 20 76 65 72 79 20 65 61 73 79 20 74 6f 20 6d 69 73 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c is.very.easy.to.misconfigure.mul
4f0a0 74 69 63 61 73 74 20 72 65 70 65 61 74 69 6e 67 20 69 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c ticast.repeating.if.you.have.mul
4f0c0 74 69 70 6c 65 20 4e 48 53 65 73 2e 00 49 74 20 75 73 65 73 20 61 20 73 69 6e 67 6c 65 20 54 43 tiple.NHSes..It.uses.a.single.TC
4f0e0 50 20 6f 72 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 P.or.UDP.connection.and.does.not
4f100 20 72 65 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 .rely.on.packet.source.addresses
4f120 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 77 6f 72 6b 20 65 76 65 6e 20 74 68 72 6f 75 67 68 20 61 ,.so.it.will.work.even.through.a
4f140 20 64 6f 75 62 6c 65 20 4e 41 54 3a 20 70 65 72 66 65 63 74 20 66 6f 72 20 70 75 62 6c 69 63 20 .double.NAT:.perfect.for.public.
4f160 68 6f 74 73 70 6f 74 73 20 61 6e 64 20 73 75 63 68 00 49 74 20 75 73 65 73 20 61 20 73 74 6f 63 hotspots.and.such.It.uses.a.stoc
4f180 68 61 73 74 69 63 20 6d 6f 64 65 6c 20 74 6f 20 63 6c 61 73 73 69 66 79 20 69 6e 63 6f 6d 69 6e hastic.model.to.classify.incomin
4f1a0 67 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 66 6c 6f 77 73 20 61 g.packets.into.different.flows.a
4f1c0 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 66 61 69 72 20 73 68 61 nd.is.used.to.provide.a.fair.sha
4f1e0 72 65 20 6f 66 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 61 6c 6c 20 74 68 65 20 66 re.of.the.bandwidth.to.all.the.f
4f200 6c 6f 77 73 20 75 73 69 6e 67 20 74 68 65 20 71 75 65 75 65 2e 20 45 61 63 68 20 66 6c 6f 77 20 lows.using.the.queue..Each.flow.
4f220 69 73 20 6d 61 6e 61 67 65 64 20 62 79 20 74 68 65 20 43 6f 44 65 6c 20 71 75 65 75 69 6e 67 20 is.managed.by.the.CoDel.queuing.
4f240 20 64 69 73 63 69 70 6c 69 6e 65 2e 20 52 65 6f 72 64 65 72 69 6e 67 20 77 69 74 68 69 6e 20 61 .discipline..Reordering.within.a
4f260 20 66 6c 6f 77 20 69 73 20 61 76 6f 69 64 65 64 20 73 69 6e 63 65 20 43 6f 64 65 6c 20 69 6e 74 .flow.is.avoided.since.Codel.int
4f280 65 72 6e 61 6c 6c 79 20 75 73 65 73 20 61 20 46 49 46 4f 20 71 75 65 75 65 2e 00 49 74 20 77 69 ernally.uses.a.FIFO.queue..It.wi
4f2a0 6c 6c 20 62 65 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 64 65 6c 65 67 61 74 65 ll.be.combined.with.the.delegate
4f2c0 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 6c 61 2d 69 64 20 74 6f 20 66 6f 72 6d 20 d.prefix.and.the.sla-id.to.form.
4f2e0 61 20 63 6f 6d 70 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 20 54 68 a.complete.interface.address..Th
4f300 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 45 55 49 2d 36 34 20 61 e.default.is.to.use.the.EUI-64.a
4f320 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 49 74 27 73 20 65 61 ddress.of.the.interface..It's.ea
4f340 73 79 20 74 6f 20 73 65 74 75 70 20 61 6e 64 20 6f 66 66 65 72 73 20 76 65 72 79 20 66 6c 65 78 sy.to.setup.and.offers.very.flex
4f360 69 62 6c 65 20 73 70 6c 69 74 20 74 75 6e 6e 65 6c 69 6e 67 00 49 74 27 73 20 6e 6f 74 20 6c 69 ible.split.tunneling.It's.not.li
4f380 6b 65 6c 79 20 74 68 61 74 20 61 6e 79 6f 6e 65 20 77 69 6c 6c 20 6e 65 65 64 20 69 74 20 61 6e kely.that.anyone.will.need.it.an
4f3a0 79 20 74 69 6d 65 20 73 6f 6f 6e 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 65 78 69 73 74 2e 00 y.time.soon,.but.it.does.exist..
4f3c0 49 74 27 73 20 73 6c 6f 77 65 72 20 74 68 61 6e 20 49 50 73 65 63 20 64 75 65 20 74 6f 20 68 69 It's.slower.than.IPsec.due.to.hi
4f3e0 67 68 65 72 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 61 6e 64 20 74 68 65 20 66 gher.protocol.overhead.and.the.f
4f400 61 63 74 20 69 74 20 72 75 6e 73 20 69 6e 20 75 73 65 72 20 6d 6f 64 65 20 77 68 69 6c 65 20 49 act.it.runs.in.user.mode.while.I
4f420 50 73 65 63 2c 20 6f 6e 20 4c 69 6e 75 78 2c 20 69 73 20 69 6e 20 6b 65 72 6e 65 6c 20 6d 6f 64 Psec,.on.Linux,.is.in.kernel.mod
4f440 65 00 49 74 27 73 20 74 69 6d 65 20 74 6f 20 63 68 65 63 6b 20 63 6f 6e 6e 74 72 61 63 6b 20 74 e.It's.time.to.check.conntrack.t
4f460 61 62 6c 65 2c 20 74 6f 20 73 65 65 20 69 66 20 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 able,.to.see.if.any.connection.w
4f480 61 73 20 61 63 63 65 70 74 65 64 2c 20 61 6e 64 20 69 66 20 77 61 73 20 70 72 6f 70 65 72 6c 79 as.accepted,.and.if.was.properly
4f4a0 20 6f 66 66 6c 6f 61 64 65 64 00 4a 6f 69 6e 20 61 20 67 69 76 65 6e 20 56 52 46 2e 20 54 68 69 .offloaded.Join.a.given.VRF..Thi
4f4c0 73 20 77 69 6c 6c 20 6f 70 65 6e 20 61 20 6e 65 77 20 73 75 62 73 68 65 6c 6c 20 77 69 74 68 69 s.will.open.a.new.subshell.withi
4f4e0 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 52 46 2e 00 4a 75 6d 70 20 74 6f 20 61 20 64 n.the.specified.VRF..Jump.to.a.d
4f500 69 66 66 65 72 65 6e 74 20 72 75 6c 65 20 69 6e 20 74 68 69 73 20 72 6f 75 74 65 2d 6d 61 70 20 ifferent.rule.in.this.route-map.
4f520 6f 6e 20 61 20 6d 61 74 63 68 2e 00 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 00 4b 65 on.a.match..Juniper.EX.Switch.Ke
4f540 72 6e 65 6c 00 4b 65 72 6e 65 6c 20 6d 65 73 73 61 67 65 73 00 4b 65 79 20 42 61 73 65 64 20 41 rnel.Kernel.messages.Key.Based.A
4f560 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4b 65 79 20 47 65 6e 65 72 61 74 69 6f 6e 00 4b 65 79 uthentication.Key.Generation.Key
4f580 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4b 65 79 20 50 61 72 61 6d 65 74 65 72 73 3a 00 4b 65 79 20 .Management.Key.Parameters:.Key.
4f5a0 50 6f 69 6e 74 73 3a 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 Points:.Key.exchange.and.payload
4f5c0 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e .encryption.is.done.using.IKE.an
4f5e0 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b d.ESP.proposals.as.known.from.IK
4f600 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 Ev1.but.the.connections.are.fast
4f620 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 er.to.establish,.more.reliable,.
4f640 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 and.also.support.roaming.from.IP
4f660 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 .to.IP.(called.MOBIKE.which.make
4f680 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 s.sure.your.connection.does.not.
4f6a0 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d drop.when.changing.networks.from
4f6c0 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 20 41 75 74 .e.g..WIFI.to.LTE.and.back)..Aut
4f6e0 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 77 69 74 68 hentication.can.be.achieved.with
4f700 20 58 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 4b 65 79 20 65 78 63 68 61 6e 67 .X.509.certificates..Key.exchang
4f720 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 73 74 69 6c e.and.payload.encryption.is.stil
4f740 6c 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 l.done.using.IKE.and.ESP.proposa
4f760 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 ls.as.known.from.IKEv1.but.the.c
4f780 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 onnections.are.faster.to.establi
4f7a0 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 sh,.more.reliable,.and.also.supp
4f7c0 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 ort.roaming.from.IP.to.IP.(calle
4f7e0 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 d.MOBIKE.which.makes.sure.your.c
4f800 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 onnection.does.not.drop.when.cha
4f820 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f nging.networks.from.e.g..WIFI.to
4f840 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 00 4b 65 79 20 75 73 61 67 65 20 28 43 4c 49 29 00 .LTE.and.back)..Key.usage.(CLI).
4f860 4b 65 79 62 6f 61 72 64 20 4c 61 79 6f 75 74 00 4b 65 79 70 61 69 72 73 00 4b 65 79 77 6f 72 64 Keyboard.Layout.Keypairs.Keyword
4f880 00 4c 32 54 50 00 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 00 4c 32 54 50 76 33 00 4c 32 54 .L2TP.L2TP.over.IPsec.L2TPv3.L2T
4f8a0 50 76 33 20 63 61 6e 20 62 65 20 72 65 67 61 72 64 65 64 20 61 73 20 62 65 69 6e 67 20 74 6f 20 Pv3.can.be.regarded.as.being.to.
4f8c0 4d 50 4c 53 20 77 68 61 74 20 49 50 20 69 73 20 74 6f 20 41 54 4d 3a 20 61 20 73 69 6d 70 6c 69 MPLS.what.IP.is.to.ATM:.a.simpli
4f8e0 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 63 65 70 74 fied.version.of.the.same.concept
4f900 2c 20 77 69 74 68 20 6d 75 63 68 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 65 6e 65 66 69 74 20 ,.with.much.of.the.same.benefit.
4f920 61 63 68 69 65 76 65 64 20 61 74 20 61 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 65 66 achieved.at.a.fraction.of.the.ef
4f940 66 6f 72 74 2c 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 6c 6f 73 69 6e 67 20 73 6f 6d 65 fort,.at.the.cost.of.losing.some
4f960 20 74 65 63 68 6e 69 63 61 6c 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 6c .technical.features.considered.l
4f980 65 73 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 74 68 65 20 6d 61 72 6b 65 74 2e 00 4c 32 54 ess.important.in.the.market..L2T
4f9a0 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 32 31 60 2e Pv3.is.described.in.:rfc:`3921`.
4f9c0 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 .L2TPv3.is.described.in.:rfc:`39
4f9e0 33 31 60 2e 00 4c 32 54 50 76 33 20 6f 70 74 69 6f 6e 73 00 4c 32 54 50 76 33 3a 00 4c 33 56 50 31`..L2TPv3.options.L2TPv3:.L3VP
4fa00 4e 20 56 52 46 73 00 4c 44 41 50 00 4c 44 41 50 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f N.VRFs.LDAP.LDAP.protocol.versio
4fa20 6e 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 33 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 n..Defaults.to.3.if.not.specifie
4fa40 64 2e 00 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f 20 6c 6f 63 61 74 65 20 d..LDAP.search.filter.to.locate.
4fa60 74 68 65 20 75 73 65 72 20 44 4e 2e 20 52 65 71 75 69 72 65 64 20 69 66 20 74 68 65 20 75 73 65 the.user.DN..Required.if.the.use
4fa80 72 73 20 61 72 65 20 69 6e 20 61 20 68 69 65 72 61 72 63 68 79 20 62 65 6c 6f 77 20 74 68 65 20 rs.are.in.a.hierarchy.below.the.
4faa0 62 61 73 65 20 44 4e 2c 20 6f 72 20 69 66 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 base.DN,.or.if.the.login.name.is
4fac0 20 6e 6f 74 20 77 68 61 74 20 62 75 69 6c 64 73 20 74 68 65 20 75 73 65 72 20 73 70 65 63 69 66 .not.what.builds.the.user.specif
4fae0 69 63 20 70 61 72 74 20 6f 66 20 74 68 65 20 75 73 65 72 73 20 44 4e 2e 00 4c 4c 44 50 00 4c 4c ic.part.of.the.users.DN..LLDP.LL
4fb00 44 50 20 70 65 72 66 6f 72 6d 73 20 66 75 6e 63 74 69 6f 6e 73 20 73 69 6d 69 6c 61 72 20 74 6f DP.performs.functions.similar.to
4fb20 20 73 65 76 65 72 61 6c 20 70 72 6f 70 72 69 65 74 61 72 79 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 .several.proprietary.protocols,.
4fb40 73 75 63 68 20 61 73 20 3a 61 62 62 72 3a 60 43 44 50 20 28 43 69 73 63 6f 20 44 69 73 63 6f 76 such.as.:abbr:`CDP.(Cisco.Discov
4fb60 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 46 44 50 20 28 46 6f 75 6e ery.Protocol)`,.:abbr:`FDP.(Foun
4fb80 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a dry.Discovery.Protocol)`,.:abbr:
4fba0 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 `NDP.(Nortel.Discovery.Protocol)
4fbc0 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 4c 4c 54 44 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 54 6f `.and.:abbr:`LLTD.(Link.Layer.To
4fbe0 70 6f 6c 6f 67 79 20 44 69 73 63 6f 76 65 72 79 29 60 2e 00 4c 4e 53 20 28 4c 32 54 50 20 4e 65 pology.Discovery)`..LNS.(L2TP.Ne
4fc00 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 4c 4e 53 20 61 72 65 20 6f 66 74 65 6e 20 75 73 65 64 twork.Server).LNS.are.often.used
4fc20 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 4c 41 43 20 28 4c 32 54 50 20 41 63 63 65 73 .to.connect.to.a.LAC.(L2TP.Acces
4fc40 73 20 43 6f 6e 63 65 6e 74 72 61 74 6f 72 29 2e 00 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 s.Concentrator)..Label.Distribut
4fc60 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 4c 61 79 65 72 20 32 20 54 75 6e 6e 65 6c 6c 69 6e 67 20 ion.Protocol.Layer.2.Tunnelling.
4fc80 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 33 20 69 73 20 61 6e 20 49 45 54 46 20 73 74 Protocol.Version.3.is.an.IETF.st
4fca0 61 6e 64 61 72 64 20 72 65 6c 61 74 65 64 20 74 6f 20 4c 32 54 50 20 74 68 61 74 20 63 61 6e 20 andard.related.to.L2TP.that.can.
4fcc0 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 70 72 6f 74 6f 63 be.used.as.an.alternative.protoc
4fce0 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 ol.to.:ref:`mpls`.for.encapsulat
4fd00 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 4c 61 79 65 72 20 32 20 63 6f 6d ion.of.multiprotocol.Layer.2.com
4fd20 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 20 6e 65 74 77 munications.traffic.over.IP.netw
4fd40 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c 32 54 50 2c 20 4c 32 54 50 76 33 20 70 72 6f 76 69 64 65 73 orks..Like.L2TP,.L2TPv3.provides
4fd60 20 61 20 70 73 65 75 64 6f 2d 77 69 72 65 20 73 65 72 76 69 63 65 20 62 75 74 20 69 73 20 73 63 .a.pseudo-wire.service.but.is.sc
4fd80 61 6c 65 64 20 74 6f 20 66 69 74 20 63 61 72 72 69 65 72 20 72 65 71 75 69 72 65 6d 65 6e 74 73 aled.to.fit.carrier.requirements
4fda0 2e 00 4c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 6c 65 66 74 20 61 74 20 74 68 65 ..Lease.time.will.be.left.at.the
4fdc0 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 77 68 69 63 68 20 69 73 20 32 34 20 68 6f 75 72 73 .default.value.which.is.24.hours
4fde0 00 4c 65 61 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 .Lease.timeout.in.seconds.(defau
4fe00 6c 74 3a 20 38 36 34 30 30 29 00 4c 65 67 61 63 79 20 46 69 72 65 77 61 6c 6c 00 4c 65 74 20 53 lt:.86400).Legacy.Firewall.Let.S
4fe20 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 6c 79 20 6f 6e 20 49 50 20 61 64 64 NMP.daemon.listen.only.on.IP.add
4fe40 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 50 43 34 20 ress.192.0.2.1.Let's.assume.PC4.
4fe60 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 74 6f 20 70 69 6e 67 20 50 43 35 20 6f 6e 20 4c 65 on.Leaf2.wants.to.ping.PC5.on.Le
4fe80 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 65 74 74 69 6e 67 20 4c 65 61 66 33 20 61 73 af3..Instead.of.setting.Leaf3.as
4fea0 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 6e 75 61 6c 6c 79 2c 20 4c 65 61 66 32 20 .our.remote.end.manually,.Leaf2.
4fec0 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 74 6f 20 61 20 55 encapsulates.the.packet.into.a.U
4fee0 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 74 6f 20 69 74 73 20 64 65 DP-packet.and.sends.it.to.its.de
4ff00 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 76 69 61 20 53 signated.multicast-address.via.S
4ff20 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 20 72 65 63 65 69 76 65 73 20 74 68 69 73 pine1..When.Spine1.receives.this
4ff40 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 20 74 6f 20 61 6c 6c 20 6f 74 .packet.it.forwards.it.to.all.ot
4ff60 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 68 61 73 20 6a 6f 69 6e 65 64 20 74 68 65 20 73 61 her.leaves.who.has.joined.the.sa
4ff80 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 2c 20 69 6e 20 74 68 69 73 20 63 61 73 65 me.multicast-group,.in.this.case
4ffa0 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 74 68 65 20 .Leaf3..When.Leaf3.receives.the.
4ffc0 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 2c 20 77 68 69 6c 65 20 61 74 20 packet.it.forwards.it,.while.at.
4ffe0 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 6e 69 6e 67 20 74 68 61 74 20 50 43 34 20 the.same.time.learning.that.PC4.
50000 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 68 69 6e 64 20 4c 65 61 66 32 2c 20 62 65 63 61 75 is.reachable.behind.Leaf2,.becau
50020 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 68 61 64 20 4c se.the.encapsulated.packet.had.L
50040 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 73 73 20 73 65 74 20 61 73 20 73 6f 75 72 63 65 20 eaf2's.IP.address.set.as.source.
50060 49 50 2e 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 77 65 20 68 61 76 65 20 74 77 6f 20 44 48 43 IP..Let's.assume.we.have.two.DHC
50080 50 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6f 6e 65 20 4c 41 4e 20 28 65 74 P.WAN.interfaces.and.one.LAN.(et
500a0 68 32 29 3a 00 4c 65 74 27 73 20 62 75 69 6c 64 20 61 20 73 69 6d 70 6c 65 20 56 50 4e 20 62 65 h2):.Let's.build.a.simple.VPN.be
500c0 74 77 65 65 6e 20 32 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 72 65 61 64 79 20 64 65 76 69 63 65 tween.2.Intel...QAT.ready.device
500e0 73 2e 00 4c 65 74 27 73 20 65 78 70 61 6e 64 20 74 68 65 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d s..Let's.expand.the.example.from
50100 20 61 62 6f 76 65 20 61 6e 64 20 61 64 64 20 77 65 69 67 68 74 20 74 6f 20 74 68 65 20 69 6e 74 .above.and.add.weight.to.the.int
50120 65 72 66 61 63 65 73 2e 20 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 66 72 6f 6d 20 65 74 68 30 erfaces..The.bandwidth.from.eth0
50140 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 65 74 68 31 2e 20 50 65 72 20 64 65 66 61 75 6c .is.larger.than.eth1..Per.defaul
50160 74 2c 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 69 73 20 64 69 73 74 72 69 62 75 74 t,.outbound.traffic.is.distribut
50180 65 64 20 72 61 6e 64 6f 6d 6c 79 20 61 63 72 6f 73 73 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 ed.randomly.across.available.int
501a0 65 72 66 61 63 65 73 2e 20 57 65 69 67 68 74 73 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 64 erfaces..Weights.can.be.assigned
501c0 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 74 68 65 20 .to.interfaces.to.influence.the.
501e0 62 61 6c 61 6e 63 69 6e 67 2e 00 4c 65 74 73 20 61 73 73 75 6d 65 20 74 68 65 20 66 6f 6c 6c 6f balancing..Lets.assume.the.follo
50200 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 3a 00 4c 65 76 65 6c 20 34 20 62 61 6c 61 6e 63 69 6e 67 wing.topology:.Level.4.balancing
50220 00 4c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 .Lifetime.associated.with.the.de
50240 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 73 65 63 6f 6e 64 73 fault.router.in.units.of.seconds
50260 00 4c 69 66 65 74 69 6d 65 20 69 6e 20 64 61 79 73 3b 20 64 65 66 61 75 6c 74 20 69 73 20 33 36 .Lifetime.in.days;.default.is.36
50280 35 00 4c 69 66 65 74 69 6d 65 20 69 73 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 5.Lifetime.is.decremented.by.the
502a0 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 .number.of.seconds.since.the.las
502c0 74 20 52 41 20 2d 20 75 73 65 20 69 6e 20 63 6f 6e 6a 75 6e 63 74 69 6f 6e 20 77 69 74 68 20 61 t.RA.-.use.in.conjunction.with.a
502e0 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 00 4c 69 6b 65 20 6f 6e 20 4d 69 63 72 6f 73 .DHCPv6-PD.prefix.Like.on.Micros
50300 6f 66 74 20 57 69 6e 64 6f 77 73 2c 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 6f 75 oft.Windows,.Apple.iOS/iPadOS.ou
50320 74 20 6f 66 20 74 68 65 20 62 6f 78 20 64 6f 65 73 20 6e 6f 74 20 65 78 70 6f 73 65 20 61 6c 6c t.of.the.box.does.not.expose.all
50340 20 61 76 61 69 6c 61 62 6c 65 20 56 50 4e 20 6f 70 74 69 6f 6e 73 20 76 69 61 20 74 68 65 20 64 .available.VPN.options.via.the.d
50360 65 76 69 63 65 20 47 55 49 2e 00 4c 69 6d 69 74 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 20 evice.GUI..Limit.allowed.cipher.
50380 61 6c 67 6f 72 69 74 68 6d 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 53 53 4c 2f 54 4c 53 20 68 algorithms.used.during.SSL/TLS.h
503a0 61 6e 64 73 68 61 6b 65 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 3c 6c 69 6d 69 74 andshake.Limit.logins.to.`<limit
503c0 3e 60 20 70 65 72 20 65 76 65 72 79 20 60 60 72 61 74 65 2d 74 69 6d 65 60 60 20 73 65 63 6f 6e >`.per.every.``rate-time``.secon
503e0 64 73 2e 20 52 61 74 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 ds..Rate.limit.must.be.between.1
50400 20 61 6e 64 20 31 30 20 61 74 74 65 6d 70 74 73 2e 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 .and.10.attempts..Limit.logins.t
50420 6f 20 60 60 72 61 74 65 2d 6c 69 6d 69 74 60 60 20 61 74 74 65 6d 70 73 20 70 65 72 20 65 76 65 o.``rate-limit``.attemps.per.eve
50440 72 79 20 60 3c 73 65 63 6f 6e 64 73 3e 60 2e 20 52 61 74 65 20 74 69 6d 65 20 6d 75 73 74 20 62 ry.`<seconds>`..Rate.time.must.b
50460 65 20 62 65 74 77 65 65 6e 20 31 35 20 61 6e 64 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 4c 69 e.between.15.and.600.seconds..Li
50480 6d 69 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e mit.maximum.number.of.connection
504a0 73 00 4c 69 6d 69 74 65 72 00 4c 69 6d 69 74 65 72 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 6f 73 s.Limiter.Limiter.is.one.of.thos
504c0 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 75 73 65 73 20 63 6c 61 73 73 65 73 5f 20 28 49 e.policies.that.uses.classes_.(I
504e0 6e 67 72 65 73 73 20 71 64 69 73 63 20 69 73 20 61 63 74 75 61 6c 6c 79 20 61 20 63 6c 61 73 73 ngress.qdisc.is.actually.a.class
50500 6c 65 73 73 20 70 6f 6c 69 63 79 20 62 75 74 20 66 69 6c 74 65 72 73 20 64 6f 20 77 6f 72 6b 20 less.policy.but.filters.do.work.
50520 69 6e 20 69 74 29 2e 00 4c 69 6d 69 74 73 00 4c 69 6e 65 20 70 72 69 6e 74 65 72 20 73 75 62 73 in.it)..Limits.Line.printer.subs
50540 79 73 74 65 6d 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 20 70 6c 61 63 65 64 20 69 6e 20 52 ystem.Link.MTU.value.placed.in.R
50560 41 73 2c 20 65 78 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 66 20 75 6e 73 65 74 00 4c 69 6e 6b As,.exluded.in.RAs.if.unset.Link
50580 20 61 67 67 72 65 67 61 74 69 6f 6e 00 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 77 69 6c .aggregation.Linux.netfilter.wil
505a0 6c 20 6e 6f 74 20 4e 41 54 20 74 72 61 66 66 69 63 20 6d 61 72 6b 65 64 20 61 73 20 49 4e 56 41 l.not.NAT.traffic.marked.as.INVA
505c0 4c 49 44 2e 20 54 68 69 73 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 73 20 70 65 6f 70 6c 65 20 LID..This.often.confuses.people.
505e0 69 6e 74 6f 20 74 68 69 6e 6b 69 6e 67 20 74 68 61 74 20 4c 69 6e 75 78 20 28 6f 72 20 73 70 65 into.thinking.that.Linux.(or.spe
50600 63 69 66 69 63 61 6c 6c 79 20 56 79 4f 53 29 20 68 61 73 20 61 20 62 72 6f 6b 65 6e 20 4e 41 54 cifically.VyOS).has.a.broken.NAT
50620 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 6e 6f 6e 2d 4e 41 54 65 .implementation.because.non-NATe
50640 64 20 74 72 61 66 66 69 63 20 69 73 20 73 65 65 6e 20 6c 65 61 76 69 6e 67 20 61 6e 20 65 78 74 d.traffic.is.seen.leaving.an.ext
50660 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 73 20 61 63 74 75 61 6c 6c ernal.interface..This.is.actuall
50680 79 20 77 6f 72 6b 69 6e 67 20 61 73 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 61 20 70 61 63 y.working.as.intended,.and.a.pac
506a0 6b 65 74 20 63 61 70 74 75 72 65 20 6f 66 20 74 68 65 20 22 6c 65 61 6b 79 22 20 74 72 61 66 66 ket.capture.of.the."leaky".traff
506c0 69 63 20 73 68 6f 75 6c 64 20 72 65 76 65 61 6c 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 ic.should.reveal.that.the.traffi
506e0 63 20 69 73 20 65 69 74 68 65 72 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 22 52 c.is.either.an.additional.TCP."R
50700 53 54 22 2c 20 22 46 49 4e 2c 41 43 4b 22 2c 20 6f 72 20 22 52 53 54 2c 41 43 4b 22 20 73 65 6e ST",."FIN,ACK",.or."RST,ACK".sen
50720 74 20 62 79 20 63 6c 69 65 6e 74 20 73 79 73 74 65 6d 73 20 61 66 74 65 72 20 4c 69 6e 75 78 20 t.by.client.systems.after.Linux.
50740 6e 65 74 66 69 6c 74 65 72 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 netfilter.considers.the.connecti
50760 6f 6e 20 63 6c 6f 73 65 64 2e 20 54 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 69 73 20 74 68 on.closed..The.most.common.is.th
50780 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 52 53 54 20 73 6f 6d 65 20 68 6f 73 74 20 69 e.additional.TCP.RST.some.host.i
507a0 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 66 74 65 72 20 74 65 72 6d 69 6e mplementations.send.after.termin
507c0 61 74 69 6e 67 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 77 68 69 63 68 20 69 73 20 69 6d 70 ating.a.connection.(which.is.imp
507e0 6c 65 6d 65 6e 74 61 74 69 6f 6e 2d 73 70 65 63 69 66 69 63 29 2e 00 4c 69 73 74 20 61 6c 6c 20 lementation-specific)..List.all.
50800 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 69 73 74 20 6f 66 20 66 61 63 69 6c MACsec.interfaces..List.of.facil
50820 69 74 69 65 73 20 75 73 65 64 20 62 79 20 73 79 73 6c 6f 67 2e 20 4d 6f 73 74 20 66 61 63 69 6c ities.used.by.syslog..Most.facil
50840 69 74 69 65 73 20 6e 61 6d 65 73 20 61 72 65 20 73 65 6c 66 20 65 78 70 6c 61 6e 61 74 6f 72 79 ities.names.are.self.explanatory
50860 2e 20 46 61 63 69 6c 69 74 69 65 73 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 63 6f 6d ..Facilities.local0.-.local7.com
50880 6d 6f 6e 20 75 73 61 67 65 20 69 73 20 66 2e 65 2e 20 61 73 20 6e 65 74 77 6f 72 6b 20 6c 6f 67 mon.usage.is.f.e..as.network.log
508a0 73 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 6e 6f 64 65 73 20 61 6e 64 20 6e 65 74 77 6f s.facilities.for.nodes.and.netwo
508c0 72 6b 20 65 71 75 69 70 6d 65 6e 74 2e 20 47 65 6e 65 72 61 6c 6c 79 20 69 74 20 64 65 70 65 6e rk.equipment..Generally.it.depen
508e0 64 73 20 6f 6e 20 74 68 65 20 73 69 74 75 61 74 69 6f 6e 20 68 6f 77 20 74 6f 20 63 6c 61 73 73 ds.on.the.situation.how.to.class
50900 69 66 79 20 6c 6f 67 73 20 61 6e 64 20 70 75 74 20 74 68 65 6d 20 74 6f 20 66 61 63 69 6c 69 74 ify.logs.and.put.them.to.facilit
50920 69 65 73 2e 20 53 65 65 20 66 61 63 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 61 73 20 61 20 74 6f ies..See.facilities.more.as.a.to
50940 6f 6c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 66 6f ol.rather.than.a.directive.to.fo
50960 6c 6c 6f 77 2e 00 4c 69 73 74 20 6f 66 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 63 6c 69 65 6e 74 llow..List.of.networks.or.client
50980 20 61 64 64 72 65 73 73 65 73 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 63 6f 6e 74 61 63 74 20 .addresses.permitted.to.contact.
509a0 74 68 69 73 20 4e 54 50 20 73 65 72 76 65 72 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 this.NTP.server..List.of.support
509c0 65 64 20 4d 41 43 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 ed.MACs:.``hmac-md5``,.``hmac-md
509e0 35 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 60 60 2c 20 60 60 68 6d 5-96``,.``hmac-ripemd160``,.``hm
50a00 61 63 2d 73 68 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 60 60 2c 20 60 60 68 ac-sha1``,.``hmac-sha1-96``,.``h
50a20 6d 61 63 2d 73 68 61 32 2d 32 35 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 60 mac-sha2-256``,.``hmac-sha2-512`
50a40 60 2c 20 60 60 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 6d `,.``umac-64@openssh.com``,.``um
50a60 61 63 2d 31 32 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 ac-128@openssh.com``,.``hmac-md5
50a80 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 39 -etm@openssh.com``,.``hmac-md5-9
50aa0 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6-etm@openssh.com``,.``hmac-ripe
50ac0 6d 64 31 36 30 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d md160-etm@openssh.com``,.``hmac-
50ae0 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 sha1-etm@openssh.com``,.``hmac-s
50b00 68 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 ha1-96-etm@openssh.com``,.``hmac
50b20 2d 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 -sha2-256-etm@openssh.com``,.``h
50b40 6d 61 63 2d 73 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 mac-sha2-512-etm@openssh.com``,.
50b60 60 60 75 6d 61 63 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 ``umac-64-etm@openssh.com``,.``u
50b80 6d 61 63 2d 31 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 74 20 6f mac-128-etm@openssh.com``.List.o
50ba0 66 20 73 75 70 70 6f 72 74 65 64 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 60 60 64 69 66 66 69 65 f.supported.algorithms:.``diffie
50bc0 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 -hellman-group1-sha1``,.``diffie
50be0 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 -hellman-group14-sha1``,.``diffi
50c00 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 64 69 e-hellman-group14-sha256``,.``di
50c20 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 73 68 61 35 31 32 60 60 2c 20 60 ffie-hellman-group16-sha512``,.`
50c40 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 60 60 `diffie-hellman-group18-sha512``
50c60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 ,.``diffie-hellman-group-exchang
50c80 65 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 e-sha1``,.``diffie-hellman-group
50ca0 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d -exchange-sha256``,.``ecdh-sha2-
50cc0 6e 69 73 74 70 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 34 nistp256``,.``ecdh-sha2-nistp384
50ce0 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 63 75 ``,.``ecdh-sha2-nistp521``,.``cu
50d00 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 60 60 20 61 6e 64 20 60 60 63 75 72 76 65 32 35 35 rve25519-sha256``.and.``curve255
50d20 31 39 2d 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 20 6f 66 20 19-sha256@libssh.org``..List.of.
50d40 73 75 70 70 6f 72 74 65 64 20 63 69 70 68 65 72 73 3a 20 60 60 33 64 65 73 2d 63 62 63 60 60 2c supported.ciphers:.``3des-cbc``,
50d60 20 60 60 61 65 73 31 32 38 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 62 63 60 60 2c .``aes128-cbc``,.``aes192-cbc``,
50d80 20 60 60 61 65 73 32 35 36 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 74 72 60 60 2c .``aes256-cbc``,.``aes128-ctr``,
50da0 20 60 60 61 65 73 31 39 32 2d 63 74 72 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 74 72 60 60 2c .``aes192-ctr``,.``aes256-ctr``,
50dc0 20 60 60 61 72 63 66 6f 75 72 31 32 38 60 60 2c 20 60 60 61 72 63 66 6f 75 72 32 35 36 60 60 2c .``arcfour128``,.``arcfour256``,
50de0 20 60 60 61 72 63 66 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 2d 63 62 63 60 60 2c 20 .``arcfour``,.``blowfish-cbc``,.
50e00 60 60 63 61 73 74 31 32 38 2d 63 62 63 60 60 00 4c 69 73 74 20 6f 66 20 77 65 6c 6c 2d 6b 6e 6f ``cast128-cbc``.List.of.well-kno
50e20 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 4c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 wn.communities.Listen.for.DHCP.r
50e40 65 71 75 65 73 74 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 60 65 74 68 31 60 60 2e 00 4c equests.on.interface.``eth1``..L
50e60 69 73 74 73 20 56 52 46 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 65 64 ists.VRFs.that.have.been.created
50e80 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 .Load.Balance.Load.Balancing.Loa
50ea0 64 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 69 6e 20 6f 70 2d 6d 6f 64 65 d.the.container.image.in.op-mode
50ec0 2e 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 ..Load-balancing.Load-balancing.
50ee0 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 69 algorithms.to.be.used.for.distri
50f00 62 75 74 69 6e 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 76 61 69 6c 61 62 butind.requests.among.the.vailab
50f20 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 73 63 68 65 64 75 le.servers.Load-balancing.schedu
50f40 6c 65 20 61 6c 67 6f 72 69 74 68 6d 3a 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 le.algorithm:.Local.Local.Config
50f60 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 uration.-.Annotated:.Local.Confi
50f80 67 75 72 61 74 69 6f 6e 3a 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 guration:.Local.IP.`<address>`.u
50fa0 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 66 61 sed.when.communicating.to.the.fa
50fc0 69 6c 6f 76 65 72 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 ilover.peer..Local.IP.addresses.
50fe0 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 00 4c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 65 to.listen.on.Local.IPv4.addresse
51000 73 20 66 6f 72 20 73 65 72 76 69 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 00 4c 6f 63 61 s.for.service.to.listen.on..Loca
51020 6c 20 52 6f 75 74 65 20 49 50 76 34 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 36 00 4c 6f l.Route.IPv4.Local.Route.IPv6.Lo
51040 63 61 6c 20 52 6f 75 74 65 20 50 6f 6c 69 63 79 00 4c 6f 63 61 6c 20 55 73 65 72 20 41 63 63 6f cal.Route.Policy.Local.User.Acco
51060 75 6e 74 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 unt.Local.path.that.includes.the
51080 20 6b 6e 6f 77 6e 20 68 6f 73 74 73 20 66 69 6c 65 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 .known.hosts.file..Local.path.th
510a0 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 at.includes.the.private.key.file
510c0 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 .of.the.router..Local.path.that.
510e0 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 includes.the.public.key.file.of.
51100 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 72 6f 75 74 65 00 4c 6f 63 61 6c 6c 79 20 the.router..Local.route.Locally.
51120 63 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 69 61 6c 20 70 6f 72 74 20 69 64 65 6e 74 69 66 69 65 connect.to.serial.port.identifie
51140 64 20 62 79 20 60 3c 64 65 76 69 63 65 3e 60 2e 00 4c 6f 63 61 6c 6c 79 20 73 69 67 6e 69 66 69 d.by.`<device>`..Locally.signifi
51160 63 61 6e 74 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 2e 00 4c 6f cant.administrative.distance..Lo
51180 67 20 61 6c 65 72 74 00 4c 6f 67 20 61 75 64 69 74 00 4c 6f 67 20 65 76 65 72 79 74 68 69 6e 67 g.alert.Log.audit.Log.everything
511a0 00 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 20 69 .Log.messages.from.a.specified.i
511c0 6d 61 67 65 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e mage.can.be.displayed.on.the.con
511e0 73 6f 6c 65 2e 20 44 65 74 61 69 6c 73 20 6f 66 20 61 6c 6c 6f 77 65 64 20 70 61 72 61 6d 65 74 sole..Details.of.allowed.paramet
51200 65 72 73 3a 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 60 60 2f 64 ers:.Log.syslog.messages.to.``/d
51220 65 76 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e ev/console``,.for.an.explanation
51240 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 .on.:ref:`syslog_facilities`.key
51260 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f words.and.:ref:`syslog_severity_
51280 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 level`.keywords.see.tables.below
512a0 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 66 69 6c 65 20 73 70 ..Log.syslog.messages.to.file.sp
512c0 65 63 69 66 69 65 64 20 76 69 61 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2c 20 66 6f 72 20 61 6e ecified.via.`<filename>`,.for.an
512e0 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 .explanation.on.:ref:`syslog_fac
51300 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c ilities`.keywords.and.:ref:`sysl
51320 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 og_severity_level`.keywords.see.
51340 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 tables.below..Log.syslog.message
51360 73 20 74 6f 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c s.to.remote.host.specified.by.`<
51380 61 64 64 72 65 73 73 3e 60 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 address>`..The.address.can.be.sp
513a0 65 63 69 66 69 65 64 20 62 79 20 65 69 74 68 65 72 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 ecified.by.either.FQDN.or.IP.add
513c0 72 65 73 73 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 ress..For.an.explanation.on.:ref
513e0 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e :`syslog_facilities`.keywords.an
51400 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b d.:ref:`syslog_severity_level`.k
51420 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 74 68 eywords.see.tables.below..Log.th
51440 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 e.connection.tracking.events.per
51460 20 70 72 6f 74 6f 63 6f 6c 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f 67 67 69 6e 67 20 63 61 6e 20 62 .protocol..Logging.Logging.can.b
51480 65 20 65 6e 61 62 6c 65 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 77 61 e.enable.for.every.single.firewa
514a0 6c 6c 20 72 75 6c 65 2e 20 49 66 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 20 6f ll.rule..If.enabled,.other.log.o
514c0 70 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4c 6f 67 67 69 6e 67 20 74 ptions.can.be.defined..Logging.t
514e0 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 6c 65 61 76 65 73 20 74 68 65 20 6c 6f 63 61 6c o.a.remote.host.leaves.the.local
51500 20 6c 6f 67 67 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 74 61 63 74 2c 20 69 .logging.configuration.intact,.i
51520 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 20 t.can.be.configured.in.parallel.
51540 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 6f 72 20 63 6f 6e 73 6f 6c 65 20 6c 6f 67 67 to.a.custom.file.or.console.logg
51560 69 6e 67 2e 20 59 6f 75 20 63 61 6e 20 6c 6f 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 ing..You.can.log.to.multiple.hos
51580 74 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2c 20 75 73 69 6e 67 20 65 69 74 68 65 ts.at.the.same.time,.using.eithe
515a0 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 73 65 6e r.TCP.or.UDP..The.default.is.sen
515c0 64 69 6e 67 20 74 68 65 20 6d 65 73 73 61 67 65 73 20 76 69 61 20 70 6f 72 74 20 35 31 34 2f 55 ding.the.messages.via.port.514/U
515e0 44 50 2e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 6e 20 6c 69 6d 69 74 73 00 4c 6f DP..Login.Banner.Login.limits.Lo
51600 67 69 6e 2f 55 73 65 72 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4c 6f 6f 70 20 46 72 65 65 20 41 6c gin/User.Management.Loop.Free.Al
51620 74 65 72 6e 61 74 65 20 28 4c 46 41 29 00 4c 6f 6f 70 62 61 63 6b 00 4c 6f 6f 70 62 61 63 6b 73 ternate.(LFA).Loopback.Loopbacks
51640 20 6f 63 63 75 72 73 20 61 74 20 74 68 65 20 49 50 20 6c 65 76 65 6c 20 74 68 65 20 73 61 6d 65 .occurs.at.the.IP.level.the.same
51660 20 77 61 79 20 61 73 20 66 6f 72 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 .way.as.for.other.interfaces,.et
51680 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 77 61 72 64 65 64 20 hernet.frames.are.not.forwarded.
516a0 62 65 74 77 65 65 6e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 between.Pseudo-Ethernet.interfac
516c0 65 73 2e 00 4c 6f 77 00 4d 41 43 20 47 72 6f 75 70 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 61 es..Low.MAC.Groups.MAC.address.a
516e0 67 69 6e 67 20 60 3c 74 69 6d 65 60 3e 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c ging.`<time`>.in.seconds.(defaul
51700 74 3a 20 33 30 30 29 2e 00 4d 41 43 2f 50 48 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 41 43 t:.300)..MAC/PHY.information.MAC
51720 56 4c 41 4e 20 2d 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 VLAN.-.Pseudo.Ethernet.MACsec.MA
51740 43 73 65 63 20 69 73 20 61 6e 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 28 49 45 45 45 20 38 Csec.is.an.IEEE.standard.(IEEE.8
51760 30 32 2e 31 41 45 29 20 66 6f 72 20 4d 41 43 20 73 65 63 75 72 69 74 79 2c 20 69 6e 74 72 6f 64 02.1AE).for.MAC.security,.introd
51780 75 63 65 64 20 69 6e 20 32 30 30 36 2e 20 49 74 20 64 65 66 69 6e 65 73 20 61 20 77 61 79 20 74 uced.in.2006..It.defines.a.way.t
517a0 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 o.establish.a.protocol.independe
517c0 6e 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 73 20 nt.connection.between.two.hosts.
517e0 77 69 74 68 20 64 61 74 61 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 61 75 74 68 65 with.data.confidentiality,.authe
51800 6e 74 69 63 69 74 79 20 61 6e 64 2f 6f 72 20 69 6e 74 65 67 72 69 74 79 2c 20 75 73 69 6e 67 20 nticity.and/or.integrity,.using.
51820 47 43 4d 2d 41 45 53 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 72 61 74 65 73 20 6f 6e 20 GCM-AES-128..MACsec.operates.on.
51840 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 61 79 65 72 20 61 6e 64 20 61 73 20 73 75 63 68 20 69 the.Ethernet.layer.and.as.such.i
51860 73 20 61 20 6c 61 79 65 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 6d 65 61 6e s.a.layer.2.protocol,.which.mean
51880 73 20 69 74 27 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 72 61 66 66 69 s.it's.designed.to.secure.traffi
518a0 63 20 77 69 74 68 69 6e 20 61 20 6c 61 79 65 72 20 32 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 63 6c c.within.a.layer.2.network,.incl
518c0 75 64 69 6e 67 20 44 48 43 50 20 6f 72 20 41 52 50 20 72 65 71 75 65 73 74 73 2e 20 49 74 20 64 uding.DHCP.or.ARP.requests..It.d
518e0 6f 65 73 20 6e 6f 74 20 63 6f 6d 70 65 74 65 20 77 69 74 68 20 6f 74 68 65 72 20 73 65 63 75 72 oes.not.compete.with.other.secur
51900 69 74 79 20 73 6f 6c 75 74 69 6f 6e 73 20 73 75 63 68 20 61 73 20 49 50 73 65 63 20 28 6c 61 79 ity.solutions.such.as.IPsec.(lay
51920 65 72 20 33 29 20 6f 72 20 54 4c 53 20 28 6c 61 79 65 72 20 34 29 2c 20 61 73 20 61 6c 6c 20 74 er.3).or.TLS.(layer.4),.as.all.t
51940 68 6f 73 65 20 73 6f 6c 75 74 69 6f 6e 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 69 hose.solutions.are.used.for.thei
51960 72 20 6f 77 6e 20 73 70 65 63 69 66 69 63 20 75 73 65 20 63 61 73 65 73 2e 00 4d 41 43 73 65 63 r.own.specific.use.cases..MACsec
51980 20 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 .only.provides.authentication.by
519a0 20 64 65 66 61 75 6c 74 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c .default,.encryption.is.optional
519c0 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 65 6e 63 72 79 ..This.command.will.enable.encry
519e0 70 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 ption.for.all.outgoing.packets..
51a00 4d 41 43 73 65 63 20 6f 70 74 69 6f 6e 73 00 4d 44 49 20 70 6f 77 65 72 00 4d 46 41 2f 32 46 41 MACsec.options.MDI.power.MFA/2FA
51a20 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 4f 54 50 20 28 6f 6e 65 20 74 .authentication.using.OTP.(one.t
51a40 69 6d 65 20 70 61 73 73 77 6f 72 64 73 29 00 4d 50 4c 53 00 4d 50 4c 53 20 73 75 70 70 6f 72 74 ime.passwords).MPLS.MPLS.support
51a60 20 69 6e 20 56 79 4f 53 20 69 73 20 6e 6f 74 20 66 69 6e 69 73 68 65 64 20 79 65 74 2c 20 61 6e .in.VyOS.is.not.finished.yet,.an
51a80 64 20 74 68 65 72 65 66 6f 72 65 20 69 74 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 d.therefore.its.functionality.is
51aa0 20 6c 69 6d 69 74 65 64 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 .limited..Currently.there.is.no.
51ac0 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 65 6e 61 62 6c 65 64 20 56 50 4e 20 73 65 72 support.for.MPLS.enabled.VPN.ser
51ae0 76 69 63 65 73 20 73 75 63 68 20 61 73 20 4c 32 56 50 4e 73 20 61 6e 64 20 6d 56 50 4e 73 2e 20 vices.such.as.L2VPNs.and.mVPNs..
51b00 52 53 56 50 20 73 75 70 70 6f 72 74 20 69 73 20 61 6c 73 6f 20 6e 6f 74 20 70 72 65 73 65 6e 74 RSVP.support.is.also.not.present
51b20 20 61 73 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 72 6f 75 74 69 6e 67 20 73 74 61 63 6b .as.the.underlying.routing.stack
51b40 20 28 46 52 52 29 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 69 74 2e 20 43 75 .(FRR).does.not.implement.it..Cu
51b60 72 72 65 6e 74 6c 79 20 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 73 20 4c 44 50 20 61 73 20 64 rrently.VyOS.implements.LDP.as.d
51b80 65 73 63 72 69 62 65 64 20 69 6e 20 52 46 43 20 35 30 33 36 3b 20 6f 74 68 65 72 20 4c 44 50 20 escribed.in.RFC.5036;.other.LDP.
51ba0 73 74 61 6e 64 61 72 64 20 61 72 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 6e 65 73 3a standard.are.the.following.ones:
51bc0 20 52 46 43 20 36 37 32 30 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 .RFC.6720,.RFC.6667,.RFC.5919,.R
51be0 46 43 20 35 35 36 31 2c 20 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 42 65 63 FC.5561,.RFC.7552,.RFC.4447..Bec
51c00 61 75 73 65 20 4d 50 4c 53 20 69 73 20 61 6c 72 65 61 64 79 20 61 76 61 69 6c 61 62 6c 65 20 28 ause.MPLS.is.already.available.(
51c20 46 52 52 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 52 46 43 20 33 30 33 31 29 2e 00 4d 53 53 FRR.also.supports.RFC.3031)..MSS
51c40 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 32 30 20 28 49 50 20 68 65 61 64 65 72 29 20 2d 20 .value.=.MTU.-.20.(IP.header).-.
51c60 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 20.(TCP.header),.resulting.in.14
51c80 35 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 53 53 52.bytes.on.a.1492.byte.MTU..MSS
51ca0 20 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 34 30 20 28 49 50 76 36 20 68 65 61 64 65 72 29 20 .value.=.MTU.-.40.(IPv6.header).
51cc0 2d 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 -.20.(TCP.header),.resulting.in.
51ce0 31 34 33 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 1432.bytes.on.a.1492.byte.MTU..M
51d00 54 55 00 4d 61 69 6c 20 73 79 73 74 65 6d 00 4d 61 69 6e 20 6e 6f 74 65 73 20 72 65 67 61 72 64 TU.Mail.system.Main.notes.regard
51d20 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f ing.this.packet.flow.and.termino
51d40 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 3a 00 4d 61 69 6e logy.used.in.VyOS.firewall:.Main
51d60 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 .structure.VyOS.firewall.cli.is.
51d80 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 68 shown.next:.Main.structure.is.sh
51da0 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 4d 61 6b 65 20 own.next:.Maintenance.mode.Make.
51dc0 73 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 72 75 6e sure.conntrack.is.enabled.by.run
51de0 6e 69 6e 67 20 61 6e 64 20 73 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e ning.and.show.connection.trackin
51e00 67 20 74 61 62 6c 65 2e 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 4d 61 6e 61 67 65 6d g.table..Managed.devices.Managem
51e20 65 6e 74 20 46 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 46 50 29 20 61 63 63 6f 72 ent.Frame.Protection.(MFP).accor
51e40 64 69 6e 67 20 74 6f 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 6e 64 61 74 6f 72 79 20 53 ding.to.IEEE.802.11w.Mandatory.S
51e60 65 74 74 69 6e 67 73 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 20 43 6f 6e 66 69 67 75 72 ettings.Manual.Neighbor.Configur
51e80 61 74 69 6f 6e 00 4d 61 6e 75 61 6c 6c 79 20 74 72 69 67 67 65 72 20 63 65 72 74 69 66 69 63 61 ation.Manually.trigger.certifica
51ea0 74 65 20 72 65 6e 65 77 61 6c 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 20 74 77 te.renewal..This.will.be.done.tw
51ec0 69 63 65 20 61 20 64 61 79 2e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 ice.a.day..Maps.the.VNI.to.the.s
51ee0 70 65 63 69 66 69 65 64 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 pecified.VLAN.id..The.VLAN.can.t
51f00 68 65 6e 20 62 65 20 63 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 hen.be.consumed.by.a.bridge..Mar
51f20 6b 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 73 20 6f 66 66 6c 69 6e 65 20 66 6f 72 20 74 k.RADIUS.server.as.offline.for.t
51f40 68 69 73 20 67 69 76 65 6e 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d his.given.`<time>`.in.seconds..M
51f60 61 72 6b 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 ark.the.CAs.private.key.as.passw
51f80 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 ord.protected..User.is.asked.for
51fa0 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 .the.password.when.the.key.is.re
51fc0 66 65 72 65 6e 63 65 64 2e 00 4d 61 72 6b 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 ferenced..Mark.the.private.key.a
51fe0 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 s.password.protected..User.is.as
52000 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 ked.for.the.password.when.the.ke
52020 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 74 63 68 20 42 47 50 20 6c 61 72 67 65 y.is.referenced..Match.BGP.large
52040 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 .communities..Match.IP.addresses
52060 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 .based.on.its.geolocation..More.
52080 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 info:.`geoip.matching.<https://w
520a0 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 iki.nftables.org/wiki-nftables/i
520c0 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 00 4d 61 74 63 ndex.php/GeoIP_matching>`_..Matc
520e0 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c h.IP.addresses.based.on.its.geol
52100 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 ocation..More.info:.`geoip.match
52120 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 ing.<https://wiki.nftables.org/w
52140 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 iki-nftables/index.php/GeoIP_mat
52160 63 68 69 6e 67 3e 60 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d ching>`_..Use.inverse-match.to.m
52180 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 atch.anything.except.the.given.c
521a0 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 4d 61 74 63 68 20 52 50 4b 49 20 76 61 6c 69 64 61 74 ountry-codes..Match.RPKI.validat
521c0 69 6f 6e 20 72 65 73 75 6c 74 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 ion.result..Match.a.protocol.cri
521e0 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 teria..A.protocol.number.or.a.na
52200 6d 65 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 3a 20 60 60 2f 65 74 63 2f 70 me.which.is.defined.in:.``/etc/p
52220 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 rotocols``..Special.names.are.``
52240 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 all``.for.all.protocols.and.``tc
52260 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 p_udp``.for.tcp.and.udp.based.pa
52280 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c ckets..The.``!``.negates.the.sel
522a0 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c ected.protocol..Match.a.protocol
522c0 20 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 .criteria..A.protocol.number.or.
522e0 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 a.name.which.is.here.defined:.``
52300 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 /etc/protocols``..Special.names.
52320 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e are.``all``.for.all.protocols.an
52340 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 d.``tcp_udp``.for.tcp.and.udp.ba
52360 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 sed.packets..The.``!``.negate.th
52380 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 67 61 69 6e e.selected.protocol..Match.again
523a0 73 74 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 st.the.state.of.a.packet..Match.
523c0 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f based.on.connection.tracking.pro
523e0 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 20 74 6f 20 73 65 63 75 72 65 20 75 73 tocol.helper.module.to.secure.us
52400 65 20 6f 66 20 74 68 61 74 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 2e 20 53 65 65 20 62 65 6c e.of.that.helper.module..See.bel
52420 6f 77 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 73 20 60 3c 6d 6f ow.for.possible.completions.`<mo
52440 64 75 6c 65 3e 60 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 dule>`..Match.based.on.dscp.valu
52460 65 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d e.criteria..Multiple.values.from
52480 20 30 20 74 6f 20 36 33 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 .0.to.63.and.ranges.are.supporte
524a0 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 2e 00 4d 61 d..Match.based.on.dscp.value..Ma
524c0 74 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 20 63 72 69 74 65 72 69 61 2e 00 tch.based.on.fragment.criteria..
524e0 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 63 6f 64 65 20 61 6e 64 20 74 79 70 Match.based.on.icmp.code.and.typ
52500 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 74 79 70 65 2d 6e 61 6d 65 e..Match.based.on.icmp.type-name
52520 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 .criteria..Use.tab.for.informati
52540 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 on.about.what.**type-name**.crit
52560 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 eria.are.supported..Match.based.
52580 6f 6e 20 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 on.icmpv6.type-name.criteria..Us
525a0 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 e.tab.for.information.about.what
525c0 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 .**type-name**.criteria.are.supp
525e0 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 orted..Match.based.on.icmp|icmpv
52600 36 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6.code.and.type..Match.based.on.
52620 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 icmp|icmpv6.type-name.criteria..
52640 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 Use.tab.for.information.about.wh
52660 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 at.**type-name**.criteria.are.su
52680 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d pported..Match.based.on.icmp|icm
526a0 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 pv6.type-name.criteria..Use.tab.
526c0 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 74 79 70 65 2d for.information.about.what.type-
526e0 6e 61 6d 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 name.criteria.are.supported..Mat
52700 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 ch.based.on.inbound.interface.gr
52720 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 oup..Prepending.character.``!``.
52740 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 for.inverted.matching.criteria.i
52760 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 s.also.supportd..For.example.``!
52780 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 IFACE_GROUP``.Match.based.on.inb
527a0 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 ound.interface..Wilcard.``*``.ca
527c0 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 n.be.used..For.example:.``eth2*`
527e0 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 `.Match.based.on.inbound.interfa
52800 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 ce..Wilcard.``*``.can.be.used..F
52820 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e or.example:.``eth2*``..Prependin
52840 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d g.character.``!``.for.inverted.m
52860 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 atching.criteria.is.also.support
52880 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 d..For.example.``!eth2``.Match.b
528a0 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 ased.on.inbound/outbound.interfa
528c0 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 ce..Wilcard.``*``.can.be.used..F
528e0 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 or.example:.``eth2*``.Match.base
52900 64 20 6f 6e 20 69 70 73 65 63 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 d.on.ipsec.criteria..Match.based
52920 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 .on.outbound.interface.group..Pr
52940 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 epending.character.``!``.for.inv
52960 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 erted.matching.criteria.is.also.
52980 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 supportd..For.example.``!IFACE_G
529a0 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 ROUP``.Match.based.on.outbound.i
529c0 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 nterface..Wilcard.``*``.can.be.u
529e0 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 sed..For.example:.``eth2*``.Matc
52a00 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 h.based.on.outbound.interface..W
52a20 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 ilcard.``*``.can.be.used..For.ex
52a40 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 ample:.``eth2*``..Prepending.cha
52a60 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 racter.``!``.for.inverted.matchi
52a80 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f ng.criteria.is.also.supportd..Fo
52aa0 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 r.example.``!eth2``.Match.based.
52ac0 6f 6e 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 on.packet.length.criteria..Multi
52ae0 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 20 61 6e 64 20 72 ple.values.from.1.to.65535.and.r
52b00 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 anges.are.supported..Match.based
52b20 20 6f 6e 20 70 61 63 6b 65 74 20 74 79 70 65 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 .on.packet.type.criteria..Match.
52b40 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 72 61 74 based.on.the.maximum.average.rat
52b60 65 2c 20 73 70 65 63 69 66 69 65 64 20 61 73 20 2a 2a 69 6e 74 65 67 65 72 2f 75 6e 69 74 2a 2a e,.specified.as.**integer/unit**
52b80 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 2a 2a 35 2f 6d 69 6e 75 74 65 73 2a 2a 00 4d 61 74 63 ..For.example.**5/minutes**.Matc
52ba0 68 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 h.based.on.the.maximum.number.of
52bc0 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 .packets.to.allow.in.excess.of.r
52be0 61 74 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 49 44 2e 20 52 61 6e ate..Match.based.on.vlan.ID..Ran
52c00 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 ge.is.also.supported..Match.base
52c20 64 20 6f 6e 20 76 6c 61 6e 20 70 72 69 6f 72 69 74 79 28 70 63 70 29 2e 20 52 61 6e 67 65 20 69 d.on.vlan.priority(pcp)..Range.i
52c40 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 73 20 6f 6e s.also.supported..Match.bases.on
52c60 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 00 4d 61 74 63 68 20 63 72 .recently.seen.sources..Match.cr
52c80 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e iteria.based.on.connection.mark.
52ca0 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 20 63 6f 6e .Match.criteria.based.on.nat.con
52cc0 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 nection.status..Match.criteria.b
52ce0 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f ased.on.source.and/or.destinatio
52d00 6e 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 n.address..This.is.similar.to.th
52d20 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 e.network.groups.part,.but.here.
52d40 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 you.are.able.to.negate.the.match
52d60 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 ing.addresses..Match.criteria.ba
52d80 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e sed.on.source.and/or.destination
52da0 20 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4d 61 74 63 68 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 .mac-address..Match.domain.name.
52dc0 4d 61 74 63 68 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 76 61 6c 75 65 00 4d 61 74 63 68 20 Match.firewall.mark.value.Match.
52de0 68 6f 70 2d 6c 69 6d 69 74 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 hop-limit.parameter,.where.'eq'.
52e00 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 stands.for.'equal';.'gt'.stands.
52e20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 for.'greater.than',.and.'lt'.sta
52e40 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 6c 6f 63 61 6c nds.for.'less.than'..Match.local
52e60 20 70 72 65 66 65 72 65 6e 63 65 2e 00 4d 61 74 63 68 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e .preference..Match.route.metric.
52e80 00 4d 61 74 63 68 20 74 69 6d 65 20 74 6f 20 6c 69 76 65 20 70 61 72 61 6d 65 74 65 72 2c 20 77 .Match.time.to.live.parameter,.w
52ea0 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 here.'eq'.stands.for.'equal';.'g
52ec0 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e t'.stands.for.'greater.than',.an
52ee0 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d d.'lt'.stands.for.'less.than'..M
52f00 61 74 63 68 20 77 68 65 6e 20 27 63 6f 75 6e 74 27 20 61 6d 6f 75 6e 74 20 6f 66 20 63 6f 6e 6e atch.when.'count'.amount.of.conn
52f20 65 63 74 69 6f 6e 73 20 61 72 65 20 73 65 65 6e 20 77 69 74 68 69 6e 20 27 74 69 6d 65 27 2e 20 ections.are.seen.within.'time'..
52f40 54 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 61 6e 20 62 65 20 75 These.matching.criteria.can.be.u
52f60 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 65 6d 70 74 sed.to.block.brute-force.attempt
52f80 73 2e 00 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 00 4d 61 74 63 68 69 6e 67 20 74 72 s..Matching.criteria.Matching.tr
52fa0 61 66 66 69 63 00 4d 61 78 69 6d 75 6d 20 41 2d 4d 53 44 55 20 6c 65 6e 67 74 68 20 33 38 33 39 affic.Maximum.A-MSDU.length.3839
52fc0 20 28 64 65 66 61 75 6c 74 29 20 6f 72 20 37 39 33 35 20 6f 63 74 65 74 73 00 4d 61 78 69 6d 75 .(default).or.7935.octets.Maximu
52fe0 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 m.Transmission.Unit.(MTU).(defau
53000 6c 74 3a 20 2a 2a 31 34 33 36 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 lt:.**1436**).Maximum.Transmissi
53020 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 39 32 2a 2a on.Unit.(MTU).(default:.**1492**
53040 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 ).Maximum.Transmission.Unit.(MTU
53060 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 35 30 30 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 6e 75 ).(default:.**1500**).Maximum.nu
53080 6d 62 65 72 20 6f 66 20 44 4e 53 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 2e 20 31 20 6d 69 6c mber.of.DNS.cache.entries..1.mil
530a0 6c 69 6f 6e 20 70 65 72 20 43 50 55 20 63 6f 72 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 6c 6c 79 lion.per.CPU.core.will.generally
530c0 20 73 75 66 66 69 63 65 20 66 6f 72 20 6d 6f 73 74 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e .suffice.for.most.installations.
530e0 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 49 50 76 34 20 6e 61 6d 65 73 65 72 76 .Maximum.number.of.IPv4.nameserv
53100 65 72 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 ers.Maximum.number.of.authentica
53120 74 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 73 70 61 77 6e 2e 20 49 66 20 79 6f 75 20 73 tor.processes.to.spawn..If.you.s
53140 74 61 72 74 20 74 6f 6f 20 66 65 77 20 53 71 75 69 64 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 tart.too.few.Squid.will.have.to.
53160 77 61 69 74 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 70 72 6f 63 65 73 73 20 61 20 62 61 63 6b 6c wait.for.them.to.process.a.backl
53180 6f 67 20 6f 66 20 63 72 65 64 65 6e 74 69 61 6c 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 2c 20 og.of.credential.verifications,.
531a0 73 6c 6f 77 69 6e 67 20 69 74 20 64 6f 77 6e 2e 20 57 68 65 6e 20 70 61 73 73 77 6f 72 64 20 76 slowing.it.down..When.password.v
531c0 65 72 69 66 69 63 61 74 69 6f 6e 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 61 20 28 73 6c 6f erifications.are.done.via.a.(slo
531e0 77 29 20 6e 65 74 77 6f 72 6b 20 79 6f 75 20 61 72 65 20 6c 69 6b 65 6c 79 20 74 6f 20 6e 65 65 w).network.you.are.likely.to.nee
53200 64 20 6c 6f 74 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 d.lots.of.authenticator.processe
53220 73 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 s..Maximum.number.of.concurrent.
53240 73 65 73 73 69 6f 6e 20 73 74 61 72 74 20 61 74 74 65 6d 70 74 73 00 4d 61 78 69 6d 75 6d 20 6e session.start.attempts.Maximum.n
53260 75 6d 62 65 72 20 6f 66 20 73 74 61 74 69 6f 6e 73 20 61 6c 6c 6f 77 65 64 20 69 6e 20 73 74 61 umber.of.stations.allowed.in.sta
53280 74 69 6f 6e 20 74 61 62 6c 65 2e 20 4e 65 77 20 73 74 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 tion.table..New.stations.will.be
532a0 20 72 65 6a 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 73 74 61 74 69 6f 6e 20 74 61 62 6c .rejected.after.the.station.tabl
532c0 65 20 69 73 20 66 75 6c 6c 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 68 61 73 20 61 20 6c 69 6d e.is.full..IEEE.802.11.has.a.lim
532e0 69 74 20 6f 66 20 32 30 30 37 20 64 69 66 66 65 72 65 6e 74 20 61 73 73 6f 63 69 61 74 69 6f 6e it.of.2007.different.association
53300 20 49 44 73 2c 20 73 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 .IDs,.so.this.number.should.not.
53320 62 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 61 74 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d be.larger.than.that..Maximum.num
53340 62 65 72 20 6f 66 20 74 69 6d 65 73 20 61 6e 20 65 78 70 69 72 65 64 20 72 65 63 6f 72 64 e2 80 ber.of.times.an.expired.record..
53360 99 73 20 54 54 4c 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 79 20 33 30 73 20 77 68 65 6e 20 73 .s.TTL.is.extended.by.30s.when.s
53380 65 72 76 69 6e 67 20 73 74 61 6c 65 2e 20 45 78 74 65 6e 73 69 6f 6e 20 6f 6e 6c 79 20 6f 63 63 erving.stale..Extension.only.occ
533a0 75 72 73 20 69 66 20 61 20 72 65 63 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 66 72 65 73 urs.if.a.record.cannot.be.refres
533c0 68 65 64 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e 73 20 74 68 65 20 53 65 72 76 hed..A.value.of.0.means.the.Serv
533e0 65 20 53 74 61 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 54 e.Stale.mechanism.is.not.used..T
53400 6f 20 61 6c 6c 6f 77 20 72 65 63 6f 72 64 73 20 62 65 63 6f 6d 69 6e 67 20 73 74 61 6c 65 20 74 o.allow.records.becoming.stale.t
53420 6f 20 62 65 20 73 65 72 76 65 64 20 66 6f 72 20 61 6e 20 68 6f 75 72 2c 20 75 73 65 20 61 20 76 o.be.served.for.an.hour,.use.a.v
53440 61 6c 75 65 20 6f 66 20 31 32 30 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 alue.of.120..Maximum.number.of.t
53460 72 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 2f 41 63 63 6f ries.to.send.Access-Request/Acco
53480 75 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 71 75 65 72 69 65 73 00 4d 65 64 69 75 6d 00 4d 65 unting-Request.queries.Medium.Me
534a0 6d 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 mber.Interfaces.Member.interface
534c0 73 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 20 6f 6e 20 69 6e 74 65 72 66 61 63 s.`eth1`.and.VLAN.10.on.interfac
534e0 65 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 65 73 20 67 65 6e 65 72 61 74 65 64 20 69 6e 74 65 e.`eth2`.Messages.generated.inte
53500 72 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 74 72 69 73 20 76 65 72 73 69 6f 6e rnally.by.syslogd.Metris.version
53520 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 32 60 60 00 4d 69 63 72 6f 73 6f 66 74 ,.the.default.is.``2``.Microsoft
53540 20 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 .Windows.expects.the.server.name
53560 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 .to.be.also.used.in.the.server's
53580 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 .certificate.common.name,.so.it'
535a0 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 s.best.to.use.this.DNS.name.for.
535c0 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 4d 69 6e 20 61 6e 64 20 6d 61 78 your.VPN.connection..Min.and.max
535e0 20 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 65 65 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d .intervals.between.unsolicited.m
53600 75 6c 74 69 63 61 73 74 20 52 41 73 00 4d 69 6e 75 6d 75 6d 20 66 69 72 65 77 61 6c 6c 20 72 75 ulticast.RAs.Minumum.firewall.ru
53620 6c 65 73 65 74 20 69 73 20 70 72 6f 76 69 64 65 64 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 leset.is.provided,.which.include
53640 73 20 73 6f 6d 65 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 61 6e 64 20 61 70 70 72 s.some.filtering.rules,.and.appr
53660 6f 70 69 61 74 65 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 opiate.rules.for.using.flowtable
53680 20 6f 66 66 6c 6f 61 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 4d 6f 64 69 66 79 20 74 68 .offload.capabilities..Modify.th
536a0 65 20 6a 6f 69 6e 2f 70 72 75 6e 65 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 50 49 4d 20 75 e.join/prune.interval.that.PIM.u
536c0 73 65 73 20 74 6f 20 74 68 65 20 6e 65 77 20 76 61 6c 75 65 2e 20 54 69 6d 65 20 69 73 20 73 70 ses.to.the.new.value..Time.is.sp
536e0 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 ecified.in.seconds..Modify.the.t
53700 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f ime.out.value.for.a.S,G.flow.fro
53720 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 20 61 74 20 3a 61 62 62 72 3a 60 52 50 20 28 m.1-65535.seconds.at.:abbr:`RP.(
53740 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2e 20 54 68 65 20 6e 6f 72 6d 61 6c 20 6b Rendezvous.Point)`..The.normal.k
53760 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 66 6f 72 20 74 68 65 20 4b 41 54 28 53 2c 47 29 eepalive.period.for.the.KAT(S,G)
53780 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 31 30 20 73 65 63 6f 6e 64 73 2e 20 48 6f 77 65 76 65 .defaults.to.210.seconds..Howeve
537a0 72 2c 20 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 r,.at.the.:abbr:`RP.(Rendezvous.
537c0 50 6f 69 6e 74 29 60 2c 20 74 68 65 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 6d 75 Point)`,.the.keepalive.period.mu
537e0 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 74 68 65 20 52 65 67 69 73 74 65 72 5f 53 75 70 70 st.be.at.least.the.Register_Supp
53800 72 65 73 73 69 6f 6e 5f 54 69 6d 65 2c 20 6f 72 20 74 68 65 20 52 50 20 6d 61 79 20 74 69 6d 65 ression_Time,.or.the.RP.may.time
53820 20 6f 75 74 20 74 68 65 20 28 53 2c 47 29 20 73 74 61 74 65 20 62 65 66 6f 72 65 20 74 68 65 20 .out.the.(S,G).state.before.the.
53840 6e 65 78 74 20 4e 75 6c 6c 2d 52 65 67 69 73 74 65 72 20 61 72 72 69 76 65 73 2e 20 54 68 75 73 next.Null-Register.arrives..Thus
53860 2c 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 69 73 20 73 65 74 20 74 6f 20 6d 61 78 28 4b 65 65 ,.the.KAT(S,G).is.set.to.max(Kee
53880 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 2c 20 52 50 5f 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 palive_Period,.RP_Keepalive_Peri
538a0 6f 64 29 20 77 68 65 6e 20 61 20 52 65 67 69 73 74 65 72 2d 53 74 6f 70 20 69 73 20 73 65 6e 74 od).when.a.Register-Stop.is.sent
538c0 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 ..Modify.the.time.out.value.for.
538e0 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e a.S,G.flow.from.1-65535.seconds.
53900 20 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 .If.choosing.a.value.below.31.se
53920 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 conds.be.aware.that.some.hardwar
53940 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 e.platforms.cannot.see.data.flow
53960 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 ing.in.better.than.30.second.chu
53980 6e 6b 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 70 69 6d 20 77 69 nks..Modify.the.time.that.pim.wi
539a0 6c 6c 20 72 65 67 69 73 74 65 72 20 73 75 70 70 72 65 73 73 20 61 20 46 48 52 20 77 69 6c 6c 20 ll.register.suppress.a.FHR.will.
539c0 73 65 6e 64 20 72 65 67 69 73 74 65 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 74 send.register.notifications.to.t
539e0 68 65 20 6b 65 72 6e 65 6c 2e 00 4d 6f 6e 69 74 6f 72 2c 20 74 68 65 20 73 79 73 74 65 6d 20 70 he.kernel..Monitor,.the.system.p
53a00 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 73 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 77 69 assively.monitors.any.kind.of.wi
53a20 72 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f 72 69 6e 67 00 4d 6f 6e 69 74 6f reless.traffic.Monitoring.Monito
53a40 72 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 69 74 68 20 60 60 74 65 6c 65 67 72 ring.functionality.with.``telegr
53a60 61 66 60 60 20 61 6e 64 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 20 69 73 20 70 72 6f 76 69 af``.and.``InfluxDB.2``.is.provi
53a80 64 65 64 2e 20 54 65 6c 65 67 72 61 66 20 69 73 20 74 68 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 ded..Telegraf.is.the.open.source
53aa0 20 73 65 72 76 65 72 20 61 67 65 6e 74 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 63 6f 6c 6c 65 63 .server.agent.to.help.you.collec
53ac0 74 20 6d 65 74 72 69 63 73 2c 20 65 76 65 6e 74 73 20 61 6e 64 20 6c 6f 67 73 20 66 72 6f 6d 20 t.metrics,.events.and.logs.from.
53ae0 79 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 4d 6f 72 65 20 64 65 74 61 69 6c 73 20 61 62 6f 75 74 your.routers..More.details.about
53b00 20 74 68 65 20 49 50 73 65 63 20 61 6e 64 20 56 54 49 20 69 73 73 75 65 20 61 6e 64 20 6f 70 74 .the.IPsec.and.VTI.issue.and.opt
53b20 69 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 20 68 74 ion.disable-route-autoinstall.ht
53b40 74 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 6f 73 2d 31 2d 64 6f 74 2d 32 2d tps://blog.vyos.io/vyos-1-dot-2-
53b60 30 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e 2d 6a 75 6c 79 00 4d 6f 73 74 20 0-development-news-in-july.Most.
53b80 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 operating.systems.include.native
53ba0 20 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 63 20 49 4b 45 76 32 20 .client.support.for.IPsec.IKEv2.
53bc0 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 74 79 70 69 VPN.connections,.and.others.typi
53be0 63 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 20 6f 72 20 61 64 64 2d 6f 6e 20 70 61 63 6b cally.have.an.app.or.add-on.pack
53c00 61 67 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 age.which.adds.the.capability..T
53c20 68 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 73 20 49 50 73 65 63 20 49 4b 45 76 32 20 63 his.section.covers.IPsec.IKEv2.c
53c40 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 6e 64 6f 77 73 20 lient.configuration.for.Windows.
53c60 31 30 2e 00 4d 6f 75 6e 74 20 61 20 76 6f 6c 75 6d 65 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 74 10..Mount.a.volume.into.the.cont
53c80 61 69 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c 74 69 2d 63 6c 69 65 6e 74 20 73 65 72 76 65 72 20 ainer.Multi.Multi-client.server.
53ca0 69 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f 70 65 6e 56 50 4e 20 6d 6f 64 65 is.the.most.popular.OpenVPN.mode
53cc0 20 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 6c 77 61 79 73 20 75 73 65 73 20 78 2e 35 30 .on.routers..It.always.uses.x.50
53ce0 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 9.authentication.and.therefore.r
53d00 65 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 75 70 2e 20 52 65 66 65 72 20 74 68 69 73 20 equires.a.PKI.setup..Refer.this.
53d20 74 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e topic.:ref:`configuration/pki/in
53d40 64 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 43 41 20 63 65 72 74 69 66 dex:pki`.to.generate.a.CA.certif
53d60 69 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 icate,.a.server.certificate.and.
53d80 6b 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 key,.a.certificate.revocation.li
53da0 73 74 2c 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 6b 65 79 20 65 78 63 68 61 6e 67 st,.a.Diffie-Hellman.key.exchang
53dc0 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 2e 20 59 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 e.parameters.file..You.do.not.ne
53de0 65 64 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 6b 65 79 73 20 ed.client.certificates.and.keys.
53e00 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 73 65 74 75 70 2e 00 4d 75 6c 74 69 2d 68 6f 6d 65 for.the.server.setup..Multi-home
53e20 64 2e 20 49 6e 20 61 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 d..In.a.multi-homed.network.envi
53e40 72 6f 6e 6d 65 6e 74 2c 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 ronment,.the.NAT66.device.connec
53e60 74 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 69 ts.to.an.internal.network.and.si
53e80 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 64 69 66 66 65 72 65 multaneously.connects.to.differe
53ea0 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 41 64 64 72 65 73 73 20 74 72 nt.external.networks..Address.tr
53ec0 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 65 anslation.can.be.configured.on.e
53ee0 61 63 68 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 ach.external.network.side.interf
53f00 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 76 65 ace.of.the.NAT66.device.to.conve
53f20 72 74 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 rt.the.same.internal.network.add
53f40 72 65 73 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 ress.into.different.external.net
53f60 77 6f 72 6b 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 72 65 61 6c 69 7a 65 20 74 68 65 20 work.addresses,.and.realize.the.
53f80 6d 61 70 70 69 6e 67 20 6f 66 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 mapping.of.the.same.internal.add
53fa0 72 65 73 73 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 ress.to.multiple.external.addres
53fc0 73 65 73 2e 00 4d 75 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c ses..Multi:.can.be.specified.mul
53fe0 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 00 4d 75 6c 74 69 63 61 73 74 tiple.times..Multicast.Multicast
54000 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 32 32 34 2e 30 2e 30 2e 32 35 31 20 61 64 64 72 65 73 .DNS.uses.the.224.0.0.251.addres
54020 73 2c 20 77 68 69 63 68 20 69 73 20 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 s,.which.is."administratively.sc
54040 6f 70 65 64 22 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 oped".and.does.not.leave.the.sub
54060 6e 65 74 2e 20 49 74 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 net..It.retransmits.mDNS.packets
54080 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 .from.one.interface.to.other.int
540a0 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f erfaces..This.enables.support.fo
540c0 72 20 65 2e 67 2e 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 64 65 76 69 63 65 73 20 61 63 72 r.e.g..Apple.Airplay.devices.acr
540e0 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 44 4e oss.multiple.VLANs..Multicast.DN
54100 53 20 75 73 65 73 20 74 68 65 20 72 65 73 65 72 76 65 64 20 61 64 64 72 65 73 73 20 60 60 32 32 S.uses.the.reserved.address.``22
54120 34 2e 30 2e 30 2e 32 35 31 60 60 2c 20 77 68 69 63 68 20 69 73 20 60 22 61 64 6d 69 6e 69 73 74 4.0.0.251``,.which.is.`"administ
54140 72 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 60 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c ratively.scoped"`.and.does.not.l
54160 65 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 72 eave.the.subnet..mDNS.repeater.r
54180 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 etransmits.mDNS.packets.from.one
541a0 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 .interface.to.other.interfaces..
541c0 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 65 76 69 63 65 73 This.enables.support.for.devices
541e0 20 75 73 69 6e 67 20 6d 44 4e 53 20 64 69 73 63 6f 76 65 72 79 20 28 6c 69 6b 65 20 6e 65 74 77 .using.mDNS.discovery.(like.netw
54200 6f 72 6b 20 70 72 69 6e 74 65 72 73 2c 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 2c 20 43 68 72 ork.printers,.Apple.Airplay,.Chr
54220 6f 6d 65 63 61 73 74 2c 20 76 61 72 69 6f 75 73 20 49 50 20 62 61 73 65 64 20 68 6f 6d 65 2d 61 omecast,.various.IP.based.home-a
54240 75 74 6f 6d 61 74 69 6f 6e 20 64 65 76 69 63 65 73 20 65 74 63 29 20 61 63 72 6f 73 73 20 6d 75 utomation.devices.etc).across.mu
54260 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 56 58 4c 41 4e 00 4d 75 ltiple.VLANs..Multicast.VXLAN.Mu
54280 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 56 58 4c 41 4e 20 lticast.group.address.for.VXLAN.
542a0 69 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 interface..VXLAN.tunnels.can.be.
542c0 62 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 76 69 built.either.via.Multicast.or.vi
542e0 61 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 74 6f 20 75 73 a.Unicast..Multicast.group.to.us
54300 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e e.for.syncing.conntrack.entries.
54320 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 49 .Multicast.receivers.will.talk.I
54340 47 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 GMP.to.their.local.router,.so,.b
54360 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 esides.having.PIM.configured.in.
54380 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 47 4d 50 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 every.router,.IGMP.must.also.be.
543a0 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 configured.in.any.router.where.t
543c0 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 here.could.be.a.multicast.receiv
543e0 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 20 er.locally.connected..Multicast.
54400 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 4d 4c 44 20 74 6f 20 74 68 65 69 72 receivers.will.talk.MLD.to.their
54420 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e .local.router,.so,.besides.havin
54440 67 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 g.PIMv6.configured.in.every.rout
54460 65 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 er,.MLD.must.also.be.configured.
54480 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 in.any.router.where.there.could.
544a0 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 be.a.multicast.receiver.locally.
544c0 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 2d 72 6f 75 74 69 6e 67 20 69 73 20 connected..Multicast-routing.is.
544e0 72 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 6c 65 61 76 65 73 20 74 6f 20 66 6f 72 77 61 required.for.the.leaves.to.forwa
54500 72 64 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 65 61 63 68 20 6f 74 68 65 72 20 69 6e rd.traffic.between.each.other.in
54520 20 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c 65 20 77 61 79 2e 20 54 68 69 73 20 61 6c 73 6f 20 .a.more.scalable.way..This.also.
54540 72 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 74 6f 77 61 72 requires.PIM.to.be.enabled.towar
54560 64 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 ds.the.leaves.so.that.the.Spine.
54580 63 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 73 20 can.learn.what.multicast.groups.
545a0 65 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 74 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 2e 00 each.Leaf.expects.traffic.from..
545c0 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 65 66 69 Multiple.DNS.servers.can.be.defi
545e0 6e 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 ned..Multiple.RPKI.caching.insta
54600 6e 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e 64 20 74 68 65 79 20 6e 65 nces.can.be.supplied.and.they.ne
54620 65 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 77 68 69 63 68 20 74 68 65 69 72 20 72 ed.a.preference.in.which.their.r
54640 65 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 75 73 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 55 70 esult.sets.are.used..Multiple.Up
54660 6c 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 links.Multiple.VLAN.to.VNI.mappi
54680 6e 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 ngs.can.be.configured.against.th
546a0 65 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 73 69 e.same.SVD..This.allows.for.a.si
546c0 67 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 gnificant.scaling.of.the.number.
546e0 6f 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 65 70 61 72 61 74 65 20 56 58 4c 41 4e 20 69 of.VNIs.since.a.separate.VXLAN.i
54700 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 72 65 71 75 69 72 65 64 20 66 nterface.is.no.longer.required.f
54720 6f 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 6c 74 69 70 6c 65 20 61 6c 69 61 73 65 73 20 63 61 or.each.VNI..Multiple.aliases.ca
54740 6e 20 70 65 20 73 70 65 63 69 66 69 65 64 20 70 65 72 20 68 6f 73 74 2d 6e 61 6d 65 2e 00 4d 75 n.pe.specified.per.host-name..Mu
54760 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 ltiple.destination.ports.can.be.
54780 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c specified.as.a.comma-separated.l
547a0 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 ist..The.whole.list.can.also.be.
547c0 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 "negated".using.'!'..For.example
547e0 3a 20 27 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 :.'!22,telnet,http,123,1001-1005
54800 27 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e '.Multiple.destination.ports.can
54820 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 .be.specified.as.a.comma-separat
54840 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f ed.list..The.whole.list.can.also
54860 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 .be."negated".using.'!'..For.exa
54880 6d 70 6c 65 3a 20 60 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d mple:.`!22,telnet,http,123,1001-
548a0 31 30 30 35 60 60 00 4d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 62 1005``.Multiple.interfaces.may.b
548c0 65 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 73 2f 63 e.specified..Multiple.networks/c
548e0 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 lient.IP.addresses.can.be.config
54900 75 72 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 ured..Multiple.servers.can.be.sp
54920 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 73 20 63 61 6e 20 62 ecified..Multiple.services.can.b
54940 65 20 75 73 65 64 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 4a 75 73 74 20 73 70 65 63 69 e.used.per.interface..Just.speci
54960 66 79 20 61 73 20 6d 61 6e 79 20 73 65 72 76 69 63 65 73 20 70 65 72 20 69 6e 74 65 72 66 61 63 fy.as.many.services.per.interfac
54980 65 20 61 73 20 79 6f 75 20 6c 69 6b 65 21 00 4d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 70 e.as.you.like!.Multiple.source.p
549a0 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 orts.can.be.specified.as.a.comma
549c0 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 -separated.list..The.whole.list.
549e0 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 60 60 21 60 can.also.be."negated".using.``!`
54a00 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 4d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 20 `..For.example:.Multiple.target.
54a20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 41 IP.addresses.can.be.specified..A
54a40 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 67 t.least.one.IP.address.must.be.g
54a60 69 76 65 6e 20 66 6f 72 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 20 66 75 6e 63 74 iven.for.ARP.monitoring.to.funct
54a80 69 6f 6e 2e 00 4d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 ion..Multiple.users.can.connect.
54aa0 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 20 62 75 74 20 6f 6e to.the.same.serial.device.but.on
54ac0 6c 79 20 6f 6e 65 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 72 69 74 65 20 74 6f 20 74 68 ly.one.is.allowed.to.write.to.th
54ae0 65 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 65 78 e.console.port..Multiprotocol.ex
54b00 74 65 6e 73 69 6f 6e 73 20 65 6e 61 62 6c 65 20 42 47 50 20 74 6f 20 63 61 72 72 79 20 72 6f 75 tensions.enable.BGP.to.carry.rou
54b20 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 ting.information.for.multiple.ne
54b40 74 77 6f 72 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 42 47 50 20 73 75 70 70 6f twork.layer.protocols..BGP.suppo
54b60 72 74 73 20 61 6e 20 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 20 49 64 65 6e 74 69 66 69 65 72 rts.an.Address.Family.Identifier
54b80 20 28 41 46 49 29 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 4e 00 4e 41 54 00 .(AFI).for.IPv4.and.IPv6..N.NAT.
54ba0 4e 41 54 20 28 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 53 6f 75 72 63 65 20 4e 41 54 29 3b 00 NAT.(specifically,.Source.NAT);.
54bc0 4e 41 54 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e NAT.Configuration.NAT.Load.Balan
54be0 63 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 20 75 73 65 73 20 61 6e 20 61 6c 67 6f ce.NAT.Load.Balance.uses.an.algo
54c00 72 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 72 61 74 65 73 20 61 20 68 61 73 68 20 61 6e 64 20 rithm.that.generates.a.hash.and.
54c20 62 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 65 6e 20 69 74 20 61 70 70 6c 69 65 73 20 63 6f 72 based.on.it,.then.it.applies.cor
54c40 72 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 69 73 20 68 61 73 responding.translation..This.has
54c60 68 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 72 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 h.can.be.generated.randomly,.or.
54c80 63 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 6f 6d 20 74 68 65 20 69 70 20 68 65 61 64 65 72 3a can.use.data.from.the.ip.header:
54ca0 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 .source-address,.destination-add
54cc0 72 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f 72 74 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 ress,.source-port.and/or.destina
54ce0 74 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 77 69 6c 6c 20 67 tion-port..By.default,.it.will.g
54d00 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 4e 41 54 20 52 enerate.the.hash.randomly..NAT.R
54d20 75 6c 65 73 65 74 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 00 4e 41 54 20 62 65 66 6f 72 65 uleset.NAT.before.VPN.NAT.before
54d40 20 56 50 4e 20 54 6f 70 6f 6c 6f 67 79 00 4e 41 54 2c 20 52 6f 75 74 69 6e 67 2c 20 46 69 72 65 .VPN.Topology.NAT,.Routing,.Fire
54d60 77 61 6c 6c 20 49 6e 74 65 72 61 63 74 69 6f 6e 00 4e 41 54 34 34 00 4e 41 54 36 34 00 4e 41 54 wall.Interaction.NAT44.NAT64.NAT
54d80 36 34 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 34 20 70 64.client.configuration:.NAT64.p
54da0 72 65 66 69 78 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 3a 20 2f 33 32 2c 20 refix.mask.must.be.one.of:./32,.
54dc0 2f 34 30 2c 20 2f 34 38 2c 20 2f 35 36 2c 20 2f 36 34 20 6f 72 20 39 36 2e 00 4e 41 54 36 34 20 /40,./48,./56,./64.or.96..NAT64.
54de0 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 36 28 4e 50 54 76 server.configuration:.NAT66(NPTv
54e00 36 29 00 4e 48 52 50 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 74 75 6e 6).NHRP.provides.the.dynamic.tun
54e20 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 6d 65 63 68 61 6e 69 73 6d nel.endpoint.discovery.mechanism
54e40 20 28 65 6e 64 70 6f 69 6e 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2c 20 61 6e 64 20 65 6e 64 .(endpoint.registration,.and.end
54e60 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 2f 6c 6f 6f 6b 75 70 29 2c 20 6d 47 52 45 20 70 72 point.discovery/lookup),.mGRE.pr
54e80 6f 76 69 64 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 ovides.the.tunnel.encapsulation.
54ea0 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 20 49 50 53 65 63 20 70 72 6f 74 6f 63 6f 6c 73 20 itself,.and.the.IPSec.protocols.
54ec0 68 61 6e 64 6c 65 20 74 68 65 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2c 20 61 6e 64 20 63 72 79 handle.the.key.exchange,.and.cry
54ee0 70 74 6f 20 6d 65 63 68 61 6e 69 73 6d 2e 00 4e 54 50 00 4e 54 50 20 69 73 20 69 6e 74 65 6e 64 pto.mechanism..NTP.NTP.is.intend
54f00 65 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 61 6c 6c 20 70 61 72 74 69 63 69 70 61 74 ed.to.synchronize.all.participat
54f20 69 6e 67 20 63 6f 6d 70 75 74 65 72 73 20 74 6f 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 6d 69 ing.computers.to.within.a.few.mi
54f40 6c 6c 69 73 65 63 6f 6e 64 73 20 6f 66 20 3a 61 62 62 72 3a 60 55 54 43 20 28 43 6f 6f 72 64 69 lliseconds.of.:abbr:`UTC.(Coordi
54f60 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 60 2e 20 49 74 20 75 73 65 73 20 nated.Universal.Time)`..It.uses.
54f80 74 68 65 20 69 6e 74 65 72 73 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2c 20 61 20 6d 6f the.intersection.algorithm,.a.mo
54fa0 64 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4d 61 72 7a 75 6c 6c 6f 27 73 20 61 6c 67 dified.version.of.Marzullo's.alg
54fc0 6f 72 69 74 68 6d 2c 20 74 6f 20 73 65 6c 65 63 74 20 61 63 63 75 72 61 74 65 20 74 69 6d 65 20 orithm,.to.select.accurate.time.
54fe0 73 65 72 76 65 72 73 20 61 6e 64 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6d 69 74 69 67 servers.and.is.designed.to.mitig
55000 61 74 65 20 74 68 65 20 65 66 66 65 63 74 73 20 6f 66 20 76 61 72 69 61 62 6c 65 20 6e 65 74 77 ate.the.effects.of.variable.netw
55020 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 4e 54 50 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 6d 61 69 ork.latency..NTP.can.usually.mai
55040 6e 74 61 69 6e 20 74 69 6d 65 20 74 6f 20 77 69 74 68 69 6e 20 74 65 6e 73 20 6f 66 20 6d 69 6c ntain.time.to.within.tens.of.mil
55060 6c 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 74 68 65 20 70 75 62 6c 69 63 20 49 6e 74 65 72 6e liseconds.over.the.public.Intern
55080 65 74 2c 20 61 6e 64 20 63 61 6e 20 61 63 68 69 65 76 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 et,.and.can.achieve.better.than.
550a0 6f 6e 65 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 20 61 63 63 75 72 61 63 79 20 69 6e 20 6c 6f 63 61 one.millisecond.accuracy.in.loca
550c0 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 73 20 75 6e 64 65 72 20 69 64 65 61 6c 20 63 6f 6e 64 l.area.networks.under.ideal.cond
550e0 69 74 69 6f 6e 73 2e 20 41 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 65 73 20 61 6e 64 20 6e 65 itions..Asymmetric.routes.and.ne
55100 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 65 72 72 6f 72 twork.congestion.can.cause.error
55120 73 20 6f 66 20 31 30 30 20 6d 73 20 6f 72 20 6d 6f 72 65 2e 00 4e 54 50 20 70 72 6f 63 65 73 73 s.of.100.ms.or.more..NTP.process
55140 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 .will.only.listen.on.the.specifi
55160 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 ed.IP.address..You.must.specify.
55180 74 68 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 74 the.`<address>`.and.optionally.t
551a0 68 65 20 70 65 72 6d 69 74 74 65 64 20 63 6c 69 65 6e 74 73 2e 20 4d 75 6c 74 69 70 6c 65 20 6c he.permitted.clients..Multiple.l
551c0 69 73 74 65 6e 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 isten.addresses.can.be.configure
551e0 64 2e 00 4e 54 50 20 73 75 62 73 79 73 74 65 6d 00 4e 54 50 20 73 75 70 70 6c 69 65 73 20 61 20 d..NTP.subsystem.NTP.supplies.a.
55200 77 61 72 6e 69 6e 67 20 6f 66 20 61 6e 79 20 69 6d 70 65 6e 64 69 6e 67 20 6c 65 61 70 20 73 65 warning.of.any.impending.leap.se
55220 63 6f 6e 64 20 61 64 6a 75 73 74 6d 65 6e 74 2c 20 62 75 74 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 cond.adjustment,.but.no.informat
55240 69 6f 6e 20 61 62 6f 75 74 20 6c 6f 63 61 6c 20 74 69 6d 65 20 7a 6f 6e 65 73 20 6f 72 20 64 61 ion.about.local.time.zones.or.da
55260 79 6c 69 67 68 74 20 73 61 76 69 6e 67 20 74 69 6d 65 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 ylight.saving.time.is.transmitte
55280 64 2e 00 4e 61 6d 65 20 53 65 72 76 65 72 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 d..Name.Server.Name.of.installed
552a0 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 .certificate.authority.certifica
552c0 74 65 2e 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 73 65 72 76 65 72 20 63 65 72 te..Name.of.installed.server.cer
552e0 74 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 20 6f 66 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 tificate..Name.of.static.mapping
55300 00 4e 61 6d 65 20 6f 66 20 74 68 65 20 73 69 6e 67 6c 65 20 74 61 62 6c 65 20 4f 6e 6c 79 20 69 .Name.of.the.single.table.Only.i
55320 66 20 73 65 74 20 67 72 6f 75 70 2d 6d 65 74 72 69 63 73 20 73 69 6e 67 6c 65 2d 74 61 62 6c 65 f.set.group-metrics.single-table
55340 2e 00 4e 61 6d 65 20 6f 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 54 46 54 50 20 73 ..Name.or.IPv4.address.of.TFTP.s
55360 65 72 76 65 72 00 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 20 6e 61 6d 65 20 73 erver.NetBIOS.over.TCP/IP.name.s
55380 65 72 76 65 72 00 4e 65 74 46 6c 6f 77 00 4e 65 74 46 6c 6f 77 20 2f 20 49 50 46 49 58 00 4e 65 erver.NetFlow.NetFlow./.IPFIX.Ne
553a0 74 46 6c 6f 77 20 65 6e 67 69 6e 65 2d 69 64 20 77 68 69 63 68 20 77 69 6c 6c 20 61 70 70 65 61 tFlow.engine-id.which.will.appea
553c0 72 20 69 6e 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 r.in.NetFlow.data..The.range.is.
553e0 30 20 74 6f 20 32 35 35 2e 00 4e 65 74 46 6c 6f 77 20 69 73 20 61 20 66 65 61 74 75 72 65 20 74 0.to.255..NetFlow.is.a.feature.t
55400 68 61 74 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 6f 6e 20 43 69 73 63 6f 20 72 6f 75 74 hat.was.introduced.on.Cisco.rout
55420 65 72 73 20 61 72 6f 75 6e 64 20 31 39 39 36 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 74 68 ers.around.1996.that.provides.th
55440 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 6f 6c 6c 65 63 74 20 49 50 20 6e 65 74 77 6f 72 6b 20 e.ability.to.collect.IP.network.
55460 74 72 61 66 66 69 63 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 6f 72 20 65 78 69 74 73 20 61 6e traffic.as.it.enters.or.exits.an
55480 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 61 6e 61 6c 79 7a 69 6e 67 20 74 68 65 20 64 61 74 .interface..By.analyzing.the.dat
554a0 61 20 70 72 6f 76 69 64 65 64 20 62 79 20 4e 65 74 46 6c 6f 77 2c 20 61 20 6e 65 74 77 6f 72 6b a.provided.by.NetFlow,.a.network
554c0 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 63 61 6e 20 64 65 74 65 72 6d 69 6e 65 20 74 68 69 .administrator.can.determine.thi
554e0 6e 67 73 20 73 75 63 68 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 ngs.such.as.the.source.and.desti
55500 6e 61 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 2c 20 63 6c 61 73 73 20 6f 66 20 73 65 72 76 nation.of.traffic,.class.of.serv
55520 69 63 65 2c 20 61 6e 64 20 74 68 65 20 63 61 75 73 65 73 20 6f 66 20 63 6f 6e 67 65 73 74 69 6f ice,.and.the.causes.of.congestio
55540 6e 2e 20 41 20 74 79 70 69 63 61 6c 20 66 6c 6f 77 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 65 74 n..A.typical.flow.monitoring.set
55560 75 70 20 28 75 73 69 6e 67 20 4e 65 74 46 6c 6f 77 29 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 up.(using.NetFlow).consists.of.t
55580 68 72 65 65 20 6d 61 69 6e 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 4e 65 74 46 6c 6f 77 20 69 73 hree.main.components:.NetFlow.is
555a0 20 75 73 75 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 .usually.enabled.on.a.per-interf
555c0 61 63 65 20 62 61 73 69 73 20 74 6f 20 6c 69 6d 69 74 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 ace.basis.to.limit.load.on.the.r
555e0 6f 75 74 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 4e 65 74 outer.components.involved.in.Net
55600 46 6c 6f 77 2c 20 6f 72 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 Flow,.or.to.limit.the.amount.of.
55620 4e 65 74 46 6c 6f 77 20 72 65 63 6f 72 64 73 20 65 78 70 6f 72 74 65 64 2e 00 4e 65 74 46 6c 6f NetFlow.records.exported..NetFlo
55640 77 20 76 35 20 65 78 61 6d 70 6c 65 3a 00 4e 65 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 4e 65 w.v5.example:.Netfilter.based.Ne
55660 74 6d 61 73 6b 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6c 65 6e 67 74 68 2e 00 4e 65 74 6d 61 tmask.greater.than.length..Netma
55680 73 6b 20 6c 65 73 73 20 74 68 61 6e 20 6c 65 6e 67 74 68 00 4e 65 74 77 6f 72 6b 20 41 64 76 65 sk.less.than.length.Network.Adve
556a0 72 74 69 73 65 6d 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 rtisement.Configuration.Network.
556c0 43 6f 6e 74 72 6f 6c 00 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 00 4e 65 74 77 6f 72 6b Control.Network.Emulator.Network
556e0 20 47 72 6f 75 70 73 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 45 6e 74 65 .Groups.Network.ID.(SSID).``Ente
55700 72 70 72 69 73 65 2d 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 rprise-TEST``.Network.ID.(SSID).
55720 60 60 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 54 6f 70 6f 6c 6f 67 79 20 44 69 61 67 72 61 ``TEST``.Network.Topology.Diagra
55740 6d 00 4e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 28 4e 4d m.Network.management.station.(NM
55760 53 29 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 74 68 65 20 S).-.software.which.runs.on.the.
55780 6d 61 6e 61 67 65 72 00 4e 65 74 77 6f 72 6b 20 6e 65 77 73 20 73 75 62 73 79 73 74 65 6d 00 4e manager.Network.news.subsystem.N
557a0 65 74 77 6f 72 6b 20 74 6f 20 62 65 20 70 72 6f 74 65 63 74 65 64 3a 20 31 39 32 2e 30 2e 32 2e etwork.to.be.protected:.192.0.2.
557c0 30 2f 32 34 20 28 70 75 62 6c 69 63 20 49 50 73 20 75 73 65 20 62 79 20 63 75 73 74 6f 6d 65 72 0/24.(public.IPs.use.by.customer
557e0 73 29 00 4e 65 74 77 6f 72 6b 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 71 75 65 72 79 20 74 68 69 s).Networks.allowed.to.query.thi
55800 73 20 73 65 72 76 65 72 00 4e 65 77 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 53 48 41 2f 41 s.server.New.user.will.use.SHA/A
55820 45 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 70 72 69 76 61 63 ES.for.authentication.and.privac
55840 79 00 4e 65 78 74 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 y.Next.it.is.necessary.to.config
55860 75 72 65 20 32 46 41 20 66 6f 72 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 3a 00 4e 65 78 74 2d 68 6f ure.2FA.for.OpenConnect:.Next-ho
55880 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 00 4e 65 78 74 68 6f p.interface.for.the.route.Nextho
558a0 70 20 49 50 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 p.IP.address..Nexthop.IPv6.addre
558c0 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 ss.to.match..Nexthop.IPv6.addres
558e0 73 2e 00 4e 65 78 74 68 6f 70 20 54 72 61 63 6b 69 6e 67 00 4e 65 78 74 68 6f 70 20 74 72 61 63 s..Nexthop.Tracking.Nexthop.trac
55900 6b 69 6e 67 20 72 65 73 6f 6c 76 65 20 6e 65 78 74 68 6f 70 73 20 76 69 61 20 74 68 65 20 64 65 king.resolve.nexthops.via.the.de
55920 66 61 75 6c 74 20 72 6f 75 74 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 fault.route.by.default..This.is.
55940 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 20 74 72 61 64 69 74 69 enabled.by.default.for.a.traditi
55960 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 6f 66 20 46 52 52 20 77 68 69 63 68 20 77 65 20 75 73 65 onal.profile.of.FRR.which.we.use
55980 2e 20 49 74 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 79 6f 75 20 ..It.and.can.be.disabled.if.you.
559a0 64 6f 20 6e 6f 74 20 77 61 6e 27 74 20 74 6f 20 65 2e 67 2e 20 61 6c 6c 6f 77 20 42 47 50 20 74 do.not.wan't.to.e.g..allow.BGP.t
559c0 6f 20 70 65 65 72 20 61 63 72 6f 73 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e o.peer.across.the.default.route.
559e0 00 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 .No.ROA.exists.which.covers.that
55a00 20 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 .prefix..Unfortunately.this.is.t
55a20 68 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 74 20 38 30 25 20 6f 66 20 74 68 65 20 49 50 76 he.case.for.about.80%.of.the.IPv
55a40 34 20 70 72 65 66 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 4.prefixes.which.were.announced.
55a60 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 to.the.:abbr:`DFZ.(default-free.
55a80 7a 6f 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 30 00 4e 6f 20 56 zone)`.at.the.start.of.2020.No.V
55aa0 4c 41 4e 20 74 61 67 67 69 6e 67 20 72 65 71 75 69 72 65 64 20 62 79 20 79 6f 75 72 20 49 53 50 LAN.tagging.required.by.your.ISP
55ac0 2e 00 4e 6f 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 69 6e 64 65 66 69 6e ..No.route.is.suppressed.indefin
55ae0 69 74 65 6c 79 2e 20 4d 61 78 69 6d 75 6d 2d 73 75 70 70 72 65 73 73 2d 74 69 6d 65 20 64 65 66 itely..Maximum-suppress-time.def
55b00 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 20 72 6f 75 74 65 20 63 61 ines.the.maximum.time.a.route.ca
55b20 6e 20 62 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 72 65 2d n.be.suppressed.before.it.is.re-
55b40 61 64 76 65 72 74 69 73 65 64 2e 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 52 4c 42 00 advertised..No.support.for.SRLB.
55b60 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 53 49 44 00 4e 6f 20 73 75 No.support.for.binding.SID.No.su
55b80 70 70 6f 72 74 20 66 6f 72 20 6c 65 76 65 6c 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 28 pport.for.level.redistribution.(
55ba0 4c 31 20 74 6f 20 4c 32 20 6f 72 20 4c 32 20 74 6f 20 4c 31 29 00 4e 6f 6e 2d 74 72 61 6e 73 70 L1.to.L2.or.L2.to.L1).Non-transp
55bc0 61 72 65 6e 74 20 70 72 6f 78 79 69 6e 67 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 arent.proxying.requires.that.the
55be0 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 .client.browsers.be.configured.w
55c00 69 74 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 20 62 65 66 6f 72 65 20 72 65 ith.the.proxy.settings.before.re
55c20 71 75 65 73 74 73 20 61 72 65 20 72 65 64 69 72 65 63 74 65 64 2e 20 54 68 65 20 61 64 76 61 6e quests.are.redirected..The.advan
55c40 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 tage.of.this.is.that.the.client.
55c60 77 65 62 20 62 72 6f 77 73 65 72 20 63 61 6e 20 64 65 74 65 63 74 20 74 68 61 74 20 61 20 70 72 web.browser.can.detect.that.a.pr
55c80 6f 78 79 20 69 73 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 20 62 65 68 61 76 65 20 61 63 63 oxy.is.in.use.and.can.behave.acc
55ca0 6f 72 64 69 6e 67 6c 79 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 77 65 62 2d 74 72 61 6e 73 ordingly..In.addition,.web-trans
55cc0 6d 69 74 74 65 64 20 6d 61 6c 77 61 72 65 20 63 61 6e 20 73 6f 6d 65 74 69 6d 65 73 20 62 65 20 mitted.malware.can.sometimes.be.
55ce0 62 6c 6f 63 6b 65 64 20 62 79 20 61 20 6e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 77 65 62 blocked.by.a.non-transparent.web
55d00 20 70 72 6f 78 79 2c 20 73 69 6e 63 65 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 61 77 61 72 65 .proxy,.since.they.are.not.aware
55d20 20 6f 66 20 74 68 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 2e 00 4e 6f 6e 65 20 6f 66 20 .of.the.proxy.settings..None.of.
55d40 74 68 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 68 61 76 65 20 63 6c 69 65 6e the.operating.systems.have.clien
55d60 74 20 73 6f 66 74 77 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 00 t.software.installed.by.default.
55d80 4e 6f 72 6d 61 6c 20 62 75 74 20 73 69 67 6e 69 66 69 63 61 6e 74 20 63 6f 6e 64 69 74 69 6f 6e Normal.but.significant.condition
55da0 73 20 2d 20 63 6f 6e 64 69 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 65 72 72 6f s.-.conditions.that.are.not.erro
55dc0 72 20 63 6f 6e 64 69 74 69 6f 6e 73 2c 20 62 75 74 20 74 68 61 74 20 6d 61 79 20 72 65 71 75 69 r.conditions,.but.that.may.requi
55de0 72 65 20 73 70 65 63 69 61 6c 20 68 61 6e 64 6c 69 6e 67 2e 00 4e 6f 74 20 61 6c 6c 20 74 72 61 re.special.handling..Not.all.tra
55e00 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 38 30 32 2e 33 61 64 20 63 6f nsmit.policies.may.be.802.3ad.co
55e20 6d 70 6c 69 61 6e 74 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 6e 20 72 65 67 61 72 64 73 mpliant,.particularly.in.regards
55e40 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 6d 69 73 6f 72 64 65 72 69 6e 67 20 72 65 71 75 69 .to.the.packet.misordering.requi
55e60 72 65 6d 65 6e 74 73 20 6f 66 20 73 65 63 74 69 6f 6e 20 34 33 2e 32 2e 34 20 6f 66 20 74 68 65 rements.of.section.43.2.4.of.the
55e80 20 38 30 32 2e 33 61 64 20 73 74 61 6e 64 61 72 64 2e 00 4e 6f 74 65 20 74 68 61 74 20 64 65 6c .802.3ad.standard..Note.that.del
55ea0 65 74 69 6e 67 20 74 68 65 20 6c 6f 67 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 73 74 6f 70 eting.the.log.file.does.not.stop
55ec0 20 74 68 65 20 73 79 73 74 65 6d 20 66 72 6f 6d 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2e .the.system.from.logging.events.
55ee0 20 49 66 20 79 6f 75 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 68 69 6c 65 20 74 .If.you.use.this.command.while.t
55f00 68 65 20 73 79 73 74 65 6d 20 69 73 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2c 20 6f 6c 64 he.system.is.logging.events,.old
55f20 20 6c 6f 67 20 65 76 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 2c 20 62 75 74 .log.events.will.be.deleted,.but
55f40 20 65 76 65 6e 74 73 20 61 66 74 65 72 20 74 68 65 20 64 65 6c 65 74 65 20 6f 70 65 72 61 74 69 .events.after.the.delete.operati
55f60 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 69 6e 20 74 68 65 20 6e 65 77 20 66 on.will.be.recorded.in.the.new.f
55f80 69 6c 65 2e 20 54 6f 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 20 61 6c 74 6f 67 65 74 68 ile..To.delete.the.file.altogeth
55fa0 65 72 2c 20 66 69 72 73 74 20 64 65 6c 65 74 65 20 6c 6f 67 67 69 6e 67 20 74 6f 20 74 68 65 20 er,.first.delete.logging.to.the.
55fc0 66 69 6c 65 20 75 73 69 6e 67 20 73 79 73 74 65 6d 20 73 79 73 6c 6f 67 20 3a 72 65 66 3a 60 63 file.using.system.syslog.:ref:`c
55fe0 75 73 74 6f 6d 2d 66 69 6c 65 60 20 63 6f 6d 6d 61 6e 64 2c 20 61 6e 64 20 74 68 65 6e 20 64 65 ustom-file`.command,.and.then.de
56000 6c 65 74 65 20 74 68 65 20 66 69 6c 65 2e 00 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 lete.the.file..Note.the.command.
56020 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 with.the.public.key.(set.pki.key
56040 2d 70 61 69 72 20 69 70 73 65 63 2d 52 49 47 48 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 46 41 -pair.ipsec-RIGHT.public.key.'FA
56060 41 4f 43 41 51 38 41 4d 49 49 2e 2e 2e 27 29 2e 00 4e 6f 74 65 3a 20 63 65 72 74 69 66 69 63 61 AOCAQ8AMII...')..Note:.certifica
56080 74 65 20 6e 61 6d 65 73 20 64 6f 6e 27 74 20 6d 61 74 74 65 72 2c 20 77 65 20 75 73 65 20 27 6f te.names.don't.matter,.we.use.'o
560a0 70 65 6e 76 70 6e 2d 6c 6f 63 61 6c 27 20 61 6e 64 20 27 6f 70 65 6e 76 70 6e 2d 72 65 6d 6f 74 penvpn-local'.and.'openvpn-remot
560c0 65 27 20 62 75 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 72 62 69 74 72 61 72 79 2e 00 4e 6f e'.but.they.can.be.arbitrary..No
560e0 74 69 63 65 00 4e 6f 77 20 63 6f 6e 66 69 67 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e tice.Now.configure.conntrack-syn
56100 63 20 73 65 72 76 69 63 65 20 6f 6e 20 60 60 72 6f 75 74 65 72 31 60 60 20 2a 2a 61 6e 64 2a 2a c.service.on.``router1``.**and**
56120 20 60 60 72 6f 75 74 65 72 32 60 60 00 4e 6f 77 20 74 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 .``router2``.Now.the.noted.publi
56140 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 c.keys.should.be.entered.on.the.
56160 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 2e 00 4e 6f 77 20 77 65 20 61 64 64 20 74 68 65 opposite.routers..Now.we.add.the
56180 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 63 6f 70 65 2c 20 61 64 61 70 74 20 74 6f 20 79 .option.to.the.scope,.adapt.to.y
561a0 6f 75 72 20 73 65 74 75 70 00 4e 6f 77 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 our.setup.Now.we.need.to.specify
561c0 20 74 68 65 20 73 65 72 76 65 72 20 6e 65 74 77 6f 72 6b 20 73 65 74 74 69 6e 67 73 2e 20 49 6e .the.server.network.settings..In
561e0 20 61 6c 6c 20 63 61 73 65 73 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 .all.cases.we.need.to.specify.th
56200 65 20 73 75 62 6e 65 74 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f e.subnet.for.client.tunnel.endpo
56220 69 6e 74 73 2e 20 53 69 6e 63 65 20 77 65 20 77 61 6e 74 20 63 6c 69 65 6e 74 73 20 74 6f 20 61 ints..Since.we.want.clients.to.a
56240 63 63 65 73 73 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 20 62 65 68 69 6e 64 20 ccess.a.specific.network.behind.
56260 6f 75 72 20 72 6f 75 74 65 72 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 61 20 70 75 73 68 2d 72 our.router,.we.will.use.a.push-r
56280 6f 75 74 65 20 6f 70 74 69 6f 6e 20 66 6f 72 20 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 61 74 20 oute.option.for.installing.that.
562a0 72 6f 75 74 65 20 6f 6e 20 63 6c 69 65 6e 74 73 2e 00 4e 6f 77 20 77 68 65 6e 20 63 6f 6e 6e 65 route.on.clients..Now.when.conne
562c0 63 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 66 69 72 73 74 20 62 65 20 61 73 6b cting.the.user.will.first.be.ask
562e0 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 74 68 65 6e 20 74 68 65 ed.for.the.password.and.then.the
56300 20 4f 54 50 20 6b 65 79 2e 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 .OTP.key..Now.you.are.ready.to.s
56320 65 74 75 70 20 49 50 73 65 63 2e 20 54 68 65 20 6b 65 79 20 70 6f 69 6e 74 73 3a 00 4e 6f 77 20 etup.IPsec..The.key.points:.Now.
56340 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 59 6f you.are.ready.to.setup.IPsec..Yo
56360 75 27 6c 6c 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 6e 20 49 44 20 69 6e 73 74 65 61 64 20 6f u'll.need.to.use.an.ID.instead.o
56380 66 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 00 4e 75 6d 62 65 72 20 6f f.address.for.the.peer..Number.o
563a0 66 20 61 6e 74 65 6e 6e 61 73 20 6f 6e 20 74 68 69 73 20 63 61 72 64 00 4e 75 6d 62 65 72 20 6f f.antennas.on.this.card.Number.o
563c0 66 20 62 69 74 73 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f f.bits.of.client.IPv4.address.to
563e0 20 70 61 73 73 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 .pass.when.sending.EDNS.Client.S
56400 75 62 6e 65 74 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 4e 75 6d 62 65 ubnet.address.information..Numbe
56420 72 20 6f 66 20 6c 69 6e 65 73 20 74 6f 20 62 65 20 64 69 73 70 6c 61 79 65 64 2c 20 64 65 66 61 r.of.lines.to.be.displayed,.defa
56440 75 6c 74 20 31 30 00 4f 53 50 46 00 4f 53 50 46 20 53 52 20 20 43 6f 6e 66 69 67 75 72 61 74 69 ult.10.OSPF.OSPF.SR..Configurati
56460 6f 6e 00 4f 53 50 46 20 69 73 20 61 20 77 69 64 65 6c 79 20 75 73 65 64 20 49 47 50 20 69 6e 20 on.OSPF.is.a.widely.used.IGP.in.
56480 6c 61 72 67 65 20 65 6e 74 65 72 70 72 69 73 65 20 6e 65 74 77 6f 72 6b 73 2e 00 4f 53 50 46 20 large.enterprise.networks..OSPF.
564a0 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 6e 6f 72 6d 61 6c 6c 79 20 64 69 73 63 6f 76 65 routing.devices.normally.discove
564c0 72 20 74 68 65 69 72 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 62 79 r.their.neighbors.dynamically.by
564e0 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 6f 72 20 6d .listening.to.the.broadcast.or.m
56500 75 6c 74 69 63 61 73 74 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 6e 65 ulticast.hello.packets.on.the.ne
56520 74 77 6f 72 6b 2e 20 42 65 63 61 75 73 65 20 61 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 64 twork..Because.an.NBMA.network.d
56540 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 62 72 6f 61 64 63 61 73 74 20 28 6f 72 20 6d 75 oes.not.support.broadcast.(or.mu
56560 6c 74 69 63 61 73 74 29 2c 20 74 68 65 20 64 65 76 69 63 65 20 63 61 6e 6e 6f 74 20 64 69 73 63 lticast),.the.device.cannot.disc
56580 6f 76 65 72 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 2c 20 over.its.neighbors.dynamically,.
565a0 73 6f 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 6c 20 74 68 65 20 6e 65 so.you.must.configure.all.the.ne
565c0 69 67 68 62 6f 72 73 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 4f 53 50 46 76 32 20 28 49 50 76 34 ighbors.statically..OSPFv2.(IPv4
565e0 29 00 4f 53 50 46 76 33 20 28 49 50 76 36 29 00 4f 54 50 2d 6b 65 79 20 67 65 6e 65 72 61 74 69 ).OSPFv3.(IPv6).OTP-key.generati
56600 6f 6e 00 4f 66 66 6c 6f 61 64 69 6e 67 00 4f 66 66 73 65 74 20 6f 66 20 74 68 65 20 63 6c 69 65 on.Offloading.Offset.of.the.clie
56620 6e 74 27 73 20 73 75 62 6e 65 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 66 72 6f 6d 20 43 6f 6f 72 nt's.subnet.in.seconds.from.Coor
56640 64 69 6e 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 20 28 55 54 43 29 00 4f 66 74 dinated.Universal.Time.(UTC).Oft
56660 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 en.we.need.to.embed.one.policy.i
56680 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 nto.another.one..It.is.possible.
566a0 74 6f 20 64 6f 20 73 6f 20 6f 6e 20 63 6c 61 73 73 66 75 6c 20 70 6f 6c 69 63 69 65 73 2c 20 62 to.do.so.on.classful.policies,.b
566c0 79 20 61 74 74 61 63 68 69 6e 67 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 y.attaching.a.new.policy.into.a.
566e0 63 6c 61 73 73 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 79 6f 75 20 6d 69 67 68 74 20 77 class..For.instance,.you.might.w
56700 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 69 65 73 20 ant.to.apply.different.policies.
56720 74 6f 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 20 6f 66 20 61 20 52 6f to.the.different.classes.of.a.Ro
56740 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 und-Robin.policy.you.have.config
56760 75 72 65 64 2e 00 4f 66 74 65 6e 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 ured..Often.you.will.also.have.t
56780 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 2a 64 65 66 61 75 6c 74 2a 20 74 72 61 66 66 o.configure.your.*default*.traff
567a0 69 63 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 79 6f 75 20 64 6f 20 77 69 74 68 20 61 ic.in.the.same.way.you.do.with.a
567c0 20 63 6c 61 73 73 2e 20 2a 44 65 66 61 75 6c 74 2a 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 .class..*Default*.can.be.conside
567e0 72 65 64 20 61 20 63 6c 61 73 73 20 61 73 20 69 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 74 red.a.class.as.it.behaves.like.t
56800 68 61 74 2e 20 49 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 79 20 74 72 61 66 66 69 63 20 74 68 61 hat..It.contains.any.traffic.tha
56820 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 6f 66 20 74 68 65 20 64 65 66 69 6e t.did.not.match.any.of.the.defin
56840 65 64 20 63 6c 61 73 73 65 73 2c 20 73 6f 20 69 74 20 69 73 20 6c 69 6b 65 20 61 6e 20 6f 70 65 ed.classes,.so.it.is.like.an.ope
56860 6e 20 63 6c 61 73 73 2c 20 61 20 63 6c 61 73 73 20 77 69 74 68 6f 75 74 20 6d 61 74 63 68 69 6e n.class,.a.class.without.matchin
56880 67 20 66 69 6c 74 65 72 73 2e 00 4f 6e 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 20 72 75 6e 3a g.filters..On.active.router.run:
568a0 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 .On.both.sides,.you.need.to.gene
568c0 72 61 74 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 rate.a.self-signed.certificate,.
568e0 70 72 65 66 65 72 72 61 62 6c 79 20 75 73 69 6e 67 20 74 68 65 20 22 65 63 22 20 28 65 6c 6c 69 preferrably.using.the."ec".(elli
56900 70 74 69 63 20 63 75 72 76 65 29 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 ptic.curve).type..You.can.genera
56920 74 65 20 74 68 65 6d 20 62 79 20 65 78 65 63 75 74 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 60 60 72 te.them.by.executing.command.``r
56940 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 63 65 72 74 69 66 69 63 61 74 65 20 73 65 6c 66 un.generate.pki.certificate.self
56960 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 6e 20 74 68 65 20 -signed.install.<name>``.in.the.
56980 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 68 65 20 63 6f 6d configuration.mode..Once.the.com
569a0 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 mand.is.complete,.it.will.add.th
569c0 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 e.certificate.to.the.configurati
569e0 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 60 60 70 6b 69 60 60 20 73 75 62 74 72 on.session,.to.the.``pki``.subtr
56a00 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 ee..You.can.then.review.the.prop
56a20 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e osed.changes.and.commit.them..On
56a40 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 34 30 4d 62 69 74 29 20 79 6f 75 20 6d 61 .low.rates.(below.40Mbit).you.ma
56a60 79 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 60 71 75 61 6e 74 75 6d 60 20 64 6f 77 6e 20 74 6f y.want.to.tune.`quantum`.down.to
56a80 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 33 30 30 20 62 79 74 65 73 2e 00 4f 6e 20 6d 6f .something.like.300.bytes..On.mo
56aa0 73 74 20 73 63 65 6e 61 72 69 6f 73 2c 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f st.scenarios,.there's.no.need.to
56ac0 20 63 68 61 6e 67 65 20 73 70 65 63 69 66 69 63 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 6e 64 .change.specific.parameters,.and
56ae0 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 .using.default.configuration.is.
56b00 65 6e 6f 75 67 68 2e 20 42 75 74 20 74 68 65 72 65 20 61 72 65 20 63 61 73 65 73 20 77 65 72 65 enough..But.there.are.cases.were
56b20 20 65 78 74 72 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 65 65 64 65 64 2e 00 .extra.configuration.is.needed..
56b40 4f 6e 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 73 79 73 74 65 6d On.standby.router.run:.On.system
56b60 73 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 72 65 64 75 6e 64 61 6e 74 20 75 70 6c 69 6e 6b s.with.multiple.redundant.uplink
56b80 73 20 61 6e 64 20 72 6f 75 74 65 73 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 s.and.routes,.it's.a.good.idea.t
56ba0 6f 20 75 73 65 20 61 20 64 65 64 69 63 61 74 65 64 20 61 64 64 72 65 73 73 20 66 6f 72 20 6d 61 o.use.a.dedicated.address.for.ma
56bc0 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f nagement.and.dynamic.routing.pro
56be0 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 73 73 69 67 6e 69 6e 67 20 74 68 61 74 20 tocols..However,.assigning.that.
56c00 61 64 64 72 65 73 73 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 69 73 20 72 69 address.to.a.physical.link.is.ri
56c20 73 6b 79 3a 20 69 66 20 74 68 61 74 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2c 20 74 68 61 sky:.if.that.link.goes.down,.tha
56c40 74 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 69 6e 61 63 63 65 73 73 69 62 t.address.will.become.inaccessib
56c60 6c 65 2e 20 41 20 63 6f 6d 6d 6f 6e 20 73 6f 6c 75 74 69 6f 6e 20 69 73 20 74 6f 20 61 73 73 69 le..A.common.solution.is.to.assi
56c80 67 6e 20 74 68 65 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 6c gn.the.management.address.to.a.l
56ca0 6f 6f 70 62 61 63 6b 20 6f 72 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 oopback.or.a.dummy.interface.and
56cc0 20 61 64 76 65 72 74 69 73 65 20 74 68 61 74 20 61 64 64 72 65 73 73 20 76 69 61 20 61 6c 6c 20 .advertise.that.address.via.all.
56ce0 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 2c 20 73 6f 20 74 68 61 74 20 69 74 27 73 20 72 65 61 physical.links,.so.that.it's.rea
56d00 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 61 6e 79 20 6f 66 20 74 68 65 6d 2e 20 53 69 6e 63 chable.through.any.of.them..Sinc
56d20 65 20 69 6e 20 4c 69 6e 75 78 2d 62 61 73 65 64 20 73 79 73 74 65 6d 73 2c 20 74 68 65 72 65 20 e.in.Linux-based.systems,.there.
56d40 63 61 6e 20 62 65 20 6f 6e 6c 79 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 can.be.only.one.loopback.interfa
56d60 63 65 2c 20 69 74 27 73 20 62 65 74 74 65 72 20 74 6f 20 75 73 65 20 61 20 64 75 6d 6d 79 20 69 ce,.it's.better.to.use.a.dummy.i
56d80 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 61 74 20 70 75 72 70 6f 73 65 2c 20 73 69 6e 63 65 nterface.for.that.purpose,.since
56da0 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 72 65 6d 6f 76 65 64 2c 20 61 6e 64 .they.can.be.added,.removed,.and
56dc0 20 74 61 6b 65 6e 20 75 70 20 61 6e 64 20 64 6f 77 6e 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 .taken.up.and.down.independently
56de0 2e 00 4f 6e 20 74 68 65 20 4c 45 46 54 20 28 73 74 61 74 69 63 20 61 64 64 72 65 73 73 29 3a 00 ..On.the.LEFT.(static.address):.
56e00 4f 6e 20 74 68 65 20 4c 45 46 54 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 20 28 64 79 6e 61 6d On.the.LEFT:.On.the.RIGHT.(dynam
56e20 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 2c 20 73 65 74 75 70 ic.address):.On.the.RIGHT,.setup
56e40 20 62 79 20 61 6e 61 6c 6f 67 79 20 61 6e 64 20 73 77 61 70 20 6c 6f 63 61 6c 20 61 6e 64 20 72 .by.analogy.and.swap.local.and.r
56e60 65 6d 6f 74 65 20 61 64 64 72 65 73 73 65 73 2e 00 4f 6e 20 74 68 65 20 52 49 47 48 54 3a 00 4f emote.addresses..On.the.RIGHT:.O
56e80 6e 20 74 68 65 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 n.the.active.router,.you.should.
56ea0 68 61 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c have.information.in.the.internal
56ec0 2d 63 61 63 68 65 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 20 54 68 65 20 73 61 -cache.of.conntrack-sync..The.sa
56ee0 6d 65 20 63 75 72 72 65 6e 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6e 75 me.current.active.connections.nu
56f00 6d 62 65 72 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 74 65 mber.should.be.shown.in.the.exte
56f20 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 74 68 65 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 rnal-cache.of.the.standby.router
56f40 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 .On.the.initiator,.we.need.to.se
56f60 74 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 20 6f 70 74 69 6f 6e 20 73 6f 20 74 68 61 74 20 69 t.the.remote-id.option.so.that.i
56f80 74 20 63 61 6e 20 69 64 65 6e 74 69 66 79 20 49 4b 45 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 t.can.identify.IKE.traffic.from.
56fa0 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 72 72 65 63 74 6c 79 2e 00 4f 6e 20 74 68 65 20 the.responder.correctly..On.the.
56fc0 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 73 65 74 20 74 68 65 20 70 65 65 72 20 61 64 64 72 65 initiator,.we.set.the.peer.addre
56fe0 73 73 20 74 6f 20 69 74 73 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 6f 6e ss.to.its.public.address,.but.on
57000 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 20 77 65 20 6f 6e 6c 79 20 73 65 74 20 74 68 65 20 69 .the.responder.we.only.set.the.i
57020 64 2e 00 4f 6e 20 74 68 65 20 6c 61 73 74 20 68 6f 70 20 72 6f 75 74 65 72 20 69 66 20 69 74 20 d..On.the.last.hop.router.if.it.
57040 69 73 20 64 65 73 69 72 65 64 20 74 6f 20 6e 6f 74 20 73 77 69 74 63 68 20 6f 76 65 72 20 74 6f is.desired.to.not.switch.over.to
57060 20 74 68 65 20 53 50 54 20 74 72 65 65 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 20 63 6f 6d .the.SPT.tree.configure.this.com
57080 6d 61 6e 64 2e 00 4f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2c 20 77 65 20 6e 65 65 64 20 mand..On.the.responder,.we.need.
570a0 74 6f 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 20 69 64 20 73 6f 20 74 68 61 74 20 69 6e 69 74 to.set.the.local.id.so.that.init
570c0 69 61 74 6f 72 20 63 61 6e 20 6b 6e 6f 77 20 77 68 6f 27 73 20 74 61 6c 6b 69 6e 67 20 74 6f 20 iator.can.know.who's.talking.to.
570e0 69 74 20 66 6f 72 20 74 68 65 20 70 6f 69 6e 74 20 23 33 20 74 6f 20 77 6f 72 6b 2e 00 4f 6e 63 it.for.the.point.#3.to.work..Onc
57100 65 20 61 20 63 6c 61 73 73 20 68 61 73 20 61 20 66 69 6c 74 65 72 20 63 6f 6e 66 69 67 75 72 65 e.a.class.has.a.filter.configure
57120 64 2c 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 64 65 66 69 6e 65 20 d,.you.will.also.have.to.define.
57140 77 68 61 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 6f 20 77 69 74 68 20 74 68 65 20 74 72 61 what.you.want.to.do.with.the.tra
57160 66 66 69 63 20 6f 66 20 74 68 61 74 20 63 6c 61 73 73 2c 20 77 68 61 74 20 73 70 65 63 69 66 69 ffic.of.that.class,.what.specifi
57180 63 20 54 72 61 66 66 69 63 2d 43 6f 6e 74 72 6f 6c 20 74 72 65 61 74 6d 65 6e 74 20 79 6f 75 20 c.Traffic-Control.treatment.you.
571a0 77 61 6e 74 20 74 6f 20 67 69 76 65 20 69 74 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 64 want.to.give.it..You.will.have.d
571c0 69 66 66 65 72 65 6e 74 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 64 65 70 65 6e 64 69 6e 67 ifferent.possibilities.depending
571e0 20 6f 6e 20 74 68 65 20 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 20 79 6f 75 20 61 72 65 20 63 .on.the.Traffic.Policy.you.are.c
57200 6f 6e 66 69 67 75 72 69 6e 67 2e 00 4f 6e 63 65 20 61 20 6e 65 69 67 68 62 6f 72 20 68 61 73 20 onfiguring..Once.a.neighbor.has.
57220 62 65 65 6e 20 66 6f 75 6e 64 2c 20 74 68 65 20 65 6e 74 72 79 20 69 73 20 63 6f 6e 73 69 64 65 been.found,.the.entry.is.conside
57240 72 65 64 20 74 6f 20 62 65 20 76 61 6c 69 64 20 66 6f 72 20 61 74 20 6c 65 61 73 74 20 66 6f 72 red.to.be.valid.for.at.least.for
57260 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 74 69 6d 65 2e 20 41 6e 20 65 6e 74 72 79 27 73 20 .this.specific.time..An.entry's.
57280 76 61 6c 69 64 69 74 79 20 77 69 6c 6c 20 62 65 20 65 78 74 65 6e 64 65 64 20 69 66 20 69 74 20 validity.will.be.extended.if.it.
572a0 72 65 63 65 69 76 65 73 20 70 6f 73 69 74 69 76 65 20 66 65 65 64 62 61 63 6b 20 66 72 6f 6d 20 receives.positive.feedback.from.
572c0 68 69 67 68 65 72 20 6c 65 76 65 6c 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 4f 6e 63 65 20 61 20 72 higher.level.protocols..Once.a.r
572e0 6f 75 74 65 20 69 73 20 61 73 73 65 73 73 65 64 20 61 20 70 65 6e 61 6c 74 79 2c 20 74 68 65 20 oute.is.assessed.a.penalty,.the.
57300 70 65 6e 61 6c 74 79 20 69 73 20 64 65 63 72 65 61 73 65 64 20 62 79 20 68 61 6c 66 20 65 61 63 penalty.is.decreased.by.half.eac
57320 68 20 74 69 6d 65 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 h.time.a.predefined.amount.of.ti
57340 6d 65 20 65 6c 61 70 73 65 73 20 28 68 61 6c 66 2d 6c 69 66 65 2d 74 69 6d 65 29 2e 20 57 68 65 me.elapses.(half-life-time)..Whe
57360 6e 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 66 61 6c 6c n.the.accumulated.penalties.fall
57380 20 62 65 6c 6f 77 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 72 .below.a.predefined.threshold.(r
573a0 65 75 73 65 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 75 6e 73 75 70 70 euse-value),.the.route.is.unsupp
573c0 72 65 73 73 65 64 20 61 6e 64 20 61 64 64 65 64 20 62 61 63 6b 20 69 6e 74 6f 20 74 68 65 20 42 ressed.and.added.back.into.the.B
573e0 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 4f 6e 63 65 20 61 20 74 72 61 66 66 69 63 GP.routing.table..Once.a.traffic
57400 2d 70 6f 6c 69 63 79 20 69 73 20 63 72 65 61 74 65 64 2c 20 79 6f 75 20 63 61 6e 20 61 70 70 6c -policy.is.created,.you.can.appl
57420 79 20 69 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 4f 6e 63 65 20 63 72 65 61 74 y.it.to.an.interface:.Once.creat
57440 65 64 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 2c 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 ed.in.the.system,.Pseudo-Etherne
57460 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 69 t.interfaces.can.be.referenced.i
57480 6e 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 77 61 79 20 61 73 20 6f 74 68 65 72 20 45 74 n.the.exact.same.way.as.other.Et
574a0 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4e 6f 74 65 73 20 61 62 6f 75 74 20 75 hernet.interfaces..Notes.about.u
574c0 73 69 6e 67 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 sing.Pseudo-.Ethernet.interfaces
574e0 3a 00 4f 6e 63 65 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 :.Once.flow.accounting.is.config
57500 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 73 20 69 74 20 70 72 6f 76 69 64 65 ured.on.an.interfaces.it.provide
57520 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 64 69 73 70 6c 61 79 20 63 61 70 74 75 72 65 s.the.ability.to.display.capture
57540 64 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f d.network.traffic.information.fo
57560 72 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4f 6e 63 r.all.configured.interfaces..Onc
57580 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 64 2c 20 69 74 20 77 e.the.command.is.completed,.it.w
575a0 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 ill.add.the.certificate.to.the.c
575c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 70 6b 69 onfiguration.session,.to.the.pki
575e0 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 .subtree..You.can.then.review.th
57600 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 e.proposed.changes.and.commit.th
57620 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 6f 66 20 74 68 65 em..Once.the.first.packet.of.the
57640 20 66 6c 6f 77 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 .flow.successfully.goes.through.
57660 74 68 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 28 62 6c 61 63 6b 20 63 69 the.IP.forwarding.path.(black.ci
57680 72 63 6c 65 73 20 70 61 74 68 29 2c 20 66 72 6f 6d 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 63 rcles.path),.from.the.second.pac
576a0 6b 65 74 20 6f 6e 2c 20 79 6f 75 20 6d 69 67 68 74 20 64 65 63 69 64 65 20 74 6f 20 6f 66 66 6c ket.on,.you.might.decide.to.offl
576c0 6f 61 64 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 74 68 oad.the.flow.to.the.flowtable.th
576e0 72 6f 75 67 68 20 79 6f 75 72 20 72 75 6c 65 73 65 74 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c rough.your.ruleset..The.flowtabl
57700 65 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 70 72 6f 76 69 64 65 73 20 61 20 72 75 6c 65 e.infrastructure.provides.a.rule
57720 20 61 63 74 69 6f 6e 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 .action.that.allows.you.to.speci
57740 66 79 20 77 68 65 6e 20 74 6f 20 61 64 64 20 61 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f fy.when.to.add.a.flow.to.the.flo
57760 77 74 61 62 6c 65 20 28 4f 6e 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 69 6e 67 2c 20 72 65 wtable.(On.forward.filtering,.re
57780 64 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 00 4f 6e 63 65 20 74 68 65 20 6c 6f 63 61 d.circle.number.6).Once.the.loca
577a0 6c 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 l.tunnel.endpoint.``set.service.
577c0 70 70 70 6f 65 2d 73 65 72 76 65 72 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 27 31 30 pppoe-server.gateway-address.'10
577e0 2e 31 2e 31 2e 32 27 60 60 20 68 61 73 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2c 20 74 68 65 20 .1.1.2'``.has.been.defined,.the.
57800 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 66 client.IP.pool.can.be.either.def
57820 69 6e 65 64 20 61 73 20 61 20 72 61 6e 67 65 20 6f 72 20 61 73 20 73 75 62 6e 65 74 20 75 73 69 ined.as.a.range.or.as.subnet.usi
57840 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 43 49 44 52 20 6e 6f ng.CIDR.notation..If.the.CIDR.no
57860 74 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2c 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 tation.is.used,.multiple.subnets
57880 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 68 69 63 68 20 61 72 65 20 75 73 65 64 20 73 65 71 .can.be.setup.which.are.used.seq
578a0 75 65 6e 74 69 61 6c 6c 79 2e 00 4f 6e 63 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c uentially..Once.the.matching.rul
578c0 65 73 20 61 72 65 20 73 65 74 20 66 6f 72 20 61 20 63 6c 61 73 73 2c 20 79 6f 75 20 63 61 6e 20 es.are.set.for.a.class,.you.can.
578e0 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 68 6f 77 20 79 6f 75 20 77 61 6e 74 20 6d start.configuring.how.you.want.m
57900 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 68 61 76 65 2e 00 4f 6e 63 65 20 atching.traffic.to.behave..Once.
57920 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 the.user.is.connected,.the.user.
57940 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 session.is.using.the.set.limits.
57960 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 27 73 68 6f 77 20 70 and.can.be.displayed.via.'show.p
57980 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 27 2e 00 4f 6e 63 65 20 74 68 65 20 ppoe-server.sessions'..Once.the.
579a0 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 user.is.connected,.the.user.sess
579c0 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 ion.is.using.the.set.limits.and.
579e0 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 60 60 73 68 6f 77 20 70 70 70 6f can.be.displayed.via.``show.pppo
57a00 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 2e 00 4f 6e 63 65 20 79 6f 75 20 63 6f e-server.sessions``..Once.you.co
57a20 6d 6d 69 74 20 74 68 65 20 61 62 6f 76 65 20 63 68 61 6e 67 65 73 20 79 6f 75 20 63 61 6e 20 63 mmit.the.above.changes.you.can.c
57a40 72 65 61 74 65 20 61 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 69 6e 20 74 68 65 20 2f 63 6f 6e 66 reate.a.config.file.in.the./conf
57a60 69 67 2f 61 75 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d 75 73 65 72 20 64 ig/auth/ocserv/config-per-user.d
57a80 69 72 65 63 74 6f 72 79 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 75 73 65 72 6e 61 6d 65 irectory.that.matches.a.username
57aa0 20 6f 66 20 61 20 75 73 65 72 20 79 6f 75 20 68 61 76 65 20 63 72 65 61 74 65 64 20 65 2e 67 2e .of.a.user.you.have.created.e.g.
57ac0 20 22 74 73 74 22 2e 20 4e 6f 77 20 77 68 65 6e 20 6c 6f 67 67 69 6e 67 20 69 6e 20 77 69 74 68 ."tst"..Now.when.logging.in.with
57ae0 20 74 68 65 20 22 74 73 74 22 20 75 73 65 72 20 74 68 65 20 63 6f 6e 66 69 67 20 6f 70 74 69 6f .the."tst".user.the.config.optio
57b00 6e 73 20 79 6f 75 20 73 65 74 20 69 6e 20 74 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 62 65 20 ns.you.set.in.this.file.will.be.
57b20 6c 6f 61 64 65 64 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 61 6e 20 45 74 68 65 72 6e 65 loaded..Once.you.have.an.Etherne
57b40 74 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 60 65 74 68 30 60 2c t.device.connected,.i.e..`eth0`,
57b60 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 74 6f 20 6f 70 .then.you.can.configure.it.to.op
57b80 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 79 6f 75 20 61 6e 64 en.the.PPPoE.session.for.you.and
57ba0 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 28 4d 6f 64 65 6d 2f 52 6f 75 .your.DSL.Transceiver.(Modem/Rou
57bc0 74 65 72 29 20 6a 75 73 74 20 61 63 74 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 79 6f 75 72 ter).just.acts.to.translate.your
57be0 20 6d 65 73 73 61 67 65 73 20 69 6e 20 61 20 77 61 79 20 74 68 61 74 20 76 44 53 4c 2f 61 44 53 .messages.in.a.way.that.vDSL/aDS
57c00 4c 20 75 6e 64 65 72 73 74 61 6e 64 73 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 73 65 74 L.understands..Once.you.have.set
57c20 75 70 20 79 6f 75 72 20 53 53 54 50 20 73 65 72 76 65 72 20 74 68 65 72 65 20 63 6f 6d 65 73 20 up.your.SSTP.server.there.comes.
57c40 74 68 65 20 74 69 6d 65 20 74 6f 20 64 6f 20 73 6f 6d 65 20 62 61 73 69 63 20 74 65 73 74 69 6e the.time.to.do.some.basic.testin
57c60 67 2e 20 54 68 65 20 4c 69 6e 75 78 20 63 6c 69 65 6e 74 20 75 73 65 64 20 66 6f 72 20 74 65 73 g..The.Linux.client.used.for.tes
57c80 74 69 6e 67 20 69 73 20 63 61 6c 6c 65 64 20 73 73 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 72 65 ting.is.called.sstpc_..sstpc_.re
57ca0 71 75 69 72 65 73 20 61 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 65 65 72 20 quires.a.PPP.configuration/peer.
57cc0 66 69 6c 65 2e 00 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 file..Once.your.routers.are.conf
57ce0 69 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 igured.to.reject.RPKI-invalid.pr
57d00 65 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 efixes,.you.can.test.whether.the
57d20 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 .configuration.is.working.correc
57d40 74 6c 79 20 75 73 69 6e 67 20 74 68 65 20 60 52 49 50 45 20 4c 61 62 73 20 52 50 4b 49 20 54 65 tly.using.the.`RIPE.Labs.RPKI.Te
57d60 73 74 60 5f 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 20 74 6f 6f 6c 2e 00 4f 6e 65 20 54 79 70 65 st`_.experimental.tool..One.Type
57d80 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f -3.summary-LSA.with.routing.info
57da0 20 3c 45 2e 46 2e 47 2e 48 2f 4d 3e 20 69 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 62 .<E.F.G.H/M>.is.announced.into.b
57dc0 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 66 20 64 65 66 69 6e 65 64 20 61 72 65 61 20 63 6f 6e ackbone.area.if.defined.area.con
57de0 74 61 69 6e 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 69 6e 74 72 61 2d 61 72 65 61 20 6e 65 tains.at.least.one.intra-area.ne
57e00 74 77 6f 72 6b 20 28 69 2e 65 2e 20 64 65 73 63 72 69 62 65 64 20 77 69 74 68 20 72 6f 75 74 65 twork.(i.e..described.with.route
57e20 72 2d 4c 53 41 20 6f 72 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 29 20 66 72 6f 6d 20 72 61 6e 67 65 r-LSA.or.network-LSA).from.range
57e40 20 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 .<A.B.C.D/M>..This.command.makes
57e60 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 4f 6e 65 20 69 6d 70 6c 69 63 69 74 .sense.in.ABR.only..One.implicit
57e80 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 78 69 73 74 73 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 .environment.exists..One.of.the.
57ea0 69 6d 70 6f 72 74 61 6e 74 20 66 65 61 74 75 72 65 73 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 important.features.built.on.top.
57ec0 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 66 72 61 6d 65 77 6f 72 6b 20 69 73 20 63 6f of.the.Netfilter.framework.is.co
57ee0 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 nnection.tracking..Connection.tr
57f00 61 63 6b 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 20 6b 65 72 6e 65 6c 20 74 6f 20 6b 65 65 70 acking.allows.the.kernel.to.keep
57f20 20 74 72 61 63 6b 20 6f 66 20 61 6c 6c 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f .track.of.all.logical.network.co
57f40 6e 6e 65 63 74 69 6f 6e 73 20 6f 72 20 73 65 73 73 69 6f 6e 73 2c 20 61 6e 64 20 74 68 65 72 65 nnections.or.sessions,.and.there
57f60 62 79 20 72 65 6c 61 74 65 20 61 6c 6c 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 73 20 77 68 69 by.relate.all.of.the.packets.whi
57f80 63 68 20 6d 61 79 20 6d 61 6b 65 20 75 70 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 ch.may.make.up.that.connection..
57fa0 4e 41 54 20 72 65 6c 69 65 73 20 6f 6e 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 NAT.relies.on.this.information.t
57fc0 6f 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 70 61 63 6b 65 74 73 20 o.translate.all.related.packets.
57fe0 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 2c 20 61 6e 64 20 69 70 74 61 62 6c 65 73 20 63 61 in.the.same.way,.and.iptables.ca
58000 6e 20 75 73 65 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 63 74 20 61 73 n.use.this.information.to.act.as
58020 20 61 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4f 6e 65 20 6f 66 20 74 68 65 .a.stateful.firewall..One.of.the
58040 20 75 73 65 73 20 6f 66 20 46 61 69 72 20 51 75 65 75 65 20 6d 69 67 68 74 20 62 65 20 74 68 65 .uses.of.Fair.Queue.might.be.the
58060 20 6d 69 74 69 67 61 74 69 6f 6e 20 6f 66 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 .mitigation.of.Denial.of.Service
58080 20 61 74 74 61 63 6b 73 2e 00 4f 6e 6c 79 20 38 30 32 2e 31 51 2d 74 61 67 67 65 64 20 70 61 63 .attacks..Only.802.1Q-tagged.pac
580a0 6b 65 74 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 76 69 kets.are.accepted.on.Ethernet.vi
580c0 66 73 2e 00 4f 6e 6c 79 20 56 52 52 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 52 65 71 75 fs..Only.VRRP.is.supported..Requ
580e0 69 72 65 64 20 6f 70 74 69 6f 6e 2e 00 4f 6e 6c 79 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 ired.option..Only.allow.certain.
58100 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 63 63 65 IP.addresses.or.prefixes.to.acce
58120 73 73 20 74 68 65 20 68 74 74 70 73 20 77 65 62 73 65 72 76 65 72 2e 00 4f 6e 6c 79 20 69 6e 20 ss.the.https.webserver..Only.in.
58140 74 68 65 20 73 6f 75 72 63 65 20 63 72 69 74 65 72 69 61 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 the.source.criteria,.you.can.spe
58160 63 69 66 79 20 61 20 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4f 6e 6c 79 20 6f 6e 65 20 53 52 47 cify.a.mac-address..Only.one.SRG
58180 42 20 61 6e 64 20 64 65 66 61 75 6c 74 20 53 50 46 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 73 B.and.default.SPF.Algorithm.is.s
581a0 75 70 70 6f 72 74 65 64 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 upported.Only.request.an.address
581c0 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 .from.the.DHCP.server.but.do.not
581e0 20 72 65 71 75 65 73 74 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 4f 6e 6c 79 .request.a.default.gateway..Only
58200 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 50 50 50 .request.an.address.from.the.PPP
58220 6f 45 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 oE.server.but.do.not.install.any
58240 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 .default.route..Only.request.an.
58260 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 20 62 75 74 address.from.the.SSTP.server.but
58280 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 .do.not.install.any.default.rout
582a0 65 2e 00 4f 6e 6c 79 20 74 68 65 20 74 79 70 65 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 61 e..Only.the.type.(``ssh-rsa``).a
582c0 6e 64 20 74 68 65 20 6b 65 79 20 28 60 60 41 41 41 42 33 4e 2e 2e 2e 60 60 29 20 61 72 65 20 75 nd.the.key.(``AAAB3N...``).are.u
582e0 73 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6b 65 79 20 77 69 6c 6c 20 75 73 75 61 sed..Note.that.the.key.will.usua
58300 6c 6c 79 20 62 65 20 73 65 76 65 72 61 6c 20 68 75 6e 64 72 65 64 20 63 68 61 72 61 63 74 65 72 lly.be.several.hundred.character
58320 73 20 6c 6f 6e 67 2c 20 61 6e 64 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 6f 70 s.long,.and.you.will.need.to.cop
58340 79 20 61 6e 64 20 70 61 73 74 65 20 69 74 2e 20 53 6f 6d 65 20 74 65 72 6d 69 6e 61 6c 20 65 6d y.and.paste.it..Some.terminal.em
58360 75 6c 61 74 6f 72 73 20 6d 61 79 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 73 70 6c 69 74 20 74 ulators.may.accidentally.split.t
58380 68 69 73 20 6f 76 65 72 20 73 65 76 65 72 61 6c 20 6c 69 6e 65 73 2e 20 42 65 20 61 74 74 65 6e his.over.several.lines..Be.atten
583a0 74 69 76 65 20 77 68 65 6e 20 79 6f 75 20 70 61 73 74 65 20 69 74 20 74 68 61 74 20 69 74 20 6f tive.when.you.paste.it.that.it.o
583c0 6e 6c 79 20 70 61 73 74 65 73 20 61 73 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 2e 20 54 68 65 nly.pastes.as.a.single.line..The
583e0 20 74 68 69 72 64 20 70 61 72 74 20 69 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 .third.part.is.simply.an.identif
58400 69 65 72 2c 20 61 6e 64 20 69 73 20 66 6f 72 20 79 6f 75 72 20 6f 77 6e 20 72 65 66 65 72 65 6e ier,.and.is.for.your.own.referen
58420 63 65 2e 00 4f 6e 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 20 61 20 56 58 4c 41 4e 20 64 65 76 69 ce..Only.works.with.a.VXLAN.devi
58440 63 65 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 66 6c 61 67 20 73 65 74 2e 00 4f 70 2d 6d 6f ce.with.external.flag.set..Op-mo
58460 64 65 20 63 68 65 63 6b 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 73 74 61 74 75 73 00 4f de.check.virtual-server.status.O
58480 70 65 6e 43 6f 6e 6e 65 63 74 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 63 61 6e 20 62 65 20 63 6f penConnect.OpenConnect.can.be.co
584a0 6e 66 69 67 75 72 65 64 20 74 6f 20 73 65 6e 64 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f nfigured.to.send.accounting.info
584c0 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 74 6f 20 63 61 rmation.to.a.RADIUS.server.to.ca
584e0 70 74 75 72 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 64 61 74 61 20 73 75 63 68 20 61 73 20 pture.user.session.data.such.as.
58500 74 69 6d 65 20 6f 66 20 63 6f 6e 6e 65 63 74 2f 64 69 73 63 6f 6e 6e 65 63 74 2c 20 64 61 74 61 time.of.connect/disconnect,.data
58520 20 74 72 61 6e 73 66 65 72 72 65 64 2c 20 61 6e 64 20 73 6f 20 6f 6e 2e 00 4f 70 65 6e 43 6f 6e .transferred,.and.so.on..OpenCon
58540 6e 65 63 74 20 73 65 72 76 65 72 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 nect.server.matches.the.filename
58560 20 69 6e 20 61 20 63 61 73 65 20 73 65 6e 73 69 74 69 76 65 20 6d 61 6e 6e 65 72 2c 20 6d 61 6b .in.a.case.sensitive.manner,.mak
58580 65 20 73 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 20 6e 61 6d 65 20 79 e.sure.the.username/group.name.y
585a0 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d ou.configure.matches.the.filenam
585c0 65 20 65 78 61 63 74 6c 79 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 75 70 70 6f 72 74 73 20 e.exactly..OpenConnect.supports.
585e0 61 20 73 75 62 73 65 74 20 6f 66 20 69 74 27 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f a.subset.of.it's.configuration.o
58600 70 74 69 6f 6e 73 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e 20 61 20 70 65 72 20 75 73 ptions.to.be.applied.on.a.per.us
58620 65 72 2f 67 72 6f 75 70 20 62 61 73 69 73 2c 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f er/group.basis,.for.configuratio
58640 6e 20 70 75 72 70 6f 73 65 73 20 77 65 20 72 65 66 65 72 20 74 6f 20 74 68 69 73 20 66 75 6e 63 n.purposes.we.refer.to.this.func
58660 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 22 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e tionality.as."Identity.based.con
58680 66 69 67 22 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 4f 70 65 6e 43 6f 6e 6e 65 63 74 fig"..The.following.`OpenConnect
586a0 20 53 65 72 76 65 72 20 4d 61 6e 75 61 6c 20 3c 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 76 2e 67 .Server.Manual.<https://ocserv.g
586c0 69 74 6c 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 65 78 74 itlab.io/www/manual.html#:~:text
586e0 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 32 30 74 68 61 74 25 20 32 =Configuration%20files%20that%.2
58700 30 77 69 6c 6c 25 32 30 62 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 70 65 72 25 32 30 75 73 65 0will%20be%20applied%20per%20use
58720 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 32 33 25 32 30 70 65 72 25 r%20connection%20or%0A%23%20per%
58740 32 30 67 72 6f 75 70 3e 60 5f 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 20 6f 66 20 63 20group>`_.outlines.the.set.of.c
58760 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 61 6c onfiguration.options.that.are.al
58780 6c 6f 77 65 64 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 72 61 67 65 64 20 74 6f 20 lowed..This.can.be.leveraged.to.
587a0 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 73 20 6f 66 20 63 6f 6e 66 69 67 73 20 apply.different.sets.of.configs.
587c0 74 6f 20 64 69 66 66 65 72 65 6e 74 20 75 73 65 72 73 20 6f 72 20 67 72 6f 75 70 73 20 6f 66 20 to.different.users.or.groups.of.
587e0 75 73 65 72 73 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 users..OpenConnect-compatible.se
58800 72 76 65 72 20 66 65 61 74 75 72 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 74 rver.feature.is.available.from.t
58820 68 69 73 20 72 65 6c 65 61 73 65 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 73 75 70 his.release..Openconnect.VPN.sup
58840 70 6f 72 74 73 20 53 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 72 73 20 ports.SSL.connection.and.offers.
58860 66 75 6c 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 6e 65 74 full.network.access..SSL.VPN.net
58880 77 6f 72 6b 20 65 78 74 65 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 6e 64 2d work.extension.connects.the.end-
588a0 75 73 65 72 20 73 79 73 74 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 74 65 20 6e 65 74 user.system.to.the.corporate.net
588c0 77 6f 72 6b 20 77 69 74 68 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 65 64 20 work.with.access.controls.based.
588e0 6f 6e 6c 79 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f only.on.network.layer.informatio
58900 6e 2c 20 73 75 63 68 20 61 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 n,.such.as.destination.IP.addres
58920 73 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f 76 69 64 s.and.port.number..So,.it.provid
58940 65 73 20 73 61 66 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 74 79 es.safe.communication.for.all.ty
58960 70 65 73 20 6f 66 20 64 65 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 70 75 62 pes.of.device.traffic.across.pub
58980 6c 69 63 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b lic.networks.and.private.network
589a0 73 2c 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 77 69 74 s,.also.encrypts.the.traffic.wit
589c0 68 20 53 53 4c 20 70 72 6f 74 6f 63 6f 6c 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 h.SSL.protocol..OpenVPN.OpenVPN.
589e0 2a 2a 77 69 6c 6c 20 6e 6f 74 2a 2a 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 **will.not**.automatically.creat
58a00 65 20 72 6f 75 74 65 73 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 66 6f 72 20 63 6c 69 65 6e e.routes.in.the.kernel.for.clien
58a20 74 20 73 75 62 6e 65 74 73 20 77 68 65 6e 20 74 68 65 79 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 t.subnets.when.they.connect.and.
58a40 77 69 6c 6c 20 6f 6e 6c 79 20 75 73 65 20 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 20 61 73 73 6f will.only.use.client-subnet.asso
58a60 63 69 61 74 69 6f 6e 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 73 6f 20 77 65 20 6e 65 65 64 20 74 ciation.internally,.so.we.need.t
58a80 6f 20 63 72 65 61 74 65 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 31 30 2e 32 33 2e 30 2e o.create.a.route.to.the.10.23.0.
58aa0 30 2f 32 30 20 6e 65 74 77 6f 72 6b 20 6f 75 72 73 65 6c 76 65 73 3a 00 4f 70 65 6e 56 50 4e 20 0/20.network.ourselves:.OpenVPN.
58ac0 44 43 4f 20 69 73 20 6e 6f 74 20 66 75 6c 6c 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 DCO.is.not.full.OpenVPN.features
58ae0 20 73 75 70 70 6f 72 74 65 64 20 2c 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 73 69 64 .supported.,.is.currently.consid
58b00 65 72 65 64 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 68 65 72 6d 6f 72 65 2c 20 ered.experimental..Furthermore,.
58b20 74 68 65 72 65 20 61 72 65 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 there.are.certain.OpenVPN.featur
58b40 65 73 20 61 6e 64 20 75 73 65 20 63 61 73 65 73 20 74 68 61 74 20 72 65 6d 61 69 6e 20 69 6e 63 es.and.use.cases.that.remain.inc
58b60 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 67 65 74 20 61 20 63 6f 6d ompatible.with.DCO..To.get.a.com
58b80 70 72 65 68 65 6e 73 69 76 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 74 68 65 20 prehensive.understanding.of.the.
58ba0 6c 69 6d 69 74 61 74 69 6f 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 44 43 4f 2c limitations.associated.with.DCO,
58bc0 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b 6e 6f 77 6e 20 6c 69 6d 69 .refer.to.the.list.of.known.limi
58be0 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 00 4f 70 tations.in.the.documentation..Op
58c00 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 enVPN.Data.Channel.Offload.(DCO)
58c20 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 .OpenVPN.Data.Channel.Offload.(D
58c40 43 4f 29 20 65 6e 61 62 6c 65 73 20 73 69 67 6e 69 66 69 63 61 6e 74 20 70 65 72 66 6f 72 6d 61 CO).enables.significant.performa
58c60 6e 63 65 20 65 6e 68 61 6e 63 65 6d 65 6e 74 20 69 6e 20 65 6e 63 72 79 70 74 65 64 20 4f 70 65 nce.enhancement.in.encrypted.Ope
58c80 6e 56 50 4e 20 64 61 74 61 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 42 79 20 6d 69 6e 69 6d 69 7a nVPN.data.processing..By.minimiz
58ca0 69 6e 67 20 63 6f 6e 74 65 78 74 20 73 77 69 74 63 68 69 6e 67 20 66 6f 72 20 65 61 63 68 20 70 ing.context.switching.for.each.p
58cc0 61 63 6b 65 74 2c 20 44 43 4f 20 65 66 66 65 63 74 69 76 65 6c 79 20 72 65 64 75 63 65 73 20 6f acket,.DCO.effectively.reduces.o
58ce0 76 65 72 68 65 61 64 2e 20 54 68 69 73 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 69 73 20 61 63 verhead..This.optimization.is.ac
58d00 68 69 65 76 65 64 20 62 79 20 6b 65 65 70 69 6e 67 20 6d 6f 73 74 20 64 61 74 61 20 68 61 6e 64 hieved.by.keeping.most.data.hand
58d20 6c 69 6e 67 20 74 61 73 6b 73 20 77 69 74 68 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 61 76 ling.tasks.within.the.kernel,.av
58d40 6f 69 64 69 6e 67 20 66 72 65 71 75 65 6e 74 20 73 77 69 74 63 68 65 73 20 62 65 74 77 65 65 6e oiding.frequent.switches.between
58d60 20 6b 65 72 6e 65 6c 20 61 6e 64 20 75 73 65 72 20 73 70 61 63 65 20 66 6f 72 20 65 6e 63 72 79 .kernel.and.user.space.for.encry
58d80 70 74 69 6f 6e 20 61 6e 64 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 6e 67 2e 00 4f 70 65 6e 56 ption.and.packet.handling..OpenV
58da0 50 4e 20 61 6c 6c 6f 77 73 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e PN.allows.for.either.TCP.or.UDP.
58dc0 20 55 44 50 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 74 68 65 20 6c 6f 77 65 73 74 20 6c 61 74 .UDP.will.provide.the.lowest.lat
58de0 65 6e 63 79 2c 20 77 68 69 6c 65 20 54 43 50 20 77 69 6c 6c 20 77 6f 72 6b 20 62 65 74 74 65 72 ency,.while.TCP.will.work.better
58e00 20 66 6f 72 20 6c 6f 73 73 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 3b 20 67 65 6e 65 72 61 6c 6c .for.lossy.connections;.generall
58e20 79 20 55 44 50 20 69 73 20 70 72 65 66 65 72 72 65 64 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 y.UDP.is.preferred.when.possible
58e40 2e 00 4f 70 65 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f 72 20 63 6c 69 65 6e 74 2d ..OpenVPN.is.popular.for.client-
58e60 73 65 72 76 65 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 73 69 74 65 2d 74 6f 2d 73 server.setups,.but.its.site-to-s
58e80 69 74 65 20 6d 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 74 69 76 65 6c 79 20 6f 62 ite.mode.remains.a.relatively.ob
58ea0 73 63 75 72 65 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 61 scure.feature,.and.many.router.a
58ec0 70 70 6c 69 61 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 69 74 ppliances.still.don't.support.it
58ee0 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 65 66 75 6c 20 66 6f 72 20 ..However,.it's.very.useful.for.
58f00 71 75 69 63 6b 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 quickly.setting.up.tunnels.betwe
58f20 65 6e 20 72 6f 75 74 65 72 73 2e 00 4f 70 65 6e 56 50 4e 20 73 74 61 74 75 73 20 63 61 6e 20 62 en.routers..OpenVPN.status.can.b
58f40 65 20 76 65 72 69 66 69 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 68 6f 77 20 6f 70 65 6e 76 e.verified.using.the.`show.openv
58f60 70 6e 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 53 65 65 20 74 68 pn`.operational.commands..See.th
58f80 65 20 62 75 69 6c 74 2d 69 6e 20 68 65 6c 70 20 66 6f 72 20 61 20 63 6f 6d 70 6c 65 74 65 20 6c e.built-in.help.for.a.complete.l
58fa0 69 73 74 20 6f 66 20 6f 70 74 69 6f 6e 73 2e 00 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 43 6f 6e 66 ist.of.options..Openconnect.Conf
58fc0 69 67 75 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 73 00 4f 70 65 72 61 74 iguration.Operating.Modes.Operat
58fe0 69 6f 6e 00 4f 70 65 72 61 74 69 6f 6e 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e ion.Operation.Commands.Operation
59000 20 4d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 77 69 72 65 6c 65 73 73 .Mode.Operation.mode.of.wireless
59020 20 72 61 64 69 6f 2e 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e .radio..Operation-mode.Operation
59040 2d 6d 6f 64 65 20 46 69 72 65 77 61 6c 6c 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 43 6f 6d 6d 61 -mode.Firewall.Operational.Comma
59060 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 4d 6f 64 65 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 nds.Operational.Mode.Commands.Op
59080 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 00 4f 70 74 69 6f 6e 00 4f 70 74 69 6f 6e erational.commands.Option.Option
590a0 20 34 33 20 66 6f 72 20 55 6e 69 46 49 00 4f 70 74 69 6f 6e 20 64 65 73 63 72 69 70 74 69 6f 6e .43.for.UniFI.Option.description
590c0 00 4f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 00 4f 70 74 69 6f 6e 20 73 70 65 63 69 66 79 69 6e 67 .Option.number.Option.specifying
590e0 20 74 68 65 20 72 61 74 65 20 69 6e 20 77 68 69 63 68 20 77 65 27 6c 6c 20 61 73 6b 20 6f 75 72 .the.rate.in.which.we'll.ask.our
59100 20 6c 69 6e 6b 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 .link.partner.to.transmit.LACPDU
59120 20 70 61 63 6b 65 74 73 20 69 6e 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 4f 70 74 69 6f 6e .packets.in.802.3ad.mode..Option
59140 20 74 6f 20 64 69 73 61 62 6c 65 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 .to.disable.rule..Option.to.enab
59160 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e le.or.disable.log.matching.rule.
59180 00 4f 70 74 69 6f 6e 20 74 6f 20 6c 6f 67 20 70 61 63 6b 65 74 73 20 68 69 74 74 69 6e 67 20 64 .Option.to.log.packets.hitting.d
591a0 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2e 00 4f 70 74 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c efault-action..Optional.Optional
591c0 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 .Configuration.Optional.paramete
591e0 72 20 70 72 65 66 69 78 2d 6c 69 73 74 20 63 61 6e 20 62 65 20 75 73 65 20 74 6f 20 63 6f 6e 74 r.prefix-list.can.be.use.to.cont
59200 72 6f 6c 20 77 68 69 63 68 20 67 72 6f 75 70 73 20 74 6f 20 73 77 69 74 63 68 20 6f 72 20 6e 6f rol.which.groups.to.switch.or.no
59220 74 20 73 77 69 74 63 68 2e 20 49 66 20 61 20 67 72 6f 75 70 20 69 73 20 50 45 52 4d 49 54 20 61 t.switch..If.a.group.is.PERMIT.a
59240 73 20 70 65 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 74 68 65 6e 20 74 68 65 20 s.per.the.prefix-list,.then.the.
59260 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 70 70 65 6e 20 66 SPT.switchover.does.not.happen.f
59280 6f 72 20 69 74 20 61 6e 64 20 69 66 20 69 74 20 69 73 20 44 45 4e 59 2c 20 74 68 65 6e 20 74 68 or.it.and.if.it.is.DENY,.then.th
592a0 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 68 61 70 70 65 6e 73 2e 00 4f 70 74 69 6f 6e e.SPT.switchover.happens..Option
592c0 61 6c 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 75 70 6c 6f 61 64 al,.if.you.want.to.enable.upload
592e0 73 2c 20 65 6c 73 65 20 54 46 54 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 63 74 20 61 73 20 s,.else.TFTP.server.will.act.as.
59300 61 20 72 65 61 64 2d 6f 6e 6c 79 20 73 65 72 76 65 72 2e 00 4f 70 74 69 6f 6e 61 6c 2f 64 65 66 a.read-only.server..Optional/def
59320 61 75 6c 74 20 73 65 74 74 69 6e 67 73 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 65 74 20 61 20 73 ault.settings.Optionally.set.a.s
59340 70 65 63 69 66 69 63 20 73 74 61 74 69 63 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 pecific.static.IPv4.or.IPv6.addr
59360 65 73 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 69 73 20 61 64 64 72 ess.for.the.container..This.addr
59380 65 73 73 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 6e 61 6d 65 64 20 6e 65 74 ess.must.be.within.the.named.net
593a0 77 6f 72 6b 20 70 72 65 66 69 78 2e 00 4f 70 74 69 6f 6e 73 00 4f 70 74 69 6f 6e 73 20 28 47 6c work.prefix..Options.Options.(Gl
593c0 6f 62 61 6c 20 49 50 73 65 63 20 73 65 74 74 69 6e 67 73 29 20 41 74 74 72 69 62 75 74 65 73 00 obal.IPsec.settings).Attributes.
593e0 4f 70 74 69 6f 6e 73 20 75 73 65 64 20 66 6f 72 20 71 75 65 75 65 20 74 61 72 67 65 74 2e 20 41 Options.used.for.queue.target..A
59400 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 ction.queue.must.be.defined.to.u
59420 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 4f 72 20 2a 2a 62 69 6e 61 72 79 2a 2a 20 70 72 se.this.setting.Or.**binary**.pr
59440 65 66 69 78 65 73 2e 00 4f 72 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 66 74 70 2c 20 60 64 65 efixes..Or,.for.example.ftp,.`de
59460 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 20 66 74 lete.system.conntrack.modules.ft
59480 70 60 2e 00 4f 72 69 67 69 6e 61 74 65 20 61 6e 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 28 74 79 p`..Originate.an.AS-External.(ty
594a0 70 65 2d 35 29 20 4c 53 41 20 64 65 73 63 72 69 62 69 6e 67 20 61 20 64 65 66 61 75 6c 74 20 72 pe-5).LSA.describing.a.default.r
594c0 6f 75 74 65 20 69 6e 74 6f 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 2d 72 6f 75 74 69 6e 67 20 63 oute.into.all.external-routing.c
594e0 61 70 61 62 6c 65 20 61 72 65 61 73 2c 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6d apable.areas,.of.the.specified.m
59500 65 74 72 69 63 20 61 6e 64 20 6d 65 74 72 69 63 20 74 79 70 65 2e 20 49 66 20 74 68 65 20 3a 63 etric.and.metric.type..If.the.:c
59520 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 20 6b 65 79 77 6f 72 64 20 69 73 20 67 69 76 65 6e 20 fgcmd:`always`.keyword.is.given.
59540 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 61 6c 77 61 79 73 20 61 64 76 65 72 then.the.default.is.always.adver
59560 74 69 73 65 64 2c 20 65 76 65 6e 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 65 66 tised,.even.when.there.is.no.def
59580 61 75 6c 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c ault.present.in.the.routing.tabl
595a0 65 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d e..The.argument.:cfgcmd:`route-m
595c0 61 70 60 20 73 70 65 63 69 66 69 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 64 ap`.specifies.to.advertise.the.d
595e0 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 66 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 69 73 efault.route.if.the.route.map.is
59600 20 73 61 74 69 73 66 69 65 64 2e 00 4f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 63 61 6e .satisfied..Other.attributes.can
59620 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 68 65 79 20 68 61 76 65 20 74 6f 20 62 65 20 69 6e .be.used,.but.they.have.to.be.in
59640 20 6f 6e 65 20 6f 66 20 74 68 65 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 2a 2f 75 73 .one.of.the.dictionaries.in.*/us
59660 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2a 2e 00 4f 75 72 20 63 r/share/accel-ppp/radius*..Our.c
59680 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 3a 00 onfiguration.commands.would.be:.
596a0 4f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 66 6f 72 Our.remote.end.of.the.tunnel.for
596c0 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 74 20 .peer.`to-wg02`.is.reachable.at.
596e0 31 39 32 2e 30 2e 32 2e 31 20 70 6f 72 74 20 35 31 38 32 30 00 4f 75 74 62 6f 75 6e 64 20 74 72 192.0.2.1.port.51820.Outbound.tr
59700 61 66 66 69 63 20 63 61 6e 20 62 65 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 74 77 affic.can.be.balanced.between.tw
59720 6f 20 6f 72 20 6d 6f 72 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 49 o.or.more.outbound.interfaces..I
59740 66 20 61 20 70 61 74 68 20 66 61 69 6c 73 2c 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e f.a.path.fails,.traffic.is.balan
59760 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 68 65 61 6c 74 68 79 ced.across.the.remaining.healthy
59780 20 70 61 74 68 73 2c 20 61 20 72 65 63 6f 76 65 72 65 64 20 70 61 74 68 20 69 73 20 61 75 74 6f .paths,.a.recovered.path.is.auto
597a0 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 72 6f 75 74 matically.added.back.to.the.rout
597c0 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 75 73 65 64 20 62 79 20 74 68 65 20 6c 6f 61 64 20 62 ing.table.and.used.by.the.load.b
597e0 61 6c 61 6e 63 65 72 2e 20 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 61 75 74 6f 6d alancer..The.load.balancer.autom
59800 61 74 69 63 61 6c 6c 79 20 61 64 64 73 20 72 6f 75 74 65 73 20 66 6f 72 20 65 61 63 68 20 70 61 atically.adds.routes.for.each.pa
59820 74 68 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 62 61 6c 61 th.to.the.routing.table.and.bala
59840 6e 63 65 73 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 nces.traffic.across.the.configur
59860 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 69 6e 74 ed.interfaces,.determined.by.int
59880 65 72 66 61 63 65 20 68 65 61 6c 74 68 20 61 6e 64 20 77 65 69 67 68 74 2e 00 4f 75 74 67 6f 69 erface.health.and.weight..Outgoi
598a0 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 69 6e 20 61 20 66 6c 6f 77 ng.traffic.is.balanced.in.a.flow
598c0 2d 62 61 73 65 64 20 6d 61 6e 6e 65 72 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 -based.manner..A.connection.trac
598e0 6b 69 6e 67 20 74 61 62 6c 65 20 69 73 20 75 73 65 64 20 74 6f 20 74 72 61 63 6b 20 66 6c 6f 77 king.table.is.used.to.track.flow
59900 73 20 62 79 20 74 68 65 69 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 s.by.their.source.address,.desti
59920 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 20 45 61 63 68 20 66 6c nation.address.and.port..Each.fl
59940 6f 77 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 ow.is.assigned.to.an.interface.a
59960 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6c 61 6e 63 69 6e ccording.to.the.defined.balancin
59980 67 20 72 75 6c 65 73 20 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 61 g.rules.and.subsequent.packets.a
599a0 72 65 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 re.sent.through.the.same.interfa
599c0 63 65 2e 20 54 68 69 73 20 68 61 73 20 74 68 65 20 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 ce..This.has.the.advantage.that.
599e0 70 61 63 6b 65 74 73 20 61 6c 77 61 79 73 20 61 72 72 69 76 65 20 69 6e 20 6f 72 64 65 72 20 69 packets.always.arrive.in.order.i
59a00 66 20 6c 69 6e 6b 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 73 20 61 72 f.links.with.different.speeds.ar
59a20 65 20 69 6e 20 75 73 65 2e 00 4f 75 74 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 e.in.use..Output.from.`eth0`.net
59a40 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 4f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 50 72 6f work.interface.Output.plugin.Pro
59a60 6d 65 74 68 65 75 73 20 63 6c 69 65 6e 74 00 4f 76 65 72 20 49 50 00 4f 76 65 72 20 49 50 53 65 metheus.client.Over.IP.Over.IPSe
59a80 63 2c 20 4c 32 20 56 50 4e 20 28 62 72 69 64 67 65 29 00 4f 76 65 72 20 55 44 50 00 4f 76 65 72 c,.L2.VPN.(bridge).Over.UDP.Over
59aa0 72 69 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 27 73 20 6e 61 6d 65 2d 73 65 72 76 65 ride.static-mapping's.name-serve
59ac0 72 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d 20 6f 6e 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 r.with.a.custom.one.that.will.be
59ae0 20 73 65 6e 74 20 6f 6e 6c 79 20 74 6f 20 74 68 69 73 20 68 6f 73 74 2e 00 4f 76 65 72 76 69 65 .sent.only.to.this.host..Overvie
59b00 77 00 4f 76 65 72 76 69 65 77 20 61 6e 64 20 62 61 73 69 63 20 63 6f 6e 63 65 70 74 73 00 4f 76 w.Overview.and.basic.concepts.Ov
59b20 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e 65 64 20 67 72 6f 75 70 73 2e 20 59 6f 75 20 73 65 erview.of.defined.groups..You.se
59b40 65 20 74 68 65 20 74 79 70 65 2c 20 74 68 65 20 6d 65 6d 62 65 72 73 2c 20 61 6e 64 20 77 68 65 e.the.type,.the.members,.and.whe
59b60 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 75 73 65 64 2e 00 50 42 52 20 6d 75 6c 74 69 70 re.the.group.is.used..PBR.multip
59b80 6c 65 20 75 70 6c 69 6e 6b 73 00 50 43 31 20 69 73 20 69 6e 20 74 68 65 20 60 60 64 65 66 61 75 le.uplinks.PC1.is.in.the.``defau
59ba0 6c 74 60 60 20 56 52 46 20 61 6e 64 20 61 63 74 69 6e 67 20 61 73 20 65 2e 67 2e 20 61 20 22 66 lt``.VRF.and.acting.as.e.g..a."f
59bc0 69 6c 65 73 65 72 76 65 72 22 00 50 43 32 20 69 73 20 69 6e 20 56 52 46 20 60 60 62 6c 75 65 60 ileserver".PC2.is.in.VRF.``blue`
59be0 60 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 64 65 70 61 72 `.which.is.the.development.depar
59c00 74 6d 65 6e 74 00 50 43 33 20 61 6e 64 20 50 43 34 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 20 tment.PC3.and.PC4.are.connected.
59c20 74 6f 20 61 20 62 72 69 64 67 65 20 64 65 76 69 63 65 20 6f 6e 20 72 6f 75 74 65 72 20 60 60 52 to.a.bridge.device.on.router.``R
59c40 31 60 60 20 77 68 69 63 68 20 69 73 20 69 6e 20 56 52 46 20 60 60 72 65 64 60 60 2e 20 53 61 79 1``.which.is.in.VRF.``red``..Say
59c60 20 74 68 69 73 20 69 73 20 74 68 65 20 48 52 20 64 65 70 61 72 74 6d 65 6e 74 2e 00 50 43 34 20 .this.is.the.HR.department..PC4.
59c80 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 61 6e 64 20 50 43 35 20 68 61 73 20 49 has.IP.10.0.0.4/24.and.PC5.has.I
59ca0 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 73 6f 20 74 68 65 79 20 62 65 6c 69 65 76 65 20 74 P.10.0.0.5/24,.so.they.believe.t
59cc0 68 65 79 20 61 72 65 20 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 20 64 6f hey.are.in.the.same.broadcast.do
59ce0 6d 61 69 6e 2e 00 50 43 35 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 69 6e 67 20 65 63 68 6f main..PC5.receives.the.ping.echo
59d00 2c 20 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 61 6e 20 65 63 68 6f 20 72 65 70 6c 79 20 74 68 ,.responds.with.an.echo.reply.th
59d20 61 74 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 61 6e 64 20 74 68 69 73 20 74 69 6d 65 20 at.Leaf3.receives.and.this.time.
59d40 66 6f 72 77 61 72 64 73 20 74 6f 20 4c 65 61 66 32 27 73 20 75 6e 69 63 61 73 74 20 61 64 64 72 forwards.to.Leaf2's.unicast.addr
59d60 65 73 73 20 64 69 72 65 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 74 20 6c 65 61 72 6e 65 64 20 ess.directly.because.it.learned.
59d80 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 50 43 34 20 61 62 6f 76 65 2e 20 57 68 65 6e 20 the.location.of.PC4.above..When.
59da0 4c 65 61 66 32 20 72 65 63 65 69 76 65 73 20 74 68 65 20 65 63 68 6f 20 72 65 70 6c 79 20 66 72 Leaf2.receives.the.echo.reply.fr
59dc0 6f 6d 20 50 43 35 20 69 74 20 73 65 65 73 20 74 68 61 74 20 69 74 20 63 61 6d 65 20 66 72 6f 6d om.PC5.it.sees.that.it.came.from
59de0 20 4c 65 61 66 33 20 61 6e 64 20 73 6f 20 72 65 6d 65 6d 62 65 72 73 20 74 68 61 74 20 50 43 35 .Leaf3.and.so.remembers.that.PC5
59e00 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 4c 65 61 66 33 2e 00 50 49 4d 20 28 50 72 .is.reachable.via.Leaf3..PIM.(Pr
59e20 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 20 6d 75 otocol.Independent.Multicast).mu
59e40 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 st.be.configured.in.every.interf
59e60 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 ace.of.every.participating.route
59e80 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 r..Every.router.must.also.have.t
59ea0 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 he.location.of.the.Rendevouz.Poi
59ec0 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e nt.manually.configured..Then,.un
59ee0 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 idirectional.shared.trees.rooted
59f00 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 .at.the.Rendevouz.Point.will.aut
59f20 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 omatically.be.built.for.multicas
59f40 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 49 4d 20 61 6e 64 20 49 47 4d 50 00 50 49 4d t.distribution..PIM.and.IGMP.PIM
59f60 20 e2 80 93 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 .....Protocol.Independent.Multic
59f80 61 73 74 00 50 49 4d 2d 53 4d 20 2d 20 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 00 50 49 4d ast.PIM-SM.-.PIM.Sparse.Mode.PIM
59fa0 36 20 2d 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 6.-.Protocol.Independent.Multica
59fc0 73 74 20 66 6f 72 20 49 50 76 36 00 50 49 4d 76 36 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 st.for.IPv6.PIMv6.(Protocol.Inde
59fe0 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 29 20 6d 75 73 74 pendent.Multicast.for.IPv6).must
5a000 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 .be.configured.in.every.interfac
5a020 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e e.of.every.participating.router.
5a040 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 .Every.router.must.also.have.the
5a060 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 .location.of.the.Rendevouz.Point
5a080 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 .manually.configured..Then,.unid
5a0a0 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 irectional.shared.trees.rooted.a
5a0c0 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d t.the.Rendevouz.Point.will.autom
5a0e0 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 atically.be.built.for.multicast.
5a100 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 4b 49 00 50 50 44 55 00 50 50 50 20 41 64 76 61 6e distribution..PKI.PPDU.PPP.Advan
5a120 63 65 64 20 4f 70 74 69 6f 6e 73 00 50 50 50 20 53 65 74 74 69 6e 67 73 00 50 50 50 6f 45 00 50 ced.Options.PPP.Settings.PPPoE.P
5a140 50 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 6f 45 20 6f 70 74 69 6f 6e 73 00 50 50 54 50 2d 53 PPoE.Server.PPPoE.options.PPTP-S
5a160 65 72 76 65 72 00 50 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e erver.Packet-based.balancing.can
5a180 20 6c 65 61 64 20 74 6f 20 61 20 62 65 74 74 65 72 20 62 61 6c 61 6e 63 65 20 61 63 72 6f 73 73 .lead.to.a.better.balance.across
5a1a0 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 70 61 .interfaces.when.out.of.order.pa
5a1c0 63 6b 65 74 73 20 61 72 65 20 6e 6f 20 69 73 73 75 65 2e 20 50 65 72 2d 70 61 63 6b 65 74 2d 62 ckets.are.no.issue..Per-packet-b
5a1e0 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 ased.balancing.can.be.set.for.a.
5a200 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 77 69 74 68 3a 00 50 61 72 74 69 63 75 6c 61 72 6c balancing.rule.with:.Particularl
5a220 79 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 20 6d 61 79 20 77 69 73 68 20 74 6f 20 72 75 6e y.large.networks.may.wish.to.run
5a240 20 74 68 65 69 72 20 6f 77 6e 20 52 50 4b 49 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 .their.own.RPKI.certificate.auth
5a260 6f 72 69 74 79 20 61 6e 64 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 69 6e 73 ority.and.publication.server.ins
5a280 74 65 61 64 20 6f 66 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 74 68 65 69 tead.of.publishing.ROAs.via.thei
5a2a0 72 20 52 49 52 2e 20 54 68 69 73 20 69 73 20 61 20 73 75 62 6a 65 63 74 20 66 61 72 20 62 65 79 r.RIR..This.is.a.subject.far.bey
5a2c0 6f 6e 64 20 74 68 65 20 73 63 6f 70 65 20 6f 66 20 56 79 4f 53 27 20 64 6f 63 75 6d 65 6e 74 61 ond.the.scope.of.VyOS'.documenta
5a2e0 74 69 6f 6e 2e 20 43 6f 6e 73 69 64 65 72 20 72 65 61 64 69 6e 67 20 61 62 6f 75 74 20 4b 72 69 tion..Consider.reading.about.Kri
5a300 6c 6c 5f 20 69 66 20 74 68 69 73 20 69 73 20 61 20 72 61 62 62 69 74 20 68 6f 6c 65 20 79 6f 75 ll_.if.this.is.a.rabbit.hole.you
5a320 20 6e 65 65 64 20 6f 72 20 65 73 70 65 63 69 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 64 69 76 65 .need.or.especially.want.to.dive
5a340 20 64 6f 77 6e 2e 00 50 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e .down..Pass.address.of.Unifi.con
5a360 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 61 troller.at.``172.16.100.1``.to.a
5a380 6c 6c 20 63 6c 69 65 6e 74 73 20 6f 66 20 60 60 4e 45 54 31 60 60 00 50 61 74 68 20 60 3c 63 6f ll.clients.of.``NET1``.Path.`<co
5a3a0 73 74 3e 60 20 76 61 6c 75 65 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f st>`.value.for.Spanning.Tree.Pro
5a3c0 74 6f 63 6f 6c 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 62 72 69 64 67 tocol..Each.interface.in.a.bridg
5a3e0 65 20 63 6f 75 6c 64 20 68 61 76 65 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 20 61 e.could.have.a.different.speed.a
5a400 6e 64 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 64 65 63 69 64 nd.this.value.is.used.when.decid
5a420 69 6e 67 20 77 68 69 63 68 20 6c 69 6e 6b 20 74 6f 20 75 73 65 2e 20 46 61 73 74 65 72 20 69 6e ing.which.link.to.use..Faster.in
5a440 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6c 6f 77 65 72 20 63 6f 73 74 73 terfaces.should.have.lower.costs
5a460 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 ..Path.to.`<file>`.pointing.to.t
5a480 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 he.certificate.authority.certifi
5a4a0 63 61 74 65 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 cate..Path.to.`<file>`.pointing.
5a4c0 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 63 65 72 74 69 66 69 63 61 74 65 20 28 70 75 62 6c to.the.servers.certificate.(publ
5a4e0 69 63 20 70 6f 72 74 69 6f 6e 29 2e 00 50 65 65 72 20 2d 20 50 65 65 72 00 50 65 65 72 20 47 72 ic.portion)..Peer.-.Peer.Peer.Gr
5a500 6f 75 70 73 00 50 65 65 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 50 oups.Peer.IP.address.to.match..P
5a520 65 65 72 20 50 61 72 61 6d 65 74 65 72 73 00 50 65 65 72 20 67 72 6f 75 70 73 20 61 72 65 20 75 eer.Parameters.Peer.groups.are.u
5a540 73 65 64 20 74 6f 20 68 65 6c 70 20 69 6d 70 72 6f 76 65 20 73 63 61 6c 69 6e 67 20 62 79 20 67 sed.to.help.improve.scaling.by.g
5a560 65 6e 65 72 61 74 69 6e 67 20 74 68 65 20 73 61 6d 65 20 75 70 64 61 74 65 20 69 6e 66 6f 72 6d enerating.the.same.update.inform
5a580 61 74 69 6f 6e 20 74 6f 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 70 65 65 72 20 67 ation.to.all.members.of.a.peer.g
5a5a0 72 6f 75 70 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 roup..Note.that.this.means.that.
5a5c0 74 68 65 20 72 6f 75 74 65 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 6d 65 6d 62 65 72 the.routes.generated.by.a.member
5a5e0 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 .of.a.peer.group.will.be.sent.ba
5a600 63 6b 20 74 6f 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 20 77 69 74 68 ck.to.that.originating.peer.with
5a620 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 69 .the.originator.identifier.attri
5a640 62 75 74 65 20 73 65 74 20 74 6f 20 69 6e 64 69 63 61 74 65 64 20 74 68 65 20 6f 72 69 67 69 6e bute.set.to.indicated.the.origin
5a660 61 74 69 6e 67 20 70 65 65 72 2e 20 41 6c 6c 20 70 65 65 72 73 20 6e 6f 74 20 61 73 73 6f 63 69 ating.peer..All.peers.not.associ
5a680 61 74 65 64 20 77 69 74 68 20 61 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 67 72 6f 75 70 20 ated.with.a.specific.peer.group.
5a6a0 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 62 65 6c 6f 6e 67 69 6e 67 20 74 6f 20 61 20 64 65 are.treated.as.belonging.to.a.de
5a6c0 66 61 75 6c 74 20 70 65 65 72 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 73 68 61 72 65 fault.peer.group,.and.will.share
5a6e0 20 75 70 64 61 74 65 73 2e 00 50 65 65 72 20 74 6f 20 73 65 6e 64 20 75 6e 69 63 61 73 74 20 55 .updates..Peer.to.send.unicast.U
5a700 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 73 79 6e 63 20 65 6e 74 69 72 65 73 20 74 6f 2c 20 69 66 DP.conntrack.sync.entires.to,.if
5a720 20 6e 6f 74 20 75 73 69 6e 67 20 4d 75 6c 74 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 .not.using.Multicast.configurati
5a740 6f 6e 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 62 6f 76 65 2e 00 50 65 65 72 73 20 43 6f 6e 66 69 on.from.above.above..Peers.Confi
5a760 67 75 72 61 74 69 6f 6e 00 50 65 72 20 64 65 66 61 75 6c 74 20 56 79 4f 53 73 20 68 61 73 20 6d guration.Per.default.VyOSs.has.m
5a780 69 6e 69 6d 61 6c 20 73 79 73 6c 6f 67 20 6c 6f 67 67 69 6e 67 20 65 6e 61 62 6c 65 64 20 77 68 inimal.syslog.logging.enabled.wh
5a7a0 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 61 6e 64 20 72 6f 74 61 74 65 64 20 6c 6f 63 61 6c 6c ich.is.stored.and.rotated.locall
5a7c0 79 2e 20 45 72 72 6f 72 73 20 77 69 6c 6c 20 62 65 20 61 6c 77 61 79 73 20 6c 6f 67 67 65 64 20 y..Errors.will.be.always.logged.
5a7e0 74 6f 20 61 20 6c 6f 63 61 6c 20 66 69 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 to.a.local.file,.which.includes.
5a800 60 6c 6f 63 61 6c 37 60 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 2c 20 65 6d 65 72 67 65 6e `local7`.error.messages,.emergen
5a820 63 79 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 cy.messages.will.be.sent.to.the.
5a840 63 6f 6e 73 6f 6c 65 2c 20 74 6f 6f 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 65 76 65 72 79 20 console,.too..Per.default.every.
5a860 70 61 63 6b 65 74 20 69 73 20 73 61 6d 70 6c 65 64 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 packet.is.sampled.(that.is,.the.
5a880 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 69 73 20 31 29 2e 00 50 65 72 20 64 65 66 61 75 6c 74 sampling.rate.is.1)..Per.default
5a8a0 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 70 6c 61 .the.user.session.is.being.repla
5a8c0 63 65 64 20 69 66 20 61 20 73 65 63 6f 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 ced.if.a.second.authentication.r
5a8e0 65 71 75 65 73 74 20 73 75 63 63 65 65 64 73 2e 20 53 75 63 68 20 73 65 73 73 69 6f 6e 20 72 65 equest.succeeds..Such.session.re
5a900 71 75 65 73 74 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 6e 69 65 64 20 6f 72 20 61 quests.can.be.either.denied.or.a
5a920 6c 6c 6f 77 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 77 68 69 63 68 20 77 6f 75 6c 64 20 61 6c 6c llowed.entirely,.which.would.all
5a940 6f 77 20 6d 75 6c 74 69 70 6c 65 20 73 65 73 73 69 6f 6e 73 20 66 6f 72 20 61 20 75 73 65 72 20 ow.multiple.sessions.for.a.user.
5a960 69 6e 20 74 68 65 20 6c 61 74 74 65 72 20 63 61 73 65 2e 20 49 66 20 69 74 20 69 73 20 64 65 6e in.the.latter.case..If.it.is.den
5a980 69 65 64 2c 20 74 68 65 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 ied,.the.second.session.is.being
5a9a0 20 72 65 6a 65 63 74 65 64 20 65 76 65 6e 20 69 66 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 .rejected.even.if.the.authentica
5a9c0 74 69 6f 6e 20 73 75 63 63 65 65 64 73 2c 20 74 68 65 20 75 73 65 72 20 68 61 73 20 74 6f 20 74 tion.succeeds,.the.user.has.to.t
5a9e0 65 72 6d 69 6e 61 74 65 20 69 74 73 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 63 erminate.its.first.session.and.c
5aa00 61 6e 20 74 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 67 61 69 6e 2e 00 50 65 an.then.authentication.again..Pe
5aa20 72 20 64 65 66 61 75 6c 74 2c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 69 6e 20 61 20 r.default,.interfaces.used.in.a.
5aa40 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 70 6f 6f 6c 20 72 65 70 6c 61 63 65 20 74 68 65 20 load.balancing.pool.replace.the.
5aa60 73 6f 75 72 63 65 20 49 50 20 6f 66 20 65 61 63 68 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 source.IP.of.each.outgoing.packe
5aa80 74 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 20 74 6f 20 65 6e 73 75 72 65 t.with.its.own.address.to.ensure
5aaa0 20 74 68 61 74 20 72 65 70 6c 69 65 73 20 61 72 72 69 76 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 .that.replies.arrive.on.the.same
5aac0 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 61 .interface..This.works.through.a
5aae0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 6f 75 72 63 65 20 4e 41 utomatically.generated.source.NA
5ab00 54 20 28 53 4e 41 54 29 20 72 75 6c 65 73 2c 20 74 68 65 73 65 20 72 75 6c 65 73 20 61 72 65 20 T.(SNAT).rules,.these.rules.are.
5ab20 6f 6e 6c 79 20 61 70 70 6c 69 65 64 20 74 6f 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 only.applied.to.balanced.traffic
5ab40 2e 20 49 6e 20 63 61 73 65 73 20 77 68 65 72 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 ..In.cases.where.this.behaviour.
5ab60 69 73 20 6e 6f 74 20 64 65 73 69 72 65 64 2c 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 20 67 65 is.not.desired,.the.automatic.ge
5ab80 6e 65 72 61 74 69 6f 6e 20 6f 66 20 53 4e 41 54 20 72 75 6c 65 73 20 63 61 6e 20 62 65 20 64 69 neration.of.SNAT.rules.can.be.di
5aba0 73 61 62 6c 65 64 3a 00 50 65 72 66 6f 72 6d 61 6e 63 65 00 50 65 72 69 6f 64 69 63 61 6c 6c 79 sabled:.Performance.Periodically
5abc0 2c 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 6f 75 74 20 62 79 20 ,.a.hello.packet.is.sent.out.by.
5abe0 74 68 65 20 52 6f 6f 74 20 42 72 69 64 67 65 20 61 6e 64 20 74 68 65 20 44 65 73 69 67 6e 61 74 the.Root.Bridge.and.the.Designat
5ac00 65 64 20 42 72 69 64 67 65 73 2e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 75 73 ed.Bridges..Hello.packets.are.us
5ac20 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 ed.to.communicate.information.ab
5ac40 6f 75 74 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 out.the.topology.throughout.the.
5ac60 65 6e 74 69 72 65 20 42 72 69 64 67 65 64 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 entire.Bridged.Local.Area.Networ
5ac80 6b 2e 00 50 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 69 6e 74 65 72 72 75 70 74 k..Ping.command.can.be.interrupt
5aca0 65 64 20 61 74 20 61 6e 79 20 67 69 76 65 6e 20 74 69 6d 65 20 75 73 69 6e 67 20 60 60 3c 43 74 ed.at.any.given.time.using.``<Ct
5acc0 72 6c 3e 2b 63 60 60 2e 20 41 20 62 72 69 65 66 20 73 74 61 74 69 73 74 69 63 20 69 73 20 73 68 rl>+c``..A.brief.statistic.is.sh
5ace0 6f 77 6e 20 61 66 74 65 72 77 61 72 64 73 2e 00 50 69 6e 67 20 75 73 65 73 20 49 43 4d 50 20 70 own.afterwards..Ping.uses.ICMP.p
5ad00 72 6f 74 6f 63 6f 6c 27 73 20 6d 61 6e 64 61 74 6f 72 79 20 45 43 48 4f 5f 52 45 51 55 45 53 54 rotocol's.mandatory.ECHO_REQUEST
5ad20 20 64 61 74 61 67 72 61 6d 20 74 6f 20 65 6c 69 63 69 74 20 61 6e 20 49 43 4d 50 20 45 43 48 4f .datagram.to.elicit.an.ICMP.ECHO
5ad40 5f 52 45 53 50 4f 4e 53 45 20 66 72 6f 6d 20 61 20 68 6f 73 74 20 6f 72 20 67 61 74 65 77 61 79 _RESPONSE.from.a.host.or.gateway
5ad60 2e 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 73 20 28 70 69 6e 67 73 29 ..ECHO_REQUEST.datagrams.(pings)
5ad80 20 77 69 6c 6c 20 68 61 76 65 20 61 6e 20 49 50 20 61 6e 64 20 49 43 4d 50 20 68 65 61 64 65 72 .will.have.an.IP.and.ICMP.header
5ada0 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 22 73 74 72 75 63 74 20 74 69 6d 65 76 61 6c 22 20 61 ,.followed.by."struct.timeval".a
5adc0 6e 64 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 64 20 62 79 nd.an.arbitrary.number.of.pad.by
5ade0 74 65 73 20 75 73 65 64 20 74 6f 20 66 69 6c 6c 20 6f 75 74 20 74 68 65 20 70 61 63 6b 65 74 2e tes.used.to.fill.out.the.packet.
5ae00 00 50 69 6e 67 69 6e 67 20 28 49 50 76 36 29 20 74 68 65 20 6f 74 68 65 72 20 68 6f 73 74 20 61 .Pinging.(IPv6).the.other.host.a
5ae20 6e 64 20 69 6e 74 65 72 63 65 70 74 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 60 nd.intercepting.the.traffic.in.`
5ae40 60 65 74 68 31 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 63 6f 6e 74 65 6e `eth1``.will.show.you.the.conten
5ae60 74 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e 00 50 6c 61 63 65 20 69 6e 74 65 72 66 61 63 65 20 t.is.encrypted..Place.interface.
5ae80 69 6e 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 50 6c 61 79 20 61 6e 20 61 in.given.VRF.instance..Play.an.a
5aea0 75 64 69 62 6c 65 20 62 65 65 70 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 73 70 65 61 6b 65 udible.beep.to.the.system.speake
5aec0 72 20 77 68 65 6e 20 73 79 73 74 65 6d 20 69 73 20 72 65 61 64 79 2e 00 50 6c 65 61 73 65 20 62 r.when.system.is.ready..Please.b
5aee0 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c e.aware,.due.to.an.upstream.bug,
5af00 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 .config.changes/commits.will.res
5af20 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 tart.the.ppp.daemon.and.will.res
5af40 65 74 20 65 78 69 73 74 69 6e 67 20 49 50 6f 45 20 73 65 73 73 69 6f 6e 73 2c 20 69 6e 20 6f 72 et.existing.IPoE.sessions,.in.or
5af60 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 der.to.become.effective..Please.
5af80 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 be.aware,.due.to.an.upstream.bug
5afa0 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 ,.config.changes/commits.will.re
5afc0 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 start.the.ppp.daemon.and.will.re
5afe0 73 65 74 20 65 78 69 73 74 69 6e 67 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 set.existing.PPPoE.connections.f
5b000 72 6f 6d 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f rom.connected.users,.in.order.to
5b020 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 .become.effective..Please.refer.
5b040 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 69 70 73 65 63 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f to.the.:ref:`ipsec`.documentatio
5b060 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 53 65 63 20 72 65 6c 61 74 n.for.the.individual.IPSec.relat
5b080 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 ed.options..Please.refer.to.the.
5b0a0 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 64 6f 63 75 6d 65 6e 74 :ref:`tunnel-interface`.document
5b0c0 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 74 75 6e 6e 65 6c 20 ation.for.the.individual.tunnel.
5b0e0 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 related.options..Please.see.the.
5b100 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e 73 2d 71 75 69 63 6b 2d 73 74 61 72 74 60 20 63 6f 6e 66 :ref:`dhcp-dns-quick-start`.conf
5b120 69 67 75 72 61 74 69 6f 6e 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 iguration..Please.take.a.look.at
5b140 20 74 68 65 20 3a 72 65 66 3a 60 76 79 6f 73 61 70 69 60 20 70 61 67 65 20 66 6f 72 20 61 6e 20 .the.:ref:`vyosapi`.page.for.an.
5b160 64 65 74 61 69 6c 65 64 20 68 6f 77 2d 74 6f 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c detailed.how-to..Please.take.a.l
5b180 6f 6f 6b 20 61 74 20 74 68 65 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 47 75 69 64 65 20 66 6f ook.at.the.Contributing.Guide.fo
5b1a0 72 20 6f 75 72 20 3a 72 65 66 3a 60 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 60 2e 00 50 6c 65 61 r.our.:ref:`documentation`..Plea
5b1c0 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 69 6e 20 74 68 65 20 41 75 74 6f 6d 61 74 69 6f 6e se.take.a.look.in.the.Automation
5b1e0 20 73 65 63 74 69 6f 6e 20 74 6f 20 66 69 6e 64 20 73 6f 6d 65 20 75 73 65 66 75 6c 6c 20 45 78 .section.to.find.some.usefull.Ex
5b200 61 6d 70 6c 65 73 2e 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 69 amples..Please,.refer.to.appropi
5b220 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ate.section.for.more.information
5b240 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 .about.firewall.configuration:.P
5b260 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 72 69 61 74 65 20 73 65 63 74 lease,.refer.to.appropriate.sect
5b280 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 ion.for.more.information.about.f
5b2a0 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6f 6c 69 63 69 65 73 20 irewall.configuration:.Policies.
5b2c0 61 72 65 20 75 73 65 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 74 72 61 66 66 are.used.for.filtering.and.traff
5b2e0 69 63 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f 6c 69 63 69 65 73 2c 20 6e 65 ic.management..With.policies,.ne
5b300 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 6f 75 6c 64 20 66 69 6c 74 65 twork.administrators.could.filte
5b320 72 20 61 6e 64 20 74 72 65 61 74 20 74 72 61 66 66 69 63 20 61 63 63 6f 72 64 69 6e 67 20 74 6f r.and.treat.traffic.according.to
5b340 20 74 68 65 69 72 20 6e 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 20 66 6f 72 20 6c 6f 63 61 6c .their.needs..Policies.for.local
5b360 20 74 72 61 66 66 69 63 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 .traffic.are.defined.in.this.sec
5b380 74 69 6f 6e 2e 00 50 6f 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f 53 2c 20 61 72 65 20 69 6d 70 tion..Policies,.in.VyOS,.are.imp
5b3a0 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 lemented.using.FRR.filtering.and
5b3c0 20 72 6f 75 74 65 20 6d 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f .route.maps..Detailed.informatio
5b3e0 6e 20 6f 66 20 46 52 52 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 68 74 74 70 3a n.of.FRR.could.be.found.in.http:
5b400 2f 2f 64 6f 63 73 2e 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f 6c 69 63 79 00 50 6f 6c //docs.frrouting.org/.Policy.Pol
5b420 69 63 79 20 53 65 63 74 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 icy.Sections.Policy.for.checking
5b440 20 74 61 72 67 65 74 73 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 63 6b 20 70 72 65 76 69 6f 75 .targets.Policy.to.track.previou
5b460 73 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 50 6f 6c sly.established.connections..Pol
5b480 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 icy-Based.Routing.with.multiple.
5b4a0 49 53 50 20 75 70 6c 69 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 70 62 ISP.uplinks.(source../draw.io/pb
5b4c0 72 5f 65 78 61 6d 70 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f 72 74 20 47 72 6f 75 70 73 00 r_example_1.drawio).Port.Groups.
5b4e0 50 6f 72 74 20 4d 69 72 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 74 20 66 6f 72 20 44 79 6e 61 Port.Mirror.(SPAN).Port.for.Dyna
5b500 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 mic.Authorization.Extension.serv
5b520 65 72 20 28 44 4d 2f 43 6f 41 29 00 50 6f 72 74 20 6e 61 6d 65 20 61 6e 64 20 64 65 73 63 72 69 er.(DM/CoA).Port.name.and.descri
5b540 70 74 69 6f 6e 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 ption.Port.number.used.by.connec
5b560 74 69 6f 6e 2c 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 33 60 60 00 50 6f 72 74 20 6e tion,.default.is.``9273``.Port.n
5b580 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 50 6f 72 74 20 74 umber.used.by.connection..Port.t
5b5a0 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 3b 20 64 65 66 o.listen.for.HTTPS.requests;.def
5b5c0 61 75 6c 74 20 34 34 33 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b ault.443.Portions.of.the.network
5b5e0 20 77 68 69 63 68 20 61 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 28 69 2e 65 2e 2c 20 49 45 45 .which.are.VLAN-aware.(i.e.,.IEE
5b600 45 20 38 30 32 2e 31 71 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 63 61 6e 20 69 6e 63 6c 75 64 E.802.1q_.conformant).can.includ
5b620 65 20 56 4c 41 4e 20 74 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 61 6d 65 20 65 6e 74 65 72 73 e.VLAN.tags..When.a.frame.enters
5b640 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e .the.VLAN-aware.portion.of.the.n
5b660 65 74 77 6f 72 6b 2c 20 61 20 74 61 67 20 69 73 20 61 64 64 65 64 20 74 6f 20 72 65 70 72 65 73 etwork,.a.tag.is.added.to.repres
5b680 65 6e 74 20 74 68 65 20 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 70 2e 20 45 61 63 68 20 66 72 ent.the.VLAN.membership..Each.fr
5b6a0 61 6d 65 20 6d 75 73 74 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 68 61 62 6c 65 20 61 73 20 62 ame.must.be.distinguishable.as.b
5b6c0 65 69 6e 67 20 77 69 74 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e 65 20 56 4c 41 4e 2e 20 41 20 eing.within.exactly.one.VLAN..A.
5b6e0 66 72 61 6d 65 20 69 6e 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 frame.in.the.VLAN-aware.portion.
5b700 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e of.the.network.that.does.not.con
5b720 74 61 69 6e 20 61 20 56 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 tain.a.VLAN.tag.is.assumed.to.be
5b740 20 66 6c 6f 77 69 6e 67 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 2e 00 50 72 65 .flowing.on.the.native.VLAN..Pre
5b760 2d 73 68 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 65 00 50 72 65 65 6d 70 74 69 -shared.keys.Precedence.Preempti
5b780 6f 6e 00 50 72 65 66 65 72 20 61 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f on.Prefer.a.specific.routing.pro
5b7a0 74 6f 63 6f 6c 20 72 6f 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 69 6e tocol.routes.over.another.routin
5b7c0 67 20 70 72 6f 74 6f 63 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 72 g.protocol.running.on.the.same.r
5b7e0 6f 75 74 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 70 72 65 66 65 outer..Prefer.higher.local.prefe
5b800 72 65 6e 63 65 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e 00 50 72 65 66 65 72 20 68 69 rence.routes.to.lower..Prefer.hi
5b820 67 68 65 72 20 6c 6f 63 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 gher.local.weight.routes.to.lowe
5b840 72 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 28 73 r.routes..Prefer.local.routes.(s
5b860 74 61 74 69 63 73 2c 20 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 64 69 73 74 72 69 62 75 74 65 tatics,.aggregates,.redistribute
5b880 64 29 20 74 6f 20 72 65 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 73 68 d).to.received.routes..Prefer.sh
5b8a0 6f 72 74 65 73 74 20 68 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 54 48 73 2e 00 50 72 65 66 65 ortest.hop-count.AS_PATHs..Prefe
5b8c0 72 20 74 68 65 20 6c 6f 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 70 65 20 72 6f 75 74 65 2e 20 r.the.lowest.origin.type.route..
5b8e0 54 68 61 74 20 69 73 2c 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 69 67 69 6e 20 72 6f 75 74 65 That.is,.prefer.IGP.origin.route
5b900 73 20 74 6f 20 45 47 50 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 65 73 2e 00 s.to.EGP,.to.Incomplete.routes..
5b920 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 Prefer.the.route.received.from.a
5b940 6e 20 65 78 74 65 72 6e 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 6f 76 65 72 20 72 6f 75 74 65 n.external,.eBGP.peer.over.route
5b960 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 74 79 70 65 73 20 6f 66 20 70 s.received.from.other.types.of.p
5b980 65 65 72 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 eers..Prefer.the.route.received.
5b9a0 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 72 20 74 72 from.the.peer.with.the.higher.tr
5b9c0 61 6e 73 70 6f 72 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 61 73 20 61 20 6c 61 73 74 ansport.layer.address,.as.a.last
5b9e0 2d 72 65 73 6f 72 74 20 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 72 65 66 65 72 20 74 68 65 20 -resort.tie-breaker..Prefer.the.
5ba00 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 47 50 20 63 6f 73 74 2e 00 50 route.with.the.lower.IGP.cost..P
5ba20 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 refer.the.route.with.the.lowest.
5ba40 60 72 6f 75 74 65 72 2d 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 6e `router-ID`..If.the.route.has.an
5ba60 20 60 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 62 75 74 65 2c 20 74 68 72 6f .`ORIGINATOR_ID`.attribute,.thro
5ba80 75 67 68 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 68 65 6e 20 74 68 61 74 20 72 ugh.iBGP.reflection,.then.that.r
5baa0 6f 75 74 65 72 20 49 44 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 outer.ID.is.used,.otherwise.the.
5bac0 60 72 6f 75 74 65 72 2d 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 `router-ID`.of.the.peer.the.rout
5bae0 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 20 75 73 65 64 2e 00 50 72 65 e.was.received.from.is.used..Pre
5bb00 66 65 72 65 6e 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 ference.associated.with.the.defa
5bb20 75 6c 74 20 72 6f 75 74 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 65 72 73 69 6f 6e 00 50 72 65 ult.router.Prefix.Conversion.Pre
5bb40 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 4c 69 73 74 20 50 6f 6c 69 63 fix.Delegation.Prefix.List.Polic
5bb60 79 00 50 72 65 66 69 78 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 y.Prefix.Lists.Prefix.can.not.be
5bb80 20 75 73 65 64 20 66 6f 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 00 .used.for.on-link.determination.
5bba0 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 74 61 74 65 Prefix.can.not.be.used.for.state
5bbc0 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 less.address.auto-configuration.
5bbe0 50 72 65 66 69 78 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 Prefix.filtering.can.be.done.usi
5bc00 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 66 69 78 2d 6c 69 73 74 36 2e ng.prefix-list.and.prefix-list6.
5bc20 00 50 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 .Prefix.length.in.interface.must
5bc40 20 62 65 20 65 71 75 61 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 2e 65 2e 20 73 6d 61 6c 6c 65 .be.equal.or.bigger.(i.e..smalle
5bc60 72 20 6e 65 74 77 6f 72 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e r.network).than.prefix.length.in
5bc80 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 .network.statement..For.example.
5bca0 73 74 61 74 65 6d 65 6e 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 65 6e 61 62 6c 65 20 6f statement.above.doesn't.enable.o
5bcc0 73 70 66 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 spf.on.interface.with.address.19
5bce0 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6f 6e 20 69 6e 74 2.168.1.1/23,.but.it.does.on.int
5bd00 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 erface.with.address.192.168.1.12
5bd20 39 2f 32 35 2e 00 50 72 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 9/25..Prefix.lists.provides.the.
5bd40 6d 6f 73 74 20 70 6f 77 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 61 73 65 64 20 66 69 6c 74 65 most.powerful.prefix.based.filte
5bd60 72 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 61 ring.mechanism..In.addition.to.a
5bd80 63 63 65 73 73 2d 6c 69 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 69 70 20 70 72 65 ccess-list.functionality,.ip.pre
5bda0 66 69 78 2d 6c 69 73 74 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 72 61 6e 67 65 fix-list.has.prefix.length.range
5bdc0 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 20 .specification..Prefix.to.match.
5bde0 61 67 61 69 6e 73 74 2e 00 50 72 65 66 69 78 65 73 00 50 72 65 70 65 6e 64 20 74 68 65 20 65 78 against..Prefixes.Prepend.the.ex
5be00 69 73 74 69 6e 67 20 6c 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 28 74 68 65 20 6c 65 66 74 6d isting.last.AS.number.(the.leftm
5be20 6f 73 74 20 41 53 4e 29 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 2e 00 50 72 65 70 65 6e 64 ost.ASN).to.the.AS_PATH..Prepend
5be40 20 74 68 65 20 67 69 76 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 53 20 6e 75 6d 62 65 72 73 20 .the.given.string.of.AS.numbers.
5be60 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 to.the.AS_PATH.of.the.BGP.path's
5be80 20 4e 4c 52 49 2e 00 50 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e 4d 50 20 43 6f 6d 6d 75 6e 69 .NLRI..Principle.of.SNMP.Communi
5bea0 63 61 74 69 6f 6e 00 50 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 6e 65 69 67 68 62 cation.Print.a.summary.of.neighb
5bec0 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 or.connections.for.the.specified
5bee0 20 41 46 49 2f 53 41 46 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e 00 50 72 69 6e 74 20 61 63 74 .AFI/SAFI.combination..Print.act
5bf00 69 76 65 20 49 50 56 34 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 ive.IPV4.or.IPV6.routes.advertis
5bf20 65 64 20 76 69 61 20 74 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 72 69 6f 72 69 74 79 00 50 72 ed.via.the.VPN.SAFI..Priority.Pr
5bf40 69 6f 72 69 74 79 20 51 75 65 75 65 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 2c 20 61 73 20 iority.Queue.Priority.Queue,.as.
5bf60 6f 74 68 65 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 69 65 73 2c 20 69 73 20 6f other.non-shaping.policies,.is.o
5bf80 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 nly.useful.if.your.outgoing.inte
5bfa0 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e rface.is.really.full..If.it.is.n
5bfc0 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 ot,.VyOS.will.not.own.the.queue.
5bfe0 61 6e 64 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 and.Priority.Queue.will.have.no.
5c000 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 effect..If.there.is.bandwidth.av
5c020 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f ailable.on.the.physical.link,.yo
5c040 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 6e 74 6f u.can.embed_.Priority.Queue.into
5c060 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 .a.classful.shaping.policy.to.ma
5c080 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 6e 20 74 68 ke.sure.it.owns.the.queue..In.th
5c0a0 61 74 20 63 61 73 65 20 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 20 70 72 69 6f 72 69 74 69 7a at.case.packets.can.be.prioritiz
5c0c0 65 64 20 62 61 73 65 64 20 6f 6e 20 44 53 43 50 2e 00 50 72 69 76 61 74 65 20 56 4c 41 4e 20 70 ed.based.on.DSCP..Private.VLAN.p
5c0e0 72 6f 78 79 20 61 72 70 2e 20 42 61 73 69 63 61 6c 6c 79 20 61 6c 6c 6f 77 20 70 72 6f 78 79 20 roxy.arp..Basically.allow.proxy.
5c100 61 72 70 20 72 65 70 6c 69 65 73 20 62 61 63 6b 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 arp.replies.back.to.the.same.int
5c120 65 72 66 61 63 65 20 28 66 72 6f 6d 20 77 68 69 63 68 20 74 68 65 20 41 52 50 20 72 65 71 75 65 erface.(from.which.the.ARP.reque
5c140 73 74 2f 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 77 61 73 20 72 65 63 65 69 76 65 64 29 2e 00 50 st/solicitation.was.received)..P
5c160 72 6f 66 69 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 68 61 70 70 65 6e 73 20 66 72 6f 6d 20 74 rofile.generation.happens.from.t
5c180 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 61 6e 64 20 69 73 20 61 73 20 73 he.operational.level.and.is.as.s
5c1a0 69 6d 70 6c 65 20 61 73 20 69 73 73 75 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 imple.as.issuing.the.following.c
5c1c0 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 74 6f 20 63 6f ommand.to.create.a.profile.to.co
5c1e0 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 4b 45 76 32 20 61 63 63 65 73 73 20 73 65 72 76 65 72 nnect.to.the.IKEv2.access.server
5c200 20 61 74 20 60 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 60 20 77 69 74 68 20 74 68 65 20 63 6f .at.``vpn.vyos.net``.with.the.co
5c220 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 60 60 72 77 60 60 20 72 65 6d 6f 74 nfiguration.for.the.``rw``.remot
5c240 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 67 72 6f 75 70 2e 00 50 72 6f 6d 65 e-access.connection.group..Prome
5c260 74 68 65 75 73 2d 63 6c 69 65 6e 74 00 50 72 6f 74 65 63 74 73 20 68 6f 73 74 20 66 72 6f 6d 20 theus-client.Protects.host.from.
5c280 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 61 63 6b 73 20 61 67 61 69 6e 73 74 20 53 53 48 2e brute-force.attacks.against.SSH.
5c2a0 20 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 70 61 72 73 65 64 2c 20 6c 69 6e 65 2d 62 .Log.messages.are.parsed,.line-b
5c2c0 79 2d 6c 69 6e 65 2c 20 66 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 70 61 74 74 65 72 6e 73 2e y-line,.for.recognized.patterns.
5c2e0 20 49 66 20 61 6e 20 61 74 74 61 63 6b 2c 20 73 75 63 68 20 61 73 20 73 65 76 65 72 61 6c 20 6c .If.an.attack,.such.as.several.l
5c300 6f 67 69 6e 20 66 61 69 6c 75 72 65 73 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 73 65 63 6f 6e ogin.failures.within.a.few.secon
5c320 64 73 2c 20 69 73 20 64 65 74 65 63 74 65 64 2c 20 74 68 65 20 6f 66 66 65 6e 64 69 6e 67 20 49 ds,.is.detected,.the.offending.I
5c340 50 20 69 73 20 62 6c 6f 63 6b 65 64 2e 20 4f 66 66 65 6e 64 65 72 73 20 61 72 65 20 75 6e 62 6c P.is.blocked..Offenders.are.unbl
5c360 6f 63 6b 65 64 20 61 66 74 65 72 20 61 20 73 65 74 20 69 6e 74 65 72 76 61 6c 2e 00 50 72 6f 74 ocked.after.a.set.interval..Prot
5c380 6f 63 6f 6c 20 66 6f 72 20 77 68 69 63 68 20 65 78 70 65 63 74 20 65 6e 74 72 69 65 73 20 6e 65 ocol.for.which.expect.entries.ne
5c3a0 65 64 20 74 6f 20 62 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 73 ed.to.be.synchronized..Protocols
5c3c0 00 50 72 6f 74 6f 63 6f 6c 73 20 61 72 65 3a 20 74 63 70 2c 20 73 63 74 70 2c 20 64 63 63 70 2c .Protocols.are:.tcp,.sctp,.dccp,
5c3e0 20 75 64 70 2c 20 69 63 6d 70 20 61 6e 64 20 69 70 76 36 2d 69 63 6d 70 2e 00 50 72 6f 76 69 64 .udp,.icmp.and.ipv6-icmp..Provid
5c400 65 20 54 46 54 50 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 62 6f 74 68 20 e.TFTP.server.listening.on.both.
5c420 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 60 60 31 39 32 2e 30 2e IPv4.and.IPv6.addresses.``192.0.
5c440 32 2e 31 60 60 20 61 6e 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 60 20 73 65 72 76 69 6e 2.1``.and.``2001:db8::1``.servin
5c460 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 66 72 6f 6d 20 60 60 2f 63 6f 6e 66 69 67 2f 74 66 74 g.the.content.from.``/config/tft
5c480 70 62 6f 6f 74 60 60 2e 20 55 70 6c 6f 61 64 69 6e 67 20 76 69 61 20 54 46 54 50 20 74 6f 20 74 pboot``..Uploading.via.TFTP.to.t
5c4a0 68 69 73 20 73 65 72 76 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 50 72 6f 76 69 64 65 20 his.server.is.disabled..Provide.
5c4c0 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 20 64 65 73 a.IPv4.or.IPv6.address.group.des
5c4e0 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 cription.Provide.a.IPv4.or.IPv6.
5c500 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 network.group.description..Provi
5c520 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 72 75 6c 65 2e 00 de.a.description.for.each.rule..
5c540 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 66 6c 6f Provide.a.description.to.the.flo
5c560 77 20 74 61 62 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 w.table..Provide.a.domain.group.
5c580 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 description..Provide.a.mac.group
5c5a0 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 70 6f 72 74 20 67 72 6f .description..Provide.a.port.gro
5c5c0 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 up.description..Provide.a.rule-s
5c5e0 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 72 65 77 et.description.to.a.custom.firew
5c600 61 6c 6c 20 63 68 61 69 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 all.chain..Provide.a.rule-set.de
5c620 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 scription..Provide.an.IPv4.or.IP
5c640 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 v6.network.group.description..Pr
5c660 6f 76 69 64 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 ovide.an.interface.group.descrip
5c680 74 69 6f 6e 00 50 72 6f 76 69 64 65 72 20 2d 20 43 75 73 74 6f 6d 65 72 00 50 72 6f 76 69 64 65 tion.Provider.-.Customer.Provide
5c6a0 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 63 6f 68 65 72 65 6e 63 65 20 62 79 20 76 s.a.backbone.area.coherence.by.v
5c6c0 69 72 74 75 61 6c 20 6c 69 6e 6b 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 2e 00 50 72 6f 76 69 irtual.link.establishment..Provi
5c6e0 64 65 73 20 61 20 70 65 72 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 des.a.per-device.control.to.enab
5c700 6c 65 2f 64 69 73 61 62 6c 65 20 74 68 65 20 74 68 72 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 le/disable.the.threaded.mode.for
5c720 20 61 6c 6c 20 74 68 65 20 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 .all.the.NAPI.instances.of.the.g
5c740 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 iven.network.device,.without.the
5c760 20 6e 65 65 64 20 66 6f 72 20 61 20 64 65 76 69 63 65 20 75 70 2f 64 6f 77 6e 2e 00 50 72 6f 78 .need.for.a.device.up/down..Prox
5c780 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 2c 20 63 75 72 72 65 6e 74 y.authentication.method,.current
5c7a0 6c 79 20 6f 6e 6c 79 20 4c 44 41 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 00 50 73 65 75 64 ly.only.LDAP.is.supported..Pseud
5c7c0 6f 20 45 74 68 65 72 6e 65 74 2f 4d 41 43 56 4c 41 4e 20 6f 70 74 69 6f 6e 73 00 50 73 65 75 64 o.Ethernet/MACVLAN.options.Pseud
5c7e0 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 o-Ethernet.interfaces.can.not.be
5c800 20 72 65 61 63 68 65 64 20 66 72 6f 6d 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 .reached.from.your.internal.host
5c820 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 74 72 ..This.means.that.you.can.not.tr
5c840 79 20 74 6f 20 70 69 6e 67 20 61 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 y.to.ping.a.Pseudo-Ethernet.inte
5c860 72 66 61 63 65 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 73 79 73 74 65 6d 20 6f 6e 20 77 68 rface.from.the.host.system.on.wh
5c880 69 63 68 20 69 74 20 69 73 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 69 6e 67 20 77 69 6c 6c ich.it.is.defined..The.ping.will
5c8a0 20 62 65 20 6c 6f 73 74 2e 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 .be.lost..Pseudo-Ethernet.interf
5c8c0 61 63 65 73 20 6d 61 79 20 6e 6f 74 20 77 6f 72 6b 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 aces.may.not.work.in.environment
5c8e0 73 20 77 68 69 63 68 20 65 78 70 65 63 74 20 61 20 3a 61 62 62 72 3a 60 4e 49 43 20 28 4e 65 74 s.which.expect.a.:abbr:`NIC.(Net
5c900 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 20 43 61 72 64 29 60 20 74 6f 20 6f 6e 6c 79 20 68 61 work.Interface.Card)`.to.only.ha
5c920 76 65 20 61 20 73 69 6e 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 61 70 70 6c 69 65 ve.a.single.address..This.applie
5c940 73 20 74 6f 3a 20 2d 20 56 4d 77 61 72 65 20 6d 61 63 68 69 6e 65 73 20 75 73 69 6e 67 20 64 65 s.to:.-.VMware.machines.using.de
5c960 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 20 2d 20 4e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 65 fault.settings.-.Network.switche
5c980 73 20 77 69 74 68 20 73 65 63 75 72 69 74 79 20 73 65 74 74 69 6e 67 73 20 61 6c 6c 6f 77 69 6e s.with.security.settings.allowin
5c9a0 67 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 2d 20 78 44 g.only.a.single.MAC.address.-.xD
5c9c0 53 4c 20 6d 6f 64 65 6d 73 20 74 68 61 74 20 74 72 79 20 74 6f 20 6c 65 61 72 6e 20 74 68 65 20 SL.modems.that.try.to.learn.the.
5c9e0 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4e 49 43 00 50 73 65 75 64 6f 2d 45 74 MAC.address.of.the.NIC.Pseudo-Et
5ca00 68 65 72 6e 65 74 20 6f 72 20 4d 41 43 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e hernet.or.MACVLAN.interfaces.can
5ca20 20 62 65 20 73 65 65 6e 20 61 73 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 72 65 67 .be.seen.as.subinterfaces.to.reg
5ca40 75 6c 61 72 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 61 63 68 20 61 ular.ethernet.interfaces..Each.a
5ca60 6e 64 20 65 76 65 72 79 20 73 75 62 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 nd.every.subinterface.is.created
5ca80 20 61 20 64 69 66 66 65 72 65 6e 74 20 6d 65 64 69 61 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f .a.different.media.access.contro
5caa0 6c 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 2c 20 66 6f 72 20 61 20 73 69 6e 67 6c 65 20 70 68 l.(MAC).address,.for.a.single.ph
5cac0 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 50 73 65 75 64 6f 2d 20 45 74 ysical.Ethernet.port..Pseudo-.Et
5cae0 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 6d 6f 73 74 20 6f 66 20 74 hernet.interfaces.have.most.of.t
5cb00 68 65 69 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 6e 20 76 69 72 74 75 61 6c 69 7a 65 64 20 heir.application.in.virtualized.
5cb20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 2c 00 50 75 62 6c 69 73 68 20 61 20 70 6f 72 74 20 66 6f 72 environments,.Publish.a.port.for
5cb40 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 50 75 6c 6c 20 61 20 6e 65 77 20 69 6d 61 67 65 .the.container..Pull.a.new.image
5cb60 20 66 6f 72 20 63 6f 6e 74 61 69 6e 65 72 00 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 00 51 6f .for.container.QinQ.(802.1ad).Qo
5cb80 53 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 6c 6f S.Queue.size.for.listening.to.lo
5cba0 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 76 65 6e 74 73 20 69 6e 20 4d 42 2e 00 51 75 65 75 cal.conntrack.events.in.MB..Queu
5cbc0 65 20 73 69 7a 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 e.size.for.syncing.conntrack.ent
5cbe0 72 69 65 73 20 69 6e 20 4d 42 2e 00 51 75 6f 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 ries.in.MB..Quotes.can.be.used.i
5cc00 6e 73 69 64 65 20 70 61 72 61 6d 65 74 65 72 20 76 61 6c 75 65 73 20 62 79 20 72 65 70 6c 61 63 nside.parameter.values.by.replac
5cc20 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 ing.all.quote.characters.with.th
5cc40 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 3b 60 60 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 e.string.``&quot;``..They.will.b
5cc60 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 6c 69 74 65 72 61 6c 20 71 75 6f 74 65 20 63 68 e.replaced.with.literal.quote.ch
5cc80 61 72 61 63 74 65 72 73 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 64 68 63 70 64 2e 63 aracters.when.generating.dhcpd.c
5cca0 6f 6e 66 2e 00 52 31 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 26 20 32 30 30 31 3a onf..R1.has.192.0.2.1/24.&.2001:
5ccc0 64 62 38 3a 3a 31 2f 36 34 00 52 31 20 69 73 20 6d 61 6e 61 67 65 64 20 74 68 72 6f 75 67 68 20 db8::1/64.R1.is.managed.through.
5cce0 61 6e 20 6f 75 74 2d 6f 66 2d 62 61 6e 64 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 72 65 73 69 an.out-of-band.network.that.resi
5cd00 64 65 73 20 69 6e 20 56 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 68 61 73 20 31 des.in.VRF.``mgmt``.R1:.R2.has.1
5cd20 39 32 2e 30 2e 32 2e 32 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 3a 92.0.2.2/24.&.2001:db8::2/64.R2:
5cd40 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 53 65 74 75 70 00 52 41 44 49 55 53 20 61 64 76 61 .RADIUS.RADIUS.Setup.RADIUS.adva
5cd60 6e 63 65 64 20 66 65 61 74 75 72 65 73 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 6f 70 nced.features.RADIUS.advanced.op
5cd80 74 69 6f 6e 73 00 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 tions.RADIUS.authentication.RADI
5cda0 55 53 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 52 US.bandwidth.shaping.attribute.R
5cdc0 41 44 49 55 53 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 ADIUS.provides.the.IP.addresses.
5cde0 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 76 69 61 20 46 72 61 6d 65 64 2d in.the.example.above.via.Framed-
5ce00 49 50 2d 41 64 64 72 65 73 73 2e 00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 20 60 60 31 IP-Address..RADIUS.server.at.``1
5ce20 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 77 69 74 68 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 92.168.3.10``.with.shared-secret
5ce40 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 52 41 44 49 55 53 20 73 65 72 76 65 72 73 .``VyOSPassword``.RADIUS.servers
5ce60 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 .could.be.hardened.by.only.allow
5ce80 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e ing.certain.IP.addresses.to.conn
5cea0 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 ect..As.of.this.the.source.addre
5cec0 73 73 20 6f 66 20 65 61 63 68 20 52 41 44 49 55 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 ss.of.each.RADIUS.query.can.be.c
5cee0 6f 6e 66 69 67 75 72 65 64 2e 00 52 41 44 49 55 53 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 onfigured..RADIUS.source.address
5cf00 00 52 46 43 20 33 37 36 38 20 64 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 4d 41 43 20 .RFC.3768.defines.a.virtual.MAC.
5cf20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 72 6f 75 address.to.each.VRRP.virtual.rou
5cf40 74 65 72 2e 20 54 68 69 73 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 20 4d 41 43 20 61 64 64 ter..This.virtual.router.MAC.add
5cf60 72 65 73 73 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 ress.will.be.used.as.the.source.
5cf80 69 6e 20 61 6c 6c 20 70 65 72 69 6f 64 69 63 20 56 52 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 in.all.periodic.VRRP.messages.se
5cfa0 6e 74 20 62 79 20 74 68 65 20 61 63 74 69 76 65 20 6e 6f 64 65 2e 20 57 68 65 6e 20 74 68 65 20 nt.by.the.active.node..When.the.
5cfc0 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6f 70 74 69 6f 6e 20 69 73 20 rfc3768-compatibility.option.is.
5cfe0 73 65 74 2c 20 61 20 6e 65 77 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 set,.a.new.VRRP.interface.is.cre
5d000 61 74 65 64 2c 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 ated,.to.which.the.MAC.address.a
5d020 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 75 74 nd.the.virtual.IP.address.is.aut
5d040 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 2e 00 52 46 43 20 38 36 38 20 74 69 6d omatically.assigned..RFC.868.tim
5d060 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 52 49 50 00 52 49 50 76 31 20 e.server.IPv4.address.RIP.RIPv1.
5d080 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 30 35 38 60 00 52 49 50 76 as.described.in.:rfc:`1058`.RIPv
5d0a0 32 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 35 33 60 00 52 50 2.as.described.in.:rfc:`2453`.RP
5d0c0 4b 49 00 52 53 2d 53 65 72 76 65 72 20 2d 20 52 53 2d 43 6c 69 65 6e 74 00 52 53 41 20 63 61 6e KI.RS-Server.-.RS-Client.RSA.can
5d0e0 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 6b 65 .be.used.for.services.such.as.ke
5d100 79 20 65 78 63 68 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 70 y.exchanges.and.for.encryption.p
5d120 75 72 70 6f 73 65 73 2e 20 54 6f 20 6d 61 6b 65 20 49 50 53 65 63 20 77 6f 72 6b 20 77 69 74 68 urposes..To.make.IPSec.work.with
5d140 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 2f 62 6f 74 68 20 73 69 64 .dynamic.address.on.one/both.sid
5d160 65 73 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 es,.we.will.have.to.use.RSA.keys
5d180 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 79 20 61 72 65 20 76 65 .for.authentication..They.are.ve
5d1a0 72 79 20 66 61 73 74 20 61 6e 64 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 2e 00 52 53 41 2d 4b ry.fast.and.easy.to.setup..RSA-K
5d1c0 65 79 73 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 eys.Random-Detect.Random-Detect.
5d1e0 63 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 68 65 61 76 79 20 74 72 61 66 66 69 could.be.useful.for.heavy.traffi
5d200 63 2e 20 4f 6e 65 20 75 73 65 20 6f 66 20 74 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 6d 69 67 c..One.use.of.this.algorithm.mig
5d220 68 74 20 62 65 20 74 6f 20 70 72 65 76 65 6e 74 20 61 20 62 61 63 6b 62 6f 6e 65 20 6f 76 65 72 ht.be.to.prevent.a.backbone.over
5d240 6c 6f 61 64 2e 20 42 75 74 20 6f 6e 6c 79 20 66 6f 72 20 54 43 50 20 28 62 65 63 61 75 73 65 20 load..But.only.for.TCP.(because.
5d260 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 63 6f 75 6c 64 20 62 65 20 72 65 74 72 61 6e 73 dropped.packets.could.be.retrans
5d280 6d 69 74 74 65 64 29 2c 20 6e 6f 74 20 66 6f 72 20 55 44 50 2e 00 52 61 6e 67 65 20 69 73 20 31 mitted),.not.for.UDP..Range.is.1
5d2a0 20 74 6f 20 32 35 35 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e 00 52 61 6e 67 65 20 69 73 20 .to.255,.default.is.1..Range.is.
5d2c0 31 20 74 6f 20 33 30 30 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 2e 00 52 61 74 65 20 43 6f 1.to.300,.default.is.10..Rate.Co
5d2e0 6e 74 72 6f 6c 00 52 61 74 65 20 6c 69 6d 69 74 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 ntrol.Rate.limit.Rate-Control.is
5d300 20 61 20 43 50 55 2d 66 72 69 65 6e 64 6c 79 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 6d 69 67 68 .a.CPU-friendly.policy..You.migh
5d320 74 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 69 74 20 77 68 65 6e 20 79 6f 75 20 6a 75 73 t.consider.using.it.when.you.jus
5d340 74 20 73 69 6d 70 6c 79 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 74 72 61 66 66 69 63 20 64 6f t.simply.want.to.slow.traffic.do
5d360 77 6e 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 63 6c 61 73 73 6c 65 73 73 20 wn..Rate-Control.is.a.classless.
5d380 70 6f 6c 69 63 79 20 74 68 61 74 20 6c 69 6d 69 74 73 20 74 68 65 20 70 61 63 6b 65 74 20 66 6c policy.that.limits.the.packet.fl
5d3a0 6f 77 20 74 6f 20 61 20 73 65 74 20 72 61 74 65 2e 20 49 74 20 69 73 20 61 20 70 75 72 65 20 73 ow.to.a.set.rate..It.is.a.pure.s
5d3c0 68 61 70 65 72 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 73 63 68 65 64 75 6c 65 20 74 72 61 66 haper,.it.does.not.schedule.traf
5d3e0 66 69 63 2e 20 54 72 61 66 66 69 63 20 69 73 20 66 69 6c 74 65 72 65 64 20 62 61 73 65 64 20 6f fic..Traffic.is.filtered.based.o
5d400 6e 20 74 68 65 20 65 78 70 65 6e 64 69 74 75 72 65 20 6f 66 20 74 6f 6b 65 6e 73 2e 20 54 6f 6b n.the.expenditure.of.tokens..Tok
5d420 65 6e 73 20 72 6f 75 67 68 6c 79 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 62 79 74 65 73 2e ens.roughly.correspond.to.bytes.
5d440 00 52 61 77 20 50 61 72 61 6d 65 74 65 72 73 00 52 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 63 .Raw.Parameters.Raw.parameters.c
5d460 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e an.be.passed.to.shared-network-n
5d480 61 6d 65 2c 20 73 75 62 6e 65 74 20 61 6e 64 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 3a 00 ame,.subnet.and.static-mapping:.
5d4a0 52 65 2d 67 65 6e 65 72 61 74 65 64 20 61 20 6b 6e 6f 77 6e 20 70 75 62 2f 70 72 69 76 61 74 65 Re-generated.a.known.pub/private
5d4c0 20 6b 65 79 66 69 6c 65 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 6f .keyfile.which.can.be.used.to.co
5d4e0 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 69 63 65 73 20 28 65 2e 67 2e 20 52 50 nnect.to.other.services.(e.g..RP
5d500 4b 49 20 63 61 63 68 65 29 2e 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 74 68 65 20 70 75 62 6c KI.cache)..Re-generated.the.publ
5d520 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 6f 72 74 69 6f 6e 20 77 68 69 63 68 20 53 53 48 20 ic/private.keyportion.which.SSH.
5d540 75 73 65 73 20 74 6f 20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 52 65 61 63 uses.to.secure.connections..Reac
5d560 68 61 62 6c 65 20 54 69 6d 65 00 52 65 61 6c 20 73 65 72 76 65 72 00 52 65 61 6c 20 73 65 72 76 hable.Time.Real.server.Real.serv
5d580 65 72 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 00 52 65 61 6c 20 73 65 72 76 er.IP.address.and.port.Real.serv
5d5a0 65 72 20 69 73 20 61 75 74 6f 2d 65 78 63 6c 75 64 65 64 20 69 66 20 70 6f 72 74 20 63 68 65 63 er.is.auto-excluded.if.port.chec
5d5c0 6b 20 77 69 74 68 20 74 68 69 73 20 73 65 72 76 65 72 20 66 61 69 6c 2e 00 52 65 63 65 69 76 65 k.with.this.server.fail..Receive
5d5e0 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 63 72 65 61 74 65 .traffic.from.connections.create
5d600 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 61 6c 73 6f 20 62 61 6c 61 6e 63 65 64 d.by.the.server.is.also.balanced
5d620 2e 20 57 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 73 65 6e 64 73 20 61 6e ..When.the.local.system.sends.an
5d640 20 41 52 50 20 52 65 71 75 65 73 74 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 .ARP.Request.the.bonding.driver.
5d660 63 6f 70 69 65 73 20 61 6e 64 20 73 61 76 65 73 20 74 68 65 20 70 65 65 72 27 73 20 49 50 20 69 copies.and.saves.the.peer's.IP.i
5d680 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 70 61 63 6b 65 74 2e 20 nformation.from.the.ARP.packet..
5d6a0 57 68 65 6e 20 74 68 65 20 41 52 50 20 52 65 70 6c 79 20 61 72 72 69 76 65 73 20 66 72 6f 6d 20 When.the.ARP.Reply.arrives.from.
5d6c0 74 68 65 20 70 65 65 72 2c 20 69 74 73 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 69 the.peer,.its.hardware.address.i
5d6e0 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 s.retrieved.and.the.bonding.driv
5d700 65 72 20 69 6e 69 74 69 61 74 65 73 20 61 6e 20 41 52 50 20 72 65 70 6c 79 20 74 6f 20 74 68 69 er.initiates.an.ARP.reply.to.thi
5d720 73 20 70 65 65 72 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 s.peer.assigning.it.to.one.of.th
5d740 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 20 41 20 70 72 6f 62 6c 65 6d 61 e.slaves.in.the.bond..A.problema
5d760 74 69 63 20 6f 75 74 63 6f 6d 65 20 6f 66 20 75 73 69 6e 67 20 41 52 50 20 6e 65 67 6f 74 69 61 tic.outcome.of.using.ARP.negotia
5d780 74 69 6f 6e 20 66 6f 72 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 74 68 61 74 20 65 61 63 68 20 tion.for.balancing.is.that.each.
5d7a0 74 69 6d 65 20 74 68 61 74 20 61 6e 20 41 52 50 20 72 65 71 75 65 73 74 20 69 73 20 62 72 6f 61 time.that.an.ARP.request.is.broa
5d7c0 64 63 61 73 74 20 69 74 20 75 73 65 73 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 dcast.it.uses.the.hardware.addre
5d7e0 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 2e 20 48 65 6e 63 65 2c 20 70 65 65 72 73 20 6c 65 61 ss.of.the.bond..Hence,.peers.lea
5d800 72 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 rn.the.hardware.address.of.the.b
5d820 6f 6e 64 20 61 6e 64 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 72 65 63 65 69 76 65 ond.and.the.balancing.of.receive
5d840 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 61 70 73 65 73 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e .traffic.collapses.to.the.curren
5d860 74 20 73 6c 61 76 65 2e 20 54 68 69 73 20 69 73 20 68 61 6e 64 6c 65 64 20 62 79 20 73 65 6e 64 t.slave..This.is.handled.by.send
5d880 69 6e 67 20 75 70 64 61 74 65 73 20 28 41 52 50 20 52 65 70 6c 69 65 73 29 20 74 6f 20 61 6c 6c ing.updates.(ARP.Replies).to.all
5d8a0 20 74 68 65 20 70 65 65 72 73 20 77 69 74 68 20 74 68 65 69 72 20 69 6e 64 69 76 69 64 75 61 6c .the.peers.with.their.individual
5d8c0 6c 79 20 61 73 73 69 67 6e 65 64 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 73 75 63 ly.assigned.hardware.address.suc
5d8e0 68 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 h.that.the.traffic.is.redistribu
5d900 74 65 64 2e 20 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 61 6c 73 6f 20 72 65 64 ted..Receive.traffic.is.also.red
5d920 69 73 74 72 69 62 75 74 65 64 20 77 68 65 6e 20 61 20 6e 65 77 20 73 6c 61 76 65 20 69 73 20 61 istributed.when.a.new.slave.is.a
5d940 64 64 65 64 20 74 6f 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 77 68 65 6e 20 61 6e 20 69 6e 61 dded.to.the.bond.and.when.an.ina
5d960 63 74 69 76 65 20 73 6c 61 76 65 20 69 73 20 72 65 2d 61 63 74 69 76 61 74 65 64 2e 20 54 68 65 ctive.slave.is.re-activated..The
5d980 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 73 65 71 .receive.load.is.distributed.seq
5d9a0 75 65 6e 74 69 61 6c 6c 79 20 28 72 6f 75 6e 64 20 72 6f 62 69 6e 29 20 61 6d 6f 6e 67 20 74 68 uentially.(round.robin).among.th
5d9c0 65 20 67 72 6f 75 70 20 6f 66 20 68 69 67 68 65 73 74 20 73 70 65 65 64 20 73 6c 61 76 65 73 20 e.group.of.highest.speed.slaves.
5d9e0 69 6e 20 74 68 65 20 62 6f 6e 64 2e 00 52 65 63 65 69 76 65 64 20 52 41 44 49 55 53 20 61 74 74 in.the.bond..Received.RADIUS.att
5da00 72 69 62 75 74 65 73 20 68 61 76 65 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 74 ributes.have.a.higher.priority.t
5da20 68 61 6e 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 han.parameters.defined.within.th
5da40 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 72 65 66 65 72 20 74 6f 20 74 68 e.CLI.configuration,.refer.to.th
5da60 65 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 52 65 63 6f 6d 6d 65 6e 64 65 64 e.explanation.below..Recommended
5da80 20 66 6f 72 20 6c 61 72 67 65 72 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 52 65 64 69 72 .for.larger.installations..Redir
5daa0 65 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f ect.HTTP.to.HTTPS.Redirect.Micro
5dac0 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e soft.RDP.traffic.from.the.intern
5dae0 61 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 20 6e 65 74 77 6f 72 6b 20 76 69 61 20 3a 72 al.(LAN,.private).network.via.:r
5db00 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 31 30 ef:`destination-nat`.in.rule.110
5db20 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 .to.the.internal,.private.host.1
5db40 39 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 6f 20 6e 65 65 64 20 61 20 3a 72 65 66 3a 60 92.0.2.40..We.also.need.a.:ref:`
5db60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 31 31 30 20 66 6f 72 20 74 68 65 20 72 65 76 source-nat`.rule.110.for.the.rev
5db80 65 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 69 6e erse.path.of.the.traffic..The.in
5dba0 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 69 73 20 72 ternal.network.192.0.2.0/24.is.r
5dbc0 65 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 30 2e 31 30 60 eachable.via.interface.`eth0.10`
5dbe0 2e 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 ..Redirect.Microsoft.RDP.traffic
5dc00 20 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 20 28 57 41 4e 2c 20 65 78 74 65 72 6e 61 6c .from.the.outside.(WAN,.external
5dc20 29 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 ).world.via.:ref:`destination-na
5dc40 74 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 t`.in.rule.100.to.the.internal,.
5dc60 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 00 52 65 64 69 72 65 63 private.host.192.0.2.40..Redirec
5dc80 74 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 00 52 65 64 69 73 74 72 69 t.URL.to.a.new.location.Redistri
5dca0 62 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 65 64 75 6e 64 61 6e 63 79 20 bution.Configuration.Redundancy.
5dcc0 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 and.load.sharing..There.are.mult
5dce0 69 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 20 61 74 20 74 68 65 20 65 64 67 65 20 6f iple.NAT66.devices.at.the.edge.o
5dd00 66 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 f.an.IPv6.network.to.another.IPv
5dd20 36 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 6.network..The.path.through.the.
5dd40 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 NAT66.device.to.another.IPv6.net
5dd60 77 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 72 6f 75 74 65 2c 20 work.forms.an.equivalent.route,.
5dd80 61 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 6c 6f 61 64 2d 73 68 61 72 65 64 20 6f and.traffic.can.be.load-shared.o
5dda0 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2e 20 49 6e 20 74 68 69 73 20 63 n.these.NAT66.devices..In.this.c
5ddc0 61 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 65 20 ase,.you.can.configure.the.same.
5dde0 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 73 source.address.translation.rules
5de00 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 73 6f 20 74 68 61 74 .on.these.NAT66.devices,.so.that
5de20 20 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 61 6e 20 68 61 6e 64 6c 65 20 49 50 76 .any.NAT66.device.can.handle.IPv
5de40 36 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 73 69 74 65 6.traffic.between.different.site
5de60 73 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 65 63 6f 72 64 20 60 60 65 78 61 6d 70 6c 65 s..Register.DNS.record.``example
5de80 2e 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 20 73 65 72 76 65 72 20 60 60 6e 73 31 2e 76 .vyos.io``.on.DNS.server.``ns1.v
5dea0 79 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 56 4c 41 4e 73 20 28 38 30 32 2e 31 71 29 00 yos.io``.Regular.VLANs.(802.1q).
5dec0 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 Regular.expression.to.match.agai
5dee0 6e 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 nst.a.community-list..Regular.ex
5df00 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 6c 61 72 67 pression.to.match.against.a.larg
5df20 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 e.community.list..Regular.expres
5df40 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 41 53 20 70 61 74 68 sion.to.match.against.an.AS.path
5df60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 35 30 31 20 36 34 35 30 32 22 2e 00 52 65 67 ..For.example."64501.64502"..Reg
5df80 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 ular.expression.to.match.against
5dfa0 20 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2c 20 77 68 65 .an.extended.community.list,.whe
5dfc0 72 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a 00 52 65 6a 65 63 74 20 44 48 43 50 20 6c 65 re.text.could.be:.Reject.DHCP.le
5dfe0 61 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 61 64 64 72 65 73 73 20 6f 72 20 72 61 6e ases.from.a.given.address.or.ran
5e000 67 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 6d 6f 64 65 6d 20 ge..This.is.useful.when.a.modem.
5e020 67 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 77 68 65 6e 20 66 69 72 73 74 20 73 74 61 72 gives.a.local.IP.when.first.star
5e040 74 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f ting..Remember.source.IP.in.seco
5e060 6e 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 74 68 65 69 72 20 73 63 6f 72 65 2e 20 54 68 nds.before.reset.their.score..Th
5e080 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 2e 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 e.default.is.1800..Remote.Access
5e0a0 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 45 78 61 .Remote.Access."RoadWarrior".Exa
5e0c0 6d 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 mple.Remote.Access."RoadWarrior"
5e0e0 20 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 .clients.Remote.Configuration.-.
5e100 41 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a Annotated:.Remote.Configuration:
5e120 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 55 52 4c 00 52 65 6d 6f 74 65 20 55 .Remote.Host.Remote.URL.Remote.U
5e140 52 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c 6c 65 63 74 6f 72 00 52 65 6d 6f 74 65 20 55 52 RL.to.Splunk.collector.Remote.UR
5e160 4c 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 60 60 20 62 75 63 6b 65 74 20 6e 61 L..Remote.``InfluxDB``.bucket.na
5e180 6d 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 73 65 20 6e 61 6d 65 2e 00 52 65 6d 6f 74 65 20 me.Remote.database.name..Remote.
5e1a0 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e peer.IP.`<address>`.of.the.secon
5e1c0 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 66 61 69 6c 6f 76 65 72 20 63 d.DHCP.server.in.this.failover.c
5e1e0 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 6f 72 74 00 52 65 6d 6f 74 65 20 74 72 61 6e 73 luster..Remote.port.Remote.trans
5e200 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 62 65 20 6d 75 6c 74 69 70 6c mission.interval.will.be.multipl
5e220 69 65 64 20 62 79 20 74 68 69 73 20 76 61 6c 75 65 00 52 65 6e 61 6d 69 6e 67 20 63 6c 69 65 6e ied.by.this.value.Renaming.clien
5e240 74 73 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 52 41 44 49 55 53 00 52 65 70 65 61 74 20 74 ts.interfaces.by.RADIUS.Repeat.t
5e260 68 65 20 70 72 6f 63 65 64 75 72 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 he.procedure.on.the.other.router
5e280 2e 00 52 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 52 65 71 75 65 73 74 20 6f 6e 6c 79 ..Replay.protection.Request.only
5e2a0 20 61 20 74 65 6d 70 6f 72 61 72 79 20 61 64 64 72 65 73 73 20 61 6e 64 20 6e 6f 74 20 66 6f 72 .a.temporary.address.and.not.for
5e2c0 6d 20 61 6e 20 49 41 5f 4e 41 20 28 49 64 65 6e 74 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e m.an.IA_NA.(Identity.Association
5e2e0 20 66 6f 72 20 4e 6f 6e 2d 74 65 6d 70 6f 72 61 72 79 20 41 64 64 72 65 73 73 65 73 29 20 70 61 .for.Non-temporary.Addresses).pa
5e300 72 74 6e 65 72 73 68 69 70 2e 00 52 65 71 75 65 73 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 rtnership..Requests.are.forwarde
5e320 64 20 74 68 72 6f 75 67 68 20 60 60 65 74 68 32 60 60 20 61 73 20 74 68 65 20 60 75 70 73 74 72 d.through.``eth2``.as.the.`upstr
5e340 65 61 6d 20 69 6e 74 65 72 66 61 63 65 60 00 52 65 71 75 69 72 65 20 74 68 65 20 70 65 65 72 20 eam.interface`.Require.the.peer.
5e360 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 74 73 65 6c 66 20 75 73 69 6e 67 20 6f 6e 65 to.authenticate.itself.using.one
5e380 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 70 61 70 .of.the.following.protocols:.pap
5e3a0 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 70 2c 20 6d 73 63 68 61 70 2d 76 32 2e 00 52 65 71 75 69 ,.chap,.mschap,.mschap-v2..Requi
5e3c0 72 65 6d 65 6e 74 73 00 52 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 rements.Requirements.to.enable.s
5e3e0 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 52 65 73 65 74 00 52 65 73 ynproxy:.Requirements:.Reset.Res
5e400 65 74 20 4f 70 65 6e 56 50 4e 00 52 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 52 65 73 65 74 73 et.OpenVPN.Reset.commands.Resets
5e420 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 20 .the.local.DNS.forwarding.cache.
5e440 64 61 74 61 62 61 73 65 2e 20 59 6f 75 20 63 61 6e 20 72 65 73 65 74 20 74 68 65 20 63 61 63 68 database..You.can.reset.the.cach
5e460 65 20 66 6f 72 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 65 6e e.for.all.entries.or.only.for.en
5e480 74 72 69 65 73 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2e 00 52 65 73 74 tries.to.a.specific.domain..Rest
5e4a0 61 72 74 00 52 65 73 74 61 72 74 20 44 48 43 50 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 00 52 art.Restart.DHCP.relay.service.R
5e4c0 65 73 74 61 72 74 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6d 6d 65 64 69 estart.DHCPv6.relay.agent.immedi
5e4e0 61 74 65 6c 79 2e 00 52 65 73 74 61 72 74 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 ately..Restart.a.given.container
5e500 00 52 65 73 74 61 72 74 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 .Restart.mDNS.repeater.service..
5e520 52 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 00 52 65 73 74 61 72 74 20 Restart.the.DHCP.server.Restart.
5e540 74 68 65 20 49 47 4d 50 20 70 72 6f 78 79 20 70 72 6f 63 65 73 73 2e 00 52 65 73 74 61 72 74 20 the.IGMP.proxy.process..Restart.
5e560 74 68 65 20 53 53 48 20 64 61 65 6d 6f 6e 20 70 72 6f 63 65 73 73 2c 20 74 68 65 20 63 75 72 72 the.SSH.daemon.process,.the.curr
5e580 65 6e 74 20 73 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2c 20 6f 6e 6c ent.session.is.not.affected,.onl
5e5a0 79 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 64 61 65 6d 6f 6e 20 69 73 20 72 65 73 74 61 y.the.background.daemon.is.resta
5e5c0 72 74 65 64 2e 00 52 65 73 74 61 72 74 73 20 74 68 65 20 44 4e 53 20 72 65 63 75 72 73 6f 72 20 rted..Restarts.the.DNS.recursor.
5e5e0 70 72 6f 63 65 73 73 2e 20 54 68 69 73 20 61 6c 73 6f 20 69 6e 76 61 6c 69 64 61 74 65 73 20 74 process..This.also.invalidates.t
5e600 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 61 63 68 65 2e 00 52 he.local.DNS.forwarding.cache..R
5e620 65 73 75 6c 74 69 6e 67 20 69 6e 00 52 65 73 75 6c 74 73 20 69 6e 3a 00 52 65 74 72 61 6e 73 6d esulting.in.Results.in:.Retransm
5e640 69 74 20 54 69 6d 65 72 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 69 73 it.Timer.Retrieve.current.statis
5e660 74 69 63 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 tics.of.connection.tracking.subs
5e680 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 74 61 74 75 73 20 6f ystem..Retrieve.current.status.o
5e6a0 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e f.connection.tracking.subsystem.
5e6c0 00 52 65 74 72 69 65 76 65 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 72 6f .Retrieve.public.key.portion.fro
5e6e0 6d 20 63 6f 6e 66 69 67 75 72 65 64 20 57 49 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 m.configured.WIreGuard.interface
5e700 2e 00 52 65 76 65 72 73 65 2d 70 72 6f 78 79 00 52 6f 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 74 ..Reverse-proxy.Round.Robin.Rout
5e720 65 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 e.Aggregation.Configuration.Rout
5e740 65 20 44 61 6d 70 65 6e 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 00 52 6f 75 74 e.Dampening.Route.Filtering.Rout
5e760 65 20 46 69 6c 74 65 72 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 e.Filtering.Configuration.Route.
5e780 4d 61 70 00 52 6f 75 74 65 20 4d 61 70 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 52 65 64 69 73 Map.Route.Map.Policy.Route.Redis
5e7a0 74 72 69 62 75 74 69 6f 6e 00 52 6f 75 74 65 20 52 65 66 6c 65 63 74 6f 72 20 43 6f 6e 66 69 67 tribution.Route.Reflector.Config
5e7c0 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 uration.Route.Selection.Route.Se
5e7e0 6c 65 63 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 61 6e 64 20 lection.Configuration.Route.and.
5e800 52 6f 75 74 65 36 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 77 69 Route6.Policy.Route.dampening.wi
5e820 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 33 39 60 20 65 6e 61 62 ch.described.in.:rfc:`2439`.enab
5e840 6c 65 73 20 79 6f 75 20 74 6f 20 69 64 65 6e 74 69 66 79 20 72 6f 75 74 65 73 20 74 68 61 74 20 les.you.to.identify.routes.that.
5e860 72 65 70 65 61 74 65 64 6c 79 20 66 61 69 6c 20 61 6e 64 20 72 65 74 75 72 6e 2e 20 49 66 20 72 repeatedly.fail.and.return..If.r
5e880 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 61 6e 20 75 6e oute.dampening.is.enabled,.an.un
5e8a0 73 74 61 62 6c 65 20 72 6f 75 74 65 20 61 63 63 75 6d 75 6c 61 74 65 73 20 70 65 6e 61 6c 74 69 stable.route.accumulates.penalti
5e8c0 65 73 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 69 6c 73 20 61 6e 64 es.each.time.the.route.fails.and
5e8e0 20 72 65 74 75 72 6e 73 2e 20 49 66 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e .returns..If.the.accumulated.pen
5e900 61 6c 74 69 65 73 20 65 78 63 65 65 64 20 61 20 74 68 72 65 73 68 6f 6c 64 2c 20 74 68 65 20 72 alties.exceed.a.threshold,.the.r
5e920 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 oute.is.no.longer.advertised..Th
5e940 69 73 20 69 73 20 72 6f 75 74 65 20 73 75 70 70 72 65 73 73 69 6f 6e 2e 20 52 6f 75 74 65 73 20 is.is.route.suppression..Routes.
5e960 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 73 75 70 70 72 65 73 73 65 64 20 61 72 65 20 72 65 that.have.been.suppressed.are.re
5e980 2d 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 -entered.into.the.routing.table.
5e9a0 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 68 65 69 72 20 70 65 only.when.the.amount.of.their.pe
5e9c0 6e 61 6c 74 79 20 66 61 6c 6c 73 20 62 65 6c 6f 77 20 61 20 74 68 72 65 73 68 6f 6c 64 2e 00 52 nalty.falls.below.a.threshold..R
5e9e0 6f 75 74 65 20 66 69 6c 74 65 72 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 75 73 69 6e 67 oute.filter.can.be.applied.using
5ea00 20 61 20 72 6f 75 74 65 2d 6d 61 70 3a 00 52 6f 75 74 65 20 6d 61 70 20 69 73 20 61 20 70 6f 77 .a.route-map:.Route.map.is.a.pow
5ea20 65 72 66 75 6c 6c 20 63 6f 6d 6d 61 6e 64 2c 20 74 68 61 74 20 67 69 76 65 73 20 6e 65 74 77 6f erfull.command,.that.gives.netwo
5ea40 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 rk.administrators.a.very.useful.
5ea60 61 6e 64 20 66 6c 65 78 69 62 6c 65 20 74 6f 6f 6c 20 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 and.flexible.tool.for.traffic.ma
5ea80 6e 69 70 75 6c 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 61 70 73 20 63 61 6e 20 62 65 20 63 6f nipulation..Route.maps.can.be.co
5eaa0 6e 66 69 67 75 72 65 64 20 74 6f 20 6d 61 74 63 68 20 61 20 73 70 65 63 69 66 69 63 20 52 50 4b nfigured.to.match.a.specific.RPK
5eac0 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 I.validation.state..This.allows.
5eae0 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 6c 6f 63 61 6c 20 70 6f 6c 69 63 69 65 73 2c 20 the.creation.of.local.policies,.
5eb00 77 68 69 63 68 20 68 61 6e 64 6c 65 20 42 47 50 20 72 6f 75 74 65 73 20 62 61 73 65 64 20 6f 6e which.handle.BGP.routes.based.on
5eb20 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 74 68 65 20 50 72 65 66 69 78 20 4f 72 69 67 69 .the.outcome.of.the.Prefix.Origi
5eb40 6e 20 56 61 6c 69 64 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 65 74 72 69 63 00 52 6f 75 74 65 n.Validation..Route.metric.Route
5eb60 20 74 61 67 20 74 6f 20 6d 61 74 63 68 2e 00 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d .tag.to.match..Router.Advertisem
5eb80 65 6e 74 73 00 52 6f 75 74 65 72 20 4c 69 66 65 74 69 6d 65 00 52 6f 75 74 65 72 20 72 65 63 65 ents.Router.Lifetime.Router.rece
5eba0 69 76 65 73 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 6f 6e 20 60 60 65 ives.DHCP.client.requests.on.``e
5ebc0 74 68 31 60 60 20 61 6e 64 20 72 65 6c 61 79 73 20 74 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 th1``.and.relays.them.to.the.ser
5ebe0 76 65 72 20 61 74 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 52 6f 75 ver.at.10.0.1.4.on.``eth2``..Rou
5ec00 74 65 73 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 tes.exported.from.a.unicast.VRF.
5ec20 74 6f 20 74 68 65 20 56 50 4e 20 52 49 42 20 6d 75 73 74 20 62 65 20 61 75 67 6d 65 6e 74 65 64 to.the.VPN.RIB.must.be.augmented
5ec40 20 62 79 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 3a 00 52 6f 75 74 65 73 20 6f 6e 20 4e 6f .by.two.parameters:.Routes.on.No
5ec60 64 65 20 32 3a 00 52 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 74 20 66 72 6f 6d 20 de.2:.Routes.that.are.sent.from.
5ec80 70 72 6f 76 69 64 65 72 2c 20 72 73 2d 73 65 72 76 65 72 2c 20 6f 72 20 74 68 65 20 70 65 65 72 provider,.rs-server,.or.the.peer
5eca0 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 28 6f 72 20 69 66 20 72 65 63 65 69 76 65 64 20 62 79 20 63 .local-role.(or.if.received.by.c
5ecc0 75 73 74 6f 6d 65 72 2c 20 72 73 2d 63 6c 69 65 6e 74 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 ustomer,.rs-client,.or.the.peer.
5ece0 6c 6f 63 61 6c 2d 72 6f 6c 65 29 20 77 69 6c 6c 20 62 65 20 6d 61 72 6b 65 64 20 77 69 74 68 20 local-role).will.be.marked.with.
5ed00 61 20 6e 65 77 20 4f 6e 6c 79 20 74 6f 20 43 75 73 74 6f 6d 65 72 20 28 4f 54 43 29 20 61 74 74 a.new.Only.to.Customer.(OTC).att
5ed20 72 69 62 75 74 65 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 61 20 64 69 73 74 61 6e 63 65 20 6f ribute..Routes.with.a.distance.o
5ed40 66 20 32 35 35 20 61 72 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 64 20 61 f.255.are.effectively.disabled.a
5ed60 6e 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c nd.not.installed.into.the.kernel
5ed80 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e ..Routes.with.this.attribute.can
5eda0 20 6f 6e 6c 79 20 62 65 20 73 65 6e 74 20 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 69 .only.be.sent.to.your.neighbor.i
5edc0 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 70 72 6f 76 69 64 65 72 20 6f 72 f.your.local-role.is.provider.or
5ede0 20 72 73 2d 73 65 72 76 65 72 2e 20 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 .rs-server..Routes.with.this.att
5ee00 72 69 62 75 74 65 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 79 ribute.can.be.received.only.if.y
5ee20 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 63 75 73 74 6f 6d 65 72 20 6f 72 20 72 73 our.local-role.is.customer.or.rs
5ee40 2d 63 6c 69 65 6e 74 2e 00 52 6f 75 74 69 6e 65 00 52 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 -client..Routine.Routing.Routing
5ee60 20 74 61 62 6c 65 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 .tables.that.will.be.used.in.thi
5ee80 73 20 65 78 61 6d 70 6c 65 20 61 72 65 3a 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 s.example.are:.Rule.10.matches.r
5eea0 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e equests.with.the.domain.name.``n
5eec0 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 ode1.example.com``.forwards.to.t
5eee0 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 31 60 60 00 52 75 6c 65 20 31 30 he.backend.``bk-api-01``.Rule.10
5ef00 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 65 78 61 63 74 .matches.requests.with.the.exact
5ef20 20 55 52 4c 20 70 61 74 68 20 60 60 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 61 .URL.path.``/.well-known/xxx``.a
5ef40 6e 64 20 72 65 64 69 72 65 63 74 73 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 63 65 72 74 nd.redirects.to.location.``/cert
5ef60 73 2f 60 60 2e 00 52 75 6c 65 20 31 31 30 20 69 73 20 68 69 74 2c 20 73 6f 20 63 6f 6e 6e 65 63 s/``..Rule.110.is.hit,.so.connec
5ef80 74 69 6f 6e 20 69 73 20 61 63 63 65 70 74 65 64 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 tion.is.accepted..Rule.20.matche
5efa0 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 55 52 4c 20 70 61 74 68 73 20 65 6e 64 69 6e 67 s.requests.with.URL.paths.ending
5efc0 20 69 6e 20 60 60 2f 6d 61 69 6c 60 60 20 6f 72 20 65 78 61 63 74 20 70 61 74 68 20 60 60 2f 65 .in.``/mail``.or.exact.path.``/e
5efe0 6d 61 69 6c 2f 62 61 72 60 60 20 72 65 64 69 72 65 63 74 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 mail/bar``.redirect.to.location.
5f000 60 60 2f 70 6f 73 74 66 69 78 2f 60 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 ``/postfix/``..Rule.20.matches.r
5f020 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e equests.with.the.domain.name.``n
5f040 6f 64 65 32 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 ode2.example.com``.forwards.to.t
5f060 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 he.backend.``bk-api-02``.Rule.St
5f080 61 74 75 73 00 52 75 6c 65 2d 53 65 74 73 00 52 75 6c 65 2d 73 65 74 20 6f 76 65 72 76 69 65 77 atus.Rule-Sets.Rule-set.overview
5f0a0 00 52 75 6c 65 73 00 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e .Rules.Rules.allow.to.control.an
5f0c0 64 20 72 6f 75 74 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 d.route.incoming.traffic.to.spec
5f0e0 69 66 69 63 20 62 61 63 6b 65 6e 64 20 62 61 73 65 64 20 6f 6e 20 70 72 65 64 65 66 69 6e 65 64 ific.backend.based.on.predefined
5f100 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 64 65 66 69 .conditions..Rules.allow.to.defi
5f120 6e 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 70 65 72 66 6f 72 6d ne.matching.criteria.and.perform
5f140 20 61 63 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 52 75 6c 65 73 20 77 69 6c 6c 20 .action.accordingly..Rules.will.
5f160 62 65 20 63 72 65 61 74 65 64 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 be.created.for.both.:ref:`source
5f180 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 -nat`.and.:ref:`destination-nat`
5f1a0 2e 00 52 75 6e 6e 69 6e 67 20 42 65 68 69 6e 64 20 4e 41 54 00 53 4e 41 54 00 53 4e 41 54 36 34 ..Running.Behind.NAT.SNAT.SNAT64
5f1c0 00 53 4e 41 54 36 36 00 53 4e 4d 50 00 53 4e 4d 50 20 45 78 74 65 6e 73 69 6f 6e 73 00 53 4e 4d .SNAT66.SNMP.SNMP.Extensions.SNM
5f1e0 50 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 73 00 53 4e 4d 50 20 63 61 6e 20 77 6f 72 P.Protocol.Versions.SNMP.can.wor
5f200 6b 20 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 20 6f 72 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c k.synchronously.or.asynchronousl
5f220 79 2e 20 49 6e 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c y..In.synchronous.communication,
5f240 20 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 79 73 74 65 6d 20 71 75 65 72 69 65 73 20 74 .the.monitoring.system.queries.t
5f260 68 65 20 72 6f 75 74 65 72 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 2e 20 49 6e 20 61 73 79 6e 63 he.router.periodically..In.async
5f280 68 72 6f 6e 6f 75 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 65 6e 64 73 20 6e 6f 74 69 66 69 hronous,.the.router.sends.notifi
5f2a0 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 22 74 72 61 70 22 20 28 74 68 65 20 6d 6f 6e 69 74 6f cation.to.the."trap".(the.monito
5f2c0 72 69 6e 67 20 68 6f 73 74 29 2e 00 53 4e 4d 50 20 69 73 20 61 20 63 6f 6d 70 6f 6e 65 6e 74 20 ring.host)..SNMP.is.a.component.
5f2e0 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 61 of.the.Internet.Protocol.Suite.a
5f300 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 s.defined.by.the.Internet.Engine
5f320 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 20 28 49 45 54 46 29 2e 20 49 74 20 63 6f 6e 73 ering.Task.Force.(IETF)..It.cons
5f340 69 73 74 73 20 6f 66 20 61 20 73 65 74 20 6f 66 20 73 74 61 6e 64 61 72 64 73 20 66 6f 72 20 6e ists.of.a.set.of.standards.for.n
5f360 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 etwork.management,.including.an.
5f380 61 70 70 6c 69 63 61 74 69 6f 6e 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 64 61 application.layer.protocol,.a.da
5f3a0 74 61 62 61 73 65 20 73 63 68 65 6d 61 2c 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 64 61 74 61 tabase.schema,.and.a.set.of.data
5f3c0 20 6f 62 6a 65 63 74 73 2e 00 53 4e 4d 50 20 69 73 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e .objects..SNMP.is.widely.used.in
5f3e0 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 .network.management.for.network.
5f400 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 53 4e 4d 50 20 65 78 70 6f 73 65 73 20 6d 61 6e 61 67 65 6d monitoring..SNMP.exposes.managem
5f420 65 6e 74 20 64 61 74 61 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 76 61 72 69 61 62 6c 65 ent.data.in.the.form.of.variable
5f440 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 73 20 6f 72 67 61 6e 69 7a s.on.the.managed.systems.organiz
5f460 65 64 20 69 6e 20 61 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 ed.in.a.management.information.b
5f480 61 73 65 20 28 4d 49 42 5f 29 20 77 68 69 63 68 20 64 65 73 63 72 69 62 65 20 74 68 65 20 73 79 ase.(MIB_).which.describe.the.sy
5f4a0 73 74 65 6d 20 73 74 61 74 75 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 stem.status.and.configuration..T
5f4c0 68 65 73 65 20 76 61 72 69 61 62 6c 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 72 65 6d 6f 74 hese.variables.can.then.be.remot
5f4e0 65 6c 79 20 71 75 65 72 69 65 64 20 28 61 6e 64 2c 20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d ely.queried.(and,.in.some.circum
5f500 73 74 61 6e 63 65 73 2c 20 6d 61 6e 69 70 75 6c 61 74 65 64 29 20 62 79 20 6d 61 6e 61 67 69 6e stances,.manipulated).by.managin
5f520 67 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 53 4e 4d 50 76 32 00 53 4e 4d 50 76 32 20 64 6f g.applications..SNMPv2.SNMPv2.do
5f540 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 6e 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f es.not.support.any.authenticatio
5f560 6e 20 6d 65 63 68 61 6e 69 73 6d 73 2c 20 6f 74 68 65 72 20 74 68 61 6e 20 63 6c 69 65 6e 74 20 n.mechanisms,.other.than.client.
5f580 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 70 source.address,.so.you.should.sp
5f5a0 65 63 69 66 79 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 ecify.addresses.of.clients.allow
5f5c0 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 72 6f 75 74 65 72 2e 20 4e 6f 74 65 20 74 ed.to.monitor.the.router..Note.t
5f5e0 68 61 74 20 53 4e 4d 50 76 32 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 6e 6f 20 65 6e 63 72 hat.SNMPv2.also.supports.no.encr
5f600 79 70 74 69 6f 6e 20 61 6e 64 20 61 6c 77 61 79 73 20 73 65 6e 64 73 20 64 61 74 61 20 69 6e 20 yption.and.always.sends.data.in.
5f620 70 6c 61 69 6e 20 74 65 78 74 2e 00 53 4e 4d 50 76 32 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e plain.text..SNMPv2.is.the.origin
5f640 61 6c 20 61 6e 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 76 65 72 73 69 6f al.and.most.commonly.used.versio
5f660 6e 2e 20 46 6f 72 20 61 75 74 68 6f 72 69 7a 69 6e 67 20 63 6c 69 65 6e 74 73 2c 20 53 4e 4d 50 n..For.authorizing.clients,.SNMP
5f680 20 75 73 65 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 63 6f 6d 6d 75 6e 69 74 69 65 73 .uses.the.concept.of.communities
5f6a0 2e 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 79 20 68 61 76 65 20 61 75 74 68 6f 72 69 7a 61 ..Communities.may.have.authoriza
5f6c0 74 69 6f 6e 20 73 65 74 20 74 6f 20 72 65 61 64 20 6f 6e 6c 79 20 28 74 68 69 73 20 69 73 20 6d tion.set.to.read.only.(this.is.m
5f6e0 6f 73 74 20 63 6f 6d 6d 6f 6e 29 20 6f 72 20 74 6f 20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 ost.common).or.to.read.and.write
5f700 20 28 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 61 63 74 69 76 65 6c 79 20 75 73 .(this.option.is.not.actively.us
5f720 65 64 20 69 6e 20 56 79 4f 53 29 2e 00 53 4e 4d 50 76 33 00 53 4e 4d 50 76 33 20 28 76 65 72 73 ed.in.VyOS)..SNMPv3.SNMPv3.(vers
5f740 69 6f 6e 20 33 20 6f 66 20 74 68 65 20 53 4e 4d 50 20 70 72 6f 74 6f 63 6f 6c 29 20 69 6e 74 72 ion.3.of.the.SNMP.protocol).intr
5f760 6f 64 75 63 65 64 20 61 20 77 68 6f 6c 65 20 73 6c 65 77 20 6f 66 20 6e 65 77 20 73 65 63 75 72 oduced.a.whole.slew.of.new.secur
5f780 69 74 79 20 72 65 6c 61 74 65 64 20 66 65 61 74 75 72 65 73 20 74 68 61 74 20 68 61 76 65 20 62 ity.related.features.that.have.b
5f7a0 65 65 6e 20 6d 69 73 73 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 76 65 een.missing.from.the.previous.ve
5f7c0 72 73 69 6f 6e 73 2e 20 53 65 63 75 72 69 74 79 20 77 61 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 rsions..Security.was.one.of.the.
5f7e0 62 69 67 67 65 73 74 20 77 65 61 6b 6e 65 73 73 20 6f 66 20 53 4e 4d 50 20 75 6e 74 69 6c 20 76 biggest.weakness.of.SNMP.until.v
5f800 33 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 6e 20 53 4e 4d 50 20 56 65 72 73 69 6f 3..Authentication.in.SNMP.Versio
5f820 6e 73 20 31 20 61 6e 64 20 32 20 61 6d 6f 75 6e 74 73 20 74 6f 20 6e 6f 74 68 69 6e 67 20 6d 6f ns.1.and.2.amounts.to.nothing.mo
5f840 72 65 20 74 68 61 6e 20 61 20 70 61 73 73 77 6f 72 64 20 28 63 6f 6d 6d 75 6e 69 74 79 20 73 74 re.than.a.password.(community.st
5f860 72 69 6e 67 29 20 73 65 6e 74 20 69 6e 20 63 6c 65 61 72 20 74 65 78 74 20 62 65 74 77 65 65 6e ring).sent.in.clear.text.between
5f880 20 61 20 6d 61 6e 61 67 65 72 20 61 6e 64 20 61 67 65 6e 74 2e 20 45 61 63 68 20 53 4e 4d 50 76 .a.manager.and.agent..Each.SNMPv
5f8a0 33 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 73 20 73 65 63 75 72 69 74 79 20 70 61 72 61 3.message.contains.security.para
5f8c0 6d 65 74 65 72 73 20 77 68 69 63 68 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 61 6e 20 6f meters.which.are.encoded.as.an.o
5f8e0 63 74 65 74 20 73 74 72 69 6e 67 2e 20 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 73 ctet.string..The.meaning.of.thes
5f900 65 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 70 65 6e 64 73 20 6f 6e e.security.parameters.depends.on
5f920 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6d 6f 64 65 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 .the.security.model.being.used..
5f940 53 50 41 4e 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 SPAN.port.mirroring.can.copy.the
5f960 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 .inbound/outbound.traffic.of.the
5f980 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 .interface.to.the.specified.inte
5f9a0 72 66 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e rface,.usually.the.interface.can
5f9c0 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 73 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 .be.connected.to.some.special.eq
5f9e0 75 69 70 6d 65 6e 74 2c 20 73 75 63 68 20 61 73 20 62 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f uipment,.such.as.behavior.contro
5fa00 6c 20 73 79 73 74 65 6d 2c 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 l.system,.intrusion.detection.sy
5fa20 73 74 65 6d 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 stem.and.traffic.collector,.and.
5fa40 63 61 6e 20 63 6f 70 79 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 74 72 61 66 66 69 63 20 66 72 6f can.copy.all.related.traffic.fro
5fa60 6d 20 74 68 69 73 20 70 6f 72 74 2e 20 54 68 65 20 62 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 m.this.port..The.benefit.of.mirr
5fa80 6f 72 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 74 68 61 74 20 74 68 65 20 61 70 oring.the.traffic.is.that.the.ap
5faa0 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 69 73 6f 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 plication.is.isolated.from.the.s
5fac0 6f 75 72 63 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e ource.traffic.and.so.application
5fae0 20 70 72 6f 63 65 73 73 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 .processing.does.not.affect.the.
5fb00 74 72 61 66 66 69 63 20 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 traffic.or.the.system.performanc
5fb20 65 2e 00 53 53 48 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 e..SSH.SSH.:ref:`ssh_key_based_a
5fb40 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6f 70 65 uthentication`.SSH.:ref:`ssh_ope
5fb60 72 61 74 69 6f 6e 60 00 53 53 48 20 63 6c 69 65 6e 74 00 53 53 48 20 70 72 6f 76 69 64 65 73 20 ration`.SSH.client.SSH.provides.
5fb80 61 20 73 65 63 75 72 65 20 63 68 61 6e 6e 65 6c 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 a.secure.channel.over.an.unsecur
5fba0 65 64 20 6e 65 74 77 6f 72 6b 20 69 6e 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 61 72 ed.network.in.a.client-server.ar
5fbc0 63 68 69 74 65 63 74 75 72 65 2c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 61 6e 20 53 53 48 20 63 6c chitecture,.connecting.an.SSH.cl
5fbe0 69 65 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 77 69 74 68 20 61 6e 20 53 53 48 20 73 65 72 ient.application.with.an.SSH.ser
5fc00 76 65 72 2e 20 43 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 69 6e 63 6c 75 64 65 ver..Common.applications.include
5fc20 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 2d 6c 69 6e 65 20 6c 6f 67 69 6e 20 61 6e 64 20 72 .remote.command-line.login.and.r
5fc40 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 2c 20 62 75 74 20 61 6e 79 emote.command.execution,.but.any
5fc60 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 73 65 63 75 72 65 64 20 .network.service.can.be.secured.
5fc80 77 69 74 68 20 53 53 48 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 73 70 65 63 69 66 69 63 61 with.SSH..The.protocol.specifica
5fca0 74 69 6f 6e 20 64 69 73 74 69 6e 67 75 69 73 68 65 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d tion.distinguishes.between.two.m
5fcc0 61 6a 6f 72 20 76 65 72 73 69 6f 6e 73 2c 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 53 53 ajor.versions,.referred.to.as.SS
5fce0 48 2d 31 20 61 6e 64 20 53 53 48 2d 32 2e 00 53 53 48 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 65 H-1.and.SSH-2..SSH.username.to.e
5fd00 73 74 61 62 6c 69 73 68 20 61 6e 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 stablish.an.SSH.connection.to.th
5fd20 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 53 48 20 77 61 73 20 64 65 73 69 67 6e 65 64 e.cache.server..SSH.was.designed
5fd40 20 61 73 20 61 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 66 6f 72 20 54 65 6c 6e 65 74 20 61 6e 64 .as.a.replacement.for.Telnet.and
5fd60 20 66 6f 72 20 75 6e 73 65 63 75 72 65 64 20 72 65 6d 6f 74 65 20 73 68 65 6c 6c 20 70 72 6f 74 .for.unsecured.remote.shell.prot
5fd80 6f 63 6f 6c 73 20 73 75 63 68 20 61 73 20 74 68 65 20 42 65 72 6b 65 6c 65 79 20 72 6c 6f 67 69 ocols.such.as.the.Berkeley.rlogi
5fda0 6e 2c 20 72 73 68 2c 20 61 6e 64 20 72 65 78 65 63 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 54 68 6f n,.rsh,.and.rexec.protocols..Tho
5fdc0 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 73 65 6e 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6e se.protocols.send.information,.n
5fde0 6f 74 61 62 6c 79 20 70 61 73 73 77 6f 72 64 73 2c 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2c 20 otably.passwords,.in.plaintext,.
5fe00 72 65 6e 64 65 72 69 6e 67 20 74 68 65 6d 20 73 75 73 63 65 70 74 69 62 6c 65 20 74 6f 20 69 6e rendering.them.susceptible.to.in
5fe20 74 65 72 63 65 70 74 69 6f 6e 20 61 6e 64 20 64 69 73 63 6c 6f 73 75 72 65 20 75 73 69 6e 67 20 terception.and.disclosure.using.
5fe40 70 61 63 6b 65 74 20 61 6e 61 6c 79 73 69 73 2e 20 54 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 packet.analysis..The.encryption.
5fe60 75 73 65 64 20 62 79 20 53 53 48 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 used.by.SSH.is.intended.to.provi
5fe80 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 de.confidentiality.and.integrity
5fea0 20 6f 66 20 64 61 74 61 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f .of.data.over.an.unsecured.netwo
5fec0 72 6b 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 00 53 53 49 44 20 74 rk,.such.as.the.Internet..SSID.t
5fee0 6f 20 62 65 20 75 73 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 31 20 6d 61 6e 61 67 65 6d o.be.used.in.IEEE.802.11.managem
5ff00 65 6e 74 20 66 72 61 6d 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 00 53 53 4c 20 ent.frames.SSL.Certificates.SSL.
5ff20 43 65 72 74 69 66 69 63 61 74 65 73 20 67 65 6e 65 72 61 74 69 6f 6e 00 53 53 4c 20 6d 61 74 63 Certificates.generation.SSL.matc
5ff40 68 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 6f h.Server.Name.Indication.(SNI).o
5ff60 70 74 69 6f 6e 3a 00 53 53 54 50 20 43 6c 69 65 6e 74 00 53 53 54 50 20 43 6c 69 65 6e 74 20 4f ption:.SSTP.Client.SSTP.Client.O
5ff80 70 74 69 6f 6e 73 00 53 53 54 50 20 53 65 72 76 65 72 00 53 53 54 50 20 69 73 20 61 76 61 69 6c ptions.SSTP.Server.SSTP.is.avail
5ffa0 61 62 6c 65 20 66 6f 72 20 4c 69 6e 75 78 2c 20 42 53 44 2c 20 61 6e 64 20 57 69 6e 64 6f 77 73 able.for.Linux,.BSD,.and.Windows
5ffc0 2e 00 53 53 54 50 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 ..SSTP.remote.server.to.connect.
5ffe0 74 6f 2e 20 43 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 to..Can.be.either.an.IP.address.
60000 6f 72 20 46 51 44 4e 2e 00 53 54 50 20 50 61 72 61 6d 65 74 65 72 00 53 61 6c 74 2d 4d 69 6e 69 or.FQDN..STP.Parameter.Salt-Mini
60020 6f 6e 00 53 61 6c 74 53 74 61 63 6b 5f 20 69 73 20 50 79 74 68 6f 6e 2d 62 61 73 65 64 2c 20 6f on.SaltStack_.is.Python-based,.o
60040 70 65 6e 2d 73 6f 75 72 63 65 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 65 76 65 6e 74 2d 64 72 pen-source.software.for.event-dr
60060 69 76 65 6e 20 49 54 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 72 65 6d 6f 74 65 20 74 61 73 6b 20 iven.IT.automation,.remote.task.
60080 65 78 65 63 75 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 61 6e execution,.and.configuration.man
600a0 61 67 65 6d 65 6e 74 2e 20 53 75 70 70 6f 72 74 69 6e 67 20 74 68 65 20 22 69 6e 66 72 61 73 74 agement..Supporting.the."infrast
600c0 72 75 63 74 75 72 65 20 61 73 20 63 6f 64 65 22 20 61 70 70 72 6f 61 63 68 20 74 6f 20 64 61 74 ructure.as.code".approach.to.dat
600e0 61 20 63 65 6e 74 65 72 20 73 79 73 74 65 6d 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 64 65 70 6c a.center.system.and.network.depl
60100 6f 79 6d 65 6e 74 20 61 6e 64 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 63 6f 6e 66 69 67 75 72 61 oyment.and.management,.configura
60120 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 53 65 63 4f 70 73 20 6f 72 63 68 65 73 74 72 tion.automation,.SecOps.orchestr
60140 61 74 69 6f 6e 2c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 72 65 6d 65 64 69 61 74 69 6f 6e ation,.vulnerability.remediation
60160 2c 20 61 6e 64 20 68 79 62 72 69 64 20 63 6c 6f 75 64 20 63 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 ,.and.hybrid.cloud.control..Same
60180 20 61 73 20 65 78 70 6f 72 74 2d 6c 69 73 74 2c 20 62 75 74 20 69 74 20 61 70 70 6c 69 65 73 20 .as.export-list,.but.it.applies.
601a0 74 6f 20 70 61 74 68 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 73 70 65 63 69 66 69 65 to.paths.announced.into.specifie
601c0 64 20 61 72 65 61 20 61 73 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 2e 20 54 d.area.as.Type-3.summary-LSAs..T
601e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f his.command.makes.sense.in.ABR.o
60200 6e 6c 79 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 nly..Sample.configuration.of.SVD
60220 20 77 69 74 68 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 .with.VLAN.to.VNI.mappings.is.sh
60240 6f 77 6e 20 62 65 6c 6f 77 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 own.below..Sample.configuration.
60260 74 6f 20 73 65 74 75 70 20 4c 44 50 20 6f 6e 20 56 79 4f 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 to.setup.LDP.on.VyOS.Scanning.is
60280 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 .not.supported.on.all.wireless.d
602a0 72 69 76 65 72 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 2e 20 52 65 rivers.and.wireless.hardware..Re
602c0 66 65 72 20 74 6f 20 79 6f 75 72 20 64 72 69 76 65 72 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 fer.to.your.driver.and.wireless.
602e0 68 61 72 64 77 61 72 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 hardware.documentation.for.furth
60300 65 72 20 64 65 74 61 69 6c 73 2e 00 53 63 72 69 70 74 20 65 78 65 63 75 74 69 6f 6e 00 53 63 72 er.details..Script.execution.Scr
60320 69 70 74 20 74 6f 20 72 75 6e 20 62 65 66 6f 72 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 ipt.to.run.before.session.interf
60340 61 63 65 20 63 6f 6d 65 73 20 75 70 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 ace.comes.up.Script.to.run.when.
60360 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 68 61 6e 67 65 64 20 62 79 20 52 41 44 session.interface.changed.by.RAD
60380 49 55 53 20 43 6f 41 20 68 61 6e 64 6c 69 6e 67 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 IUS.CoA.handling.Script.to.run.w
603a0 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 69 6e 67 20 74 6f 20 74 hen.session.interface.going.to.t
603c0 65 72 6d 69 6e 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 erminate.Script.to.run.when.sess
603e0 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 63 6f 6e 66 ion.interface.is.completely.conf
60400 69 67 75 72 65 64 20 61 6e 64 20 73 74 61 72 74 65 64 00 53 63 72 69 70 74 69 6e 67 00 53 65 63 igured.and.started.Scripting.Sec
60420 6f 6e 64 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 ond.scenario:.apply.source.NAT.f
60440 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d or.all.outgoing.connections.from
60460 20 4c 41 4e 20 31 30 2e 30 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 .LAN.10.0.0.0/8,.using.3.public.
60480 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e addresses.and.equal.distribution
604a0 2e 20 57 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 ..We.will.generate.the.hash.rand
604c0 6f 6d 6c 79 2e 00 53 65 63 72 65 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 omly..Secret.for.Dynamic.Authori
604e0 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 zation.Extension.server.(DM/CoA)
60500 00 53 65 63 75 72 69 74 79 00 53 65 63 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f .Security.Security/authenticatio
60520 6e 20 6d 65 73 73 61 67 65 73 00 53 65 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f n.messages.See.:rfc:`7761#sectio
60540 6e 2d 34 2e 31 60 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 53 65 65 20 62 65 6c 6f 77 20 74 68 n-4.1`.for.details..See.below.th
60560 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 e.different.parameters.available
60580 20 66 6f 72 20 74 68 65 20 49 50 76 34 20 2a 2a 73 68 6f 77 2a 2a 20 63 6f 6d 6d 61 6e 64 3a 00 .for.the.IPv4.**show**.command:.
605a0 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 Segment.Routing.Segment.Routing.
605c0 28 53 52 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 74 (SR).is.a.network.architecture.t
605e0 68 61 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 6f 75 72 63 65 2d 72 6f 75 74 69 6e 67 hat.is.similar.to.source-routing
60600 20 2e 20 49 6e 20 74 68 69 73 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 74 68 65 20 69 6e 67 ...In.this.architecture,.the.ing
60620 72 65 73 73 20 72 6f 75 74 65 72 20 61 64 64 73 20 61 20 6c 69 73 74 20 6f 66 20 73 65 67 6d 65 ress.router.adds.a.list.of.segme
60640 6e 74 73 2c 20 6b 6e 6f 77 6e 20 61 73 20 53 49 44 73 2c 20 74 6f 20 74 68 65 20 70 61 63 6b 65 nts,.known.as.SIDs,.to.the.packe
60660 74 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 73 t.as.it.enters.the.network..Thes
60680 65 20 73 65 67 6d 65 6e 74 73 20 72 65 70 72 65 73 65 6e 74 20 64 69 66 66 65 72 65 6e 74 20 70 e.segments.represent.different.p
606a0 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 68 61 74 ortions.of.the.network.path.that
606c0 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 74 61 6b 65 2e 00 53 65 67 6d 65 6e 74 20 52 .the.packet.will.take..Segment.R
606e0 6f 75 74 69 6e 67 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 outing.can.be.applied.to.an.exis
60700 74 69 6e 67 20 4d 50 4c 53 2d 62 61 73 65 64 20 64 61 74 61 20 70 6c 61 6e 65 20 61 6e 64 20 64 ting.MPLS-based.data.plane.and.d
60720 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 efines.a.control.plane.network.a
60740 72 63 68 69 74 65 63 74 75 72 65 2e 20 49 6e 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 rchitecture..In.MPLS.networks,.s
60760 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 egments.are.encoded.as.MPLS.labe
60780 6c 73 20 61 6e 64 20 61 72 65 20 61 64 64 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 ls.and.are.added.at.the.ingress.
607a0 72 6f 75 74 65 72 2e 20 54 68 65 73 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 74 68 router..These.MPLS.labels.are.th
607c0 65 6e 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 6e en.exchanged.and.populated.by.In
607e0 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 20 terior.Gateway.Protocols.(IGPs).
60800 6c 69 6b 65 20 49 53 2d 49 53 20 6f 72 20 4f 53 50 46 20 77 68 69 63 68 20 61 72 65 20 72 75 6e like.IS-IS.or.OSPF.which.are.run
60820 6e 69 6e 67 20 6f 6e 20 6d 6f 73 74 20 49 53 50 73 2e 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 ning.on.most.ISPs..Segment.routi
60840 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f ng.(SR).is.used.by.the.IGP.proto
60860 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 cols.to.interconnect.network.dev
60880 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 ices,.below.configuration.shows.
608a0 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 49 53 2d 49 53 3a 00 53 65 67 6d 65 how.to.enable.SR.on.IS-IS:.Segme
608c0 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 nt.routing.(SR).is.used.by.the.I
608e0 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 GP.protocols.to.interconnect.net
60900 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f work.devices,.below.configuratio
60920 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 4f 53 50 46 n.shows.how.to.enable.SR.on.OSPF
60940 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 :.Segment.routing.defines.a.cont
60960 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 61 rol.plane.network.architecture.a
60980 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 nd.can.be.applied.to.an.existing
609a0 20 4d 50 4c 53 20 62 61 73 65 64 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 6e 20 74 68 65 20 4d 50 .MPLS.based.dataplane..In.the.MP
609c0 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 LS.networks,.segments.are.encode
609e0 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 69 6d 70 6f 73 65 64 d.as.MPLS.labels.and.are.imposed
60a00 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 4d 50 4c 53 20 6c 61 62 .at.the.ingress.router..MPLS.lab
60a20 65 6c 73 20 61 72 65 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 els.are.exchanged.and.populated.
60a40 62 79 20 49 47 50 73 20 6c 69 6b 65 20 49 53 2d 49 53 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 by.IGPs.like.IS-IS.Segment.Routi
60a60 6e 67 20 61 73 20 70 65 72 20 52 46 43 38 36 36 37 20 66 6f 72 20 4d 50 4c 53 20 64 61 74 61 70 ng.as.per.RFC8667.for.MPLS.datap
60a80 6c 61 6e 65 2e 20 49 74 20 73 75 70 70 6f 72 74 73 20 49 50 76 34 2c 20 49 50 76 36 20 61 6e 64 lane..It.supports.IPv4,.IPv6.and
60aa0 20 45 43 4d 50 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 .ECMP.and.has.been.tested.agains
60ac0 74 20 43 69 73 63 6f 20 26 20 4a 75 6e 69 70 65 72 20 72 6f 75 74 65 72 73 2e 68 6f 77 65 76 65 t.Cisco.&.Juniper.routers.howeve
60ae0 72 2c 74 68 69 73 20 64 65 70 6c 6f 79 6d 65 6e 74 20 69 73 20 73 74 69 6c 6c 20 45 58 50 45 52 r,this.deployment.is.still.EXPER
60b00 49 4d 45 4e 54 41 4c 20 66 6f 72 20 46 52 52 2e 00 53 65 6c 65 63 74 20 54 4c 53 20 76 65 72 73 IMENTAL.for.FRR..Select.TLS.vers
60b20 69 6f 6e 20 75 73 65 64 2e 00 53 65 6c 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 20 75 73 ion.used..Select.cipher.suite.us
60b40 65 64 20 66 6f 72 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f 6e 73 2e ed.for.cryptographic.operations.
60b60 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 65 6c 65 .This.setting.is.mandatory..Sele
60b80 63 74 20 68 6f 77 20 6c 61 62 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 ct.how.labels.are.allocated.in.t
60ba0 68 65 20 67 69 76 65 6e 20 56 52 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 he.given.VRF..By.default,.the.pe
60bc0 72 2d 76 72 66 20 6d 6f 64 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 r-vrf.mode.is.selected,.and.one.
60be0 6c 61 62 65 6c 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 label.is.used.for.all.prefixes.f
60c00 72 6f 6d 20 74 68 65 20 56 52 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c rom.the.VRF..The.per-nexthop.wil
60c20 6c 20 75 73 65 20 61 20 75 6e 69 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 l.use.a.unique.label.for.all.pre
60c40 66 69 78 65 73 20 74 68 61 74 20 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 fixes.that.are.reachable.via.the
60c60 20 73 61 6d 65 20 6e 65 78 74 68 6f 70 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 00 53 65 .same.nexthop..Self.Signed.CA.Se
60c80 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 20 68 65 nd.a.Proxy.Protocol.version.1.he
60ca0 61 64 65 72 20 28 74 65 78 74 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 ader.(text.format).Send.a.Proxy.
60cc0 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 6e 61 72 Protocol.version.2.header.(binar
60ce0 79 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 y.format).Send.all.DNS.queries.t
60d00 6f 20 74 68 65 20 49 50 76 34 2f 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 65 63 69 o.the.IPv4/IPv6.DNS.server.speci
60d20 66 69 65 64 20 75 6e 64 65 72 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 69 6f 6e fied.under.`<address>`.on.option
60d40 61 6c 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 74 3e 60 al.port.specified.under.`<port>`
60d60 2e 20 54 68 65 20 70 6f 72 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f 75 20 63 ..The.port.defaults.to.53..You.c
60d80 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 an.configure.multiple.nameserver
60da0 73 20 68 65 72 65 2e 00 53 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f s.here..Send.empty.SSID.in.beaco
60dc0 6e 73 20 61 6e 64 20 69 67 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d ns.and.ignore.probe.request.fram
60de0 65 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 es.that.do.not.specify.full.SSID
60e00 2c 20 69 2e 65 2e 2c 20 72 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 ,.i.e.,.require.stations.to.know
60e20 20 53 53 49 44 2e 00 53 65 6e 74 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 20 .SSID..Sent.to.the.client.(LAC).
60e40 69 6e 20 74 68 65 20 48 6f 73 74 2d 4e 61 6d 65 20 61 74 74 72 69 62 75 74 65 00 53 65 72 69 61 in.the.Host-Name.attribute.Seria
60e60 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 l.Console.Serial.interfaces.can.
60e80 62 65 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 64 69 72 65 63 74 be.any.interface.which.is.direct
60ea0 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 43 50 55 20 6f 72 20 63 68 69 70 73 ly.connected.to.the.CPU.or.chips
60ec0 65 74 20 28 6d 6f 73 74 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 61 20 74 74 79 53 20 69 6e 74 65 72 et.(mostly.known.as.a.ttyS.inter
60ee0 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 29 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 55 53 42 20 face.in.Linux).or.any.other.USB.
60f00 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 28 50 72 6f 6c 69 66 69 63 20 50 4c to.serial.converter.(Prolific.PL
60f20 32 33 30 33 20 6f 72 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 32 33 32 20 62 61 73 65 64 20 2303.or.FTDI.FT232/FT4232.based.
60f40 63 68 69 70 73 29 2e 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 61 74 chips)..Server.Server.Certificat
60f60 65 00 53 65 72 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 53 69 e.Server.Configuration.Server.Si
60f80 64 65 00 53 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 6e de.Server.configuration.Server.n
60fa0 61 6d 65 73 20 66 6f 72 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 20 69 74 20 63 61 6e 20 62 65 ames.for.virtual.hosts.it.can.be
60fc0 20 65 78 61 63 74 2c 20 77 69 6c 64 63 61 72 64 20 6f 72 20 72 65 67 65 78 2e 00 53 65 72 76 65 .exact,.wildcard.or.regex..Serve
60fe0 72 3a 00 53 65 72 76 69 63 65 00 53 65 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e r:.Service.Service.configuration
61000 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 74 6f 20 61 .is.responsible.for.binding.to.a
61020 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2c 20 77 68 69 6c 65 20 74 68 65 20 62 61 63 6b 65 6e .specific.port,.while.the.backen
61040 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 74 d.configuration.determines.the.t
61060 79 70 65 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 74 6f 20 62 65 20 61 70 70 6c ype.of.load.balancing.to.be.appl
61080 69 65 64 20 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 65 61 6c 20 73 65 72 76 65 ied.and.specifies.the.real.serve
610a0 72 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 53 65 74 20 42 46 44 20 70 65 65 72 20 rs.to.be.utilized..Set.BFD.peer.
610c0 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 53 65 74 IPv4.address.or.IPv6.address.Set
610e0 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 65 78 61 63 74 6c 79 20 6d .BGP.community-list.to.exactly.m
61100 61 74 63 68 2e 00 53 65 74 20 42 47 50 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 61 atch..Set.BGP.local.preference.a
61120 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 20 63 6f 64 65 2e 00 53 ttribute..Set.BGP.origin.code..S
61140 65 74 20 42 47 50 20 6f 72 69 67 69 6e 61 74 6f 72 20 49 44 20 61 74 74 72 69 62 75 74 65 2e 00 et.BGP.originator.ID.attribute..
61160 53 65 74 20 42 47 50 20 77 65 69 67 68 74 20 61 74 74 72 69 62 75 74 65 00 53 65 74 20 44 4e 41 Set.BGP.weight.attribute.Set.DNA
61180 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 55 44 50 20 70 61 63 6b 65 74 T.rule.20.to.only.NAT.UDP.packet
611a0 73 00 53 65 74 20 49 50 20 66 72 61 67 6d 65 6e 74 20 6d 61 74 63 68 2c 20 77 68 65 72 65 3a 00 s.Set.IP.fragment.match,.where:.
611c0 53 65 74 20 49 50 53 65 63 20 69 6e 62 6f 75 6e 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 Set.IPSec.inbound.match.criteria
611e0 73 2c 20 77 68 65 72 65 3a 00 53 65 74 20 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 6d 65 74 72 s,.where:.Set.OSPF.external.metr
61200 69 63 2d 74 79 70 65 2e 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c ic-type..Set.SNAT.rule.20.to.onl
61220 79 20 4e 41 54 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 53 4e y.NAT.TCP.and.UDP.packets.Set.SN
61240 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 AT.rule.20.to.only.NAT.packets.a
61260 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 6e 65 rriving.from.the.192.0.2.0/24.ne
61280 74 77 6f 72 6b 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 33 30 20 74 6f 20 6f 6e 6c 79 20 4e twork.Set.SNAT.rule.30.to.only.N
612a0 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 32 30 33 AT.packets.arriving.from.the.203
612c0 2e 30 2e 31 31 33 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 20 73 6f 75 72 63 .0.113.0/24.network.with.a.sourc
612e0 65 20 70 6f 72 74 20 6f 66 20 38 30 20 61 6e 64 20 34 34 33 00 53 65 74 20 53 53 4c 20 63 65 72 e.port.of.80.and.443.Set.SSL.cer
61300 74 65 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 20 3c 6e 61 6d teficate.<name>.for.service.<nam
61320 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 e>.Set.TCP-MSS.(maximum.segment.
61340 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 53 65 74 20 54 54 4c size).for.the.connection.Set.TTL
61360 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 00 53 65 74 20 56 69 72 74 75 61 6c 20 54 75 6e 6e .to.300.seconds.Set.Virtual.Tunn
61380 65 6c 20 49 6e 74 65 72 66 61 63 65 00 53 65 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 64 65 73 el.Interface.Set.a.container.des
613a0 63 72 69 70 74 69 6f 6e 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f cription.Set.a.destination.and/o
613c0 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 r.source.address..Accepted.input
613e0 20 66 6f 72 20 69 70 76 34 3a 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 .for.ipv4:.Set.a.destination.and
61400 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a /or.source.port..Accepted.input:
61420 00 53 65 74 20 61 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 2c 20 64 65 73 63 72 69 70 74 69 .Set.a.human.readable,.descripti
61440 76 65 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 6c ve.alias.for.this.connection..Al
61460 69 61 73 20 69 73 20 75 73 65 64 20 62 79 20 65 2e 67 2e 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 ias.is.used.by.e.g..the.:opcmd:`
61480 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 60 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 53 4e 4d 50 show.interfaces`.command.or.SNMP
614a0 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 6f 6c 73 2e 00 53 65 74 20 61 20 6c .based.monitoring.tools..Set.a.l
614c0 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f imit.on.the.maximum.number.of.co
614e0 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 65 64 2d 69 6e 20 75 73 65 72 73 20 6f 6e 20 74 68 65 20 ncurrent.logged-in.users.on.the.
61500 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 6d 65 61 6e 69 6e 67 66 75 6c 20 64 65 73 63 72 69 70 system..Set.a.meaningful.descrip
61520 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e 61 6d 65 64 20 61 70 69 20 6b 65 79 2e 20 45 76 65 72 79 tion..Set.a.named.api.key..Every
61540 20 6b 65 79 20 68 61 73 20 74 68 65 20 73 61 6d 65 2c 20 66 75 6c 6c 20 70 65 72 6d 69 73 73 69 .key.has.the.same,.full.permissi
61560 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 72 75 6c 65 20 64 65 ons.on.the.system..Set.a.rule.de
61580 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6f 6e 6e 65 63 scription..Set.a.specific.connec
615a0 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 70 61 63 6b 65 74 tion.mark..Set.a.specific.packet
615c0 20 6d 61 72 6b 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d .mark..Set.action.for.the.route-
615e0 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 6f map.policy..Set.action.to.take.o
61600 6e 20 65 6e 74 72 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 2e 00 53 65 n.entries.matching.this.rule..Se
61620 74 20 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 t.an.API-KEY.is.the.minimal.conf
61640 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 6f 72 6b 69 6e 67 20 41 50 49 20 45 iguration.to.get.a.working.API.E
61660 6e 64 70 6f 69 6e 74 2e 00 53 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b ndpoint..Set.authentication.back
61680 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 end..The.configured.authenticati
616a0 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 71 75 65 72 69 on.backend.is.used.for.all.queri
616c0 65 73 2e 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f es..Set.container.capabilities.o
616e0 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 2e 00 53 65 74 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e r.permissions..Set.delay.between
61700 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 6f 6e .gratuitous.ARP.messages.sent.on
61720 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 64 65 6c 61 79 20 66 6f 72 20 73 65 63 .an.interface..Set.delay.for.sec
61740 6f 6e 64 20 73 65 74 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 61 66 74 65 72 ond.set.of.gratuitous.ARPs.after
61760 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 64 65 73 63 72 .transition.to.MASTER..Set.descr
61780 69 70 74 69 6f 6e 20 60 3c 74 65 78 74 3e 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 iption.`<text>`.for.dynamic.DNS.
617a0 73 65 72 76 69 63 65 20 62 65 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 65 74 20 64 65 service.being.configured..Set.de
617c0 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 20 70 6f 6c 69 63 scription.for.as-path-list.polic
617e0 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 74 79 y..Set.description.for.community
61800 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f -list.policy..Set.description.fo
61820 72 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 r.extcommunity-list.policy..Set.
61840 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d description.for.large-community-
61860 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 list.policy..Set.description.for
61880 20 72 75 6c 65 20 69 6e 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 .rule.in.IPv6.prefix-list..Set.d
618a0 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 escription.for.rule.in.the.prefi
618c0 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 x-list..Set.description.for.rule
618e0 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 61 ..Set.description.for.the.IPv6.a
61900 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 ccess.list..Set.description.for.
61920 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 the.IPv6.prefix-list.policy..Set
61940 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 .description.for.the.access.list
61960 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 70 72 65 66 69 78 ..Set.description.for.the.prefix
61980 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f -list.policy..Set.description.fo
619a0 72 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 r.the.route-map.policy..Set.desc
619c0 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 75 6c 65 20 69 6e 20 74 68 65 20 72 6f 75 74 ription.for.the.rule.in.the.rout
619e0 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 e-map.policy..Set.description.of
61a00 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 53 65 74 20 64 65 73 .the.peer.or.peer.group..Set.des
61a20 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 cription..Set.destination.addres
61a40 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 64 65 73 74 69 6e s.or.prefix.to.match..Set.destin
61a60 61 74 69 6f 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 6d 65 74 72 69 63 2e 20 41 ation.routing.protocol.metric..A
61a80 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 6d 65 74 72 69 63 2c 20 6f 72 20 73 65 74 20 6d 65 dd.or.subtract.metric,.or.set.me
61aa0 74 72 69 63 20 76 61 6c 75 65 2e 00 53 65 74 20 65 74 68 31 20 74 6f 20 62 65 20 74 68 65 20 6c tric.value..Set.eth1.to.be.the.l
61ac0 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 44 48 43 50 76 istening.interface.for.the.DHCPv
61ae0 36 20 72 65 6c 61 79 2e 00 53 65 74 20 65 78 65 63 75 74 69 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6.relay..Set.execution.time.in.c
61b00 6f 6d 6d 6f 6e 20 63 72 6f 6e 5f 20 74 69 6d 65 20 66 6f 72 6d 61 74 2e 20 41 20 63 72 6f 6e 20 ommon.cron_.time.format..A.cron.
61b20 60 3c 73 70 65 63 3e 60 20 6f 66 20 60 60 33 30 20 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 77 6f 75 `<spec>`.of.``30.*/6.*.*.*``.wou
61b40 6c 64 20 65 78 65 63 75 74 65 20 74 68 65 20 60 3c 74 61 73 6b 3e 60 20 61 74 20 6d 69 6e 75 74 ld.execute.the.`<task>`.at.minut
61b60 65 20 33 30 20 70 61 73 74 20 65 76 65 72 79 20 36 74 68 20 68 6f 75 72 2e 00 53 65 74 20 65 78 e.30.past.every.6th.hour..Set.ex
61b80 74 63 6f 6d 6d 75 6e 69 74 79 20 62 61 6e 64 77 69 64 74 68 00 53 65 74 20 69 66 20 61 6e 74 65 tcommunity.bandwidth.Set.if.ante
61ba0 6e 6e 61 20 70 61 74 74 65 72 6e 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 64 75 72 69 nna.pattern.does.not.change.duri
61bc0 6e 67 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 6f 66 20 61 6e 20 61 73 73 6f 63 69 61 74 69 6f ng.the.lifetime.of.an.associatio
61be0 6e 00 53 65 74 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6d 61 74 63 68 n.Set.inbound.interface.to.match
61c00 2e 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 61 20 7a 6f 6e 65 2e 20 41 20 7a 6f ..Set.interfaces.to.a.zone..A.zo
61c20 6e 65 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e ne.can.have.multiple.interfaces.
61c40 20 42 75 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 61 20 .But.an.interface.can.only.be.a.
61c60 6d 65 6d 62 65 72 20 69 6e 20 6f 6e 65 20 7a 6f 6e 65 2e 00 53 65 74 20 6c 6f 63 61 6c 20 3a 61 member.in.one.zone..Set.local.:a
61c80 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 bbr:`ASN.(Autonomous.System.Numb
61ca0 65 72 29 60 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 er)`.that.this.router.represents
61cc0 2e 20 54 68 69 73 20 69 73 20 61 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 ..This.is.a.a.mandatory.option!.
61ce0 53 65 74 20 6c 6f 63 61 6c 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 6e 75 6d 62 Set.local.autonomous.system.numb
61d00 65 72 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 er.that.this.router.represents..
61d20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 This.is.a.mandatory.option!.Set.
61d40 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 match.criteria.based.on.connecti
61d60 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 on.mark..Set.match.criteria.base
61d80 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 2c 20 77 68 65 72 65 20 3c 6d 61 d.on.destination.port,.where.<ma
61da0 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 tch_criteria>.could.be:.Set.matc
61dc0 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 65 73 73 69 6f 6e 20 73 74 61 74 h.criteria.based.on.session.stat
61de0 65 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 e..Set.match.criteria.based.on.s
61e00 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 67 72 6f 75 70 73 2c 20 77 68 65 ource.or.destination.groups,.whe
61e20 72 65 20 3c 74 65 78 74 3e 20 77 6f 75 6c 64 20 62 65 20 74 68 65 20 67 72 6f 75 70 20 6e 61 6d re.<text>.would.be.the.group.nam
61e40 65 2f 69 64 65 6e 74 69 66 69 65 72 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 e/identifier..Prepend.character.
61e60 27 21 27 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 '!'.for.inverted.matching.criter
61e80 69 61 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 ia..Set.match.criteria.based.on.
61ea0 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 70 76 34 7c 69 70 76 36 20 source.or.destination.ipv4|ipv6.
61ec0 61 64 64 72 65 73 73 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 address,.where.<match_criteria>.
61ee0 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 could.be:.Set.match.criteria.bas
61f00 65 64 20 6f 6e 20 74 63 70 20 66 6c 61 67 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 ed.on.tcp.flags..Allowed.values.
61f20 66 6f 72 20 54 43 50 20 66 6c 61 67 73 3a 20 53 59 4e 20 41 43 4b 20 46 49 4e 20 52 53 54 20 55 for.TCP.flags:.SYN.ACK.FIN.RST.U
61f40 52 47 20 50 53 48 20 41 4c 4c 2e 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 RG.PSH.ALL..When.specifying.more
61f60 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 .than.one.flag,.flags.should.be.
61f80 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 3a 20 76 comma-separated..For.example.:.v
61fa0 61 6c 75 65 20 6f 66 20 27 53 59 4e 2c 21 41 43 4b 2c 21 46 49 4e 2c 21 52 53 54 27 20 77 69 6c alue.of.'SYN,!ACK,!FIN,!RST'.wil
61fc0 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 65 20 53 59 l.only.match.packets.with.the.SY
61fe0 4e 20 66 6c 61 67 20 73 65 74 2c 20 61 6e 64 20 74 68 65 20 41 43 4b 2c 20 46 49 4e 20 61 6e 64 N.flag.set,.and.the.ACK,.FIN.and
62000 20 52 53 54 20 66 6c 61 67 73 20 75 6e 73 65 74 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 60 3c .RST.flags.unset..Set.maximum.`<
62020 73 69 7a 65 3e 60 20 6f 66 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 69 6e 63 6c 75 64 69 6e 67 size>`.of.DHCP.packets.including
62040 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 20 44 .relay.agent.information..If.a.D
62060 48 43 50 20 70 61 63 6b 65 74 20 73 69 7a 65 20 73 75 72 70 61 73 73 65 73 20 74 68 69 73 20 76 HCP.packet.size.surpasses.this.v
62080 61 6c 75 65 20 69 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 77 69 74 68 6f 75 alue.it.will.be.forwarded.withou
620a0 74 20 61 70 70 65 6e 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 t.appending.relay.agent.informat
620c0 69 6f 6e 2e 20 52 61 6e 67 65 20 36 34 2e 2e 2e 31 34 30 30 2c 20 64 65 66 61 75 6c 74 20 35 37 ion..Range.64...1400,.default.57
620e0 36 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 6d 61 74 63 68 69 6e 67 20 6..Set.maximum.average.matching.
62100 72 61 74 65 2e 20 46 6f 72 6d 61 74 20 66 6f 72 20 72 61 74 65 3a 20 69 6e 74 65 67 65 72 2f 74 rate..Format.for.rate:.integer/t
62120 69 6d 65 5f 75 6e 69 74 2c 20 77 68 65 72 65 20 74 69 6d 65 5f 75 6e 69 74 20 63 6f 75 6c 64 20 ime_unit,.where.time_unit.could.
62140 62 65 20 61 6e 79 20 6f 6e 65 20 6f 66 20 73 65 63 6f 6e 64 2c 20 6d 69 6e 75 74 65 2c 20 68 6f be.any.one.of.second,.minute,.ho
62160 75 72 20 6f 72 20 64 61 79 2e 46 6f 72 20 65 78 61 6d 70 6c 65 20 31 2f 73 65 63 6f 6e 64 20 69 ur.or.day.For.example.1/second.i
62180 6d 70 6c 69 65 73 20 72 75 6c 65 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 61 74 20 61 6e 20 mplies.rule.to.be.matched.at.an.
621a0 61 76 65 72 61 67 65 20 6f 66 20 6f 6e 63 65 20 70 65 72 20 73 65 63 6f 6e 64 2e 00 53 65 74 20 average.of.once.per.second..Set.
621c0 6d 61 78 69 6d 75 6d 20 68 6f 70 20 63 6f 75 6e 74 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 maximum.hop.count.before.packets
621e0 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 00 53 65 74 20 .are.discarded,.default:.10.Set.
62200 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6f maximum.number.of.packets.to.alo
62220 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 53 65 74 20 6d 69 6e 69 6d 75 6d w.in.excess.of.rate..Set.minimum
62240 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 72 65 66 72 65 73 68 69 6e 67 20 67 72 .time.interval.for.refreshing.gr
62260 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 atuitous.ARPs.while.MASTER..Set.
62280 6d 6f 64 65 20 66 6f 72 20 49 50 73 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 mode.for.IPsec.authentication.be
622a0 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 tween.VyOS.and.L2TP.clients..Set
622c0 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 .number.of.gratuitous.ARP.messag
622e0 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 61 66 74 65 72 20 74 72 61 6e 73 es.to.send.at.a.time.after.trans
62300 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 ition.to.MASTER..Set.number.of.g
62320 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 ratuitous.ARP.messages.to.send.a
62340 74 20 61 20 74 69 6d 65 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 t.a.time.while.MASTER..Set.numbe
62360 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 48 65 6c 6c 6f 20 49 6e 74 65 72 76 61 6c 20 r.of.seconds.for.Hello.Interval.
62380 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 2c timer.value..Setting.this.value,
623a0 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 .Hello.packet.will.be.sent.every
623c0 20 74 69 6d 65 72 20 76 61 6c 75 65 20 73 65 63 6f 6e 64 73 20 6f 6e 20 74 68 65 20 73 70 65 63 .timer.value.seconds.on.the.spec
623e0 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 ified.interface..This.value.must
62400 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 .be.the.same.for.all.routers.att
62420 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 ached.to.a.common.network..The.d
62440 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 efault.value.is.10.seconds..The.
62460 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 interval.range.is.1.to.65535..Se
62480 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 72 6f 75 74 65 72 20 44 t.number.of.seconds.for.router.D
624a0 65 61 64 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 20 75 73 65 64 20 66 6f ead.Interval.timer.value.used.fo
624c0 72 20 57 61 69 74 20 54 69 6d 65 72 20 61 6e 64 20 49 6e 61 63 74 69 76 69 74 79 20 54 69 6d 65 r.Wait.Timer.and.Inactivity.Time
624e0 72 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 r..This.value.must.be.the.same.f
62500 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d or.all.routers.attached.to.a.com
62520 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 mon.network..The.default.value.i
62540 73 20 34 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 s.40.seconds..The.interval.range
62560 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 .is.1.to.65535..Set.packet.modif
62580 69 63 61 74 69 6f 6e 73 3a 20 45 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 54 43 50 20 4d 61 78 ications:.Explicitly.set.TCP.Max
625a0 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 76 61 6c 75 65 2e 00 53 65 74 20 70 61 63 imum.segment.size.value..Set.pac
625c0 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 50 61 63 6b 65 74 20 44 69 66 66 65 72 ket.modifications:.Packet.Differ
625e0 65 6e 74 69 61 74 65 64 20 53 65 72 76 69 63 65 73 20 43 6f 64 65 70 6f 69 6e 74 20 28 44 53 43 entiated.Services.Codepoint.(DSC
62600 50 29 00 53 65 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 72 P).Set.parameters.for.matching.r
62620 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 20 54 68 69 73 20 6d 61 74 63 68 ecently.seen.sources..This.match
62640 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 62 79 20 73 65 65 74 69 6e 67 20 63 6f 75 6e 74 20 .could.be.used.by.seeting.count.
62660 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 6d 6f 72 65 20 74 68 61 6e 20 3c (source.address.seen.more.than.<
62680 31 2d 32 35 35 3e 20 74 69 6d 65 73 29 20 61 6e 64 2f 6f 72 20 74 69 6d 65 20 28 73 6f 75 72 63 1-255>.times).and/or.time.(sourc
626a0 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 3c 30 2d 34 32 e.address.seen.in.the.last.<0-42
626c0 39 34 39 36 37 32 39 35 3e 20 73 65 63 6f 6e 64 73 29 2e 00 53 65 74 20 70 72 65 64 65 66 69 6e 94967295>.seconds)..Set.predefin
626e0 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 72 61 73 65 2e 00 53 65 74 20 70 72 65 ed.shared.secret.phrase..Set.pre
62700 66 69 78 65 73 20 74 6f 20 74 61 62 6c 65 2e 00 53 65 74 20 70 72 6f 78 79 20 66 6f 72 20 61 6c fixes.to.table..Set.proxy.for.al
62720 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 69 74 69 61 74 65 64 20 62 79 20 56 79 4f 53 2c l.connections.initiated.by.VyOS,
62740 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 61 6e 64 20 46 54 50 20 .including.HTTP,.HTTPS,.and.FTP.
62760 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 70 29 2e 00 53 65 74 20 72 6f 75 74 65 20 74 61 72 67 65 (anonymous.ftp)..Set.route.targe
62780 74 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 t.value.in.format.``<0-65535:0-4
627a0 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 294967295>``.or.``<IP:0-65535>``
627c0 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 ..Set.routing.table.to.forward.p
627e0 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 64 72 6f acket.to..Set.rule.action.to.dro
62800 70 2e 00 53 65 74 20 73 65 72 76 69 63 65 20 74 6f 20 62 69 6e 64 20 6f 6e 20 49 50 20 61 64 64 p..Set.service.to.bind.on.IP.add
62820 72 65 73 73 2c 20 62 79 20 64 65 66 61 75 6c 74 20 6c 69 73 74 65 6e 20 6f 6e 20 61 6e 79 20 49 ress,.by.default.listen.on.any.I
62840 50 76 34 20 61 6e 64 20 49 50 76 36 00 53 65 74 20 73 69 74 65 20 6f 66 20 6f 72 69 67 69 6e 20 Pv4.and.IPv6.Set.site.of.origin.
62860 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 value.in.format.``<0-65535:0-429
62880 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 4967295>``.or.``<IP:0-65535>``..
628a0 53 65 74 20 73 6f 6d 65 20 61 74 74 72 69 62 75 74 65 73 20 28 6c 69 6b 65 20 41 53 20 50 41 54 Set.some.attributes.(like.AS.PAT
628c0 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 29 20 74 6f 20 61 64 76 65 72 74 69 H.or.Community.value).to.adverti
628e0 73 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 00 53 65 74 20 73 6f 6d sed.routes.to.neighbors..Set.som
62900 65 20 6d 65 74 72 69 63 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 e.metric.to.routes.learned.from.
62920 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 73 6f 75 72 63 a.particular.neighbor..Set.sourc
62940 65 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 72 6f 75 74 65 2e 00 53 65 74 e.IP/IPv6.address.for.route..Set
62960 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 .source.address.or.prefix.to.mat
62980 63 68 2e 00 53 65 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 74 6f 20 79 6f 75 72 20 6c ch..Set.source-address.to.your.l
629a0 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 2e 00 53 65 74 20 74 61 67 20 76 61 6c 75 65 20 66 6f 72 ocal.IP.(LAN)..Set.tag.value.for
629c0 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 65 74 20 74 68 65 20 22 72 65 63 75 .routing.protocol..Set.the."recu
629e0 72 73 69 6f 6e 20 64 65 73 69 72 65 64 22 20 62 69 74 20 69 6e 20 72 65 71 75 65 73 74 73 20 74 rsion.desired".bit.in.requests.t
62a00 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 73 65 72 76 65 72 2e 00 53 65 74 20 74 o.the.upstream.nameserver..Set.t
62a20 68 65 20 3a 61 62 62 72 3a 60 44 52 20 28 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 29 he.:abbr:`DR.(Designated.Router)
62a40 60 20 50 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 `.Priority.for.the.interface..Th
62a60 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 61 6c 6c 6f 77 20 74 68 is.command.is.useful.to.allow.th
62a80 65 20 75 73 65 72 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 77 68 61 74 20 6e 6f 64 65 20 62 65 e.user.to.influence.what.node.be
62aa0 63 6f 6d 65 73 20 74 68 65 20 44 52 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 00 comes.the.DR.for.a.LAN.segment..
62ac0 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4d 52 55 20 28 4d 61 78 69 6d 75 6d 20 52 65 63 65 Set.the.:abbr:`MRU.(Maximum.Rece
62ae0 69 76 65 20 55 6e 69 74 29 60 20 74 6f 20 60 6d 72 75 60 2e 20 50 50 50 64 20 77 69 6c 6c 20 61 ive.Unit)`.to.`mru`..PPPd.will.a
62b00 73 6b 20 74 68 65 20 70 65 65 72 20 74 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 73 20 6f 66 20 6e sk.the.peer.to.send.packets.of.n
62b20 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 6d 72 75 60 20 62 79 74 65 73 2e 20 54 68 65 20 76 61 6c o.more.than.`mru`.bytes..The.val
62b40 75 65 20 6f 66 20 60 6d 72 75 60 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 32 38 20 ue.of.`mru`.must.be.between.128.
62b60 61 6e 64 20 31 36 33 38 34 2e 00 53 65 74 20 74 68 65 20 42 47 50 20 6e 65 78 74 68 6f 70 20 61 and.16384..Set.the.BGP.nexthop.a
62b80 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 ddress.to.the.address.of.the.pee
62ba0 72 2e 20 46 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 r..For.an.incoming.route-map.thi
62bc0 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 70 65 s.means.the.ip.address.of.our.pe
62be0 65 72 20 69 73 20 75 73 65 64 2e 20 46 6f 72 20 61 6e 20 6f 75 74 67 6f 69 6e 67 20 72 6f 75 74 er.is.used..For.an.outgoing.rout
62c00 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 e-map.this.means.the.ip.address.
62c20 6f 66 20 6f 75 72 20 73 65 6c 66 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 of.our.self.is.used.to.establish
62c40 20 74 68 65 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6f 75 72 20 6e 65 69 67 68 62 6f 72 2e 00 .the.peering.with.our.neighbor..
62c60 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 Set.the.IP.address.of.the.local.
62c80 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 74 75 6e interface.to.be.used.for.the.tun
62ca0 6e 65 6c 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 nel..Set.the.IP.address.of.the.r
62cc0 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 emote.peer..It.may.be.specified.
62ce0 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 as.an.IPv4.address.or.an.IPv6.ad
62d00 64 72 65 73 73 2e 00 53 65 74 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 76 61 6c 69 64 dress..Set.the.IPv4.source.valid
62d20 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d ation.mode..The.following.system
62d40 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 53 65 74 20 .parameter.will.be.altered:.Set.
62d60 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 63 6f 75 6e 74 2e the.MLD.last.member.query.count.
62d80 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 .The.default.value.is.2..Set.the
62da0 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 .MLD.last.member.query.interval.
62dc0 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 in.milliseconds.(100-6553500)..T
62de0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 69 6c 6c 69 73 65 he.default.value.is.1000.millise
62e00 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 conds..Set.the.MLD.query.respons
62e20 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 e.timeout.in.milliseconds.(100-6
62e40 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 553500)..The.default.value.is.10
62e60 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 76 65 000.milliseconds..Set.the.MLD.ve
62e80 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 rsion.used.on.this.interface..Th
62ea0 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 4d 61 e.default.value.is.2..Set.the.Ma
62ec0 78 69 6d 75 6d 20 53 74 61 63 6b 20 44 65 70 74 68 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 ximum.Stack.Depth.supported.by.t
62ee0 68 65 20 72 6f 75 74 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 6f 66 20 74 he.router..The.value.depend.of.t
62f00 68 65 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 00 53 65 74 20 74 68 65 20 50 49 4d 20 68 he.MPLS.dataplane..Set.the.PIM.h
62f20 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 61 20 69 6e 74 ello.and.hold.interval.for.a.int
62f40 65 72 66 61 63 65 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 erface..Set.the.Segment.Routing.
62f60 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 Global.Block.i.e..the.label.rang
62f80 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e e.used.by.MPLS.to.store.label.in
62fa0 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f .the.MPLS.FIB.for.Prefix.SID..No
62fc0 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 te.that.the.block.size.may.not.e
62fe0 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 xceed.65535..Set.the.Segment.Rou
63000 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c ting.Global.Block.i.e..the.low.l
63020 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 abel.range.used.by.MPLS.to.store
63040 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 .label.in.the.MPLS.FIB.for.Prefi
63060 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 x.SID..Note.that.the.block.size.
63080 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 may.not.exceed.65535..Set.the.Se
630a0 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 gment.Routing.Local.Block.i.e..t
630c0 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 he.label.range.used.by.MPLS.to.s
630e0 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 tore.label.in.the.MPLS.FIB.for.P
63100 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 refix.SID..Note.that.the.block.s
63120 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 ize.may.not.exceed.65535.Segment
63140 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 .Routing.Local.Block,.The.negati
63160 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 ve.command.always.unsets.both..S
63180 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f et.the.Segment.Routing.Local.Blo
631a0 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 ck.i.e..the.low.label.range.used
631c0 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d .by.MPLS.to.store.label.in.the.M
631e0 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 PLS.FIB.for.Prefix.SID..Note.tha
63200 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 t.the.block.size.may.not.exceed.
63220 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 65535.Segment.Routing.Local.Bloc
63240 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 k,.The.negative.command.always.u
63260 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 55 73 65 72 20 49 44 20 6f 72 20 47 nsets.both..Set.the.User.ID.or.G
63280 72 6f 75 70 20 49 44 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 53 65 74 20 74 68 65 roup.ID.of.the.container.Set.the
632a0 20 60 60 73 73 68 64 60 60 20 6c 6f 67 20 6c 65 76 65 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 .``sshd``.log.level..The.default
632c0 20 69 73 20 60 60 69 6e 66 6f 60 60 2e 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 .is.``info``..Set.the.address.of
632e0 20 74 68 65 20 62 61 63 6b 65 6e 64 20 70 6f 72 74 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 .the.backend.port.Set.the.addres
63300 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 63 68 s.of.the.backend.server.to.which
63320 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 66 6f .the.incoming.traffic.will.be.fo
63340 72 77 61 72 64 65 64 00 53 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 76 65 72 rwarded.Set.the.default.VRRP.ver
63360 73 69 6f 6e 20 74 6f 20 75 73 65 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 2c sion.to.use..This.defaults.to.2,
63380 20 62 75 74 20 49 50 76 36 20 69 6e 73 74 61 6e 63 65 73 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 .but.IPv6.instances.will.always.
633a0 75 73 65 20 76 65 72 73 69 6f 6e 20 33 2e 00 53 65 74 20 74 68 65 20 64 65 76 69 63 65 27 73 20 use.version.3..Set.the.device's.
633c0 74 72 61 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 6d 75 73 74 transmit.(TX).key..This.key.must
633e0 20 62 65 20 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 73 20 31 36 2d 62 79 74 65 .be.a.hex.string.that.is.16-byte
63400 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 33 32 2d 62 79 74 65 73 20 28 47 43 4d s.(GCM-AES-128).or.32-bytes.(GCM
63420 2d 41 45 53 2d 32 35 36 29 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 -AES-256)..Set.the.distance.for.
63440 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 the.default.gateway.sent.by.the.
63460 44 48 43 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f DHCP.server..Set.the.distance.fo
63480 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 r.the.default.gateway.sent.by.th
634a0 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 e.PPPoE.server..Set.the.distance
634c0 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 .for.the.default.gateway.sent.by
634e0 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 65 6e 63 61 70 73 .the.SSTP.server..Set.the.encaps
63500 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 56 61 6c 69 ulation.type.of.the.tunnel..Vali
63520 64 20 76 61 6c 75 65 73 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 72 65 3a 20 d.values.for.encapsulation.are:.
63540 75 64 70 2c 20 69 70 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 udp,.ip..Set.the.global.setting.
63560 66 6f 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 53 for.an.established.connection..S
63580 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 69 6e 76 61 6c 69 et.the.global.setting.for.invali
635a0 64 20 70 61 63 6b 65 74 73 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e d.packets..Set.the.global.settin
635c0 67 20 66 6f 72 20 72 65 6c 61 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 g.for.related.connections..Set.t
635e0 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 2c he.listen.port.of.the.local.API,
63600 20 74 68 69 73 20 68 61 73 20 6e 6f 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 65 62 73 65 .this.has.no.effect.on.the.webse
63620 72 76 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 70 6f 72 74 20 38 30 38 30 00 53 rver..The.default.is.port.8080.S
63640 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 60 3c 63 6f 75 6e 74 3e 60 20 62 65 66 et.the.maximum.hop.`<count>`.bef
63660 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 52 61 6e 67 65 ore.packets.are.discarded..Range
63680 20 30 2e 2e 2e 32 35 35 2c 20 64 65 66 61 75 6c 74 20 31 30 2e 00 53 65 74 20 74 68 65 20 6d 61 .0...255,.default.10..Set.the.ma
636a0 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 41 2d 4d 50 44 55 20 70 72 65 2d 45 4f 46 20 70 ximum.length.of.A-MPDU.pre-EOF.p
636c0 61 64 64 69 6e 67 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 72 65 63 65 adding.that.the.station.can.rece
636e0 69 76 65 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 ive.Set.the.maximum.number.of.TC
63700 50 20 68 61 6c 66 2d 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 68 65 P.half-open.connections..Set.the
63720 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 .name.of.the.SSL.:abbr:`CA.(Cert
63740 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 50 4b 49 20 65 6e 74 72 79 20 75 73 ificate.Authority)`.PKI.entry.us
63760 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 65 6d ed.for.authentication.of.the.rem
63780 6f 74 65 20 73 69 64 65 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 20 ote.side..If.an.intermediate.CA.
637a0 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 61 certificate.is.specified,.then.a
637c0 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 61 74 20 65 ll.parent.CA.certificates.that.e
637e0 78 69 73 74 20 69 6e 20 74 68 65 20 50 4b 49 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 72 6f 6f xist.in.the.PKI,.such.as.the.roo
63800 74 20 43 41 20 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 t.CA.or.additional.intermediate.
63820 43 41 73 2c 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 75 73 65 64 20 CAs,.will.automatically.be.used.
63840 64 75 72 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 74 6f during.certificate.validation.to
63860 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 75 6c 6c 20 63 68 61 69 6e 20 6f 66 20 74 .ensure.that.the.full.chain.of.t
63880 72 75 73 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 rust.is.available..Set.the.name.
638a0 6f 66 20 74 68 65 20 78 35 30 39 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 65 64 20 of.the.x509.client.keypair.used.
638c0 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 38 30 32 2e to.authenticate.against.the.802.
638e0 31 78 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 1x.system..All.parent.CA.certifi
63900 63 61 74 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 2c cates.of.the.client.certificate,
63920 20 73 75 63 68 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 61 6e 64 20 72 6f 6f 74 20 43 .such.as.intermediate.and.root.C
63940 41 73 2c 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 As,.will.be.sent.as.part.of.the.
63960 45 41 50 2d 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 65 74 20 74 68 65 20 6e 61 74 69 76 EAP-TLS.handshake..Set.the.nativ
63980 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e e.VLAN.ID.flag.of.the.interface.
639a0 20 57 68 65 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 68 6f 75 74 20 61 20 56 4c .When.a.data.packet.without.a.VL
639c0 41 4e 20 74 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c 20 74 68 65 20 64 61 74 61 AN.tag.enters.the.port,.the.data
639e0 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 63 65 64 20 74 6f 20 61 64 64 20 61 20 .packet.will.be.forced.to.add.a.
63a00 74 61 67 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 76 6c 61 6e 20 69 64 2e 20 57 68 65 6e 20 tag.of.a.specific.vlan.id..When.
63a20 74 68 65 20 76 6c 61 6e 20 69 64 20 66 6c 61 67 20 66 6c 6f 77 73 20 6f 75 74 2c 20 74 68 65 20 the.vlan.id.flag.flows.out,.the.
63a40 74 61 67 20 6f 66 20 74 68 65 20 76 6c 61 6e 20 69 64 20 77 69 6c 6c 20 62 65 20 73 74 72 69 70 tag.of.the.vlan.id.will.be.strip
63a60 70 65 64 00 53 65 74 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 61 73 20 75 6e 63 68 61 6e 67 65 ped.Set.the.next-hop.as.unchange
63a80 64 2e 20 50 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 77 69 d..Pass.through.the.route-map.wi
63aa0 74 68 6f 75 74 20 63 68 61 6e 67 69 6e 67 20 69 74 73 20 76 61 6c 75 65 00 53 65 74 20 74 68 65 thout.changing.its.value.Set.the
63ac0 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 6d 61 78 69 6d 75 6d 20 72 65 74 72 61 6e 73 6d 69 .number.of.TCP.maximum.retransmi
63ae0 74 20 61 74 74 65 6d 70 74 73 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 65 t.attempts..Set.the.number.of.he
63b00 61 6c 74 68 20 63 68 65 63 6b 20 66 61 69 6c 75 72 65 73 20 62 65 66 6f 72 65 20 61 6e 20 69 6e alth.check.failures.before.an.in
63b20 74 65 72 66 61 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 terface.is.marked.as.unavailable
63b40 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 ,.range.for.number.is.1.to.10,.d
63b60 65 66 61 75 6c 74 20 31 2e 20 4f 72 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 efault.1..Or.set.the.number.of.s
63b80 75 63 63 65 73 73 66 75 6c 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 20 62 65 66 6f 72 65 20 61 uccessful.health.checks.before.a
63ba0 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 n.interface.is.added.back.to.the
63bc0 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 .interface.pool,.range.for.numbe
63be0 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 00 53 65 74 20 74 68 65 r.is.1.to.10,.default.1..Set.the
63c00 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 77 61 .number.of.seconds.the.router.wa
63c20 69 74 73 20 75 6e 74 69 6c 20 72 65 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f its.until.retrying.to.connect.to
63c40 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 .the.cache.server..Set.the.numbe
63c60 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e r.of.seconds.the.router.waits.un
63c80 74 69 6c 20 74 68 65 20 72 6f 75 74 65 72 20 65 78 70 69 72 65 73 20 74 68 65 20 63 61 63 68 65 til.the.router.expires.the.cache
63ca0 2e 00 53 65 74 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 70 75 62 6c 69 ..Set.the.options.for.this.publi
63cc0 63 20 6b 65 79 2e 20 53 65 65 20 74 68 65 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 7a 65 64 5f c.key..See.the.ssh.``authorized_
63ce0 6b 65 79 73 60 60 20 6d 61 6e 20 70 61 67 65 20 66 6f 72 20 64 65 74 61 69 6c 73 20 6f 66 20 77 keys``.man.page.for.details.of.w
63d00 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 65 72 65 2e 20 54 6f 20 70 6c 61 hat.you.can.specify.here..To.pla
63d20 63 65 20 61 20 60 60 22 60 60 20 63 68 61 72 61 63 74 65 72 20 69 6e 20 74 68 65 20 6f 70 74 69 ce.a.``"``.character.in.the.opti
63d40 6f 6e 73 20 66 69 65 6c 64 2c 20 75 73 65 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 66 6f 72 20 65 ons.field,.use.``&quot;``,.for.e
63d60 78 61 6d 70 6c 65 20 60 60 66 72 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e 30 2e 30 2e 30 2f 32 34 26 xample.``from=&quot;10.0.0.0/24&
63d80 71 75 6f 74 3b 60 60 20 74 6f 20 72 65 73 74 72 69 63 74 20 77 68 65 72 65 20 74 68 65 20 75 73 quot;``.to.restrict.where.the.us
63da0 65 72 20 6d 61 79 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 77 68 65 6e 20 75 73 69 6e 67 20 74 er.may.connect.from.when.using.t
63dc0 68 69 73 20 6b 65 79 2e 00 53 65 74 20 74 68 65 20 70 61 72 69 74 79 20 6f 70 74 69 6f 6e 20 66 his.key..Set.the.parity.option.f
63de0 6f 72 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 49 66 20 75 6e 73 65 74 20 74 68 69 73 20 77 69 or.the.console..If.unset.this.wi
63e00 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 6e 6f 6e 65 2e 00 53 65 74 20 74 68 65 20 70 65 65 72 ll.default.to.none..Set.the.peer
63e20 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 6b 65 's.MAC.address.Set.the.peer's.ke
63e40 79 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 28 52 58 29 20 74 72 61 66 66 69 63 00 53 y.used.to.receive.(RX).traffic.S
63e60 65 74 20 74 68 65 20 70 65 65 72 2d 73 65 73 73 69 6f 6e 2d 69 64 2c 20 77 68 69 63 68 20 69 73 et.the.peer-session-id,.which.is
63e80 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 20 61 73 73 69 67 6e 65 64 .a.32-bit.integer.value.assigned
63ea0 20 74 6f 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 .to.the.session.by.the.peer..The
63ec0 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 73 73 69 .value.used.must.match.the.sessi
63ee0 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 on_id.value.being.used.at.the.pe
63f00 65 72 2e 00 53 65 74 20 74 68 65 20 72 65 73 74 61 72 74 20 62 65 68 61 76 69 6f 72 20 6f 66 20 er..Set.the.restart.behavior.of.
63f20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 65 20 6d 65 74 the.container..Set.the.route.met
63f40 72 69 63 2e 20 57 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 42 47 50 2c 20 73 65 74 20 74 68 65 ric..When.used.with.BGP,.set.the
63f60 20 42 47 50 20 61 74 74 72 69 62 75 74 65 20 4d 45 44 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 .BGP.attribute.MED.to.a.specific
63f80 20 76 61 6c 75 65 2e 20 55 73 65 20 60 60 2b 2f 2d 60 60 20 74 6f 20 61 64 64 20 6f 72 20 73 75 .value..Use.``+/-``.to.add.or.su
63fa0 62 74 72 61 63 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 74 6f 2f 66 72 btract.the.specified.value.to/fr
63fc0 6f 6d 20 74 68 65 20 65 78 69 73 74 69 6e 67 2f 4d 45 44 2e 20 55 73 65 20 60 60 72 74 74 60 60 om.the.existing/MED..Use.``rtt``
63fe0 20 74 6f 20 73 65 74 20 74 68 65 20 4d 45 44 20 74 6f 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 .to.set.the.MED.to.the.round.tri
64000 70 20 74 69 6d 65 20 6f 72 20 60 60 2b 72 74 74 2f 2d 72 74 74 60 60 20 74 6f 20 61 64 64 2f 73 p.time.or.``+rtt/-rtt``.to.add/s
64020 75 62 74 72 61 63 74 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 74 6f 2f 66 ubtract.the.round.trip.time.to/f
64040 72 6f 6d 20 74 68 65 20 4d 45 44 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 rom.the.MED..Set.the.routing.tab
64060 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 77 69 74 68 2e 00 53 65 74 20 74 le.to.forward.packet.with..Set.t
64080 68 65 20 73 65 73 73 69 6f 6e 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 he.session.id,.which.is.a.32-bit
640a0 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 .integer.value..Uniquely.identif
640c0 69 65 73 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e 20 54 ies.the.session.being.created..T
640e0 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 70 65 65 he.value.used.must.match.the.pee
64100 72 5f 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 r_session_id.value.being.used.at
64120 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 68 .the.peer..Set.the.size.of.the.h
64140 61 73 68 20 74 61 62 6c 65 2e 20 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 ash.table..The.connection.tracki
64160 6e 67 20 68 61 73 68 20 74 61 62 6c 65 20 6d 61 6b 65 73 20 73 65 61 72 63 68 69 6e 67 20 74 68 ng.hash.table.makes.searching.th
64180 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 66 61 73 74 e.connection.tracking.table.fast
641a0 65 72 2e 20 54 68 65 20 68 61 73 68 20 74 61 62 6c 65 20 75 73 65 73 20 e2 80 9c 62 75 63 6b 65 er..The.hash.table.uses....bucke
641c0 74 73 e2 80 9d 20 74 6f 20 72 65 63 6f 72 64 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 63 ts....to.record.entries.in.the.c
641e0 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 53 65 74 20 74 68 onnection.tracking.table..Set.th
64200 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 e.source.IP.of.forwarded.packets
64220 2c 20 6f 74 68 65 72 77 69 73 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 73 20 61 64 64 ,.otherwise.original.senders.add
64240 72 65 73 73 20 69 73 20 75 73 65 64 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e ress.is.used..Set.the.timeout.in
64260 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 .secounds.for.a.protocol.or.stat
64280 65 20 69 6e 20 61 20 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 e.in.a.custom.rule..Set.the.time
642a0 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f out.in.secounds.for.a.protocol.o
642c0 72 20 73 74 61 74 65 2e 00 53 65 74 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 64 2c 20 77 68 69 63 r.state..Set.the.tunnel.id,.whic
642e0 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 h.is.a.32-bit.integer.value..Uni
64300 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 6f quely.identifies.the.tunnel.into
64320 20 77 68 69 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 .which.the.session.will.be.creat
64340 65 64 2e 00 53 65 74 20 74 68 65 20 77 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 61 63 74 6f 72 20 ed..Set.the.window.scale.factor.
64360 66 6f 72 20 54 43 50 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e 67 00 53 65 74 20 77 69 6e 64 6f for.TCP.window.scaling.Set.windo
64380 77 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 76 61 6c 69 64 20 63 6f 64 65 73 2e 00 53 w.of.concurrently.valid.codes..S
643a0 65 74 73 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 68 75 62 20 72 65 ets.the.image.name.in.the.hub.re
643c0 67 69 73 74 72 79 00 53 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6c 69 73 gistry.Sets.the.interface.to.lis
643e0 74 65 6e 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 2e 20 43 6f ten.for.multicast.packets.on..Co
64400 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 2c 20 6e 6f 74 20 79 65 74 20 74 65 73 74 65 uld.be.a.loopback,.not.yet.teste
64420 64 2e 00 53 65 74 73 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 20 66 6f 72 20 61 d..Sets.the.listening.port.for.a
64440 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 6f 76 65 72 72 69 64 .listening.address..This.overrid
64460 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 33 31 32 38 20 6f 6e 20 74 es.the.default.port.of.3128.on.t
64480 68 65 20 73 70 65 63 69 66 69 63 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 2e 00 53 65 74 73 he.specific.listen.address..Sets
644a0 20 74 68 65 20 75 6e 69 71 75 65 20 69 64 20 66 6f 72 20 74 68 69 73 20 76 78 6c 61 6e 2d 69 6e .the.unique.id.for.this.vxlan-in
644c0 74 65 72 66 61 63 65 2e 20 4e 6f 74 20 73 75 72 65 20 68 6f 77 20 69 74 20 63 6f 72 72 65 6c 61 terface..Not.sure.how.it.correla
644e0 74 65 73 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 2e 00 53 65 74 74 tes.with.multicast-address..Sett
64500 69 6e 67 20 56 52 52 50 20 67 72 6f 75 70 20 70 72 69 6f 72 69 74 79 00 53 65 74 74 69 6e 67 20 ing.VRRP.group.priority.Setting.
64520 6e 61 6d 65 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 75 70 20 6f 6e 20 41 57 53 20 77 69 6c 6c name.Setting.this.up.on.AWS.will
64540 20 72 65 71 75 69 72 65 20 61 20 22 43 75 73 74 6f 6d 20 50 72 6f 74 6f 63 6f 6c 20 52 75 6c 65 .require.a."Custom.Protocol.Rule
64560 22 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 22 34 37 22 20 28 47 52 45 29 ".for.protocol.number."47".(GRE)
64580 20 41 6c 6c 6f 77 20 52 75 6c 65 20 69 6e 20 54 57 4f 20 70 6c 61 63 65 73 2e 20 46 69 72 73 74 .Allow.Rule.in.TWO.places..First
645a0 6c 79 20 6f 6e 20 74 68 65 20 56 50 43 20 4e 65 74 77 6f 72 6b 20 41 43 4c 2c 20 61 6e 64 20 73 ly.on.the.VPC.Network.ACL,.and.s
645c0 65 63 6f 6e 64 6c 79 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 6e 65 econdly.on.the.security.group.ne
645e0 74 77 6f 72 6b 20 41 43 4c 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 45 43 32 20 69 6e twork.ACL.attached.to.the.EC2.in
64600 73 74 61 6e 63 65 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 73 20 stance..This.has.been.tested.as.
64620 77 6f 72 6b 69 6e 67 20 66 6f 72 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 41 4d 49 20 69 6d 61 working.for.the.official.AMI.ima
64640 67 65 20 6f 6e 20 74 68 65 20 41 57 53 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 20 28 4c 6f 63 61 ge.on.the.AWS.Marketplace..(Loca
64660 74 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 56 50 43 20 61 6e 64 20 73 65 63 75 72 69 74 79 20 te.the.correct.VPC.and.security.
64680 67 72 6f 75 70 20 62 79 20 6e 61 76 69 67 61 74 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 group.by.navigating.through.the.
646a0 64 65 74 61 69 6c 73 20 70 61 6e 65 20 62 65 6c 6f 77 20 79 6f 75 72 20 45 43 32 20 69 6e 73 74 details.pane.below.your.EC2.inst
646c0 61 6e 63 65 20 69 6e 20 74 68 65 20 41 57 53 20 63 6f 6e 73 6f 6c 65 29 2e 00 53 65 74 74 69 6e ance.in.the.AWS.console)..Settin
646e0 67 20 75 70 20 49 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 70 20 4f 70 65 6e 56 50 4e 00 53 g.up.IPSec:.Setting.up.OpenVPN.S
64700 65 74 74 69 6e 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 50 4b 49 20 77 69 74 68 20 etting.up.a.full-blown.PKI.with.
64720 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 61 72 67 75 61 62 6c 79 20 a.CA.certificate.would.arguably.
64740 64 65 66 65 61 74 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 defeat.the.purpose.of.site-to-si
64760 74 65 20 4f 70 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d 61 69 6e 20 67 6f 61 6c 20 te.OpenVPN,.since.its.main.goal.
64780 69 73 20 73 75 70 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 is.supposed.to.be.configuration.
647a0 73 69 6d 70 6c 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 73 65 72 76 65 72 20 73 simplicity,.compared.to.server.s
647c0 65 74 75 70 73 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 etups.that.need.to.support.multi
647e0 70 6c 65 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 ple.clients..Setting.up.certific
64800 61 74 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 3a 00 53 65 ates.Setting.up.certificates:.Se
64820 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 74 69 6e 67 20 77 69 6c 6c 20 6f 6e tting.up.tunnel:.Setting.will.on
64840 6c 79 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 72 ly.become.active.with.the.next.r
64860 65 62 6f 6f 74 21 00 53 65 74 75 70 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 66 6f 72 20 6e eboot!.Setup.DHCP.failover.for.n
64880 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 65 6e 63 72 79 70 etwork.192.0.2.0/24.Setup.encryp
648a0 74 65 64 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 67 69 76 65 6e 20 75 73 65 72 6e 61 6d 65 2e ted.password.for.given.username.
648c0 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 72 61 6e 73 66 65 72 72 69 6e 67 .This.is.useful.for.transferring
648e0 20 61 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 74 .a.hashed.password.from.system.t
64900 6f 20 73 79 73 74 65 6d 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 o.system..Setup.the.`<timeout>`.
64920 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 52 41 44 in.seconds.when.querying.the.RAD
64940 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e IUS.server..Setup.the.`<timeout>
64960 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 54 `.in.seconds.when.querying.the.T
64980 41 43 41 43 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 ACACS.server..Setup.the.dynamic.
649a0 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 DNS.hostname.`<hostname>`.associ
649c0 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 ated.with.the.DynDNS.provider.id
649e0 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 53 65 entified.by.`<service-name>`..Se
64a00 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 tup.the.dynamic.DNS.hostname.`<h
64a20 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 ostname>`.associated.with.the.Dy
64a40 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 nDNS.provider.identified.by.`<se
64a60 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 rvice>`.when.the.IP.address.on.a
64a80 64 64 72 65 73 73 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 ddress.`<interface>`.changes..Se
64aa0 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 tup.the.dynamic.DNS.hostname.`<h
64ac0 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 ostname>`.associated.with.the.Dy
64ae0 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 nDNS.provider.identified.by.`<se
64b00 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 69 rvice>`.when.the.IP.address.on.i
64b20 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 nterface.`<interface>`.changes..
64b40 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 55 52 4c 20 74 6f Several.commands.utilize.cURL.to
64b60 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 .initiate.transfers..Configure.t
64b80 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 he.local.source.IPv4/IPv6.addres
64ba0 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 63 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 s.used.for.all.cURL.operations..
64bc0 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a 65 20 63 75 72 6c 20 74 6f Several.commands.utilize.curl.to
64be0 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 .initiate.transfers..Configure.t
64c00 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 he.local.source.interface.used.f
64c20 6f 72 20 61 6c 6c 20 43 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 69 74 79 or.all.CURL.operations..Severity
64c40 00 53 65 76 65 72 69 74 79 20 4c 65 76 65 6c 00 53 68 61 70 65 72 00 53 68 6f 72 74 20 47 49 20 .Severity.Level.Shaper.Short.GI.
64c60 63 61 70 61 62 69 6c 69 74 69 65 73 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 capabilities.Short.GI.capabiliti
64c80 65 73 20 66 6f 72 20 32 30 20 61 6e 64 20 34 30 20 4d 48 7a 00 53 68 6f 72 74 20 62 75 72 73 74 es.for.20.and.40.MHz.Short.burst
64ca0 73 20 63 61 6e 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 65 78 63 65 65 64 20 74 68 65 20 6c s.can.be.allowed.to.exceed.the.l
64cc0 69 6d 69 74 2e 20 4f 6e 20 63 72 65 61 74 69 6f 6e 2c 20 74 68 65 20 52 61 74 65 2d 43 6f 6e 74 imit..On.creation,.the.Rate-Cont
64ce0 72 6f 6c 20 74 72 61 66 66 69 63 20 69 73 20 73 74 6f 63 6b 65 64 20 77 69 74 68 20 74 6f 6b 65 rol.traffic.is.stocked.with.toke
64d00 6e 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 61 6d 6f 75 6e ns.which.correspond.to.the.amoun
64d20 74 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 74 20 63 61 6e 20 62 65 20 62 75 72 73 74 20 69 t.of.traffic.that.can.be.burst.i
64d40 6e 20 6f 6e 65 20 67 6f 2e 20 54 6f 6b 65 6e 73 20 61 72 72 69 76 65 20 61 74 20 61 20 73 74 65 n.one.go..Tokens.arrive.at.a.ste
64d60 61 64 79 20 72 61 74 65 2c 20 75 6e 74 69 6c 20 74 68 65 20 62 75 63 6b 65 74 20 69 73 20 66 75 ady.rate,.until.the.bucket.is.fu
64d80 6c 6c 2e 00 53 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 66 6f 72 20 73 70 65 63 69 66 79 69 ll..Shortcut.syntax.for.specifyi
64da0 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 76 72 66 20 56 52 ng.automatic.leaking.from.vrf.VR
64dc0 46 4e 41 4d 45 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 56 52 46 20 75 73 69 6e 67 20 74 FNAME.to.the.current.VRF.using.t
64de0 68 65 20 56 50 4e 20 52 49 42 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 72 79 2e 20 54 68 65 20 he.VPN.RIB.as.intermediary..The.
64e00 52 44 20 61 6e 64 20 52 54 20 61 72 65 20 61 75 74 6f 20 64 65 72 69 76 65 64 20 61 6e 64 20 73 RD.and.RT.are.auto.derived.and.s
64e20 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 65 78 70 6c 69 63 69 74 6c hould.not.be.specified.explicitl
64e40 79 20 66 6f 72 20 65 69 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 y.for.either.the.source.or.desti
64e60 6e 61 74 69 6f 6e 20 56 52 46 e2 80 99 73 2e 00 53 68 6f 77 00 53 68 6f 77 20 44 48 43 50 20 73 nation.VRF...s..Show.Show.DHCP.s
64e80 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 44 48 43 50 76 erver.daemon.log.file.Show.DHCPv
64ea0 36 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 46 69 6.server.daemon.log.file.Show.Fi
64ec0 72 65 77 61 6c 6c 20 6c 6f 67 00 53 68 6f 77 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 20 63 rewall.log.Show.LLDP.neighbors.c
64ee0 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 onnected.via.interface.`<interfa
64f00 63 65 3e 60 2e 00 53 68 6f 77 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f ce>`..Show.SSH.dynamic-protectio
64f20 6e 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 n.log..Show.SSH.server.log..Show
64f40 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 .SSH.server.public.key.fingerpri
64f60 6e 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 20 76 69 73 75 61 6c 20 41 53 43 49 49 20 61 72 nts,.including.a.visual.ASCII.ar
64f80 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 t.representation..Show.SSH.serve
64fa0 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 53 68 6f 77 20 r.public.key.fingerprints..Show.
64fc0 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e WAN.load.balancer.information.in
64fe0 63 6c 75 64 69 6e 67 20 74 65 73 74 20 74 79 70 65 73 20 61 6e 64 20 74 61 72 67 65 74 73 2e 20 cluding.test.types.and.targets..
65000 41 20 63 68 61 72 61 63 74 65 72 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 65 61 63 68 A.character.at.the.start.of.each
65020 20 6c 69 6e 65 20 64 65 70 69 63 74 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 74 .line.depicts.the.state.of.the.t
65040 65 73 74 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 45 49 2e 00 53 68 6f 77 20 est.Show.WWAN.module.IMEI..Show.
65060 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 53 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 WWAN.module.IMSI..Show.WWAN.modu
65080 6c 65 20 4d 53 49 53 44 4e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 53 49 4d 20 le.MSISDN..Show.WWAN.module.SIM.
650a0 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 card.information..Show.WWAN.modu
650c0 6c 65 20 66 69 72 6d 77 61 72 65 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 le.firmware..Show.WWAN.module.ha
650e0 72 64 77 61 72 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d rdware.capabilities..Show.WWAN.m
65100 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 72 65 76 69 73 69 6f 6e 2e 00 53 68 6f 77 20 57 57 odule.hardware.revision..Show.WW
65120 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f 64 65 6c 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c AN.module.model..Show.WWAN.modul
65140 65 20 73 69 67 6e 61 6c 20 73 74 72 65 6e 67 74 68 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 61 e.signal.strength..Show.a.list.a
65160 76 61 69 6c 61 62 6c 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 73 00 53 68 6f 77 vailable.container.networks.Show
65180 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 41 20 28 .a.list.of.installed.:abbr:`CA.(
651a0 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 63 65 72 74 69 66 69 63 Certificate.Authority)`.certific
651c0 61 74 65 73 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a ates..Show.a.list.of.installed.:
651e0 61 62 62 72 3a 60 43 52 4c 73 20 28 43 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 abbr:`CRLs.(Certificate.Revocati
65200 6f 6e 20 4c 69 73 74 29 60 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c on.List)`..Show.a.list.of.instal
65220 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 68 6f 77 20 61 6c 6c 20 42 46 44 20 70 65 led.certificates.Show.all.BFD.pe
65240 65 72 73 00 53 68 6f 77 20 61 76 61 69 6c 61 62 6c 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 66 75 ers.Show.available.offloading.fu
65260 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 nctions.on.given.`<interface>`.S
65280 68 6f 77 20 62 69 6e 64 65 64 20 71 61 74 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 73 how.binded.qat.device.interrupts
652a0 20 74 6f 20 63 65 72 74 61 69 6e 20 63 6f 72 65 2e 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c .to.certain.core..Show.bridge.`<
652c0 6e 61 6d 65 3e 60 20 66 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 name>`.fdb.displays.the.current.
652e0 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 3a 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c forwarding.table:.Show.bridge.`<
65300 6e 61 6d 65 3e 60 20 6d 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 name>`.mdb.displays.the.current.
65320 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 20 74 61 62 6c 65 multicast.group.membership.table
65340 2e 54 68 65 20 74 61 62 6c 65 20 69 73 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 4d 50 20 .The.table.is.populated.by.IGMP.
65360 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 20 69 6e 20 74 68 65 20 62 72 69 64 67 65 20 64 and.MLD.snooping.in.the.bridge.d
65380 72 69 76 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 00 53 68 6f 77 20 62 72 69 65 66 20 river.automatically..Show.brief.
653a0 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6d 6d interface.information..Show.comm
653c0 61 6e 64 73 00 53 68 6f 77 20 63 6f 6e 66 69 67 75 72 65 64 20 73 65 72 69 61 6c 20 70 6f 72 74 ands.Show.configured.serial.port
653e0 73 20 61 6e 64 20 74 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 20 69 6e 74 65 72 66 61 63 65 s.and.their.respective.interface
65400 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .configuration..Show.connection.
65420 64 61 74 61 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 3a 00 53 data.of.load.balanced.traffic:.S
65440 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 65 78 74 65 72 6e 61 6c 20 how.connection.syncing.external.
65460 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 cache.entries.Show.connection.sy
65480 6e 63 69 6e 67 20 69 6e 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f ncing.internal.cache.entries.Sho
654a0 77 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 75 73 65 72 73 2e 00 53 68 6f w.currently.connected.users..Sho
654c0 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c w.detailed.information.about.all
654e0 20 6c 65 61 72 6e 65 64 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4e 6f 64 65 73 00 53 .learned.Segment.Routing.Nodes.S
65500 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 how.detailed.information.about.p
65520 72 65 66 69 78 2d 73 69 64 20 61 6e 64 20 6c 61 62 65 6c 20 6c 65 61 72 6e 65 64 00 53 68 6f 77 refix-sid.and.label.learned.Show
65540 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 .detailed.information.about.the.
65560 75 6e 64 65 72 6c 61 79 69 6e 67 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 73 20 6f 6e 20 67 69 underlaying.physical.links.on.gi
65580 76 65 6e 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 64 65 74 ven.bond.`<interface>`..Show.det
655a0 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 ailed.information.on.given.`<int
655c0 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 erface>`.Show.detailed.informati
655e0 6f 6e 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 on.on.the.given.loopback.interfa
65600 63 65 20 60 6c 6f 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 ce.`lo`..Show.detailed.informati
65620 6f 6e 20 73 75 6d 6d 61 72 79 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e on.summary.on.given.`<interface>
65640 60 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 `.Show.flow.accounting.informati
65660 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 6f 72 20 61 on.for.given.`<interface>`.for.a
65680 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 20 6f 6e 6c 79 2e 00 53 68 6f 77 20 66 6c 6f 77 20 61 .specific.host.only..Show.flow.a
656a0 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 ccounting.information.for.given.
656c0 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 67 65 6e 65 72 61 6c 20 69 6e 66 6f `<interface>`..Show.general.info
656e0 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 rmation.about.specific.WireGuard
65700 20 69 6e 74 65 72 66 61 63 65 00 53 68 6f 77 20 69 6e 66 6f 20 61 62 6f 75 74 20 74 68 65 20 57 .interface.Show.info.about.the.W
65720 69 72 65 67 75 61 72 64 20 73 65 72 76 69 63 65 2e 20 49 74 20 61 6c 73 6f 20 73 68 6f 77 73 20 ireguard.service..It.also.shows.
65740 74 68 65 20 6c 61 74 65 73 74 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 68 6f 77 20 69 6e 66 6f 72 the.latest.handshake..Show.infor
65760 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 68 79 73 69 63 61 6c 20 60 3c 69 6e 74 65 72 66 61 63 mation.about.physical.`<interfac
65780 65 3e 60 00 53 68 6f 77 20 6c 69 73 74 20 6f 66 20 49 50 73 20 63 75 72 72 65 6e 74 6c 79 20 62 e>`.Show.list.of.IPs.currently.b
657a0 6c 6f 63 6b 65 64 20 62 79 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e locked.by.SSH.dynamic-protection
657c0 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 ..Show.logs.for.mDNS.repeater.se
657e0 72 76 69 63 65 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 63 6f rvice..Show.logs.from.a.given.co
65800 6e 74 61 69 6e 65 72 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 20 ntainer.Show.logs.from.all.DHCP.
65820 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d client.processes..Show.logs.from
65840 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 .all.DHCPv6.client.processes..Sh
65860 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 ow.logs.from.specific.`interface
65880 60 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6c 6f 67 73 `.DHCP.client.process..Show.logs
658a0 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 76 .from.specific.`interface`.DHCPv
658c0 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 6.client.process..Show.only.info
658e0 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 43 65 72 74 69 66 69 63 61 74 rmation.for.specified.Certificat
65900 65 20 41 75 74 68 6f 72 69 74 79 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 e.Authority..Show.only.informati
65920 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 53 68 on.for.specified.certificate..Sh
65940 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 ow.only.leases.in.the.specified.
65960 70 6f 6f 6c 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 pool..Show.only.leases.with.the.
65980 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 specified.state..Possible.states
659a0 3a 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 63 74 69 76 65 2c 20 61 6c 6c 2c 20 62 61 63 6b 75 70 :.abandoned,.active,.all,.backup
659c0 2c 20 65 78 70 69 72 65 64 2c 20 66 72 65 65 2c 20 72 65 6c 65 61 73 65 64 2c 20 72 65 73 65 74 ,.expired,.free,.released,.reset
659e0 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 .(default.=.active).Show.only.le
65a00 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 ases.with.the.specified.state..P
65a20 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 6c 6c 2c 20 61 63 74 69 76 65 2c 20 66 72 65 ossible.states:.all,.active,.fre
65a40 65 2c 20 65 78 70 69 72 65 64 2c 20 72 65 6c 65 61 73 65 64 2c 20 61 62 61 6e 64 6f 6e 65 64 2c e,.expired,.released,.abandoned,
65a60 20 72 65 73 65 74 2c 20 62 61 63 6b 75 70 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 .reset,.backup.(default.=.active
65a80 29 00 53 68 6f 77 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 65 6e 74 72 79 20 66 6f 72 20 74 ).Show.routing.table.entry.for.t
65aa0 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 53 68 6f 77 20 73 70 65 63 69 66 69 63 20 he.default.route..Show.specific.
65ac0 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 68 6f MACsec.interface.information.Sho
65ae0 77 20 73 74 61 74 75 73 20 6f 66 20 6e 65 77 20 73 65 74 75 70 3a 00 53 68 6f 77 20 73 74 61 74 w.status.of.new.setup:.Show.stat
65b00 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 20 67 72 61 6e 74 65 uses.of.all.active.leases.grante
65b20 64 20 62 79 20 6c 6f 63 61 6c 20 28 74 68 69 73 20 73 65 72 76 65 72 29 20 6f 72 20 72 65 6d 6f d.by.local.(this.server).or.remo
65b40 74 65 20 28 66 61 69 6c 6f 76 65 72 20 73 65 72 76 65 72 29 3a 00 53 68 6f 77 20 73 74 61 74 75 te.(failover.server):.Show.statu
65b60 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 3a 00 53 68 6f 77 20 74 ses.of.all.active.leases:.Show.t
65b80 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 20 66 6f 72 20 74 68 he.DHCP.server.statistics.for.th
65ba0 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 e.specified.pool..Show.the.DHCP.
65bc0 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 3a 00 53 68 6f 77 20 74 68 65 20 63 6f 6e 73 server.statistics:.Show.the.cons
65be0 6f 6c 65 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 74 68 65 20 66 75 6c 6c 20 63 6f ole.server.log..Show.the.full.co
65c00 6e 66 69 67 20 75 70 6c 6f 61 64 65 64 20 74 6f 20 74 68 65 20 51 41 54 20 64 65 76 69 63 65 2e nfig.uploaded.to.the.QAT.device.
65c20 00 53 68 6f 77 20 74 68 65 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 63 6f 6e .Show.the.list.of.all.active.con
65c40 74 61 69 6e 65 72 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 63 61 6c 20 63 6f 6e 74 61 69 6e 65 tainers..Show.the.local.containe
65c60 72 20 69 6d 61 67 65 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 20 73 70 65 r.images..Show.the.logs.of.a.spe
65c80 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 cific.Rule-Set..Show.the.logs.of
65ca0 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 62 72 69 64 67 65 20 66 .all.firewall;.show.all.bridge.f
65cc0 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 irewall.logs;.show.all.logs.for.
65ce0 66 6f 72 77 61 72 64 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 forward.hook;.show.all.logs.for.
65d00 66 6f 72 77 61 72 64 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 20 66 69 6c 74 65 72 forward.hook.and.priority.filter
65d20 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 ;.show.all.logs.for.particular.c
65d40 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 ustom.chain;.show.logs.for.speci
65d60 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 fic.Rule-Set..Show.the.logs.of.a
65d80 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 34 20 66 69 72 65 77 ll.firewall;.show.all.ipv4.firew
65da0 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 all.logs;.show.all.logs.for.part
65dc0 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 icular.hook;.show.all.logs.for.p
65de0 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f articular.hook.and.priority;.sho
65e00 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d w.all.logs.for.particular.custom
65e20 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 .chain;.show.logs.for.specific.R
65e40 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 ule-Set..Show.the.logs.of.all.fi
65e60 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 36 20 66 69 72 65 77 61 6c 6c 20 6c rewall;.show.all.ipv6.firewall.l
65e80 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 ogs;.show.all.logs.for.particula
65ea0 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 r.hook;.show.all.logs.for.partic
65ec0 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c ular.hook.and.priority;.show.all
65ee0 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 .logs.for.particular.custom.chai
65f00 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 n;.show.logs.for.specific.Rule-S
65f20 65 74 2e 00 53 68 6f 77 20 74 68 65 20 72 6f 75 74 65 00 53 68 6f 77 20 74 72 61 6e 73 63 65 69 et..Show.the.route.Show.transcei
65f40 76 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 70 6c 75 67 69 6e 20 6d 6f 64 75 ver.information.from.plugin.modu
65f60 6c 65 73 2c 20 65 2e 67 20 53 46 50 2b 2c 20 51 53 46 50 00 53 68 6f 77 69 6e 67 20 42 46 44 20 les,.e.g.SFP+,.QSFP.Showing.BFD.
65f80 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 00 53 68 6f 77 73 20 73 74 monitored.static.routes.Shows.st
65fa0 61 74 75 73 20 6f 66 20 61 6c 6c 20 61 73 73 69 67 6e 65 64 20 6c 65 61 73 65 73 3a 00 53 69 64 atus.of.all.assigned.leases:.Sid
65fc0 65 20 41 3a 00 53 69 64 65 20 42 3a 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 e.A:.Side.B:.Sierra.Wireless.Air
65fe0 50 72 69 6d 65 20 4d 43 37 33 30 34 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 Prime.MC7304.miniPCIe.card.(LTE)
66000 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 33 30 .Sierra.Wireless.AirPrime.MC7430
66020 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 .miniPCIe.card.(LTE).Sierra.Wire
66040 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 35 35 20 6d 69 6e 69 50 43 49 65 20 63 61 less.AirPrime.MC7455.miniPCIe.ca
66060 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d rd.(LTE).Sierra.Wireless.AirPrim
66080 65 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 6d e.MC7710.miniPCIe.card.(LTE).Sim
660a0 69 6c 61 72 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 20 61 72 65 20 61 70 70 6c 69 63 61 62 6c 65 ilar.combinations.are.applicable
660c0 20 66 6f 72 20 74 68 65 20 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 2e 00 53 69 .for.the.dead-peer-detection..Si
660e0 6d 70 6c 65 20 42 61 62 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 mple.Babel.configuration.using.2
66100 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 .nodes.and.redistributing.connec
66120 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 52 49 50 20 63 6f 6e 66 69 ted.interfaces..Simple.RIP.confi
66140 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 guration.using.2.nodes.and.redis
66160 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 tributing.connected.interfaces..
66180 53 69 6d 70 6c 65 20 73 65 74 75 70 20 77 69 74 68 20 6f 6e 65 20 75 73 65 72 20 61 64 64 65 64 Simple.setup.with.one.user.added
661a0 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3a 00 53 69 .and.password.authentication:.Si
661c0 6d 70 6c 65 20 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f mple.text.password.authenticatio
661e0 6e 20 69 73 20 69 6e 73 65 63 75 72 65 20 61 6e 64 20 64 65 70 72 65 63 61 74 65 64 20 69 6e 20 n.is.insecure.and.deprecated.in.
66200 66 61 76 6f 75 72 20 6f 66 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f favour.of.MD5.HMAC.authenticatio
66220 6e 2e 00 53 69 6e 63 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 64 6f 20 6e 6f 74 20 6b 6e 6f n..Since.both.routers.do.not.kno
66240 77 20 74 68 65 69 72 20 65 66 66 65 63 74 69 76 65 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 w.their.effective.public.address
66260 65 73 2c 20 77 65 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 20 6f 66 20 es,.we.set.the.local-address.of.
66280 74 68 65 20 70 65 65 72 20 74 6f 20 22 61 6e 79 22 2e 00 53 69 6e 63 65 20 69 74 27 73 20 61 20 the.peer.to."any"..Since.it's.a.
662a0 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 20 73 65 74 75 70 2c 20 77 65 20 HQ.and.branch.offices.setup,.we.
662c0 77 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 74 6f 20 68 61 76 65 20 66 69 will.want.all.clients.to.have.fi
662e0 78 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 77 65 20 77 69 6c 6c 20 72 6f 75 74 65 20 xed.addresses.and.we.will.route.
66300 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 73 75 62 6e 65 74 73 20 74 68 72 6f traffic.to.specific.subnets.thro
66320 75 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ugh.them..We.need.configuration.
66340 66 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 74 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2e for.each.client.to.achieve.this.
66360 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 .Since.the.RADIUS.server.would.b
66380 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c e.a.single.point.of.failure,.mul
663a0 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 tiple.RADIUS.servers.can.be.setu
663c0 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c p.and.will.be.used.subsequential
663e0 6c 79 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 6f 75 6c ly..Since.the.RADIUS.server.woul
66400 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 d.be.a.single.point.of.failure,.
66420 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 multiple.RADIUS.servers.can.be.s
66440 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 73 65 71 75 65 6e 74 etup.and.will.be.used.subsequent
66460 69 61 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 53 69 6e 63 65 20 74 68 65 20 6d 44 ially..For.example:.Since.the.mD
66480 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 3a 61 62 62 72 3a 60 41 41 28 NS.protocol.sends.the.:abbr:`AA(
664a0 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 41 6e 73 77 65 72 29 60 20 72 65 63 6f 72 64 73 20 69 Authoritative.Answer)`.records.i
664c0 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 n.the.packet.itself,.the.repeate
664e0 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 r.does.not.need.to.forge.the.sou
66500 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 rce.address..Instead,.the.source
66520 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 .address.is.of.the.interface.tha
66540 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 63 65 20 74 68 65 20 t.repeats.the.packet..Since.the.
66560 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 41 41 20 72 65 63 6f 72 mDNS.protocol.sends.the.AA.recor
66580 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 ds.in.the.packet.itself,.the.rep
665a0 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 eater.does.not.need.to.forge.the
665c0 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f .source.address..Instead,.the.so
665e0 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 urce.address.is.of.the.interface
66600 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 63 65 20 .that.repeats.the.packet..Since.
66620 77 65 20 61 72 65 20 61 6e 61 6c 79 7a 69 6e 67 20 61 74 74 61 63 6b 73 20 74 6f 20 61 6e 64 20 we.are.analyzing.attacks.to.and.
66640 66 72 6f 6d 20 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 77 6f 20 74 from.our.internal.network,.two.t
66660 79 70 65 73 20 6f 66 20 61 74 74 61 63 6b 73 20 63 61 6e 20 62 65 20 69 64 65 6e 74 69 66 69 65 ypes.of.attacks.can.be.identifie
66680 64 2c 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 73 20 61 63 74 69 6f 6e 73 20 61 72 65 20 6e 65 d,.and.differents.actions.are.ne
666a0 65 64 65 64 3a 00 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 28 53 56 44 29 00 eded:.Single.VXLAN.device.(SVD).
666c0 53 69 74 65 20 74 6f 20 53 69 74 65 20 56 50 4e 00 53 69 74 65 2d 74 6f 2d 53 69 74 65 00 53 69 Site.to.Site.VPN.Site-to-Site.Si
666e0 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 61 20 77 61 79 20 74 te-to-site.mode.provides.a.way.t
66700 6f 20 61 64 64 20 72 65 6d 6f 74 65 20 70 65 65 72 73 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 o.add.remote.peers,.which.could.
66720 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 65 78 63 68 61 6e 67 65 20 65 6e 63 72 79 70 be.configured.to.exchange.encryp
66740 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 61 6e 64 ted.information.between.them.and
66760 20 56 79 4f 53 20 69 74 73 65 6c 66 20 6f 72 20 63 6f 6e 6e 65 63 74 65 64 2f 72 6f 75 74 65 64 .VyOS.itself.or.connected/routed
66780 20 6e 65 74 77 6f 72 6b 73 2e 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 73 75 70 .networks..Site-to-site.mode.sup
667a0 70 6f 72 74 73 20 78 2e 35 30 39 20 62 75 74 20 64 6f 65 73 6e 27 74 20 72 65 71 75 69 72 65 20 ports.x.509.but.doesn't.require.
667c0 69 74 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 77 6f 72 6b 20 77 69 74 68 20 73 74 61 74 69 63 it.and.can.also.work.with.static
667e0 20 6b 65 79 73 2c 20 77 68 69 63 68 20 69 73 20 73 69 6d 70 6c 65 72 20 69 6e 20 6d 61 6e 79 20 .keys,.which.is.simpler.in.many.
66800 63 61 73 65 73 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 27 6c 6c 20 63 6f cases..In.this.example,.we'll.co
66820 6e 66 69 67 75 72 65 20 61 20 73 69 6d 70 6c 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 nfigure.a.simple.site-to-site.Op
66840 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 20 75 73 69 6e 67 20 61 20 32 30 34 38 2d 62 69 74 20 70 72 enVPN.tunnel.using.a.2048-bit.pr
66860 65 2d 73 68 61 72 65 64 20 6b 65 79 2e 00 53 69 7a 65 20 6f 66 20 74 68 65 20 52 53 41 20 6b 65 e-shared.key..Size.of.the.RSA.ke
66880 79 2e 00 53 6c 61 76 65 20 73 65 6c 65 63 74 69 6f 6e 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 y..Slave.selection.for.outgoing.
668a0 74 72 61 66 66 69 63 20 69 73 20 64 6f 6e 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 traffic.is.done.according.to.the
668c0 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 6d 61 79 .transmit.hash.policy,.which.may
668e0 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 6d .be.changed.from.the.default.sim
66900 70 6c 65 20 58 4f 52 20 70 6f 6c 69 63 79 20 76 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 ple.XOR.policy.via.the.:cfgcmd:`
66920 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 hash-policy`.option,.documented.
66940 62 65 6c 6f 77 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 below..So.in.our.firewall.policy
66960 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e ,.we.want.to.allow.traffic.comin
66980 67 20 69 6e 20 6f 6e 20 74 68 65 20 6f 75 74 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 64 g.in.on.the.outside.interface,.d
669a0 65 73 74 69 6e 65 64 20 66 6f 72 20 54 43 50 20 70 6f 72 74 20 38 30 20 61 6e 64 20 74 68 65 20 estined.for.TCP.port.80.and.the.
669c0 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 6f 20 IP.address.of.192.168.0.100..So.
669e0 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 77 65 20 77 61 6e 74 in.our.firewall.ruleset,.we.want
66a00 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 77 68 69 63 68 20 70 72 65 76 69 6f 75 73 .to.allow.traffic.which.previous
66a20 6c 79 20 6d 61 74 63 68 65 64 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c ly.matched.a.destination.nat.rul
66a40 65 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 76 6f 69 64 20 63 72 65 61 74 69 6e 67 20 6d 61 e..In.order.to.avoid.creating.ma
66a60 6e 79 20 72 75 6c 65 73 2c 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 65 73 74 69 6e 61 74 69 ny.rules,.one.for.each.destinati
66a80 6f 6e 20 6e 61 74 20 72 75 6c 65 2c 20 77 65 20 63 61 6e 20 61 63 63 65 70 74 20 61 6c 6c 20 2a on.nat.rule,.we.can.accept.all.*
66aa0 2a 27 64 6e 61 74 27 2a 2a 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 74 68 20 6f 6e 65 20 73 *'dnat'**.connections.with.one.s
66ac0 69 6d 70 6c 65 20 72 75 6c 65 2c 20 75 73 69 6e 67 20 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 73 imple.rule,.using.``connection-s
66ae0 74 61 74 75 73 60 60 20 6d 61 74 63 68 65 72 3a 00 53 6f 2c 20 66 69 72 65 77 61 6c 6c 20 63 6f tatus``.matcher:.So,.firewall.co
66b00 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 66 6f 72 20 74 68 69 73 20 73 65 74 75 nfiguration.needed.for.this.setu
66b20 70 3a 00 53 6f 6c 61 72 57 69 6e 64 73 00 53 6f 6d 65 20 49 53 50 73 20 62 79 20 64 65 66 61 75 p:.SolarWinds.Some.ISPs.by.defau
66b40 6c 74 20 6f 6e 6c 79 20 64 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 65 66 69 78 2e 20 54 lt.only.delegate.a./64.prefix..T
66b60 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 70 72 65 66 69 78 20 o.request.for.a.specific.prefix.
66b80 73 69 7a 65 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 72 65 71 75 65 73 74 20 size.use.this.option.to.request.
66ba0 66 6f 72 20 61 20 62 69 67 67 65 72 20 64 65 6c 65 67 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 for.a.bigger.delegation.for.this
66bc0 20 70 64 20 60 3c 69 64 3e 60 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 69 6e 20 74 68 65 .pd.`<id>`..This.value.is.in.the
66be0 20 72 61 6e 67 65 20 66 72 6f 6d 20 33 32 20 2d 20 36 34 20 73 6f 20 79 6f 75 20 63 6f 75 6c 64 .range.from.32.-.64.so.you.could
66c00 20 72 65 71 75 65 73 74 20 75 70 20 74 6f 20 61 20 2f 33 32 20 70 72 65 66 69 78 20 28 69 66 20 .request.up.to.a./32.prefix.(if.
66c20 79 6f 75 72 20 49 53 50 20 61 6c 6c 6f 77 73 20 74 68 69 73 29 20 64 6f 77 6e 20 74 6f 20 61 20 your.ISP.allows.this).down.to.a.
66c40 2f 36 34 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 53 6f 6d 65 20 49 54 20 65 6e 76 69 72 6f 6e 6d /64.delegation..Some.IT.environm
66c60 65 6e 74 73 20 72 65 71 75 69 72 65 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 70 72 6f 78 79 20 ents.require.the.use.of.a.proxy.
66c80 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 57 69 74 68 to.connect.to.the.Internet..With
66ca0 6f 75 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 56 79 4f 53 20 75 70 64 61 out.this.configuration.VyOS.upda
66cc0 74 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 72 65 63 tes.could.not.be.installed.direc
66ce0 74 6c 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 79 73 tly.by.using.the.:opcmd:`add.sys
66d00 74 65 6d 20 69 6d 61 67 65 60 20 63 6f 6d 6d 61 6e 64 20 28 3a 72 65 66 3a 60 75 70 64 61 74 65 tem.image`.command.(:ref:`update
66d20 5f 76 79 6f 73 60 29 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 20 73 65 76 65 72 73 20 75 73 65 20 _vyos`)..Some.RADIUS.severs.use.
66d40 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c an.access.control.list.which.all
66d60 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 ows.or.denies.queries,.make.sure
66d80 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 .to.add.your.VyOS.router.to.the.
66da0 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 allowed.client.list..Some.RADIUS
66dc0 5f 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c _.severs.use.an.access.control.l
66de0 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 72 69 ist.which.allows.or.denies.queri
66e00 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 20 72 es,.make.sure.to.add.your.VyOS.r
66e20 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 outer.to.the.allowed.client.list
66e40 2e 00 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 ..Some.application.service.provi
66e60 64 65 72 73 20 28 41 53 50 73 29 20 6f 70 65 72 61 74 65 20 61 20 56 50 4e 20 67 61 74 65 77 61 ders.(ASPs).operate.a.VPN.gatewa
66e80 79 20 74 6f 20 70 72 6f 76 69 64 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 69 72 20 69 6e 74 y.to.provide.access.to.their.int
66ea0 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 72 65 71 75 69 72 65 20 74 68 61 ernal.resources,.and.require.tha
66ec0 74 20 61 20 63 6f 6e 6e 65 63 74 69 6e 67 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 20 74 72 61 6e t.a.connecting.organisation.tran
66ee0 73 6c 61 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 73 65 72 76 69 63 65 slate.all.traffic.to.the.service
66f00 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 73 6f 75 72 63 65 20 61 64 .provider.network.to.a.source.ad
66f20 64 72 65 73 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 41 53 50 2e 00 53 6f 6d 65 20 dress.provided.by.the.ASP..Some.
66f40 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 69 65 73 20 72 65 71 75 69 72 65 20 63 72 65 container.registries.require.cre
66f60 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 dentials.to.be.used..Some.firewa
66f80 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 ll.settings.are.global.and.have.
66fa0 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 00 53 an.affect.on.the.whole.system..S
66fc0 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c ome.firewall.settings.are.global
66fe0 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 .and.have.an.affect.on.the.whole
67000 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 .system..In.this.section.there's
67020 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 73 65 20 .useful.information.about.these.
67040 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 global-options.that.can.be.confi
67060 67 75 72 65 64 20 75 73 69 6e 67 20 76 79 6f 73 20 63 6c 69 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 gured.using.vyos.cli..Some.polic
67080 69 65 73 20 61 6c 72 65 61 64 79 20 69 6e 63 6c 75 64 65 20 6f 74 68 65 72 20 65 6d 62 65 64 64 ies.already.include.other.embedd
670a0 65 64 20 70 6f 6c 69 63 69 65 73 20 69 6e 73 69 64 65 2e 20 54 68 61 74 20 69 73 20 74 68 65 20 ed.policies.inside..That.is.the.
670c0 63 61 73 65 20 6f 66 20 53 68 61 70 65 72 5f 3a 20 65 61 63 68 20 6f 66 20 69 74 73 20 63 6c 61 case.of.Shaper_:.each.of.its.cla
670e0 73 73 65 73 20 75 73 65 20 66 61 69 72 2d 71 75 65 75 65 20 75 6e 6c 65 73 73 20 79 6f 75 20 63 sses.use.fair-queue.unless.you.c
67100 68 61 6e 67 65 20 69 74 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 62 65 20 63 hange.it..Some.policies.can.be.c
67120 6f 6d 62 69 6e 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 65 6d 62 ombined,.you.will.be.able.to.emb
67140 65 64 5f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 77 69 6c 6c ed_.a.different.policy.that.will
67160 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 20 63 6c 61 73 73 20 6f 66 20 74 68 65 20 6d 61 .be.applied.to.a.class.of.the.ma
67180 69 6e 20 70 6f 6c 69 63 79 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 in.policy..Some.proxys.require/s
671a0 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 upport.the."basic".HTTP.authenti
671c0 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 cation.scheme.as.per.:rfc:`7617`
671e0 2c 20 74 68 75 73 20 61 20 70 61 73 73 77 6f 72 64 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 ,.thus.a.password.can.be.configu
67200 72 65 64 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 red..Some.proxys.require/support
67220 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e .the."basic".HTTP.authentication
67240 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 .scheme.as.per.:rfc:`7617`,.thus
67260 20 61 20 75 73 65 72 6e 61 6d 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 .a.username.can.be.configured..S
67280 6f 6d 65 20 72 65 63 65 6e 74 20 49 53 50 73 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 62 ome.recent.ISPs.require.you.to.b
672a0 75 69 6c 64 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 uild.the.PPPoE.connection.throug
672c0 68 20 61 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 4f 6e 65 20 6f 66 20 74 68 6f 73 65 h.a.VLAN.interface..One.of.those
672e0 20 49 53 50 73 20 69 73 20 65 2e 67 2e 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 69 .ISPs.is.e.g..Deutsche.Telekom.i
67300 6e 20 47 65 72 6d 61 6e 79 2e 20 56 79 4f 53 20 63 61 6e 20 65 61 73 69 6c 79 20 63 72 65 61 74 n.Germany..VyOS.can.easily.creat
67320 65 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 6e 20 65 6e 63 e.a.PPPoE.session.through.an.enc
67340 61 70 73 75 6c 61 74 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 66 6f apsulated.VLAN.interface..The.fo
67360 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 72 75 6e 20 79 llowing.configuration.will.run.y
67380 6f 75 72 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 56 4c 41 our.PPPoE.connection.through.VLA
673a0 4e 37 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 66 6f 72 N7.which.is.the.default.VLAN.for
673c0 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 3a 00 53 6f 6d 65 20 73 65 72 76 69 63 65 73 .Deutsche.Telekom:.Some.services
673e0 20 64 6f 6e 27 74 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 68 65 6e 20 62 65 69 6e 67 .don't.work.correctly.when.being
67400 20 68 61 6e 64 6c 65 64 20 76 69 61 20 61 20 77 65 62 20 70 72 6f 78 79 2e 20 53 6f 20 73 6f 6d .handled.via.a.web.proxy..So.som
67420 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 62 79 70 61 73 73 20 61 20 etimes.it.is.useful.to.bypass.a.
67440 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 53 6f 6d 65 20 75 73 65 72 73 20 74 65 transparent.proxy:.Some.users.te
67460 6e 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 69 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 nd.to.connect.their.mobile.devic
67480 65 73 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 20 74 6f 20 74 68 65 69 72 20 56 79 4f 53 es.using.WireGuard.to.their.VyOS
674a0 20 72 6f 75 74 65 72 2e 20 54 6f 20 65 61 73 65 20 64 65 70 6c 6f 79 6d 65 6e 74 20 6f 6e 65 20 .router..To.ease.deployment.one.
674c0 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 22 70 65 72 20 6d 6f 62 69 6c 65 22 20 63 6f 6e 66 can.generate.a."per.mobile".conf
674e0 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 53 6f 6d iguration.from.the.VyOS.CLI..Som
67500 65 74 69 6d 65 73 20 6f 70 74 69 6f 6e 20 6c 69 6e 65 73 20 69 6e 20 74 68 65 20 67 65 6e 65 72 etimes.option.lines.in.the.gener
67520 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 ated.OpenVPN.configuration.requi
67540 72 65 20 71 75 6f 74 65 73 2e 20 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 68 72 6f 75 67 68 20 re.quotes..This.is.done.through.
67560 61 20 68 61 63 6b 20 6f 6e 20 6f 75 72 20 63 6f 6e 66 69 67 20 67 65 6e 65 72 61 74 6f 72 2e 20 a.hack.on.our.config.generator..
67580 59 6f 75 20 63 61 6e 20 70 61 73 73 20 71 75 6f 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 60 60 You.can.pass.quotes.using.the.``
675a0 26 71 75 6f 74 3b 60 60 20 73 74 61 74 65 6d 65 6e 74 2e 00 53 6f 72 74 20 74 68 65 20 6f 75 74 &quot;``.statement..Sort.the.out
675c0 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 put.by.the.specified.key..Possib
675e0 6c 65 20 6b 65 79 73 3a 20 65 78 70 69 72 65 73 2c 20 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c le.keys:.expires,.iaid_duid,.ip,
67600 20 6c 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 73 74 61 .last_comm,.pool,.remaining,.sta
67620 74 65 2c 20 74 79 70 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 72 74 20 74 68 65 te,.type.(default.=.ip).Sort.the
67640 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f .output.by.the.specified.key..Po
67660 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 69 70 2c 20 68 61 72 64 77 61 72 65 5f 61 64 64 72 65 73 ssible.keys:.ip,.hardware_addres
67680 73 2c 20 73 74 61 74 65 2c 20 73 74 61 72 74 2c 20 65 6e 64 2c 20 72 65 6d 61 69 6e 69 6e 67 2c s,.state,.start,.end,.remaining,
676a0 20 70 6f 6f 6c 2c 20 68 6f 73 74 6e 61 6d 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 .pool,.hostname.(default.=.ip).S
676c0 6f 75 72 63 65 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 ource.Address.Source.IP.address.
676e0 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 used.for.VXLAN.underlay..This.is
67700 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 .mandatory.when.using.VXLAN.via.
67720 4c 32 56 50 4e 2f 45 56 50 4e 2e 00 53 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 L2VPN/EVPN..Source.IPv4.address.
67740 75 73 65 64 20 69 6e 20 61 6c 6c 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 71 75 65 69 72 65 used.in.all.RADIUS.server.queire
67760 73 2e 00 53 6f 75 72 63 65 20 4e 41 54 20 72 75 6c 65 73 00 53 6f 75 72 63 65 20 50 72 65 66 69 s..Source.NAT.rules.Source.Prefi
67780 78 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 x.Source.all.connections.to.the.
677a0 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c RADIUS.servers.from.given.VRF.`<
677c0 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 name>`..Source.all.connections.t
677e0 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 o.the.TACACS.servers.from.given.
67800 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f VRF.`<name>`..Source.protocol.to
67820 20 6d 61 74 63 68 2e 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 64 75 6d 6d 79 .match..Source.tunnel.from.dummy
67840 20 69 6e 74 65 72 66 61 63 65 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 6c 6f .interface.Source.tunnel.from.lo
67860 6f 70 62 61 63 6b 73 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 66 opbacks.Spanning.Tree.Protocol.f
67880 6f 72 77 61 72 64 69 6e 67 20 60 3c 64 65 6c 61 79 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 orwarding.`<delay>`.in.seconds.(
678a0 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 default:.15)..Spanning.Tree.Prot
678c0 6f 63 6f 6c 20 68 65 6c 6c 6f 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 60 3c 69 6e 74 65 72 ocol.hello.advertisement.`<inter
678e0 76 61 6c 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 32 29 2e 00 53 val>`.in.seconds.(default:.2)..S
67900 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 65 6e 61 panning.Tree.Protocol.is.not.ena
67920 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 73 bled.by.default.in.VyOS..:ref:`s
67940 74 70 60 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 65 6e 61 62 6c 65 64 20 69 66 20 6e 65 65 tp`.can.be.easily.enabled.if.nee
67960 64 65 64 2e 00 53 70 61 74 69 61 6c 20 4d 75 6c 74 69 70 6c 65 78 69 6e 67 20 50 6f 77 65 72 20 ded..Spatial.Multiplexing.Power.
67980 53 61 76 65 20 28 53 4d 50 53 29 20 73 65 74 74 69 6e 67 73 00 53 70 65 63 66 79 69 6e 67 20 6e Save.(SMPS).settings.Specfying.n
679a0 68 73 20 6d 61 6b 65 73 20 61 6c 6c 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 74 hs.makes.all.multicast.packets.t
679c0 6f 20 62 65 20 72 65 70 65 61 74 65 64 20 74 6f 20 65 61 63 68 20 73 74 61 74 69 63 61 6c 6c 79 o.be.repeated.to.each.statically
679e0 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 78 74 20 68 6f 70 2e 00 53 70 65 63 69 66 69 65 73 20 .configured.next.hop..Specifies.
67a00 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d :abbr:`MPPE.(Microsoft.Point-to-
67a20 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 Point.Encryption)`.negotiation.p
67a40 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 reference..Specifies.:abbr:`MPPE
67a60 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 .(Microsoft.Point-to-Point.Encry
67a80 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 6f 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e ption)`.negotioation.preference.
67aa0 00 53 70 65 63 69 66 69 65 73 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 79 6e 61 6d 69 .Specifies.IP.address.for.Dynami
67ac0 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 c.Authorization.Extension.server
67ae0 20 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 49 50 76 34 20 6e 65 67 6f 74 69 61 .(DM/CoA).Specifies.IPv4.negotia
67b00 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 76 36 20 tion.preference..Specifies.IPv6.
67b20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 negotiation.preference..Specifie
67b40 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 74 6f 20 72 65 73 70 6f 6e 64 2e 20 49 66 20 61 62 s.Service-Name.to.respond..If.ab
67b60 73 65 6e 74 20 61 6e 79 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 69 73 20 61 63 63 65 70 74 61 sent.any.Service-Name.is.accepta
67b80 62 6c 65 20 61 6e 64 20 63 6c 69 65 6e 74 e2 80 99 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 ble.and.client...s.Service-Name.
67ba0 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 2e 20 41 6c 73 6f 20 70 6f 73 73 69 62 6c 65 will.be.sent.back..Also.possible
67bc0 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 2d 6e 61 6d 65 73 3a 20 60 73 6e .set.multiple.service-names:.`sn
67be0 31 2c 73 6e 32 2c 73 6e 33 60 00 53 70 65 63 69 66 69 65 73 20 61 64 64 72 65 73 73 20 74 6f 20 1,sn2,sn3`.Specifies.address.to.
67c00 62 65 20 75 73 65 64 20 61 73 20 73 65 72 76 65 72 20 69 70 20 61 64 64 72 65 73 73 20 69 66 20 be.used.as.server.ip.address.if.
67c20 72 61 64 69 75 73 20 63 61 6e 20 61 73 73 69 67 6e 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 20 61 64 radius.can.assign.only.client.ad
67c40 64 72 65 73 73 2e 20 49 6e 20 73 75 63 68 20 63 61 73 65 20 69 66 20 63 6c 69 65 6e 74 20 61 64 dress..In.such.case.if.client.ad
67c60 64 72 65 73 73 20 69 73 20 6d 61 74 63 68 65 64 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 6d 61 73 dress.is.matched.network.and.mas
67c80 6b 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 61 6e 64 20 6d 61 73 k.then.specified.address.and.mas
67ca0 6b 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 k.will.be.used..You.can.specify.
67cc0 6d 75 6c 74 69 70 6c 65 20 73 75 63 68 20 6f 70 74 69 6f 6e 73 2e 00 53 70 65 63 69 66 69 65 73 multiple.such.options..Specifies
67ce0 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 62 65 20 61 70 70 .an.optional.route-map.to.be.app
67d00 6c 69 65 64 20 74 6f 20 72 6f 75 74 65 73 20 69 6d 70 6f 72 74 65 64 20 6f 72 20 65 78 70 6f 72 lied.to.routes.imported.or.expor
67d20 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 ted.between.the.current.unicast.
67d40 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 75 70 73 74 72 65 VRF.and.VPN..Specifies.an.upstre
67d60 61 6d 20 6e 65 74 77 6f 72 6b 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 66 72 6f 6d 20 77 68 am.network.`<interface>`.from.wh
67d80 69 63 68 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 ich.replies.from.`<server>`.and.
67da0 6f 74 68 65 72 20 72 65 6c 61 79 20 61 67 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 61 63 63 65 70 other.relay.agents.will.be.accep
67dc0 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 66 69 78 65 64 20 6f 72 20 72 61 6e 64 6f 6d 20 69 ted..Specifies.fixed.or.random.i
67de0 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 nterface.identifier.for.IPv6..By
67e00 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 68 6f 77 .default.is.fixed..Specifies.how
67e20 20 6c 6f 6e 67 20 73 71 75 69 64 20 61 73 73 75 6d 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 6c .long.squid.assumes.an.externall
67e40 79 20 76 61 6c 69 64 61 74 65 64 20 75 73 65 72 6e 61 6d 65 3a 70 61 73 73 77 6f 72 64 20 70 61 y.validated.username:password.pa
67e60 69 72 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 2d 20 69 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 ir.is.valid.for.-.in.other.words
67e80 20 68 6f 77 20 6f 66 74 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 69 73 .how.often.the.helper.program.is
67ea0 20 63 61 6c 6c 65 64 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 20 53 65 74 20 74 68 69 73 20 .called.for.that.user..Set.this.
67ec0 6c 6f 77 20 74 6f 20 66 6f 72 63 65 20 72 65 76 61 6c 69 64 61 74 69 6f 6e 20 77 69 74 68 20 73 low.to.force.revalidation.with.s
67ee0 68 6f 72 74 20 6c 69 76 65 64 20 70 61 73 73 77 6f 72 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 hort.lived.passwords..Specifies.
67f00 69 66 20 75 6e 6b 6e 6f 77 6e 20 73 6f 75 72 63 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 if.unknown.source.link.layer.add
67f20 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 65 6e 74 65 resses.and.IP.addresses.are.ente
67f40 72 65 64 20 69 6e 74 6f 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 66 6f 72 77 61 72 red.into.the.VXLAN.device.forwar
67f60 64 69 6e 67 20 64 61 74 61 62 61 73 65 2e 00 53 70 65 63 69 66 69 65 73 20 6e 75 6d 62 65 72 20 ding.database..Specifies.number.
67f80 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 63 61 63 68 65 2e 20 of.interfaces.to.keep.in.cache..
67fa0 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 64 6f 6e e2 80 99 74 20 64 65 73 74 72 6f 79 20 69 6e It.means.that.don...t.destroy.in
67fc0 74 65 72 66 61 63 65 20 61 66 74 65 72 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 65 73 73 terface.after.corresponding.sess
67fe0 69 6f 6e 20 69 73 20 64 65 73 74 72 6f 79 65 64 2c 20 69 6e 73 74 65 61 64 20 70 6c 61 63 65 20 ion.is.destroyed,.instead.place.
68000 69 74 20 74 6f 20 63 61 63 68 65 20 61 6e 64 20 75 73 65 20 69 74 20 6c 61 74 65 72 20 66 6f 72 it.to.cache.and.use.it.later.for
68020 20 6e 65 77 20 73 65 73 73 69 6f 6e 73 20 72 65 70 65 61 74 65 64 6c 79 2e 20 54 68 69 73 20 73 .new.sessions.repeatedly..This.s
68040 68 6f 75 6c 64 20 72 65 64 75 63 65 20 6b 65 72 6e 65 6c 2d 6c 65 76 65 6c 20 69 6e 74 65 72 66 hould.reduce.kernel-level.interf
68060 61 63 65 20 63 72 65 61 74 69 6f 6e 2f 64 65 6c 65 74 69 6f 6e 20 72 61 74 65 20 6c 61 63 6b 2e ace.creation/deletion.rate.lack.
68080 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 69 66 69 .Default.value.is.**0**..Specifi
680a0 65 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 es.one.of.the.bonding.policies..
680c0 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 30 32 2e 33 61 64 2e 20 50 6f 73 73 69 62 6c 65 The.default.is.802.3ad..Possible
680e0 20 76 61 6c 75 65 73 20 61 72 65 3a 00 53 70 65 63 69 66 69 65 73 20 70 65 65 72 20 69 6e 74 65 .values.are:.Specifies.peer.inte
68100 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 rface.identifier.for.IPv6..By.de
68120 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 70 72 6f 78 79 20 fault.is.fixed..Specifies.proxy.
68140 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 6c service.listening.address..The.l
68160 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 isten.address.is.the.IP.address.
68180 6f 6e 20 77 68 69 63 68 20 74 68 65 20 77 65 62 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c on.which.the.web.proxy.service.l
681a0 69 73 74 65 6e 73 20 66 6f 72 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 2e 00 53 70 65 63 istens.for.client.requests..Spec
681c0 69 66 69 65 73 20 72 65 6c 61 79 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 00 53 70 65 63 69 ifies.relay.agent.IP.addre.Speci
681e0 66 69 65 73 20 73 69 6e 67 6c 65 20 60 3c 67 61 74 65 77 61 79 3e 60 20 49 50 20 61 64 64 72 65 fies.single.`<gateway>`.IP.addre
68200 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f ss.to.be.used.as.local.address.o
68220 66 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 61 74 f.PPP.interfaces..Specifies.that
68240 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 .the.:abbr:`NBMA.(Non-broadcast.
68260 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 multiple-access.network)`.addres
68280 73 65 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 73 20 61 72 65 20 ses.of.the.next.hop.servers.are.
682a0 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6e 62 6d 61 2d defined.in.the.domain.name.nbma-
682c0 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2e 20 46 6f 72 20 65 61 63 68 20 41 20 72 65 63 6f 72 64 20 6f domain-name..For.each.A.record.o
682e0 70 65 6e 6e 68 72 70 20 63 72 65 61 74 65 73 20 61 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 65 6e pennhrp.creates.a.dynamic.NHS.en
68300 74 72 79 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 41 52 50 20 6c 69 6e 6b 20 6d 6f 6e 69 try..Specifies.the.ARP.link.moni
68320 74 6f 72 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 toring.`<time>`.in.seconds..Spec
68340 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 ifies.the.IP.addresses.to.use.as
68360 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 65 65 72 73 20 77 68 65 6e 20 3a 63 66 67 63 .ARP.monitoring.peers.when.:cfgc
68380 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 61 6c 60 20 6f 70 74 69 6f 6e md:`arp-monitor.interval`.option
683a0 20 69 73 20 3e 20 30 2e 20 54 68 65 73 65 20 61 72 65 20 74 68 65 20 74 61 72 67 65 74 73 20 6f .is.>.0..These.are.the.targets.o
683c0 66 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 20 73 65 6e 74 20 74 6f 20 64 65 74 65 72 6d f.the.ARP.request.sent.to.determ
683e0 69 6e 65 20 74 68 65 20 68 65 61 6c 74 68 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 ine.the.health.of.the.link.to.th
68400 65 20 74 61 72 67 65 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 61 76 61 69 6c 61 62 e.targets..Specifies.the.availab
68420 6c 65 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 20 41 75 74 68 65 6e 74 69 63 le.:abbr:`MAC.(Message.Authentic
68440 61 74 69 6f 6e 20 43 6f 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 54 68 65 20 4d 41 43 ation.Code)`.algorithms..The.MAC
68460 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 .algorithm.is.used.in.protocol.v
68480 65 72 73 69 6f 6e 20 32 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 67 72 69 74 79 20 70 72 6f 74 ersion.2.for.data.integrity.prot
684a0 65 63 74 69 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 20 ection..Multiple.algorithms.can.
684c0 62 65 20 70 72 6f 76 69 64 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 be.provided..Specifies.the.base.
684e0 44 4e 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 DN.under.which.the.users.are.loc
68500 61 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 75 62 6e ated..Specifies.the.clients.subn
68520 65 74 20 6d 61 73 6b 20 61 73 20 70 65 72 20 52 46 43 20 39 35 30 2e 20 49 66 20 75 6e 73 65 74 et.mask.as.per.RFC.950..If.unset
68540 2c 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 69 73 20 75 73 65 64 2e 00 53 70 ,.subnet.declaration.is.used..Sp
68560 65 63 69 66 69 65 73 20 74 68 65 20 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 66 6f 72 20 4e 48 52 ecifies.the.holding.time.for.NHR
68580 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 61 6e 64 20 52 65 73 6f P.Registration.Requests.and.Reso
685a0 6c 75 74 69 6f 6e 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 66 72 6f 6d 20 74 68 69 73 20 69 6e lution.Replies.sent.from.this.in
685c0 74 65 72 66 61 63 65 20 6f 72 20 73 68 6f 72 74 63 75 74 2d 74 61 72 67 65 74 2e 20 54 68 65 20 terface.or.shortcut-target..The.
685e0 68 6f 6c 64 74 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 holdtime.is.specified.in.seconds
68600 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 74 77 6f 20 68 6f 75 72 73 2e 00 53 70 65 63 .and.defaults.to.two.hours..Spec
68620 69 66 69 65 73 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 61 74 20 77 68 69 63 68 20 4e 65 74 66 ifies.the.interval.at.which.Netf
68640 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 61 20 63 6f 6c 6c 65 low.data.will.be.sent.to.a.colle
68660 63 74 6f 72 2e 20 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 2c 20 4e 65 74 66 6c 6f 77 20 64 61 ctor..As.per.default,.Netflow.da
68680 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 ta.will.be.sent.every.60.seconds
686a0 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 ..Specifies.the.maximum.size.of.
686c0 61 20 72 65 70 6c 79 20 62 6f 64 79 20 69 6e 20 4b 42 2c 20 75 73 65 64 20 74 6f 20 6c 69 6d 69 a.reply.body.in.KB,.used.to.limi
686e0 74 20 74 68 65 20 72 65 70 6c 79 20 73 69 7a 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 t.the.reply.size..Specifies.the.
68700 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 6b 73 20 74 68 61 74 20 6d 75 73 minimum.number.of.links.that.mus
68720 74 20 62 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 61 73 73 65 72 74 69 6e 67 20 63 61 72 t.be.active.before.asserting.car
68740 72 69 65 72 2e 20 49 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 43 69 73 63 6f rier..It.is.similar.to.the.Cisco
68760 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 20 6d 69 6e 2d 6c 69 6e 6b 73 20 66 65 61 74 75 72 65 2e .EtherChannel.min-links.feature.
68780 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 73 65 74 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d .This.allows.setting.the.minimum
687a0 20 6e 75 6d 62 65 72 20 6f 66 20 6d 65 6d 62 65 72 20 70 6f 72 74 73 20 74 68 61 74 20 6d 75 73 .number.of.member.ports.that.mus
687c0 74 20 62 65 20 75 70 20 28 6c 69 6e 6b 2d 75 70 20 73 74 61 74 65 29 20 62 65 66 6f 72 65 20 6d t.be.up.(link-up.state).before.m
687e0 61 72 6b 69 6e 67 20 74 68 65 20 62 6f 6e 64 20 64 65 76 69 63 65 20 61 73 20 75 70 20 28 63 61 arking.the.bond.device.as.up.(ca
68800 72 72 69 65 72 20 6f 6e 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 73 69 rrier.on)..This.is.useful.for.si
68820 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 73 65 72 76 tuations.where.higher.level.serv
68840 69 63 65 73 20 73 75 63 68 20 61 73 20 63 6c 75 73 74 65 72 69 6e 67 20 77 61 6e 74 20 74 6f 20 ices.such.as.clustering.want.to.
68860 65 6e 73 75 72 65 20 61 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 77 20 62 ensure.a.minimum.number.of.low.b
68880 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 61 72 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 andwidth.links.are.active.before
688a0 20 73 77 69 74 63 68 6f 76 65 72 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 .switchover..Specifies.the.name.
688c0 6f 66 20 74 68 65 20 44 4e 20 61 74 74 72 69 62 75 74 65 20 74 68 61 74 20 63 6f 6e 74 61 69 6e of.the.DN.attribute.that.contain
688e0 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 6c 6f 67 69 6e 2e 20 43 6f 6d 62 69 6e 65 64 20 77 s.the.username/login..Combined.w
68900 69 74 68 20 74 68 65 20 62 61 73 65 20 44 4e 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 65 ith.the.base.DN.to.construct.the
68920 20 75 73 65 72 73 20 44 4e 20 77 68 65 6e 20 6e 6f 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 .users.DN.when.no.search.filter.
68940 69 73 20 73 70 65 63 69 66 69 65 64 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e is.specified.(`filter-expression
68960 60 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 60 3c 65 74 68 `)..Specifies.the.physical.`<eth
68980 58 3e 60 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 61 73 73 6f 63 69 61 74 65 X>`.Ethernet.interface.associate
689a0 64 20 77 69 74 68 20 61 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 20 60 3c 69 6e 74 65 72 d.with.a.Pseudo.Ethernet.`<inter
689c0 66 61 63 65 3e 60 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 6f 72 74 20 60 3c 70 6f 72 face>`..Specifies.the.port.`<por
689e0 74 3e 60 20 74 68 61 74 20 74 68 65 20 53 53 54 50 20 70 6f 72 74 20 77 69 6c 6c 20 6c 69 73 74 t>`.that.the.SSTP.port.will.list
68a00 65 6e 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 34 34 33 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 en.on.(default.443)..Specifies.t
68a20 68 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 73 63 6f 70 65 20 28 61 6b 61 20 72 65 61 6c 6d 20 6e he.protection.scope.(aka.realm.n
68a40 61 6d 65 29 20 77 68 69 63 68 20 69 73 20 74 6f 20 62 65 20 72 65 70 6f 72 74 65 64 20 74 6f 20 ame).which.is.to.be.reported.to.
68a60 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f the.client.for.the.authenticatio
68a80 6e 20 73 63 68 65 6d 65 2e 20 49 74 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 70 61 72 74 20 6f 66 n.scheme..It.is.commonly.part.of
68aa0 20 74 68 65 20 74 65 78 74 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 73 65 65 20 77 68 65 6e .the.text.the.user.will.see.when
68ac0 20 70 72 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 65 69 72 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 .prompted.for.their.username.and
68ae0 20 70 61 73 73 77 6f 72 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 64 .password..Specifies.the.route.d
68b00 69 73 74 69 6e 67 75 69 73 68 65 72 20 74 6f 20 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 72 6f istinguisher.to.be.added.to.a.ro
68b20 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e ute.exported.from.the.current.un
68b40 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 icast.VRF.to.VPN..Specifies.the.
68b60 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 route-target.list.to.be.attached
68b80 20 74 6f 20 61 20 72 6f 75 74 65 20 28 65 78 70 6f 72 74 29 20 6f 72 20 74 68 65 20 72 6f 75 74 .to.a.route.(export).or.the.rout
68ba0 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 28 e-target.list.to.match.against.(
68bc0 69 6d 70 6f 72 74 29 20 77 68 65 6e 20 65 78 70 6f 72 74 69 6e 67 2f 69 6d 70 6f 72 74 69 6e 67 import).when.exporting/importing
68be0 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 .between.the.current.unicast.VRF
68c00 20 61 6e 64 20 56 50 4e 2e 54 68 65 20 52 54 4c 49 53 54 20 69 73 20 61 20 73 70 61 63 65 2d 73 .and.VPN.The.RTLIST.is.a.space-s
68c20 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 72 6f 75 74 65 2d 74 61 72 67 65 74 73 2c 20 eparated.list.of.route-targets,.
68c40 77 68 69 63 68 20 61 72 65 20 42 47 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 which.are.BGP.extended.community
68c60 20 76 61 6c 75 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 45 78 74 65 6e 64 65 64 .values.as.described.in.Extended
68c80 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 41 74 74 72 69 62 75 74 65 2e 00 53 70 65 63 69 66 69 65 .Communities.Attribute..Specifie
68ca0 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 2c 20 64 69 63 74 69 6f 6e s.the.vendor.dictionary,.diction
68cc0 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 ary.needs.to.be.in./usr/share/ac
68ce0 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 cel-ppp/radius..Specifies.timeou
68d00 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 t.in.seconds.to.wait.for.any.pee
68d20 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 r.activity..If.this.option.speci
68d40 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 fied.it.turns.on.adaptive.lcp.ec
68d60 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 ho.functionality.and."lcp-echo-f
68d80 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 ailure".is.not.used..Specifies.t
68da0 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e imeout.in.seconds.to.wait.for.an
68dc0 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 y.peer.activity..If.this.option.
68de0 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c specified.it.turns.on.adaptive.l
68e00 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 cp.echo.functionality.and."lcp-e
68e20 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 44 65 66 61 75 6c cho-failure".is.not.used..Defaul
68e40 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 t.value.is.**0**..Specifies.whet
68e60 68 65 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 28 65 her.an.external.control.plane.(e
68e80 2e 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 6f 72 20 74 68 65 20 69 6e 74 65 72 .g..BGP.L2VPN/EVPN).or.the.inter
68ea0 6e 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 nal.FDB.should.be.used..Specifie
68ec0 73 20 77 68 65 74 68 65 72 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 69 73 20 63 61 s.whether.the.VXLAN.device.is.ca
68ee0 70 61 62 6c 65 20 6f 66 20 76 6e 69 20 66 69 6c 74 65 72 69 6e 67 2e 00 53 70 65 63 69 66 69 65 pable.of.vni.filtering..Specifie
68f00 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 s.whether.this.NSSA.border.route
68f20 72 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 20 74 72 61 6e 73 6c 61 74 65 r.will.unconditionally.translate
68f40 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 20 57 .Type-7.LSAs.into.Type-5.LSAs..W
68f60 68 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c 77 61 79 73 2c 20 54 79 70 65 2d 37 20 4c 53 41 73 20 hen.role.is.Always,.Type-7.LSAs.
68f80 61 72 65 20 74 72 61 6e 73 6c 61 74 65 64 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 20 are.translated.into.Type-5.LSAs.
68fa0 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 73 74 61 regardless.of.the.translator.sta
68fc0 74 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 73 2e te.of.other.NSSA.border.routers.
68fe0 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 43 61 6e 64 69 64 61 74 65 2c 20 74 68 69 73 20 72 6f .When.role.is.Candidate,.this.ro
69000 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 65 73 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 uter.participates.in.the.transla
69020 74 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 69 66 20 69 74 20 tor.election.to.determine.if.it.
69040 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 64 75 will.perform.the.translations.du
69060 74 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 4e 65 76 65 72 2c 20 74 68 69 73 20 72 ties..When.role.is.Never,.this.r
69080 6f 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d outer.will.never.translate.Type-
690a0 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 00 53 70 65 63 69 66 69 7.LSAs.into.Type-5.LSAs..Specifi
690c0 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 es.which.RADIUS.server.attribute
690e0 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 .contains.the.rate.limit.informa
69100 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 tion..The.default.attribute.is.`
69120 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 Filter-Id`..Specifies.which.RADI
69140 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 US.server.attribute.contains.the
69160 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 .rate.limit.information..The.def
69180 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2e ault.attribute.is.``Filter-Id``.
691a0 00 53 70 65 63 69 66 79 20 44 48 43 50 76 34 20 72 65 6c 61 79 20 49 50 20 61 64 64 72 65 73 73 .Specify.DHCPv4.relay.IP.address
691c0 20 74 6f 20 70 61 73 73 20 72 65 71 75 65 73 74 73 20 74 6f 2e 20 49 66 20 73 70 65 63 69 66 69 .to.pass.requests.to..If.specifi
691e0 65 64 20 67 69 61 64 64 72 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 53 70 65 63 69 66 ed.giaddr.is.also.needed..Specif
69200 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 y.IPv4.and/or.IPv6.networks.that
69220 20 73 68 6f 75 6c 64 20 62 65 20 70 72 6f 74 65 63 74 65 64 2f 6d 6f 6e 69 74 6f 72 65 64 2e 00 .should.be.protected/monitored..
69240 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b Specify.IPv4.and/or.IPv6.network
69260 73 20 77 68 69 63 68 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 65 78 63 6c 75 64 65 64 s.which.are.going.to.be.excluded
69280 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 2f 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 ..Specify.IPv4/IPv6.listen.addre
692a0 73 73 20 6f 66 20 53 53 48 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 ss.of.SSH.server..Multiple.addre
692c0 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 53 70 65 63 69 66 79 20 61 20 3a sses.can.be.defined..Specify.a.:
692e0 61 62 62 72 3a 60 53 49 50 20 28 53 65 73 73 69 6f 6e 20 49 6e 69 74 69 61 74 69 6f 6e 20 50 72 abbr:`SIP.(Session.Initiation.Pr
69300 6f 74 6f 63 6f 6c 29 60 20 73 65 72 76 65 72 20 62 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 otocol)`.server.by.IPv6.address.
69320 6f 66 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 66 of.Fully.Qualified.Domain.Name.f
69340 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 or.all.DHCPv6.clients..Specify.a
69360 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 61 73 20 .Fully.Qualified.Domain.Name.as.
69380 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 45 6e 73 75 source/destination.matcher..Ensu
693a0 72 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 73 75 63 re.router.is.able.to.resolve.suc
693c0 68 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 20 73 65 72 76 65 h.dns.query..Specify.a.NIS.serve
693e0 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 r.address.for.DHCPv6.clients..Sp
69400 65 63 69 66 79 20 61 20 4e 49 53 2b 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 ecify.a.NIS+.server.address.for.
69420 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 72 61 6e 67 65 20 DHCPv6.clients..Specify.a.range.
69440 6f 66 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 65 73 20 76 69 61 20 61 20 70 72 65 66 69 78 2d of.group.addresses.via.a.prefix-
69460 6c 69 73 74 20 74 68 61 74 20 66 6f 72 63 65 73 20 50 49 4d 20 74 6f 20 6e 65 76 65 72 20 64 6f list.that.forces.PIM.to.never.do
69480 20 3a 61 62 62 72 3a 60 53 53 4d 20 28 53 6f 75 72 63 65 2d 53 70 65 63 69 66 69 63 20 4d 75 6c .:abbr:`SSM.(Source-Specific.Mul
694a0 74 69 63 61 73 74 29 60 20 6f 76 65 72 2e 00 53 70 65 63 69 66 79 20 61 62 73 6f 6c 75 74 65 20 ticast)`.over..Specify.absolute.
694c0 60 3c 70 61 74 68 3e 60 20 74 6f 20 73 63 72 69 70 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 `<path>`.to.script.which.will.be
694e0 20 72 75 6e 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 69 73 20 65 78 65 63 75 74 65 64 2e 00 .run.when.`<task>`.is.executed..
69500 53 70 65 63 69 66 79 20 61 6c 6c 6f 77 65 64 20 3a 61 62 62 72 3a 60 4b 45 58 20 28 4b 65 79 20 Specify.allowed.:abbr:`KEX.(Key.
69520 45 78 63 68 61 6e 67 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 00 53 70 65 63 69 66 79 20 61 Exchange)`.algorithms..Specify.a
69540 6e 20 61 6c 74 65 72 6e 61 74 65 20 41 53 20 66 6f 72 20 74 68 69 73 20 42 47 50 20 70 72 6f 63 n.alternate.AS.for.this.BGP.proc
69560 65 73 73 20 77 68 65 6e 20 69 6e 74 65 72 61 63 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 73 70 ess.when.interacting.with.the.sp
69580 65 63 69 66 69 65 64 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 ecified.peer.or.peer.group..With
695a0 20 6e 6f 20 6d 6f 64 69 66 69 65 72 73 2c 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 .no.modifiers,.the.specified.loc
695c0 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 al-as.is.prepended.to.the.receiv
695e0 65 64 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 72 65 63 65 69 76 69 6e 67 20 72 6f 75 74 69 6e ed.AS_PATH.when.receiving.routin
69600 67 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 2c 20 61 6e 64 20 70 72 65 g.updates.from.the.peer,.and.pre
69620 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 41 53 5f 50 41 54 48 20 28 pended.to.the.outgoing.AS_PATH.(
69640 61 66 74 65 72 20 74 68 65 20 70 72 6f 63 65 73 73 20 6c 6f 63 61 6c 20 41 53 29 20 77 68 65 6e after.the.process.local.AS).when
69660 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 74 6f 20 74 68 .transmitting.local.routes.to.th
69680 65 20 70 65 65 72 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 54 43 50 e.peer..Specify.an.alternate.TCP
696a0 20 70 6f 72 74 20 77 68 65 72 65 20 74 68 65 20 6c 64 61 70 20 73 65 72 76 65 72 20 69 73 20 6c .port.where.the.ldap.server.is.l
696c0 69 73 74 65 6e 69 6e 67 20 69 66 20 6f 74 68 65 72 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 istening.if.other.than.the.defau
696e0 6c 74 20 4c 44 41 50 20 70 6f 72 74 20 33 38 39 2e 00 53 70 65 63 69 66 79 20 69 6e 74 65 72 76 lt.LDAP.port.389..Specify.interv
69700 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 62 65 74 77 65 65 6e 20 44 79 al.in.seconds.to.wait.between.Dy
69720 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 namic.DNS.updates..The.default.i
69740 73 20 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 79 20 6c 6f 63 61 6c 20 72 61 s..300.seconds..Specify.local.ra
69760 6e 67 65 20 6f 66 20 69 70 20 61 64 64 72 65 73 73 20 74 6f 20 67 69 76 65 20 74 6f 20 64 68 63 nge.of.ip.address.to.give.to.dhc
69780 70 20 63 6c 69 65 6e 74 73 2e 20 46 69 72 73 74 20 49 50 20 69 6e 20 72 61 6e 67 65 20 69 73 20 p.clients..First.IP.in.range.is.
697a0 72 6f 75 74 65 72 20 49 50 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 6f 72 65 20 63 75 73 74 router.IP..If.you.need.more.cust
697c0 6f 6d 69 7a 61 74 69 6f 6e 20 75 73 65 20 60 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 60 00 53 omization.use.`client-ip-pool`.S
697e0 70 65 63 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 pecify.name.of.the.:abbr:`VRF.(V
69800 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 irtual.Routing.and.Forwarding)`.
69820 69 6e 73 74 61 6e 63 65 2e 00 53 70 65 63 69 66 79 20 6e 65 78 74 68 6f 70 20 6f 6e 20 74 68 65 instance..Specify.nexthop.on.the
69840 20 70 61 74 68 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 60 60 69 70 76 34 .path.to.the.destination,.``ipv4
69860 2d 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 60 60 64 68 63 70 60 -address``.can.be.set.to.``dhcp`
69880 60 00 53 70 65 63 69 66 79 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 `.Specify.static.route.into.the.
698a0 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6c 6c 20 6e 6f 6e 20 6c 6f routing.table.sending.all.non.lo
698c0 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 cal.traffic.to.the.nexthop.addre
698e0 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 ss.`<address>`..Specify.the.IP.`
69900 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 <address>`.of.the.RADIUS.server.
69920 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 user.with.the.pre-shared-secret.
69940 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 given.in.`<secret>`..Specify.the
69960 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 54 41 43 41 43 53 20 73 65 .IP.`<address>`.of.the.TACACS.se
69980 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 rver.user.with.the.pre-shared-se
699a0 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 cret.given.in.`<secret>`..Specif
699c0 79 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 6f 20 75 73 65 y.the.IPv4.source.address.to.use
699e0 20 66 6f 72 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 69 73 20 6e 65 69 .for.the.BGP.session.to.this.nei
69a00 67 68 62 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 65 69 74 68 65 ghbor,.may.be.specified.as.eithe
69a20 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 6f 72 20 61 73 r.an.IPv4.address.directly.or.as
69a40 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 .an.interface.name..Specify.the.
69a60 4c 44 41 50 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 00 53 70 65 63 69 LDAP.server.to.connect.to..Speci
69a80 66 79 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 73 fy.the.identifier.value.of.the.s
69aa0 69 74 65 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 61 74 6f 72 20 28 53 4c 41 29 20 6f 6e 20 74 68 ite-level.aggregator.(SLA).on.th
69ac0 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 e.interface..ID.must.be.a.decima
69ae0 6c 20 6e 75 6d 62 65 72 20 67 72 65 61 74 65 72 20 74 68 65 6e 20 30 20 77 68 69 63 68 20 66 69 l.number.greater.then.0.which.fi
69b00 74 73 20 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 53 4c 41 20 49 44 73 20 28 73 65 65 ts.in.the.length.of.SLA.IDs.(see
69b20 20 62 65 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 .below)..Specify.the.interface.a
69b40 64 64 72 65 73 73 20 75 73 65 64 20 6c 6f 63 61 6c 6c 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 ddress.used.locally.on.the.inter
69b60 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 72 65 66 69 78 20 68 61 73 20 62 65 65 6e 20 64 face.where.the.prefix.has.been.d
69b80 65 6c 65 67 61 74 65 64 20 74 6f 2e 20 49 44 20 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 elegated.to..ID.must.be.a.decima
69ba0 6c 20 69 6e 74 65 67 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 l.integer..Specify.the.minimum.r
69bc0 65 71 75 69 72 65 64 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 31 2e 32 20 6f 72 20 31 2e 33 00 53 equired.TLS.version.1.2.or.1.3.S
69be0 70 65 63 69 66 79 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 75 73 pecify.the.plaintext.password.us
69c00 65 72 20 62 79 20 75 73 65 72 20 60 3c 6e 61 6d 65 3e 60 20 6f 6e 20 74 68 69 73 20 73 79 73 74 er.by.user.`<name>`.on.this.syst
69c20 65 6d 2e 20 54 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 em..The.plaintext.password.will.
69c40 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 72 61 6e 73 66 65 72 72 65 64 20 69 6e 74 be.automatically.transferred.int
69c60 6f 20 61 20 73 65 63 75 72 65 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 6e o.a.secure.hashed.password.and.n
69c80 6f 74 20 73 61 76 65 64 20 61 6e 79 77 68 65 72 65 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2e 00 ot.saved.anywhere.in.plaintext..
69ca0 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 75 73 65 64 20 6f 6e 20 77 68 69 63 68 20 74 Specify.the.port.used.on.which.t
69cc0 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 66 6f he.proxy.service.is.listening.fo
69ce0 72 20 72 65 71 75 65 73 74 73 2e 20 54 68 69 73 20 70 6f 72 74 20 69 73 20 74 68 65 20 64 65 66 r.requests..This.port.is.the.def
69d00 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 ault.port.used.for.the.specified
69d20 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 73 79 73 .listen-address..Specify.the.sys
69d40 74 65 6d 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e 60 20 61 73 20 74 68 65 20 52 65 67 69 6f 6e 2f tems.`<timezone>`.as.the.Region/
69d60 4c 6f 63 61 74 69 6f 6e 20 74 68 61 74 20 62 65 73 74 20 64 65 66 69 6e 65 73 20 79 6f 75 72 20 Location.that.best.defines.your.
69d80 6c 6f 63 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 73 70 65 63 69 66 79 69 6e location..For.example,.specifyin
69da0 67 20 55 53 2f 50 61 63 69 66 69 63 20 73 65 74 73 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 g.US/Pacific.sets.the.time.zone.
69dc0 74 6f 20 55 53 20 50 61 63 69 66 69 63 20 74 69 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 to.US.Pacific.time..Specify.the.
69de0 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 73 68 6f 75 time.interval.when.`<task>`.shou
69e00 6c 64 20 62 65 20 65 78 65 63 75 74 65 64 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 69 73 20 ld.be.executed..The.interval.is.
69e20 73 70 65 63 69 66 69 65 64 20 61 73 20 6e 75 6d 62 65 72 20 77 69 74 68 20 6f 6e 65 20 6f 66 20 specified.as.number.with.one.of.
69e40 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 66 66 69 78 65 73 3a 00 53 70 65 63 69 66 79 20 the.following.suffixes:.Specify.
69e60 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 63 68 65 timeout./.update.interval.to.che
69e80 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 2e 00 53 70 65 63 69 66 ck.if.IP.address.changed..Specif
69ea0 79 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 6b 65 65 70 61 6c 69 76 65 y.timeout.interval.for.keepalive
69ec0 20 6d 65 73 73 61 67 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 79 20 77 68 65 .message.in.seconds..Specify.whe
69ee0 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 68 61 72 65 64 20 62 79 20 6d 75 6c 74 69 70 re.interface.is.shared.by.multip
69f00 6c 65 20 75 73 65 72 73 20 6f 72 20 69 74 20 69 73 20 76 6c 61 6e 2d 70 65 72 2d 75 73 65 72 2e le.users.or.it.is.vlan-per-user.
69f20 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 20 72 75 .Spine1.is.a.Cisco.IOS.router.ru
69f40 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 35 2e 34 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 nning.version.15.4,.Leaf2.and.Le
69f60 61 66 33 20 69 73 20 65 61 63 68 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e af3.is.each.a.VyOS.router.runnin
69f80 67 20 31 2e 32 2e 00 53 70 6c 75 6e 6b 00 53 70 6f 6b 65 00 53 71 75 69 64 5f 20 69 73 20 61 20 g.1.2..Splunk.Spoke.Squid_.is.a.
69fa0 63 61 63 68 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 48 54 54 50 20 77 65 62 20 caching.and.forwarding.HTTP.web.
69fc0 70 72 6f 78 79 2e 20 49 74 20 68 61 73 20 61 20 77 69 64 65 20 76 61 72 69 65 74 79 20 6f 66 20 proxy..It.has.a.wide.variety.of.
69fe0 75 73 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 70 65 65 64 69 6e 67 20 75 70 20 61 20 77 65 uses,.including.speeding.up.a.we
6a000 62 20 73 65 72 76 65 72 20 62 79 20 63 61 63 68 69 6e 67 20 72 65 70 65 61 74 65 64 20 72 65 71 b.server.by.caching.repeated.req
6a020 75 65 73 74 73 2c 20 63 61 63 68 69 6e 67 20 77 65 62 2c 20 44 4e 53 20 61 6e 64 20 6f 74 68 65 uests,.caching.web,.DNS.and.othe
6a040 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 61 r.computer.network.lookups.for.a
6a060 20 67 72 6f 75 70 20 6f 66 20 70 65 6f 70 6c 65 20 73 68 61 72 69 6e 67 20 6e 65 74 77 6f 72 6b .group.of.people.sharing.network
6a080 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 61 69 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 .resources,.and.aiding.security.
6a0a0 62 79 20 66 69 6c 74 65 72 69 6e 67 20 74 72 61 66 66 69 63 2e 20 41 6c 74 68 6f 75 67 68 20 70 by.filtering.traffic..Although.p
6a0c0 72 69 6d 61 72 69 6c 79 20 75 73 65 64 20 66 6f 72 20 48 54 54 50 20 61 6e 64 20 46 54 50 2c 20 rimarily.used.for.HTTP.and.FTP,.
6a0e0 53 71 75 69 64 20 69 6e 63 6c 75 64 65 73 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 Squid.includes.limited.support.f
6a100 6f 72 20 73 65 76 65 72 61 6c 20 6f 74 68 65 72 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 or.several.other.protocols.inclu
6a120 64 69 6e 67 20 49 6e 74 65 72 6e 65 74 20 47 6f 70 68 65 72 2c 20 53 53 4c 2c 5b 36 5d 20 54 4c ding.Internet.Gopher,.SSL,[6].TL
6a140 53 20 61 6e 64 20 48 54 54 50 53 2e 20 53 71 75 69 64 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 S.and.HTTPS..Squid.does.not.supp
6a160 6f 72 74 20 74 68 65 20 53 4f 43 4b 53 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 74 61 72 74 20 57 65 ort.the.SOCKS.protocol..Start.We
6a180 62 73 65 72 76 65 72 20 69 6e 20 67 69 76 65 6e 20 20 56 52 46 2e 00 53 74 61 72 74 20 62 79 20 bserver.in.given..VRF..Start.by.
6a1a0 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 49 50 53 65 63 20 53 41 73 20 28 53 65 63 75 72 69 74 79 checking.for.IPSec.SAs.(Security
6a1c0 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 29 20 77 69 74 68 3a 00 53 74 61 72 74 69 6e 67 20 66 72 .Associations).with:.Starting.fr
6a1e0 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 om.VyOS.1.4-rolling-202308040557
6a200 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 ,.a.new.firewall.structure.can.b
6a220 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 e.found.on.all.vyos.instalations
6a240 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 20 ,.and.zone.based.firewall.is.no.
6a260 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 longer.supported..Documentation.
6a280 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 for.most.of.the.new.firewall.CLI
6a2a0 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c .can.be.found.in.the.`firewall.<
6a2c0 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 https://docs.vyos.io/en/latest/c
6a2e0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 onfiguration/firewall/general.ht
6a300 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 ml>`_.chapter..The.legacy.firewa
6a320 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f ll.is.still.available.for.versio
6a340 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 ns.before.1.4-rolling-2023080405
6a360 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 66 3a 57.and.can.be.found.in.the.:ref:
6a380 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 61 63 79 60 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 65 `firewall-legacy`.chapter..The.e
6a3a0 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 75 73 65 20 74 68 65 20 xamples.in.this.section.use.the.
6a3c0 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f legacy.firewall.configuration.co
6a3e0 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 62 mmands,.since.this.feature.has.b
6a400 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e 20 65 61 72 6c 69 65 72 20 72 65 6c 65 61 73 65 73 2e een.removed.in.earlier.releases.
6a420 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d .Starting.from.VyOS.1.4-rolling-
6a440 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 202308040557,.a.new.firewall.str
6a460 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 ucture.can.be.found.on.all.vyos.
6a480 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2e 20 5a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c instalations..Zone.based.firewal
6a4a0 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 62 l.was.removed.in.that.version,.b
6a4c0 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 ut.re.introduced.in.VyOS.1.4.and
6a4e0 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 32 .1.5..All.versions.built.after.2
6a500 30 32 33 2d 31 30 2d 32 32 20 68 61 73 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 75 023-10-22.has.this.feature..Docu
6a520 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 mentation.for.most.of.the.new.fi
6a540 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 rewall.CLI.can.be.found.in.the.`
6a560 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 firewall.<https://docs.vyos.io/e
6a580 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f n/latest/configuration/firewall/
6a5a0 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 general.html>`_.chapter..The.leg
6a5c0 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 acy.firewall.is.still.available.
6a5e0 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d for.versions.before.1.4-rolling-
6a600 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 202308040557.and.can.be.found.in
6a620 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 .the.:doc:`legacy.firewall.confi
6a640 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c guration.</configuration/firewal
6a660 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 20 63 68 61 70 74 65 72 2e 00 53 74 61 72 l/general-legacy>`.chapter..Star
6a680 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 ting.from.VyOS.1.4-rolling-20230
6a6a0 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 8040557,.a.new.firewall.structur
6a6c0 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 e.can.be.found.on.all.vyos.insta
6a6e0 6c 6c 61 74 69 6f 6e 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 llations..Starting.from.VyOS.1.4
6a700 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 -rolling-202308040557,.a.new.fir
6a720 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 ewall.structure.can.be.found.on.
6a740 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 6e 74 all.vyos.installations..Document
6a760 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 ation.for.most.new.firewall.cli.
6a780 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 65 3a 00 53 74 61 72 74 69 6e 67 20 6f 66 20 77 can.be.found.here:.Starting.of.w
6a7a0 69 74 68 20 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 77 65 20 61 64 64 65 64 ith.VyOS.1.3.(equuleus).we.added
6a7c0 20 73 75 70 70 6f 72 74 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 61 73 20 61 6e 20 .support.for.running.VyOS.as.an.
6a7e0 4f 75 74 2d 6f 66 2d 42 61 6e 64 20 4d 61 6e 61 67 65 6d 65 6e 74 20 64 65 76 69 63 65 20 77 68 Out-of-Band.Management.device.wh
6a800 69 63 68 20 70 72 6f 76 69 64 65 73 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 62 79 20 6d 65 ich.provides.remote.access.by.me
6a820 61 6e 73 20 6f 66 20 53 53 48 20 74 6f 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 ans.of.SSH.to.directly.attached.
6a840 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 74 61 72 74 69 6e 67 20 77 69 74 68 serial.interfaces..Starting.with
6a860 20 56 79 4f 53 20 31 2e 32 20 61 20 3a 61 62 62 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 69 63 61 .VyOS.1.2.a.:abbr:`mDNS.(Multica
6a880 73 74 20 44 4e 53 29 60 20 72 65 70 65 61 74 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 st.DNS)`.repeater.functionality.
6a8a0 69 73 20 70 72 6f 76 69 64 65 64 2e 20 41 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 is.provided..Additional.informat
6a8c0 69 6f 6e 20 63 61 6e 20 62 65 20 6f 62 74 61 69 6e 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f ion.can.be.obtained.from.https:/
6a8e0 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 4d 75 6c 74 69 63 61 73 74 /en.wikipedia.org/wiki/Multicast
6a900 5f 44 4e 53 2e 00 53 74 61 74 69 63 00 53 74 61 74 69 63 20 3a 61 62 62 72 3a 60 53 41 4b 20 28 _DNS..Static.Static.:abbr:`SAK.(
6a920 53 65 63 75 72 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f 64 65 Secure.Authentication.Key)`.mode
6a940 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 65 .can.be.configured.manually.on.e
6a960 61 63 68 20 64 65 76 69 63 65 20 77 69 73 68 69 6e 67 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 ach.device.wishing.to.use.MACsec
6a980 2e 20 4b 65 79 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 6e ..Keys.must.be.set.statically.on
6a9a0 20 61 6c 6c 20 64 65 76 69 63 65 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 66 6c 6f 77 .all.devices.for.traffic.to.flow
6a9c0 20 70 72 6f 70 65 72 6c 79 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f 6e 20 69 73 20 64 65 70 65 6e .properly..Key.rotation.is.depen
6a9e0 64 65 6e 74 20 6f 6e 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 75 70 64 61 74 69 dent.on.the.administrator.updati
6aa00 6e 67 20 61 6c 6c 20 6b 65 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f 6e 6e ng.all.keys.manually.across.conn
6aa20 65 63 74 65 64 20 64 65 76 69 63 65 73 2e 20 53 74 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 20 63 ected.devices..Static.SAK.mode.c
6aa40 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 4d 4b 41 2e 00 53 74 61 74 69 63 20 an.not.be.used.with.MKA..Static.
6aa60 44 48 43 50 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 20 74 6f 20 68 6f 73 74 20 69 DHCP.IP.address.assign.to.host.i
6aa80 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 2e 20 49 50 dentified.by.`<description>`..IP
6aaa0 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 60 3c 73 75 .address.must.be.inside.the.`<su
6aac0 62 6e 65 74 3e 60 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 62 75 74 20 63 61 6e 20 bnet>`.which.is.defined.but.can.
6aae0 62 65 20 6f 75 74 73 69 64 65 20 74 68 65 20 64 79 6e 61 6d 69 63 20 72 61 6e 67 65 20 63 72 65 be.outside.the.dynamic.range.cre
6ab00 61 74 65 64 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 64 ated.with.:cfgcmd:`set.service.d
6ab20 68 63 70 2d 73 65 72 76 65 72 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 3c hcp-server.shared-network-name.<
6ab40 6e 61 6d 65 3e 20 73 75 62 6e 65 74 20 3c 73 75 62 6e 65 74 3e 20 72 61 6e 67 65 20 3c 6e 3e 60 name>.subnet.<subnet>.range.<n>`
6ab60 2e 20 49 66 20 6e 6f 20 69 70 2d 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2c ..If.no.ip-address.is.specified,
6ab80 20 61 6e 20 49 50 20 66 72 6f 6d 20 74 68 65 20 64 79 6e 61 6d 69 63 20 70 6f 6f 6c 20 69 73 20 .an.IP.from.the.dynamic.pool.is.
6aba0 75 73 65 64 2e 00 53 74 61 74 69 63 20 48 6f 73 74 6e 61 6d 65 20 4d 61 70 70 69 6e 67 00 53 74 used..Static.Hostname.Mapping.St
6abc0 61 74 69 63 20 4b 65 79 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 atic.Keys.Static.Routes.Static.R
6abe0 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 outing.or.other.dynamic.routing.
6ac00 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 76 65 72 20 74 68 65 20 76 protocols.can.be.used.over.the.v
6ac20 74 75 6e 20 69 6e 74 65 72 66 61 63 65 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 3a 00 53 74 tun.interface.Static.Routing:.St
6ac40 61 74 69 63 20 6d 61 70 70 69 6e 67 73 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 61 72 atic.mappings.Static.mappings.ar
6ac60 65 6e 27 74 20 73 68 6f 77 6e 2e 20 54 6f 20 73 68 6f 77 20 61 6c 6c 20 73 74 61 74 65 73 2c 20 en't.shown..To.show.all.states,.
6ac80 75 73 65 20 60 60 73 68 6f 77 20 64 68 63 70 20 73 65 72 76 65 72 20 6c 65 61 73 65 73 20 73 74 use.``show.dhcp.server.leases.st
6aca0 61 74 65 20 61 6c 6c 60 60 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e ate.all``..Static.routes.are.man
6acc0 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 77 68 69 63 68 2c 20 ually.configured.routes,.which,.
6ace0 69 6e 20 67 65 6e 65 72 61 6c 2c 20 63 61 6e 6e 6f 74 20 62 65 20 75 70 64 61 74 65 64 20 64 79 in.general,.cannot.be.updated.dy
6ad00 6e 61 6d 69 63 61 6c 6c 79 20 66 72 6f 6d 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 56 79 4f 53 20 namically.from.information.VyOS.
6ad20 6c 65 61 72 6e 73 20 61 62 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 learns.about.the.network.topolog
6ad40 79 20 66 72 6f 6d 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 y.from.other.routing.protocols..
6ad60 48 6f 77 65 76 65 72 2c 20 69 66 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 2c 20 74 68 65 20 72 6f However,.if.a.link.fails,.the.ro
6ad80 75 74 65 72 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 2c 20 69 6e 63 6c 75 64 69 uter.will.remove.routes,.includi
6ada0 6e 67 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 2c 20 66 72 6f 6d 20 74 68 65 20 3a 61 62 62 72 ng.static.routes,.from.the.:abbr
6adc0 3a 60 52 49 50 42 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 :`RIPB.(Routing.Information.Base
6ade0 29 60 20 74 68 61 74 20 75 73 65 64 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 )`.that.used.this.interface.to.r
6ae00 65 61 63 68 20 74 68 65 20 6e 65 78 74 20 68 6f 70 2e 20 49 6e 20 67 65 6e 65 72 61 6c 2c 20 73 each.the.next.hop..In.general,.s
6ae20 74 61 74 69 63 20 72 6f 75 74 65 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 tatic.routes.should.only.be.used
6ae40 20 66 6f 72 20 76 65 72 79 20 73 69 6d 70 6c 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 .for.very.simple.network.topolog
6ae60 69 65 73 2c 20 6f 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 62 65 68 61 76 69 6f 72 ies,.or.to.override.the.behavior
6ae80 20 6f 66 20 61 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 .of.a.dynamic.routing.protocol.f
6aea0 6f 72 20 61 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 72 20 6f 66 20 72 6f 75 74 65 73 2e 20 54 68 65 or.a.small.number.of.routes..The
6aec0 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 72 6f 75 74 65 73 20 74 68 65 20 72 6f .collection.of.all.routes.the.ro
6aee0 75 74 65 72 20 68 61 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 69 74 73 20 63 6f 6e 66 69 67 uter.has.learned.from.its.config
6af00 75 72 61 74 69 6f 6e 20 6f 72 20 66 72 6f 6d 20 69 74 73 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 uration.or.from.its.dynamic.rout
6af20 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 52 ing.protocols.is.stored.in.the.R
6af40 49 42 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 IB..Unicast.routes.are.directly.
6af60 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 used.to.determine.the.forwarding
6af80 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 75 6e 69 63 61 73 74 20 70 61 63 6b 65 74 20 66 .table.used.for.unicast.packet.f
6afa0 6f 72 77 61 72 64 69 6e 67 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 orwarding..Static.routes.can.be.
6afc0 63 6f 6e 66 69 67 75 72 65 64 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 65 20 74 75 6e 6e 65 configured.referencing.the.tunne
6afe0 6c 20 69 6e 74 65 72 66 61 63 65 3b 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 6c 6f l.interface;.for.example,.the.lo
6b000 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 73 65 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 cal.router.will.use.a.network.of
6b020 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c 20 77 68 69 6c 65 20 74 68 65 20 72 65 6d 6f 74 65 20 68 .10.0.0.0/16,.while.the.remote.h
6b040 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 3a 00 53 74 61 as.a.network.of.10.1.0.0/16:.Sta
6b060 74 69 6f 6e 20 73 75 70 70 6f 72 74 73 20 72 65 63 65 69 76 69 6e 67 20 56 48 54 20 76 61 72 69 tion.supports.receiving.VHT.vari
6b080 61 6e 74 20 48 54 20 43 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 00 53 74 61 74 75 73 00 53 74 69 63 ant.HT.Control.field.Status.Stic
6b0a0 6b 79 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 74 6f 72 61 67 65 20 6f 66 20 72 6f 75 74 65 20 ky.Connections.Storage.of.route.
6b0c0 75 70 64 61 74 65 73 20 75 73 65 73 20 6d 65 6d 6f 72 79 2e 20 49 66 20 79 6f 75 20 65 6e 61 62 updates.uses.memory..If.you.enab
6b0e0 6c 65 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 62 6f 75 6e 64 20 le.soft.reconfiguration.inbound.
6b100 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 69 67 68 62 6f 72 73 2c 20 74 68 65 20 61 6d 6f 75 for.multiple.neighbors,.the.amou
6b120 6e 74 20 6f 66 20 6d 65 6d 6f 72 79 20 75 73 65 64 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 69 67 nt.of.memory.used.can.become.sig
6b140 6e 69 66 69 63 61 6e 74 2e 00 53 75 66 66 69 78 65 73 00 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e nificant..Suffixes.Summarisation
6b160 20 73 74 61 72 74 73 20 6f 6e 6c 79 20 61 66 74 65 72 20 74 68 69 73 20 64 65 6c 61 79 20 74 69 .starts.only.after.this.delay.ti
6b180 6d 65 72 20 65 78 70 69 72 79 2e 00 53 75 70 70 6f 72 74 65 64 20 4d 6f 64 75 6c 65 73 00 53 75 mer.expiry..Supported.Modules.Su
6b1a0 70 70 6f 72 74 65 64 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 73 65 74 2e 00 53 75 70 70 6f pported.channel.width.set..Suppo
6b1c0 72 74 65 64 20 64 61 65 6d 6f 6e 73 3a 00 53 75 70 70 6f 72 74 65 64 20 69 6e 74 65 72 66 61 63 rted.daemons:.Supported.interfac
6b1e0 65 20 74 79 70 65 73 3a 00 53 75 70 70 6f 72 74 65 64 20 72 65 6d 6f 74 65 20 70 72 6f 74 6f 63 e.types:.Supported.remote.protoc
6b200 6f 6c 73 20 61 72 65 20 46 54 50 2c 20 46 54 50 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 ols.are.FTP,.FTPS,.HTTP,.HTTPS,.
6b220 53 43 50 2f 53 46 54 50 20 61 6e 64 20 54 46 54 50 2e 00 53 75 70 70 6f 72 74 65 64 20 76 65 72 SCP/SFTP.and.TFTP..Supported.ver
6b240 73 69 6f 6e 73 20 6f 66 20 52 49 50 20 61 72 65 3a 00 53 75 70 70 6f 72 74 73 20 61 73 20 48 45 sions.of.RIP.are:.Supports.as.HE
6b260 4c 50 45 52 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 61 63 65 20 70 65 72 69 6f 64 LPER.for.configured.grace.period
6b280 2e 00 53 75 70 70 6f 73 65 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 65 78 ..Suppose.the.LEFT.router.has.ex
6b2a0 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 20 6f 6e 20 69 74 73 ternal.address.192.0.2.10.on.its
6b2c0 20 65 74 68 30 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 .eth0.interface,.and.the.RIGHT.r
6b2e0 6f 75 74 65 72 20 69 73 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 53 75 70 70 6f 73 65 20 79 6f outer.is.203.0.113.45.Suppose.yo
6b300 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 31 30 2e 32 33 2e 31 2e 30 2f 32 34 20 6e 65 74 77 6f u.want.to.use.10.23.1.0/24.netwo
6b320 72 6b 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 20 61 rk.for.client.tunnel.endpoints.a
6b340 6e 64 20 61 6c 6c 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 nd.all.client.subnets.belong.to.
6b360 31 30 2e 32 33 2e 30 2e 30 2f 32 30 2e 20 41 6c 6c 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 10.23.0.0/20..All.clients.need.a
6b380 63 63 65 73 73 20 74 6f 20 74 68 65 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 20 6e 65 74 77 ccess.to.the.192.168.0.0/16.netw
6b3a0 6f 72 6b 2e 00 53 75 70 70 72 65 73 73 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 ork..Suppress.sending.Capability
6b3c0 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 61 73 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 .Negotiation.as.OPEN.message.opt
6b3e0 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 2e 20 54 68 69 ional.parameter.to.the.peer..Thi
6b400 73 20 63 6f 6d 6d 61 6e 64 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 74 68 65 20 70 65 65 72 20 s.command.only.affects.the.peer.
6b420 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 74 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e is.configured.other.than.IPv4.un
6b440 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 79 6e 61 6d 69 63 20 69 6e 73 icast.configuration..Synamic.ins
6b460 74 72 75 63 74 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 6f 20 61 6c 6c 20 70 65 65 72 73 20 77 tructs.to.forward.to.all.peers.w
6b480 68 69 63 68 20 77 65 20 68 61 76 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e hich.we.have.a.direct.connection
6b4a0 20 77 69 74 68 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 79 6f 75 20 63 61 6e 20 73 70 .with..Alternatively,.you.can.sp
6b4c0 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 76 65 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d ecify.the.directive.multiple.tim
6b4e0 65 73 20 66 6f 72 20 65 61 63 68 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 68 65 es.for.each.protocol-address.the
6b500 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e .multicast.traffic.should.be.sen
6b520 74 20 74 6f 2e 00 53 79 6e 63 20 67 72 6f 75 70 73 00 53 79 6e 70 72 6f 78 79 00 53 79 6e 70 72 t.to..Sync.groups.Synproxy.Synpr
6b540 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 79 6e 70 72 6f 78 79 20 72 65 6c 69 65 73 20 oxy.connections.Synproxy.relies.
6b560 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e 64 20 54 43 50 20 74 69 6d 65 73 74 61 6d 70 73 on.syncookies.and.TCP.timestamps
6b580 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 72 65 20 65 6e 61 62 6c 65 64 00 53 79 6e 74 61 ,.ensure.these.are.enabled.Synta
6b5a0 78 20 68 61 73 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 32 20 28 63 72 75 x.has.changed.from.VyOS.1.2.(cru
6b5c0 78 29 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 x).and.it.will.be.automatically.
6b5e0 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 6e 20 75 70 67 72 61 64 65 2e 00 53 79 73 63 migrated.during.an.upgrade..Sysc
6b600 74 6c 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 20 73 75 70 70 6f 72 74 73 20 6c 6f 67 67 69 6e tl.Syslog.Syslog.supports.loggin
6b620 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 73 2c 20 74 68 6f 73 65 20 74 61 72 g.to.multiple.targets,.those.tar
6b640 67 65 74 73 20 63 6f 75 6c 64 20 62 65 20 61 20 70 6c 61 69 6e 20 66 69 6c 65 20 6f 6e 20 79 6f gets.could.be.a.plain.file.on.yo
6b660 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 20 73 ur.VyOS.installation.itself,.a.s
6b680 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 6f 72 20 61 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 erial.console.or.a.remote.syslog
6b6a0 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 72 65 61 63 68 65 64 20 76 69 61 20 3a 61 62 .server.which.is.reached.via.:ab
6b6c0 62 72 3a 60 49 50 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 55 44 50 2f br:`IP.(Internet.Protocol)`.UDP/
6b6e0 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 65 73 20 6c 6f 67 72 6f 74 61 74 65 20 74 6f 20 72 6f TCP..Syslog.uses.logrotate.to.ro
6b700 74 61 74 65 20 6c 6f 67 69 6c 65 73 20 61 66 74 65 72 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 67 tate.logiles.after.a.number.of.g
6b720 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 6b 65 65 70 20 61 73 20 6d 61 6e 79 20 61 73 20 60 ives.bytes..We.keep.as.many.as.`
6b740 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 65 64 20 66 69 6c 65 20 62 65 66 6f 72 65 20 74 68 <number>`.rotated.file.before.th
6b760 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 79 ey.are.deleted.on.the.system..Sy
6b780 73 6c 6f 67 20 77 69 6c 6c 20 77 72 69 74 65 20 60 3c 73 69 7a 65 3e 60 20 6b 69 6c 6f 62 79 74 slog.will.write.`<size>`.kilobyt
6b7a0 65 73 20 69 6e 74 6f 20 74 68 65 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c es.into.the.file.specified.by.`<
6b7c0 66 69 6c 65 6e 61 6d 65 3e 60 2e 20 41 66 74 65 72 20 74 68 69 73 20 6c 69 6d 69 74 20 68 61 73 filename>`..After.this.limit.has
6b7e0 20 62 65 65 6e 20 72 65 61 63 68 65 64 2c 20 74 68 65 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 .been.reached,.the.custom.file.i
6b800 73 20 22 72 6f 74 61 74 65 64 22 20 62 79 20 6c 6f 67 72 6f 74 61 74 65 20 61 6e 64 20 61 20 6e s."rotated".by.logrotate.and.a.n
6b820 65 77 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 63 72 65 61 74 65 64 2e 00 53 79 73 74 65 ew.custom.file.is.created..Syste
6b840 6d 00 53 79 73 74 65 6d 20 44 4e 53 00 53 79 73 74 65 6d 20 44 69 73 70 6c 61 79 20 28 4c 43 44 m.System.DNS.System.Display.(LCD
6b860 29 00 53 79 73 74 65 6d 20 4e 61 6d 65 20 61 6e 64 20 44 65 73 63 72 69 70 74 69 6f 6e 00 53 79 ).System.Name.and.Description.Sy
6b880 73 74 65 6d 20 50 72 6f 78 79 00 53 79 73 74 65 6d 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 stem.Proxy.System.capabilities.(
6b8a0 73 77 69 74 63 68 69 6e 67 2c 20 72 6f 75 74 69 6e 67 2c 20 65 74 63 2e 29 00 53 79 73 74 65 6d switching,.routing,.etc.).System
6b8c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 00 53 79 73 74 65 6d 20 64 .configuration.commands.System.d
6b8e0 61 65 6d 6f 6e 73 00 53 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 60 31 39 32 31 aemons.System.identifier:.``1921
6b900 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 66 6f 72 20 73 79 73 74 65 6d 20 69 64 65 74 69 66 .6800.1002``.-.for.system.idetif
6b920 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 65 20 49 50 20 61 64 64 72 iers.we.recommend.to.use.IP.addr
6b940 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 ess.or.MAC.address.of.the.router
6b960 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 79 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 .itself..The.way.to.construct.th
6b980 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 68 65 20 7a 65 72 6f 65 73 20 is.is.to.keep.all.of.the.zeroes.
6b9a0 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 of.the.router.IP.address,.and.th
6b9c0 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 65 72 69 6f 64 73 20 66 72 6f 6d 20 62 65 69 6e 67 en.change.the.periods.from.being
6b9e0 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 6d 62 65 72 73 20 74 6f 20 65 76 65 72 79 20 66 6f .every.three.numbers.to.every.fo
6ba00 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 ur.numbers..The.address.that.is.
6ba20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 2c 20 listed.here.is.``192.168.1.2``,.
6ba40 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 20 74 75 72 6e 20 69 6e 74 6f which.if.expanded.will.turn.into
6ba60 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 54 68 65 6e 20 61 6c 6c 20 6f .``192.168.001.002``..Then.all.o
6ba80 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 68 65 20 64 6f 74 73 20 74 6f ne.has.to.do.is.move.the.dots.to
6baa0 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 .have.four.numbers.instead.of.th
6bac0 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 75 73 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 ree..This.gives.us.``1921.6800.1
6bae0 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 73 20 75 6e 75 73 61 62 6c 65 20 2d 20 61 20 70 61 002``..System.is.unusable.-.a.pa
6bb00 6e 69 63 20 63 6f 6e 64 69 74 69 6f 6e 00 54 41 43 41 43 53 20 45 78 61 6d 70 6c 65 00 54 41 43 nic.condition.TACACS.Example.TAC
6bb20 41 43 53 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 30 37 60 2e 00 54 ACS.is.defined.in.:rfc:`8907`..T
6bb40 41 43 41 43 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 ACACS.servers.could.be.hardened.
6bb60 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 by.only.allowing.certain.IP.addr
6bb80 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 esses.to.connect..As.of.this.the
6bba0 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 54 41 43 41 43 53 20 71 .source.address.of.each.TACACS.q
6bbc0 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 41 43 41 43 53 2b 00 uery.can.be.configured..TACACS+.
6bbe0 54 42 44 00 54 43 50 20 26 20 55 44 50 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 69 TBD.TCP.&.UDP.services.running.i
6bc00 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 63 6f 6e 74 65 78 74 20 28 69 65 2e 2c 20 n.the.default.VRF.context.(ie.,.
6bc20 6e 6f 74 20 62 6f 75 6e 64 20 74 6f 20 61 6e 79 20 56 52 46 20 64 65 76 69 63 65 29 20 63 61 6e not.bound.to.any.VRF.device).can
6bc40 20 77 6f 72 6b 20 61 63 72 6f 73 73 20 61 6c 6c 20 56 52 46 20 64 6f 6d 61 69 6e 73 20 62 79 20 .work.across.all.VRF.domains.by.
6bc60 65 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 2e 00 54 46 54 50 20 53 65 72 76 65 enabling.this.option..TFTP.Serve
6bc80 72 00 54 61 67 20 69 73 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 2e r.Tag.is.the.optional.parameter.
6bca0 20 49 66 20 74 61 67 20 63 6f 6e 66 69 67 75 72 65 64 20 53 75 6d 6d 61 72 79 20 72 6f 75 74 65 .If.tag.configured.Summary.route
6bcc0 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e .will.be.originated.with.the.con
6bce0 66 69 67 75 72 65 64 20 74 61 67 2e 00 54 61 73 6b 20 53 63 68 65 64 75 6c 65 72 00 54 65 6c 65 figured.tag..Task.Scheduler.Tele
6bd00 67 72 61 66 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 61 7a 75 72 graf.Telegraf.output.plugin.azur
6bd20 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 e-data-explorer_.Telegraf.output
6bd40 20 70 6c 75 67 69 6e 20 70 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 5f 00 54 65 6c 65 67 .plugin.prometheus-client_.Teleg
6bd60 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 73 70 6c 75 6e 6b 5f 2e 20 48 54 54 50 20 raf.output.plugin.splunk_..HTTP.
6bd80 45 76 65 6e 74 20 43 6f 6c 6c 65 63 74 6f 72 2e 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 Event.Collector..Tell.PIM.that.w
6bda0 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 e.would.not.like.to.use.this.int
6bdc0 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 erface.to.process.bootstrap.mess
6bde0 61 67 65 73 2e 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 ages..Tell.PIM.that.we.would.not
6be00 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 .like.to.use.this.interface.to.p
6be20 72 6f 63 65 73 73 20 75 6e 69 63 61 73 74 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 rocess.unicast.bootstrap.message
6be40 73 2e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 s..Tell.hosts.to.use.the.adminis
6be60 74 65 72 65 64 20 28 73 74 61 74 65 66 75 6c 29 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 tered.(stateful).protocol.(i.e..
6be80 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 6f DHCP).for.autoconfiguration.of.o
6bea0 74 68 65 72 20 28 6e 6f 6e 2d 61 64 64 72 65 73 73 29 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 ther.(non-address).information.T
6bec0 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 ell.hosts.to.use.the.administere
6bee0 64 20 73 74 61 74 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 d.stateful.protocol.(i.e..DHCP).
6bf00 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 65 6d 70 6f 72 61 72 79 20 for.autoconfiguration.Temporary.
6bf20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 54 65 6d 70 disable.this.RADIUS.server..Temp
6bf40 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 orary.disable.this.RADIUS.server
6bf60 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 6d 70 6f 72 61 72 79 ..It.won't.be.queried..Temporary
6bf80 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 20 49 74 20 .disable.this.TACACS.server..It.
6bfa0 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 72 6d 69 6e 61 74 65 20 53 53 4c 00 won't.be.queried..Terminate.SSL.
6bfc0 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e Test.connecting.given.connection
6bfe0 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 -oriented.interface..`<interface
6c000 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d >`.can.be.``pppoe0``.as.the.exam
6c020 70 6c 65 2e 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 ple..Test.connecting.given.conne
6c040 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 ction-oriented.interface..`<inte
6c060 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 rface>`.can.be.``sstpc0``.as.the
6c080 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 .example..Test.disconnecting.giv
6c0a0 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 en.connection-oriented.interface
6c0c0 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 ..`<interface>`.can.be.``pppoe0`
6c0e0 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 `.as.the.example..Test.disconnec
6c100 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 ting.given.connection-oriented.i
6c120 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 nterface..`<interface>`.can.be.`
6c140 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 66 `sstpc0``.as.the.example..Test.f
6c160 72 6f 6d 20 74 68 65 20 49 50 76 36 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 3a 00 54 65 73 74 69 6e rom.the.IPv6.only.client:.Testin
6c180 67 20 53 53 54 50 00 54 65 73 74 69 6e 67 20 61 6e 64 20 56 61 6c 69 64 61 74 69 6f 6e 00 54 68 g.SSTP.Testing.and.Validation.Th
6c1a0 61 6e 6b 73 20 74 6f 20 74 68 69 73 20 64 69 73 63 6f 76 65 72 79 2c 20 61 6e 79 20 73 75 62 73 anks.to.this.discovery,.any.subs
6c1c0 65 71 75 65 6e 74 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 50 43 34 20 61 6e 64 20 50 equent.traffic.between.PC4.and.P
6c1e0 43 35 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 C5.will.not.be.using.the.multica
6c200 73 74 2d 61 64 64 72 65 73 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 6c 65 61 76 65 73 20 61 73 st-address.between.the.leaves.as
6c220 20 74 68 65 79 20 62 6f 74 68 20 6b 6e 6f 77 20 62 65 68 69 6e 64 20 77 68 69 63 68 20 4c 65 61 .they.both.know.behind.which.Lea
6c240 66 20 74 68 65 20 50 43 73 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 2e 20 54 68 69 73 20 73 61 f.the.PCs.are.connected..This.sa
6c260 76 65 73 20 74 72 61 66 66 69 63 20 61 73 20 6c 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 ves.traffic.as.less.multicast.pa
6c280 63 6b 65 74 73 20 73 65 6e 74 20 72 65 64 75 63 65 73 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 ckets.sent.reduces.the.load.on.t
6c2a0 68 65 20 6e 65 74 77 6f 72 6b 2c 20 77 68 69 63 68 20 69 6d 70 72 6f 76 65 73 20 73 63 61 6c 61 he.network,.which.improves.scala
6c2c0 62 69 6c 69 74 79 20 77 68 65 6e 20 6d 6f 72 65 20 6c 65 61 76 65 73 20 61 72 65 20 61 64 64 65 bility.when.more.leaves.are.adde
6c2e0 64 2e 00 54 68 61 74 20 69 73 20 68 6f 77 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f d..That.is.how.it.is.possible.to
6c300 20 64 6f 20 74 68 65 20 73 6f 2d 63 61 6c 6c 65 64 20 22 69 6e 67 72 65 73 73 20 73 68 61 70 69 .do.the.so-called."ingress.shapi
6c320 6e 67 22 2e 00 54 68 61 74 20 6c 6f 6f 6b 73 20 67 6f 6f 64 20 2d 20 77 65 20 64 65 66 69 6e 65 ng"..That.looks.good.-.we.define
6c340 64 20 32 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 74 68 65 79 27 72 65 20 62 6f 74 68 20 75 70 20 d.2.tunnels.and.they're.both.up.
6c360 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 and.running..The.:abbr:`ASN.(Aut
6c380 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 69 73 20 6f 6e 65 20 6f onomous.System.Number)`.is.one.o
6c3a0 66 20 74 68 65 20 65 73 73 65 6e 74 69 61 6c 20 65 6c 65 6d 65 6e 74 73 20 6f 66 20 42 47 50 2e f.the.essential.elements.of.BGP.
6c3c0 20 42 47 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 72 6f 75 74 69 6e .BGP.is.a.distance.vector.routin
6c3e0 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 6e 64 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 72 61 6d g.protocol,.and.the.AS-Path.fram
6c400 65 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 6d ework.provides.distance.vector.m
6c420 65 74 72 69 63 20 61 6e 64 20 6c 6f 6f 70 20 64 65 74 65 63 74 69 6f 6e 20 74 6f 20 42 47 50 2e etric.and.loop.detection.to.BGP.
6c440 00 54 68 65 20 3a 61 62 62 72 3a 60 44 4e 50 54 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 .The.:abbr:`DNPTv6.(Destination.
6c460 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e IPv6-to-IPv6.Network.Prefix.Tran
6c480 73 6c 61 74 69 6f 6e 29 60 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 slation)`.destination.address.tr
6c4a0 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 73 63 anslation.function.is.used.in.sc
6c4c0 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 74 68 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 enarios.where.the.server.in.the.
6c4e0 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 73 65 72 76 69 63 internal.network.provides.servic
6c500 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 es.to.the.external.network,.such
6c520 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 57 65 62 20 73 65 72 76 69 63 65 73 20 6f 72 20 46 54 .as.providing.Web.services.or.FT
6c540 50 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f P.services.to.the.external.netwo
6c560 72 6b 2e 20 42 79 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 6d 61 70 70 69 6e 67 20 72 rk..By.configuring.the.mapping.r
6c580 65 6c 61 74 69 6f 6e 73 68 69 70 20 62 65 74 77 65 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c elationship.between.the.internal
6c5a0 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 65 78 74 65 72 6e 61 6c .server.address.and.the.external
6c5c0 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c .network.address.on.the.external
6c5e0 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e .network.side.interface.of.the.N
6c600 41 54 36 36 20 64 65 76 69 63 65 2c 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 AT66.device,.external.network.us
6c620 65 72 73 20 63 61 6e 20 61 63 63 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 ers.can.access.the.internal.netw
6c640 6f 72 6b 20 73 65 72 76 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 64 65 73 69 67 6e 61 74 65 ork.server.through.the.designate
6c660 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 d.external.network.address..The.
6c680 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 :abbr:`MPLS.(Multi-Protocol.Labe
6c6a0 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 61 72 63 68 69 74 65 63 74 75 72 65 20 64 6f 65 73 20 l.Switching)`.architecture.does.
6c6c0 6e 6f 74 20 61 73 73 75 6d 65 20 61 20 73 69 6e 67 6c 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 not.assume.a.single.protocol.to.
6c6e0 63 72 65 61 74 65 20 4d 50 4c 53 20 70 61 74 68 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 create.MPLS.paths..VyOS.supports
6c700 20 74 68 65 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c .the.Label.Distribution.Protocol
6c720 20 28 4c 44 50 29 20 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 46 52 52 2c 20 62 61 .(LDP).as.implemented.by.FRR,.ba
6c740 73 65 64 20 6f 6e 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 54 68 65 20 3a 72 65 66 3a 60 73 6f sed.on.:rfc:`5036`..The.:ref:`so
6c760 75 72 63 65 2d 6e 61 74 36 36 60 20 72 75 6c 65 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 73 6f urce-nat66`.rule.replaces.the.so
6c780 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 63 urce.address.of.the.packet.and.c
6c7a0 61 6c 63 75 6c 61 74 65 73 20 74 68 65 20 63 6f 6e 76 65 72 74 65 64 20 61 64 64 72 65 73 73 20 alculates.the.converted.address.
6c7c0 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 using.the.prefix.specified.in.th
6c7e0 65 20 72 75 6c 65 2e 00 54 68 65 20 41 52 50 20 6d 6f 6e 69 74 6f 72 20 77 6f 72 6b 73 20 62 79 e.rule..The.ARP.monitor.works.by
6c800 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 69 6e 67 20 74 68 65 20 73 6c 61 76 65 .periodically.checking.the.slave
6c820 20 64 65 76 69 63 65 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 74 68 .devices.to.determine.whether.th
6c840 65 79 20 68 61 76 65 20 73 65 6e 74 20 6f 72 20 72 65 63 65 69 76 65 64 20 74 72 61 66 66 69 63 ey.have.sent.or.received.traffic
6c860 20 72 65 63 65 6e 74 6c 79 20 28 74 68 65 20 70 72 65 63 69 73 65 20 63 72 69 74 65 72 69 61 20 .recently.(the.precise.criteria.
6c880 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 6f 64 65 2c 20 61 depends.upon.the.bonding.mode,.a
6c8a0 6e 64 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 29 2e 20 52 65 67 75 nd.the.state.of.the.slave)..Regu
6c8c0 6c 61 72 20 74 72 61 66 66 69 63 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 76 69 61 20 41 52 50 lar.traffic.is.generated.via.ARP
6c8e0 20 70 72 6f 62 65 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 61 64 64 72 65 73 73 65 73 .probes.issued.for.the.addresses
6c900 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d .specified.by.the.:cfgcmd:`arp-m
6c920 6f 6e 69 74 6f 72 20 74 61 72 67 65 74 60 20 6f 70 74 69 6f 6e 2e 00 54 68 65 20 41 53 50 20 68 onitor.target`.option..The.ASP.h
6c940 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 74 68 65 69 72 20 49 50 53 65 63 20 72 65 71 75 69 72 as.documented.their.IPSec.requir
6c960 65 6d 65 6e 74 73 3a 00 54 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 63 61 6e 20 63 6f 6e 6e 65 ements:.The.BGP.router.can.conne
6c980 63 74 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 ct.to.one.or.more.RPKI.cache.ser
6c9a0 76 65 72 73 20 74 6f 20 72 65 63 65 69 76 65 20 76 61 6c 69 64 61 74 65 64 20 70 72 65 66 69 78 vers.to.receive.validated.prefix
6c9c0 20 74 6f 20 6f 72 69 67 69 6e 20 41 53 20 6d 61 70 70 69 6e 67 73 2e 20 41 64 76 61 6e 63 65 64 .to.origin.AS.mappings..Advanced
6c9e0 20 66 61 69 6c 6f 76 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 .failover.can.be.implemented.by.
6ca00 73 65 72 76 65 72 20 73 6f 63 6b 65 74 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 server.sockets.with.different.pr
6ca20 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 73 2e 00 54 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 eference.values..The.CLI.configu
6ca40 72 61 74 69 6f 6e 20 69 73 20 73 61 6d 65 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 69 6e 20 61 ration.is.same.as.mentioned.in.a
6ca60 62 6f 76 65 20 61 72 74 69 63 6c 65 73 2e 20 54 68 65 20 6f 6e 6c 79 20 64 69 66 66 65 72 65 6e bove.articles..The.only.differen
6ca80 63 65 20 69 73 2c 20 74 68 61 74 20 65 61 63 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f ce.is,.that.each.routing.protoco
6caa0 6c 20 75 73 65 64 2c 20 6d 75 73 74 20 62 65 20 70 72 65 66 69 78 65 64 20 77 69 74 68 20 74 68 l.used,.must.be.prefixed.with.th
6cac0 65 20 60 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 e.`vrf.name.<name>`.command..The
6cae0 20 43 4c 4e 53 20 61 64 64 72 65 73 73 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 65 20 66 6f .CLNS.address.consists.of.the.fo
6cb00 6c 6c 6f 77 69 6e 67 20 70 61 72 74 73 3a 00 54 68 65 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 llowing.parts:.The.DHCP.unique.i
6cb20 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 69 73 20 75 73 65 64 20 62 79 20 61 20 63 6c dentifier.(DUID).is.used.by.a.cl
6cb40 69 65 6e 74 20 74 6f 20 67 65 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 ient.to.get.an.IP.address.from.a
6cb60 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 49 74 20 68 61 73 20 61 20 32 2d 62 79 74 65 20 .DHCPv6.server..It.has.a.2-byte.
6cb80 44 55 49 44 20 74 79 70 65 20 66 69 65 6c 64 2c 20 61 6e 64 20 61 20 76 61 72 69 61 62 6c 65 2d DUID.type.field,.and.a.variable-
6cba0 6c 65 6e 67 74 68 20 69 64 65 6e 74 69 66 69 65 72 20 66 69 65 6c 64 20 75 70 20 74 6f 20 31 32 length.identifier.field.up.to.12
6cbc0 38 20 62 79 74 65 73 2e 20 49 74 73 20 61 63 74 75 61 6c 20 6c 65 6e 67 74 68 20 64 65 70 65 6e 8.bytes..Its.actual.length.depen
6cbe0 64 73 20 6f 6e 20 69 74 73 20 74 79 70 65 2e 20 54 68 65 20 73 65 72 76 65 72 20 63 6f 6d 70 61 ds.on.its.type..The.server.compa
6cc00 72 65 73 20 74 68 65 20 44 55 49 44 20 77 69 74 68 20 69 74 73 20 64 61 74 61 62 61 73 65 20 61 res.the.DUID.with.its.database.a
6cc20 6e 64 20 64 65 6c 69 76 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 61 74 61 20 28 nd.delivers.configuration.data.(
6cc40 61 64 64 72 65 73 73 2c 20 6c 65 61 73 65 20 74 69 6d 65 73 2c 20 44 4e 53 20 73 65 72 76 65 72 address,.lease.times,.DNS.server
6cc60 73 2c 20 65 74 63 2e 29 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 54 68 65 20 44 4e 20 61 s,.etc.).to.the.client..The.DN.a
6cc80 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 nd.password.to.bind.as.while.per
6cca0 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 forming.searches..The.DN.and.pas
6ccc0 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e sword.to.bind.as.while.performin
6cce0 67 20 73 65 61 72 63 68 65 73 2e 20 41 73 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 6e 65 65 64 g.searches..As.the.password.need
6cd00 73 20 74 6f 20 62 65 20 70 72 69 6e 74 65 64 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 20 69 6e s.to.be.printed.in.plain.text.in
6cd20 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 69 73 20 .your.Squid.configuration.it.is.
6cd40 73 74 72 6f 6e 67 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 61 20 61 63 strongly.recommended.to.use.a.ac
6cd60 63 6f 75 6e 74 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 61 73 73 6f 63 69 61 74 65 64 20 70 72 count.with.minimal.associated.pr
6cd80 69 76 69 6c 65 67 65 73 2e 20 54 68 69 73 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 64 61 6d 61 ivileges..This.to.limit.the.dama
6cda0 67 65 20 69 6e 20 63 61 73 65 20 73 6f 6d 65 6f 6e 65 20 63 6f 75 6c 64 20 67 65 74 20 68 6f 6c ge.in.case.someone.could.get.hol
6cdc0 64 20 6f 66 20 61 20 63 6f 70 79 20 6f 66 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 d.of.a.copy.of.your.Squid.config
6cde0 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 54 68 65 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 uration.file..The.FQ-CoDel.polic
6ce00 79 20 64 69 73 74 72 69 62 75 74 65 73 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 31 y.distributes.the.traffic.into.1
6ce20 30 32 34 20 46 49 46 4f 20 71 75 65 75 65 73 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 70 72 6f 024.FIFO.queues.and.tries.to.pro
6ce40 76 69 64 65 20 67 6f 6f 64 20 73 65 72 76 69 63 65 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 6f 66 vide.good.service.between.all.of
6ce60 20 74 68 65 6d 2e 20 49 74 20 61 6c 73 6f 20 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 74 68 65 .them..It.also.tries.to.keep.the
6ce80 20 6c 65 6e 67 74 68 20 6f 66 20 61 6c 6c 20 74 68 65 20 71 75 65 75 65 73 20 73 68 6f 72 74 2e .length.of.all.the.queues.short.
6cea0 00 54 68 65 20 48 54 54 50 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 20 6f 6e 20 54 43 50 20 .The.HTTP.service.listen.on.TCP.
6cec0 70 6f 72 74 20 38 30 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 port.80..The.IP.address.of.the.i
6cee0 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 nternal.system.we.wish.to.forwar
6cf00 64 20 74 72 61 66 66 69 63 20 74 6f 2e 00 54 68 65 20 49 6e 74 65 6c 20 41 58 32 30 30 20 63 61 d.traffic.to..The.Intel.AX200.ca
6cf20 72 64 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 rd.does.not.work.out.of.the.box.
6cf40 69 6e 20 41 50 20 6d 6f 64 65 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 75 6e 69 78 2e 73 74 61 in.AP.mode,.see.https://unix.sta
6cf60 63 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e 73 2f 35 39 38 32 37 35 2f ckexchange.com/questions/598275/
6cf80 69 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 73 74 69 intel-ax200-ap-mode..You.can.sti
6cfa0 6c 6c 20 70 75 74 20 74 68 69 73 20 63 61 72 64 20 69 6e 74 6f 20 41 50 20 6d 6f 64 65 20 75 73 ll.put.this.card.into.AP.mode.us
6cfc0 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a ing.the.following.configuration:
6cfe0 00 54 68 65 20 4f 49 44 20 60 60 2e 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 2e 33 .The.OID.``.1.3.6.1.4.1.8072.1.3
6d000 2e 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 30 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 6f 6e .2.3.1.1.4.116.101.115.116``,.on
6d020 63 65 20 63 61 6c 6c 65 64 2c 20 77 69 6c 6c 20 63 6f 6e 74 61 69 6e 20 74 68 65 20 6f 75 74 70 ce.called,.will.contain.the.outp
6d040 75 74 20 6f 66 20 74 68 65 20 65 78 74 65 6e 73 69 6f 6e 2e 00 54 68 65 20 50 6f 69 6e 74 2d 74 ut.of.the.extension..The.Point-t
6d060 6f 2d 50 6f 69 6e 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 28 50 50 54 50 o-Point.Tunneling.Protocol.(PPTP
6d080 5f 29 20 68 61 73 20 62 65 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 69 6e 20 56 79 4f 53 20 _).has.been.implemented.in.VyOS.
6d0a0 6f 6e 6c 79 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 only.for.backwards.compatibility
6d0c0 2e 20 50 50 54 50 20 68 61 73 20 6d 61 6e 79 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 73 65 63 75 72 ..PPTP.has.many.well.known.secur
6d0e0 69 74 79 20 69 73 73 75 65 73 20 61 6e 64 20 79 6f 75 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e ity.issues.and.you.should.use.on
6d100 65 20 6f 66 20 74 68 65 20 6d 61 6e 79 20 6f 74 68 65 72 20 6e 65 77 20 56 50 4e 20 69 6d 70 6c e.of.the.many.other.new.VPN.impl
6d120 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 54 68 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 ementations..The.PowerDNS.recurs
6d140 6f 72 20 68 61 73 20 35 20 64 69 66 66 65 72 65 6e 74 20 6c 65 76 65 6c 73 20 6f 66 20 44 4e 53 or.has.5.different.levels.of.DNS
6d160 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 65 74 SEC.processing,.which.can.be.set
6d180 20 77 69 74 68 20 74 68 65 20 64 6e 73 73 65 63 20 73 65 74 74 69 6e 67 2e 20 49 6e 20 6f 72 64 .with.the.dnssec.setting..In.ord
6d1a0 65 72 20 66 72 6f 6d 20 6c 65 61 73 74 20 74 6f 20 6d 6f 73 74 20 70 72 6f 63 65 73 73 69 6e 67 er.from.least.to.most.processing
6d1c0 2c 20 74 68 65 73 65 20 61 72 65 3a 00 54 68 65 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 ,.these.are:.The.Priority.Queue.
6d1e0 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 69 6e 67 20 70 6f 6c 69 63 79 2e is.a.classful.scheduling.policy.
6d200 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 64 65 6c 61 79 20 70 61 63 6b 65 74 73 20 28 50 72 69 6f .It.does.not.delay.packets.(Prio
6d220 72 69 74 79 20 51 75 65 75 65 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 rity.Queue.is.not.a.shaping.poli
6d240 63 79 29 2c 20 69 74 20 73 69 6d 70 6c 79 20 64 65 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 cy),.it.simply.dequeues.packets.
6d260 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 according.to.their.priority..The
6d280 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 65 61 74 75 72 65 20 6d 75 73 74 20 .RADIUS.accounting.feature.must.
6d2a0 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 be.used.with.the.OpenConnect.aut
6d2c0 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 2e 20 49 74 20 63 61 6e 6e hentication.mode.RADIUS..It.cann
6d2e0 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 ot.be.used.with.local.authentica
6d300 74 69 6f 6e 2e 20 59 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 4f 70 65 tion..You.must.configure.the.Ope
6d320 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 74 6f 20 nConnect.authentication.mode.to.
6d340 22 72 61 64 69 75 73 22 2e 00 54 68 65 20 52 41 44 49 55 53 20 64 69 63 74 69 6f 6e 61 72 69 65 "radius"..The.RADIUS.dictionarie
6d360 73 20 69 6e 20 56 79 4f 53 20 61 72 65 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 2f 75 73 72 2f s.in.VyOS.are.located.at.``/usr/
6d380 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2f 60 60 00 54 68 65 20 53 52 share/accel-ppp/radius/``.The.SR
6d3a0 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 .segments.are.portions.of.the.ne
6d3c0 74 77 6f 72 6b 20 70 61 74 68 20 74 61 6b 65 6e 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 2c 20 twork.path.taken.by.the.packet,.
6d3e0 61 6e 64 20 61 72 65 20 63 61 6c 6c 65 64 20 53 49 44 73 2e 20 41 74 20 65 61 63 68 20 6e 6f 64 and.are.called.SIDs..At.each.nod
6d400 65 2c 20 74 68 65 20 66 69 72 73 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 20 69 73 20 e,.the.first.SID.of.the.list.is.
6d420 72 65 61 64 2c 20 65 78 65 63 75 74 65 64 20 61 73 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 66 read,.executed.as.a.forwarding.f
6d440 75 6e 63 74 69 6f 6e 2c 20 61 6e 64 20 6d 61 79 20 62 65 20 70 6f 70 70 65 64 20 74 6f 20 6c 65 unction,.and.may.be.popped.to.le
6d460 74 20 74 68 65 20 6e 65 78 74 20 6e 6f 64 65 20 72 65 61 64 20 74 68 65 20 6e 65 78 74 20 53 49 t.the.next.node.read.the.next.SI
6d480 44 20 6f 66 20 74 68 65 20 6c 69 73 74 2e 20 54 68 65 20 53 49 44 20 6c 69 73 74 20 63 6f 6d 70 D.of.the.list..The.SID.list.comp
6d4a0 6c 65 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 70 61 74 68 20 77 68 65 72 65 letely.determines.the.path.where
6d4c0 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 53 68 .the.packet.is.forwarded..The.Sh
6d4e0 61 70 65 72 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 67 75 61 72 61 6e 74 65 65 20 61 aper.policy.does.not.guarantee.a
6d500 20 6c 6f 77 20 64 65 6c 61 79 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 67 75 61 72 61 6e 74 65 .low.delay,.but.it.does.guarante
6d520 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 e.bandwidth.to.different.traffic
6d540 20 63 6c 61 73 73 65 73 20 61 6e 64 20 61 6c 73 6f 20 6c 65 74 73 20 79 6f 75 20 64 65 63 69 64 .classes.and.also.lets.you.decid
6d560 65 20 68 6f 77 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6d 6f 72 65 20 74 72 61 66 66 69 63 20 6f e.how.to.allocate.more.traffic.o
6d580 6e 63 65 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 73 20 61 72 65 20 6d 65 74 2e 00 54 68 65 20 nce.the.guarantees.are.met..The.
6d5a0 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 79 6f 75 72 20 61 70 6c UDP.port.number.used.by.your.apl
6d5c0 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 74 68 lication..It.is.mandatory.for.th
6d5e0 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 2e 00 54 68 65 20 56 58 4c 41 4e 20 is.kind.of.operation..The.VXLAN.
6d600 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 63 72 65 specification.was.originally.cre
6d620 61 74 65 64 20 62 79 20 56 4d 77 61 72 65 2c 20 41 72 69 73 74 61 20 4e 65 74 77 6f 72 6b 73 20 ated.by.VMware,.Arista.Networks.
6d640 61 6e 64 20 43 69 73 63 6f 2e 20 4f 74 68 65 72 20 62 61 63 6b 65 72 73 20 6f 66 20 74 68 65 20 and.Cisco..Other.backers.of.the.
6d660 56 58 4c 41 4e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 69 6e 63 6c 75 64 65 20 48 75 61 77 65 69 2c VXLAN.technology.include.Huawei,
6d680 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 72 69 78 2c 20 50 69 63 61 38 2c 20 42 69 67 20 53 77 .Broadcom,.Citrix,.Pica8,.Big.Sw
6d6a0 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c 20 43 75 6d 75 6c 75 73 20 4e 65 74 77 6f 72 6b 73 2c itch.Networks,.Cumulus.Networks,
6d6c0 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 63 73 73 6f 6e 2c 20 4d 65 6c 6c 61 6e 6f 78 2c 20 46 .Dell.EMC,.Ericsson,.Mellanox,.F
6d6e0 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 44 2c 20 52 65 64 20 48 61 74 2c 20 4a 6f 79 65 6e 74 reeBSD,.OpenBSD,.Red.Hat,.Joyent
6d700 2c 20 61 6e 64 20 4a 75 6e 69 70 65 72 20 4e 65 74 77 6f 72 6b 73 2e 00 54 68 65 20 56 79 4f 53 ,.and.Juniper.Networks..The.VyOS
6d720 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 .DNS.forwarder.does.not.require.
6d740 61 6e 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 20 49 74 20 63 61 6e 20 73 an.upstream.DNS.server..It.can.s
6d760 65 72 76 65 20 61 73 20 61 20 66 75 6c 6c 20 72 65 63 75 72 73 69 76 65 20 44 4e 53 20 73 65 72 erve.as.a.full.recursive.DNS.ser
6d780 76 65 72 20 2d 20 62 75 74 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 66 6f 72 77 61 72 64 20 71 75 ver.-.but.it.can.also.forward.qu
6d7a0 65 72 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 75 70 73 74 72 65 61 6d 20 44 eries.to.configurable.upstream.D
6d7c0 4e 53 20 73 65 72 76 65 72 73 2e 20 42 79 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 NS.servers..By.not.configuring.a
6d7e0 6e 79 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 20 79 6f 75 20 61 6c 73 6f ny.upstream.DNS.servers.you.also
6d800 20 61 76 6f 69 64 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 70 72 6f 76 .avoid.being.tracked.by.the.prov
6d820 69 64 65 72 20 6f 66 20 79 6f 75 72 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 ider.of.your.upstream.DNS.server
6d840 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e ..The.VyOS.DNS.forwarder.will.on
6d860 6c 79 20 61 63 63 65 70 74 20 6c 6f 6f 6b 75 70 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 74 ly.accept.lookup.requests.from.t
6d880 68 65 20 4c 41 4e 20 73 75 62 6e 65 74 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 he.LAN.subnets.-.192.168.1.0/24.
6d8a0 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 and.2001:db8::/64.The.VyOS.DNS.f
6d8c0 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 orwarder.will.only.listen.for.re
6d8e0 71 75 65 73 74 73 20 6f 6e 20 74 68 65 20 65 74 68 31 20 28 4c 41 4e 29 20 69 6e 74 65 72 66 61 quests.on.the.eth1.(LAN).interfa
6d900 63 65 20 61 64 64 72 65 73 73 65 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 66 6f 72 ce.addresses.-.192.168.1.254.for
6d920 20 49 50 76 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 20 66 6f 72 20 49 50 76 .IPv4.and.2001:db8::ffff.for.IPv
6d940 36 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 70 61 6.The.VyOS.DNS.forwarder.will.pa
6d960 73 73 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 20 31 30 2e 69 6e 2d 61 64 ss.reverse.lookups.for..10.in-ad
6d980 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 dr.arpa,.168.192.in-addr.arpa,.1
6d9a0 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 7a 6f 6e 65 73 20 74 6f 20 75 6-31.172.in-addr.arpa.zones.to.u
6d9c0 70 73 74 72 65 61 6d 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 50 4b 49 20 73 75 62 pstream.server..The.VyOS.PKI.sub
6d9e0 73 79 73 74 65 6d 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d system.can.also.be.used.to.autom
6da00 61 74 69 63 61 6c 6c 79 20 72 65 74 72 69 65 76 65 20 43 65 72 74 69 66 69 63 61 74 65 73 20 75 atically.retrieve.Certificates.u
6da20 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 41 43 4d 45 20 28 41 75 74 6f 6d 61 74 69 63 20 sing.the.:abbr:`ACME.(Automatic.
6da40 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 45 6e 76 69 72 6f 6e 6d 65 Certificate.Management.Environme
6da60 6e 74 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 69 6e 65 nt)`.protocol..The.VyOS.containe
6da80 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 62 61 73 65 64 20 6f 6e 20 60 50 6f r.implementation.is.based.on.`Po
6daa0 64 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 60 20 61 73 20 61 20 64 dman<https://podman.io/>`.as.a.d
6dac0 65 61 6d 6f 6e 6c 65 73 73 20 63 6f 6e 74 61 69 6e 65 72 20 65 6e 67 69 6e 65 2e 00 54 68 65 20 eamonless.container.engine..The.
6dae0 57 41 50 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 68 61 73 20 74 68 65 20 66 6f 6c 6c WAP.in.this.example.has.the.foll
6db00 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 3a 00 54 68 65 20 57 69 72 65 6c owing.characteristics:.The.Wirel
6db20 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 ess.Wide-Area-Network.interface.
6db40 70 72 6f 76 69 64 65 73 20 61 63 63 65 73 73 20 28 74 68 72 6f 75 67 68 20 61 20 77 69 72 65 6c provides.access.(through.a.wirel
6db60 65 73 73 20 6d 6f 64 65 6d 2f 77 77 61 6e 29 20 74 6f 20 77 69 72 65 6c 65 73 73 20 6e 65 74 77 ess.modem/wwan).to.wireless.netw
6db80 6f 72 6b 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 76 61 72 69 6f 75 73 20 63 65 6c 6c 75 6c 61 orks.provided.by.various.cellula
6dba0 72 20 70 72 6f 76 69 64 65 72 73 2e 00 54 68 65 20 60 60 43 44 60 60 2d 62 69 74 20 69 73 20 68 r.providers..The.``CD``-bit.is.h
6dbc0 6f 6e 6f 72 65 64 20 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 20 70 72 6f 63 65 73 73 20 61 6e 64 onored.correctly.for.process.and
6dbe0 20 76 61 6c 69 64 61 74 65 2e 20 46 6f 72 20 6c 6f 67 2d 66 61 69 6c 2c 20 66 61 69 6c 75 72 65 .validate..For.log-fail,.failure
6dc00 73 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 74 6f 6f 2e 00 54 68 65 20 60 60 61 64 64 72 s.will.be.logged.too..The.``addr
6dc20 65 73 73 60 60 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 69 74 68 65 72 20 6f ess``.can.be.configured.either.o
6dc40 6e 20 74 68 65 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 6f 6e 20 6e 6f 74 20 56 n.the.VRRP.interface.or.on.not.V
6dc60 52 52 50 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 70 RRP.interface..The.``address``.p
6dc80 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 6f arameter.can.be.either.an.IPv4.o
6dca0 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 r.IPv6.address,.but.you.can.not.
6dcc0 6d 69 78 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 69 6e 20 74 68 65 20 73 61 6d 65 20 67 72 mix.IPv4.and.IPv6.in.the.same.gr
6dce0 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 67 72 6f oup,.and.will.need.to.create.gro
6dd00 75 70 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 56 52 49 44 73 20 73 70 65 63 69 61 6c ups.with.different.VRIDs.special
6dd20 6c 79 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 20 49 66 20 79 6f 75 20 77 61 6e ly.for.IPv4.and.IPv6..If.you.wan
6dd40 74 20 74 6f 20 75 73 65 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 79 6f 75 t.to.use.IPv4.+.IPv6.address.you
6dd60 20 63 61 6e 20 75 73 65 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 .can.use.option.``excluded-addre
6dd80 73 73 60 60 00 54 68 65 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 65 73 ss``.The.``http``.service.is.les
6dda0 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 tens.on.port.80.and.force.redire
6ddc0 63 74 73 20 66 72 6f 6d 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 cts.from.HTTP.to.HTTPS..The.``ht
6dde0 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 tps``.service.listens.on.port.44
6de00 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 74 6f 20 68 3.with.backend.`bk-default`.to.h
6de20 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 andle.HTTPS.traffic..It.uses.cer
6de40 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 tificate.named.``cert``.for.SSL.
6de60 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 termination..The.``persistent-tu
6de80 6e 6e 65 6c 60 60 20 64 69 72 65 63 74 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 20 74 nnel``.directive.will.allow.us.t
6dea0 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 20 61 74 74 72 69 o.configure.tunnel-related.attri
6dec0 62 75 74 65 73 2c 20 73 75 63 68 20 61 73 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 61 butes,.such.as.firewall.policy.a
6dee0 73 20 77 65 20 77 6f 75 6c 64 20 6f 6e 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e 65 74 77 6f 72 6b s.we.would.on.any.normal.network
6df00 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 .interface..The.``source-address
6df20 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f 6e 65 20 6f 66 20 ``.must.be.configured.on.one.of.
6df40 56 79 4f 53 20 69 6e 74 65 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f VyOS.interface..Best.practice.wo
6df60 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 uld.be.a.loopback.or.dummy.inter
6df80 66 61 63 65 2e 00 54 68 65 20 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 6f 70 65 72 61 74 69 6f face..The.`show.bridge`.operatio
6dfa0 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c nal.command.can.be.used.to.displ
6dfc0 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 73 3a 00 54 68 65 20 61 62 6f 76 65 ay.configured.bridges:.The.above
6dfe0 20 64 69 72 65 63 74 6f 72 79 20 61 6e 64 20 64 65 66 61 75 6c 74 2d 63 6f 6e 66 69 67 20 6d 75 .directory.and.default-config.mu
6e000 73 74 20 62 65 20 61 20 63 68 69 6c 64 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 2f 63 6f 6e 66 st.be.a.child.directory.of./conf
6e020 69 67 2f 61 75 74 68 2c 20 73 69 6e 63 65 20 66 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 68 69 ig/auth,.since.files.outside.thi
6e040 73 20 64 69 72 65 63 74 6f 72 79 20 61 72 65 20 6e 6f 74 20 70 65 72 73 69 73 74 65 64 20 61 66 s.directory.are.not.persisted.af
6e060 74 65 72 20 61 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 2e 00 54 68 65 20 61 63 74 69 6f 6e ter.an.image.upgrade..The.action
6e080 20 63 61 6e 20 62 65 20 3a 00 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 73 65 72 76 65 72 .can.be.:.The.address.the.server
6e0a0 20 6c 69 73 74 65 6e 73 20 74 6f 20 64 75 72 69 6e 67 20 68 74 74 70 2d 30 31 20 63 68 61 6c 6c .listens.to.during.http-01.chall
6e0c0 65 6e 67 65 00 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 enge.The.advantage.of.this.is.th
6e0e0 61 74 20 74 68 65 20 72 6f 75 74 65 2d 73 65 6c 65 63 74 69 6f 6e 20 28 61 74 20 74 68 69 73 20 at.the.route-selection.(at.this.
6e100 70 6f 69 6e 74 29 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 64 65 74 65 72 6d 69 6e 69 73 74 69 point).will.be.more.deterministi
6e120 63 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 61 20 66 65 c..The.disadvantage.is.that.a.fe
6e140 77 20 6f 72 20 65 76 65 6e 20 6f 6e 65 20 6c 6f 77 65 73 74 2d 49 44 20 72 6f 75 74 65 72 20 6d w.or.even.one.lowest-ID.router.m
6e160 61 79 20 61 74 74 72 61 63 74 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 6f 74 68 65 72 77 ay.attract.all.traffic.to.otherw
6e180 69 73 65 2d 65 71 75 61 6c 20 70 61 74 68 73 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 69 73 20 ise-equal.paths.because.of.this.
6e1a0 63 68 65 63 6b 2e 20 49 74 20 6d 61 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 70 6f 73 73 69 check..It.may.increase.the.possi
6e1c0 62 69 6c 69 74 79 20 6f 66 20 4d 45 44 20 6f 72 20 49 47 50 20 6f 73 63 69 6c 6c 61 74 69 6f 6e bility.of.MED.or.IGP.oscillation
6e1e0 2c 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 6d 65 61 73 75 72 65 73 20 77 65 72 65 20 74 61 6b ,.unless.other.measures.were.tak
6e200 65 6e 20 74 6f 20 61 76 6f 69 64 20 74 68 65 73 65 2e 20 54 68 65 20 65 78 61 63 74 20 62 65 68 en.to.avoid.these..The.exact.beh
6e220 61 76 69 6f 75 72 20 77 69 6c 6c 20 62 65 20 73 65 6e 73 69 74 69 76 65 20 74 6f 20 74 68 65 20 aviour.will.be.sensitive.to.the.
6e240 69 42 47 50 20 61 6e 64 20 72 65 66 6c 65 63 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 79 2e 00 54 68 iBGP.and.reflection.topology..Th
6e260 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 64 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 31 30 30 e.allocated.address.block.is.100
6e280 2e 36 34 2e 30 2e 30 2f 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 .64.0.0/10..The.amount.of.Duplic
6e2a0 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 ate.Address.Detection.probes.to.
6e2c0 73 65 6e 64 2e 00 54 68 65 20 61 74 74 72 69 62 75 74 65 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 send..The.attributes.:cfgcmd:`pr
6e2e0 65 66 69 78 2d 6c 69 73 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 efix-list`.and.:cfgcmd:`distribu
6e300 74 65 2d 6c 69 73 74 60 20 61 72 65 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 2c te-list`.are.mutually.exclusive,
6e320 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 63 6f 6d 6d 61 6e 64 20 28 64 69 73 74 72 69 62 75 74 .and.only.one.command.(distribut
6e340 65 2d 6c 69 73 74 20 6f 72 20 70 72 65 66 69 78 2d 6c 69 73 74 29 20 63 61 6e 20 62 65 20 61 70 e-list.or.prefix-list).can.be.ap
6e360 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e plied.to.each.inbound.or.outboun
6e380 64 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 d.direction.for.a.particular.nei
6e3a0 67 68 62 6f 72 2e 00 54 68 65 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 ghbor..The.available.options.for
6e3c0 20 3c 6d 61 74 63 68 3e 20 61 72 65 3a 00 54 68 65 20 62 65 6c 6f 77 20 72 65 66 65 72 65 6e 63 .<match>.are:.The.below.referenc
6e3e0 65 64 20 49 50 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 69 73 20 75 73 65 ed.IP.address.`192.0.2.1`.is.use
6e400 64 20 61 73 20 65 78 61 6d 70 6c 65 20 61 64 64 72 65 73 73 20 72 65 70 72 65 73 65 6e 74 69 6e d.as.example.address.representin
6e420 67 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 75 6e 64 65 72 g.a.global.unicast.address.under
6e440 20 77 68 69 63 68 20 74 68 65 20 48 55 42 20 63 61 6e 20 62 65 20 63 6f 6e 74 61 63 74 65 64 20 .which.the.HUB.can.be.contacted.
6e460 62 79 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f by.each.and.every.individual.spo
6e480 6b 65 2e 00 54 68 65 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 ke..The.bonding.interface.provid
6e4a0 65 73 20 61 20 6d 65 74 68 6f 64 20 66 6f 72 20 61 67 67 72 65 67 61 74 69 6e 67 20 6d 75 6c 74 es.a.method.for.aggregating.mult
6e4c0 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 61 20 73 iple.network.interfaces.into.a.s
6e4e0 69 6e 67 6c 65 20 6c 6f 67 69 63 61 6c 20 22 62 6f 6e 64 65 64 22 20 69 6e 74 65 72 66 61 63 65 ingle.logical."bonded".interface
6e500 2c 20 6f 72 20 4c 41 47 2c 20 6f 72 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 6f 72 20 70 ,.or.LAG,.or.ether-channel,.or.p
6e520 6f 72 74 2d 63 68 61 6e 6e 65 6c 2e 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 ort-channel..The.behavior.of.the
6e540 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 .bonded.interfaces.depends.upon.
6e560 74 68 65 20 6d 6f 64 65 3b 20 67 65 6e 65 72 61 6c 6c 79 20 73 70 65 61 6b 69 6e 67 2c 20 6d 6f the.mode;.generally.speaking,.mo
6e580 64 65 73 20 70 72 6f 76 69 64 65 20 65 69 74 68 65 72 20 68 6f 74 20 73 74 61 6e 64 62 79 20 6f des.provide.either.hot.standby.o
6e5a0 72 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 73 2e 20 41 64 64 69 74 r.load.balancing.services..Addit
6e5c0 69 6f 6e 61 6c 6c 79 2c 20 6c 69 6e 6b 20 69 6e 74 65 67 72 69 74 79 20 6d 6f 6e 69 74 6f 72 69 ionally,.link.integrity.monitori
6e5e0 6e 67 20 6d 61 79 20 62 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 54 68 65 20 63 61 73 65 20 6f 66 ng.may.be.performed..The.case.of
6e600 20 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 .ingress.shaping.The.client,.onc
6e620 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 e.successfully.authenticated,.wi
6e640 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f ll.receive.an.IPv4.and.an.IPv6./
6e660 36 34 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 64.address.to.terminate.the.PPPo
6e680 45 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e E.endpoint.on.the.client.side.an
6e6a0 64 20 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 d.a./56.subnet.for.the.clients.i
6e6c0 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 nternal.use..The.client,.once.su
6e6e0 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 ccessfully.authenticated,.will.r
6e700 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 eceive.an.IPv4.and.an.IPv6./64.a
6e720 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 70 70 70 6f 65 20 65 6e ddress.to.terminate.the.pppoe.en
6e740 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 dpoint.on.the.client.side.and.a.
6e760 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 /56.subnet.for.the.clients.inter
6e780 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 73 20 3a 61 62 62 72 3a 60 43 50 45 20 nal.use..The.clients.:abbr:`CPE.
6e7a0 28 43 75 73 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 63 (Customer.Premises.Equipment)`.c
6e7c0 61 6e 20 6e 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 76 69 61 20 49 50 76 34 20 6f 72 20 49 an.now.communicate.via.IPv4.or.I
6e7e0 50 76 36 2e 20 41 6c 6c 20 64 65 76 69 63 65 73 20 62 65 68 69 6e 64 20 60 60 32 30 30 31 3a 64 Pv6..All.devices.behind.``2001:d
6e800 62 38 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 60 60 20 63 61 6e 20 b8::a00:27ff:fe2f:d806/64``.can.
6e820 75 73 65 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 32 30 30 31 3a 64 62 38 3a 31 3a use.addresses.from.``2001:db8:1:
6e840 3a 2f 35 36 60 60 20 61 6e 64 20 63 61 6e 20 67 6c 6f 62 61 6c 6c 79 20 63 6f 6d 6d 75 6e 69 63 :/56``.and.can.globally.communic
6e860 61 74 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 61 6e 79 20 4e 41 54 20 ate.without.the.need.of.any.NAT.
6e880 72 75 6c 65 73 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 rules..The.command.:opcmd:`show.
6e8a0 69 6e 74 65 72 66 61 63 65 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 63 interfaces.wireguard.wg01.public
6e8c0 2d 6b 65 79 60 20 77 69 6c 6c 20 74 68 65 6e 20 73 68 6f 77 20 74 68 65 20 70 75 62 6c 69 63 20 -key`.will.then.show.the.public.
6e8e0 6b 65 79 2c 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 68 61 72 65 64 20 77 69 key,.which.needs.to.be.shared.wi
6e900 74 68 20 74 68 65 20 70 65 65 72 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 67 65 th.the.peer..The.command.also.ge
6e920 6e 65 72 61 74 65 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 64 20 nerates.a.configuration.snipped.
6e940 77 68 69 63 68 20 63 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 74 68 which.can.be.copy/pasted.into.th
6e960 65 20 56 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 75 70 70 6c 69 e.VyOS.CLI.if.needed..The.suppli
6e980 65 64 20 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 62 65 ed.``<name>``.on.the.CLI.will.be
6e9a0 63 6f 6d 65 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 6e 69 70 70 65 come.the.peer.name.in.the.snippe
6e9c0 74 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 6c 65 73 20 69 74 2c t..The.command.below.enables.it,
6e9e0 20 61 73 73 75 6d 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .assuming.the.RADIUS.connection.
6ea00 68 61 73 20 62 65 65 6e 20 73 65 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 6b 69 6e 67 2e 00 54 has.been.setup.and.is.working..T
6ea20 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 6e 74 20 52 49 50 20 he.command.displays.current.RIP.
6ea40 73 74 61 74 75 73 2e 20 49 74 20 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 69 6d 65 72 2c 20 66 status..It.includes.RIP.timer,.f
6ea60 69 6c 74 65 72 69 6e 67 2c 20 76 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 iltering,.version,.RIP.enabled.i
6ea80 6e 74 65 72 66 61 63 65 20 61 6e 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f nterface.and.RIP.peer.informatio
6eaa0 6e 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 73 74 n..The.command.pon.TESTUNNEL.est
6eac0 61 62 6c 69 73 68 65 73 20 74 68 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 74 6f 20 74 68 65 20 ablishes.the.PPTP.tunnel.to.the.
6eae0 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 6f 6d 70 75 74 65 72 73 20 6f 6e 20 remote.system..The.computers.on.
6eb00 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 73 65 20 61 6e 79 20 an.internal.network.can.use.any.
6eb20 6f 66 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 65 74 20 61 73 69 64 65 20 62 79 20 74 68 of.the.addresses.set.aside.by.th
6eb40 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 e.:abbr:`IANA.(Internet.Assigned
6eb60 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 70 72 69 76 61 74 65 .Numbers.Authority)`.for.private
6eb80 20 61 64 64 72 65 73 73 69 6e 67 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 54 .addressing.(see.:rfc:`1918`)..T
6eba0 68 65 73 65 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e hese.reserved.IP.addresses.are.n
6ebc0 6f 74 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 73 6f 20 61 6e ot.in.use.on.the.Internet,.so.an
6ebe0 20 65 78 74 65 72 6e 61 6c 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f 74 20 64 69 72 65 63 .external.machine.will.not.direc
6ec00 74 6c 79 20 72 6f 75 74 65 20 74 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 tly.route.to.them..The.following
6ec20 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 .addresses.are.reserved.for.priv
6ec40 61 74 65 20 75 73 65 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 ate.use:.The.configuration.will.
6ec60 6c 6f 6f 6b 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 look.as.follows:.The.configurati
6ec80 6f 6e 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 ons.above.will.default.to.using.
6eca0 32 35 36 2d 62 69 74 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 256-bit.AES.in.GCM.mode.for.encr
6ecc0 79 70 74 69 6f 6e 20 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 4e 43 yption.(if.both.sides.support.NC
6ece0 50 29 20 61 6e 64 20 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 P).and.SHA-1.for.HMAC.authentica
6ed00 74 69 6f 6e 2e 20 53 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c 20 tion..SHA-1.is.considered.weak,.
6ed20 62 75 74 20 6f 74 68 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 65 but.other.hashing.algorithms.are
6ed40 20 61 76 61 69 6c 61 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c .available,.as.are.encryption.al
6ed60 67 6f 72 69 74 68 6d 73 3a 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 68 gorithms:.The.connection.state.h
6ed80 6f 77 65 76 65 72 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 70 65 6e 64 65 6e 74 owever.is.completely.independent
6eda0 20 6f 66 20 61 6e 79 20 75 70 70 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 2c 20 73 75 63 68 20 .of.any.upper-level.state,.such.
6edc0 61 73 20 54 43 50 27 73 20 6f 72 20 53 43 54 50 27 73 20 73 74 61 74 65 2e 20 50 61 72 74 20 6f as.TCP's.or.SCTP's.state..Part.o
6ede0 66 20 74 68 65 20 72 65 61 73 6f 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 68 61 74 20 77 68 f.the.reason.for.this.is.that.wh
6ee00 65 6e 20 6d 65 72 65 6c 79 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 69 2e en.merely.forwarding.packets,.i.
6ee20 65 2e 20 6e 6f 20 6c 6f 63 61 6c 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 20 54 43 50 20 65 6e e..no.local.delivery,.the.TCP.en
6ee40 67 69 6e 65 20 6d 61 79 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 62 65 20 69 6e 76 6f gine.may.not.necessarily.be.invo
6ee60 6b 65 64 20 61 74 20 61 6c 6c 2e 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 2d ked.at.all..Even.connectionless-
6ee80 6d 6f 64 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 73 20 55 44 50 2c 20 mode.transmissions.such.as.UDP,.
6eea0 49 50 73 65 63 20 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f 74 68 65 72 20 74 75 IPsec.(AH/ESP),.GRE.and.other.tu
6eec0 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 74 20 6c 65 61 73 74 nneling.protocols.have,.at.least
6eee0 2c 20 61 20 70 73 65 75 64 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 65 ,.a.pseudo.connection.state..The
6ef00 20 68 65 75 72 69 73 74 69 63 20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 .heuristic.for.such.protocols.is
6ef20 20 6f 66 74 65 6e 20 62 61 73 65 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 74 20 74 69 6d 65 6f .often.based.upon.a.preset.timeo
6ef40 75 74 20 76 61 6c 75 65 20 66 6f 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 61 66 74 65 72 20 77 ut.value.for.inactivity,.after.w
6ef60 68 6f 73 65 20 65 78 70 69 72 61 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e hose.expiration.a.Netfilter.conn
6ef80 65 63 74 69 6f 6e 20 69 73 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f ection.is.dropped..The.connectio
6efa0 6e 20 74 72 61 63 6b 69 6e 67 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 n.tracking.expect.table.contains
6efc0 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 74 65 64 20 63 6f 6e .one.entry.for.each.expected.con
6efe0 6e 65 63 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 nection.related.to.an.existing.c
6f000 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 75 onnection..These.are.generally.u
6f020 73 65 64 20 62 79 20 e2 80 9c 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 65 sed.by....connection.tracking.he
6f040 6c 70 65 72 e2 80 9d 20 6d 6f 64 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 54 50 2e 20 54 68 65 lper....modules.such.as.FTP..The
6f060 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 63 74 20 74 61 62 6c .default.size.of.the.expect.tabl
6f080 65 20 69 73 20 32 30 34 38 20 65 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f e.is.2048.entries..The.connectio
6f0a0 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e n.tracking.table.contains.one.en
6f0c0 74 72 79 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 69 6e 67 20 74 72 try.for.each.connection.being.tr
6f0e0 61 63 6b 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 75 72 72 65 6e 74 acked.by.the.system..The.current
6f100 20 61 74 74 72 69 62 75 74 65 20 27 46 69 6c 74 65 72 2d 49 64 27 20 69 73 20 62 65 69 6e 67 20 .attribute.'Filter-Id'.is.being.
6f120 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 used.as.default.and.can.be.setup
6f140 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 .within.RADIUS:.The.current.attr
6f160 69 62 75 74 65 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 20 69 73 20 62 65 69 6e 67 20 75 73 65 ibute.``Filter-Id``.is.being.use
6f180 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 d.as.default.and.can.be.setup.wi
6f1a0 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 70 72 6f 74 6f 63 6f thin.RADIUS:.The.current.protoco
6f1c0 6c 20 69 73 20 76 65 72 73 69 6f 6e 20 34 20 28 4e 54 50 76 34 29 2c 20 77 68 69 63 68 20 69 73 l.is.version.4.(NTPv4),.which.is
6f1e0 20 61 20 70 72 6f 70 6f 73 65 64 20 73 74 61 6e 64 61 72 64 20 61 73 20 64 6f 63 75 6d 65 6e 74 .a.proposed.standard.as.document
6f200 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 39 30 35 60 2e 20 49 74 20 69 73 20 62 61 63 6b 77 61 72 ed.in.:rfc:`5905`..It.is.backwar
6f220 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 76 65 72 73 69 6f 6e 20 33 2c 20 73 70 65 d.compatible.with.version.3,.spe
6f240 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 33 30 35 60 2e 00 54 68 65 20 64 61 65 6d 6f cified.in.:rfc:`1305`..The.daemo
6f260 6e 20 64 6f 75 62 6c 65 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 74 6c 69 6e n.doubles.the.size.of.the.netlin
6f280 6b 20 65 76 65 6e 74 20 73 6f 63 6b 65 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 69 66 20 69 74 k.event.socket.buffer.size.if.it
6f2a0 20 64 65 74 65 63 74 73 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 6d 65 73 73 61 67 65 20 64 .detects.netlink.event.message.d
6f2c0 72 6f 70 70 69 6e 67 2e 20 54 68 69 73 20 63 6c 61 75 73 65 20 73 65 74 73 20 74 68 65 20 6d 61 ropping..This.clause.sets.the.ma
6f2e0 78 69 6d 75 6d 20 62 75 66 66 65 72 20 73 69 7a 65 20 67 72 6f 77 74 68 20 74 68 61 74 20 63 61 ximum.buffer.size.growth.that.ca
6f300 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 52 41 44 49 55 53 n.be.reached..The.default.RADIUS
6f320 20 61 74 74 72 69 62 75 74 65 20 66 6f 72 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 69 73 20 .attribute.for.rate.limiting.is.
6f340 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2c 20 62 75 74 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 ``Filter-Id``,.but.you.may.also.
6f360 72 65 64 65 66 69 6e 65 20 69 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 56 79 4f 53 20 75 73 redefine.it..The.default.VyOS.us
6f380 65 72 20 61 63 63 6f 75 6e 74 20 28 60 76 79 6f 73 60 29 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 er.account.(`vyos`),.as.well.as.
6f3a0 6e 65 77 6c 79 20 63 72 65 61 74 65 64 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 2c 20 68 61 76 newly.created.user.accounts,.hav
6f3c0 65 20 61 6c 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 e.all.capabilities.to.configure.
6f3e0 74 68 65 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 61 63 63 6f 75 6e 74 73 20 68 61 76 65 20 73 75 the.system..All.accounts.have.su
6f400 64 6f 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 63 61 do.capabilities.and.therefore.ca
6f420 6e 20 6f 70 65 72 61 74 65 20 61 73 20 72 6f 6f 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e n.operate.as.root.on.the.system.
6f440 00 54 68 65 20 64 65 66 61 75 6c 74 20 68 6f 73 74 6e 61 6d 65 20 75 73 65 64 20 69 73 20 60 76 .The.default.hostname.used.is.`v
6f460 79 6f 73 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 54 68 65 20 64 yos`..The.default.is.1492..The.d
6f480 65 66 61 75 6c 74 20 69 73 20 60 60 38 30 32 2e 31 71 60 60 2e 00 54 68 65 20 64 65 66 61 75 6c efault.is.``802.1q``..The.defaul
6f4a0 74 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 20 69 t.lease.time.for.DHCPv6.leases.i
6f4c0 73 20 32 34 20 68 6f 75 72 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 s.24.hours..This.can.be.changed.
6f4e0 62 79 20 73 75 70 70 6c 79 69 6e 67 20 61 20 60 60 64 65 66 61 75 6c 74 2d 74 69 6d 65 60 60 2c by.supplying.a.``default-time``,
6f500 20 60 60 6d 61 78 69 6d 75 6d 2d 74 69 6d 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 69 6d 75 6d 2d .``maximum-time``.and.``minimum-
6f520 74 69 6d 65 60 60 2e 20 41 6c 6c 20 76 61 6c 75 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 75 time``..All.values.need.to.be.su
6f540 70 70 6c 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 70 pplied.in.seconds..The.default.p
6f560 6f 72 74 20 75 64 70 20 69 73 20 73 65 74 20 74 6f 20 38 34 37 32 2e 20 49 74 20 63 61 6e 20 62 ort.udp.is.set.to.8472..It.can.b
6f580 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 20 60 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 20 76 e.changed.with.``set.interface.v
6f5a0 78 6c 61 6e 20 3c 76 78 6c 61 6e 4e 3e 20 70 6f 72 74 20 3c 70 6f 72 74 3e 60 60 00 54 68 65 20 xlan.<vxlanN>.port.<port>``.The.
6f5c0 64 65 66 61 75 6c 74 20 74 69 6d 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 default.time.is.60.seconds..The.
6f5e0 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 36 34 2e default.value.corresponds.to.64.
6f600 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 20 54 68 69 73 20 77 69 .The.default.value.is.0..This.wi
6f620 6c 6c 20 63 61 75 73 65 20 74 68 65 20 63 61 72 72 69 65 72 20 74 6f 20 62 65 20 61 73 73 65 72 ll.cause.the.carrier.to.be.asser
6f640 74 65 64 20 28 66 6f 72 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 29 20 77 68 65 6e 65 76 65 72 20 ted.(for.802.3ad.mode).whenever.
6f660 74 68 65 72 65 20 69 73 20 61 6e 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 2c 20 72 there.is.an.active.aggregator,.r
6f680 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 76 61 69 6c egardless.of.the.number.of.avail
6f6a0 61 62 6c 65 20 6c 69 6e 6b 73 20 69 6e 20 74 68 61 74 20 61 67 67 72 65 67 61 74 6f 72 2e 00 54 able.links.in.that.aggregator..T
6f6c0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 20 70 61 63 6b 65 74 73 2e 00 54 he.default.value.is.3.packets..T
6f6e0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 54 68 65 20 64 65 66 61 75 he.default.value.is.3..The.defau
6f700 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 lt.value.is.300.seconds..The.def
6f720 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 ault.value.is.600.seconds..The.d
6f740 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 efault.value.is.7200.seconds..Th
6f760 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 e.default.value.is.86400.seconds
6f780 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 6f 6e 65 20 64 61 79 2e 00 54 .which.corresponds.to.one.day..T
6f7a0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 73 6c 6f 77 2e 00 54 68 65 20 64 65 he.default.value.is.slow..The.de
6f7c0 66 61 75 6c 74 20 76 61 6c 75 65 73 20 66 6f 72 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2d 74 68 72 fault.values.for.the.minimum-thr
6f7e0 65 73 68 6f 6c 64 20 64 65 70 65 6e 64 20 6f 6e 20 49 50 20 70 72 65 63 65 64 65 6e 63 65 3a 00 eshold.depend.on.IP.precedence:.
6f800 54 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 63 72 The.destination.port.used.for.cr
6f820 65 61 74 69 6e 67 20 61 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 eating.a.VXLAN.interface.in.Linu
6f840 78 20 64 65 66 61 75 6c 74 73 20 74 6f 20 69 74 73 20 70 72 65 2d 73 74 61 6e 64 61 72 64 20 76 x.defaults.to.its.pre-standard.v
6f860 61 6c 75 65 20 6f 66 20 38 34 37 32 20 74 6f 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 alue.of.8472.to.preserve.backwar
6f880 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e d.compatibility..A.configuration
6f8a0 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 73 75 70 70 6f 72 74 20 61 20 75 73 65 72 2d 73 70 65 .directive.to.support.a.user-spe
6f8c0 63 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 20 6f 76 65 72 72 cified.destination.port.to.overr
6f8e0 69 64 65 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 75 ide.that.behavior.is.available.u
6f900 73 69 6e 67 20 74 68 65 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 64 65 76 69 sing.the.above.command..The.devi
6f920 63 65 20 63 61 6e 20 6f 6e 6c 79 20 72 65 63 65 69 76 65 20 70 61 63 6b 65 74 73 20 77 69 74 68 ce.can.only.receive.packets.with
6f940 20 56 4e 49 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 56 4e 49 20 66 69 6c 74 .VNIs.configured.in.the.VNI.filt
6f960 65 72 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 ering.table..The.dialogue.betwee
6f980 6e 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 n.failover.partners.is.neither.e
6f9a0 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 ncrypted.nor.authenticated..Sinc
6f9c0 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e e.most.DHCP.servers.exist.within
6f9e0 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e .an.organisation's.own.secure.In
6fa00 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 tranet,.this.would.be.an.unneces
6fa20 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 sary.overhead..However,.if.you.h
6fa40 61 76 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f ave.DHCP.failover.peers.whose.co
6fa60 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e mmunications.traverse.insecure.n
6fa80 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 etworks,.then.we.recommend.that.
6faa0 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e you.consider.the.use.of.VPN.tunn
6fac0 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 eling.between.them.to.ensure.tha
6fae0 74 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d t.the.failover.partnership.is.im
6fb00 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f mune.to.disruption.(accidental.o
6fb20 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 r.otherwise).via.third.parties..
6fb40 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 The.domain-name.parameter.should
6fb60 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 .be.the.domain.name.that.will.be
6fb80 20 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 68 6f 73 74 6e 61 .appended.to.the.client's.hostna
6fba0 6d 65 20 74 6f 20 66 6f 72 6d 20 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d me.to.form.a.fully-qualified.dom
6fbc0 61 69 6e 2d 6e 61 6d 65 20 28 46 51 44 4e 29 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 30 31 35 ain-name.(FQDN).(DHCP.Option.015
6fbe0 29 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f )..The.domain-name.parameter.sho
6fc00 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 75 73 65 64 20 77 68 65 6e uld.be.the.domain.name.used.when
6fc20 20 63 6f 6d 70 6c 65 74 69 6e 67 20 44 4e 53 20 72 65 71 75 65 73 74 20 77 68 65 72 65 20 6e 6f .completing.DNS.request.where.no
6fc40 20 66 75 6c 6c 20 46 51 44 4e 20 69 73 20 70 61 73 73 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f .full.FQDN.is.passed..This.optio
6fc60 6e 20 63 61 6e 20 62 65 20 67 69 76 65 6e 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 66 n.can.be.given.multiple.times.if
6fc80 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 73 65 61 72 63 68 20 64 6f 6d 61 69 6e .you.need.multiple.search.domain
6fca0 73 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 31 31 39 29 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 s.(DHCP.Option.119)..The.dummy.i
6fcc0 6e 74 65 72 66 61 63 65 20 61 6c 6c 6f 77 73 20 75 73 20 74 6f 20 68 61 76 65 20 61 6e 20 65 71 nterface.allows.us.to.have.an.eq
6fce0 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 uivalent.of.the.Cisco.IOS.Loopba
6fd00 63 6b 20 69 6e 74 65 72 66 61 63 65 20 2d 20 61 20 72 6f 75 74 65 72 2d 69 6e 74 65 72 6e 61 6c ck.interface.-.a.router-internal
6fd20 20 69 6e 74 65 72 66 61 63 65 20 77 65 20 63 61 6e 20 75 73 65 20 66 6f 72 20 49 50 20 61 64 64 .interface.we.can.use.for.IP.add
6fd40 72 65 73 73 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 6d 75 73 74 20 6b 6e 6f 77 20 61 62 6f 75 resses.the.router.must.know.abou
6fd60 74 2c 20 62 75 74 20 77 68 69 63 68 20 61 72 65 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 61 73 t,.but.which.are.not.actually.as
6fd80 73 69 67 6e 65 64 20 74 6f 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 75 signed.to.a.real.network..The.du
6fda0 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 61 20 6c 69 74 74 6c 65 mmy.interface.is.really.a.little
6fdc0 20 65 78 6f 74 69 63 2c 20 62 75 74 20 72 61 74 68 65 72 20 75 73 65 66 75 6c 20 6e 65 76 65 72 .exotic,.but.rather.useful.never
6fde0 74 68 65 6c 65 73 73 2e 20 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 6d 75 theless..Dummy.interfaces.are.mu
6fe00 63 68 20 6c 69 6b 65 20 74 68 65 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 ch.like.the.:ref:`loopback-inter
6fe20 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2c 20 65 78 63 65 70 74 20 79 6f 75 20 63 61 6e 20 face`.interface,.except.you.can.
6fe40 68 61 76 65 20 61 73 20 6d 61 6e 79 20 61 73 20 79 6f 75 20 77 61 6e 74 2e 00 54 68 65 20 65 6d have.as.many.as.you.want..The.em
6fe60 62 65 64 64 65 64 20 53 71 75 69 64 20 70 72 6f 78 79 20 63 61 6e 20 75 73 65 20 4c 44 41 50 20 bedded.Squid.proxy.can.use.LDAP.
6fe80 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 61 67 61 69 6e 73 74 20 61 20 to.authenticate.users.against.a.
6fea0 63 6f 6d 70 61 6e 79 20 77 69 64 65 20 64 69 72 65 63 74 6f 72 79 2e 20 54 68 65 20 66 6f 6c 6c company.wide.directory..The.foll
6fec0 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6e 20 65 78 61 6d 70 6c owing.configuration.is.an.exampl
6fee0 65 20 6f 66 20 68 6f 77 20 74 6f 20 75 73 65 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 e.of.how.to.use.Active.Directory
6ff00 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 51 75 65 72 .as.authentication.backend..Quer
6ff20 69 65 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 4c 44 41 50 2e 00 54 68 65 20 65 78 61 6d 70 ies.are.done.via.LDAP..The.examp
6ff40 6c 65 20 61 62 6f 76 65 20 75 73 65 73 20 31 39 32 2e 30 2e 32 2e 32 20 61 73 20 65 78 74 65 72 le.above.uses.192.0.2.2.as.exter
6ff60 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 41 20 4c 41 43 20 6e 6f 72 6d 61 6c 6c 79 20 72 nal.IP.address..A.LAC.normally.r
6ff80 65 71 75 69 72 65 73 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f equires.an.authentication.passwo
6ffa0 72 64 2c 20 77 68 69 63 68 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 rd,.which.is.set.in.the.example.
6ffc0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 configuration.to.``lns.shared-se
6ffe0 63 72 65 74 20 27 73 65 63 72 65 74 27 60 60 2e 20 54 68 69 73 20 73 65 74 75 70 20 72 65 71 75 cret.'secret'``..This.setup.requ
70000 69 72 65 73 20 74 68 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f ires.the.Compression.Control.Pro
70020 74 6f 63 6f 6c 20 28 43 43 50 29 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 tocol.(CCP).being.disabled,.the.
70040 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 command.``set.vpn.l2tp.remote-ac
70060 63 65 73 73 20 63 63 70 2d 64 69 73 61 62 6c 65 60 60 20 61 63 63 6f 6d 70 6c 69 73 68 65 73 20 cess.ccp-disable``.accomplishes.
70080 74 68 61 74 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 that..The.example.below.covers.a
700a0 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 70 70 .dual-stack.configuration.via.pp
700c0 70 6f 65 2d 73 65 72 76 65 72 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f poe-server..The.example.below.co
700e0 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e vers.a.dual-stack.configuration.
70100 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 75 73 65 73 20 41 43 4e 20 61 73 20 61 .The.example.below.uses.ACN.as.a
70120 63 63 65 73 73 2d 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 6e 61 6d 65 2c 20 61 73 73 69 67 6e 73 ccess-concentrator.name,.assigns
70140 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 31 30 2e 31 2e 31 .an.address.from.the.pool.10.1.1
70160 2e 31 30 30 2d 31 31 31 2c 20 74 65 72 6d 69 6e 61 74 65 73 20 61 74 20 74 68 65 20 6c 6f 63 61 .100-111,.terminates.at.the.loca
70180 6c 20 65 6e 64 70 6f 69 6e 74 20 31 30 2e 31 2e 31 2e 31 20 61 6e 64 20 73 65 72 76 65 73 20 72 l.endpoint.10.1.1.1.and.serves.r
701a0 65 71 75 65 73 74 73 20 6f 6e 6c 79 20 6f 6e 20 65 74 68 31 2e 00 54 68 65 20 65 78 61 6d 70 6c equests.only.on.eth1..The.exampl
701c0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 77 69 6c 6c 20 61 73 73 69 67 e.configuration.below.will.assig
701e0 6e 20 61 6e 20 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 69 6e 63 n.an.IP.to.the.client.on.the.inc
70200 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 32 20 77 69 74 68 20 74 68 65 20 63 6c oming.interface.eth2.with.the.cl
70220 69 65 6e 74 20 6d 61 63 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 3a 32 37 3a 32 66 3a 64 38 3a ient.mac.address.08:00:27:2f:d8:
70240 30 36 2e 20 4f 74 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 72 79 20 72 65 71 75 65 73 74 06..Other.DHCP.discovery.request
70260 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 63 6c s.will.be.ignored,.unless.the.cl
70280 69 65 6e 74 20 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 ient.mac.has.been.enabled.in.the
702a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 72 65 61 .configuration..The.example.crea
702c0 74 65 73 20 61 20 77 69 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 6d 6f 6e 6c 79 tes.a.wireless.station.(commonly
702e0 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 29 20 74 68 .referred.to.as.Wi-Fi.client).th
70300 61 74 20 61 63 63 65 73 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 at.accesses.the.network.through.
70320 74 68 65 20 57 41 50 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 the.WAP.defined.in.the.above.exa
70340 6d 70 6c 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 mple..The.default.physical.devic
70360 65 20 28 60 60 70 68 79 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 54 68 65 20 65 78 74 65 72 6e e.(``phy0``).is.used..The.extern
70380 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 00 54 68 al.IP.address.to.translate.to.Th
703a0 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e e.firewall.supports.the.creation
703c0 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e .of.groups.for.addresses,.domain
703e0 73 2c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 65 73 2c 20 6e 65 s,.interfaces,.mac-addresses,.ne
70400 74 77 6f 72 6b 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 69 73 20 67 72 6f tworks.and.port.groups..This.gro
70420 75 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 69 72 65 77 61 6c ups.can.be.used.later.in.firewal
70440 6c 20 72 75 6c 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 l.ruleset.as.desired..The.firewa
70460 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 ll.supports.the.creation.of.grou
70480 70 73 20 66 6f 72 20 70 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 6e 65 74 ps.for.ports,.addresses,.and.net
704a0 77 6f 72 6b 73 20 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 6e 65 74 66 69 6c 74 works.(implemented.using.netfilt
704c0 65 72 20 69 70 73 65 74 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 6f 66 20 69 6e 74 65 er.ipset).and.the.option.of.inte
704e0 72 66 61 63 65 20 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c rface.or.zone.based.firewall.pol
70500 69 63 79 2e 00 54 68 65 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e icy..The.first.IP.in.the.contain
70520 65 72 20 6e 65 74 77 6f 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 20 65 6e er.network.is.reserved.by.the.en
70540 67 69 6e 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 65 20 66 69 72 73 gine.and.cannot.be.used.The.firs
70560 74 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 20 60 60 63 6c 69 t.address.of.the.parameter.``cli
70580 65 6e 74 2d 73 75 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 ent-subnet``,.will.be.used.as.th
705a0 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e 6e 65 63 74 65 64 20 73 65 73 e.default.gateway..Connected.ses
705c0 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 20 74 68 65 20 60 60 73 sions.can.be.checked.via.the.``s
705e0 68 6f 77 20 69 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 20 63 6f 6d 6d 61 how.ipoe-server.sessions``.comma
70600 6e 64 2e 00 54 68 65 20 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 61 62 6c 79 20 63 6c 65 61 6e nd..The.first.and.arguably.clean
70620 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 49 50 73 65 63 20 er.option.is.to.make.your.IPsec.
70640 70 6f 6c 69 63 79 20 6d 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e policy.match.GRE.packets.between
70660 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 79 6f 75 72 20 72 6f 75 74 .external.addresses.of.your.rout
70680 65 72 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 62 65 73 74 20 6f 70 74 69 6f 6e 20 69 66 20 ers..This.is.the.best.option.if.
706a0 62 6f 74 68 20 72 6f 75 74 65 72 73 20 68 61 76 65 20 73 74 61 74 69 63 20 65 78 74 65 72 6e 61 both.routers.have.static.externa
706c0 6c 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 20 66 6c 6f 77 20 63 6f 6e 74 l.addresses..The.first.flow.cont
706e0 72 6f 6c 20 6d 65 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 73 65 20 66 72 61 6d 65 2c 20 rol.mechanism,.the.pause.frame,.
70700 77 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 78 20 73 was.defined.by.the.IEEE.802.3x.s
70720 74 61 6e 64 61 72 64 2e 00 54 68 65 20 66 69 72 73 74 20 69 70 20 61 64 64 72 65 73 73 20 69 73 tandard..The.first.ip.address.is
70740 20 74 68 65 20 52 50 27 73 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 .the.RP's.address.and.the.second
70760 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 .value.is.the.matching.prefix.of
70780 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 00 54 68 65 20 66 69 72 73 74 .group.ranges.covered..The.first
707a0 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 69 73 20 73 65 6e 74 20 74 6f .registration.request.is.sent.to
707c0 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 2c .the.protocol.broadcast.address,
707e0 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 27 73 20 72 65 61 6c 20 70 72 6f 74 6f 63 6f 6c 20 .and.the.server's.real.protocol.
70800 61 64 64 72 65 73 73 20 69 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 64 65 74 65 63 74 65 64 20 address.is.dynamically.detected.
70820 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 70 6c from.the.first.registration.repl
70840 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 y..The.following.PPP.configurati
70860 6f 6e 20 74 65 73 74 73 20 4d 53 43 48 41 50 2d 76 32 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e on.tests.MSCHAP-v2:.The.followin
70880 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 67 65 6e 65 72 61 74 g.command.can.be.used.to.generat
708a0 65 20 74 68 65 20 4f 54 50 20 6b 65 79 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 43 4c 49 e.the.OTP.key.as.well.as.the.CLI
708c0 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 3a 00 54 68 65 .commands.to.configure.them:.The
708e0 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 68 65 20 65 78 70 6c .following.command.uses.the.expl
70900 69 63 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 66 6f 72 20 61 6c 6c 20 74 68 icit-null.label.value.for.all.th
70920 65 20 42 47 50 20 69 6e 73 74 61 6e 63 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 e.BGP.instances..The.following.c
70940 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 63 68 65 63 6b 20 74 75 6e 6e 65 6c 20 73 74 61 ommands.let.you.check.tunnel.sta
70960 74 75 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 tus..The.following.commands.let.
70980 79 6f 75 20 72 65 73 65 74 20 4f 70 65 6e 56 50 4e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 you.reset.OpenVPN..The.following
709a0 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f .commands.translate.to."--net.ho
709c0 73 74 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 st".when.the.container.is.create
709e0 64 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 d.The.following.commands.would.b
70a00 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 61 20 e.required.to.set.options.for.a.
70a20 67 69 76 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 given.dynamic.routing.protocol.i
70a40 6e 73 69 64 65 20 61 20 67 69 76 65 6e 20 76 72 66 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 nside.a.given.vrf:.The.following
70a60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 6d 6f 6e 73 74 72 61 74 65 73 20 68 6f 77 20 .configuration.demonstrates.how.
70a80 74 6f 20 75 73 65 20 56 79 4f 53 20 74 6f 20 61 63 68 69 65 76 65 20 6c 6f 61 64 20 62 61 6c 61 to.use.VyOS.to.achieve.load.bala
70aa0 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 ncing.based.on.the.domain.name..
70ac0 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c The.following.configuration.expl
70ae0 69 63 69 74 6c 79 20 6a 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 icitly.joins.multicast.group.`ff
70b00 31 35 3a 3a 31 32 33 34 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 15::1234`.on.interface.`eth1`.an
70b20 64 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 d.source-specific.multicast.grou
70b40 70 20 60 66 66 31 35 3a 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 p.`ff15::5678`.with.source.addre
70b60 73 73 20 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 ss.`2001:db8::1`.on.interface.`e
70b80 74 68 31 60 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f th1`:.The.following.configuratio
70ba0 6e 20 6f 6e 20 56 79 4f 53 20 61 70 70 6c 69 65 73 20 74 6f 20 61 6c 6c 20 66 6f 6c 6c 6f 77 69 n.on.VyOS.applies.to.all.followi
70bc0 6e 67 20 33 72 64 20 70 61 72 74 79 20 76 65 6e 64 6f 72 73 2e 20 49 74 20 63 72 65 61 74 65 73 ng.3rd.party.vendors..It.creates
70be0 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 6c 69 6e 6b 73 20 61 6e 64 20 56 4c 41 4e 20 .a.bond.with.two.links.and.VLAN.
70c00 31 30 2c 20 31 30 30 20 6f 6e 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 10,.100.on.the.bonded.interfaces
70c20 20 77 69 74 68 20 61 20 70 65 72 20 56 49 46 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 .with.a.per.VIF.IPv4.address..Th
70c40 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 76 65 72 73 e.following.configuration.revers
70c60 65 2d 70 72 6f 78 79 20 74 65 72 6d 69 6e 61 74 65 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c 6f e-proxy.terminate.SSL..The.follo
70c80 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 wing.configuration.will.assign.a
70ca0 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 ./64.prefix.out.of.a./56.delegat
70cc0 69 6f 6e 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 ion.to.eth0..The.IPv6.address.as
70ce0 73 69 67 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a signed.to.eth0.will.be.<prefix>:
70d00 3a 66 66 66 66 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 :ffff/64..If.you.do.not.know.the
70d20 20 70 72 65 66 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 .prefix.size.delegated.to.you,.s
70d40 74 61 72 74 20 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 tart.with.sla-len.0..The.followi
70d60 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 73 65 74 75 70 20 61 20 50 50 ng.configuration.will.setup.a.PP
70d80 50 6f 45 20 73 65 73 73 69 6f 6e 20 73 6f 75 72 63 65 20 66 72 6f 6d 20 65 74 68 31 20 61 6e 64 PoE.session.source.from.eth1.and
70da0 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 .assign.a./64.prefix.out.of.a./5
70dc0 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 28 72 65 71 75 65 73 74 65 64 20 66 72 6f 6d 20 74 68 65 6.delegation.(requested.from.the
70de0 20 49 53 50 29 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 .ISP).to.eth0..The.IPv6.address.
70e00 61 73 73 69 67 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 assigned.to.eth0.will.be.<prefix
70e20 3e 3a 3a 31 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 >::1/64..If.you.do.not.know.the.
70e40 70 72 65 66 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 prefix.size.delegated.to.you,.st
70e60 61 72 74 20 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e art.with.sla-len.0..The.followin
70e80 67 20 65 78 61 6d 70 6c 65 20 61 6c 6c 6f 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a 61 62 g.example.allows.VyOS.to.use.:ab
70ea0 62 72 3a 60 50 42 52 20 28 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 60 20 br:`PBR.(Policy-Based.Routing)`.
70ec0 66 6f 72 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 for.traffic,.which.originated.fr
70ee0 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c 75 74 om.the.router.itself..That.solut
70f00 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f 53 20 ion.for.multiple.ISP's.and.VyOS.
70f20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d router.will.respond.from.the.sam
70f40 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 e.interface.that.the.packet.was.
70f60 72 65 63 65 69 76 65 64 2e 20 41 6c 73 6f 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 20 77 received..Also,.it.used,.if.we.w
70f80 61 6e 74 20 74 68 61 74 20 6f 6e 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 74 68 ant.that.one.VPN.tunnel.to.be.th
70fa0 72 6f 75 67 68 20 6f 6e 65 20 70 72 6f 76 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 63 6f rough.one.provider,.and.the.seco
70fc0 6e 64 20 74 68 72 6f 75 67 68 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e nd.through.another..The.followin
70fe0 67 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 63 6f g.example.creates.a.WAP..When.co
71000 6e 66 69 67 75 72 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 63 65 nfiguring.multiple.WAP.interface
71020 73 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 61 64 s,.you.must.specify.unique.IP.ad
71040 64 72 65 73 73 65 73 2c 20 63 68 61 6e 6e 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 20 63 dresses,.channels,.Network.IDs.c
71060 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 53 53 ommonly.referred.to.as.:abbr:`SS
71080 49 44 20 28 53 65 72 76 69 63 65 20 53 65 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 61 6e ID.(Service.Set.Identifier)`,.an
710a0 64 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 d.MAC.addresses..The.following.e
710c0 78 61 6d 70 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 72 65 xample.is.based.on.a.Sierra.Wire
710e0 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c 79 20 less.MC7710.miniPCIe.card.(only.
71100 74 68 65 20 66 6f 72 6d 20 66 61 63 74 6f 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 72 75 the.form.factor.in.reality.it.ru
71120 6e 73 20 55 42 53 29 20 61 6e 64 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 73 20 ns.UBS).and.Deutsche.Telekom.as.
71140 49 53 50 2e 20 54 68 65 20 63 61 72 64 20 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 6f 20 ISP..The.card.is.assembled.into.
71160 61 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 66 6f a.:ref:`pc-engines-apu4`..The.fo
71180 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 llowing.example.topology.was.bui
711a0 6c 74 20 75 73 69 6e 67 20 45 56 45 2d 4e 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 lt.using.EVE-NG..The.following.e
711c0 78 61 6d 70 6c 65 20 77 69 6c 6c 20 73 68 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 62 65 xample.will.show.how.VyOS.can.be
711e0 20 75 73 65 64 20 74 6f 20 72 65 64 69 72 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 74 6f .used.to.redirect.web.traffic.to
71200 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 .an.external.transparent.proxy:.
71220 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 73 20 73 68 6f 77 20 68 6f 77 20 The.following.examples.show.how.
71240 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 4e 41 54 36 34 20 6f 6e 20 61 20 56 79 4f 53 20 72 6f 75 to.configure.NAT64.on.a.VyOS.rou
71260 74 65 72 2e 20 54 68 65 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 69 73 20 75 ter..The.192.0.2.10.address.is.u
71280 73 65 64 20 61 73 20 74 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 sed.as.the.IPv4.address.for.the.
712a0 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 6f 6c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 translation.pool..The.following.
712c0 68 61 72 64 77 61 72 65 20 6d 6f 64 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 74 65 73 74 65 hardware.modules.have.been.teste
712e0 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 69 6e 20 61 6e 20 3a 72 65 66 3a 60 70 63 2d 65 6e d.successfully.in.an.:ref:`pc-en
71300 67 69 6e 65 73 2d 61 70 75 34 60 20 62 6f 61 72 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 gines-apu4`.board:.The.following
71320 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 20 66 6f 72 20 74 68 65 20 69 50 68 6f 6e 65 20 70 65 .is.the.config.for.the.iPhone.pe
71340 65 72 20 61 62 6f 76 65 2e 20 49 74 27 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 er.above..It's.important.to.note
71360 20 74 68 61 74 20 74 68 65 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 60 60 20 77 69 6c 64 63 61 72 .that.the.``AllowedIPs``.wildcar
71380 64 20 73 65 74 74 69 6e 67 20 64 69 72 65 63 74 73 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 d.setting.directs.all.IPv4.and.I
713a0 50 76 36 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 Pv6.traffic.through.the.connecti
713c0 6f 6e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 on..The.following.protocols.can.
713e0 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 be.used:.any,.babel,.bgp,.connec
71400 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 ted,.eigrp,.isis,.kernel,.ospf,.
71420 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 rip,.static,.table.The.following
71440 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 .protocols.can.be.used:.any,.bab
71460 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c el,.bgp,.connected,.isis,.kernel
71480 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 ,.ospfv3,.ripng,.static,.table.T
714a0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 72 75 63 74 75 72 65 20 72 65 73 70 72 65 73 65 6e he.following.structure.respresen
714c0 74 20 74 68 65 20 63 6c 69 20 73 74 72 75 63 74 75 72 65 2e 00 54 68 65 20 66 6f 72 6d 75 6c 61 t.the.cli.structure..The.formula
714e0 20 66 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 .for.unfragmented.TCP.and.UDP.pa
71500 63 6b 65 74 73 20 69 73 00 54 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 74 69 ckets.is.The.forwarding.delay.ti
71520 6d 65 20 69 73 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 6e 20 65 61 63 68 20 6f 66 20 me.is.the.time.spent.in.each.of.
71540 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6c 65 61 72 6e 69 6e 67 20 73 74 61 74 65 the.listening.and.learning.state
71560 73 20 62 65 66 6f 72 65 20 74 68 65 20 46 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 65 20 69 73 s.before.the.Forwarding.state.is
71580 20 65 6e 74 65 72 65 64 2e 20 54 68 69 73 20 64 65 6c 61 79 20 69 73 20 73 6f 20 74 68 61 74 20 .entered..This.delay.is.so.that.
715a0 77 68 65 6e 20 61 20 6e 65 77 20 62 72 69 64 67 65 20 63 6f 6d 65 73 20 6f 6e 74 6f 20 61 20 62 when.a.new.bridge.comes.onto.a.b
715c0 75 73 79 20 6e 65 74 77 6f 72 6b 20 69 74 20 6c 6f 6f 6b 73 20 61 74 20 73 6f 6d 65 20 74 72 61 usy.network.it.looks.at.some.tra
715e0 66 66 69 63 20 62 65 66 6f 72 65 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 2e 00 54 68 65 20 67 ffic.before.participating..The.g
71600 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b enerated.configuration.will.look
71620 20 6c 69 6b 65 3a 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 .like:.The.generated.parameters.
71640 61 72 65 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 are.then.output.to.the.console..
71660 54 68 65 20 67 65 6e 65 72 69 63 20 6e 61 6d 65 20 6f 66 20 51 75 61 6c 69 74 79 20 6f 66 20 53 The.generic.name.of.Quality.of.S
71680 65 72 76 69 63 65 20 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 69 6e 76 6f 6c 76 ervice.or.Traffic.Control.involv
716a0 65 73 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 73 68 61 70 69 6e 67 20 74 72 61 66 66 69 63 2c 20 es.things.like.shaping.traffic,.
716c0 73 63 68 65 64 75 6c 69 6e 67 20 6f 72 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 scheduling.or.dropping.packets,.
716e0 77 68 69 63 68 20 61 72 65 20 74 68 65 20 6b 69 6e 64 20 6f 66 20 74 68 69 6e 67 73 20 79 6f 75 which.are.the.kind.of.things.you
71700 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 70 6c 61 79 20 77 69 74 68 20 77 68 65 6e 20 79 6f 75 20 .may.want.to.play.with.when.you.
71720 68 61 76 65 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 62 61 6e 64 77 69 64 74 68 20 have,.for.instance,.a.bandwidth.
71740 62 6f 74 74 6c 65 6e 65 63 6b 20 69 6e 20 61 20 6c 69 6e 6b 20 61 6e 64 20 79 6f 75 20 77 61 6e bottleneck.in.a.link.and.you.wan
71760 74 20 74 6f 20 73 6f 6d 65 68 6f 77 20 70 72 69 6f 72 69 74 69 7a 65 20 73 6f 6d 65 20 74 79 70 t.to.somehow.prioritize.some.typ
71780 65 20 6f 66 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 68 e.of.traffic.over.another..The.h
717a0 61 73 68 20 74 79 70 65 20 75 73 65 64 20 77 68 65 6e 20 64 69 73 63 6f 76 65 72 69 6e 67 20 66 ash.type.used.when.discovering.f
717c0 69 6c 65 20 6f 6e 20 6d 61 73 74 65 72 20 73 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 73 ile.on.master.server.(default:.s
717e0 68 61 32 35 36 29 00 54 68 65 20 68 65 61 6c 74 68 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 ha256).The.health.of.interfaces.
71800 61 6e 64 20 70 61 74 68 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 6c 6f 61 64 20 62 and.paths.assigned.to.the.load.b
71820 61 6c 61 6e 63 65 72 20 69 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 65 64 20 alancer.is.periodically.checked.
71840 62 79 20 73 65 6e 64 69 6e 67 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 28 70 69 6e 67 29 20 74 by.sending.ICMP.packets.(ping).t
71860 6f 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2c 20 61 20 54 54 4c 20 74 65 73 o.remote.destinations,.a.TTL.tes
71880 74 20 6f 72 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 61 20 75 73 65 72 20 64 65 66 t.or.the.execution.of.a.user.def
718a0 69 6e 65 64 20 73 63 72 69 70 74 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 69 ined.script..If.an.interface.fai
718c0 6c 73 20 74 68 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 74 20 69 73 20 72 65 6d 6f 76 65 ls.the.health.check.it.is.remove
718e0 64 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 70 6f 6f 6c 20 d.from.the.load.balancer's.pool.
71900 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 65 6e 61 62 6c 65 20 68 65 61 6c 74 68 20 of.interfaces..To.enable.health.
71920 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 20 68 checking.for.an.interface:.The.h
71940 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 73 70 65 63 69 66 69 65 73 20 68 6f 77 20 6d 61 ello-multiplier.specifies.how.ma
71960 6e 79 20 48 65 6c 6c 6f 73 20 74 6f 20 73 65 6e 64 20 70 65 72 20 73 65 63 6f 6e 64 2c 20 66 72 ny.Hellos.to.send.per.second,.fr
71980 6f 6d 20 31 20 28 65 76 65 72 79 20 73 65 63 6f 6e 64 29 20 74 6f 20 31 30 20 28 65 76 65 72 79 om.1.(every.second).to.10.(every
719a0 20 31 30 30 6d 73 29 2e 20 54 68 75 73 20 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 31 73 20 63 6f .100ms)..Thus.one.can.have.1s.co
719c0 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 20 66 6f 72 20 4f 53 50 46 2e 20 49 66 20 74 68 69 73 nvergence.time.for.OSPF..If.this
719e0 20 66 6f 72 6d 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 68 65 6c .form.is.specified,.then.the.hel
71a00 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 20 48 65 6c 6c 6f 20 lo-interval.advertised.in.Hello.
71a20 70 61 63 6b 65 74 73 20 69 73 20 73 65 74 20 74 6f 20 30 20 61 6e 64 20 74 68 65 20 68 65 6c 6c packets.is.set.to.0.and.the.hell
71a40 6f 2d 69 6e 74 65 72 76 61 6c 20 6f 6e 20 72 65 63 65 69 76 65 64 20 48 65 6c 6c 6f 20 70 61 63 o-interval.on.received.Hello.pac
71a60 6b 65 74 73 20 69 73 20 6e 6f 74 20 63 68 65 63 6b 65 64 2c 20 74 68 75 73 20 74 68 65 20 68 65 kets.is.not.checked,.thus.the.he
71a80 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 6e 65 65 64 20 4e 4f 54 20 62 65 20 74 68 65 20 73 llo-multiplier.need.NOT.be.the.s
71aa0 61 6d 65 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 ame.across.multiple.routers.on.a
71ac0 20 63 6f 6d 6d 6f 6e 20 6c 69 6e 6b 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 62 .common.link..The.hostname.can.b
71ae0 65 20 75 70 20 74 6f 20 36 33 20 63 68 61 72 61 63 74 65 72 73 2e 20 41 20 68 6f 73 74 6e 61 6d e.up.to.63.characters..A.hostnam
71b00 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 e.must.start.and.end.with.a.lett
71b20 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f er.or.digit,.and.have.as.interio
71b40 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 r.characters.only.letters,.digit
71b60 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 s,.or.a.hyphen..The.hostname.or.
71b80 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 00 54 68 65 20 69 64 65 IP.address.of.the.master.The.ide
71ba0 6e 74 69 66 69 65 72 20 69 73 20 74 68 65 20 64 65 76 69 63 65 27 73 20 44 55 49 44 3a 20 63 6f ntifier.is.the.device's.DUID:.co
71bc0 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 68 65 78 20 6c 69 73 74 20 28 61 73 20 75 73 65 64 20 lon-separated.hex.list.(as.used.
71be0 62 79 20 69 73 63 2d 64 68 63 70 20 6f 70 74 69 6f 6e 20 64 68 63 70 76 36 2e 63 6c 69 65 6e 74 by.isc-dhcp.option.dhcpv6.client
71c00 2d 69 64 29 2e 20 49 66 20 74 68 65 20 64 65 76 69 63 65 20 61 6c 72 65 61 64 79 20 68 61 73 20 -id)..If.the.device.already.has.
71c20 61 20 64 79 6e 61 6d 69 63 20 6c 65 61 73 65 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 76 36 20 a.dynamic.lease.from.the.DHCPv6.
71c40 73 65 72 76 65 72 2c 20 69 74 73 20 44 55 49 44 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 77 69 server,.its.DUID.can.be.found.wi
71c60 74 68 20 60 60 73 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 63 70 76 36 20 73 65 72 76 65 72 20 th.``show.service.dhcpv6.server.
71c80 6c 65 61 73 65 73 60 60 2e 20 54 68 65 20 44 55 49 44 20 62 65 67 69 6e 73 20 61 74 20 74 68 65 leases``..The.DUID.begins.at.the
71ca0 20 35 74 68 20 6f 63 74 65 74 20 28 61 66 74 65 72 20 74 68 65 20 34 74 68 20 63 6f 6c 6f 6e 29 .5th.octet.(after.the.4th.colon)
71cc0 20 6f 66 20 49 41 49 44 5f 44 55 49 44 2e 00 54 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 .of.IAID_DUID..The.individual.sp
71ce0 6f 6b 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 6f 6e 6c 79 20 64 69 66 66 65 72 20 69 oke.configurations.only.differ.i
71d00 6e 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 60 60 n.the.local.IP.address.on.the.``
71d20 74 75 6e 31 30 60 60 20 69 6e 74 65 72 66 61 63 65 2e 20 53 65 65 20 74 68 65 20 61 62 6f 76 65 tun10``.interface..See.the.above
71d40 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 20 61 .diagram.for.the.individual.IP.a
71d60 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 69 6e 6e 65 72 20 74 61 67 20 69 73 20 74 68 65 20 74 ddresses..The.inner.tag.is.the.t
71d80 61 67 20 77 68 69 63 68 20 69 73 20 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 70 61 79 6c 6f ag.which.is.closest.to.the.paylo
71da0 61 64 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6f ad.portion.of.the.frame..It.is.o
71dc0 66 66 69 63 69 61 6c 6c 79 20 63 61 6c 6c 65 64 20 43 2d 54 41 47 20 28 63 75 73 74 6f 6d 65 72 fficially.called.C-TAG.(customer
71de0 20 74 61 67 2c 20 77 69 74 68 20 65 74 68 65 72 74 79 70 65 20 30 78 38 31 30 30 29 2e 20 54 68 .tag,.with.ethertype.0x8100)..Th
71e00 65 20 6f 75 74 65 72 20 74 61 67 20 69 73 20 74 68 65 20 6f 6e 65 20 63 6c 6f 73 65 72 2f 63 6c e.outer.tag.is.the.one.closer/cl
71e20 6f 73 65 73 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 68 65 61 64 65 72 2c 20 69 74 osest.to.the.Ethernet.header,.it
71e40 73 20 6e 61 6d 65 20 69 73 20 53 2d 54 41 47 20 28 73 65 72 76 69 63 65 20 74 61 67 20 77 69 74 s.name.is.S-TAG.(service.tag.wit
71e60 68 20 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 38 61 38 29 2e 00 54 68 65 20 69 h.Ethernet.Type.=.0x88a8)..The.i
71e80 6e 74 65 72 66 61 63 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 63 6f 6d 69 6e 67 20 nterface.traffic.will.be.coming.
71ea0 69 6e 20 6f 6e 3b 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 72 65 63 in.on;.The.interface.used.to.rec
71ec0 65 69 76 65 20 61 6e 64 20 72 65 6c 61 79 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 6f 61 64 63 eive.and.relay.individual.broadc
71ee0 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 63 65 ast.packets..If.you.want.to.rece
71f00 69 76 65 2f 72 65 6c 61 79 20 70 61 63 6b 65 74 73 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 31 60 ive/relay.packets.on.both.`eth1`
71f20 20 61 6e 64 20 60 65 74 68 32 60 20 62 6f 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 .and.`eth2`.both.interfaces.need
71f40 20 74 6f 20 62 65 20 61 64 64 65 64 2e 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 .to.be.added..The.internal.IP.ad
71f60 64 72 65 73 73 65 73 20 77 65 20 77 61 6e 74 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 00 54 68 65 dresses.we.want.to.translate.The
71f80 20 69 6e 76 65 72 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 74 6f 20 62 65 .inverse.configuration.has.to.be
71fa0 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 54 68 65 .applied.to.the.remote.side..The
71fc0 20 6c 61 72 67 65 73 74 20 4d 54 55 20 73 69 7a 65 20 79 6f 75 20 63 61 6e 20 75 73 65 20 77 69 .largest.MTU.size.you.can.use.wi
71fe0 74 68 20 44 53 4c 20 69 73 20 31 34 39 32 20 64 75 65 20 74 6f 20 50 50 50 6f 45 20 6f 76 65 72 th.DSL.is.1492.due.to.PPPoE.over
72000 68 65 61 64 2e 20 49 66 20 79 6f 75 20 61 72 65 20 73 77 69 74 63 68 69 6e 67 20 66 72 6f 6d 20 head..If.you.are.switching.from.
72020 61 20 44 48 43 50 20 62 61 73 65 64 20 49 53 50 20 6c 69 6b 65 20 63 61 62 6c 65 20 74 68 65 6e a.DHCP.based.ISP.like.cable.then
72040 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 56 50 4e 20 6c .be.aware.that.things.like.VPN.l
72060 69 6e 6b 73 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 74 68 65 69 72 20 4d 54 55 20 inks.may.need.to.have.their.MTU.
72080 73 69 7a 65 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 69 6e 20 74 68 sizes.adjusted.to.work.within.th
720a0 69 73 20 6c 69 6d 69 74 2e 00 54 68 65 20 6c 61 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 64 65 is.limit..The.last.step.is.to.de
720c0 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 6f 75 74 65 20 66 6f 72 20 31 39 32 2e fine.an.interface.route.for.192.
720e0 31 36 38 2e 32 2e 30 2f 32 34 20 74 6f 20 67 65 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 69 168.2.0/24.to.get.through.the.Wi
72100 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 2e 20 4d 75 6c 74 69 70 reGuard.interface.`wg01`..Multip
72120 6c 65 20 49 50 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 le.IPs.or.networks.can.be.define
72140 64 20 61 6e 64 20 72 6f 75 74 65 64 2e 20 54 68 65 20 6c 61 73 74 20 63 68 65 63 6b 20 69 73 20 d.and.routed..The.last.check.is.
72160 61 6c 6c 6f 77 65 64 2d 69 70 73 20 77 68 69 63 68 20 65 69 74 68 65 72 20 70 72 65 76 65 6e 74 allowed-ips.which.either.prevent
72180 73 20 6f 72 20 61 6c 6c 6f 77 73 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 65 20 6c 65 67 s.or.allows.the.traffic..The.leg
721a0 61 63 79 20 61 6e 64 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 acy.and.zone-based.firewall.conf
721c0 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 6c 6f 6e 67 65 72 20 iguration.options.is.not.longer.
721e0 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 79 20 61 72 65 20 68 65 72 65 20 66 6f 72 20 72 65 66 supported..They.are.here.for.ref
72200 65 72 65 6e 63 65 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 54 68 65 20 6c 69 6d 69 74 65 erence.purposes.only..The.limite
72220 72 20 70 65 72 66 6f 72 6d 73 20 62 61 73 69 63 20 69 6e 67 72 65 73 73 20 70 6f 6c 69 63 69 6e r.performs.basic.ingress.policin
72240 67 20 6f 66 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2e 20 4d 75 6c 74 69 70 6c 65 20 63 6c 61 g.of.traffic.flows..Multiple.cla
72260 73 73 65 73 20 6f 66 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 sses.of.traffic.can.be.defined.a
72280 6e 64 20 74 72 61 66 66 69 63 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 nd.traffic.limits.can.be.applied
722a0 20 74 6f 20 65 61 63 68 20 63 6c 61 73 73 2e 20 41 6c 74 68 6f 75 67 68 20 74 68 65 20 70 6f 6c .to.each.class..Although.the.pol
722c0 69 63 65 72 20 75 73 65 73 20 61 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 20 6d 65 63 68 61 6e 69 icer.uses.a.token.bucket.mechani
722e0 73 6d 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 sm.internally,.it.does.not.have.
72300 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 74 6f 20 64 65 6c 61 79 20 61 20 70 61 63 6b 65 74 the.capability.to.delay.a.packet
72320 20 61 73 20 61 20 73 68 61 70 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 64 6f 65 73 2e 20 54 72 .as.a.shaping.mechanism.does..Tr
72340 61 66 66 69 63 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6e 64 affic.exceeding.the.defined.band
72360 77 69 64 74 68 20 6c 69 6d 69 74 73 20 69 73 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 width.limits.is.directly.dropped
72380 2e 20 41 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 75 72 73 74 20 63 61 6e 20 62 65 ..A.maximum.allowed.burst.can.be
723a0 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 6f 2e 00 54 68 65 20 6c 69 6e 6b 20 62 61 6e 64 77 69 .configured.too..The.link.bandwi
723c0 64 74 68 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 69 73 20 65 6e 63 6f 64 65 dth.extended.community.is.encode
723e0 64 20 61 73 20 6e 6f 6e 2d 74 72 61 6e 73 69 74 69 76 65 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 d.as.non-transitive.The.local.IP
72400 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 69 6e 64 20 74 68 65 v4.or.IPv6.addresses.to.bind.the
72420 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 74 6f 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 .DNS.forwarder.to..The.forwarder
72440 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 6f 72 .will.listen.on.this.address.for
72460 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 6c 6f 63 61 6c .incoming.connections..The.local
72480 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 .IPv4.or.IPv6.addresses.to.use.a
724a0 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 71 s.a.source.address.for.sending.q
724c0 75 65 72 69 65 73 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 73 65 6e 64 20 ueries..The.forwarder.will.send.
724e0 66 6f 72 77 61 72 64 65 64 20 6f 75 74 62 6f 75 6e 64 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 forwarded.outbound.DNS.requests.
72500 66 72 6f 6d 20 74 68 69 73 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 73 69 74 from.this.address..The.local.sit
72520 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 30 2e 30 2e 30 e.will.have.a.subnet.of.10.0.0.0
72540 2f 31 36 2e 00 54 68 65 20 6c 6f 6f 70 62 61 63 6b 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 74 /16..The.loopback.networking.int
72560 65 72 66 61 63 65 20 69 73 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 erface.is.a.virtual.network.devi
72580 63 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 65 6e 74 69 72 65 6c 79 20 69 6e 20 73 6f 66 74 77 ce.implemented.entirely.in.softw
725a0 61 72 65 2e 20 41 6c 6c 20 74 72 61 66 66 69 63 20 73 65 6e 74 20 74 6f 20 69 74 20 22 6c 6f 6f are..All.traffic.sent.to.it."loo
725c0 70 73 20 62 61 63 6b 22 20 61 6e 64 20 6a 75 73 74 20 74 61 72 67 65 74 73 20 73 65 72 76 69 63 ps.back".and.just.targets.servic
725e0 65 73 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2e 00 54 68 65 20 6d 61 es.on.your.local.machine..The.ma
72600 69 6e 20 70 6f 69 6e 74 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 in.points.regarding.this.packet.
72620 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f flow.and.terminology.used.in.VyO
72640 53 20 66 69 72 65 77 61 6c 6c 20 61 72 65 20 63 6f 76 65 72 65 64 20 62 65 6c 6f 77 3a 00 54 68 S.firewall.are.covered.below:.Th
72660 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 e.main.structure.VyOS.firewall.c
72680 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 li.is.shown.next:.The.main.struc
726a0 74 75 72 65 20 6f 66 20 74 68 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 69 73 ture.of.the.VyOS.firewall.CLI.is
726c0 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 .shown.next:.The.maximum.number.
726e0 6f 66 20 74 61 72 67 65 74 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 of.targets.that.can.be.specified
72700 20 69 73 20 31 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e 6f 20 .is.16..The.default.value.is.no.
72720 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 20 43 IP.address..The.meaning.of.the.C
72740 6c 61 73 73 20 49 44 20 69 73 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 65 72 lass.ID.is.not.the.same.for.ever
72760 79 20 74 79 70 65 20 6f 66 20 70 6f 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c 69 63 y.type.of.policy..Normally.polic
72780 69 65 73 20 6a 75 73 74 20 6e 65 65 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 6d 62 ies.just.need.a.meaningless.numb
727a0 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 49 44 er.to.identify.a.class.(Class.ID
727c0 29 2c 20 62 75 74 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 65 76 ),.but.that.does.not.apply.to.ev
727e0 65 72 79 20 70 6f 6c 69 63 79 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c 61 73 ery.policy..The.number.of.a.clas
72800 73 20 69 6e 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 6e 6f s.in.a.Priority.Queue.it.does.no
72820 74 20 6f 6e 6c 79 20 69 64 65 6e 74 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 66 69 t.only.identify.it,.it.also.defi
72840 6e 65 73 20 69 74 73 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 6e 74 nes.its.priority..The.member.int
72860 65 72 66 61 63 65 20 60 65 74 68 31 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 61 6c erface.`eth1`.is.a.trunk.that.al
72880 6c 6f 77 73 20 56 4c 41 4e 20 31 30 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 63 20 lows.VLAN.10.to.pass.The.metric.
728a0 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 6c 75 range.is.1.to.16777215.(Max.valu
728c0 65 20 64 65 70 65 6e 64 20 69 66 20 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 72 6f e.depend.if.metric.support.narro
728e0 77 20 6f 72 20 77 69 64 65 20 76 61 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 65 63 w.or.wide.value)..The.minimal.ec
72900 68 6f 20 72 65 63 65 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c ho.receive.transmission.interval
72920 20 74 68 61 74 20 74 68 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 .that.this.system.is.capable.of.
72940 68 61 6e 64 6c 69 6e 67 00 54 68 65 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c 69 63 handling.The.most.visible.applic
72960 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 63 63 ation.of.the.protocol.is.for.acc
72980 65 73 73 20 74 6f 20 73 68 65 6c 6c 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d 6c 69 ess.to.shell.accounts.on.Unix-li
729a0 6b 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 65 65 ke.operating.systems,.but.it.see
729c0 73 20 73 6f 6d 65 20 6c 69 6d 69 74 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 61 73 s.some.limited.use.on.Windows.as
729e0 20 77 65 6c 6c 2e 20 49 6e 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f 75 6e .well..In.2015,.Microsoft.announ
72a00 63 65 64 20 74 68 61 74 20 74 68 65 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 ced.that.they.would.include.nati
72a20 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 20 72 ve.support.for.SSH.in.a.future.r
72a40 65 6c 65 61 73 65 2e 00 54 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 65 64 elease..The.multicast-group.used
72a60 20 62 79 20 61 6c 6c 20 6c 65 61 76 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 78 74 .by.all.leaves.for.this.vlan.ext
72a80 65 6e 73 69 6f 6e 2e 20 48 61 73 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 61 6c ension..Has.to.be.the.same.on.al
72aa0 6c 20 6c 65 61 76 65 73 20 74 68 61 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 l.leaves.that.has.this.interface
72ac0 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 ..The.name.of.the.service.can.be
72ae0 20 64 69 66 66 65 72 65 6e 74 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 20 69 .different,.in.this.example.it.i
72b00 73 20 6f 6e 6c 79 20 66 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 74 6d s.only.for.convenience..The.netm
72b20 61 73 6b 20 6f 72 20 64 6f 6d 61 69 6e 20 74 68 61 74 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 ask.or.domain.that.EDNS.Client.S
72b40 75 62 6e 65 74 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 69 6e 20 6f ubnet.should.be.enabled.for.in.o
72b60 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 utgoing.queries..The.network.top
72b80 6f 6c 6f 67 79 20 69 73 20 64 65 63 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 74 77 ology.is.declared.by.shared-netw
72ba0 6f 72 6b 2d 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 ork-name.and.the.subnet.declarat
72bc0 69 6f 6e 73 2e 20 54 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 76 65 ions..The.DHCP.service.can.serve
72be0 20 6d 75 6c 74 69 70 6c 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 68 20 .multiple.shared.networks,.with.
72c00 65 61 63 68 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f 72 20 each.shared.network.having.1.or.
72c20 6d 6f 72 65 20 73 75 62 6e 65 74 73 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 more.subnets..Each.subnet.must.b
72c40 65 20 70 72 65 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 61 6e e.present.on.an.interface..A.ran
72c60 67 65 20 63 61 6e 20 62 65 20 64 65 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 62 6e ge.can.be.declared.inside.a.subn
72c80 65 74 20 74 6f 20 64 65 66 69 6e 65 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 20 61 et.to.define.a.pool.of.dynamic.a
72ca0 64 64 72 65 73 73 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 ddresses..Multiple.ranges.can.be
72cc0 20 64 65 66 69 6e 65 64 20 61 6e 64 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 2e 20 .defined.and.can.contain.holes..
72ce0 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 73 Static.mappings.can.be.set.to.as
72d00 73 69 67 6e 20 22 73 74 61 74 69 63 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e sign."static".addresses.to.clien
72d20 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 54 ts.based.on.their.MAC.address..T
72d40 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f 6e 66 he.next.example.is.a.simple.conf
72d60 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 68 65 iguration.of.conntrack-sync..The
72d80 20 6e 65 78 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 .next.step.is.to.configure.your.
72da0 6c 6f 63 61 6c 20 73 69 64 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 63 79 local.side.as.well.as.the.policy
72dc0 20 62 61 73 65 64 20 74 72 75 73 74 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 .based.trusted.destination.addre
72de0 73 73 65 73 2e 20 49 66 20 79 6f 75 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e sses..If.you.only.initiate.a.con
72e00 6e 65 63 74 69 6f 6e 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 64 64 nection,.the.listen.port.and.add
72e20 72 65 73 73 2f 70 6f 72 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 2c 20 ress/port.is.optional;.however,.
72e40 69 66 20 79 6f 75 20 61 63 74 20 6c 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 64 if.you.act.like.a.server.and.end
72e60 70 6f 69 6e 74 73 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 points.initiate.the.connections.
72e80 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 66 69 to.your.system,.you.need.to.defi
72ea0 6e 65 20 61 20 70 6f 72 74 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e 6e 65 ne.a.port.your.clients.can.conne
72ec0 63 74 20 74 6f 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 61 6e ct.to,.otherwise.the.port.is.ran
72ee0 64 6f 6d 6c 79 20 63 68 6f 73 65 6e 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e 65 63 domly.chosen.and.may.make.connec
72f00 74 69 6f 6e 20 64 69 66 66 69 63 75 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 75 6c tion.difficult.with.firewall.rul
72f20 65 73 2c 20 73 69 6e 63 65 20 74 68 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 65 72 es,.since.the.port.may.be.differ
72f40 65 6e 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 62 6f ent.each.time.the.system.is.rebo
72f60 6f 74 65 64 2e 00 54 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 oted..The.noted.public.keys.shou
72f80 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f ld.be.entered.on.the.opposite.ro
72fa0 75 74 65 72 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 uters..The.number.of.millisecond
72fc0 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 74 61 s.to.wait.for.a.remote.authorita
72fe0 74 69 76 65 20 73 65 72 76 65 72 20 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 74 69 tive.server.to.respond.before.ti
73000 6d 69 6e 67 20 6f 75 74 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 45 52 ming.out.and.responding.with.SER
73020 56 46 41 49 4c 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 2d 31 VFAIL..The.number.parameter.(1-1
73040 30 29 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 63 65 0).configures.the.amount.of.acce
73060 70 74 65 64 20 6f 63 63 75 72 65 6e 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 41 53 pted.occurences.of.the.system.AS
73080 20 6e 75 6d 62 65 72 20 69 6e 20 41 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 61 6c .number.in.AS.path..The.official
730a0 20 70 6f 72 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 63 68 .port.for.OpenVPN.is.1194,.which
730c0 20 77 65 20 72 65 73 65 72 76 65 20 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 20 77 .we.reserve.for.client.VPN;.we.w
730e0 69 6c 6c 20 75 73 65 20 31 31 39 35 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 ill.use.1195.for.site-to-site.VP
73100 4e 2e 00 54 68 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 72 6f N..The.only.stages.VyOS.will.pro
73120 63 65 73 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e cess.as.part.of.the.firewall.con
73140 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 34 20 figuration.is.the.`forward`.(F4.
73160 73 74 61 67 65 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 64 20 stage),.`input`.(L4.stage),.and.
73180 60 6f 75 74 70 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f 74 68 `output`.(L5.stage)..All.the.oth
731a0 65 72 20 73 74 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 66 65 er.stages.and.steps.are.for.refe
731c0 72 65 6e 63 65 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 74 68 rence.and.cant.be.manipulated.th
731e0 72 6f 75 67 68 20 56 79 4f 53 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 62 6c rough.VyOS..The.optional.`disabl
73200 65 60 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e 74 65 e`.option.allows.to.exclude.inte
73220 72 66 61 63 65 20 66 72 6f 6d 20 70 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 20 63 rface.from.passive.state..This.c
73240 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 63 ommand.is.used.if.the.command.:c
73260 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 6c 74 fgcmd:`passive-interface.default
73280 60 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 `.was.configured..The.optional.p
732a0 61 72 61 6d 65 74 65 72 20 72 65 67 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 arameter.register.specifies.that
732c0 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 .Registration.Request.should.be.
732e0 73 65 6e 74 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 54 68 sent.to.this.peer.on.startup..Th
73300 65 20 6f 72 69 67 69 6e 61 6c 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e e.original.802.1q_.specification
73320 20 61 6c 6c 6f 77 73 20 61 20 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c 20 41 .allows.a.single.Virtual.Local.A
73340 72 65 61 20 4e 65 74 77 6f 72 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 65 20 rea.Network.(VLAN).header.to.be.
73360 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2e inserted.into.an.Ethernet.frame.
73380 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 .QinQ.allows.multiple.VLAN.tags.
733a0 74 6f 20 62 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 72 61 to.be.inserted.into.a.single.fra
733c0 6d 65 2c 20 61 6e 20 65 73 73 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 me,.an.essential.capability.for.
733e0 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 implementing.Metro.Ethernet.netw
73400 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 78 74 ork.topologies..Just.as.QinQ.ext
73420 65 6e 64 73 20 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 74 65 ends.802.1Q,.QinQ.itself.is.exte
73440 6e 64 65 64 20 62 79 20 6f 74 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 72 6f nded.by.other.Metro.Ethernet.pro
73460 74 6f 63 6f 6c 73 2e 00 54 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 74 tocols..The.outgoing.interface.t
73480 6f 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 68 65 o.perform.the.translation.on.The
734a0 20 70 65 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d 65 72 .peer.name.must.be.an.alphanumer
734c0 69 63 20 61 6e 64 20 63 61 6e 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 73 63 ic.and.can.have.hypen.or.undersc
734e0 6f 72 65 20 61 73 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 69 73 ore.as.special.characters..It.is
73500 20 70 75 72 65 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 72 20 .purely.informational..The.peer.
73520 6e 61 6d 65 73 20 52 49 47 48 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 61 73 names.RIGHT.and.LEFT.are.used.as
73540 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 77 69 .informational.text..The.peer.wi
73560 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 th.lower.priority.will.become.th
73580 65 20 6b 65 79 20 73 65 72 76 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 75 74 e.key.server.and.start.distribut
735a0 69 6e 67 20 53 41 4b 73 2e 00 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 ing.SAKs..The.ping.command.is.us
735c0 65 64 20 74 6f 20 74 65 73 74 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 ed.to.test.whether.a.network.hos
735e0 74 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 75 6c t.is.reachable.or.not..The.popul
73600 61 72 20 55 6e 69 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 73 20 ar.Unix/Linux.``dig``.tool.sets.
73620 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 6d 69 the.AD-bit.in.the.query..This.mi
73640 67 68 74 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 65 73 ght.lead.to.unexpected.query.res
73660 75 6c 74 73 20 77 68 65 6e 20 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 60 60 ults.when.testing..Set.``+noad``
73680 20 6f 6e 20 74 68 65 20 60 60 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 68 65 .on.the.``dig``.command.line.whe
736a0 6e 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 61 72 n.this.is.the.case..The.pre-shar
736c0 65 64 20 6b 65 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 ed.key.mode.is.deprecated.and.wi
736e0 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e 56 50 ll.be.removed.from.future.OpenVP
73700 4e 20 76 65 72 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f N.versions,.so.VyOS.will.have.to
73720 20 72 65 6d 6f 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 .remove.support.for.that.option.
73740 61 73 20 77 65 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 69 6e as.well..The.reason.is.that.usin
73760 67 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 6e 74 g.pre-shared.keys.is.significant
73780 6c 79 20 6c 65 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e 00 54 ly.less.secure.than.using.TLS..T
737a0 68 65 20 70 72 65 66 69 78 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 he.prefix.and.ASN.that.originate
737c0 64 20 69 74 20 6d 61 74 63 68 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 20 61 d.it.match.a.signed.ROA..These.a
737e0 72 65 20 70 72 6f 62 61 62 6c 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 6e re.probably.trustworthy.route.an
73800 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 66 69 nouncements..The.prefix.or.prefi
73820 78 20 6c 65 6e 67 74 68 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 x.length.and.ASN.that.originated
73840 20 69 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 20 52 .it.doesn't.match.any.existing.R
73860 4f 41 2e 20 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 OA..This.could.be.the.result.of.
73880 61 20 70 72 65 66 69 78 20 68 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d 69 73 a.prefix.hijack,.or.merely.a.mis
738a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 configuration,.but.should.probab
738c0 6c 79 20 62 65 20 74 72 65 61 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 20 72 ly.be.treated.as.untrustworthy.r
738e0 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 oute.announcements..The.primary.
73900 44 48 43 50 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 DHCP.server.uses.address.`192.16
73920 38 2e 31 38 39 2e 32 35 32 60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 8.189.252`.The.primary.and.secon
73940 64 61 72 79 20 73 74 61 74 65 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 dary.statements.determines.wheth
73960 65 72 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 63 6f er.the.server.is.primary.or.seco
73980 6e 64 61 72 79 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c ndary..The.primary.option.is.onl
739a0 79 20 76 61 6c 69 64 20 66 6f 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 6e 73 y.valid.for.active-backup,.trans
739c0 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 2d 6c mit-load-balance,.and.adaptive-l
739e0 6f 61 64 2d 62 61 6c 61 6e 63 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d oad-balance.mode..The.priority.m
73a00 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 ust.be.an.integer.number.from.1.
73a20 74 6f 20 32 35 35 2e 20 48 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 6e to.255..Higher.priority.value.in
73a40 63 72 65 61 73 65 73 20 72 6f 75 74 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e 20 74 creases.router's.precedence.in.t
73a60 68 65 20 6d 61 73 74 65 72 20 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 64 75 he.master.elections..The.procedu
73a80 72 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e 65 74 re.to.specify.a.:abbr:`NIS+.(Net
73aa0 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 60 20 work.Information.Service.Plus)`.
73ac0 64 6f 6d 61 69 6e 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 6f 6d domain.is.similar.to.the.NIS.dom
73ae0 61 69 6e 20 6f 6e 65 3a 00 54 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 64 20 ain.one:.The.prompt.is.adjusted.
73b00 74 6f 20 72 65 66 6c 65 63 74 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 20 63 to.reflect.this.change.in.both.c
73b20 6f 6e 66 69 67 20 61 6e 64 20 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 onfig.and.op-mode..The.protocol.
73b40 61 6e 64 20 70 6f 72 74 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 68 65 and.port.we.wish.to.forward;.The
73b60 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 20 69 .protocol.is.usually.described.i
73b80 6e 20 74 65 72 6d 73 20 6f 66 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 65 6c n.terms.of.a.client-server.model
73ba0 2c 20 62 75 74 20 63 61 6e 20 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e 20 70 ,.but.can.as.easily.be.used.in.p
73bc0 65 65 72 2d 74 6f 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 65 20 eer-to-peer.relationships.where.
73be0 62 6f 74 68 20 70 65 65 72 73 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 74 6f both.peers.consider.the.other.to
73c00 20 62 65 20 61 20 70 6f 74 65 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 6d 70 .be.a.potential.time.source..Imp
73c20 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 69 lementations.send.and.receive.ti
73c40 6d 65 73 74 61 6d 70 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 72 20 mestamps.using.:abbr:`UDP.(User.
73c60 44 61 74 61 67 72 61 6d 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 Datagram.Protocol)`.on.port.numb
73c80 65 72 20 31 32 33 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 6f 66 er.123..The.protocol.overhead.of
73ca0 20 4c 32 54 50 76 33 20 69 73 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 62 69 .L2TPv3.is.also.significantly.bi
73cc0 67 67 65 72 20 74 68 61 6e 20 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 gger.than.MPLS..The.proxy.servic
73ce0 65 20 69 6e 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 6e 64 e.in.VyOS.is.based.on.Squid_.and
73d00 20 73 6f 6d 65 20 72 65 6c 61 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 6c 69 .some.related.modules..The.publi
73d20 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 20 6f c.IP.address.of.the.local.side.o
73d40 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 30 2e f.the.VPN.will.be.198.51.100.10.
73d60 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 .The.public.IP.address.of.the.re
73d80 6d 6f 74 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 30 33 mote.side.of.the.VPN.will.be.203
73da0 2e 30 2e 31 31 33 2e 31 31 2e 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 .0.113.11..The.rate-limit.is.set
73dc0 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 .in.kbit/sec..The.regular.expres
73de0 73 69 6f 6e 20 6d 61 74 63 68 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 sion.matches.if.and.only.if.the.
73e00 65 6e 74 69 72 65 20 73 74 72 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 65 72 entire.string.matches.the.patter
73e20 6e 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 73 65 n..The.remote.peer.`to-wg02`.use
73e40 73 20 58 4d 72 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 4c 51 s.XMrlPykaxhdAAiSjhtPlvi30NVkvLQ
73e60 6c 69 51 75 4b 50 37 41 49 37 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b 65 79 liQuKP7AI7CyI=.as.its.public.key
73e80 20 70 6f 72 74 69 6f 6e 00 54 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 68 61 .portion.The.remote.site.will.ha
73ea0 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 ve.a.subnet.of.10.1.0.0/16..The.
73ec0 72 65 6d 6f 74 65 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 6f 6e remote.user.will.use.the.opencon
73ee0 6e 65 63 74 20 63 6c 69 65 6e 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 6f nect.client.to.connect.to.the.ro
73f00 75 74 65 72 20 61 6e 64 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 64 72 uter.and.will.receive.an.IP.addr
73f20 65 73 73 20 66 72 6f 6d 20 61 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 66 75 ess.from.a.VPN.pool,.allowing.fu
73f40 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 72 65 ll.access.to.the.network..The.re
73f60 71 75 65 73 74 6f 72 20 6e 65 74 6d 61 73 6b 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 72 65 questor.netmask.for.which.the.re
73f80 71 75 65 73 74 6f 72 20 49 50 20 41 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 questor.IP.Address.should.be.use
73fa0 64 20 61 73 20 74 68 65 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 66 6f 72 20 d.as.the.EDNS.Client.Subnet.for.
73fc0 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 outgoing.queries..The.required.c
73fe0 6f 6e 66 69 67 20 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 69 73 3a 00 54 onfig.file.may.look.like.this:.T
74000 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 he.required.configuration.can.be
74020 20 62 72 6f 6b 65 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 6d 61 6a 6f 72 20 70 69 65 63 65 73 .broken.down.into.4.major.pieces
74040 3a 00 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 :.The.resulting.configuration.wi
74060 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f 6f 74 20 63 61 75 73 65 20 6f 66 20 ll.look.like:.The.root.cause.of.
74080 74 68 65 20 70 72 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 66 6f 72 20 56 54 49 20 74 75 6e 6e the.problem.is.that.for.VTI.tunn
740a0 65 6c 73 20 74 6f 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 els.to.work,.their.traffic.selec
740c0 74 6f 72 73 20 68 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 74 6f 20 30 2e 30 2e 30 2e 30 2f 30 tors.have.to.be.set.to.0.0.0.0/0
740e0 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 75 6e 6e 65 6c .for.traffic.to.match.the.tunnel
74100 2c 20 65 76 65 6e 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 65 63 ,.even.though.actual.routing.dec
74120 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 6e 65 74 66 69 ision.is.made.according.to.netfi
74140 6c 74 65 72 20 6d 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 6f 75 74 65 20 69 6e 73 65 72 74 69 lter.marks..Unless.route.inserti
74160 6f 6e 20 69 73 20 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 53 74 72 6f 6e 67 53 on.is.disabled.entirely,.StrongS
74180 57 41 4e 20 74 68 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 69 6e 73 65 72 74 73 20 61 20 64 65 WAN.thus.mistakenly.inserts.a.de
741a0 66 61 75 6c 74 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 54 49 20 70 65 65 72 fault.route.through.the.VTI.peer
741c0 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 61 6c 6c 20 74 72 61 66 66 69 .address,.which.makes.all.traffi
741e0 63 20 72 6f 75 74 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e 00 54 68 65 20 72 6f 75 6e 64 2d 72 c.routed.to.nowhere..The.round-r
74200 6f 62 69 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 obin.policy.is.a.classful.schedu
74220 6c 65 72 20 74 68 61 74 20 64 69 76 69 64 65 73 20 74 72 61 66 66 69 63 20 69 6e 20 64 69 66 66 ler.that.divides.traffic.in.diff
74240 65 72 65 6e 74 20 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 erent.classes_.you.can.configure
74260 20 28 75 70 20 74 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 20 .(up.to.4096)..You.can.embed_.a.
74280 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 20 6f 66 20 74 68 6f 73 65 20 63 6c new.policy.into.each.of.those.cl
742a0 61 73 73 65 73 20 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 64 65 64 29 2e 00 54 68 65 20 72 6f asses.(default.included)..The.ro
742c0 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 75 73 65 64 20 62 79 20 46 52 ute.selection.process.used.by.FR
742e0 52 27 73 20 42 47 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 74 68 65 20 R's.BGP.implementation.uses.the.
74300 66 6f 6c 6c 6f 77 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 72 69 74 65 72 69 6f 6e 2c 20 73 74 following.decision.criterion,.st
74320 61 72 74 69 6e 67 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 20 61 6e arting.at.the.top.of.the.list.an
74340 64 20 67 6f 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 62 6f 74 74 6f 6d 20 75 6e 74 69 6c d.going.towards.the.bottom.until
74360 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e .one.of.the.factors.can.be.used.
74380 00 54 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 63 6c 75 .The.route.with.the.shortest.clu
743a0 73 74 65 72 2d 6c 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 75 73 65 64 2e 20 54 68 65 20 63 6c ster-list.length.is.used..The.cl
743c0 75 73 74 65 72 2d 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 74 68 65 20 69 42 47 50 20 72 65 66 uster-list.reflects.the.iBGP.ref
743e0 6c 65 63 74 69 6f 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 74 61 6b 65 6e lection.path.the.route.has.taken
74400 2e 00 54 68 65 20 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 70 64 61 74 ..The.router.automatically.updat
74420 65 73 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 69 es.link-state.information.with.i
74440 74 73 20 6e 65 69 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 6e 20 6f 62 73 6f 6c 65 74 65 20 69 ts.neighbors..Only.an.obsolete.i
74460 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 77 68 69 63 68 20 61 67 65 20 nformation.is.updated.which.age.
74480 68 61 73 20 65 78 63 65 65 64 65 64 20 61 20 73 70 65 63 69 66 69 63 20 74 68 72 65 73 68 6f 6c has.exceeded.a.specific.threshol
744a0 64 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 61 6e 67 65 73 20 61 20 74 68 72 65 d..This.parameter.changes.a.thre
744c0 73 68 6f 6c 64 20 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 79 20 64 65 66 61 75 6c 74 20 69 73 shold.value,.which.by.default.is
744e0 20 31 38 30 30 20 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 61 6e 20 68 6f 75 72 29 2e 20 54 68 .1800.seconds.(half.an.hour)..Th
74500 65 20 76 61 6c 75 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 77 68 6f 6c 65 20 e.value.is.applied.to.the.whole.
74520 4f 53 50 46 20 72 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 OSPF.router..The.timer.range.is.
74540 31 30 20 74 6f 20 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 64 69 10.to.1800..The.router.should.di
74560 73 63 61 72 64 20 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 scard.DHCP.packages.already.cont
74580 61 69 6e 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 aining.relay.agent.information.t
745a0 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d o.ensure.that.only.requests.from
745c0 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 .DHCP.clients.are.forwarded..The
745e0 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 68 73 66 6c 6f .sFlow.accounting.based.on.hsflo
74600 77 64 20 68 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 54 68 65 20 73 61 6d 65 20 63 wd.https://sflow.net/.The.same.c
74620 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 61 70 70 6c 79 20 77 68 65 6e 20 onfiguration.options.apply.when.
74640 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 20 69 73 20 63 6f 6e 66 69 67 75 Identity.based.config.is.configu
74660 72 65 64 20 69 6e 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 63 65 70 74 20 74 68 61 74 20 67 72 red.in.group.mode.except.that.gr
74680 6f 75 70 20 6d 6f 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 52 oup.mode.can.only.be.used.with.R
746a0 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 68 65 20 73 63 68 65 6d 65 ADIUS.authentication..The.scheme
746c0 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 6f 6e 65 20 6f 66 20 .above.doesn't.work.when.one.of.
746e0 74 68 65 20 72 6f 75 74 65 72 73 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 65 78 74 65 72 6e the.routers.has.a.dynamic.extern
74700 61 6c 20 61 64 64 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 68 65 20 63 6c 61 73 73 69 63 20 77 al.address.though..The.classic.w
74720 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 6f 20 73 65 74 75 70 20 61 orkaround.for.this.is.to.setup.a
74740 6e 20 61 64 64 72 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 n.address.on.a.loopback.interfac
74760 65 20 61 6e 64 20 75 73 65 20 69 74 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 e.and.use.it.as.a.source.address
74780 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c 20 74 68 65 6e 20 73 65 74 75 70 20 .for.the.GRE.tunnel,.then.setup.
747a0 61 6e 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 74 63 68 20 74 68 6f 73 65 20 6c an.IPsec.policy.to.match.those.l
747c0 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 73 65 61 72 63 68 20 66 69 oopback.addresses..The.search.fi
747e0 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 74 6f 20 31 35 20 6f 63 63 75 72 72 lter.can.contain.up.to.15.occurr
74800 65 6e 63 65 73 20 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 ences.of.%s.which.will.be.replac
74820 65 64 20 62 79 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 61 73 20 69 6e 20 22 75 69 64 3d 25 ed.by.the.username,.as.in."uid=%
74840 73 22 20 66 6f 72 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 69 72 65 63 74 6f 72 69 65 73 2e 20 s".for.:rfc:`2037`.directories..
74860 46 6f 72 20 61 20 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 4c 44 For.a.detailed.description.of.LD
74880 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e 74 61 78 20 73 65 65 20 3a 72 66 63 AP.search.filter.syntax.see.:rfc
748a0 3a 60 32 32 35 34 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 :`2254`..The.secondary.DHCP.serv
748c0 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 33 er.uses.address.`192.168.189.253
748e0 60 00 54 68 65 20 73 65 63 75 72 69 74 79 20 61 70 70 72 6f 61 63 68 20 69 6e 20 53 4e 4d 50 76 `.The.security.approach.in.SNMPv
74900 33 20 74 61 72 67 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 6e 63 65 20 60 60 5e 45 63 3f 60 60 3.targets:.The.sequence.``^Ec?``
74920 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 60 2e 20 .translates.to:.``Ctrl+E.c.?``..
74940 54 6f 20 71 75 69 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 75 73 65 3a 20 60 60 43 74 72 6c 2b To.quit.the.session.use:.``Ctrl+
74960 45 20 63 20 2e 60 60 00 54 68 65 20 73 65 74 75 70 20 69 73 20 74 68 69 73 3a 20 4c 65 61 66 32 E.c..``.The.setup.is.this:.Leaf2
74980 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 65 20 73 69 7a 65 20 6f 66 20 74 68 .-.Spine1.-.Leaf3.The.size.of.th
749a0 65 20 6f 6e 2d 64 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 65 20 69 73 20 75 73 65 72 20 63 6f e.on-disk.Proxy.cache.is.user.co
749c0 6e 66 69 67 75 72 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 69 65 73 20 64 65 66 61 75 6c 74 20 nfigurable..The.Proxies.default.
749e0 63 61 63 68 65 2d 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 31 30 30 20 cache-size.is.configured.to.100.
74a00 4d 42 2e 00 54 68 65 20 73 70 65 65 64 20 28 62 61 75 64 72 61 74 65 29 20 6f 66 20 74 68 65 20 MB..The.speed.(baudrate).of.the.
74a20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 6f 72 74 65 64 20 76 61 6c 75 65 73 console.device..Supported.values
74a40 20 61 72 65 3a 00 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 .are:.The.standard.was.developed
74a60 20 62 79 20 49 45 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f 72 6b 69 6e 67 20 67 72 6f 75 70 20 .by.IEEE.802.1,.a.working.group.
74a80 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 20 73 74 61 6e 64 61 72 64 73 20 63 6f 6d 6d 69 74 of.the.IEEE.802.standards.commit
74aa0 74 65 65 2c 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 62 65 20 61 63 74 69 76 65 6c tee,.and.continues.to.be.activel
74ac0 79 20 72 65 76 69 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 65 20 6e 6f 74 61 62 6c 65 20 72 65 y.revised..One.of.the.notable.re
74ae0 76 69 73 69 6f 6e 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 31 34 20 77 68 69 63 68 20 69 6e 63 visions.is.802.1Q-2014.which.inc
74b00 6f 72 70 6f 72 61 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 74 65 73 74 orporated.IEEE.802.1aq.(Shortest
74b20 20 50 61 74 68 20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 6d 75 63 68 20 6f 66 20 74 68 65 20 .Path.Bridging).and.much.of.the.
74b40 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 73 79 73 74 65 6d IEEE.802.1d.standard..The.system
74b60 20 4c 43 44 20 3a 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 75 69 64 2d 63 72 79 73 74 61 6c 20 .LCD.:abbr:`LCD.(Liquid-crystal.
74b80 64 69 73 70 6c 61 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 66 6f 72 20 75 73 65 72 73 20 72 75 display)`.option.is.for.users.ru
74ba0 6e 6e 69 6e 67 20 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 72 65 20 74 68 61 74 20 66 65 61 74 nning.VyOS.on.hardware.that.feat
74bc0 75 72 65 73 20 61 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 68 69 73 20 69 73 20 74 79 70 ures.an.LCD.display..This.is.typ
74be0 69 63 61 6c 6c 79 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c 61 79 20 62 75 69 6c 74 20 69 6e 20 ically.a.small.display.built.in.
74c00 61 6e 20 31 39 20 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e 74 61 62 6c 65 20 61 70 70 6c 69 61 an.19.inch.rack-mountable.applia
74c20 6e 63 65 2e 20 54 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 nce..Those.displays.are.used.to.
74c40 73 68 6f 77 20 72 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 show.runtime.data..The.system.is
74c60 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d 70 74 20 64 6f 6d 61 69 6e 20 63 6f .configured.to.attempt.domain.co
74c80 6d 70 6c 65 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 3a mpletion.in.the.following.order:
74ca0 20 76 79 6f 73 2e 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 65 63 6f .vyos.io.(first),.vyos.net.(seco
74cc0 6e 64 29 20 61 6e 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 6c 61 73 74 29 3a 00 54 68 65 nd).and.vyos.network.(last):.The
74ce0 20 74 61 62 6c 65 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 61 74 .table.consists.of.following.dat
74d00 61 3a 00 54 68 65 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 a:.The.task.scheduler.allows.you
74d20 20 74 6f 20 65 78 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 73 63 68 .to.execute.tasks.on.a.given.sch
74d40 65 64 75 6c 65 2e 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 55 4e 49 58 20 63 72 6f 6e edule..It.makes.use.of.UNIX.cron
74d60 5f 2e 00 54 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 _..The.translation.address.must.
74d80 62 65 20 73 65 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 61 be.set.to.one.of.the.available.a
74da0 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 6f 75 74 62 ddresses.on.the.configured.`outb
74dc0 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 74 20 6d 75 73 74 20 62 65 20 73 65 ound-interface`.or.it.must.be.se
74de0 74 20 74 6f 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 t.to.`masquerade`.which.will.use
74e00 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 60 .the.primary.IP.address.of.the.`
74e20 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 61 73 20 69 74 73 20 74 72 61 6e 73 outbound-interface`.as.its.trans
74e40 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 lation.address..The.tunnel.will.
74e60 75 73 65 20 31 30 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 use.10.255.1.1.for.the.local.IP.
74e80 61 6e 64 20 31 30 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 2e 00 54 and.10.255.1.2.for.the.remote..T
74ea0 68 65 20 74 79 70 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 61 73 he.type.can.be.the.following:.as
74ec0 62 72 2d 73 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c 20 6e br-summary,.external,.network,.n
74ee0 73 73 61 2d 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 71 75 ssa-external,.opaque-area,.opaqu
74f00 65 2d 61 73 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d 6d 61 e-as,.opaque-link,.router,.summa
74f20 72 79 2e 00 54 68 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 6c 20 6f 66 20 63 6c 61 73 73 69 66 ry..The.ultimate.goal.of.classif
74f40 79 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 69 76 65 20 65 61 63 68 20 63 6c 61 ying.traffic.is.to.give.each.cla
74f60 73 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 6d 65 6e 74 2e 00 54 68 65 20 75 73 ss.a.different.treatment..The.us
74f80 65 20 6f 66 20 49 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 64 69 73 61 64 76 61 6e e.of.IPoE.addresses.the.disadvan
74fa0 74 61 67 65 20 74 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 75 69 74 65 64 20 66 6f 72 20 6d 75 tage.that.PPP.is.unsuited.for.mu
74fc0 6c 74 69 63 61 73 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 lticast.delivery.to.multiple.use
74fe0 72 73 2e 20 54 79 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 75 73 65 73 20 44 79 6e 61 6d 69 63 rs..Typically,.IPoE.uses.Dynamic
75000 20 48 6f 73 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 .Host.Configuration.Protocol.and
75020 20 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f .Extensible.Authentication.Proto
75040 63 6f 6c 20 74 6f 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 61 6d 65 20 66 75 6e 63 74 69 6f 6e col.to.provide.the.same.function
75060 61 6c 69 74 79 20 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 69 6e 20 61 20 6c 65 73 73 20 72 6f ality.as.PPPoE,.but.in.a.less.ro
75080 62 75 73 74 20 6d 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 61 74 bust.manner..The.value.of.the.at
750a0 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 6d 75 73 74 20 62 65 20 tribute.``NAS-Port-Id``.must.be.
750c0 6c 65 73 73 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2c 20 6f 74 68 65 72 77 69 less.than.16.characters,.otherwi
750e0 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e 27 74 20 62 65 20 72 65 6e 61 6d 65 se.the.interface.won't.be.rename
75100 64 2e 00 54 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 20 6f 70 74 69 6f 6e 20 63 61 d..The.vendor-class-id.option.ca
75120 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 73 70 65 63 69 66 69 63 20 n.be.used.to.request.a.specific.
75140 63 6c 61 73 73 20 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 class.of.vendor.options.from.the
75160 20 73 65 72 76 65 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 76 69 63 65 73 20 61 72 65 20 76 69 .server..The.veth.devices.are.vi
75180 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 73 2e 20 54 68 65 79 20 63 61 6e rtual.Ethernet.devices..They.can
751a0 20 61 63 74 20 61 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 6e 65 74 77 6f 72 6b 20 .act.as.tunnels.between.network.
751c0 6e 61 6d 65 73 70 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 62 72 69 64 67 65 20 74 6f namespaces.to.create.a.bridge.to
751e0 20 61 20 70 68 79 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6e 20 61 6e .a.physical.network.device.in.an
75200 6f 74 68 65 72 20 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 52 46 2c 20 62 75 74 20 63 61 6e 20 other.namespace.or.VRF,.but.can.
75220 61 6c 73 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 74 61 6e 64 61 6c 6f 6e 65 20 6e 65 74 77 6f also.be.used.as.standalone.netwo
75240 72 6b 20 64 65 76 69 63 65 73 2e 00 54 68 65 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 4e 41 54 36 34 rk.devices..The.well.known.NAT64
75260 20 70 72 65 66 69 78 20 69 73 20 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 00 54 68 65 20 .prefix.is.``64:ff9b::/96``.The.
75280 77 69 6e 64 6f 77 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e window.size.must.be.between.1.an
752a0 64 20 32 31 2e 00 54 68 65 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c d.21..The.wireless.client.(suppl
752c0 69 63 61 6e 74 29 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 icant).authenticates.against.the
752e0 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 .RADIUS.server.(authentication.s
75300 65 72 76 65 72 29 20 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 erver).using.an.:abbr:`EAP.(Exte
75320 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 nsible.Authentication.Protocol)`
75340 20 20 6d 65 74 68 6f 64 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 ..method.configured.on.the.RADIU
75360 53 20 73 65 72 76 65 72 2e 20 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 S.server..The.WAP.(also.referred
75380 20 74 6f 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f .to.as.authenticator).role.is.to
753a0 20 73 65 6e 64 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 .send.all.authentication.message
753c0 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 s.between.the.supplicant.and.the
753e0 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 .configured.authentication.serve
75400 72 2c 20 74 68 75 73 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 r,.thus.the.RADIUS.server.is.res
75420 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 ponsible.for.authenticating.the.
75440 75 73 65 72 73 2e 00 54 68 65 6e 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e 41 54 users..Then.a.corresponding.SNAT
75460 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 6e 67 .rule.is.created.to.NAT.outgoing
75480 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 6f 20 .traffic.for.the.internal.IP.to.
754a0 61 20 72 65 73 65 72 76 65 64 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 65 64 a.reserved.external.IP..This.ded
754c0 69 63 61 74 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f icates.an.external.IP.address.to
754e0 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 20 75 .an.internal.IP.address.and.is.u
75500 73 65 66 75 6c 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 74 20 seful.for.protocols.which.don't.
75520 68 61 76 65 20 74 68 65 20 6e 6f 74 69 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 20 61 have.the.notion.of.ports,.such.a
75540 73 20 47 52 45 2e 00 54 68 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c s.GRE..Then.we.need.to.generate,
75560 20 61 64 64 20 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 .add.and.specify.the.names.of.th
75580 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 e.cryptographic.materials..Each.
755a0 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 of.the.install.command.should.be
755c0 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e .applied.to.the.configuration.an
755e0 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 d.commited.before.using.under.th
75600 65 20 6f 70 65 6e 76 70 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f e.openvpn.interface.configuratio
75620 6e 2e 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 n..Then.you.need.to.install.the.
75640 6b 65 79 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 key.on.the.remote.router:.Then.y
75660 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f ou.need.to.set.the.key.in.your.O
75680 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 6e 2c penVPN.interface.settings:.Then,
756a0 20 46 61 73 74 4e 65 74 4d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 72 65 .FastNetMon.configuration:.There
756c0 20 61 72 65 20 33 20 64 65 66 61 75 6c 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e 20 59 .are.3.default.NTP.server.set..Y
756e0 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 65 72 ou.are.able.to.change.them..Ther
75700 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 e.are.a.lot.of.matching.criteria
75720 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e 20 62 .against.which.the.package.can.b
75740 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 e.tested..There.are.a.lot.of.mat
75760 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 ching.criteria.against.which.the
75780 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 .packet.can.be.tested..There.are
757a0 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 6f 70 74 69 .a.lot.of.matching.criteria.opti
757c0 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 2c 20 62 6f 74 68 20 66 6f 72 20 60 60 70 6f 6c 69 63 79 ons.available,.both.for.``policy
757e0 20 72 6f 75 74 65 60 60 20 61 6e 64 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e 20 .route``.and.``policy.route6``..
75800 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 6c 69 73 74 65 64 20 69 6e 20 74 68 69 73 These.options.are.listed.in.this
75820 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 72 65 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 .section..There.are.different.pa
75840 72 61 6d 65 74 65 72 73 20 66 6f 72 20 67 65 74 74 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 rameters.for.getting.prefix-list
75860 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 6c 69 6d 69 74 73 20 6f .information:.There.are.limits.o
75880 6e 20 77 68 69 63 68 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 n.which.channels.can.be.used.wit
758a0 68 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 2e 20 46 6f 6c 6c 6f 77 69 6e 67 20 74 61 62 h.HT40-.and.HT40+..Following.tab
758c0 6c 65 20 73 68 6f 77 73 20 74 68 65 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 6d 61 79 20 62 le.shows.the.channels.that.may.b
758e0 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 20 e.available.for.HT40-.and.HT40+.
75900 75 73 65 20 70 65 72 20 49 45 45 45 20 38 30 32 2e 31 31 6e 20 41 6e 6e 65 78 20 4a 3a 00 54 68 use.per.IEEE.802.11n.Annex.J:.Th
75920 65 72 65 20 61 72 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 77 69 6c 6c ere.are.many.parameters.you.will
75940 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 74 63 .be.able.to.use.in.order.to.matc
75960 68 20 74 68 65 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 66 6f 72 20 61 20 63 6c 61 h.the.traffic.you.want.for.a.cla
75980 73 73 3a 00 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 20 ss:.There.are.multiple.versions.
759a0 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 available.for.the.NetFlow.data..
759c0 54 68 65 20 60 3c 76 65 72 73 69 6f 6e 3e 60 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 78 70 6f The.`<version>`.used.in.the.expo
759e0 72 74 65 64 20 66 6c 6f 77 20 64 61 74 61 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 rted.flow.data.can.be.configured
75a00 20 68 65 72 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 61 72 .here..The.following.versions.ar
75a20 65 20 73 75 70 70 6f 72 74 65 64 3a 00 54 68 65 72 65 20 61 72 65 20 72 61 74 65 2d 6c 69 6d 69 e.supported:.There.are.rate-limi
75a40 74 65 64 20 61 6e 64 20 6e 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 75 73 65 72 73 20 28 ted.and.non.rate-limited.users.(
75a60 4d 41 43 73 29 00 54 68 65 72 65 20 61 72 65 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 20 77 MACs).There.are.some.scenarios.w
75a80 68 65 72 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 75 73 65 66 75 6c 2e here.serial.consoles.are.useful.
75aa0 20 53 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 72 65 6d 6f 74 65 .System.administration.of.remote
75ac0 20 63 6f 6d 70 75 74 65 72 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 6f 6e 65 20 75 73 69 6e 67 .computers.is.usually.done.using
75ae0 20 3a 72 65 66 3a 60 73 73 68 60 2c 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 74 69 6d 65 73 .:ref:`ssh`,.but.there.are.times
75b00 20 77 68 65 6e 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 73 20 74 .when.access.to.the.console.is.t
75b20 68 65 20 6f 6e 6c 79 20 77 61 79 20 74 6f 20 64 69 61 67 6e 6f 73 65 20 61 6e 64 20 63 6f 72 72 he.only.way.to.diagnose.and.corr
75b40 65 63 74 20 73 6f 66 74 77 61 72 65 20 66 61 69 6c 75 72 65 73 2e 20 4d 61 6a 6f 72 20 75 70 67 ect.software.failures..Major.upg
75b60 72 61 64 65 73 20 74 6f 20 74 68 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 73 74 72 69 62 75 74 rades.to.the.installed.distribut
75b80 69 6f 6e 20 6d 61 79 20 61 6c 73 6f 20 72 65 71 75 69 72 65 20 63 6f 6e 73 6f 6c 65 20 61 63 63 ion.may.also.require.console.acc
75ba0 65 73 73 2e 00 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 6f 66 20 6f 70 ess..There.are.three.modes.of.op
75bc0 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 eration.for.a.wireless.interface
75be0 3a 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 4e 65 74 77 6f 72 6b :.There.are.two.types.of.Network
75c00 20 41 64 6d 69 6e 73 20 77 68 6f 20 64 65 61 6c 20 77 69 74 68 20 42 47 50 2c 20 74 68 6f 73 65 .Admins.who.deal.with.BGP,.those
75c20 20 77 68 6f 20 68 61 76 65 20 63 72 65 61 74 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 74 69 6f 6e .who.have.created.an.internation
75c40 61 6c 20 69 6e 63 69 64 65 6e 74 20 61 6e 64 2f 6f 72 20 6f 75 74 61 67 65 2c 20 61 6e 64 20 74 al.incident.and/or.outage,.and.t
75c60 68 6f 73 65 20 77 68 6f 20 61 72 65 20 6c 79 69 6e 67 00 54 68 65 72 65 20 61 72 65 20 74 77 6f hose.who.are.lying.There.are.two
75c80 20 77 61 79 73 20 74 68 61 74 20 68 65 6c 70 20 75 73 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 .ways.that.help.us.to.mitigate.t
75ca0 68 65 20 42 47 50 73 20 66 75 6c 6c 2d 6d 65 73 68 20 72 65 71 75 69 72 65 6d 65 6e 74 20 69 6e he.BGPs.full-mesh.requirement.in
75cc0 20 61 20 6e 65 74 77 6f 72 6b 3a 00 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e .a.network:.There.can.only.be.on
75ce0 65 20 6c 6f 6f 70 62 61 63 6b 20 60 60 6c 6f 60 60 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 e.loopback.``lo``.interface.on.t
75d00 68 65 20 73 79 73 74 65 6d 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 he.system..If.you.need.multiple.
75d20 69 6e 74 65 72 66 61 63 65 73 2c 20 70 6c 65 61 73 65 20 75 73 65 20 74 68 65 20 3a 72 65 66 3a interfaces,.please.use.the.:ref:
75d40 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 `dummy-interface`.interface.type
75d60 2e 00 54 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 77 69 64 65 20 72 61 6e 67 65 20 6f 66 ..There.could.be.a.wide.range.of
75d80 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 53 6f 6d 65 20 65 78 61 6d 70 6c 65 73 .routing.policies..Some.examples
75da0 20 61 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 72 65 20 69 73 20 61 20 76 65 .are.listed.below:.There.is.a.ve
75dc0 72 79 20 6e 69 63 65 20 70 69 63 74 75 72 65 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 20 69 6e 20 74 ry.nice.picture/explanation.in.t
75de0 68 65 20 56 79 61 74 74 61 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 77 68 69 63 68 20 73 68 he.Vyatta.documentation.which.sh
75e00 6f 75 6c 64 20 62 65 20 72 65 77 72 69 74 74 65 6e 20 68 65 72 65 2e 00 54 68 65 72 65 20 69 73 ould.be.rewritten.here..There.is
75e20 20 61 6c 73 6f 20 61 20 47 52 45 20 6f 76 65 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 .also.a.GRE.over.IPv6.encapsulat
75e40 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 69 74 20 69 73 20 63 61 6c 6c 65 64 3a 20 60 60 69 ion.available,.it.is.called:.``i
75e60 70 36 67 72 65 60 60 2e 00 54 68 65 72 65 20 69 73 20 61 6e 20 65 6e 74 69 72 65 20 63 68 61 70 p6gre``..There.is.an.entire.chap
75e80 74 65 72 20 61 62 6f 75 74 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 72 65 ter.about.how.to.configure.a.:re
75ea0 66 3a 60 76 72 66 60 2c 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 69 73 20 66 6f 72 20 61 f:`vrf`,.please.check.this.for.a
75ec0 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 72 65 27 73 20 61 dditional.information..There's.a
75ee0 20 76 61 72 69 65 74 79 20 6f 66 20 63 6c 69 65 6e 74 20 47 55 49 20 66 72 6f 6e 74 65 6e 64 73 .variety.of.client.GUI.frontends
75f00 20 66 6f 72 20 61 6e 79 20 70 6c 61 74 66 6f 72 6d 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 .for.any.platform.These.are.the.
75f20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 61 20 62 61 73 69 63 20 73 65 74 75 70 2e 00 54 68 65 73 commands.for.a.basic.setup..Thes
75f40 65 20 63 6f 6d 6d 61 6e 64 73 20 61 6c 6c 6f 77 20 74 68 65 20 56 4c 41 4e 31 30 20 61 6e 64 20 e.commands.allow.the.VLAN10.and.
75f60 56 4c 41 4e 31 31 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 VLAN11.hosts.to.communicate.with
75f80 20 65 61 63 68 20 6f 74 68 65 72 20 75 73 69 6e 67 20 74 68 65 20 6d 61 69 6e 20 72 6f 75 74 69 .each.other.using.the.main.routi
75fa0 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 ng.table..These.configuration.is
75fc0 20 6e 6f 74 20 6d 61 6e 64 61 74 6f 72 79 20 61 6e 64 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 .not.mandatory.and.in.most.cases
75fe0 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 .there's.no.need.to.configure.it
76000 2e 20 42 75 74 20 69 66 20 6e 65 63 65 73 73 61 72 79 2c 20 47 72 61 74 75 69 74 6f 75 73 20 41 ..But.if.necessary,.Gratuitous.A
76020 52 50 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 60 60 67 6c 6f 62 61 6c RP.can.be.configured.in.``global
76040 2d 70 61 72 61 6d 65 74 65 72 73 60 60 20 61 6e 64 2f 6f 72 20 69 6e 20 60 60 67 72 6f 75 70 60 -parameters``.and/or.in.``group`
76060 60 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 `.section..These.parameters.are.
76080 70 61 73 73 65 64 20 61 73 2d 69 73 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 passed.as-is.to.isc-dhcp's.dhcpd
760a0 2e 63 6f 6e 66 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 6f .conf.under.the.configuration.no
760c0 64 65 20 74 68 65 79 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 2e 20 54 68 65 79 20 61 72 65 de.they.are.defined.in..They.are
760e0 20 6e 6f 74 20 76 61 6c 69 64 61 74 65 64 20 73 6f 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 74 68 .not.validated.so.an.error.in.th
76100 65 20 72 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 77 6f 6e 27 74 20 62 65 20 63 61 75 67 68 74 e.raw.parameters.won't.be.caught
76120 20 62 79 20 76 79 6f 73 27 73 20 73 63 72 69 70 74 73 20 61 6e 64 20 77 69 6c 6c 20 63 61 75 73 .by.vyos's.scripts.and.will.caus
76140 65 20 64 68 63 70 64 20 74 6f 20 66 61 69 6c 20 74 6f 20 73 74 61 72 74 2e 20 41 6c 77 61 79 73 e.dhcpd.to.fail.to.start..Always
76160 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 .verify.that.the.parameters.are.
76180 63 6f 72 72 65 63 74 20 62 65 66 6f 72 65 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f correct.before.committing.the.co
761a0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 52 65 66 65 72 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 nfiguration..Refer.to.isc-dhcp's
761c0 20 64 68 63 70 64 2e 63 6f 6e 66 20 6d 61 6e 75 61 6c 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f .dhcpd.conf.manual.for.more.info
761e0 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f 63 73 rmation:.https://kb.isc.org/docs
76200 2f 69 73 63 2d 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 64 63 /isc-dhcp-44-manual-pages-dhcpdc
76220 6f 6e 66 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 6e 65 65 64 20 74 6f 20 62 65 20 onf.These.parameters.need.to.be.
76240 70 61 72 74 20 6f 66 20 74 68 65 20 44 48 43 50 20 67 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 2e part.of.the.DHCP.global.options.
76260 20 54 68 65 79 20 73 74 61 79 20 75 6e 63 68 61 6e 67 65 64 2e 00 54 68 65 79 20 63 61 6e 20 62 .They.stay.unchanged..They.can.b
76280 65 20 2a 2a 64 65 63 69 6d 61 6c 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 6e 67 73 20 74 e.**decimal**.prefixes..Things.t
762a0 6f 20 62 65 20 63 6f 6e 73 69 64 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 74 75 70 3a 00 54 68 o.be.considred.in.this.setup:.Th
762c0 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f is.address.must.be.the.address.o
762e0 66 20 61 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 65 20 73 f.a.local.interface..It.may.be.s
76300 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 pecified.as.an.IPv4.address.or.a
76320 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 n.IPv6.address..This.algorithm.i
76340 73 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 s.802.3ad.compliant..This.algori
76360 74 68 6d 20 69 73 20 6e 6f 74 20 66 75 6c 6c 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 thm.is.not.fully.802.3ad.complia
76380 6e 74 2e 20 41 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 72 73 61 nt..A.single.TCP.or.UDP.conversa
763a0 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 69 6e 67 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 65 64 20 tion.containing.both.fragmented.
763c0 61 6e 64 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 65 and.unfragmented.packets.will.se
763e0 65 20 70 61 63 6b 65 74 73 20 73 74 72 69 70 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 69 6e 74 e.packets.striped.across.two.int
76400 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f 75 74 20 erfaces..This.may.result.in.out.
76420 6f 66 20 6f 72 64 65 72 20 64 65 6c 69 76 65 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 69 63 20 of.order.delivery..Most.traffic.
76440 74 79 70 65 73 20 77 69 6c 6c 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 74 65 72 types.will.not.meet.these.criter
76460 69 61 2c 20 61 73 20 54 43 50 20 72 61 72 65 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 72 61 66 ia,.as.TCP.rarely.fragments.traf
76480 66 69 63 2c 20 61 6e 64 20 6d 6f 73 74 20 55 44 50 20 74 72 61 66 66 69 63 20 69 73 20 6e 6f 74 fic,.and.most.UDP.traffic.is.not
764a0 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 61 74 69 .involved.in.extended.conversati
764c0 6f 6e 73 2e 20 4f 74 68 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 20 38 30 ons..Other.implementations.of.80
764e0 32 2e 33 61 64 20 6d 61 79 20 6f 72 20 6d 61 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 20 74 68 2.3ad.may.or.may.not.tolerate.th
76500 69 73 20 6e 6f 6e 63 6f 6d 70 6c 69 61 6e 63 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d is.noncompliance..This.algorithm
76520 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 .will.place.all.traffic.to.a.par
76540 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 ticular.network.peer.on.the.same
76560 20 73 6c 61 76 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 .slave..This.algorithm.will.plac
76580 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 e.all.traffic.to.a.particular.ne
765a0 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 20 46 6f twork.peer.on.the.same.slave..Fo
765c0 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 r.non-IP.traffic,.the.formula.is
765e0 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e .the.same.as.for.the.layer2.tran
76600 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 61 76 smit.hash.policy..This.allows.av
76620 6f 69 64 69 6e 67 20 74 68 65 20 74 69 6d 65 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 42 47 50 oiding.the.timers.defined.in.BGP
76640 20 61 6e 64 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 2e 00 54 .and.OSPF.protocol.to.expires..T
76660 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 63 6f 6e 74 72 his.allows.the.operator.to.contr
76680 6f 6c 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 66 69 6c 65 20 64 65 73 63 72 ol.the.number.of.open.file.descr
766a0 69 70 74 6f 72 73 20 65 61 63 68 20 64 61 65 6d 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f iptors.each.daemon.is.allowed.to
766c0 20 73 74 61 72 74 20 77 69 74 68 2e 20 49 66 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 70 6c 61 .start.with..If.the.operator.pla
766e0 6e 73 20 74 6f 20 72 75 6e 20 62 67 70 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 74 68 6f 75 73 ns.to.run.bgp.with.several.thous
76700 61 6e 64 73 20 6f 66 20 70 65 65 72 73 20 74 68 65 6e 20 74 68 69 73 20 69 73 20 77 68 65 72 65 ands.of.peers.then.this.is.where
76720 20 77 65 20 77 6f 75 6c 64 20 6d 6f 64 69 66 79 20 46 52 52 20 74 6f 20 61 6c 6c 6f 77 20 74 68 .we.would.modify.FRR.to.allow.th
76740 69 73 20 74 6f 20 68 61 70 70 65 6e 2e 00 54 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 66 6f is.to.happen..This.also.works.fo
76760 72 20 72 65 76 65 72 73 65 2d 6c 6f 6f 6b 75 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 37 32 r.reverse-lookup.zones.(``18.172
76780 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 60 60 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 20 74 .in-addr.arpa``)..This.article.t
767a0 6f 75 63 68 65 73 20 6f 6e 20 27 63 6c 61 73 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 ouches.on.'classic'.IP.tunneling
767c0 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 .protocols..This.blueprint.uses.
767e0 56 79 4f 53 20 61 73 20 74 68 65 20 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 VyOS.as.the.DMVPN.Hub.and.Cisco.
76800 28 37 32 30 36 56 58 52 29 20 61 6e 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 (7206VXR).and.VyOS.as.multiple.s
76820 70 6f 6b 65 20 73 69 74 65 73 2e 20 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 75 73 poke.sites..The.lab.was.build.us
76840 69 6e 67 20 3a 61 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 ing.:abbr:`EVE-NG.(Emulated.Virt
76860 75 61 6c 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e 20 62 ual.Environment.NG)`..This.can.b
76880 65 20 63 6f 6e 66 69 72 6d 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 20 e.confirmed.using.the.``show.ip.
768a0 72 6f 75 74 65 20 74 61 62 6c 65 20 31 30 30 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f route.table.100``.operational.co
768c0 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 66 20 mmand..This.can.only.be.done.if.
768e0 61 6c 6c 20 79 6f 75 72 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 65 63 all.your.users.are.located.direc
76900 74 6c 79 20 75 6e 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e 20 74 tly.under.the.same.position.in.t
76920 68 65 20 4c 44 41 50 20 74 72 65 65 20 61 6e 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 he.LDAP.tree.and.the.login.name.
76940 69 73 20 75 73 65 64 20 66 6f 72 20 6e 61 6d 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f 62 6a is.used.for.naming.each.user.obj
76960 65 63 74 2e 20 49 66 20 79 6f 75 72 20 4c 44 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 ect..If.your.LDAP.tree.does.not.
76980 6d 61 74 63 68 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f 75 20 match.these.criterias.or.if.you.
769a0 77 61 6e 74 20 74 6f 20 66 69 6c 74 65 72 20 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 73 65 want.to.filter.who.are.valid.use
769c0 72 73 20 74 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 63 68 rs.then.you.need.to.use.a.search
769e0 20 66 69 6c 74 65 72 20 74 6f 20 73 65 61 72 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 72 73 .filter.to.search.for.your.users
76a00 20 44 4e 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 73 20 .DN.(`filter-expression`)..This.
76a20 63 68 61 70 65 74 65 72 20 64 65 73 63 72 69 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 chapeter.describes.how.to.config
76a40 75 72 65 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 ure.kernel.parameters.at.runtime
76a60 2e 00 54 68 69 73 20 63 68 61 70 74 65 72 20 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f 73 73 ..This.chapter.describe.the.poss
76a80 69 62 69 6c 69 74 69 65 73 20 6f 66 20 61 64 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 65 68 ibilities.of.advanced.system.beh
76aa0 61 76 69 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 avior..This.commad.sets.network.
76ac0 65 6e 74 69 74 79 20 74 69 74 6c 65 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 entity.title.(NET).provided.in.I
76ae0 53 4f 20 66 6f 72 6d 61 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 20 69 SO.format..This.command.accept.i
76b00 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 73 20 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f 6e 74 ncoming.routes.with.AS.path.cont
76b20 61 69 6e 69 6e 67 20 41 53 20 6e 75 6d 62 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 76 aining.AS.number.with.the.same.v
76b40 61 6c 75 65 20 61 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e 20 54 alue.as.the.current.system.AS..T
76b60 68 69 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 his.is.used.when.you.want.to.use
76b80 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 74 65 .the.same.AS.number.in.your.site
76ba0 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e e2 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 6d 20 s,.but.you.can...t.connect.them.
76bc0 64 69 72 65 63 74 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f 76 65 directly..This.command.allow.ove
76be0 72 72 69 64 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 20 4e rride.the.result.of.Capability.N
76c00 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 74 68 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 egotiation.with.local.configurat
76c20 69 6f 6e 2e 20 49 67 6e 6f 72 65 20 72 65 6d 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 70 61 ion..Ignore.remote.peer...s.capa
76c40 62 69 6c 69 74 79 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 bility.value..This.command.allow
76c60 73 20 70 65 65 72 69 6e 67 73 20 62 65 74 77 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e s.peerings.between.directly.conn
76c80 65 63 74 65 64 20 65 42 47 50 20 70 65 65 72 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 ected.eBGP.peers.using.loopback.
76ca0 61 64 64 72 65 73 73 65 73 20 77 69 74 68 6f 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 65 20 addresses.without.adjusting.the.
76cc0 64 65 66 61 75 6c 74 20 54 54 4c 20 6f 66 20 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 default.TTL.of.1..This.command.a
76ce0 6c 6c 6f 77 73 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 llows.sessions.to.be.established
76d00 20 77 69 74 68 20 65 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 20 61 .with.eBGP.neighbors.when.they.a
76d20 72 65 20 6d 75 6c 74 69 70 6c 65 20 68 6f 70 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 65 20 re.multiple.hops.away..When.the.
76d40 6e 65 69 67 68 62 6f 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 neighbor.is.not.directly.connect
76d60 65 64 20 61 6e 64 20 74 68 69 73 20 6b 6e 6f 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2c ed.and.this.knob.is.not.enabled,
76d80 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 68 2e .the.session.will.not.establish.
76da0 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 .The.number.of.hops.range.is.1.t
76dc0 6f 20 32 35 35 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 o.255..This.command.is.mutually.
76de0 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 exclusive.with.:cfgcmd:`ttl-secu
76e00 72 69 74 79 20 68 6f 70 73 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 rity.hops`..This.command.allows.
76e20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 70 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 73 70 the.router.to.prefer.route.to.sp
76e40 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 20 74 ecified.prefix.learned.via.IGP.t
76e60 68 72 6f 75 67 68 20 62 61 63 6b 64 6f 6f 72 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f 66 20 hrough.backdoor.link.instead.of.
76e80 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 72 6e a.route.to.the.same.prefix.learn
76ea0 65 64 20 76 69 61 20 45 42 47 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 ed.via.EBGP..This.command.allows
76ec0 20 74 6f 20 6c 6f 67 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 57 69 .to.log.changes.in.adjacency..Wi
76ee0 74 68 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 th.the.optional.:cfgcmd:`detail`
76f00 20 61 72 67 75 6d 65 6e 74 2c 20 61 6c 6c 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 .argument,.all.changes.in.adjace
76f20 6e 63 79 20 73 74 61 74 75 73 20 61 72 65 20 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 3a 63 ncy.status.are.shown..Without.:c
76f40 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 2c 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 6f 20 fgcmd:`detail`,.only.changes.to.
76f60 66 75 6c 6c 20 6f 72 20 72 65 67 72 65 73 73 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e 00 54 full.or.regressions.are.shown..T
76f80 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 his.command.allows.to.specify.th
76fa0 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 74 77 e.distribution.type.for.the.netw
76fc0 6f 72 6b 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a ork.connected.to.this.interface:
76fe0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 .This.command.allows.to.use.rout
77000 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f e.map.to.filter.redistributed.ro
77020 75 74 65 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 utes.from.given.route.source..Th
77040 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 ere.are.five.modes.available.for
77060 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b .route.source:.bgp,.connected,.k
77080 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ernel,.ripng,.static..This.comma
770a0 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 nd.allows.to.use.route.map.to.fi
770c0 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 lter.redistributed.routes.from.t
770e0 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 he.given.route.source..There.are
77100 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 .five.modes.available.for.route.
77120 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 source:.bgp,.connected,.kernel,.
77140 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 ospf,.static..This.command.allow
77160 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 s.to.use.route.map.to.filter.red
77180 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e istributed.routes.from.the.given
771a0 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f .route.source..There.are.five.mo
771c0 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 des.available.for.route.source:.
771e0 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 bgp,.connected,.kernel,.rip,.sta
77200 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 tic..This.command.allows.to.use.
77220 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 route.map.to.filter.redistribute
77240 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f d.routes.from.the.given.route.so
77260 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 urce..There.are.six.modes.availa
77280 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 ble.for.route.source:.bgp,.conne
772a0 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e cted,.kernel,.ospf,.rip,.static.
772c0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 .This.command.allows.to.use.rout
772e0 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f e.map.to.filter.redistributed.ro
77300 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 utes..There.are.six.modes.availa
77320 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c ble.for.route.source:.connected,
77340 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c .kernel,.ospf,.rip,.static,.tabl
77360 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 e..This.command.allows.you.apply
77380 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 .access.lists.to.a.chosen.interf
773a0 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 ace.to.filter.the.Babel.routes..
773c0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 This.command.allows.you.apply.ac
773e0 63 65 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 cess.lists.to.a.chosen.interface
77400 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f .to.filter.the.RIP.path..This.co
77420 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 mmand.allows.you.apply.prefix.li
77440 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c sts.to.a.chosen.interface.to.fil
77460 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ter.the.Babel.routes..This.comma
77480 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 nd.allows.you.apply.prefix.lists
774a0 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 .to.a.chosen.interface.to.filter
774c0 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f .the.RIP.path..This.command.allo
774e0 77 73 20 79 6f 75 20 74 6f 20 73 65 6c 65 63 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 63 65 ws.you.to.select.a.specific.acce
77500 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 ss.concentrator.when.you.know.th
77520 65 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e 60 2e e.access.concentrators.`<name>`.
77540 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 70 20 .This.command.applies.route-map.
77560 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 69 78 to.selectively.unsuppress.prefix
77580 65 73 20 73 75 70 70 72 65 73 73 65 64 20 62 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 2e 00 es.suppressed.by.summarisation..
775a0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 74 68 This.command.applies.the.AS.path
775c0 20 61 63 63 65 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e .access.list.filters.named.in.<n
775e0 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 ame>.to.the.specified.BGP.neighb
77600 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 or.to.restrict.the.routing.infor
77620 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 mation.that.BGP.learns.and/or.ad
77640 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a vertises..The.arguments.:cfgcmd:
77660 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 `export`.and.:cfgcmd:`import`.sp
77680 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 ecify.the.direction.in.which.the
776a0 20 41 53 20 70 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 .AS.path.access.list.are.applied
776c0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 65 73 ..This.command.applies.the.acces
776e0 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 72 3e s.list.filters.named.in.<number>
77700 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 .to.the.specified.BGP.neighbor.t
77720 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 o.restrict.the.routing.informati
77740 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 on.that.BGP.learns.and/or.advert
77760 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 ises..The.arguments.:cfgcmd:`exp
77780 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 ort`.and.:cfgcmd:`import`.specif
777a0 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 y.the.direction.in.which.the.acc
777c0 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ess.list.are.applied..This.comma
777e0 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 6c 74 nd.applies.the.prfefix.list.filt
77800 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 ers.named.in.<name>.to.the.speci
77820 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 fied.BGP.neighbor.to.restrict.th
77840 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c e.routing.information.that.BGP.l
77860 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 earns.and/or.advertises..The.arg
77880 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 uments.:cfgcmd:`export`.and.:cfg
778a0 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 cmd:`import`.specify.the.directi
778c0 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 65 20 on.in.which.the.prefix.list.are.
778e0 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 applied..This.command.applies.th
77900 65 20 72 6f 75 74 65 20 6d 61 70 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 e.route.map.named.in.<name>.to.t
77920 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 6f 6e he.specified.BGP.neighbor.to.con
77940 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 trol.and.modify.routing.informat
77960 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 ion.that.is.exchanged.between.pe
77980 65 72 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f ers..The.arguments.:cfgcmd:`expo
779a0 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 rt`.and.:cfgcmd:`import`.specify
779c0 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 .the.direction.in.which.the.rout
779e0 65 20 6d 61 70 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 e.map.are.applied..This.command.
77a00 62 69 6e 64 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f 75 70 bind.specific.peer.to.peer.group
77a20 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .with.a.given.name..This.command
77a40 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c .can.be.used.to.filter.the.Babel
77a60 20 72 6f 75 74 65 73 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 .routes.using.access.lists..:cfg
77a80 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 cmd:`in`.and.:cfgcmd:`out`.this.
77aa0 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 is.the.direction.in.which.the.ac
77ac0 63 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d cess.lists.are.applied..This.com
77ae0 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 mand.can.be.used.to.filter.the.B
77b00 61 62 65 6c 20 72 6f 75 74 65 73 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 abel.routes.using.prefix.lists..
77b20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 :cfgcmd:`in`.and.:cfgcmd:`out`.t
77b40 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 his.is.the.direction.in.which.th
77b60 65 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 e.prefix.lists.are.applied..This
77b80 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 .command.can.be.used.to.filter.t
77ba0 68 65 20 52 49 50 20 70 61 74 68 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 he.RIP.path.using.access.lists..
77bc0 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 :cfgcmd:`in`.and.:cfgcmd:`out`.t
77be0 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 his.is.the.direction.in.which.th
77c00 65 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 e.access.lists.are.applied..This
77c20 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 .command.can.be.used.to.filter.t
77c40 68 65 20 52 49 50 20 70 61 74 68 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 he.RIP.path.using.prefix.lists..
77c60 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 :cfgcmd:`in`.and.:cfgcmd:`out`.t
77c80 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 his.is.the.direction.in.which.th
77ca0 65 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 e.prefix.lists.are.applied..This
77cc0 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 69 6f .command.can.be.used.with.previo
77ce0 75 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 us.command.to.sets.default.RIP.d
77d00 69 73 74 61 6e 63 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 istance.to.specified.value.when.
77d20 74 68 65 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 the.route.source.IP.address.matc
77d40 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 hes.the.specified.prefix.and.the
77d60 20 73 70 65 63 69 66 69 65 64 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d .specified.access-list..This.com
77d80 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 42 47 mand.change.distance.value.of.BG
77da0 50 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 P..The.arguments.are.the.distanc
77dc0 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e e.values.for.external.routes,.in
77de0 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 72 ternal.routes.and.local.routes.r
77e00 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 espectively..The.distance.range.
77e20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 is.1.to.255..This.command.change
77e40 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6c 79 .distance.value.of.OSPF.globally
77e60 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 ..The.distance.range.is.1.to.255
77e80 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 ..This.command.change.distance.v
77ea0 61 6c 75 65 20 6f 66 20 4f 53 50 46 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 alue.of.OSPF..The.arguments.are.
77ec0 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c the.distance.values.for.external
77ee0 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 .routes,.inter-area.routes.and.i
77f00 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 ntra-area.routes.respectively..T
77f20 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 he.distance.range.is.1.to.255..T
77f40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 his.command.change.distance.valu
77f60 65 20 6f 66 20 4f 53 50 46 76 33 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e e.of.OSPFv3.globally..The.distan
77f80 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ce.range.is.1.to.255..This.comma
77fa0 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 nd.change.distance.value.of.OSPF
77fc0 76 33 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e v3..The.arguments.are.the.distan
77fe0 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 ce.values.for.external.routes,.i
78000 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 nter-area.routes.and.intra-area.
78020 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 routes.respectively..The.distanc
78040 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e e.range.is.1.to.255..This.comman
78060 64 20 63 68 61 6e 67 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 52 d.change.the.distance.value.of.R
78080 49 50 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 IP..The.distance.range.is.1.to.2
780a0 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 42 47 55..This.command.changes.the.eBG
780c0 50 20 62 65 68 61 76 69 6f 72 20 6f 66 20 46 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 46 52 P.behavior.of.FRR..By.default.FR
780e0 52 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c R.enables.:rfc:`8212`.functional
78100 69 74 79 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 74 65 ity.which.affects.how.eBGP.route
78120 73 20 61 72 65 20 61 64 76 65 72 74 69 73 65 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f 75 74 s.are.advertised,.namely.no.rout
78140 65 73 20 61 72 65 20 61 64 76 65 72 74 69 73 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 73 65 es.are.advertised.across.eBGP.se
78160 73 73 69 6f 6e 73 20 77 69 74 68 6f 75 74 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 72 65 ssions.without.some.sort.of.egre
78180 73 73 20 72 6f 75 74 65 2d 6d 61 70 2f 70 6f 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 49 6e ss.route-map/policy.in.place..In
781a0 20 56 79 4f 53 20 68 6f 77 65 76 65 72 20 77 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 20 66 .VyOS.however.we.have.this.RFC.f
781c0 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 unctionality.disabled.by.default
781e0 20 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 .so.that.we.can.preserve.backwar
78200 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 72 73 ds.compatibility.with.older.vers
78220 69 6f 6e 73 20 6f 66 20 56 79 4f 53 2e 20 57 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f ions.of.VyOS..With.this.option.o
78240 6e 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 ne.can.enable.:rfc:`8212`.functi
78260 6f 6e 61 6c 69 74 79 20 74 6f 20 6f 70 65 72 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 onality.to.operate..This.command
78280 20 63 6f 6e 66 69 67 75 72 65 73 20 70 61 64 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 61 63 .configures.padding.on.hello.pac
782a0 6b 65 74 73 20 74 6f 20 61 63 63 6f 6d 6d 6f 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 61 6c kets.to.accommodate.asymmetrical
782c0 20 6d 61 78 69 6d 75 6d 20 74 72 61 6e 73 66 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 20 66 .maximum.transfer.units.(MTUs).f
782e0 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 68 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 65 64 rom.different.hosts.as.described
78300 20 69 6e 20 3a 72 66 63 3a 60 33 37 31 39 60 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f 20 70 .in.:rfc:`3719`..This.helps.to.p
78320 72 65 76 65 6e 74 20 61 20 70 72 65 6d 61 74 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 70 20 revent.a.premature.adjacency.Up.
78340 73 74 61 74 65 20 77 68 65 6e 20 6f 6e 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 4d state.when.one.routing.devices.M
78360 54 55 20 64 6f 65 73 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 TU.does.not.meet.the.requirement
78380 73 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 54 68 s.to.establish.the.adjacency..Th
783a0 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e is.command.configures.the.authen
783c0 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 tication.password.for.the.interf
783e0 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 ace..This.command.configures.the
78400 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 62 72 .maximum.size.of.generated.:abbr
78420 3a 60 4c 53 50 73 20 28 4c 69 6e 6b 20 53 74 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 62 79 :`LSPs.(Link.State.PDUs)`,.in.by
78440 74 65 73 2e 20 54 68 65 20 73 69 7a 65 20 72 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 34 33 tes..The.size.range.is.128.to.43
78460 35 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 52..This.command.configures.the.
78480 70 61 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e passive.mode.for.this.interface.
784a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 69 67 .This.command.creates.a.new.neig
784c0 68 62 6f 72 20 77 68 6f 73 65 20 72 65 6d 6f 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e 2e 20 hbor.whose.remote-as.is.<nasn>..
784e0 54 68 65 20 6e 65 69 67 68 62 6f 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 The.neighbor.address.can.be.an.I
78500 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f Pv4.address.or.an.IPv6.address.o
78520 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 63 6f r.an.interface.to.use.for.the.co
78540 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 63 61 nnection..The.command.is.applica
78560 62 6c 65 20 66 6f 72 20 70 65 65 72 20 61 6e 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 ble.for.peer.and.peer.group..Thi
78580 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d 6d 61 s.command.creates.a.new.route-ma
785a0 70 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 p.policy,.identified.by.<text>..
785c0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 This.command.creates.a.new.rule.
785e0 69 6e 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 in.the.IPv6.access.list.and.defi
78600 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 nes.an.action..This.command.crea
78620 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 tes.a.new.rule.in.the.IPv6.prefi
78640 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 x-list.and.defines.an.action..Th
78660 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e is.command.creates.a.new.rule.in
78680 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 .the.access.list.and.defines.an.
786a0 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e action..This.command.creates.a.n
786c0 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 ew.rule.in.the.prefix-list.and.d
786e0 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 efines.an.action..This.command.c
78700 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2c reates.the.new.IPv6.access.list,
78720 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d 6d 61 .identified.by.<text>.This.comma
78740 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c nd.creates.the.new.IPv6.prefix-l
78760 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e ist.policy,.identified.by.<text>
78780 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 61 ..This.command.creates.the.new.a
787a0 63 63 65 73 73 20 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f 6e 75 ccess.list.policy,.where.<acl_nu
787c0 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f mber>.must.be.a.number.from.1.to
787e0 20 32 36 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 .2699..This.command.creates.the.
78800 6e 65 77 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 new.prefix-list.policy,.identifi
78820 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e ed.by.<text>..This.command.defin
78840 65 73 20 61 20 6e 65 77 20 70 65 65 72 20 67 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 es.a.new.peer.group..You.can.spe
78860 63 69 66 79 20 74 6f 20 74 68 65 20 67 72 6f 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 61 6d cify.to.the.group.the.same.param
78880 65 74 65 72 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 20 73 eters.that.you.can.specify.for.s
788a0 70 65 63 69 66 69 63 20 6e 65 69 67 68 62 6f 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 pecific.neighbors..This.command.
788c0 64 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 defines.matching.parameters.for.
788e0 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 IPv6.access.list.rule..Matching.
78900 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 criteria.could.be.applied.to.sou
78920 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 rce.parameters:.This.command.def
78940 69 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 63 63 ines.matching.parameters.for.acc
78960 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 ess.list.rule..Matching.criteria
78980 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e .could.be.applied.to.destination
789a0 20 6f 72 20 73 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d .or.source.parameters:.This.comm
789c0 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 65 68 and.defines.the.IS-IS.router.beh
789e0 61 76 69 6f 72 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 avior:.This.command.defines.the.
78a00 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 accumulated.penalty.amount.at.wh
78a20 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 20 ich.the.route.is.re-advertised..
78a40 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e The.penalty.range.is.1.to.20000.
78a60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 .This.command.defines.the.accumu
78a80 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 lated.penalty.amount.at.which.th
78aa0 65 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c e.route.is.suppressed..The.penal
78ac0 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d ty.range.is.1.to.20000..This.com
78ae0 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 mand.defines.the.amount.of.time.
78b00 69 6e 20 6d 69 6e 75 74 65 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c 74 79 in.minutes.after.which.a.penalty
78b20 20 69 73 20 72 65 64 75 63 65 64 20 62 79 20 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 20 72 .is.reduced.by.half..The.timer.r
78b40 61 6e 67 65 20 69 73 20 31 30 20 74 6f 20 34 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 ange.is.10.to.45.minutes..This.c
78b60 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 ommand.defines.the.maximum.numbe
78b80 72 20 6f 66 20 70 61 72 61 6c 6c 65 6c 20 72 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 42 47 r.of.parallel.routes.that.the.BG
78ba0 50 20 63 61 6e 20 73 75 70 70 6f 72 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 50 20 P.can.support..In.order.for.BGP.
78bc0 74 6f 20 75 73 65 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f 6c 6c to.use.the.second.path,.the.foll
78be0 6f 77 69 6e 67 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 3a 20 owing.attributes.have.to.match:.
78c00 57 65 69 67 68 74 2c 20 4c 6f 63 61 6c 20 50 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 61 74 Weight,.Local.Preference,.AS.Pat
78c20 68 20 28 62 6f 74 68 20 41 53 20 6e 75 6d 62 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 6c 65 h.(both.AS.number.and.AS.path.le
78c40 6e 67 74 68 29 2c 20 4f 72 69 67 69 6e 20 63 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d 65 74 ngth),.Origin.code,.MED,.IGP.met
78c60 72 69 63 2e 20 41 6c 73 6f 2c 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 73 20 ric..Also,.the.next.hop.address.
78c80 66 6f 72 20 65 61 63 68 20 70 61 74 68 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 2e for.each.path.must.be.different.
78ca0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 .This.command.defines.the.maximu
78cc0 6d 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 69 m.time.in.minutes.that.a.route.i
78ce0 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 s.suppressed..The.timer.range.is
78d00 20 31 20 74 6f 20 32 35 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .1.to.255.minutes..This.command.
78d20 64 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 disable.the.peer.or.peer.group..
78d40 54 6f 20 72 65 65 6e 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 65 6c To.reenable.the.peer.use.the.del
78d60 65 74 65 20 66 6f 72 6d 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 ete.form.of.this.command..This.c
78d80 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 6f 72 ommand.disables.IGP-LDP.sync.for
78da0 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 .this.specific.interface..This.c
78dc0 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 ommand.disables.Three-Way.Handsh
78de0 61 6b 65 20 66 6f 72 20 50 32 50 20 61 64 6a 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 64 65 ake.for.P2P.adjacencies.which.de
78e00 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d 57 61 scribed.in.:rfc:`5303`..Three-Wa
78e20 79 20 48 61 6e 64 73 68 61 6b 65 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c y.Handshake.is.enabled.by.defaul
78e40 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b 20 6f t..This.command.disables.check.o
78e60 66 20 74 68 65 20 4d 54 55 20 76 61 6c 75 65 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 44 20 f.the.MTU.value.in.the.OSPF.DBD.
78e80 70 61 63 6b 65 74 73 2e 20 54 68 75 73 2c 20 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 packets..Thus,.use.of.this.comma
78ea0 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 4f 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 nd.allows.the.OSPF.adjacency.to.
78ec0 72 65 61 63 68 20 74 68 65 20 46 55 4c 4c 20 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 67 68 reach.the.FULL.state.even.though
78ee0 20 74 68 65 72 65 20 69 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 6d 61 .there.is.an.interface.MTU.misma
78f00 74 63 68 20 62 65 74 77 65 65 6e 20 74 77 6f 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 54 68 tch.between.two.OSPF.routers..Th
78f20 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 6f 6d is.command.disables.it..This.com
78f40 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 62 mand.disables.route.reflection.b
78f60 65 74 77 65 65 6e 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 2e 20 etween.route.reflector.clients..
78f80 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 6f 75 By.default,.the.clients.of.a.rou
78fa0 74 65 20 72 65 66 6c 65 63 74 6f 72 20 61 72 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f te.reflector.are.not.required.to
78fc0 20 62 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 73 20 .be.fully.meshed.and.the.routes.
78fe0 66 72 6f 6d 20 61 20 63 6c 69 65 6e 74 20 61 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f 20 6f from.a.client.are.reflected.to.o
79000 74 68 65 72 20 63 6c 69 65 6e 74 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 63 6c ther.clients..However,.if.the.cl
79020 69 65 6e 74 73 20 61 72 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 72 65 ients.are.fully.meshed,.route.re
79040 66 6c 65 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 68 69 flection.is.not.required..In.thi
79060 73 20 63 61 73 65 2c 20 75 73 65 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 s.case,.use.the.:cfgcmd:`no-clie
79080 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 nt-to-client-reflection`.command
790a0 20 74 6f 20 64 69 73 61 62 6c 65 20 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 65 66 .to.disable.client-to-client.ref
790c0 6c 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 73 lection..This.command.disables.s
790e0 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 42 plit-horizon.on.the.interface..B
79100 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 y.default,.VyOS.does.not.adverti
79120 73 65 20 52 49 50 20 72 6f 75 74 65 73 20 6f 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 se.RIP.routes.out.the.interface.
79140 6f 76 65 72 20 77 68 69 63 68 20 74 68 65 79 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 73 70 over.which.they.were.learned.(sp
79160 6c 69 74 20 68 6f 72 69 7a 6f 6e 29 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 lit.horizon).3.This.command.disa
79180 62 6c 65 73 20 74 68 65 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c bles.the.load.sharing.across.mul
791a0 74 69 70 6c 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 tiple.LFA.backups..This.command.
791c0 64 69 73 70 6c 61 79 73 20 42 47 50 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 2e 00 54 68 displays.BGP.dampened.routes..Th
791e0 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 65 63 65 69 76 65 64 is.command.displays.BGP.received
79200 2d 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 63 63 65 70 74 65 64 20 61 66 74 65 72 20 -routes.that.are.accepted.after.
79220 66 69 6c 74 65 72 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 filtering..This.command.displays
79240 20 42 47 50 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 .BGP.routes.advertised.to.a.neig
79260 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 hbor..This.command.displays.BGP.
79280 72 6f 75 74 65 73 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 routes.allowed.by.the.specified.
792a0 41 53 20 50 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e AS.Path.access.list..This.comman
792c0 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 69 6e d.displays.BGP.routes.originatin
792e0 67 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f g.from.the.specified.BGP.neighbo
79300 72 20 62 65 66 6f 72 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 r.before.inbound.policy.is.appli
79320 65 64 2e 20 54 6f 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e 64 20 ed..To.use.this.command.inbound.
79340 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 soft.reconfiguration.must.be.ena
79360 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 4c 53 41 73 bled..This.command.displays.LSAs
79380 20 69 6e 20 4d 61 78 41 67 65 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 .in.MaxAge.list..This.command.di
793a0 73 70 6c 61 79 73 20 52 49 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 splays.RIP.routes..This.command.
793c0 64 69 73 70 6c 61 79 73 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 66 6f 72 displays.a.database.contents.for
793e0 20 61 20 73 70 65 63 69 66 69 63 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 .a.specific.link.advertisement.t
79400 79 70 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 73 75 6d ype..This.command.displays.a.sum
79420 6d 61 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 mary.table.with.a.database.conte
79440 6e 74 73 20 28 4c 53 41 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 nts.(LSA)..This.command.displays
79460 20 61 20 74 61 62 6c 65 20 6f 66 20 70 61 74 68 73 20 74 6f 20 61 72 65 61 20 62 6f 75 6e 64 61 .a.table.of.paths.to.area.bounda
79480 72 79 20 61 6e 64 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 62 6f 75 6e 64 61 72 ry.and.autonomous.system.boundar
794a0 79 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 y.routers..This.command.displays
794c0 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 69 6e 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c .all.entries.in.BGP.routing.tabl
794e0 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 64 61 6d 70 65 6e 65 e..This.command.displays.dampene
79500 64 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 42 47 50 20 6e 65 69 67 68 d.routes.received.from.BGP.neigh
79520 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 65 78 74 65 72 bor..This.command.displays.exter
79540 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 69 6e nal.information.redistributed.in
79560 74 6f 20 4f 53 50 46 76 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 to.OSPFv3.This.command.displays.
79580 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 42 47 50 20 72 6f 75 74 65 73 20 77 68 6f information.about.BGP.routes.who
795a0 73 65 20 41 53 20 70 61 74 68 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 se.AS.path.matches.the.specified
795c0 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .regular.expression..This.comman
795e0 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 6c 61 d.displays.information.about.fla
79600 70 70 69 6e 67 20 42 47 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 pping.BGP.routes..This.command.d
79620 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 70 61 isplays.information.about.the.pa
79640 72 74 69 63 75 6c 61 72 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e rticular.entry.in.the.BGP.routin
79660 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 g.table..This.command.displays.r
79680 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 65 20 outes.that.are.permitted.by.the.
796a0 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 BGP.community.list..This.command
796c0 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 62 65 6c 6f 6e 67 20 74 6f 20 .displays.routes.that.belong.to.
796e0 73 70 65 63 69 66 69 65 64 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 56 61 6c 69 64 specified.BGP.communities..Valid
79700 20 76 61 6c 75 65 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 20 69 6e 20 .value.is.a.community.number.in.
79720 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 30 30 2c 20 the.range.from.1.to.4294967200,.
79740 6f 72 20 41 41 3a 4e 4e 20 28 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2d 63 6f 6d 6d or.AA:NN.(autonomous.system-comm
79760 75 6e 69 74 79 20 6e 75 6d 62 65 72 2f 32 2d 62 79 74 65 20 6e 75 6d 62 65 72 29 2c 20 6e 6f 2d unity.number/2-byte.number),.no-
79780 65 78 70 6f 72 74 2c 20 6c 6f 63 61 6c 2d 61 73 2c 20 6f 72 20 6e 6f 2d 61 64 76 65 72 74 69 73 export,.local-as,.or.no-advertis
797a0 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 e..This.command.displays.routes.
797c0 77 69 74 68 20 63 6c 61 73 73 6c 65 73 73 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 with.classless.interdomain.routi
797e0 6e 67 20 28 43 49 44 52 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 ng.(CIDR)..This.command.displays
79800 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 .state.and.configuration.of.OSPF
79820 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c .the.specified.interface,.or.all
79840 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 .interfaces.if.no.interface.is.g
79860 69 76 65 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 iven..This.command.displays.stat
79880 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 e.and.configuration.of.OSPF.the.
798a0 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 specified.interface,.or.all.inte
798c0 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e rfaces.if.no.interface.is.given.
798e0 20 57 68 69 74 68 20 74 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 .Whith.the.argument.:cfgcmd:`pre
79900 66 69 78 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 63 6f 6e 6e 65 63 74 65 fix`.this.command.shows.connecte
79920 64 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f d.prefixes.to.advertise..This.co
79940 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 mmand.displays.the.OSPF.routing.
79960 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 table,.as.determined.by.the.most
79980 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f .recent.SPF.calculation..This.co
799a0 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 mmand.displays.the.OSPF.routing.
799c0 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 table,.as.determined.by.the.most
799e0 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 .recent.SPF.calculation..With.th
79a00 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 e.optional.:cfgcmd:`detail`.argu
79a20 6d 65 6e 74 2c 20 65 61 63 68 20 72 6f 75 74 65 20 69 74 65 6d 27 73 20 61 64 76 65 72 74 69 73 ment,.each.route.item's.advertis
79a40 65 72 20 72 6f 75 74 65 72 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 61 74 74 72 69 62 75 74 65 20 er.router.and.network.attribute.
79a60 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 will.be.shown..This.command.disp
79a80 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 44 52 20 63 68 6f 69 63 65 20 69 6e 66 6f lays.the.neighbor.DR.choice.info
79aa0 72 6d 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 rmation..This.command.displays.t
79ac0 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 he.neighbors.information.in.a.de
79ae0 74 61 69 6c 65 64 20 66 6f 72 6d 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 tailed.form.for.a.neighbor.whose
79b00 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 69 73 20 63 .IP.address.is.specified..This.c
79b20 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e ommand.displays.the.neighbors.in
79b40 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 2c 20 6e 6f formation.in.a.detailed.form,.no
79b60 74 20 6a 75 73 74 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d t.just.a.summary.table..This.com
79b80 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 mand.displays.the.neighbors.stat
79ba0 75 73 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 us.for.a.neighbor.on.the.specifi
79bc0 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c ed.interface..This.command.displ
79be0 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 2e 00 54 68 69 73 20 63 ays.the.neighbors.status..This.c
79c00 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 61 6c ommand.displays.the.status.of.al
79c20 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 l.BGP.connections..This.command.
79c40 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 6e 65 69 67 68 62 6f 72 20 75 70 2f 64 6f 77 6e 20 enable.logging.neighbor.up/down.
79c60 63 68 61 6e 67 65 73 20 61 6e 64 20 72 65 73 65 74 20 72 65 61 73 6f 6e 2e 00 54 68 69 73 20 63 changes.and.reset.reason..This.c
79c80 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 73 20 73 75 6d 6d 61 72 69 73 61 ommand.enable/disables.summarisa
79ca0 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 64 64 72 65 73 73 20 tion.for.the.configured.address.
79cc0 72 61 6e 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 61 62 62 range..This.command.enables.:abb
79ce0 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 r:`BFD.(Bidirectional.Forwarding
79d00 20 44 65 74 65 63 74 69 6f 6e 29 60 20 6f 6e 20 74 68 69 73 20 4f 53 50 46 20 6c 69 6e 6b 20 69 .Detection)`.on.this.OSPF.link.i
79d20 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a nterface..This.command.enables.:
79d40 72 66 63 3a 60 36 32 33 32 60 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e rfc:`6232`.purge.originator.iden
79d60 74 69 66 69 63 61 74 69 6f 6e 2e 20 45 6e 61 62 6c 65 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 tification..Enable.purge.origina
79d80 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 28 50 4f 49 29 20 62 79 20 61 64 64 69 tor.identification.(POI).by.addi
79da0 6e 67 20 74 68 65 20 74 79 70 65 2c 20 6c 65 6e 67 74 68 20 61 6e 64 20 76 61 6c 75 65 20 28 54 ng.the.type,.length.and.value.(T
79dc0 4c 56 29 20 77 69 74 68 20 74 68 65 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d LV).with.the.Intermediate.System
79de0 20 28 49 53 29 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 4c 53 50 73 .(IS).identification.to.the.LSPs
79e00 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 50 4f 49 20 69 6e 66 6f 72 6d 61 .that.do.not.contain.POI.informa
79e20 74 69 6f 6e 2e 20 49 66 20 61 6e 20 49 53 20 67 65 6e 65 72 61 74 65 73 20 61 20 70 75 72 67 65 tion..If.an.IS.generates.a.purge
79e40 2c 20 56 79 4f 53 20 61 64 64 73 20 74 68 69 73 20 54 4c 56 20 77 69 74 68 20 74 68 65 20 73 79 ,.VyOS.adds.this.TLV.with.the.sy
79e60 73 74 65 6d 20 49 44 20 6f 66 20 74 68 65 20 49 53 20 74 6f 20 74 68 65 20 70 75 72 67 65 2e 00 stem.ID.of.the.IS.to.the.purge..
79e80 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 50 20 66 61 73 74 20 72 65 2d This.command.enables.IP.fast.re-
79ea0 72 6f 75 74 69 6e 67 20 74 68 61 74 20 69 73 20 70 61 72 74 20 6f 66 20 3a 72 66 63 3a 60 35 32 routing.that.is.part.of.:rfc:`52
79ec0 38 36 60 2e 20 53 70 65 63 69 66 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 61 20 70 72 65 66 86`..Specifically.this.is.a.pref
79ee0 69 78 20 6c 69 73 74 20 77 68 69 63 68 20 72 65 66 65 72 65 6e 63 65 73 20 61 20 70 72 65 66 69 ix.list.which.references.a.prefi
79f00 78 20 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 65 6c 69 67 69 62 6c 65 20 x.in.which.will.select.eligible.
79f20 50 51 20 6e 6f 64 65 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e PQ.nodes.for.remote.LFA.backups.
79f40 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 53 2d 49 53 20 6f 6e 20 74 .This.command.enables.IS-IS.on.t
79f60 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 64 his.interface,.and.allows.for.ad
79f80 6a 61 63 65 6e 63 79 20 74 6f 20 6f 63 63 75 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 jacency.to.occur..Note.that.the.
79fa0 6e 61 6d 65 20 6f 66 20 49 53 2d 49 53 20 69 6e 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 74 name.of.IS-IS.instance.must.be.t
79fc0 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 6f 6e 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 he.same.as.the.one.used.to.confi
79fe0 67 75 72 65 20 74 68 65 20 49 53 2d 49 53 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d gure.the.IS-IS.process..This.com
7a000 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 52 49 50 20 61 6e 64 20 73 65 74 73 20 74 68 65 20 52 49 mand.enables.RIP.and.sets.the.RI
7a020 50 20 65 6e 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 4e 45 54 57 4f 52 4b 2e 20 54 P.enable.interface.by.NETWORK..T
7a040 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 68 61 76 65 20 61 64 64 72 65 73 73 he.interfaces.which.have.address
7a060 65 73 20 6d 61 74 63 68 69 6e 67 20 77 69 74 68 20 4e 45 54 57 4f 52 4b 20 61 72 65 20 65 6e 61 es.matching.with.NETWORK.are.ena
7a080 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 70 6f 69 73 6f bled..This.command.enables.poiso
7a0a0 6e 2d 72 65 76 65 72 73 65 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 62 n-reverse.on.the.interface..If.b
7a0c0 6f 74 68 20 70 6f 69 73 6f 6e 20 72 65 76 65 72 73 65 20 61 6e 64 20 73 70 6c 69 74 20 68 6f 72 oth.poison.reverse.and.split.hor
7a0e0 69 7a 6f 6e 20 61 72 65 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 56 79 4f 53 20 61 64 76 65 izon.are.enabled,.then.VyOS.adve
7a100 72 74 69 73 65 73 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 20 75 6e 72 rtises.the.learned.routes.as.unr
7a120 65 61 63 68 61 62 6c 65 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 eachable.over.the.interface.on.w
7a140 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 6c 65 61 72 6e 65 64 2e 00 54 68 69 73 hich.the.route.was.learned..This
7a160 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 20 72 .command.enables.routing.using.r
7a180 61 64 69 6f 20 66 72 65 71 75 65 6e 63 79 20 64 69 76 65 72 73 69 74 79 2e 20 54 68 69 73 20 69 adio.frequency.diversity..This.i
7a1a0 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 73 s.highly.recommended.in.networks
7a1c0 20 77 69 74 68 20 6d 61 6e 79 20 77 69 72 65 6c 65 73 73 20 6e 6f 64 65 73 2e 00 54 68 69 73 20 .with.many.wireless.nodes..This.
7a1e0 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 65 6e 64 69 6e 67 20 74 69 6d 65 73 74 61 6d command.enables.sending.timestam
7a200 70 73 20 77 69 74 68 20 65 61 63 68 20 48 65 6c 6c 6f 20 61 6e 64 20 49 48 55 20 6d 65 73 73 61 ps.with.each.Hello.and.IHU.messa
7a220 67 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 75 74 65 20 52 54 54 20 76 61 6c 75 65 ge.in.order.to.compute.RTT.value
7a240 73 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 s..It.is.recommended.to.enable.t
7a260 69 6d 65 73 74 61 6d 70 73 20 6f 6e 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 imestamps.on.tunnel.interfaces..
7a280 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 This.command.enables.support.for
7a2a0 20 64 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 54 4c 56 2e 20 44 79 6e 61 6d 69 63 20 68 .dynamic.hostname.TLV..Dynamic.h
7a2c0 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 64 65 74 65 72 6d 69 6e 65 64 20 61 73 20 64 65 ostname.mapping.determined.as.de
7a2e0 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 37 36 33 60 2c 20 44 79 6e 61 6d 69 63 20 scribed.in.:rfc:`2763`,.Dynamic.
7a300 48 6f 73 74 6e 61 6d 65 20 45 78 63 68 61 6e 67 65 20 4d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 Hostname.Exchange.Mechanism.for.
7a320 49 53 2d 49 53 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 IS-IS..This.command.enables.the.
7a340 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 ORF.capability.(described.in.:rf
7a360 63 3a 60 35 32 39 31 60 29 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 61 c:`5291`).on.the.local.router,.a
7a380 6e 64 20 65 6e 61 62 6c 65 73 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 61 64 76 65 72 74 nd.enables.ORF.capability.advert
7a3a0 69 73 65 6d 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 isement.to.the.specified.BGP.pee
7a3c0 72 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 63 65 69 76 65 60 20 6b 65 79 77 6f 72 64 r..The.:cfgcmd:`receive`.keyword
7a3e0 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 .configures.a.router.to.advertis
7a400 65 20 4f 52 46 20 72 65 63 65 69 76 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 68 65 20 e.ORF.receive.capabilities..The.
7a420 3a 63 66 67 63 6d 64 3a 60 73 65 6e 64 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 :cfgcmd:`send`.keyword.configure
7a440 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 73 65 6e 64 s.a.router.to.advertise.ORF.send
7a460 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 6f 20 61 64 76 65 72 74 69 73 65 20 61 20 66 69 .capabilities..To.advertise.a.fi
7a480 6c 74 65 72 20 66 72 6f 6d 20 61 20 73 65 6e 64 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 lter.from.a.sender,.you.must.cre
7a4a0 61 74 65 20 61 6e 20 49 50 20 70 72 65 66 69 78 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 73 70 ate.an.IP.prefix.list.for.the.sp
7a4c0 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 20 61 70 70 6c 69 65 64 20 69 6e 20 69 6e 62 6f ecified.BGP.peer.applied.in.inbo
7a4e0 75 6e 64 20 64 65 72 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 66 6f und.derection..This.command.enfo
7a500 72 63 65 73 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 54 54 4c 20 53 65 63 75 72 69 74 79 20 4d 65 rces.Generalized.TTL.Security.Me
7a520 63 68 61 6e 69 73 6d 20 28 47 54 53 4d 29 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 chanism.(GTSM),.as.specified.in.
7a540 3a 72 66 63 3a 60 35 30 38 32 60 2e 20 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 :rfc:`5082`..With.this.command,.
7a560 6f 6e 6c 79 20 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 73 70 65 63 69 66 69 65 only.neighbors.that.are.specifie
7a580 64 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 61 77 61 79 20 77 69 6c 6c 20 62 65 20 61 6c d.number.of.hops.away.will.be.al
7a5a0 6c 6f 77 65 64 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 6e lowed.to.become.neighbors..The.n
7a5c0 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 34 2e umber.of.hops.range.is.1.to.254.
7a5e0 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 .This.command.is.mutually.exclus
7a600 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 ive.with.:cfgcmd:`ebgp-multihop`
7a620 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 73 74 72 69 63 74 6c 79 20 63 ..This.command.forces.strictly.c
7a640 6f 6d 70 61 72 65 20 72 65 6d 6f 74 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6c ompare.remote.capabilities.and.l
7a660 6f 63 61 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 63 61 70 61 62 69 6c 69 74 69 ocal.capabilities..If.capabiliti
7a680 65 73 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 2c 20 73 65 6e 64 20 55 6e 73 75 70 70 6f 72 74 es.are.different,.send.Unsupport
7a6a0 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 74 68 65 6e 20 72 65 73 65 74 20 63 ed.Capability.error.then.reset.c
7a6c0 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 74 onnection..This.command.forces.t
7a6e0 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 74 6f 20 72 65 70 6f 72 74 20 69 74 73 65 6c 66 20 he.BGP.speaker.to.report.itself.
7a700 61 73 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 66 6f 72 20 61 6e 20 61 64 76 65 72 74 69 73 65 as.the.next.hop.for.an.advertise
7a720 64 20 72 6f 75 74 65 20 69 74 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 d.route.it.advertised.to.a.neigh
7a740 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 bor..This.command.generate.a.def
7a760 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 2e 00 54 68 69 73 20 63 6f ault.route.into.the.RIP..This.co
7a780 6d 6d 61 6e 64 20 67 69 76 65 73 20 61 20 62 72 69 65 66 20 73 74 61 74 75 73 20 6f 76 65 72 76 mmand.gives.a.brief.status.overv
7a7a0 69 65 77 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 iew.of.a.specified.wireless.inte
7a7c0 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 rface..The.wireless.interface.id
7a7e0 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f entifier.can.range.from.wlan0.to
7a800 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 65 73 20 68 61 6e 64 .wlan999..This.command.goes.hand
7a820 20 69 6e 20 68 61 6e 64 20 77 69 74 68 20 74 68 65 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 63 .in.hand.with.the.listen.range.c
7a840 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 42 47 ommand.to.limit.the.amount.of.BG
7a860 50 20 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 P.neighbors.that.are.allowed.to.
7a880 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 connect.to.the.local.router..The
7a8a0 20 6c 69 6d 69 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 35 30 30 30 2e 00 54 68 69 73 20 .limit.range.is.1.to.5000..This.
7a8c0 63 6f 6d 6d 61 6e 64 20 67 6f 74 20 61 64 64 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e command.got.added.in.VyOS.1.4.an
7a8e0 64 20 69 6e 76 65 72 74 73 20 74 68 65 20 6c 6f 67 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 6c 64 d.inverts.the.logic.from.the.old
7a900 20 60 60 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 54 .``default-route``.CLI.option..T
7a920 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 73 74 65 61 64 20 6f 66 20 73 75 6d 6d 61 72 69 7a 69 his.command.instead.of.summarizi
7a940 6e 67 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 69 6c 74 65 72 20 74 68 65 6d 20 ng.intra.area.paths.filter.them.
7a960 2d 20 69 2e 65 2e 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 74 68 69 -.i.e..intra.area.paths.from.thi
7a980 73 20 72 61 6e 67 65 20 61 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 74 6f 20 s.range.are.not.advertised.into.
7a9a0 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 other.areas..This.command.makes.
7a9c0 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 sense.in.ABR.only..This.command.
7a9e0 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 is.also.used.to.enable.the.OSPF.
7aa00 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 process..The.area.number.can.be.
7aa20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e specified.in.decimal.notation.in
7aa40 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e .the.range.from.0.to.4294967295.
7aa60 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 .Or.it.can.be.specified.in.dotte
7aa80 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 d.decimal.notation.similar.to.ip
7aaa0 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 .address..This.command.is.only.a
7aac0 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d llowed.for.eBGP.peers..This.comm
7aae0 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 and.is.only.allowed.for.eBGP.pee
7ab00 72 73 2e 20 49 74 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 rs..It.is.not.applicable.for.pee
7ab20 72 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 r.groups..This.command.is.only.u
7ab40 73 65 66 75 6c 20 61 74 20 73 63 61 6c 65 20 77 68 65 6e 20 79 6f 75 20 63 61 6e 20 70 6f 73 73 seful.at.scale.when.you.can.poss
7ab60 69 62 6c 79 20 68 61 76 65 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 49 4d 20 ibly.have.a.large.number.of.PIM.
7ab80 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 6c 6f 77 69 6e 67 2e 00 54 68 69 73 20 63 6f control.packets.flowing..This.co
7aba0 6d 6d 61 6e 64 20 69 73 20 73 70 65 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 79 4f mmand.is.specific.to.FRR.and.VyO
7abc0 53 2e 20 54 68 65 20 72 6f 75 74 65 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 74 61 S..The.route.command.makes.a.sta
7abe0 74 69 63 20 72 6f 75 74 65 20 6f 6e 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 73 20 tic.route.only.inside.RIP..This.
7ac00 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 20 61 command.should.be.used.only.by.a
7ac20 64 76 61 6e 63 65 64 20 75 73 65 72 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c 61 72 dvanced.users.who.are.particular
7ac40 6c 79 20 6b 6e 6f 77 6c 65 64 67 65 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 20 70 ly.knowledgeable.about.the.RIP.p
7ac60 72 6f 74 6f 63 6f 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 6f 6d rotocol..In.most.cases,.we.recom
7ac80 6d 65 6e 64 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 20 mend.creating.a.static.route.in.
7aca0 56 79 4f 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 52 49 VyOS.and.redistributing.it.in.RI
7acc0 50 20 75 73 69 6e 67 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 73 74 P.using.:cfgcmd:`redistribute.st
7ace0 61 74 69 63 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 atic`..This.command.is.used.for.
7ad00 61 64 76 65 72 74 69 73 69 6e 67 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b advertising.IPv4.or.IPv6.network
7ad20 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 72 69 s..This.command.is.used.to.retri
7ad40 65 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 69 6e eve.information.about.WAP.within
7ad60 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 .the.range.of.your.wireless.inte
7ad80 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 6f 6e rface..This.command.is.useful.on
7ada0 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 .wireless.interfaces.configured.
7adc0 69 6e 20 73 74 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 in.station.mode..This.command.is
7ade0 20 75 73 65 66 75 6c 20 69 66 20 6f 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 65 6e .useful.if.one.desires.to.loosen
7ae00 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 76 65 .the.requirement.for.BGP.to.have
7ae20 20 73 74 72 69 63 74 6c 79 20 64 65 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 70 65 .strictly.defined.neighbors..Spe
7ae40 63 69 66 69 63 61 6c 6c 79 20 77 68 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 6f 72 cifically.what.is.allowed.is.for
7ae60 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f 20 61 .the.local.router.to.listen.to.a
7ae80 20 72 61 6e 67 65 20 6f 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 .range.of.IPv4.or.IPv6.addresses
7aea0 20 64 65 66 69 6e 65 64 20 62 79 20 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 63 65 .defined.by.a.prefix.and.to.acce
7aec0 70 74 20 42 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 43 50 pt.BGP.open.messages..When.a.TCP
7aee0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 61 20 .connection.(and.subsequently.a.
7af00 42 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 BGP.open.message).from.within.th
7af20 69 73 20 72 61 6e 67 65 20 74 72 69 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 6f is.range.tries.to.connect.the.lo
7af40 63 61 6c 20 72 6f 75 74 65 72 20 74 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 cal.router.then.the.local.router
7af60 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 74 .will.respond.and.connect.with.t
7af80 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 20 77 he.parameters.that.are.defined.w
7afa0 69 74 68 69 6e 20 74 68 65 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 20 64 ithin.the.peer.group..One.must.d
7afc0 65 66 69 6e 65 20 61 20 70 65 65 72 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 6e 67 efine.a.peer-group.for.each.rang
7afe0 65 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 72 6f e.that.is.listed..If.no.peer-gro
7b000 75 70 20 69 73 20 64 65 66 69 6e 65 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 6c 6c up.is.defined.then.an.error.will
7b020 20 6b 65 65 70 20 79 6f 75 20 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f .keep.you.from.committing.the.co
7b040 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 66 69 nfiguration..This.command.modifi
7b060 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 6e 74 es.the.default.metric.(hop.count
7b080 29 20 76 61 6c 75 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 ).value.for.redistributed.routes
7b0a0 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 20 54 ..The.metric.range.is.1.to.16..T
7b0c0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f 6d 6d he.default.value.is.1..This.comm
7b0e0 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f and.does.not.affect.connected.ro
7b100 75 74 65 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 ute.even.if.it.is.redistributed.
7b120 62 79 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 by.:cfgcmd:`redistribute.connect
7b140 65 64 60 2e 20 54 6f 20 6d 6f 64 69 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 ed`..To.modify.connected.routes.
7b160 6d 65 74 72 69 63 20 76 61 6c 75 65 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 metric.value,.please.use.:cfgcmd
7b180 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 63 60 :`redistribute.connected.metric`
7b1a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d 62 65 ..This.command.override.AS.numbe
7b1c0 72 20 6f 66 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 74 68 r.of.the.originating.router.with
7b1e0 20 74 68 65 20 6c 6f 63 61 6c 20 41 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .the.local.AS.number..This.comma
7b200 6e 64 20 70 72 65 76 65 6e 74 73 20 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 70 72 nd.prevents.from.sending.back.pr
7b220 65 66 69 78 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 6f 72 efixes.learned.from.the.neighbor
7b240 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 ..This.command.provides.to.compa
7b260 72 65 20 64 69 66 66 65 72 65 6e 74 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 64 76 re.different.MED.values.that.adv
7b280 65 72 74 69 73 65 64 20 62 79 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d ertised.by.neighbours.in.the.sam
7b2a0 65 20 41 53 20 66 6f 72 20 72 6f 75 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 6e 20 e.AS.for.routes.selection..When.
7b2c0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 73 20 this.command.is.enabled,.routes.
7b2e0 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 from.the.same.autonomous.system.
7b300 61 72 65 20 67 72 6f 75 70 65 64 20 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 62 65 are.grouped.together,.and.the.be
7b320 73 74 20 65 6e 74 72 69 65 73 20 6f 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 6f 6d st.entries.of.each.group.are.com
7b340 70 61 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 pared..This.command.provides.to.
7b360 63 6f 6d 70 61 72 65 20 74 68 65 20 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 6e 20 compare.the.MED.on.routes,.even.
7b380 77 68 65 6e 20 74 68 65 79 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 69 66 when.they.were.received.from.dif
7b3a0 66 65 72 65 6e 74 20 6e 65 69 67 68 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 69 6e ferent.neighbouring.ASes..Settin
7b3c0 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 g.this.option.makes.the.order.of
7b3e0 20 70 72 65 66 65 72 65 6e 63 65 20 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 69 6e .preference.of.routes.more.defin
7b400 65 64 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 6e 64 ed,.and.should.eliminate.MED.ind
7b420 75 63 65 64 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 uced.oscillations..This.command.
7b440 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f redistributes.routing.informatio
7b460 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e n.from.the.given.route.source.in
7b480 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 31 2e to.the.ISIS.database.as.Level-1.
7b4a0 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 .There.are.six.modes.available.f
7b4c0 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c or.route.source:.bgp,.connected,
7b4e0 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 .kernel,.ospf,.rip,.static..This
7b500 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 .command.redistributes.routing.i
7b520 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 nformation.from.the.given.route.
7b540 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 source.into.the.ISIS.database.as
7b560 20 4c 65 76 65 6c 2d 32 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 .Level-2..There.are.six.modes.av
7b580 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 ailable.for.route.source:.bgp,.c
7b5a0 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 onnected,.kernel,.ospf,.rip,.sta
7b5c0 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 tic..This.command.redistributes.
7b5e0 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 routing.information.from.the.giv
7b600 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 61 62 en.route.source.into.the.RIP.tab
7b620 6c 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 les..There.are.five.modes.availa
7b640 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 ble.for.route.source:.bgp,.conne
7b660 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 cted,.kernel,.ospf,.static..This
7b680 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 .command.redistributes.routing.i
7b6a0 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 nformation.from.the.given.route.
7b6c0 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 source.to.the.BGP.process..There
7b6e0 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 .are.six.modes.available.for.rou
7b700 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 te.source:.connected,.kernel,.os
7b720 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d pf,.rip,.static,.table..This.com
7b740 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 mand.redistributes.routing.infor
7b760 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 mation.from.the.given.route.sour
7b780 63 65 20 74 6f 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f ce.to.the.Babel.process..This.co
7b7a0 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f mmand.redistributes.routing.info
7b7c0 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 rmation.from.the.given.route.sou
7b7e0 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 rce.to.the.OSPF.process..There.a
7b800 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 re.five.modes.available.for.rout
7b820 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
7b840 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 ,.rip,.static..This.command.redi
7b860 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 stributes.routing.information.fr
7b880 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 om.the.given.route.source.to.the
7b8a0 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 .OSPFv3.process..There.are.five.
7b8c0 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 modes.available.for.route.source
7b8e0 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c :.bgp,.connected,.kernel,.ripng,
7b900 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 74 68 .static..This.command.removes.th
7b920 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 e.private.ASN.of.routes.that.are
7b940 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 .advertised.to.the.configured.pe
7b960 65 72 2e 20 49 74 20 72 65 6d 6f 76 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 er..It.removes.only.private.ASNs
7b980 20 6f 6e 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 70 65 .on.routes.advertised.to.EBGP.pe
7b9a0 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e ers..This.command.resets.BGP.con
7b9c0 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 68 62 nections.to.the.specified.neighb
7b9e0 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 or.IP.address..With.argument.:cf
7ba00 67 63 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 gcmd:`soft`.this.command.initiat
7ba20 65 73 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 es.a.soft.reset..If.you.do.not.s
7ba40 70 65 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 pecify.the.:cfgcmd:`in`.or.:cfgc
7ba60 6d 64 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 md:`out`.options,.both.inbound.a
7ba80 6e 64 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e nd.outbound.soft.reconfiguration
7baa0 20 61 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 .are.triggered..This.command.res
7bac0 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 ets.BGP.connections.to.the.speci
7bae0 66 69 65 64 20 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a fied.peer.group..With.argument.:
7bb00 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 cfgcmd:`soft`.this.command.initi
7bb20 61 74 65 73 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 ates.a.soft.reset..If.you.do.not
7bb40 20 73 70 65 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 .specify.the.:cfgcmd:`in`.or.:cf
7bb60 67 63 6d 64 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 gcmd:`out`.options,.both.inbound
7bb80 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 .and.outbound.soft.reconfigurati
7bba0 6f 6e 20 61 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 on.are.triggered..This.command.r
7bbc0 65 73 65 74 73 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 69 76 esets.all.BGP.connections.of.giv
7bbe0 65 6e 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 en.router..This.command.resets.a
7bc00 6c 6c 20 65 78 74 65 72 6e 61 6c 20 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e 20 72 ll.external.BGP.peers.of.given.r
7bc20 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 52 20 outer..This.command.selects.ABR.
7bc40 6d 6f 64 65 6c 2e 20 4f 53 50 46 20 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f 75 72 model..OSPF.router.supports.four
7bc60 20 41 42 52 20 6d 6f 64 65 6c 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 64 65 .ABR.models:.This.command.set.de
7bc80 66 61 75 6c 74 20 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 20 63 fault.metric.for.circuit..This.c
7bca0 6f 6d 6d 61 6e 64 20 73 65 74 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 74 68 ommand.set.the.channel.number.th
7bcc0 61 74 20 64 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 74 68 at.diversity.routing.uses.for.th
7bce0 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 74 69 is.interface.(see.diversity.opti
7bd00 6f 6e 20 61 62 6f 76 65 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 54 54 on.above)..This.command.sets.ATT
7bd20 20 62 69 74 20 74 6f 20 31 20 69 6e 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 73 20 .bit.to.1.in.Level1.LSPs..It.is.
7bd40 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 described.in.:rfc:`3787`..This.c
7bd60 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 66 65 ommand.sets.LSP.maximum.LSP.life
7bd80 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 time.in.seconds..The.interval.ra
7bda0 6e 67 65 20 69 73 20 33 35 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 69 6e nge.is.350.to.65535..LSPs.remain
7bdc0 20 69 6e 20 61 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 73 20 .in.a.database.for.1200.seconds.
7bde0 62 79 20 64 65 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 66 72 by.default..If.they.are.not.refr
7be00 65 73 68 65 64 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 65 6c eshed.by.that.time,.they.are.del
7be20 65 74 65 64 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 65 66 eted..You.can.change.the.LSP.ref
7be40 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d resh.interval.or.the.LSP.lifetim
7be60 65 2e 20 54 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 6f 75 e..The.LSP.refresh.interval.shou
7be80 6c 64 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 ld.be.less.than.the.LSP.lifetime
7bea0 20 6f 72 20 65 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 66 6f .or.else.LSPs.will.time.out.befo
7bec0 72 65 20 74 68 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d re.they.are.refreshed..This.comm
7bee0 61 6e 64 20 73 65 74 73 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 69 6e and.sets.LSP.refresh.interval.in
7bf00 20 73 65 63 6f 6e 64 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 20 77 .seconds..IS-IS.generates.LSPs.w
7bf20 68 65 6e 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 73 2e hen.the.state.of.a.link.changes.
7bf40 20 48 6f 77 65 76 65 72 2c 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 6e 67 .However,.to.ensure.that.routing
7bf60 20 64 61 74 61 62 61 73 65 73 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 69 6e .databases.on.all.routers.remain
7bf80 20 63 6f 6e 76 65 72 67 65 64 2c 20 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 77 6f .converged,.LSPs.in.stable.netwo
7bfa0 72 6b 73 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 20 62 rks.are.generated.on.a.regular.b
7bfc0 61 73 69 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 6e 20 asis.even.though.there.has.been.
7bfe0 6e 6f 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 6c 69 no.change.to.the.state.of.the.li
7c000 6e 6b 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 nks..The.interval.range.is.1.to.
7c020 36 35 32 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 30 20 65235..The.default.value.is.900.
7c040 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 46 20 seconds..This.command.sets.OSPF.
7c060 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 20 70 authentication.key.to.a.simple.p
7c080 61 73 73 77 6f 72 64 2e 20 41 66 74 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 50 46 assword..After.setting,.all.OSPF
7c0a0 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 79 20 .packets.are.authenticated..Key.
7c0c0 68 61 73 20 6c 65 6e 67 74 68 20 75 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 20 63 has.length.up.to.8.chars..This.c
7c0e0 6f 6d 6d 61 6e 64 20 73 65 74 73 20 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 ommand.sets.PSNP.interval.in.sec
7c100 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f onds..The.interval.range.is.0.to
7c120 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 74 65 72 20 50 .127..This.command.sets.Router.P
7c140 72 69 6f 72 69 74 79 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 72 6f 75 74 65 riority.integer.value..The.route
7c160 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c r.with.the.highest.priority.will
7c180 20 62 65 20 6d 6f 72 65 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 .be.more.eligible.to.become.Desi
7c1a0 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c 75 65 gnated.Router..Setting.the.value
7c1c0 20 74 6f 20 30 2c 20 6d 61 6b 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 6c 69 67 69 62 .to.0,.makes.the.router.ineligib
7c1e0 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 le.to.become.Designated.Router..
7c200 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 20 69 6e 74 65 The.default.value.is.1..The.inte
7c220 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d rval.range.is.0.to.255..This.com
7c240 6d 61 6e 64 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 mand.sets.default.RIP.distance.t
7c260 6f 20 61 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 o.a.specified.value.when.the.rou
7c280 74 65 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 tes.source.IP.address.matches.th
7c2a0 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 e.specified.prefix..This.command
7c2c0 20 73 65 74 73 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 .sets.hello.interval.in.seconds.
7c2e0 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 on.a.given.interface..The.range.
7c300 69 73 20 31 20 74 6f 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6c is.1.to.600..This.command.sets.l
7c320 69 6e 6b 20 63 6f 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 ink.cost.for.the.specified.inter
7c340 66 61 63 65 2e 20 54 68 65 20 63 6f 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 72 face..The.cost.value.is.set.to.r
7c360 6f 75 74 65 72 2d 4c 53 41 e2 80 99 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 20 75 outer-LSA...s.metric.field.and.u
7c380 73 65 64 20 66 6f 72 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 6f 73 sed.for.SPF.calculation..The.cos
7c3a0 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d t.range.is.1.to.65535..This.comm
7c3c0 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 65 65 and.sets.minimum.interval.betwee
7c3e0 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 n.consecutive.SPF.calculations.i
7c400 6e 20 73 65 63 6f 6e 64 73 2e 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 n.seconds.The.interval.range.is.
7c420 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 1.to.120..This.command.sets.mini
7c440 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 mum.interval.in.seconds.between.
7c460 72 65 67 65 6e 65 72 61 74 69 6e 67 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 65 72 regenerating.same.LSP..The.inter
7c480 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d val.range.is.1.to.120..This.comm
7c4a0 61 6e 64 20 73 65 74 73 20 6d 75 6c 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 68 6f and.sets.multiplier.for.hello.ho
7c4c0 6c 64 69 6e 67 20 74 69 6d 65 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e lding.time.on.a.given.interface.
7c4e0 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 6f 6d .The.range.is.2.to.100..This.com
7c500 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 mand.sets.number.of.seconds.for.
7c520 49 6e 66 54 72 61 6e 73 44 65 6c 61 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 20 74 InfTransDelay.value..It.allows.t
7c540 6f 20 73 65 74 20 61 6e 64 20 61 64 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 o.set.and.adjust.for.each.interf
7c560 61 63 65 20 74 68 65 20 64 65 6c 61 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 73 74 ace.the.delay.interval.before.st
7c580 61 72 74 69 6e 67 20 74 68 65 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 73 73 arting.the.synchronizing.process
7c5a0 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 20 61 .of.the.router's.database.with.a
7c5c0 6c 6c 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 ll.neighbors..The.default.value.
7c5e0 69 73 20 31 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 is.1.seconds..The.interval.range
7c600 20 69 73 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 .is.3.to.65535..This.command.set
7c620 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e 74 65 s.number.of.seconds.for.RxmtInte
7c640 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 rval.timer.value..This.value.is.
7c660 75 73 65 64 20 77 68 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 61 73 used.when.retransmitting.Databas
7c680 65 20 44 65 73 63 72 69 70 74 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 65 71 e.Description.and.Link.State.Req
7c6a0 75 65 73 74 20 70 61 63 6b 65 74 73 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 73 20 uest.packets.if.acknowledge.was.
7c6c0 6e 6f 74 20 72 65 63 65 69 76 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 not.received..The.default.value.
7c6e0 69 73 20 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 is.5.seconds..The.interval.range
7c700 20 69 73 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 .is.3.to.65535..This.command.set
7c720 73 20 6f 6c 64 2d 73 74 79 6c 65 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 20 73 s.old-style.(ISO.10589).or.new.s
7c740 74 79 6c 65 20 70 61 63 6b 65 74 20 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e tyle.packet.formats:.This.comman
7c760 64 20 73 65 74 73 20 6f 74 68 65 72 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e 73 75 d.sets.other.confederations.<nsu
7c780 62 61 73 6e 3e 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 basn>.as.members.of.autonomous.s
7c7a0 79 73 74 65 6d 20 73 70 65 63 69 66 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f 6e 66 ystem.specified.by.:cfgcmd:`conf
7c7c0 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 68 69 ederation.identifier.<asn>`..Thi
7c7e0 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f 20 61 s.command.sets.overload.bit.to.a
7c800 76 6f 69 64 20 61 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 void.any.transit.traffic.through
7c820 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e .this.router..It.is.described.in
7c840 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 .:rfc:`3787`..This.command.sets.
7c860 70 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 3a priority.for.the.interface.for.:
7c880 61 62 62 72 3a 60 44 49 53 20 28 44 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 72 6d 65 64 69 61 abbr:`DIS.(Designated.Intermedia
7c8a0 74 65 20 53 79 73 74 65 6d 29 60 20 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 70 72 69 6f 72 69 te.System)`.election..The.priori
7c8c0 74 79 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ty.range.is.0.to.127..This.comma
7c8e0 6e 64 20 73 65 74 73 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 nd.sets.the.administrative.dista
7c900 6e 63 65 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 72 6f 75 74 65 2e 20 54 68 65 20 nce.for.a.particular.route..The.
7c920 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 distance.range.is.1.to.255..This
7c940 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 63 6f 73 74 20 6f 66 20 64 65 66 61 75 6c .command.sets.the.cost.of.defaul
7c960 74 2d 73 75 6d 6d 61 72 79 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 73 74 75 62 t-summary.LSAs.announced.to.stub
7c980 62 79 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f by.areas..The.cost.range.is.0.to
7c9a0 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 .16777215..This.command.sets.the
7c9c0 20 64 65 66 61 75 6c 74 20 63 6f 73 74 20 6f 66 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 .default.cost.of.LSAs.announced.
7c9e0 74 6f 20 4e 53 53 41 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 to.NSSA.areas..The.cost.range.is
7ca00 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 .0.to.16777215..This.command.set
7ca20 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 64 65 6c 61 79 2c 20 74 68 65 20 69 6e 69 74 69 61 6c s.the.initial.delay,.the.initial
7ca40 2d 68 6f 6c 64 74 69 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 2d 68 6f 6c 64 74 69 -holdtime.and.the.maximum-holdti
7ca60 6d 65 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 53 50 46 20 69 73 20 63 61 6c 63 75 6c 61 74 65 me.between.when.SPF.is.calculate
7ca80 64 20 61 6e 64 20 74 68 65 20 65 76 65 6e 74 20 77 68 69 63 68 20 74 72 69 67 67 65 72 65 64 20 d.and.the.event.which.triggered.
7caa0 74 68 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 74 69 6d 65 73 20 61 72 65 20 73 the.calculation..The.times.are.s
7cac0 70 65 63 69 66 69 65 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 6e 64 20 6d 75 73 pecified.in.milliseconds.and.mus
7cae0 74 20 62 65 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 30 20 74 6f 20 36 30 30 30 30 30 t.be.in.the.range.of.0.to.600000
7cb00 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 20 73 .milliseconds..:cfgcmd:`delay`.s
7cb20 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 53 50 46 20 73 63 68 65 64 75 6c 65 20 64 65 6c ets.the.initial.SPF.schedule.del
7cb40 61 79 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 ay.in.milliseconds..The.default.
7cb60 76 61 6c 75 65 20 69 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 69 61 value.is.200.ms..:cfgcmd:`initia
7cb80 6c 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 68 6f 6c l-holdtime`.sets.the.minimum.hol
7cba0 64 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 d.time.between.two.consecutive.S
7cbc0 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c PF.calculations..The.default.val
7cbe0 75 65 20 69 73 20 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 ue.is.1000.ms..:cfgcmd:`max-hold
7cc00 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 77 61 69 74 20 74 69 6d 65 time`.sets.the.maximum.wait.time
7cc20 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c .between.two.consecutive.SPF.cal
7cc40 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 culations..The.default.value.is.
7cc60 31 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 10000.ms..This.command.sets.the.
7cc80 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c interface.bandwidth.for.cost.cal
7cca0 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 culations,.where.bandwidth.can.b
7ccc0 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 30 30 30 2c 20 73 70 65 e.in.range.from.1.to.100000,.spe
7cce0 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 cified.in.Mbits/s..This.command.
7cd00 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 3a 00 54 68 69 73 20 63 6f sets.the.interface.type:.This.co
7cd20 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 mmand.sets.the.interface.with.RI
7cd40 50 20 4d 44 35 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 P.MD5.authentication..This.comma
7cd60 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 4d 44 35 20 4b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 nd.also.sets.MD5.Key..The.key.mu
7cd80 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 st.be.shorter.than.16.characters
7cda0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 ..This.command.sets.the.interfac
7cdc0 65 20 77 69 74 68 20 52 49 50 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 e.with.RIP.simple.password.authe
7cde0 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 ntication..This.command.also.set
7ce00 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 20 54 68 65 20 73 74 72 s.authentication.string..The.str
7ce20 69 6e 67 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 ing.must.be.shorter.than.16.char
7ce40 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 6d 75 acters..This.command.sets.the.mu
7ce60 6c 74 69 70 6c 69 63 61 74 69 76 65 20 66 61 63 74 6f 72 20 75 73 65 64 20 66 6f 72 20 64 69 76 ltiplicative.factor.used.for.div
7ce80 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 ersity.routing,.in.units.of.1/25
7cea0 36 3b 20 6c 6f 77 65 72 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 64 69 76 65 72 73 69 74 79 20 6;.lower.values.cause.diversity.
7cec0 74 6f 20 70 6c 61 79 20 61 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 69 6e to.play.a.more.important.role.in
7cee0 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 74 .route.selection..The.default.it
7cf00 20 32 35 36 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 .256,.which.means.that.diversity
7cf20 20 70 6c 61 79 73 20 6e 6f 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f .plays.no.role.in.route.selectio
7cf40 6e 3b 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 n;.you.will.probably.want.to.set
7cf60 20 74 68 61 74 20 74 6f 20 31 32 38 20 6f 72 20 6c 65 73 73 20 6f 6e 20 6e 6f 64 65 73 20 77 69 .that.to.128.or.less.on.nodes.wi
7cf80 74 68 20 6d 75 6c 74 69 70 6c 65 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 72 61 64 69 6f 73 2e 00 th.multiple.independent.radios..
7cfa0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 65 66 65 72 65 6e 63 65 20 This.command.sets.the.reference.
7cfc0 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c bandwidth.for.cost.calculations,
7cfe0 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 .where.bandwidth.can.be.in.range
7d000 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e .from.1.to.4294967,.specified.in
7d020 20 4d 62 69 74 73 2f 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 30 4d 62 69 74 .Mbits/s..The.default.is.100Mbit
7d040 2f 73 20 28 69 2e 65 2e 20 61 20 6c 69 6e 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 31 30 30 /s.(i.e..a.link.of.bandwidth.100
7d060 4d 62 69 74 2f 73 20 6f 72 20 68 69 67 68 65 72 20 77 69 6c 6c 20 68 61 76 65 20 61 20 63 6f 73 Mbit/s.or.higher.will.have.a.cos
7d080 74 20 6f 66 20 31 2e 20 43 6f 73 74 20 6f 66 20 6c 6f 77 65 72 20 62 61 6e 64 77 69 64 74 68 20 t.of.1..Cost.of.lower.bandwidth.
7d0a0 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 65 20 73 63 61 6c 65 64 20 77 69 74 68 20 72 65 66 65 72 65 links.will.be.scaled.with.refere
7d0c0 6e 63 65 20 74 6f 20 74 68 69 73 20 63 6f 73 74 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 nce.to.this.cost)..This.command.
7d0e0 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 20 70 sets.the.router-ID.of.the.OSPF.p
7d100 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 rocess..The.router-ID.may.be.an.
7d120 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 IP.address.of.the.router,.but.ne
7d140 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 ed.not.be.....it.can.be.any.arbi
7d160 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d trary.32bit.number..However.it.M
7d180 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 UST.be.unique.within.the.entire.
7d1a0 4f 53 50 46 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 20 OSPF.domain.to.the.OSPF.speaker.
7d1c0 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 ....bad.things.will.happen.if.mu
7d1e0 6c 74 69 70 6c 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 ltiple.OSPF.speakers.are.configu
7d200 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 red.with.the.same.router-ID!.Thi
7d220 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 s.command.sets.the.router-ID.of.
7d240 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 the.OSPFv3.process..The.router-I
7d260 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f D.may.be.an.IP.address.of.the.ro
7d280 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e uter,.but.need.not.be.....it.can
7d2a0 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 .be.any.arbitrary.32bit.number..
7d2c0 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e However.it.MUST.be.unique.within
7d2e0 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 76 33 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 .the.entire.OSPFv3.domain.to.the
7d300 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 .OSPFv3.speaker.....bad.things.w
7d320 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 76 33 20 73 70 ill.happen.if.multiple.OSPFv3.sp
7d340 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 eakers.are.configured.with.the.s
7d360 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 ame.router-ID!.This.command.sets
7d380 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 61 73 73 .the.specified.interface.to.pass
7d3a0 69 76 65 20 6d 6f 64 65 2e 20 4f 6e 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 69 6e 74 65 72 66 ive.mode..On.passive.mode.interf
7d3c0 61 63 65 2c 20 61 6c 6c 20 72 65 63 65 69 76 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 ace,.all.receiving.packets.are.p
7d3e0 72 6f 63 65 73 73 65 64 20 61 73 20 6e 6f 72 6d 61 6c 20 61 6e 64 20 56 79 4f 53 20 64 6f 65 73 rocessed.as.normal.and.VyOS.does
7d400 20 6e 6f 74 20 73 65 6e 64 20 65 69 74 68 65 72 20 6d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e .not.send.either.multicast.or.un
7d420 69 63 61 73 74 20 52 49 50 20 70 61 63 6b 65 74 73 20 65 78 63 65 70 74 20 74 6f 20 52 49 50 20 icast.RIP.packets.except.to.RIP.
7d440 6e 65 69 67 68 62 6f 72 73 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 20 6e 65 69 67 68 62 6f neighbors.specified.with.neighbo
7d460 72 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 4e r.command..This.command.should.N
7d480 4f 54 20 62 65 20 73 65 74 20 6e 6f 72 6d 61 6c 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 OT.be.set.normally..This.command
7d4a0 20 73 68 6f 77 73 20 62 6f 74 68 20 73 74 61 74 75 73 20 61 6e 64 20 73 74 61 74 69 73 74 69 63 .shows.both.status.and.statistic
7d4c0 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 s.on.the.specified.wireless.inte
7d4e0 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 rface..The.wireless.interface.id
7d500 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f entifier.can.range.from.wlan0.to
7d520 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .wlan999..This.command.specifies
7d540 20 61 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 2e .a.BGP.confederation.identifier.
7d560 20 3c 61 73 6e 3e 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 61 75 74 6f .<asn>.is.the.number.of.the.auto
7d580 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e nomous.system.that.internally.in
7d5a0 63 6c 75 64 65 73 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 2d 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 cludes.multiple.sub-autonomous.s
7d5c0 79 73 74 65 6d 73 20 28 61 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 29 2e 00 54 68 69 73 20 63 ystems.(a.confederation)..This.c
7d5e0 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 ommand.specifies.a.Babel.enabled
7d600 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f .interface.by.interface.name..Bo
7d620 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 th.the.sending.and.receiving.of.
7d640 42 61 62 65 6c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e Babel.packets.will.be.enabled.on
7d660 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 .the.interface.specified.in.this
7d680 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .command..This.command.specifies
7d6a0 20 61 20 4d 44 35 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 .a.MD5.password.to.be.used.with.
7d6c0 74 68 65 20 74 63 70 20 73 6f 63 6b 65 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 75 73 65 the.tcp.socket.that.is.being.use
7d6e0 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e d.to.connect.to.the.remote.peer.
7d700 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 65 6e .This.command.specifies.a.RIP.en
7d720 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d abled.interface.by.interface.nam
7d740 65 2e 20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e e..Both.the.sending.and.receivin
7d760 67 20 6f 66 20 52 49 50 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 g.of.RIP.packets.will.be.enabled
7d780 20 6f 6e 20 74 68 65 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 .on.the.port.specified.in.this.c
7d7a0 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 ommand..This.command.specifies.a
7d7c0 20 52 49 50 20 6e 65 69 67 68 62 6f 72 2e 20 57 68 65 6e 20 61 20 6e 65 69 67 68 62 6f 72 20 64 .RIP.neighbor..When.a.neighbor.d
7d7e0 6f 65 73 6e e2 80 99 74 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 oesn...t.understand.multicast,.t
7d800 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6e his.command.is.used.to.specify.n
7d820 65 69 67 68 62 6f 72 73 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 6e 6f 74 20 61 6c 6c eighbors..In.some.cases,.not.all
7d840 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 6e 64 65 72 73 74 .routers.will.be.able.to.underst
7d860 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 2c 20 77 68 65 72 65 20 70 61 63 6b 65 74 73 20 and.multicasting,.where.packets.
7d880 61 72 65 20 73 65 6e 74 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 20 67 72 6f 75 70 are.sent.to.a.network.or.a.group
7d8a0 20 6f 66 20 61 64 64 72 65 73 73 65 73 2e 20 49 6e 20 61 20 73 69 74 75 61 74 69 6f 6e 20 77 68 .of.addresses..In.a.situation.wh
7d8c0 65 72 65 20 61 20 6e 65 69 67 68 62 6f 72 20 63 61 6e 6e 6f 74 20 70 72 6f 63 65 73 73 20 6d 75 ere.a.neighbor.cannot.process.mu
7d8e0 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 lticast.packets,.it.is.necessary
7d900 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 62 65 74 77 .to.establish.a.direct.link.betw
7d920 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 een.routers..This.command.specif
7d940 69 65 73 20 61 20 64 65 66 61 75 6c 74 20 77 65 69 67 68 74 20 76 61 6c 75 65 20 66 6f 72 20 74 ies.a.default.weight.value.for.t
7d960 68 65 20 6e 65 69 67 68 62 6f 72 e2 80 99 73 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6e 75 6d 62 he.neighbor...s.routes..The.numb
7d980 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d er.range.is.1.to.65535..This.com
7d9a0 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 mand.specifies.a.maximum.number.
7d9c0 6f 66 20 70 72 65 66 69 78 65 73 20 77 65 20 63 61 6e 20 72 65 63 65 69 76 65 20 66 72 6f 6d 20 of.prefixes.we.can.receive.from.
7d9e0 61 20 67 69 76 65 6e 20 70 65 65 72 2e 20 49 66 20 74 68 69 73 20 6e 75 6d 62 65 72 20 69 73 20 a.given.peer..If.this.number.is.
7da00 65 78 63 65 65 64 65 64 2c 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 exceeded,.the.BGP.session.will.b
7da20 65 20 64 65 73 74 72 6f 79 65 64 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 e.destroyed..The.number.range.is
7da40 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 .1.to.4294967295..This.command.s
7da60 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 70 61 73 73 69 pecifies.all.interfaces.as.passi
7da80 76 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 42 65 63 61 75 73 65 20 74 68 69 73 20 63 6f 6d 6d ve.by.default..Because.this.comm
7daa0 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 6f and.changes.the.configuration.lo
7dac0 67 69 63 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 61 73 73 69 76 65 3b 20 74 68 65 72 65 66 gic.to.a.default.passive;.theref
7dae0 6f 72 65 2c 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 72 65 20 72 6f 75 74 65 72 20 61 64 6a ore,.interfaces.where.router.adj
7db00 61 63 65 6e 63 69 65 73 20 61 72 65 20 65 78 70 65 63 74 65 64 20 6e 65 65 64 20 74 6f 20 62 65 acencies.are.expected.need.to.be
7db20 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 61 .configured.with.the.:cfgcmd:`pa
7db40 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 20 63 6f 6d 6d 61 6e 64 ssive-interface-exclude`.command
7db60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 ..This.command.specifies.all.int
7db80 65 72 66 61 63 65 73 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f erfaces.to.passive.mode..This.co
7dba0 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 mmand.specifies.an.aggregate.add
7dbc0 72 65 73 73 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 68 61 74 20 6c 6f 6e 67 65 72 2d 70 72 ress.and.provides.that.longer-pr
7dbe0 65 66 69 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 efixes.inside.of.the.aggregate.a
7dc00 64 64 72 65 73 73 20 61 72 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 73 65 6e ddress.are.suppressed.before.sen
7dc20 64 69 6e 67 20 42 47 50 20 75 70 64 61 74 65 73 20 6f 75 74 20 74 6f 20 70 65 65 72 73 2e 00 54 ding.BGP.updates.out.to.peers..T
7dc40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 his.command.specifies.an.aggrega
7dc60 74 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 61 20 6d 61 74 68 65 6d 61 74 69 63 61 6c 20 73 te.address.with.a.mathematical.s
7dc80 65 74 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 63 et.of.autonomous.systems..This.c
7dca0 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 74 68 65 20 41 53 5f 50 41 54 48 20 61 74 ommand.summarizes.the.AS_PATH.at
7dcc0 74 72 69 62 75 74 65 73 20 6f 66 20 61 6c 6c 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 72 tributes.of.all.the.individual.r
7dce0 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e outes..This.command.specifies.an
7dd00 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 .aggregate.address..The.router.w
7dd20 69 6c 6c 20 61 6c 73 6f 20 61 6e 6e 6f 75 6e 63 65 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 ill.also.announce.longer-prefixe
7dd40 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 s.inside.of.the.aggregate.addres
7dd60 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 74 74 72 69 62 s..This.command.specifies.attrib
7dd80 75 74 65 73 20 74 6f 20 62 65 20 6c 65 66 74 20 75 6e 63 68 61 6e 67 65 64 20 66 6f 72 20 61 64 utes.to.be.left.unchanged.for.ad
7dda0 76 65 72 74 69 73 65 6d 65 6e 74 73 20 73 65 6e 74 20 74 6f 20 61 20 70 65 65 72 20 6f 72 20 70 vertisements.sent.to.a.peer.or.p
7ddc0 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 eer.group..This.command.specifie
7dde0 73 20 63 69 72 63 75 69 74 20 74 79 70 65 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 s.circuit.type.for.interface:.Th
7de00 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 6c 75 73 74 65 72 20 49 44 20 is.command.specifies.cluster.ID.
7de20 77 68 69 63 68 20 69 64 65 6e 74 69 66 69 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 which.identifies.a.collection.of
7de40 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 61 6e 64 20 74 68 65 69 72 20 63 6c 69 65 .route.reflectors.and.their.clie
7de60 6e 74 73 2c 20 61 6e 64 20 69 73 20 75 73 65 64 20 62 79 20 72 6f 75 74 65 20 72 65 66 6c 65 63 nts,.and.is.used.by.route.reflec
7de80 74 6f 72 73 20 74 6f 20 61 76 6f 69 64 20 6c 6f 6f 70 69 6e 67 2e 20 42 79 20 64 65 66 61 75 6c tors.to.avoid.looping..By.defaul
7dea0 74 20 63 6c 75 73 74 65 72 20 49 44 20 69 73 20 73 65 74 20 74 6f 20 74 68 65 20 42 47 50 20 72 t.cluster.ID.is.set.to.the.BGP.r
7dec0 6f 75 74 65 72 20 69 64 20 76 61 6c 75 65 2c 20 62 75 74 20 63 61 6e 20 62 65 20 73 65 74 20 74 outer.id.value,.but.can.be.set.t
7dee0 6f 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 33 32 2d 62 69 74 20 76 61 6c 75 65 2e 00 54 68 69 o.an.arbitrary.32-bit.value..Thi
7df00 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 68 6f 6c 64 2d 74 69 6d 65 20 69 6e s.command.specifies.hold-time.in
7df20 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 34 20 74 .seconds..The.timer.range.is.4.t
7df40 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 o.65535..The.default.value.is.18
7df60 30 20 73 65 63 6f 6e 64 2e 20 49 66 20 79 6f 75 20 73 65 74 20 76 61 6c 75 65 20 74 6f 20 30 20 0.second..If.you.set.value.to.0.
7df80 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 68 6f 6c 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 VyOS.will.not.hold.routes..This.
7dfa0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 70 command.specifies.interface.as.p
7dfc0 61 73 73 69 76 65 2e 20 50 61 73 73 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 76 65 72 74 assive..Passive.interface.advert
7dfe0 69 73 65 73 20 69 74 73 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 72 ises.its.address,.but.does.not.r
7e000 75 6e 20 74 68 65 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 28 61 64 6a 61 63 65 6e 63 69 65 un.the.OSPF.protocol.(adjacencie
7e020 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 6d 65 64 20 61 6e 64 20 68 65 6c 6c 6f 20 70 61 63 6b 65 s.are.not.formed.and.hello.packe
7e040 74 73 20 61 72 65 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 64 29 2e 00 54 68 69 73 20 63 6f 6d 6d ts.are.not.generated)..This.comm
7e060 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 20 69 6e and.specifies.keep-alive.time.in
7e080 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 .seconds..The.timer.can.range.fr
7e0a0 6f 6d 20 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 om.4.to.65535..The.default.value
7e0c0 20 69 73 20 36 30 20 73 65 63 6f 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 .is.60.second..This.command.spec
7e0e0 69 66 69 65 73 20 6d 65 74 72 69 63 20 28 4d 45 44 29 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 ifies.metric.(MED).for.redistrib
7e100 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 uted.routes..The.metric.range.is
7e120 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 .0.to.4294967295..There.are.six.
7e140 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 modes.available.for.route.source
7e160 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 :.connected,.kernel,.ospf,.rip,.
7e180 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 static,.table..This.command.spec
7e1a0 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 ifies.metric.for.redistributed.r
7e1c0 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 outes.from.the.given.route.sourc
7e1e0 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c e..There.are.five.modes.availabl
7e200 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 e.for.route.source:.bgp,.connect
7e220 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 ed,.kernel,.ospf,.static..The.me
7e240 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 00 54 68 69 73 20 63 6f 6d 6d tric.range.is.1.to.16..This.comm
7e260 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 and.specifies.metric.for.redistr
7e280 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 ibuted.routes.from.the.given.rou
7e2a0 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 te.source..There.are.five.modes.
7e2c0 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c available.for.route.source:.bgp,
7e2e0 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e .connected,.kernel,.rip,.static.
7e300 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 .The.metric.range.is.1.to.167772
7e320 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 14..This.command.specifies.metri
7e340 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 c.for.redistributed.routes.from.
7e360 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 the.given.route.source..There.ar
7e380 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 e.six.modes.available.for.route.
7e3a0 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 source:.bgp,.connected,.kernel,.
7e3c0 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 ospf,.rip,.static..The.metric.ra
7e3e0 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 nge.is.1.to.16777215..This.comma
7e400 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 74 79 70 65 20 66 6f 72 20 72 65 64 nd.specifies.metric.type.for.red
7e420 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 44 69 66 66 65 72 65 6e 63 65 20 62 65 istributed.routes..Difference.be
7e440 74 77 65 65 6e 20 74 77 6f 20 6d 65 74 72 69 63 20 74 79 70 65 73 20 74 68 61 74 20 6d 65 74 72 tween.two.metric.types.that.metr
7e460 69 63 20 74 79 70 65 20 31 20 69 73 20 61 20 6d 65 74 72 69 63 20 77 68 69 63 68 20 69 73 20 22 ic.type.1.is.a.metric.which.is."
7e480 63 6f 6d 6d 65 6e 73 75 72 61 62 6c 65 22 20 77 69 74 68 20 69 6e 6e 65 72 20 4f 53 50 46 20 6c commensurable".with.inner.OSPF.l
7e4a0 69 6e 6b 73 2e 20 57 68 65 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 61 20 6d 65 74 72 69 63 20 inks..When.calculating.a.metric.
7e4c0 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 68 65 to.the.external.destination,.the
7e4e0 20 66 75 6c 6c 20 70 61 74 68 20 6d 65 74 72 69 63 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 .full.path.metric.is.calculated.
7e500 61 73 20 61 20 6d 65 74 72 69 63 20 73 75 6d 20 70 61 74 68 20 6f 66 20 61 20 72 6f 75 74 65 72 as.a.metric.sum.path.of.a.router
7e520 20 77 68 69 63 68 20 68 61 64 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 .which.had.advertised.this.link.
7e540 70 6c 75 73 20 74 68 65 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 75 73 2c 20 61 20 72 6f plus.the.link.metric..Thus,.a.ro
7e560 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 ute.with.the.least.summary.metri
7e580 63 20 77 69 6c 6c 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 49 66 20 65 78 74 65 72 6e 61 6c 20 c.will.be.selected..If.external.
7e5a0 6c 69 6e 6b 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 link.is.advertised.with.metric.t
7e5c0 79 70 65 20 32 20 74 68 65 20 70 61 74 68 20 69 73 20 73 65 6c 65 63 74 65 64 20 77 68 69 63 68 ype.2.the.path.is.selected.which
7e5e0 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 .lies.through.the.router.which.a
7e600 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 77 69 74 68 20 74 68 65 20 6c 65 61 dvertised.this.link.with.the.lea
7e620 73 74 20 6d 65 74 72 69 63 20 64 65 73 70 69 74 65 20 6f 66 20 74 68 65 20 66 61 63 74 20 74 68 st.metric.despite.of.the.fact.th
7e640 61 74 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 at.internal.path.to.this.router.
7e660 69 73 20 6c 6f 6e 67 65 72 20 28 77 69 74 68 20 6d 6f 72 65 20 63 6f 73 74 29 2e 20 48 6f 77 65 is.longer.(with.more.cost)..Howe
7e680 76 65 72 2c 20 69 66 20 74 77 6f 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 61 ver,.if.two.routers.advertised.a
7e6a0 6e 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 61 6e 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 n.external.link.and.with.metric.
7e6c0 74 79 70 65 20 32 20 74 68 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 67 69 76 65 6e 20 74 type.2.the.preference.is.given.t
7e6e0 6f 20 74 68 65 20 70 61 74 68 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 o.the.path.which.lies.through.th
7e700 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 73 68 6f 72 74 65 72 20 69 6e 74 65 72 6e 61 6c e.router.with.a.shorter.internal
7e720 20 70 61 74 68 2e 20 49 66 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 65 72 73 20 .path..If.two.different.routers.
7e740 61 64 76 65 72 74 69 73 65 64 20 74 77 6f 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 73 61 6d 65 advertised.two.links.to.the.same
7e760 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6d 61 74 69 6f 6e 20 62 75 74 20 77 69 74 68 20 64 .external.destimation.but.with.d
7e780 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 20 74 79 70 65 2c 20 6d 65 74 72 69 63 20 74 79 70 ifferent.metric.type,.metric.typ
7e7a0 65 20 31 20 69 73 20 70 72 65 66 65 72 72 65 64 2e 20 49 66 20 74 79 70 65 20 6f 66 20 61 20 6d e.1.is.preferred..If.type.of.a.m
7e7c0 65 74 72 69 63 20 6c 65 66 74 20 75 6e 64 65 66 69 6e 65 64 20 74 68 65 20 72 6f 75 74 65 72 20 etric.left.undefined.the.router.
7e7e0 77 69 6c 6c 20 63 6f 6e 73 69 64 65 72 20 74 68 65 73 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e will.consider.these.external.lin
7e800 6b 73 20 74 6f 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 74 79 70 65 ks.to.have.a.default.metric.type
7e820 20 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6e 65 74 77 6f .2..This.command.specifies.netwo
7e840 72 6b 20 74 79 70 65 20 74 6f 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 2e 20 54 68 65 20 64 rk.type.to.Point-to-Point..The.d
7e860 65 66 61 75 6c 74 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 69 73 20 62 72 6f 61 64 63 61 73 74 efault.network.type.is.broadcast
7e880 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 ..This.command.specifies.that.BG
7e8a0 50 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 4d 45 44 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 P.considers.the.MED.when.compari
7e8c0 6e 67 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 ng.routes.originated.from.differ
7e8e0 65 6e 74 20 73 75 62 2d 41 53 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 65 64 65 72 61 ent.sub-ASs.within.the.confedera
7e900 74 69 6f 6e 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 42 47 50 20 73 70 65 61 6b 65 72 20 62 tion.to.which.this.BGP.speaker.b
7e920 65 6c 6f 6e 67 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 elongs..The.default.state,.where
7e940 20 74 68 65 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 6e 6f 74 20 63 6f 6e 73 69 64 .the.MED.attribute.is.not.consid
7e960 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 ered..This.command.specifies.tha
7e980 74 20 42 47 50 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 20 73 68 6f 75 6c 64 20 63 6f t.BGP.decision.process.should.co
7e9a0 6e 73 69 64 65 72 20 70 61 74 68 73 20 6f 66 20 65 71 75 61 6c 20 41 53 5f 50 41 54 48 20 6c 65 nsider.paths.of.equal.AS_PATH.le
7e9c0 6e 67 74 68 20 63 61 6e 64 69 64 61 74 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f ngth.candidates.for.multipath.co
7e9e0 6d 70 75 74 61 74 69 6f 6e 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 6b 6e 6f 62 2c 20 74 68 65 mputation..Without.the.knob,.the
7ea00 20 65 6e 74 69 72 65 20 41 53 5f 50 41 54 48 20 6d 75 73 74 20 6d 61 74 63 68 20 66 6f 72 20 6d .entire.AS_PATH.must.match.for.m
7ea20 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 ultipath.computation..This.comma
7ea40 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 61 nd.specifies.that.a.route.with.a
7ea60 20 4d 45 44 20 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 .MED.is.always.considered.to.be.
7ea80 62 65 74 74 65 72 20 74 68 61 6e 20 61 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 61 20 4d 45 better.than.a.route.without.a.ME
7eaa0 44 20 62 79 20 63 61 75 73 69 6e 67 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 D.by.causing.the.missing.MED.att
7eac0 72 69 62 75 74 65 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 69 6e 66 69 6e 69 ribute.to.have.a.value.of.infini
7eae0 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 ty..The.default.state,.where.the
7eb00 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 63 6f 6e 73 69 64 .missing.MED.attribute.is.consid
7eb20 65 72 65 64 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 7a 65 72 6f 2e 00 54 68 ered.to.have.a.value.of.zero..Th
7eb40 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 72 6f 75 74 65 20 is.command.specifies.that.route.
7eb60 75 70 64 61 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 69 67 68 updates.received.from.this.neigh
7eb80 62 6f 72 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 75 6e 6d 6f 64 69 66 69 65 64 2c 20 72 bor.will.be.stored.unmodified,.r
7eba0 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 2e egardless.of.the.inbound.policy.
7ebc0 20 57 68 65 6e 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 .When.inbound.soft.reconfigurati
7ebe0 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 74 6f 72 65 64 20 75 70 64 61 74 65 on.is.enabled,.the.stored.update
7ec00 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 74 68 65 20 6e 65 77 20 70 6f 6c 69 63 s.are.processed.by.the.new.polic
7ec20 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 6e 65 77 20 69 6e y.configuration.to.create.new.in
7ec40 62 6f 75 6e 64 20 75 70 64 61 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 bound.updates..This.command.spec
7ec60 69 66 69 65 73 20 74 68 61 74 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 ifies.that.simple.password.authe
7ec80 6e 74 69 63 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 ntication.should.be.used.for.the
7eca0 20 67 69 76 65 6e 20 61 72 65 61 2e 20 54 68 65 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 61 .given.area..The.password.must.a
7ecc0 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 lso.be.configured.on.a.per-inter
7ece0 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 face.basis..This.command.specifi
7ed00 65 73 20 74 68 61 74 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 es.that.the.community.attribute.
7ed20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 65 6e 74 20 69 6e 20 72 6f 75 74 65 20 75 70 64 61 should.not.be.sent.in.route.upda
7ed40 74 65 73 20 74 6f 20 61 20 70 65 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d 75 6e tes.to.a.peer..By.default.commun
7ed60 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d ity.attribute.is.sent..This.comm
7ed80 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 and.specifies.that.the.length.of
7eda0 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 70 61 74 68 20 73 65 74 73 20 61 6e 64 20 73 65 71 .confederation.path.sets.and.seq
7edc0 75 65 6e 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f uences.should.be.taken.into.acco
7ede0 75 6e 74 20 64 75 72 69 6e 67 20 74 68 65 20 42 47 50 20 62 65 73 74 20 70 61 74 68 20 64 65 63 unt.during.the.BGP.best.path.dec
7ee00 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 ision.process..This.command.spec
7ee20 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 69 67 ifies.the.IP.address.of.the.neig
7ee40 68 62 6f 72 69 6e 67 20 64 65 76 69 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 hboring.device..This.command.spe
7ee60 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 cifies.the.OSPF.enabled.interfac
7ee80 65 28 73 29 2e 20 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 61 64 e(s)..If.the.interface.has.an.ad
7eea0 64 72 65 73 73 20 66 72 6f 6d 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 20 74 68 65 6e 20 74 68 dress.from.defined.range.then.th
7eec0 65 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 53 50 46 20 6f 6e 20 74 68 69 73 20 69 e.command.enables.OSPF.on.this.i
7eee0 6e 74 65 72 66 61 63 65 20 73 6f 20 72 6f 75 74 65 72 20 63 61 6e 20 70 72 6f 76 69 64 65 20 6e nterface.so.router.can.provide.n
7ef00 65 74 77 6f 72 6b 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 etwork.information.to.the.other.
7ef20 6f 73 70 66 20 72 6f 75 74 65 72 73 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e ospf.routers.via.this.interface.
7ef40 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 .This.command.specifies.the.OSPF
7ef60 76 33 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 v3.enabled.interface..This.comma
7ef80 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 nd.is.also.used.to.enable.the.OS
7efa0 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 PF.process..The.area.number.can.
7efc0 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e be.specified.in.decimal.notation
7efe0 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 .in.the.range.from.0.to.42949672
7f000 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 95..Or.it.can.be.specified.in.do
7f020 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f tted.decimal.notation.similar.to
7f040 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 .ip.address..This.command.specif
7f060 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 53 53 41 20 54 6f 74 61 6c 6c ies.the.area.to.be.a.NSSA.Totall
7f080 79 20 53 74 75 62 20 41 72 65 61 2e 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 y.Stub.Area..ABRs.for.such.an.ar
7f0a0 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 ea.do.not.need.to.pass.Network-S
7f0c0 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 28 65 78 63 65 70 74 20 74 68 65 ummary.(type-3).LSAs.(except.the
7f0e0 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 29 2c 20 41 53 42 52 2d 53 75 .default.summary.route),.ASBR-Su
7f100 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 61 6e 64 20 41 53 2d 45 78 74 65 72 mmary.LSAs.(type-4).and.AS-Exter
7f120 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e nal.LSAs.(type-5).into.the.area.
7f140 20 42 75 74 20 54 79 70 65 2d 37 20 4c 53 41 73 20 74 68 61 74 20 63 6f 6e 76 65 72 74 20 74 6f .But.Type-7.LSAs.that.convert.to
7f160 20 54 79 70 65 2d 35 20 61 74 20 74 68 65 20 4e 53 53 41 20 41 42 52 20 61 72 65 20 61 6c 6c 6f .Type-5.at.the.NSSA.ABR.are.allo
7f180 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 wed..This.command.specifies.the.
7f1a0 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 65 61 2e area.to.be.a.Not.So.Stubby.Area.
7f1c0 20 45 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 .External.routing.information.is
7f1e0 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 4e 53 53 41 20 69 6e 20 54 79 70 65 2d 37 .imported.into.an.NSSA.in.Type-7
7f200 20 4c 53 41 73 2e 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 73 69 6d 69 6c 61 72 20 74 .LSAs..Type-7.LSAs.are.similar.t
7f220 6f 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2c 20 65 78 63 65 70 o.Type-5.AS-external.LSAs,.excep
7f240 74 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 66 6c 6f 6f 64 65 64 20 t.that.they.can.only.be.flooded.
7f260 69 6e 74 6f 20 74 68 65 20 4e 53 53 41 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 66 75 72 74 68 into.the.NSSA..In.order.to.furth
7f280 65 72 20 70 72 6f 70 61 67 61 74 65 20 74 68 65 20 4e 53 53 41 20 65 78 74 65 72 6e 61 6c 20 69 er.propagate.the.NSSA.external.i
7f2a0 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 20 54 79 70 65 2d 37 20 4c 53 41 20 6d 75 73 74 20 nformation,.the.Type-7.LSA.must.
7f2c0 62 65 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 61 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 be.translated.to.a.Type-5.AS-ext
7f2e0 65 72 6e 61 6c 2d 4c 53 41 20 62 79 20 74 68 65 20 4e 53 53 41 20 41 42 52 2e 00 54 68 69 73 20 ernal-LSA.by.the.NSSA.ABR..This.
7f300 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 command.specifies.the.area.to.be
7f320 20 61 20 53 74 75 62 20 41 72 65 61 2e 20 54 68 61 74 20 69 73 2c 20 61 6e 20 61 72 65 61 20 77 .a.Stub.Area..That.is,.an.area.w
7f340 68 65 72 65 20 6e 6f 20 72 6f 75 74 65 72 20 6f 72 69 67 69 6e 61 74 65 73 20 72 6f 75 74 65 73 here.no.router.originates.routes
7f360 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 4f 53 50 46 20 61 6e 64 20 68 65 6e 63 65 20 61 6e 20 61 .external.to.OSPF.and.hence.an.a
7f380 72 65 61 20 77 68 65 72 65 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 72 rea.where.all.external.routes.ar
7f3a0 65 20 76 69 61 20 74 68 65 20 41 42 52 28 73 29 2e 20 48 65 6e 63 65 2c 20 41 42 52 73 20 66 6f e.via.the.ABR(s)..Hence,.ABRs.fo
7f3c0 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 r.such.an.area.do.not.need.to.pa
7f3e0 73 73 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 6f 72 20 ss.AS-External.LSAs.(type-5).or.
7f400 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 69 6e 74 6f 20 ASBR-Summary.LSAs.(type-4).into.
7f420 74 68 65 20 61 72 65 61 2e 20 54 68 65 79 20 6e 65 65 64 20 6f 6e 6c 79 20 70 61 73 73 20 4e 65 the.area..They.need.only.pass.Ne
7f440 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f twork-Summary.(type-3).LSAs.into
7f460 20 73 75 63 68 20 61 6e 20 61 72 65 61 2c 20 61 6c 6f 6e 67 20 77 69 74 68 20 61 20 64 65 66 61 .such.an.area,.along.with.a.defa
7f480 75 6c 74 2d 72 6f 75 74 65 20 73 75 6d 6d 61 72 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ult-route.summary..This.command.
7f4a0 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 54 6f 74 61 6c specifies.the.area.to.be.a.Total
7f4c0 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 73 74 75 ly.Stub.Area..In.addition.to.stu
7f4e0 62 20 61 72 65 61 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 74 68 69 73 20 61 72 65 61 20 74 79 70 b.area.limitations.this.area.typ
7f500 65 20 70 72 65 76 65 6e 74 73 20 61 6e 20 41 42 52 20 66 72 6f 6d 20 69 6e 6a 65 63 74 69 6e 67 e.prevents.an.ABR.from.injecting
7f520 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 .Network-Summary.(type-3).LSAs.i
7f540 6e 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 75 62 20 61 72 65 61 2e 20 4f 6e 6c nto.the.specified.stub.area..Onl
7f560 79 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 69 73 20 61 6c 6c 6f 77 y.default.summary.route.is.allow
7f580 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 62 ed..This.command.specifies.the.b
7f5a0 61 73 65 20 72 65 63 65 69 76 65 20 63 6f 73 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 ase.receive.cost.for.this.interf
7f5c0 61 63 65 2e 20 46 6f 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 ace..For.wireless.interfaces,.it
7f5e0 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 65 72 20 75 73 65 64 20 66 .specifies.the.multiplier.used.f
7f600 6f 72 20 63 6f 6d 70 75 74 69 6e 67 20 74 68 65 20 45 54 58 20 72 65 63 65 70 74 69 6f 6e 20 63 or.computing.the.ETX.reception.c
7f620 6f 73 74 20 28 64 65 66 61 75 6c 74 20 32 35 36 29 3b 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 ost.(default.256);.for.wired.int
7f640 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6f 73 74 20 74 erfaces,.it.specifies.the.cost.t
7f660 68 61 74 20 77 69 6c 6c 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 6e 65 69 67 68 62 hat.will.be.advertised.to.neighb
7f680 6f 75 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 ours..This.command.specifies.the
7f6a0 20 64 65 63 61 79 20 66 61 63 74 6f 72 20 66 6f 72 20 74 68 65 20 65 78 70 6f 6e 65 6e 74 69 61 .decay.factor.for.the.exponentia
7f6c0 6c 20 6d 6f 76 69 6e 67 20 61 76 65 72 61 67 65 20 6f 66 20 52 54 54 20 73 61 6d 70 6c 65 73 2c l.moving.average.of.RTT.samples,
7f6e0 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 2e 20 48 69 67 68 65 72 20 76 61 6c 75 65 .in.units.of.1/256..Higher.value
7f700 73 20 64 69 73 63 61 72 64 20 6f 6c 64 20 73 61 6d 70 6c 65 73 20 66 61 73 74 65 72 2e 20 54 68 s.discard.old.samples.faster..Th
7f720 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 e.default.is.42..This.command.sp
7f740 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 ecifies.the.default.local.prefer
7f760 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 ence.value..The.local.preference
7f780 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 .range.is.0.to.4294967295..This.
7f7a0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 command.specifies.the.default.me
7f7c0 74 72 69 63 20 76 61 6c 75 65 20 6f 66 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 tric.value.of.redistributed.rout
7f7e0 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 es..The.metric.range.is.0.to.167
7f800 37 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 77214..This.command.specifies.th
7f820 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 70 6f 6e e.garbage-collection.timer..Upon
7f840 20 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 .expiration.of.the.garbage-colle
7f860 63 74 69 6f 6e 20 74 69 6d 65 72 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 66 69 6e 61 6c 6c ction.timer,.the.route.is.finall
7f880 79 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 y.removed.from.the.routing.table
7f8a0 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 ..The.time.range.is.5.to.2147483
7f8c0 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 30 20 73 65 647..The.default.value.is.120.se
7f8e0 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 conds..This.command.specifies.th
7f900 65 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 61 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 e.given.neighbor.as.route.reflec
7f920 74 6f 72 20 63 6c 69 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 tor.client..This.command.specifi
7f940 65 73 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 2c 20 69 6e 20 73 65 63 6f 6e 64 es.the.length.of.time,.in.second
7f960 73 2c 20 62 65 66 6f 72 65 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 73 65 6e s,.before.the.routing.device.sen
7f980 64 73 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 ds.hello.packets.out.of.the.inte
7f9a0 72 66 61 63 65 20 62 65 66 6f 72 65 20 69 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 64 6a 61 rface.before.it.establishes.adja
7f9c0 63 65 6e 63 79 20 77 69 74 68 20 61 20 6e 65 69 67 68 62 6f 72 2e 20 54 68 65 20 72 61 6e 67 65 cency.with.a.neighbor..The.range
7f9e0 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 .is.1.to.65535.seconds..The.defa
7fa00 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f ult.value.is.60.seconds..This.co
7fa20 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 52 54 54 2c mmand.specifies.the.maximum.RTT,
7fa40 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 61 62 6f 76 65 20 77 68 69 63 68 20 77 65 .in.milliseconds,.above.which.we
7fa60 20 64 6f 6e 27 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 .don't.increase.the.cost.to.a.ne
7fa80 69 67 68 62 6f 75 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 20 6d 73 2e 00 ighbour..The.default.is.120.ms..
7faa0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d This.command.specifies.the.maxim
7fac0 75 6d 20 63 6f 73 74 20 61 64 64 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 20 62 65 63 um.cost.added.to.a.neighbour.bec
7fae0 61 75 73 65 20 6f 66 20 52 54 54 2c 20 69 2e 65 2e 20 77 68 65 6e 20 74 68 65 20 52 54 54 20 69 ause.of.RTT,.i.e..when.the.RTT.i
7fb00 73 20 68 69 67 68 65 72 20 6f 72 20 65 71 75 61 6c 20 74 68 61 6e 20 72 74 74 2d 6d 61 78 2e 20 s.higher.or.equal.than.rtt-max..
7fb20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 35 30 2e 20 53 65 74 74 69 6e 67 20 69 74 20 74 The.default.is.150..Setting.it.t
7fb40 6f 20 30 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 75 73 65 o.0.effectively.disables.the.use
7fb60 20 6f 66 20 61 20 52 54 54 2d 62 61 73 65 64 20 63 6f 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .of.a.RTT-based.cost..This.comma
7fb80 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 52 54 54 2c 20 69 6e nd.specifies.the.minimum.RTT,.in
7fba0 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 77 68 69 .milliseconds,.starting.from.whi
7fbc0 63 68 20 77 65 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 ch.we.increase.the.cost.to.a.nei
7fbe0 67 68 62 6f 75 72 2e 20 54 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 73 74 20 69 73 20 6c ghbour..The.additional.cost.is.l
7fc00 69 6e 65 61 72 20 69 6e 20 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 54 68 65 20 64 65 inear.in.(rtt.-.rtt-min)..The.de
7fc20 66 61 75 6c 74 20 69 73 20 31 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 fault.is.10.ms..This.command.spe
7fc40 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 6f 75 74 65 20 61 64 76 65 72 74 69 cifies.the.minimum.route.adverti
7fc60 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 20 54 68 sement.interval.for.the.peer..Th
7fc80 65 20 69 6e 74 65 72 76 61 6c 20 76 61 6c 75 65 20 69 73 20 30 20 74 6f 20 36 30 30 20 73 65 63 e.interval.value.is.0.to.600.sec
7fca0 6f 6e 64 73 2c 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 64 76 65 72 74 69 73 65 onds,.with.the.default.advertise
7fcc0 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 62 65 69 6e 67 20 30 2e 00 54 68 69 73 20 63 6f 6d 6d ment.interval.being.0..This.comm
7fce0 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 72 69 6f 72 69 74 and.specifies.the.router.priorit
7fd00 79 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 6e 6f 6e 62 72 6f 61 64 63 61 73 74 20 6e 65 69 67 y.value.of.the.nonbroadcast.neig
7fd20 68 62 6f 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 hbor.associated.with.the.IP.addr
7fd40 65 73 73 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 30 2e ess.specified..The.default.is.0.
7fd60 20 54 68 69 73 20 6b 65 79 77 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 .This.keyword.does.not.apply.to.
7fd80 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 point-to-multipoint.interfaces..
7fda0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 This.command.specifies.the.route
7fdc0 72 2d 49 44 2e 20 49 66 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 r-ID..If.router.ID.is.not.specif
7fde0 69 65 64 20 69 74 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 69 67 68 65 73 74 20 69 6e 74 65 ied.it.will.use.the.highest.inte
7fe00 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 rface.IP.address..This.command.s
7fe20 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 63 6f 6e 73 74 61 6e 74 2c 20 69 6e 20 73 pecifies.the.time.constant,.in.s
7fe40 65 63 6f 6e 64 73 2c 20 6f 66 20 74 68 65 20 73 6d 6f 6f 74 68 69 6e 67 20 61 6c 67 6f 72 69 74 econds,.of.the.smoothing.algorit
7fe60 68 6d 20 75 73 65 64 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 68 79 73 74 65 72 65 hm.used.for.implementing.hystere
7fe80 73 69 73 2e 20 4c 61 72 67 65 72 20 76 61 6c 75 65 73 20 72 65 64 75 63 65 20 72 6f 75 74 65 20 sis..Larger.values.reduce.route.
7fea0 6f 73 63 69 6c 6c 61 74 69 6f 6e 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 76 65 72 79 20 oscillation.at.the.cost.of.very.
7fec0 73 6c 69 67 68 74 6c 79 20 69 6e 63 72 65 61 73 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 slightly.increasing.convergence.
7fee0 74 69 6d 65 2e 20 54 68 65 20 76 61 6c 75 65 20 30 20 64 69 73 61 62 6c 65 73 20 68 79 73 74 65 time..The.value.0.disables.hyste
7ff00 72 65 73 69 73 2c 20 61 6e 64 20 69 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 77 69 72 65 64 resis,.and.is.suitable.for.wired
7ff20 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 73 2e 00 54 .networks..The.default.is.4.s..T
7ff40 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 his.command.specifies.the.time.i
7ff60 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 27 69 n.milliseconds.after.which.an.'i
7ff80 6d 70 6f 72 74 61 6e 74 27 20 72 65 71 75 65 73 74 20 6f 72 20 75 70 64 61 74 65 20 77 69 6c 6c mportant'.request.or.update.will
7ffa0 20 62 65 20 72 65 73 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 .be.resent..The.default.is.2000.
7ffc0 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 ms..This.command.specifies.the.t
7ffe0 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 ime.in.milliseconds.between.two.
80000 73 63 68 65 64 75 6c 65 64 20 68 65 6c 6c 6f 73 2e 20 4f 6e 20 77 69 72 65 64 20 6c 69 6e 6b 73 scheduled.hellos..On.wired.links
80020 2c 20 42 61 62 65 6c 20 6e 6f 74 69 63 65 73 20 61 20 6c 69 6e 6b 20 66 61 69 6c 75 72 65 20 77 ,.Babel.notices.a.link.failure.w
80040 69 74 68 69 6e 20 74 77 6f 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 73 3b 20 6f 6e 20 77 69 ithin.two.hello.intervals;.on.wi
80060 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 74 68 65 20 6c 69 6e 6b 20 71 75 61 6c 69 74 79 20 76 reless.links,.the.link.quality.v
80080 61 6c 75 65 20 69 73 20 72 65 65 73 74 69 6d 61 74 65 64 20 61 74 20 65 76 65 72 79 20 68 65 6c alue.is.reestimated.at.every.hel
800a0 6c 6f 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 30 30 30 lo.interval..The.default.is.4000
800c0 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 .ms..This.command.specifies.the.
800e0 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f time.in.milliseconds.between.two
80100 20 73 63 68 65 64 75 6c 65 64 20 75 70 64 61 74 65 73 2e 20 53 69 6e 63 65 20 42 61 62 65 6c 20 .scheduled.updates..Since.Babel.
80120 6d 61 6b 65 73 20 65 78 74 65 6e 73 69 76 65 20 75 73 65 20 6f 66 20 74 72 69 67 67 65 72 65 64 makes.extensive.use.of.triggered
80140 20 75 70 64 61 74 65 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 66 61 69 .updates,.this.can.be.set.to.fai
80160 72 6c 79 20 68 69 67 68 20 76 61 6c 75 65 73 20 6f 6e 20 6c 69 6e 6b 73 20 77 69 74 68 20 6c 69 rly.high.values.on.links.with.li
80180 74 74 6c 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 ttle.packet.loss..The.default.is
801a0 20 32 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 .20000.ms..This.command.specifie
801c0 73 20 74 68 65 20 74 69 6d 65 6f 75 74 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 s.the.timeout.timer..Upon.expira
801e0 74 69 6f 6e 20 6f 66 20 74 68 65 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 20 69 tion.of.the.timeout,.the.route.i
80200 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 76 61 6c 69 64 3b 20 68 6f 77 65 76 65 72 2c 20 69 74 20 69 s.no.longer.valid;.however,.it.i
80220 73 20 72 65 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 s.retained.in.the.routing.table.
80240 66 6f 72 20 61 20 73 68 6f 72 74 20 74 69 6d 65 20 73 6f 20 74 68 61 74 20 6e 65 69 67 68 62 6f for.a.short.time.so.that.neighbo
80260 72 73 20 63 61 6e 20 62 65 20 6e 6f 74 69 66 69 65 64 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 rs.can.be.notified.that.the.rout
80280 65 20 68 61 73 20 62 65 65 6e 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e e.has.been.dropped..The.time.ran
802a0 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 ge.is.5.to.2147483647..The.defau
802c0 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f lt.value.is.180.seconds..This.co
802e0 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 75 70 64 61 74 65 20 74 69 6d 65 72 mmand.specifies.the.update.timer
80300 2e 20 45 76 65 72 79 20 75 70 64 61 74 65 20 74 69 6d 65 72 20 73 65 63 6f 6e 64 73 2c 20 74 68 ..Every.update.timer.seconds,.th
80320 65 20 52 49 50 20 70 72 6f 63 65 73 73 20 69 73 20 61 77 61 6b 65 6e 65 64 20 74 6f 20 73 65 6e e.RIP.process.is.awakened.to.sen
80340 64 20 61 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 61 67 d.an.unsolicited.response.messag
80360 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 69 6e e.containing.the.complete.routin
80380 67 20 74 61 62 6c 65 20 74 6f 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 52 49 50 20 72 g.table.to.all.neighboring.RIP.r
803a0 6f 75 74 65 72 73 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 outers..The.time.range.is.5.to.2
803c0 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 147483647..The.default.value.is.
803e0 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 30.seconds..This.command.specifi
80400 65 73 20 77 68 65 74 68 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 73 70 6c 69 74 2d 68 6f 72 69 es.whether.to.perform.split-hori
80420 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 53 70 65 63 69 66 79 69 6e 67 zon.on.the.interface..Specifying
80440 20 6e 6f 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6c 77 61 79 .no.babel.split-horizon.is.alway
80460 73 20 63 6f 72 72 65 63 74 2c 20 77 68 69 6c 65 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 s.correct,.while.babel.split-hor
80480 69 7a 6f 6e 20 69 73 20 61 6e 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 20 74 68 61 74 20 73 68 6f izon.is.an.optimisation.that.sho
804a0 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 73 79 6d 6d 65 74 72 69 63 20 61 6e uld.only.be.used.on.symmetric.an
804c0 64 20 74 72 61 6e 73 69 74 69 76 65 20 28 77 69 72 65 64 29 20 6e 65 74 77 6f 72 6b 73 2e 00 54 d.transitive.(wired).networks..T
804e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 61 74 20 4f 53 50 46 20 70 61 his.command.specify.that.OSPF.pa
80500 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 69 74 68 ckets.must.be.authenticated.with
80520 20 4d 44 35 20 48 4d 41 43 73 20 77 69 74 68 69 6e 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 .MD5.HMACs.within.the.given.area
80540 2e 20 4b 65 79 69 6e 67 20 6d 61 74 65 72 69 61 6c 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 ..Keying.material.must.also.be.c
80560 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 onfigured.on.a.per-interface.bas
80580 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 73 20 74 68 61 74 20 4d is..This.command.specifys.that.M
805a0 44 35 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 D5.HMAC.authentication.must.be.u
805c0 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 73 65 74 73 20 4f sed.on.this.interface..It.sets.O
805e0 53 50 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 63 72 79 70 SPF.authentication.key.to.a.cryp
80600 74 6f 67 72 61 70 68 69 63 20 70 61 73 73 77 6f 72 64 2e 20 4b 65 79 2d 69 64 20 69 64 65 6e 74 tographic.password..Key-id.ident
80620 69 66 69 65 73 20 73 65 63 72 65 74 20 6b 65 79 20 75 73 65 64 20 74 6f 20 63 72 65 61 74 65 20 ifies.secret.key.used.to.create.
80640 74 68 65 20 6d 65 73 73 61 67 65 20 64 69 67 65 73 74 2e 20 54 68 69 73 20 49 44 20 69 73 20 70 the.message.digest..This.ID.is.p
80660 61 72 74 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6d 75 73 74 20 62 65 20 art.of.the.protocol.and.must.be.
80680 63 6f 6e 73 69 73 74 65 6e 74 20 61 63 72 6f 73 73 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 6c consistent.across.routers.on.a.l
806a0 69 6e 6b 2e 20 54 68 65 20 6b 65 79 20 63 61 6e 20 62 65 20 6c 6f 6e 67 20 75 70 20 74 6f 20 31 ink..The.key.can.be.long.up.to.1
806c0 36 20 63 68 61 72 73 20 28 6c 61 72 67 65 72 20 73 74 72 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 6.chars.(larger.strings.will.be.
806e0 74 72 75 6e 63 61 74 65 64 29 2c 20 61 6e 64 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 truncated),.and.is.associated.wi
80700 74 68 20 74 68 65 20 67 69 76 65 6e 20 6b 65 79 2d 69 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e th.the.given.key-id..This.comman
80720 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 d.summarizes.intra.area.paths.fr
80740 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 54 79 70 65 2d om.specified.area.into.one.Type-
80760 33 20 49 6e 74 65 72 2d 41 72 65 61 20 50 72 65 66 69 78 20 4c 53 41 20 61 6e 6e 6f 75 6e 63 65 3.Inter-Area.Prefix.LSA.announce
80780 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 d.to.other.areas..This.command.c
807a0 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d an.be.used.only.in.ABR..This.com
807c0 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 mand.summarizes.intra.area.paths
807e0 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 73 75 .from.specified.area.into.one.su
80800 6d 6d 61 72 79 2d 4c 53 41 20 28 54 79 70 65 2d 33 29 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 mmary-LSA.(Type-3).announced.to.
80820 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 other.areas..This.command.can.be
80840 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 20 61 6e 64 20 4f 4e 4c 59 20 72 6f 75 74 65 .used.only.in.ABR.and.ONLY.route
80860 72 2d 4c 53 41 73 20 28 54 79 70 65 2d 31 29 20 61 6e 64 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 73 r-LSAs.(Type-1).and.network-LSAs
80880 20 28 54 79 70 65 2d 32 29 20 28 69 2e 65 2e 20 4c 53 41 73 20 77 69 74 68 20 73 63 6f 70 65 20 .(Type-2).(i.e..LSAs.with.scope.
808a0 61 72 65 61 29 20 63 61 6e 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 2e 20 41 53 2d 65 78 74 65 area).can.be.summarized..AS-exte
808c0 72 6e 61 6c 2d 4c 53 41 73 20 28 54 79 70 65 2d 35 29 20 63 61 6e e2 80 99 74 20 62 65 20 73 75 rnal-LSAs.(Type-5).can...t.be.su
808e0 6d 6d 61 72 69 7a 65 64 20 2d 20 74 68 65 69 72 20 73 63 6f 70 65 20 69 73 20 41 53 2e 20 54 68 mmarized.-.their.scope.is.AS..Th
80900 65 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 63 6f 73 e.optional.argument.:cfgcmd:`cos
80920 74 60 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 67 67 72 65 67 61 74 65 64 20 6c 69 6e 6b t`.specifies.the.aggregated.link
80940 20 6d 65 74 72 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 .metric..The.metric.range.is.0.t
80960 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 73 75 o.16777215..This.command.to.ensu
80980 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 73 75 6d 6d 61 72 79 20 6c 73 61 re.not.advertise.the.summary.lsa
809a0 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 .for.the.matched.external.LSAs..
809c0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 6f 20 63 6c 65 61 72 20 42 47 50 20 72 This.command.uses.to.clear.BGP.r
809e0 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 oute.dampening.information.and.t
80a00 6f 20 75 6e 73 75 70 70 72 65 73 73 20 73 75 70 70 72 65 73 73 65 64 20 72 6f 75 74 65 73 2e 00 o.unsuppress.suppressed.routes..
80a20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 This.command.was.introduced.in.V
80a40 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c yOS.1.4.-.it.was.previously.call
80a60 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 ed:.``set.firewall.options.inter
80a80 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 20 3c 76 61 6c 75 65 3e 60 60 face.<name>.adjust-mss.<value>``
80aa0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 .This.command.was.introduced.in.
80ac0 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c VyOS.1.4.-.it.was.previously.cal
80ae0 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 led:.``set.firewall.options.inte
80b00 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 36 20 3c 76 61 6c 75 65 3e rface.<name>.adjust-mss6.<value>
80b20 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 ``.This.command.will.change.the.
80b40 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 hold.down.value.for.IGP-LDP.sync
80b60 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 hronization.during.convergence/i
80b80 6e 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2c 20 62 75 74 20 66 6f 72 20 74 68 nterface.flap.events,.but.for.th
80ba0 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 is.interface.only..This.command.
80bc0 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 will.change.the.hold.down.value.
80be0 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 globally.for.IGP-LDP.synchroniza
80c00 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 tion.during.convergence/interfac
80c20 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c e.flap.events..This.command.will
80c40 20 63 6f 6e 66 69 67 75 72 65 20 61 20 74 69 65 2d 62 72 65 61 6b 65 72 20 66 6f 72 20 6d 75 6c .configure.a.tie-breaker.for.mul
80c60 74 69 70 6c 65 20 6c 6f 63 61 6c 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 20 54 68 65 20 6c 6f 77 tiple.local.LFA.backups..The.low
80c80 65 72 20 69 6e 64 65 78 20 6e 75 6d 62 65 72 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 63 65 73 73 er.index.numbers.will.be.process
80ca0 65 64 20 66 69 72 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 ed.first..This.command.will.enab
80cc0 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 le.IGP-LDP.synchronization.globa
80ce0 6c 6c 79 20 66 6f 72 20 49 53 49 53 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 lly.for.ISIS..This.requires.for.
80d00 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 LDP.to.be.functional..This.is.de
80d20 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 scribed.in.:rfc:`5443`..By.defau
80d40 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e lt.all.interfaces.operational.in
80d60 20 49 53 2d 49 53 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 .IS-IS.are.enabled.for.synchroni
80d80 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 zation..Loopbacks.are.exempt..Th
80da0 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 is.command.will.enable.IGP-LDP.s
80dc0 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 4f 53 50 46 ynchronization.globally.for.OSPF
80de0 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 ..This.requires.for.LDP.to.be.fu
80e00 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a nctional..This.is.described.in.:
80e20 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 rfc:`5443`..By.default.all.inter
80e40 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 4f 53 50 46 20 61 72 65 20 65 6e faces.operational.in.OSPF.are.en
80e60 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 abled.for.synchronization..Loopb
80e80 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 acks.are.exempt..This.command.wi
80ea0 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c ll.generate.a.default-route.in.L
80ec0 31 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 1.database..This.command.will.ge
80ee0 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 32 20 64 61 74 nerate.a.default-route.in.L2.dat
80f00 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e abase..This.command.will.give.an
80f20 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 .overview.of.a.rule.in.a.single.
80f40 72 75 6c 65 2d 73 65 74 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 rule-set.This.command.will.give.
80f60 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c an.overview.of.a.rule.in.a.singl
80f80 65 20 72 75 6c 65 2d 73 65 74 2c 20 70 6c 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 e.rule-set,.plus.information.for
80fa0 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 .default.action..This.command.wi
80fc0 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e ll.give.an.overview.of.a.rule.in
80fe0 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .a.single.rule-set..This.command
81000 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 69 6e 67 .will.give.an.overview.of.a.sing
81020 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6c le.rule-set..This.command.will.l
81040 69 6d 69 74 20 4c 46 41 20 62 61 63 6b 75 70 20 63 6f 6d 70 75 74 61 74 69 6f 6e 20 75 70 20 74 imit.LFA.backup.computation.up.t
81060 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 70 72 69 6f 72 69 74 79 2e o.the.specified.prefix.priority.
81080 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 64 79 .This.command.would.allow.the.dy
810a0 6e 61 6d 69 63 20 75 70 64 61 74 65 20 6f 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 76 65 namic.update.of.capabilities.ove
810c0 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 54 68 r.an.established.BGP.session..Th
810e0 69 73 20 63 6f 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 73 20 61 20 62 72 69 64 67 65 20 74 68 61 is.commands.creates.a.bridge.tha
81100 74 20 69 73 20 75 73 65 64 20 74 6f 20 62 69 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 74 68 t.is.used.to.bind.traffic.on.eth
81120 31 20 76 6c 61 6e 20 32 34 31 20 77 69 74 68 20 74 68 65 20 76 78 6c 61 6e 32 34 31 2d 69 6e 74 1.vlan.241.with.the.vxlan241-int
81140 65 72 66 61 63 65 2e 20 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 erface..The.IP.address.is.not.re
81160 71 75 69 72 65 64 2e 20 49 74 20 6d 61 79 20 68 6f 77 65 76 65 72 20 62 65 20 75 73 65 64 20 61 quired..It.may.however.be.used.a
81180 73 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 4c 65 61 s.a.default.gateway.for.each.Lea
811a0 66 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 64 65 76 69 63 65 73 20 6f 6e 20 74 68 65 20 76 6c f.which.allows.devices.on.the.vl
811c0 61 6e 20 74 6f 20 72 65 61 63 68 20 6f 74 68 65 72 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 an.to.reach.other.subnets..This.
811e0 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 73 75 62 6e 65 74 73 20 61 72 65 20 72 65 requires.that.the.subnets.are.re
81200 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 4f 53 50 46 20 73 6f 20 74 68 61 74 20 74 68 65 20 distributed.by.OSPF.so.that.the.
81220 53 70 69 6e 65 20 77 69 6c 6c 20 6c 65 61 72 6e 20 68 6f 77 20 74 6f 20 72 65 61 63 68 20 69 74 Spine.will.learn.how.to.reach.it
81240 2e 20 54 6f 20 64 6f 20 74 68 69 73 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 ..To.do.this.you.need.to.change.
81260 74 68 65 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 27 31 30 2e 30 2e 30 2e 30 2f the.OSPF.network.from.'10.0.0.0/
81280 38 27 20 74 6f 20 27 30 2e 30 2e 30 2e 30 2f 30 27 20 74 6f 20 61 6c 6c 6f 77 20 31 37 32 2e 31 8'.to.'0.0.0.0/0'.to.allow.172.1
812a0 36 2f 31 32 2d 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 61 64 76 65 72 74 69 73 65 64 2e 00 6/12-networks.to.be.advertised..
812c0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 46 69 6e 69 This.commands.specifies.the.Fini
812e0 74 65 20 53 74 61 74 65 20 4d 61 63 68 69 6e 65 20 28 46 53 4d 29 20 69 6e 74 65 6e 64 65 64 20 te.State.Machine.(FSM).intended.
81300 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 74 69 6d 69 6e 67 20 6f 66 20 74 68 65 20 65 78 65 to.control.the.timing.of.the.exe
81320 63 75 74 69 6f 6e 20 6f 66 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 72 65 cution.of.SPF.calculations.in.re
81340 73 70 6f 6e 73 65 20 74 6f 20 49 47 50 20 65 76 65 6e 74 73 2e 20 54 68 65 20 70 72 6f 63 65 73 sponse.to.IGP.events..The.proces
81360 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 34 30 35 60 2e 00 54 68 69 73 s.described.in.:rfc:`8405`..This
81380 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 74 68 65 20 54 43 50 20 72 .configuration.enables.the.TCP.r
813a0 65 76 65 72 73 65 20 70 72 6f 78 79 20 66 6f 72 20 74 68 65 20 22 6d 79 2d 74 63 70 2d 61 70 69 everse.proxy.for.the."my-tcp-api
813c0 22 20 73 65 72 76 69 63 65 2e 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 ".service..Incoming.TCP.connecti
813e0 6f 6e 73 20 6f 6e 20 70 6f 72 74 20 38 38 38 38 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 20 62 61 ons.on.port.8888.will.be.load.ba
81400 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 lanced.across.the.backend.server
81420 73 20 28 73 72 76 30 31 20 61 6e 64 20 73 72 76 30 32 29 20 75 73 69 6e 67 20 74 68 65 20 72 6f s.(srv01.and.srv02).using.the.ro
81440 75 6e 64 2d 72 6f 62 69 6e 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 und-robin.load-balancing.algorit
81460 68 6d 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e hm..This.configuration.listen.on
81480 20 70 6f 72 74 20 38 30 20 61 6e 64 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 72 .port.80.and.redirect.incoming.r
814a0 65 71 75 65 73 74 73 20 74 6f 20 48 54 54 50 53 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 equests.to.HTTPS:.This.configura
814c0 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 tion.modifies.the.behavior.of.th
814e0 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 49 66 20 79 6f 75 20 68 61 76 65 e.network.statement..If.you.have
81500 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 .this.configured.the.underlying.
81520 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e network.must.exist.in.the.routin
81540 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 g.table..This.configuration.para
81560 6d 65 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 6d 75 73 74 20 62 65 20 75 6e meter.is.required.and.must.be.un
81580 69 71 75 65 20 74 6f 20 65 61 63 68 20 73 75 62 6e 65 74 2e 20 49 74 20 69 73 20 72 65 71 75 69 ique.to.each.subnet..It.is.requi
815a0 72 65 64 20 74 6f 20 6d 61 70 20 73 75 62 6e 65 74 73 20 74 6f 20 6c 65 61 73 65 20 66 69 6c 65 red.to.map.subnets.to.lease.file
815c0 20 65 6e 74 72 69 65 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 .entries..This.configuration.par
815e0 61 6d 65 74 65 72 20 6c 65 74 73 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6c ameter.lets.the.DHCP.server.to.l
81600 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 74 6f 20 isten.for.DHCP.requests.sent.to.
81620 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2c 20 69 74 20 69 73 20 6f 6e 6c the.specified.address,.it.is.onl
81640 79 20 72 65 61 6c 69 73 74 69 63 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 61 20 73 65 72 y.realistically.useful.for.a.ser
81660 76 65 72 20 77 68 6f 73 65 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 61 72 65 20 72 65 61 63 68 ver.whose.only.clients.are.reach
81680 65 64 20 76 69 61 20 75 6e 69 63 61 73 74 73 2c 20 73 75 63 68 20 61 73 20 76 69 61 20 44 48 43 ed.via.unicasts,.such.as.via.DHC
816a0 50 20 72 65 6c 61 79 20 61 67 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 P.relay.agents..This.configurati
816c0 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 on.parameter.lets.you.specify.a.
816e0 76 65 6e 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 vendor-option.for.the.entire.sha
81700 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e red.network.definition..All.subn
81720 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 ets.will.inherit.this.configurat
81740 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c ion.item.if.not.specified.locall
81760 79 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 y..An.example.for.Ubiquiti.is.sh
81780 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 own.below:.This.configuration.pa
817a0 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f rameter.lets.you.specify.a.vendo
817c0 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 20 73 70 65 63 69 66 69 65 r-option.for.the.subnet.specifie
817e0 64 20 77 69 74 68 69 6e 20 74 68 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 d.within.the.shared.network.defi
81800 6e 69 74 69 6f 6e 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 nition..An.example.for.Ubiquiti.
81820 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 68 65 is.shown.below:.This.could.be.he
81840 6c 70 66 75 6c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 65 73 74 20 68 6f 77 20 61 6e lpful.if.you.want.to.test.how.an
81860 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 68 61 76 65 73 20 75 6e 64 65 72 20 63 65 72 74 61 .application.behaves.under.certa
81880 69 6e 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 72 65 61 in.network.conditions..This.crea
818a0 74 65 73 20 61 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 20 63 61 6c 6c 65 64 20 46 49 4c 54 45 52 tes.a.route.policy.called.FILTER
818c0 2d 57 45 42 20 77 69 74 68 20 6f 6e 65 20 72 75 6c 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 6f -WEB.with.one.rule.to.set.the.ro
818e0 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 uting.table.for.matching.traffic
81900 20 28 54 43 50 20 70 6f 72 74 20 38 30 29 20 74 6f 20 74 61 62 6c 65 20 49 44 20 31 30 30 20 69 .(TCP.port.80).to.table.ID.100.i
81920 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 nstead.of.the.default.routing.ta
81940 62 6c 65 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 30 30 30 30 2e 00 54 68 69 ble..This.defaults.to.10000..Thi
81960 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 38 31 32 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 s.defaults.to.1812..This.default
81980 73 20 74 6f 20 32 30 30 37 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 20 73 s.to.2007..This.defaults.to.30.s
819a0 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 econds..This.defaults.to.300.sec
819c0 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 34 39 2e 00 54 68 69 73 20 onds..This.defaults.to.49..This.
819e0 64 65 66 61 75 6c 74 73 20 74 6f 20 35 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 defaults.to.5..This.defaults.to.
81a00 55 44 50 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 62 6f 74 68 20 31 2e 32 20 61 6e UDP.This.defaults.to.both.1.2.an
81a20 64 20 31 2e 33 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 68 74 74 70 73 3a 2f 2f d.1.3..This.defaults.to.https://
81a40 61 63 6d 65 2d 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 acme-v02.api.letsencrypt.org/dir
81a60 65 63 74 6f 72 79 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 70 68 79 30 2e 00 54 68 ectory.This.defaults.to.phy0..Th
81a80 69 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 64 72 69 76 65 72 20 63 61 70 61 62 69 6c is.depends.on.the.driver.capabil
81aa0 69 74 69 65 73 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 77 ities.and.may.not.be.available.w
81ac0 69 74 68 20 61 6c 6c 20 64 72 69 76 65 72 73 2e 00 54 68 69 73 20 64 69 61 62 6c 65 20 74 68 65 ith.all.drivers..This.diable.the
81ae0 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 61 6e 64 20 64 69 72 65 63 74 6c 79 20 69 6e 6a .external.cache.and.directly.inj
81b00 65 63 74 73 20 74 68 65 20 66 6c 6f 77 2d 73 74 61 74 65 73 20 69 6e 74 6f 20 74 68 65 20 69 6e ects.the.flow-states.into.the.in
81b20 2d 6b 65 72 6e 65 6c 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 72 61 63 6b 69 6e 67 20 53 79 73 74 -kernel.Connection.Tracking.Syst
81b40 65 6d 20 6f 66 20 74 68 65 20 62 61 63 6b 75 70 20 66 69 72 65 77 61 6c 6c 2e 00 54 68 69 73 20 em.of.the.backup.firewall..This.
81b60 64 69 61 67 72 61 6d 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 74 68 65 20 65 78 61 diagram.corresponds.with.the.exa
81b80 6d 70 6c 65 20 73 69 74 65 20 74 6f 20 73 69 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 mple.site.to.site.configuration.
81ba0 62 65 6c 6f 77 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 33 31 33 37 60 20 below..This.enables.:rfc:`3137`.
81bc0 73 75 70 70 6f 72 74 2c 20 77 68 65 72 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 support,.where.the.OSPF.process.
81be0 64 65 73 63 72 69 62 65 73 20 69 74 73 20 74 72 61 6e 73 69 74 20 6c 69 6e 6b 73 20 69 6e 20 69 describes.its.transit.links.in.i
81c00 74 73 20 72 6f 75 74 65 72 2d 4c 53 41 20 61 73 20 68 61 76 69 6e 67 20 69 6e 66 69 6e 69 74 65 ts.router-LSA.as.having.infinite
81c20 20 64 69 73 74 61 6e 63 65 20 73 6f 20 74 68 61 74 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 .distance.so.that.other.routers.
81c40 77 69 6c 6c 20 61 76 6f 69 64 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 72 61 6e 73 69 74 20 70 will.avoid.calculating.transit.p
81c60 61 74 68 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 6c 65 20 73 74 aths.through.the.router.while.st
81c80 69 6c 6c 20 62 65 69 6e 67 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 6e 65 74 77 6f 72 6b 73 ill.being.able.to.reach.networks
81ca0 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 .through.the.router..This.enable
81cc0 73 20 74 68 65 20 67 72 65 65 6e 66 69 65 6c 64 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 73 65 s.the.greenfield.option.which.se
81ce0 74 73 20 74 68 65 20 60 60 5b 47 46 5d 60 60 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 65 73 74 61 ts.the.``[GF]``.option.This.esta
81d00 62 6c 69 73 68 65 73 20 6f 75 72 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 2c 20 62 blishes.our.Port.Forward.rule,.b
81d20 75 74 20 69 66 20 77 65 20 63 72 65 61 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 ut.if.we.created.a.firewall.poli
81d40 63 79 20 69 74 20 77 69 6c 6c 20 6c 69 6b 65 6c 79 20 62 6c 6f 63 6b 20 74 68 65 20 74 72 61 66 cy.it.will.likely.block.the.traf
81d60 66 69 63 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 74 fic..This.example.shows.how.to.t
81d80 61 72 67 65 74 20 61 6e 20 4d 53 53 20 63 6c 61 6d 70 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 arget.an.MSS.clamp.(in.our.examp
81da0 6c 65 20 74 6f 20 31 33 36 30 20 62 79 74 65 73 29 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 le.to.1360.bytes).to.a.specific.
81dc0 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 75 73 65 destination.IP..This.example.use
81de0 73 20 43 41 43 65 72 74 20 61 73 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 s.CACert.as.certificate.authorit
81e00 79 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 63 6c 6f 73 65 6c 79 20 77 6f 72 6b 73 20 74 6f y..This.feature.closely.works.to
81e20 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 70 6b 69 60 20 73 75 62 73 79 73 74 65 6d gether.with.:ref:`pki`.subsystem
81e40 20 61 73 20 79 6f 75 20 72 65 71 75 69 72 65 64 20 61 20 78 35 30 39 20 63 65 72 74 69 66 69 63 .as.you.required.a.x509.certific
81e60 61 74 65 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 65 72 76 65 73 20 74 68 65 20 70 75 72 ate..This.feature.serves.the.pur
81e80 70 6f 73 65 20 6f 66 20 74 68 69 67 68 74 65 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 76 pose.of.thightening.the.packet.v
81ea0 61 6c 69 64 61 74 69 6f 6e 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 61 76 6f 69 64 20 alidation.requirements.to.avoid.
81ec0 72 65 63 65 69 76 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 72 receiving.BFD.control.packets.fr
81ee0 6f 6d 20 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 73 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 om.other.sessions..This.feature.
81f00 73 75 6d 6d 61 72 69 73 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 4c summarises.originated.external.L
81f20 53 41 73 20 28 54 79 70 65 2d 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 72 79 SAs.(Type-5.and.Type-7)..Summary
81f40 20 52 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 65 68 .Route.will.be.originated.on-beh
81f60 61 6c 66 20 6f 66 20 61 6c 6c 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 alf.of.all.matched.external.LSAs
81f80 2e 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f 6c 6c ..This.functionality.is.controll
81fa0 65 64 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 ed.by.adding.the.following.confi
81fc0 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 6f 74 guration:.This.functions.for.bot
81fe0 68 20 69 6e 64 69 76 69 64 75 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 72 65 h.individual.addresses.and.addre
82000 73 73 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c 44 50 ss.groups..This.gives.us.IGP-LDP
82020 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c 6f 6f .synchronization.for.all.non-loo
82040 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f 77 6e pback.interfaces.with.a.holddown
82060 20 74 69 6d 65 72 20 6f 66 20 7a 65 72 6f 20 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 69 76 .timer.of.zero.seconds:.This.giv
82080 65 73 20 75 73 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 62 6c es.us.MPLS.segment.routing.enabl
820a0 65 64 20 61 6e 64 20 6c 61 62 65 6c 73 20 66 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 62 61 ed.and.labels.for.far.end.loopba
820c0 63 6b 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 cks:.This.gives.us.the.following
820e0 20 6e 65 69 67 68 62 6f 72 73 68 69 70 73 2c 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 76 65 .neighborships,.Level.1.and.Leve
82100 6c 20 32 3a 00 54 68 69 73 20 69 6e 73 74 72 75 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 l.2:.This.instructs.opennhrp.to.
82120 72 65 70 6c 79 20 77 69 74 68 20 61 75 74 68 6f 72 61 74 69 76 65 20 61 6e 73 77 65 72 73 20 6f reply.with.authorative.answers.o
82140 6e 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 64 65 73 74 69 n.NHRP.Resolution.Requests.desti
82160 6e 69 65 64 20 74 6f 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 nied.to.addresses.in.this.interf
82180 61 63 65 20 28 69 6e 73 74 65 61 64 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 70 ace.(instead.of.forwarding.the.p
821a0 61 63 6b 65 74 73 29 2e 20 54 68 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6c 6c 6f 77 73 ackets)..This.effectively.allows
821c0 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 .the.creation.of.shortcut.routes
821e0 20 74 6f 20 73 75 62 6e 65 74 73 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 .to.subnets.located.on.the.inter
82200 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 20 face..This.is.a.common.scenario.
82220 77 68 65 72 65 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 where.both.:ref:`source-nat`.and
82240 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 61 72 65 20 63 6f 6e 66 .:ref:`destination-nat`.are.conf
82260 69 67 75 72 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 20 49 74 27 73 20 63 6f igured.at.the.same.time..It's.co
82280 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 mmonly.used.when.internal.(priva
822a0 74 65 29 20 68 6f 73 74 73 20 6e 65 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f te).hosts.need.to.establish.a.co
822c0 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 nnection.with.external.resources
822e0 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 6e 65 65 64 20 74 6f 20 61 63 .and.external.systems.need.to.ac
82300 63 65 73 73 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 72 65 73 6f 75 72 63 65 cess.internal.(private).resource
82320 73 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d s..This.is.a.configuration.param
82340 65 74 65 72 20 66 6f 72 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 2c 20 73 61 79 69 6e 67 20 eter.for.the.`<subnet>`,.saying.
82360 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 that.as.part.of.the.response,.te
82380 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 ll.the.client.that.the.default.g
823a0 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 61 74 20 60 3c 61 64 64 72 65 ateway.can.be.reached.at.`<addre
823c0 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 ss>`..This.is.a.configuration.pa
823e0 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 2c 20 73 61 79 69 6e 67 20 74 rameter.for.the.subnet,.saying.t
82400 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c hat.as.part.of.the.response,.tel
82420 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 l.the.client.that.the.DNS.server
82440 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 .can.be.found.at.`<address>`..Th
82460 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 is.is.a.mandatory.command..Sets.
82480 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 regular.expression.to.match.agai
824a0 6e 73 74 20 6c 6f 67 20 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 nst.log.string.message..This.is.
824c0 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 74 68 65 20 66 75 a.mandatory.command..Sets.the.fu
824e0 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 54 68 65 20 73 63 72 69 70 ll.path.to.the.script..The.scrip
82500 74 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 54 68 69 73 20 t.file.must.be.executable..This.
82520 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 69 73 20 61 20 is.a.mandatory.option.This.is.a.
82540 6d 61 6e 64 61 74 6f 72 79 20 73 65 74 74 69 6e 67 2e 00 54 68 69 73 20 69 73 20 61 63 68 69 65 mandatory.setting..This.is.achie
82560 76 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 74 68 72 65 65 20 62 69 74 ved.by.using.the.first.three.bit
82580 73 20 6f 66 20 74 68 65 20 54 6f 53 20 28 54 79 70 65 20 6f 66 20 53 65 72 76 69 63 65 29 20 66 s.of.the.ToS.(Type.of.Service).f
825a0 69 65 6c 64 20 74 6f 20 63 61 74 65 67 6f 72 69 7a 65 20 64 61 74 61 20 73 74 72 65 61 6d 73 20 ield.to.categorize.data.streams.
825c0 61 6e 64 2c 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 64 65 66 69 and,.in.accordance.with.the.defi
825e0 6e 65 64 20 70 72 65 63 65 64 65 6e 63 65 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 20 64 65 63 ned.precedence.parameters,.a.dec
82600 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 2e 00 54 68 69 73 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 ision.is.made..This.is.also.know
82620 6e 20 61 73 20 74 68 65 20 48 55 42 73 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e n.as.the.HUBs.IP.address.or.FQDN
82640 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 62 65 ..This.is.an.optional.command.be
82660 63 61 75 73 65 20 74 68 65 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c 20 62 65 20 cause.the.event.handler.will.be.
82680 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 64 20 61 66 74 65 72 20 61 6e 79 20 automatically.created.after.any.
826a0 6f 66 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 54 68 69 73 20 69 73 20 61 6e of.the.next.commands..This.is.an
826c0 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 61 72 67 75 6d 65 6e 74 .optional.command..Adds.argument
826e0 73 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 41 72 67 75 6d 65 6e 74 73 20 6d 75 73 74 20 s.to.the.script..Arguments.must.
82700 62 65 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 73 2e 00 54 68 69 73 20 69 73 20 be.separated.by.spaces..This.is.
82720 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 65 6e 76 69 72 6f an.optional.command..Adds.enviro
82740 6e 6d 65 6e 74 20 61 6e 64 20 69 74 73 20 76 61 6c 75 65 20 74 6f 20 74 68 65 20 73 63 72 69 70 nment.and.its.value.to.the.scrip
82760 74 2e 20 55 73 65 20 73 65 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 65 61 63 t..Use.separate.commands.for.eac
82780 68 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e h.environment..This.is.an.option
827a0 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 46 69 6c 74 65 72 73 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 al.command..Filters.log.messages
827c0 20 62 79 20 73 79 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 54 68 69 73 20 69 73 20 64 .by.syslog-identifier..This.is.d
827e0 6f 6e 65 20 74 6f 20 73 75 70 70 6f 72 74 20 28 65 74 68 65 72 6e 65 74 29 20 73 77 69 74 63 68 one.to.support.(ethernet).switch
82800 20 66 65 61 74 75 72 65 73 2c 20 6c 69 6b 65 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 77 68 65 .features,.like.:rfc:`3069`,.whe
82820 72 65 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 70 6f 72 74 73 20 61 72 65 20 4e 4f 54 20 re.the.individual.ports.are.NOT.
82840 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 allowed.to.communicate.with.each
82860 20 6f 74 68 65 72 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 .other,.but.they.are.allowed.to.
82880 74 61 6c 6b 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 2e 20 41 73 20 talk.to.the.upstream.router..As.
828a0 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 69 74 20 69 73 20 described.in.:rfc:`3069`,.it.is.
828c0 70 6f 73 73 69 62 6c 65 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 68 6f 73 74 73 20 74 6f possible.to.allow.these.hosts.to
828e0 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 75 70 73 74 72 65 61 .communicate.through.the.upstrea
82900 6d 20 72 6f 75 74 65 72 20 62 79 20 70 72 6f 78 79 5f 61 72 70 27 69 6e 67 2e 00 54 68 69 73 20 m.router.by.proxy_arp'ing..This.
82920 69 73 20 65 73 70 65 63 69 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 74 68 65 20 75 70 73 is.especially.useful.for.the.ups
82940 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 73 69 6e 63 65 20 74 68 65 20 73 6f 75 72 63 tream.interface,.since.the.sourc
82960 65 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 6f 66 74 65 6e e.for.multicast.traffic.is.often
82980 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 6c 6f 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 73 .from.a.remote.location..This.is
829a0 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 74 79 70 65 73 20 6f 66 20 74 75 .one.of.the.simplest.types.of.tu
829c0 6e 6e 65 6c 73 2c 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 3a 72 66 63 3a 60 32 30 30 33 60 nnels,.as.defined.by.:rfc:`2003`
829e0 2e 20 49 74 20 74 61 6b 65 73 20 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 20 61 6e 64 20 73 65 ..It.takes.an.IPv4.packet.and.se
82a00 6e 64 73 20 69 74 20 61 73 20 61 20 70 61 79 6c 6f 61 64 20 6f 66 20 61 6e 6f 74 68 65 72 20 49 nds.it.as.a.payload.of.another.I
82a20 50 76 34 20 70 61 63 6b 65 74 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 74 68 65 Pv4.packet..For.this.reason,.the
82a40 72 65 20 61 72 65 20 6e 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 re.are.no.other.configuration.op
82a60 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 74 75 6e 6e 65 6c 2e 00 54 tions.for.this.kind.of.tunnel..T
82a80 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 his.is.optional..This.is.similar
82aa0 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 .to.the.network.groups.part,.but
82ac0 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 .here.you.are.able.to.negate.the
82ae0 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 .matching.addresses..This.is.the
82b00 20 49 50 76 36 20 63 6f 75 6e 74 65 72 70 61 72 74 20 6f 66 20 49 50 49 50 2e 20 49 27 6d 20 6e .IPv6.counterpart.of.IPIP..I'm.n
82b20 6f 74 20 61 77 61 72 65 20 6f 66 20 61 6e 20 52 46 43 20 74 68 61 74 20 64 65 66 69 6e 65 73 20 ot.aware.of.an.RFC.that.defines.
82b40 74 68 69 73 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 73 70 65 63 69 66 69 63 61 6c 6c 79 2c this.encapsulation.specifically,
82b60 20 62 75 74 20 69 74 27 73 20 61 20 6e 61 74 75 72 61 6c 20 73 70 65 63 69 66 69 63 20 63 61 73 .but.it's.a.natural.specific.cas
82b80 65 20 6f 66 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 e.of.IPv6.encapsulation.mechanis
82ba0 6d 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 54 68 69 73 ms.described.in.:rfc:2473`..This
82bc0 20 69 73 20 74 68 65 20 4c 41 4e 20 65 78 74 65 6e 73 69 6f 6e 20 75 73 65 20 63 61 73 65 2e 20 .is.the.LAN.extension.use.case..
82be0 54 68 65 20 65 74 68 30 20 70 6f 72 74 20 6f 66 20 74 68 65 20 64 69 73 74 61 6e 74 20 56 50 4e The.eth0.port.of.the.distant.VPN
82c00 20 70 65 65 72 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 .peers.will.be.directly.connecte
82c20 64 20 6c 69 6b 65 20 69 66 20 74 68 65 72 65 20 77 61 73 20 61 20 73 77 69 74 63 68 20 62 65 74 d.like.if.there.was.a.switch.bet
82c40 77 65 65 6e 20 74 68 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 43 44 20 6d 6f 64 65 6c ween.them..This.is.the.LCD.model
82c60 20 75 73 65 64 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 .used.in.your.system..This.is.th
82c80 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 e.configuration.parameter.for.th
82ca0 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 e.entire.shared.network.definiti
82cc0 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 on..All.subnets.will.inherit.thi
82ce0 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 s.configuration.item.if.not.spec
82d00 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 ified.locally..This.is.the.confi
82d20 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 guration.parameter.for.the.entir
82d40 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c e.shared.network.definition..All
82d60 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 .subnets.will.inherit.this.confi
82d80 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c guration.item.if.not.specified.l
82da0 6f 63 61 6c 6c 79 2e 20 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e ocally..Multiple.DNS.servers.can
82dc0 20 62 65 20 64 65 66 69 6e 65 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 71 75 69 76 61 6c .be.defined..This.is.the.equival
82de0 65 6e 74 20 6f 66 20 74 68 65 20 68 6f 73 74 20 62 6c 6f 63 6b 20 69 6e 20 64 68 63 70 64 2e 63 ent.of.the.host.block.in.dhcpd.c
82e00 6f 6e 66 20 6f 66 20 69 73 63 2d 64 68 63 70 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 61 onf.of.isc-dhcpd..This.is.the.na
82e20 6d 65 20 6f 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 me.of.the.physical.interface.use
82e40 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 d.to.connect.to.your.LCD.display
82e60 2e 20 54 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 61 6e ..Tab.completion.is.supported.an
82e80 64 20 69 74 20 77 69 6c 6c 20 6c 69 73 74 20 79 6f 75 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 d.it.will.list.you.all.available
82ea0 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 .serial.interface..This.is.the.p
82ec0 6f 6c 69 63 79 20 74 68 61 74 20 72 65 71 75 69 65 72 65 73 20 74 68 65 20 6c 6f 77 65 73 74 20 olicy.that.requieres.the.lowest.
82ee0 72 65 73 6f 75 72 63 65 73 20 66 6f 72 20 74 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 6f 66 resources.for.the.same.amount.of
82f00 20 74 72 61 66 66 69 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 .traffic..But.**very.likely.you.
82f20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 69 74 20 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 do.not.need.it.as.you.cannot.get
82f40 20 6d 75 63 68 20 66 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 .much.from.it..Sometimes.it.is.u
82f60 73 65 64 20 6a 75 73 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 54 68 sed.just.to.enable.logging.**.Th
82f80 69 73 20 69 73 20 75 73 65 66 75 6c 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 6e 20 63 6f is.is.useful,.for.example,.in.co
82fa0 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 68 6f 73 74 66 69 6c 65 20 75 70 64 61 74 65 2e 00 mbination.with.hostfile.update..
82fc0 54 68 69 73 20 69 73 20 77 68 65 72 65 20 22 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c This.is.where."UDP.broadcast.rel
82fe0 61 79 22 20 63 6f 6d 65 73 20 69 6e 74 6f 20 70 6c 61 79 21 20 49 74 20 77 69 6c 6c 20 66 6f 72 ay".comes.into.play!.It.will.for
83000 77 61 72 64 20 72 65 63 65 69 76 65 64 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 6f 74 68 65 ward.received.broadcasts.to.othe
83020 72 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 6d 61 6b 65 r.configured.networks..This.make
83040 73 20 74 68 65 20 73 65 72 76 65 72 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 74 s.the.server.authoritatively.not
83060 20 61 77 61 72 65 20 6f 66 3a 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e .aware.of:.10.in-addr.arpa,.168.
83080 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 192.in-addr.arpa,.16-31.172.in-a
830a0 64 64 72 2e 61 72 70 61 2c 20 77 68 69 63 68 20 65 6e 61 62 6c 69 6e 67 20 75 70 73 74 72 65 61 ddr.arpa,.which.enabling.upstrea
830c0 6d 20 44 4e 53 20 73 65 72 76 65 72 28 73 29 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 72 m.DNS.server(s).to.be.used.for.r
830e0 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 6f 66 20 74 68 65 73 65 20 7a 6f 6e 65 73 2e 00 54 everse.lookups.of.these.zones..T
83100 68 69 73 20 6d 65 74 68 6f 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 his.method.automatically.disable
83120 73 20 49 50 76 36 20 74 72 61 66 66 69 63 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 74 68 65 s.IPv6.traffic.forwarding.on.the
83140 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 2e 00 54 68 69 73 20 6d 6f 64 .interface.in.question..This.mod
83160 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 e.provides.fault.tolerance..This
83180 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 20 .mode.provides.fault.tolerance..
831a0 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f The.:cfgcmd:`primary`.option,.do
831c0 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2c 20 61 66 66 65 63 74 73 20 74 68 65 20 62 65 68 61 cumented.below,.affects.the.beha
831e0 76 69 6f 72 20 6f 66 20 74 68 69 73 20 6d 6f 64 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f vior.of.this.mode..This.mode.pro
83200 76 69 64 65 73 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 66 61 75 6c 74 20 74 vides.load.balancing.and.fault.t
83220 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 64 64 73 20 50 6f 77 65 72 olerance..This.option.adds.Power
83240 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 63 61 .Constraint.element.when.applica
83260 62 6c 65 20 61 6e 64 20 43 6f 75 6e 74 72 79 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 64 64 65 64 ble.and.Country.element.is.added
83280 2e 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 ..Power.Constraint.element.is.re
832a0 71 75 69 72 65 64 20 62 79 20 54 72 61 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 6f 6c quired.by.Transmit.Power.Control
832c0 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d ..This.option.can.be.specified.m
832e0 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 ultiple.times..This.option.can.b
83300 65 20 73 75 70 70 6c 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 e.supplied.multiple.times..This.
83320 6f 70 74 69 6f 6e 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 69 6e 20 41 63 63 65 73 73 2d 50 6f option.is.mandatory.in.Access-Po
83340 69 6e 74 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 int.mode..This.option.is.require
83360 64 20 77 68 65 6e 20 72 75 6e 6e 69 6e 67 20 61 20 44 4d 56 50 4e 20 73 70 6f 6b 65 2e 00 54 68 d.when.running.a.DMVPN.spoke..Th
83380 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 is.option.is.used.by.some.DHCP.c
833a0 6c 69 65 6e 74 73 20 61 73 20 61 20 77 61 79 20 66 6f 72 20 75 73 65 72 73 20 74 6f 20 73 70 65 lients.as.a.way.for.users.to.spe
833c0 63 69 66 79 20 69 64 65 6e 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 cify.identifying.information.to.
833e0 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 the.client..This.can.be.used.in.
83400 61 20 73 69 6d 69 6c 61 72 20 77 61 79 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 a.similar.way.to.the.vendor-clas
83420 73 2d 69 64 65 6e 74 69 66 69 65 72 20 6f 70 74 69 6f 6e 2c 20 62 75 74 20 74 68 65 20 76 61 6c s-identifier.option,.but.the.val
83440 75 65 20 6f 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 62 79 ue.of.the.option.is.specified.by
83460 20 74 68 65 20 75 73 65 72 2c 20 6e 6f 74 20 74 68 65 20 76 65 6e 64 6f 72 2e 00 54 68 69 73 20 .the.user,.not.the.vendor..This.
83480 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 option.is.used.by.some.DHCP.clie
834a0 6e 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 76 65 6e 64 6f 72 20 74 79 70 65 20 nts.to.identify.the.vendor.type.
834c0 61 6e 64 20 70 6f 73 73 69 62 6c 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f and.possibly.the.configuration.o
834e0 66 20 61 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e f.a.DHCP.client..The.information
83500 20 69 73 20 61 20 73 74 72 69 6e 67 20 6f 66 20 62 79 74 65 73 20 77 68 6f 73 65 20 63 6f 6e 74 .is.a.string.of.bytes.whose.cont
83520 65 6e 74 73 20 61 72 65 20 73 70 65 63 69 66 69 63 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 20 ents.are.specific.to.the.vendor.
83540 61 6e 64 20 61 72 65 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 74 61 6e 64 and.are.not.specified.in.a.stand
83560 61 72 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 ard..This.option.must.be.used.wi
83580 74 68 20 60 60 74 69 6d 65 6f 75 74 60 60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 th.``timeout``.option..This.opti
835a0 6f 6e 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 54 68 on.only.affects.802.3ad.mode..Th
835c0 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 6c 61 79 20 69 6e 20 73 is.option.specifies.a.delay.in.s
835e0 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 76 72 72 70 20 69 6e 73 74 61 6e 63 65 73 20 73 74 61 econds.before.vrrp.instances.sta
83600 72 74 20 75 70 20 61 66 74 65 72 20 6b 65 65 70 61 6c 69 76 65 64 20 73 74 61 72 74 73 2e 00 54 rt.up.after.keepalived.starts..T
83620 68 69 73 20 6f 70 74 69 6f 6e 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 00 54 68 69 his.options.defaults.to.2048.Thi
83640 73 20 70 61 72 61 6d 65 74 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 22 73 68 6f 72 74 63 75 74 22 s.parameter.allows.to."shortcut"
83660 20 72 6f 75 74 65 73 20 28 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 29 20 66 6f 72 20 69 6e 74 65 72 .routes.(non-backbone).for.inter
83680 2d 61 72 65 61 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f -area.routes..There.are.three.mo
836a0 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 des.available.for.routes.shortcu
836c0 74 74 69 6e 67 3a 00 54 68 69 73 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 tting:.This.policy.is.intended.t
836e0 6f 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 72 65 20 62 61 6c 61 6e 63 65 64 20 64 69 73 74 72 69 o.provide.a.more.balanced.distri
83700 62 75 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 6e 20 6c 61 79 65 72 32 20 61 6c bution.of.traffic.than.layer2.al
83720 6f 6e 65 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 one,.especially.in.environments.
83740 77 68 65 72 65 20 61 20 6c 61 79 65 72 33 20 67 61 74 65 77 61 79 20 64 65 76 69 63 65 20 69 73 where.a.layer3.gateway.device.is
83760 20 72 65 71 75 69 72 65 64 20 74 6f 20 72 65 61 63 68 20 6d 6f 73 74 20 64 65 73 74 69 6e 61 74 .required.to.reach.most.destinat
83780 69 6f 6e 73 2e 00 54 68 69 73 20 70 72 6f 6d 70 74 65 64 20 73 6f 6d 65 20 49 53 50 73 20 74 6f ions..This.prompted.some.ISPs.to
837a0 20 64 65 76 65 6c 6f 70 20 61 20 70 6f 6c 69 63 79 20 77 69 74 68 69 6e 20 74 68 65 20 3a 61 62 .develop.a.policy.within.the.:ab
837c0 62 72 3a 60 41 52 49 4e 20 28 41 6d 65 72 69 63 61 6e 20 52 65 67 69 73 74 72 79 20 66 6f 72 20 br:`ARIN.(American.Registry.for.
837e0 49 6e 74 65 72 6e 65 74 20 4e 75 6d 62 65 72 73 29 60 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6e Internet.Numbers)`.to.allocate.n
83800 65 77 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 43 47 4e ew.private.address.space.for.CGN
83820 73 2c 20 62 75 74 20 41 52 49 4e 20 64 65 66 65 72 72 65 64 20 74 6f 20 74 68 65 20 49 45 54 46 s,.but.ARIN.deferred.to.the.IETF
83840 20 62 65 66 6f 72 65 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 74 68 65 20 70 6f 6c 69 63 79 20 .before.implementing.the.policy.
83860 69 6e 64 69 63 61 74 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 61 74 74 65 72 20 77 61 73 20 6e indicating.that.the.matter.was.n
83880 6f 74 20 61 20 74 79 70 69 63 61 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 69 73 73 75 65 20 62 75 ot.a.typical.allocation.issue.bu
838a0 74 20 61 20 72 65 73 65 72 76 61 74 69 6f 6e 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 t.a.reservation.of.addresses.for
838c0 20 74 65 63 68 6e 69 63 61 6c 20 70 75 72 70 6f 73 65 73 20 28 70 65 72 20 3a 72 66 63 3a 60 32 .technical.purposes.(per.:rfc:`2
838e0 38 36 30 60 29 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 860`)..This.required.setting.def
83900 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 ines.the.action.of.the.current.r
83920 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 ule..If.action.is.set.to.``jump`
83940 60 2c 20 74 68 65 6e 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 `,.then.``jump-target``.is.also.
83960 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 needed..This.required.setting.de
83980 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 fines.the.action.of.the.current.
839a0 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 rule..If.action.is.set.to.jump,.
839c0 74 68 65 6e 20 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e then.jump-target.is.also.needed.
839e0 00 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 77 6f 20 66 69 6c 65 73 2c 20 6f 6e 65 20 74 6f .This.requires.two.files,.one.to
83a00 20 63 72 65 61 74 65 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 64 65 76 29 20 .create.the.device.(XXX.netdev).
83a20 61 6e 64 20 6f 6e 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b and.one.to.configure.the.network
83a40 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 54 68 69 .on.the.device.(XXX.network).Thi
83a60 73 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 63 6f 6e 66 69 67 75 72 s.results.in.the.active.configur
83a80 61 74 69 6f 6e 3a 00 54 68 69 73 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 64 65 76 69 63 ation:.This.says.that.this.devic
83aa0 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 e.is.the.only.DHCP.server.for.th
83ac0 69 73 20 6e 65 74 77 6f 72 6b 2e 20 49 66 20 6f 74 68 65 72 20 64 65 76 69 63 65 73 20 61 72 65 is.network..If.other.devices.are
83ae0 20 74 72 79 69 6e 67 20 74 6f 20 6f 66 66 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 2c 20 74 68 .trying.to.offer.DHCP.leases,.th
83b00 69 73 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 27 44 48 43 50 4e 41 4b 27 20 74 is.machine.will.send.'DHCPNAK'.t
83b20 6f 20 61 6e 79 20 64 65 76 69 63 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 71 75 65 73 74 20 61 o.any.device.trying.to.request.a
83b40 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 n.IP.address.that.is.not.valid.f
83b60 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 or.this.network..This.section.de
83b80 73 63 72 69 62 65 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 44 4e 53 20 6f 6e 20 74 68 65 20 73 scribes.configuring.DNS.on.the.s
83ba0 79 73 74 65 6d 2c 20 6e 61 6d 65 6c 79 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 ystem,.namely:.This.section.desc
83bc0 72 69 62 65 73 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 68 6f 73 74 20 69 6e 66 6f 72 6d 61 74 ribes.the.system's.host.informat
83be0 69 6f 6e 20 61 6e 64 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2c 20 69 ion.and.how.to.configure.them,.i
83c00 74 20 63 6f 76 65 72 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 69 63 73 3a 00 54 t.covers.the.following.topics:.T
83c20 68 69 73 20 73 65 63 74 69 6f 6e 20 6e 65 65 64 73 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 2c 20 his.section.needs.improvements,.
83c40 65 78 61 6d 70 6c 65 73 20 61 6e 64 20 65 78 70 6c 61 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 examples.and.explanations..This.
83c60 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 set.the.default.action.of.the.ru
83c80 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b le-set.if.no.rule.matched.a.pack
83ca0 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 et.criteria..If.defacult-action.
83cc0 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 is.set.to.``jump``,.then.``defau
83ce0 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e lt-jump-target``.is.also.needed.
83d00 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 .This.set.the.default.action.of.
83d20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 the.rule-set.if.no.rule.matched.
83d40 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 a.packet.criteria..If.defacult-a
83d60 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 ction.is.set.to.``jump``,.then.`
83d80 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e `default-jump-target``.is.also.n
83da0 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 eeded..Note.that.for.base.chains
83dc0 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 ,.default.action.can.only.be.set
83de0 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c .to.``accept``.or.``drop``,.whil
83e00 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 e.on.custom.chain,.more.actions.
83e20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 are.available..This.set.the.defa
83e40 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f ult.action.of.the.rule-set.if.no
83e60 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e .rule.matched.a.packet.criteria.
83e80 20 49 66 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a .If.default-action.is.set.to.``j
83ea0 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 ump``,.then.``default-jump-targe
83ec0 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f t``.is.also.needed..Note.that.fo
83ee0 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 r.base.chains,.default.action.ca
83f00 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 n.only.be.set.to.``accept``.or.`
83f20 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 `drop``,.while.on.custom.chain,.
83f40 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 more.actions.are.available..This
83f60 20 73 65 74 73 20 74 68 65 20 61 63 63 65 70 74 65 64 20 63 69 70 68 65 72 73 20 74 6f 20 75 73 .sets.the.accepted.ciphers.to.us
83f80 65 20 77 68 65 6e 20 76 65 72 73 69 6f 6e 20 3d 3e 20 32 2e 34 2e 30 20 61 6e 64 20 4e 43 50 20 e.when.version.=>.2.4.0.and.NCP.
83fa0 69 73 20 65 6e 61 62 6c 65 64 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 is.enabled.(which.is.the.default
83fc0 29 2e 20 44 65 66 61 75 6c 74 20 4e 43 50 20 63 69 70 68 65 72 20 66 6f 72 20 76 65 72 73 69 6f )..Default.NCP.cipher.for.versio
83fe0 6e 73 20 3e 3d 20 32 2e 34 2e 30 20 69 73 20 61 65 73 32 35 36 67 63 6d 2e 20 54 68 65 20 66 69 ns.>=.2.4.0.is.aes256gcm..The.fi
84000 72 73 74 20 63 69 70 68 65 72 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 69 73 20 77 68 61 74 20 rst.cipher.in.this.list.is.what.
84020 73 65 72 76 65 72 20 70 75 73 68 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 73 server.pushes.to.clients..This.s
84040 65 74 73 20 74 68 65 20 63 69 70 68 65 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 ets.the.cipher.when.NCP.(Negotia
84060 62 6c 65 20 43 72 79 70 74 6f 20 50 61 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 62 6c ble.Crypto.Parameters).is.disabl
84080 65 64 20 6f 72 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 00 54 ed.or.OpenVPN.version.<.2.4.0..T
840a0 68 69 73 20 73 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 35 30 30 20 61 6e 64 his.setting.defaults.to.1500.and
840c0 20 69 73 20 76 61 6c 69 64 20 62 65 74 77 65 65 6e 20 31 30 20 61 6e 64 20 36 30 30 30 30 2e 00 .is.valid.between.10.and.60000..
840e0 54 68 69 73 20 73 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 This.setting.enable.or.disable.t
84100 68 65 20 72 65 73 70 6f 6e 73 65 20 6f 66 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 6d 65 he.response.of.icmp.broadcast.me
84120 73 73 61 67 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 ssages..The.following.system.par
84140 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 ameter.will.be.altered:.This.set
84160 74 69 6e 67 20 68 61 6e 64 6c 65 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 63 6b 65 ting.handle.if.VyOS.accept.packe
84180 74 73 20 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e 20 54 ts.with.a.source.route.option..T
841a0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 he.following.system.parameter.wi
841c0 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 68 69 ll.be.altered:.This.setting,.whi
841e0 63 68 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 75 74 ch.defaults.to.3600.seconds,.put
84200 73 20 61 20 6d 61 78 69 6d 75 6d 20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d s.a.maximum.on.the.amount.of.tim
84220 65 20 6e 65 67 61 74 69 76 65 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e 00 54 e.negative.entries.are.cached..T
84240 68 69 73 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f his.setup.will.make.the.VRRP.pro
84260 63 65 73 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 cess.execute.the.``/config/scrip
84280 74 73 2f 76 72 72 70 2d 63 68 65 63 6b 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 79 20 ts/vrrp-check.sh.script``.every.
842a0 36 30 20 73 65 63 6f 6e 64 73 2c 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 67 60.seconds,.and.transition.the.g
842c0 72 6f 75 70 20 74 6f 20 74 68 65 20 66 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 66 61 roup.to.the.fault.state.if.it.fa
842e0 69 6c 73 20 28 69 2e 65 2e 20 65 78 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 73 74 ils.(i.e..exits.with.non-zero.st
84300 61 74 75 73 29 20 74 68 72 65 65 20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d 65 6e atus).three.times:.This.statemen
84320 74 20 73 70 65 63 69 66 69 65 73 20 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 68 61 t.specifies.dhcp6c.to.only.excha
84340 6e 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 nge.informational.configuration.
84360 70 61 72 61 6d 65 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 74 20 parameters.with.servers..A.list.
84380 6f 66 20 44 4e 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 65 78 of.DNS.server.addresses.is.an.ex
843a0 61 6d 70 6c 65 20 6f 66 20 73 75 63 68 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 20 73 ample.of.such.parameters..This.s
843c0 74 61 74 65 6d 65 6e 74 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c 69 65 tatement.is.useful.when.the.clie
843e0 6e 74 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 69 67 nt.does.not.need.stateful.config
84400 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 36 20 uration.parameters.such.as.IPv6.
84420 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 70 70 addresses.or.prefixes..This.supp
84440 6f 72 74 20 6d 61 79 20 62 65 20 65 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 ort.may.be.enabled.administrativ
84460 65 6c 79 20 28 61 6e 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 65 20 ely.(and.indefinitely).with.the.
84480 3a 63 66 67 63 6d 64 3a 60 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 6e 64 :cfgcmd:`administrative`.command
844a0 2e 20 49 74 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 74 69 ..It.may.also.be.enabled.conditi
844c0 6f 6e 61 6c 6c 79 2e 20 43 6f 6e 64 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f 66 20 onally..Conditional.enabling.of.
844e0 6d 61 78 2d 6d 65 74 72 69 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 66 6f max-metric.router-lsas.can.be.fo
84500 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 61 72 r.a.period.of.seconds.after.star
84520 74 75 70 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 tup.with.the.:cfgcmd:`on-startup
84540 20 3c 73 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 20 61 .<seconds>`.command.and/or.for.a
84560 20 70 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 75 74 .period.of.seconds.prior.to.shut
84580 64 6f 77 6e 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f down.with.the.:cfgcmd:`on-shutdo
845a0 77 6e 20 3c 73 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d 65 20 wn.<seconds>`.command..The.time.
845c0 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 6e 69 range.is.5.to.86400..This.techni
845e0 71 75 65 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 4e que.is.commonly.referred.to.as.N
84600 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 54 68 AT.Reflection.or.Hairpin.NAT..Th
84620 69 73 20 74 65 63 68 6e 6f 6c 6f 67 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 65 72 is.technology.is.known.by.differ
84640 65 6e 74 20 6e 61 6d 65 73 3a 00 54 68 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 75 65 ent.names:.This.the.simplest.que
84660 75 65 20 70 6f 73 73 69 62 6c 65 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 6f 75 ue.possible.you.can.apply.to.you
84680 72 20 74 72 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 6f 75 r.traffic..Traffic.must.go.throu
846a0 67 68 20 61 20 66 69 6e 69 74 65 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 61 gh.a.finite.queue.before.it.is.a
846c0 63 74 75 61 6c 6c 79 20 73 65 6e 74 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 68 6f ctually.sent..You.must.define.ho
846e0 77 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 63 6f w.many.packets.that.queue.can.co
84700 6e 74 61 69 6e 2e 00 54 68 69 73 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 ntain..This.topology.was.built.u
84720 73 69 6e 67 20 47 4e 53 33 2e 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c sing.GNS3..This.will.add.the.fol
84740 6c 6f 77 69 6e 67 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d lowing.option.to.the.Kernel.comm
84760 61 6e 64 6c 69 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f andline:.This.will.add.the.follo
84780 77 69 6e 67 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 wing.two.options.to.the.Kernel.c
847a0 6f 6d 6d 61 6e 64 6c 69 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d 6f 73 ommandline:.This.will.be.the.mos
847c0 74 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 6f 75 t.widely.used.interface.on.a.rou
847e0 74 65 72 20 63 61 72 72 79 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 61 6c ter.carrying.traffic.to.the.real
84800 20 77 6f 72 6c 64 2e 00 54 68 69 73 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 74 .world..This.will.configure.a.st
84820 61 74 69 63 20 41 52 50 20 65 6e 74 72 79 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e 67 20 atic.ARP.entry.always.resolving.
84840 60 3c 61 64 64 72 65 73 73 3e 60 20 74 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 65 72 `<address>`.to.`<mac>`.for.inter
84860 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 6d 61 face.`<interface>`..This.will.ma
84880 74 63 68 20 54 43 50 20 74 72 61 66 66 69 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f 72 74 tch.TCP.traffic.with.source.port
848a0 20 38 30 2e 00 54 68 69 73 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c 6f 77 .80..This.will.render.the.follow
848c0 69 6e 67 20 64 64 63 6c 69 65 6e 74 5f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 74 72 ing.ddclient_.configuration.entr
848e0 79 3a 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 y:.This.will.show.you.a.basic.fi
84900 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 rewall.overview.This.will.show.y
84920 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 66 6f ou.a.basic.firewall.overview,.fo
84940 72 20 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 r.all.ruleset,.and.not.only.for.
84960 69 70 76 34 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 ipv4.This.will.show.you.a.basic.
84980 73 75 6d 6d 61 72 79 20 6f 66 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 7a 6f 6e 65 2e 00 54 68 summary.of.a.particular.zone..Th
849a0 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 is.will.show.you.a.basic.summary
849c0 20 6f 66 20 7a 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 77 69 .of.zones.configuration..This.wi
849e0 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 72 75 6c 65 2d 73 65 74 20 73 74 61 74 69 73 74 69 63 ll.show.you.a.rule-set.statistic
84a00 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 .since.the.last.boot..This.will.
84a20 73 68 6f 77 20 79 6f 75 20 61 20 73 74 61 74 69 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 6c 65 show.you.a.statistic.of.all.rule
84a40 2d 73 65 74 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 -sets.since.the.last.boot..This.
84a60 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c 65 2d will.show.you.a.summary.of.rule-
84a80 73 65 74 73 20 61 6e 64 20 67 72 6f 75 70 73 00 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e 64 20 sets.and.groups.This.workaround.
84aa0 6c 65 74 73 20 79 6f 75 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 lets.you.apply.a.shaping.policy.
84ac0 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 62 79 20 66 69 72 73 74 20 to.the.ingress.traffic.by.first.
84ae0 72 65 64 69 72 65 63 74 69 6e 67 20 69 74 20 74 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 6e 20 redirecting.it.to.an.in-between.
84b00 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 28 60 49 6e 74 65 72 6d 65 64 69 61 74 65 virtual.interface.(`Intermediate
84b20 20 46 75 6e 63 74 69 6f 6e 61 6c 20 42 6c 6f 63 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 6e 20 .Functional.Block`_)..There,.in.
84b40 74 68 61 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 77 69 6c 6c that.virtual.interface,.you.will
84b60 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 6e 79 20 6f 66 20 74 68 65 20 70 6f 6c .be.able.to.apply.any.of.the.pol
84b80 69 63 69 65 73 20 74 68 61 74 20 77 6f 72 6b 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 icies.that.work.for.outbound.tra
84ba0 66 66 69 63 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 73 68 61 70 69 6e 67 20 6f 6e ffic,.for.instance,.a.shaping.on
84bc0 65 2e 00 54 68 69 73 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f e..This.would.generate.the.follo
84be0 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 6e 69 66 wing.configuration:.Three.signif
84c00 69 63 61 6e 74 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 4e 4d 50 20 68 61 76 65 20 62 65 65 6e icant.versions.of.SNMP.have.been
84c20 20 64 65 76 65 6c 6f 70 65 64 20 61 6e 64 20 64 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 31 20 .developed.and.deployed..SNMPv1.
84c40 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 70 is.the.original.version.of.the.p
84c60 72 6f 74 6f 63 6f 6c 2e 20 4d 6f 72 65 20 72 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c 20 53 rotocol..More.recent.versions,.S
84c80 4e 4d 50 76 32 63 20 61 6e 64 20 53 4e 4d 50 76 33 2c 20 66 65 61 74 75 72 65 20 69 6d 70 72 6f NMPv2c.and.SNMPv3,.feature.impro
84ca0 76 65 6d 65 6e 74 73 20 69 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 69 6c vements.in.performance,.flexibil
84cc0 69 74 79 20 61 6e 64 20 73 65 63 75 72 69 74 79 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 6d 65 ity.and.security..Time.Zone.Time
84ce0 20 5a 6f 6e 65 20 73 65 74 74 69 6e 67 20 69 73 20 76 65 72 79 20 69 6d 70 6f 72 74 61 6e 74 20 .Zone.setting.is.very.important.
84d00 61 73 20 65 2e 67 20 61 6c 6c 20 79 6f 75 72 20 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 73 20 as.e.g.all.your.logfile.entries.
84d20 77 69 6c 6c 20 62 65 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 will.be.based.on.the.configured.
84d40 7a 6f 6e 65 2e 20 57 69 74 68 6f 75 74 20 70 72 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 20 63 zone..Without.proper.time.zone.c
84d60 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 76 65 72 79 20 64 69 66 onfiguration.it.will.be.very.dif
84d80 66 69 63 75 6c 74 20 74 6f 20 63 6f 6d 70 61 72 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f 6d 20 ficult.to.compare.logfiles.from.
84da0 64 69 66 66 65 72 65 6e 74 20 73 79 73 74 65 6d 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 different.systems..Time.in.milli
84dc0 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 20 4e 65 seconds.between.retransmitted.Ne
84de0 69 67 68 62 6f 72 20 53 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 69 6d ighbor.Solicitation.messages.Tim
84e00 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c e.in.seconds.that.the.prefix.wil
84e20 6c 20 72 65 6d 61 69 6e 20 70 72 65 66 65 72 72 65 64 20 28 64 65 66 61 75 6c 74 20 34 20 68 6f l.remain.preferred.(default.4.ho
84e40 75 72 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 urs).Time.in.seconds.that.the.pr
84e60 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a efix.will.remain.valid.(default:
84e80 20 33 30 20 64 61 79 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 .30.days).Time.in.seconds.that.t
84ea0 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 he.prefix.will.remain.valid.(def
84ec0 61 75 6c 74 3a 20 36 35 35 32 38 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 20 69 73 20 69 6e 20 ault:.65528.seconds).Time.is.in.
84ee0 6d 69 6e 75 74 65 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 2e 00 54 69 6d 65 minutes.and.defaults.to.60..Time
84f00 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 75 6c 65 2e 00 54 69 6d 65 .to.match.the.defined.rule..Time
84f20 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 61 20 6e 6f 64 65 20 61 ,.in.milliseconds,.that.a.node.a
84f40 73 73 75 6d 65 73 20 61 20 6e 65 69 67 68 62 6f 72 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 ssumes.a.neighbor.is.reachable.a
84f60 66 74 65 72 20 68 61 76 69 6e 67 20 72 65 63 65 69 76 65 64 20 61 20 72 65 61 63 68 61 62 69 6c fter.having.received.a.reachabil
84f80 69 74 79 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f ity.confirmation.Timeout.in.seco
84fa0 6e 64 73 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 68 nds.Timeout.in.seconds.between.h
84fc0 65 61 6c 74 68 20 74 61 72 67 65 74 20 63 68 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 6f 20 ealth.target.checks..Timeout.to.
84fe0 77 61 69 74 20 72 65 70 6c 79 20 66 6f 72 20 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 70 61 wait.reply.for.Interim-Update.pa
85000 63 6b 65 74 73 2e 20 28 64 65 66 61 75 6c 74 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f ckets..(default.3.seconds).Timeo
85020 75 74 20 74 6f 20 77 61 69 74 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 72 20 ut.to.wait.response.from.server.
85040 28 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 72 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 (seconds).Timers.To.activate.the
85060 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 63 74 .VLAN.aware.bridge,.you.must.act
85080 69 76 61 74 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e 20 73 ivate.this.setting.to.use.VLAN.s
850a0 65 74 74 69 6e 67 73 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f 77 20 ettings.for.the.bridge.To.allow.
850c0 56 50 4e 2d 63 6c 69 65 6e 74 73 20 61 63 63 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 74 65 VPN-clients.access.via.your.exte
850e0 72 6e 61 6c 20 61 64 64 72 65 73 73 2c 20 61 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 71 75 rnal.address,.a.NAT.rule.is.requ
85100 69 72 65 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 ired:.To.allow.listing.additiona
85120 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 6f l.custom.domain,.for.example.``o
85140 70 65 6e 74 68 72 65 61 64 2e 74 68 72 65 61 64 2e 68 6f 6d 65 2e 61 72 70 61 60 60 2c 20 73 6f penthread.thread.home.arpa``,.so
85160 20 74 68 61 74 20 69 74 20 63 61 6e 20 72 65 66 6c 65 63 74 65 64 20 69 6e 20 61 64 64 69 74 69 .that.it.can.reflected.in.additi
85180 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 2c 20 75 73 65 on.to.the.default.``local``,.use
851a0 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 .the.following.command:.To.allow
851c0 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 .only.specific.services,.for.exa
851e0 6d 70 6c 65 20 60 60 5f 61 69 72 70 6c 61 79 2e 5f 74 63 70 60 60 20 6f 72 20 60 60 5f 69 70 70 mple.``_airplay._tcp``.or.``_ipp
85200 2e 5f 74 63 70 60 60 2c 20 28 69 6e 73 74 65 61 64 20 6f 66 20 61 6c 6c 20 73 65 72 76 69 63 65 ._tcp``,.(instead.of.all.service
85220 73 29 20 74 6f 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2c 20 75 73 65 20 74 68 65 s).to.be.re-broadcasted,.use.the
85240 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 72 61 .following.command:.To.allow.tra
85260 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 73 2c ffic.to.pass.through.to.clients,
85280 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 .you.need.to.add.the.following.r
852a0 75 6c 65 73 2e 20 28 69 66 20 79 6f 75 20 75 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 ules..(if.you.used.the.default.c
852c0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 69 73 20 onfiguration.at.the.top.of.this.
852e0 70 61 67 65 29 00 54 6f 20 61 70 70 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 page).To.apply.this.policy.to.th
85300 65 20 63 6f 72 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 20 69 e.correct.interface,.configure.i
85320 74 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6c t.on.the.interface.the.inbound.l
85340 6f 63 61 6c 20 68 6f 73 74 20 77 69 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 6f 20 72 ocal.host.will.send.through.to.r
85360 65 61 63 68 20 6f 75 72 20 64 65 73 74 69 6e 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 20 28 69 each.our.destined.target.host.(i
85380 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 65 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 70 64 n.our.example.eth1)..To.auto.upd
853a0 61 74 65 20 74 68 65 20 62 6c 61 63 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 74 6f 6d ate.the.blacklist.files.To.autom
853c0 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 atically.assign.the.client.an.IP
853e0 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 .address.as.tunnel.endpoint,.a.c
85400 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 lient.IP.pool.is.needed..The.sou
85420 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6c 6f rce.can.be.either.RADIUS.or.a.lo
85440 63 61 6c 20 73 75 62 6e 65 74 20 6f 72 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f cal.subnet.or.IP.range.definitio
85460 6e 2e 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 n..To.automatically.assign.the.c
85480 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e lient.an.IP.address.as.tunnel.en
854a0 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 dpoint,.a.client.IP.pool.is.need
854c0 65 64 2e 20 54 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 ed..The.source.can.be.either.RAD
854e0 49 55 53 20 6f 72 20 61 20 6e 61 6d 65 64 20 70 6f 6f 6c 2e 20 54 68 65 72 65 20 69 73 20 70 6f IUS.or.a.named.pool..There.is.po
85500 73 73 69 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d ssibility.to.create.multiple.nam
85520 65 64 20 70 6f 6f 6c 73 2e 20 45 61 63 68 20 6e 61 6d 65 64 20 70 6f 6f 6c 20 63 61 6e 20 69 6e ed.pools..Each.named.pool.can.in
85540 63 6c 75 64 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 20 54 6f clude.only.one.address.range..To
85560 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 63 6f 6e .use.multiple.address.ranges.con
85580 66 69 67 75 72 65 20 60 60 6e 65 78 74 2d 70 6f 6f 6c 60 60 20 6f 70 74 69 6f 6e 2e 00 54 6f 20 figure.``next-pool``.option..To.
855a0 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 61 63 74 69 6f 6e 60 60 20 69 73 20 be.used.only.when.``action``.is.
855c0 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e set.to.``jump``..Use.this.comman
855e0 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 d.to.specify.jump.target..To.be.
85600 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 used.only.when.``defult-action``
85620 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f .is.set.to.``jump``..Use.this.co
85640 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 mmand.to.specify.jump.target.for
85660 20 64 65 66 61 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 .default.rule..To.be.used.only.w
85680 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 hen.action.is.set.to.``jump``..U
856a0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 se.this.command.to.specify.jump.
856c0 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 target..To.be.used.only.when.act
856e0 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 ion.is.set.to.``queue``..Use.thi
85700 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 70 61 63 6b 65 74 73 20 s.command.to.distribute.packets.
85720 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 71 75 65 75 65 73 2e 00 54 6f 20 62 65 20 75 73 between.several.queues..To.be.us
85740 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 ed.only.when.action.is.set.to.``
85760 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 65 74 queue``..Use.this.command.to.let
85780 20 70 61 63 6b 65 74 20 67 6f 20 74 68 72 6f 75 67 68 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e .packet.go.through.firewall.when
857a0 20 6e 6f 20 75 73 65 72 73 70 61 63 65 20 73 6f 66 74 77 61 72 65 20 69 73 20 63 6f 6e 6e 65 63 .no.userspace.software.is.connec
857c0 74 65 64 20 74 6f 20 74 68 65 20 71 75 65 75 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c ted.to.the.queue..To.be.used.onl
857e0 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 y.when.action.is.set.to.``queue`
85800 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 71 `..Use.this.command.to.specify.q
85820 75 65 75 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 51 75 65 75 65 20 72 61 6e 67 65 20 ueue.target.to.use..Queue.range.
85840 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e is.also.supported..To.be.used.on
85860 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e 20 55 ly.when.action.is.set.to.jump..U
85880 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 se.this.command.to.specify.jump.
858a0 74 61 72 67 65 74 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 target..To.bypass.the.proxy.for.
858c0 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 66 72 6f every.request.that.is.coming.fro
858e0 6d 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 73 20 74 m.a.specific.source:.To.bypass.t
85900 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 he.proxy.for.every.request.that.
85920 69 73 20 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e is.directed.to.a.specific.destin
85940 61 74 69 6f 6e 3a 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 49 50 76 36 20 61 73 73 69 67 6e 6d ation:.To.configure.IPv6.assignm
85960 65 6e 74 73 20 66 6f 72 20 63 6c 69 65 6e 74 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 6e 65 ents.for.clients,.two.options.ne
85980 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c 20 70 72 ed.to.be.configured..A.global.pr
859a0 65 66 69 78 20 77 68 69 63 68 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 68 65 20 efix.which.is.terminated.on.the.
859c0 63 6c 69 65 6e 74 73 20 63 70 65 20 61 6e 64 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 clients.cpe.and.a.delegated.pref
859e0 69 78 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 76 69 63 ix,.the.client.can.use.for.devic
85a00 65 73 20 72 6f 75 74 65 64 20 76 69 61 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 2e 00 54 es.routed.via.the.clients.cpe..T
85a20 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 o.configure.VyOS.with.the.:doc:`
85a40 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f legacy.firewall.configuration.</
85a60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c configuration/firewall/general-l
85a80 65 67 61 63 79 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 egacy>`.To.configure.VyOS.with.t
85aa0 68 65 20 3a 64 6f 63 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e he.:doc:`zone-based.firewall.con
85ac0 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 figuration.</configuration/firew
85ae0 61 6c 6c 2f 7a 6f 6e 65 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 all/zone>`.To.configure.VyOS.wit
85b00 68 20 74 68 65 20 6e 65 77 20 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 h.the.new.:doc:`firewall.configu
85b20 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f ration.</configuration/firewall/
85b40 67 65 6e 65 72 61 6c 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 6e 67 20 general>`.To.configure.blocking.
85b60 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 add.the.following.to.the.configu
85b80 72 61 74 69 6f 6e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 ration.To.configure.site-to-site
85ba0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 65 65 72 .connection.you.need.to.add.peer
85bc0 73 20 77 69 74 68 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 65 2d s.with.the.``set.vpn.ipsec.site-
85be0 74 6f 2d 73 69 74 65 20 70 65 65 72 20 3c 6e 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 to-site.peer.<name>``.command..T
85c00 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 79 73 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 o.configure.syslog,.you.need.to.
85c20 73 77 69 74 63 68 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 switch.into.configuration.mode..
85c40 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 20 79 6f To.configure.your.LCD.display.yo
85c60 75 20 6d 75 73 74 20 66 69 72 73 74 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 64 20 68 u.must.first.identify.the.used.h
85c80 61 72 64 77 61 72 65 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 74 68 65 ardware,.and.connectivity.of.the
85ca0 20 64 69 73 70 6c 61 79 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 63 61 .display.to.your.system..This.ca
85cc0 6e 20 62 65 20 61 6e 79 20 73 65 72 69 61 6c 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 60 29 20 n.be.any.serial.port.(`ttySxx`).
85ce0 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 20 70 61 or.serial.via.USB.or.even.old.pa
85d00 72 61 6c 6c 65 6c 20 70 6f 72 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 65 61 74 rallel.port.interfaces..To.creat
85d20 65 20 56 4c 41 4e 73 20 70 65 72 20 75 73 65 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c e.VLANs.per.user.during.runtime,
85d40 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 71 75 .the.following.settings.are.requ
85d60 69 72 65 64 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 20 56 ired.on.a.per.interface.basis..V
85d80 4c 41 4e 20 49 44 20 61 6e 64 20 56 4c 41 4e 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 70 72 65 LAN.ID.and.VLAN.range.can.be.pre
85da0 73 65 6e 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 sent.in.the.configuration.at.the
85dc0 20 73 61 6d 65 20 74 69 6d 65 2e 00 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 69 6e 65 .same.time..To.create.a.new.line
85de0 20 69 6e 20 79 6f 75 72 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 65 64 20 .in.your.login.message.you.need.
85e00 74 6f 20 65 73 63 61 70 65 20 74 68 65 20 6e 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 74 65 72 to.escape.the.new.line.character
85e20 20 62 79 20 75 73 69 6e 67 20 60 60 5c 5c 6e 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 6d 6f 72 .by.using.``\\n``..To.create.mor
85e40 65 20 74 68 61 6e 20 6f 6e 65 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e 63 74 20 e.than.one.tunnel,.use.distinct.
85e60 55 44 50 20 70 6f 72 74 73 2e 00 54 6f 20 63 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 UDP.ports..To.create.routing.tab
85e80 6c 65 20 31 30 30 20 61 6e 64 20 61 64 64 20 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 67 61 74 le.100.and.add.a.new.default.gat
85ea0 65 77 61 79 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 eway.to.be.used.by.traffic.match
85ec0 69 6e 67 20 6f 75 72 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 6e 65 20 ing.our.route.policy:.To.define.
85ee0 61 20 7a 6f 6e 65 20 73 65 74 75 70 20 65 69 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 69 6e 74 a.zone.setup.either.one.with.int
85f00 65 72 66 61 63 65 73 20 6f 72 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 69 73 61 erfaces.or.a.local.zone..To.disa
85f20 62 6c 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 ble.advertisements.without.delet
85f40 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 70 6c 61 ing.the.configuration:.To.displa
85f60 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 2c 20 75 y.the.configured.OTP.user.key,.u
85f80 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 se.the.command:.To.display.the.c
85fa0 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 75 73 65 onfigured.OTP.user.settings,.use
85fc0 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f .the.command:.To.enable.MLD.repo
85fe0 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 rts.and.query.on.interfaces.`eth
86000 30 60 20 61 6e 64 20 60 65 74 68 31 60 3a 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 53 20 0`.and.`eth1`:.To.enable.RADIUS.
86020 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 65 6e based.authentication,.the.authen
86040 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 tication.mode.needs.to.be.change
86060 64 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 65 76 d.within.the.configuration..Prev
86080 69 6f 75 73 20 73 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 ious.settings.like.the.local.use
860a0 72 73 2c 20 73 74 69 6c 6c 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 rs,.still.exists.within.the.conf
860c0 69 67 75 72 61 74 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 iguration,.however.they.are.not.
860e0 75 73 65 64 20 69 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 used.if.the.mode.has.been.change
86100 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 68 61 d.from.local.to.radius..Once.cha
86120 6e 67 65 64 20 62 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 65 20 nged.back.to.local,.it.will.use.
86140 61 6c 6c 20 6c 6f 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 6e 61 all.local.accounts.again..To.ena
86160 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 ble.bandwidth.shaping.via.RADIUS
86180 2c 20 74 68 65 20 6f 70 74 69 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 20 74 6f ,.the.option.rate-limit.needs.to
861a0 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 6d 65 73 .be.enabled..To.enable.debug.mes
861c0 73 61 67 65 73 2e 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 73 68 6f sages..Available.via.:opcmd:`sho
861e0 77 20 6c 6f 67 60 20 6f 72 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 w.log`.or.:opcmd:`monitor.log`.T
86200 6f 20 65 6e 61 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 o.enable.mDNS.repeater.you.need.
86220 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 to.configure.at.least.two.interf
86240 61 63 65 73 20 73 6f 20 74 68 61 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 aces.so.that.all.incoming.mDNS.p
86260 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 ackets.from.one.interface.config
86280 75 72 65 64 20 68 65 72 65 20 63 61 6e 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 20 ured.here.can.be.re-broadcasted.
862a0 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 69 67 to.any.other.interface(s).config
862c0 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 ured.under.this.section..To.enab
862e0 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e le.mDNS.repeater.you.need.to.con
86300 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 figure.at.least.two.interfaces..
86320 54 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e To.re-broadcast.all.incoming.mDN
86340 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e S.packets.from.any.interface.con
86360 66 69 67 75 72 65 64 20 68 65 72 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 figured.here.to.any.other.interf
86380 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f ace.configured.under.this.sectio
863a0 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 48 54 54 50 20 73 65 63 75 72 69 74 79 20 68 n..To.enable.the.HTTP.security.h
863c0 65 61 64 65 72 73 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 eaders.in.the.configuration.file
863e0 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 2f 64 69 73 ,.use.the.command:.To.enable/dis
86400 61 62 6c 65 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 able.helper.support.for.a.specif
86420 69 63 20 6e 65 69 67 68 62 6f 75 72 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 2e 42 ic.neighbour,.the.router-id.(A.B
86440 2e 43 2e 44 29 20 68 61 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 65 78 .C.D).has.to.be.specified..To.ex
86460 63 6c 75 64 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e clude.traffic.from.load.balancin
86480 67 2c 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 20 72 g,.traffic.matching.an.exclude.r
864a0 75 6c 65 20 69 73 20 6e 6f 74 20 62 61 6c 61 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 20 74 ule.is.not.balanced.but.routed.t
864c0 68 72 6f 75 67 68 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 hrough.the.system.routing.table.
864e0 69 6e 73 74 65 61 64 3a 00 54 6f 20 65 78 70 6c 61 69 6e 20 74 68 65 20 75 73 61 67 65 20 6f 66 instead:.To.explain.the.usage.of
86500 20 4c 4e 53 20 66 6f 6c 6c 6f 77 20 6f 75 72 20 62 6c 75 65 70 72 69 6e 74 20 3a 72 65 66 3a 60 .LNS.follow.our.blueprint.:ref:`
86520 65 78 61 6d 70 6c 65 73 2d 6c 61 63 2d 6c 6e 73 60 2e 00 54 6f 20 65 78 74 65 6e 64 20 53 4e 4d examples-lac-lns`..To.extend.SNM
86540 50 20 61 67 65 6e 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 63 75 73 74 6f 6d 20 73 63 P.agent.functionality,.custom.sc
86560 72 69 70 74 73 20 63 61 6e 20 62 65 20 65 78 65 63 75 74 65 64 20 65 76 65 72 79 20 74 69 6d 65 ripts.can.be.executed.every.time
86580 20 74 68 65 20 61 67 65 6e 74 20 69 73 20 62 65 69 6e 67 20 63 61 6c 6c 65 64 2e 20 54 68 69 73 .the.agent.is.being.called..This
865a0 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 60 60 61 72 62 69 .can.be.achieved.by.using.``arbi
865c0 74 72 61 72 79 20 65 78 74 65 6e 73 69 6f 6e 63 6f 6d 6d 61 6e 64 73 60 60 2e 20 54 68 65 20 66 trary.extensioncommands``..The.f
865e0 69 72 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 66 75 6e 63 74 69 6f irst.step.is.to.create.a.functio
86600 6e 61 6c 20 73 63 72 69 70 74 20 6f 66 20 63 6f 75 72 73 65 2c 20 74 68 65 6e 20 75 70 6c 6f 61 nal.script.of.course,.then.uploa
86620 64 20 69 74 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 76 69 61 20 74 d.it.to.your.VyOS.instance.via.t
86640 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 63 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 68 20 he.command.``scp.your_script.sh.
86660 76 79 6f 73 40 79 6f 75 72 5f 72 6f 75 74 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d 64 61 vyos@your_router:/config/user-da
86680 74 61 60 60 2e 20 4f 6e 63 65 20 74 68 65 20 73 63 72 69 70 74 20 69 73 20 75 70 6c 6f 61 64 65 ta``..Once.the.script.is.uploade
866a0 64 2c 20 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 76 69 61 d,.it.needs.to.be.configured.via
866c0 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 2e 00 54 6f 20 66 6f 72 77 61 72 64 20 61 .the.command.below..To.forward.a
866e0 6c 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e ll.broadcast.packets.received.on
86700 20 60 55 44 50 20 70 6f 72 74 20 31 39 30 30 60 20 6f 6e 20 60 65 74 68 33 60 2c 20 60 65 74 68 .`UDP.port.1900`.on.`eth3`,.`eth
86720 34 60 20 6f 72 20 60 65 74 68 35 60 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 69 6e 74 65 72 66 4`.or.`eth5`.to.all.other.interf
86740 61 63 65 73 20 69 6e 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f 20 67 aces.in.this.configuration..To.g
86760 65 6e 65 72 61 74 65 20 74 68 65 20 43 41 2c 20 74 68 65 20 73 65 72 76 65 72 20 70 72 69 76 61 enerate.the.CA,.the.server.priva
86780 74 65 20 6b 65 79 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 65 20 66 6f 6c 6c te.key.and.certificates.the.foll
867a0 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 67 owing.commands.can.be.used..To.g
867c0 65 74 20 69 74 20 74 6f 20 77 6f 72 6b 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 et.it.to.work.as.an.access.point
867e0 20 77 69 74 68 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 79 6f 75 20 77 69 6c .with.this.configuration.you.wil
86800 6c 20 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 74 l.need.to.set.up.a.DHCP.server.t
86820 6f 20 77 6f 72 6b 20 77 69 74 68 20 74 68 61 74 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 63 61 o.work.with.that.network..You.ca
86840 6e 20 2d 20 6f 66 20 63 6f 75 72 73 65 20 2d 20 61 6c 73 6f 20 62 72 69 64 67 65 20 74 68 65 20 n.-.of.course.-.also.bridge.the.
86860 57 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 6e 79 20 63 6f 6e 66 Wireless.interface.with.any.conf
86880 69 67 75 72 65 64 20 62 72 69 64 67 65 20 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e 74 65 igured.bridge.(:ref:`bridge-inte
868a0 72 66 61 63 65 60 29 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 6f 20 68 61 6e 64 20 6f rface`).on.the.system..To.hand.o
868c0 75 74 20 69 6e 64 69 76 69 64 75 61 6c 20 70 72 65 66 69 78 65 73 20 74 6f 20 79 6f 75 72 20 63 ut.individual.prefixes.to.your.c
868e0 6c 69 65 6e 74 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 lients.the.following.configurati
86900 6f 6e 20 69 73 20 75 73 65 64 3a 00 54 6f 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 74 68 on.is.used:.To.import.it.from.th
86920 65 20 66 69 6c 65 73 79 73 74 65 6d 20 75 73 65 3a 00 54 6f 20 6b 6e 6f 77 20 6d 6f 72 65 20 61 e.filesystem.use:.To.know.more.a
86940 62 6f 75 74 20 73 63 72 69 70 74 69 6e 67 2c 20 63 68 65 63 6b 20 74 68 65 20 3a 72 65 66 3a 60 bout.scripting,.check.the.:ref:`
86960 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 6c command-scripting`.section..To.l
86980 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 20 isten.on.both.`eth0`.and.`eth1`.
869a0 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 73 6f 20 72 65 70 65 61 74 20 70 61 63 mDNS.packets.and.also.repeat.pac
869c0 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 65 74 68 30 60 20 74 6f 20 60 65 74 68 31 kets.received.on.`eth0`.to.`eth1
869e0 60 20 28 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 29 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f `.(and.vice-versa).use.the.follo
86a00 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f 20 6d 61 6e 69 70 75 6c 61 74 65 20 6f 72 20 wing.commands:.To.manipulate.or.
86a20 64 69 73 70 6c 61 79 20 41 52 50 5f 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 2c 20 74 68 65 20 display.ARP_.table.entries,.the.
86a40 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 following.commands.are.implement
86a60 65 64 2e 00 54 6f 20 70 65 72 66 6f 72 6d 20 61 20 67 72 61 63 65 66 75 6c 20 73 68 75 74 64 6f ed..To.perform.a.graceful.shutdo
86a80 77 6e 2c 20 74 68 65 20 46 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 74 61 72 74 20 70 wn,.the.FRR.``graceful-restart.p
86aa0 72 65 70 61 72 65 20 69 70 20 6f 73 70 66 60 60 20 45 58 45 43 2d 6c 65 76 65 6c 20 63 6f 6d 6d repare.ip.ospf``.EXEC-level.comm
86ac0 61 6e 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 73 73 75 65 64 20 62 65 66 6f 72 65 20 72 65 and.needs.to.be.issued.before.re
86ae0 73 74 61 72 74 69 6e 67 20 74 68 65 20 6f 73 70 66 64 20 64 61 65 6d 6f 6e 2e 00 54 6f 20 72 65 starting.the.ospfd.daemon..To.re
86b00 71 75 65 73 74 20 61 20 2f 35 36 20 70 72 65 66 69 78 20 66 72 6f 6d 20 79 6f 75 72 20 49 53 50 quest.a./56.prefix.from.your.ISP
86b20 20 75 73 65 3a 00 54 6f 20 72 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 .use:.To.restart.the.DHCPv6.serv
86b40 65 72 00 54 6f 20 73 65 74 75 70 20 53 4e 41 54 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 6b 6e 6f er.To.setup.SNAT,.we.need.to.kno
86b60 77 3a 00 54 6f 20 73 65 74 75 70 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 72 75 w:.To.setup.a.destination.NAT.ru
86b80 6c 65 20 77 65 20 6e 65 65 64 20 74 6f 20 67 61 74 68 65 72 3a 00 54 6f 20 75 70 64 61 74 65 20 le.we.need.to.gather:.To.update.
86ba0 74 68 65 20 66 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 61 6c 73 6f 20 73 68 69 70 73 20 74 68 the.firmware,.VyOS.also.ships.th
86bc0 65 20 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 74 65 60 20 62 69 6e 61 72 79 2e 20 e.`qmi-firmware-update`.binary..
86be0 54 6f 20 75 70 67 72 61 64 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 6f 66 20 61 6e 20 65 2e To.upgrade.the.firmware.of.an.e.
86c00 67 2e 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 6f 64 75 6c 65 g..Sierra.Wireless.MC7710.module
86c20 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 .to.the.firmware.provided.in.the
86c40 20 66 69 6c 65 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 39 39 39 5f 39 32 30 30 5f 30 33 2e .file.``9999999_9999999_9200_03.
86c60 30 35 2e 31 34 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 30 30 30 2e 30 30 30 5f 30 30 31 5f 05.14.00_00_generic_000.000_001_
86c80 53 50 4b 47 5f 4d 43 2e 63 77 65 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 SPKG_MC.cwe``.use.the.following.
86ca0 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 75 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 command:.To.use.a.RADIUS.server.
86cc0 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 62 61 6e 64 77 69 64 74 68 for.authentication.and.bandwidth
86ce0 2d 73 68 61 70 69 6e 67 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 -shaping,.the.following.example.
86d00 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 75 73 configuration.can.be.used..To.us
86d20 65 20 61 20 72 61 64 69 75 73 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 e.a.radius.server,.you.need.to.s
86d40 77 69 74 63 68 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 witch.to.authentication.mode.RAD
86d60 49 55 53 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 00 54 6f 20 75 73 IUS.and.then.configure.it..To.us
86d80 65 20 73 75 63 68 20 61 20 73 65 72 76 69 63 65 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e e.such.a.service,.one.must.defin
86da0 65 20 61 20 6c 6f 67 69 6e 2c 20 70 61 73 73 77 6f 72 64 2c 20 6f 6e 65 20 6f 72 20 6d 75 6c 74 e.a.login,.password,.one.or.mult
86dc0 69 70 6c 65 20 68 6f 73 74 6e 61 6d 65 73 2c 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 73 65 72 iple.hostnames,.protocol.and.ser
86de0 76 65 72 2e 00 54 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 ver..To.use.the.Salt-Minion,.a.r
86e00 75 6e 6e 69 6e 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 unning.Salt-Master.is.required..
86e20 59 6f 75 20 63 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e 20 74 68 65 20 60 53 61 6c 74 20 50 You.can.find.more.in.the.`Salt.P
86e40 6f 6a 65 63 74 20 44 6f 63 75 6d 65 6e 74 61 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 oject.Documentaion.<https://docs
86e60 2e 73 61 6c 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 6e .saltproject.io/en/latest/conten
86e80 74 73 2e 68 74 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 20 74 68 69 73 20 66 75 6c 6c 20 63 6f 6e 66 ts.html>`_.To.use.this.full.conf
86ea0 69 67 75 72 61 74 69 6f 6e 20 77 65 20 61 73 75 6d 65 20 61 20 70 75 62 6c 69 63 20 61 63 63 65 iguration.we.asume.a.public.acce
86ec0 73 73 69 62 6c 65 20 68 6f 73 74 6e 61 6d 65 2e 00 54 6f 70 6f 6c 6f 67 79 3a 00 54 6f 70 6f 6c ssible.hostname..Topology:.Topol
86ee0 6f 67 79 3a 20 50 43 34 20 2d 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 ogy:.PC4.-.Leaf2.-.Spine1.-.Leaf
86f00 33 20 2d 20 50 43 35 00 54 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 54 72 61 63 6b 00 54 72 61 3.-.PC5.Toubleshooting.Track.Tra
86f20 63 6b 20 6f 70 74 69 6f 6e 20 74 6f 20 74 72 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e 74 65 ck.option.to.track.non.VRRP.inte
86f40 72 66 61 63 65 20 73 74 61 74 65 73 2e 20 56 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 74 75 rface.states..VRRP.changes.statu
86f60 73 20 74 6f 20 60 60 46 41 55 4c 54 60 60 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 72 61 s.to.``FAULT``.if.one.of.the.tra
86f80 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 60 2e ck.interfaces.in.state.``down``.
86fa0 00 54 72 61 64 69 74 69 6f 6e 61 6c 20 42 47 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 .Traditional.BGP.did.not.have.th
86fc0 65 20 66 65 61 74 75 72 65 20 74 6f 20 64 65 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 65 65 e.feature.to.detect.a.remote.pee
86fe0 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 20 69 r's.capabilities,.e.g..whether.i
87000 74 20 63 61 6e 20 68 61 6e 64 6c 65 20 70 72 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 72 20 t.can.handle.prefix.types.other.
87020 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 20 77 than.IPv4.unicast.routes..This.w
87040 61 73 20 61 20 62 69 67 20 70 72 6f 62 6c 65 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 6f 74 as.a.big.problem.using.Multiprot
87060 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f 70 65 ocol.Extension.for.BGP.in.an.ope
87080 72 61 74 69 6f 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 rational.network..:rfc:`2842`.ad
870a0 6f 70 74 65 64 20 61 20 66 65 61 74 75 72 65 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c 69 74 opted.a.feature.called.Capabilit
870c0 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 20 43 y.Negotiation..*bgpd*.use.this.C
870e0 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 74 20 apability.Negotiation.to.detect.
87100 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 the.remote.peer's.capabilities..
87120 49 66 20 61 20 70 65 65 72 20 69 73 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 If.a.peer.is.only.configured.as.
87140 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 64 2a an.IPv4.unicast.neighbor,.*bgpd*
87160 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 79 20 .does.not.send.these.Capability.
87180 4e 65 67 6f 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 6e 6f Negotiation.packets.(at.least.no
871a0 74 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 61 74 t.unless.other.optional.BGP.feat
871c0 75 72 65 73 20 72 65 71 75 69 72 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 ures.require.capability.negotiat
871e0 69 6f 6e 29 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 ion)..Traditionally.firewalls.we
87200 65 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 ere.configured.with.the.concept.
87220 6f 66 20 64 61 74 61 20 67 6f 69 6e 67 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 of.data.going.in.and.out.of.an.i
87240 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e nterface..The.router.just.listen
87260 65 64 20 74 6f 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 ed.to.the.data.flowing.through.a
87280 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 nd.responding.as.required.if.it.
872a0 77 61 73 20 64 69 72 65 63 74 65 64 20 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c was.directed.at.the.router.itsel
872c0 66 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 f..Traditionally.hardware.router
872e0 73 20 69 6d 70 6c 65 6d 65 6e 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 s.implement.IPsec.exclusively.du
87300 65 20 74 6f 20 72 65 6c 61 74 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 e.to.relative.ease.of.implementi
87320 6e 67 20 69 74 20 69 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 ng.it.in.hardware.and.insufficie
87340 6e 74 20 43 50 55 20 70 6f 77 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f nt.CPU.power.for.doing.encryptio
87360 6e 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 n.in.software..Since.VyOS.is.a.s
87380 6f 66 74 77 61 72 65 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 oftware.router,.this.is.less.of.
873a0 61 20 63 6f 6e 63 65 72 6e 2e 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 a.concern..OpenVPN.has.been.wide
873c0 6c 79 20 75 73 65 64 20 6f 6e 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 20 6c ly.used.on.UNIX.platform.for.a.l
873e0 6f 6e 67 20 74 69 6d 65 20 61 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 6f 6e ong.time.and.is.a.popular.option
87400 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 20 69 .for.remote.access.VPN,.though.i
87420 74 27 73 20 61 6c 73 6f 20 63 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 t's.also.capable.of.site-to-site
87440 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 54 72 .connections..Traffic.Filters.Tr
87460 61 66 66 69 63 20 46 69 6c 74 65 72 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 72 6f affic.Filters.are.used.to.contro
87480 6c 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 64 65 l.which.packets.will.have.the.de
874a0 66 69 6e 65 64 20 4e 41 54 20 72 75 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 64 69 fined.NAT.rules.applied..Five.di
874c0 66 66 65 72 65 6e 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 77 fferent.filters.can.be.applied.w
874e0 69 74 68 69 6e 20 61 20 4e 41 54 20 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 ithin.a.NAT.rule..Traffic.Policy
87500 00 54 72 61 66 66 69 63 20 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a 6f 6e .Traffic.cannot.flow.between.zon
87520 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 e.member.interface.and.any.inter
87540 66 61 63 65 20 74 68 61 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 face.that.is.not.a.zone.member..
87560 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 Traffic.from.multicast.sources.w
87580 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 ill.go.to.the.Rendezvous.Point,.
875a0 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 and.receivers.will.pull.it.from.
875c0 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 a.shared.tree.using.:abbr:`IGMP.
875e0 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f (Internet.Group.Management.Proto
87600 63 6f 6c 29 60 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f col)`..Traffic.from.multicast.so
87620 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 urces.will.go.to.the.Rendezvous.
87640 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 Point,.and.receivers.will.pull.i
87660 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d 50 20 t.from.a.shared.tree.using.IGMP.
87680 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f (Internet.Group.Management.Proto
876a0 63 6f 6c 29 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 col)..Traffic.from.multicast.sou
876c0 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 rces.will.go.to.the.Rendezvous.P
876e0 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 oint,.and.receivers.will.pull.it
87700 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d .from.a.shared.tree.using.MLD.(M
87720 75 6c 74 69 63 61 73 74 20 4c 69 73 74 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 ulticast.Listener.Discovery)..Tr
87740 61 66 66 69 63 20 6d 75 73 74 20 62 65 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 66 66 69 63 20 affic.must.be.symmetric.Traffic.
87760 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 which.is.received.by.the.router.
87780 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 72 20 on.an.interface.which.is.member.
877a0 6f 66 20 61 20 62 72 69 64 67 65 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 65 20 of.a.bridge.is.processed.on.the.
877c0 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 **Bridge.Layer**..A.simplified.p
877e0 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 69 73 20 6c 61 79 65 acket.flow.diagram.for.this.laye
87800 72 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 r.is.shown.next:.Transition.scri
87820 70 74 73 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c 70 20 pts.Transition.scripts.can.help.
87840 79 6f 75 20 69 6d 70 6c 65 6d 65 6e 74 20 76 61 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 73 75 you.implement.various.fixups,.su
87860 63 68 20 61 73 20 73 74 61 72 74 69 6e 67 20 61 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 72 76 ch.as.starting.and.stopping.serv
87880 69 63 65 73 2c 20 6f 72 20 65 76 65 6e 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 4f 53 ices,.or.even.modifying.the.VyOS
878a0 20 63 6f 6e 66 69 67 20 6f 6e 20 56 52 52 50 20 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 69 73 .config.on.VRRP.transition..This
878c0 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 .setup.will.make.the.VRRP.proces
878e0 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f s.execute.the.``/config/scripts/
87900 76 72 72 70 2d 66 61 69 6c 2e 73 68 60 60 20 77 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 60 46 vrrp-fail.sh``.with.argument.``F
87920 6f 6f 60 60 20 77 68 65 6e 20 56 52 52 50 20 66 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 60 60 oo``.when.VRRP.fails,.and.the.``
87940 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 60 60 /config/scripts/vrrp-master.sh``
87960 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 .when.the.router.becomes.the.mas
87980 74 65 72 3a 00 54 72 61 6e 73 70 61 72 65 6e 74 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 73 68 ter:.Transparent.Proxy.Troublesh
879a0 6f 6f 74 69 6e 67 00 54 75 6e 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 54 75 ooting.Tuning.commands.Tunnel.Tu
879c0 6e 6e 65 6c 20 6b 65 79 73 00 54 75 6e 6e 65 6c 20 70 61 73 73 77 6f 72 64 20 75 73 65 64 20 74 nnel.keys.Tunnel.password.used.t
879e0 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 00 o.authenticate.the.client.(LAC).
87a00 54 77 6f 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 76 Two.environment.variables.are.av
87a20 61 69 6c 61 62 6c 65 3a 00 54 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 67 6f 69 6e ailable:.Two.interfaces.are.goin
87a40 67 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 73 3a 20 g.to.be.used.in.the.flowtables:.
87a60 65 74 68 30 20 61 6e 64 20 65 74 68 31 00 54 77 6f 20 6e 65 77 20 66 69 6c 65 73 20 60 60 2f 63 eth0.and.eth1.Two.new.files.``/c
87a80 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 61 6e 64 20 60 60 2f onfig/auth/id_rsa_rpki``.and.``/
87aa0 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 20 77 69 config/auth/id_rsa_rpki.pub``.wi
87ac0 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 ll.be.created..Two.routers.conne
87ae0 63 74 65 64 20 62 6f 74 68 20 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 20 61 6e 20 75 6e cted.both.via.eth1.through.an.un
87b00 74 72 75 73 74 65 64 20 73 77 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 72 69 63 73 20 67 trusted.switch.Type.of.metrics.g
87b20 72 6f 75 70 69 6e 67 20 77 68 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 20 44 61 74 61 20 rouping.when.push.to.Azure.Data.
87b40 45 78 70 6c 6f 72 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 74 61 62 6c 65 Explorer..The.default.is.``table
87b60 2d 70 65 72 2d 6d 65 74 72 69 63 60 60 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 61 20 31 2d 74 6f -per-metric``..Typically,.a.1-to
87b80 2d 31 20 4e 41 54 20 72 75 6c 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f -1.NAT.rule.omits.the.destinatio
87ba0 6e 20 70 6f 72 74 20 28 61 6c 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 6c 61 63 65 73 20 n.port.(all.ports).and.replaces.
87bc0 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a 2a 61 6c 6c 2a 2a the.protocol.with.either.**all**
87be0 20 6f 72 20 2a 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 52 65 6c 61 79 00 .or.**ip**..UDP.Broadcast.Relay.
87c00 55 44 50 20 6d 6f 64 65 20 77 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 20 4e 41 54 3a 00 UDP.mode.works.better.with.NAT:.
87c20 55 44 50 20 70 6f 72 74 20 31 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 50 20 70 6f 72 74 UDP.port.1701.for.IPsec.UDP.port
87c40 20 34 35 30 30 20 28 4e 41 54 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 20 28 49 4b 45 29 .4500.(NAT-T).UDP.port.500.(IKE)
87c60 00 55 52 4c 20 46 69 6c 74 65 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 53 71 .URL.Filtering.is.provided.by.Sq
87c80 75 69 64 47 75 61 72 64 5f 2e 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 52 4c 20 77 69 74 uidGuard_..URL.filtering.URL.wit
87ca0 68 20 73 69 67 6e 61 74 75 72 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 61 75 74 68 20 72 h.signature.of.master.for.auth.r
87cc0 65 70 6c 79 20 76 65 72 69 66 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 eply.verification.USB.to.serial.
87ce0 63 6f 6e 76 65 72 74 65 72 73 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 74 20 6f 66 20 74 converters.will.handle.most.of.t
87d00 68 65 69 72 20 77 6f 72 6b 20 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 6f 75 20 73 68 6f heir.work.in.software.so.you.sho
87d20 75 6c 64 20 62 65 20 63 61 72 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 uld.be.carefull.with.the.selecte
87d40 64 20 62 61 75 64 72 61 74 65 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 68 65 79 20 63 61 d.baudrate.as.some.times.they.ca
87d60 6e 27 74 20 63 6f 70 65 20 77 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 73 70 65 65 64 n't.cope.with.the.expected.speed
87d80 2e 00 55 55 43 50 20 73 75 62 73 79 73 74 65 6d 00 55 6e 69 63 61 73 74 00 55 6e 69 63 61 73 74 ..UUCP.subsystem.Unicast.Unicast
87da0 20 56 52 52 50 00 55 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f 66 20 74 68 69 73 .VRRP.Unicast.VXLAN.Unit.of.this
87dc0 20 63 6f 6d 6d 61 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 6c 20 56 79 4f 53 .command.is.MB..Units.Until.VyOS
87de0 20 31 2e 34 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 2d 74 .1.4,.the.only.option.for.site-t
87e00 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 20 74 o-site.OpenVPN.without.PKI.was.t
87e20 6f 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 74 69 o.use.pre-shared.keys..That.opti
87e40 6f 6e 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 73 20 on.is.still.available.but.it.is.
87e60 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 deprecated.and.will.be.removed.i
87e80 6e 20 74 68 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 6e 65 n.the.future..However,.if.you.ne
87ea0 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c 64 65 ed.to.set.up.a.tunnel.to.an.olde
87ec0 72 20 56 79 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 68 20 r.VyOS.version.or.a.system.with.
87ee0 6f 6c 64 65 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 6c 6c older.OpenVPN,.you.need.to.still
87f00 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 55 70 20 .need.to.know.how.to.use.it..Up.
87f20 74 6f 20 73 65 76 65 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 73 20 63 6c 61 73 to.seven.queues.-defined.as.clas
87f40 73 65 73 5f 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 74 69 65 73 2d 20 ses_.with.different.priorities-.
87f60 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 70 can.be.configured..Packets.are.p
87f80 6c 61 63 65 64 20 69 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 61 73 73 6f 63 laced.into.queues.based.on.assoc
87fa0 69 61 74 65 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b 65 74 73 20 61 72 iated.match.criteria..Packets.ar
87fc0 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 75 65 73 20 69 6e e.transmitted.from.the.queues.in
87fe0 20 70 72 69 6f 72 69 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 73 20 77 69 74 68 .priority.order..If.classes.with
88000 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 6e 67 20 66 69 6c .a.higher.priority.are.being.fil
88020 6c 65 64 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 2c 20 70 led.with.packets.continuously,.p
88040 61 63 6b 65 74 73 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 73 73 ackets.from.lower.priority.class
88060 65 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 61 66 74 65 es.will.only.be.transmitted.afte
88080 72 20 74 72 61 66 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 65 72 20 70 72 69 r.traffic.volume.from.higher.pri
880a0 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 70 64 61 74 65 00 ority.classes.decreases..Update.
880c0 55 70 64 61 74 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 61 74 65 20 67 65 Update.container.image.Update.ge
880e0 6f 69 70 20 64 61 74 61 62 61 73 65 00 55 70 64 61 74 65 73 00 55 70 64 61 74 65 73 20 66 72 6f oip.database.Updates.Updates.fro
88100 6d 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 69 72 m.the.RPKI.cache.servers.are.dir
88120 65 63 74 6c 79 20 61 70 70 6c 69 65 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e ectly.applied.and.path.selection
88140 20 69 73 20 75 70 64 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 20 72 .is.updated.accordingly..(Soft.r
88160 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 econfiguration.must.be.enabled.f
88180 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 or.this.to.work)..Upload.bandwid
881a0 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e th.limit.in.kbit/s.for.`<user>`.
881c0 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f .Upload.bandwidth.limit.in.kbit/
881e0 73 20 66 6f 72 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e s.for.for.user.on.interface.`<in
88200 74 65 72 66 61 63 65 3e 60 2e 00 55 70 6f 6e 20 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 61 6e 20 terface>`..Upon.reception.of.an.
88220 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 2c 20 77 68 65 6e 20 61 20 72 65 73 70 6f 6e 73 65 incoming.packet,.when.a.response
88240 20 69 73 20 73 65 6e 74 2c 20 69 74 20 6d 69 67 68 74 20 62 65 20 64 65 73 69 72 65 64 20 74 6f .is.sent,.it.might.be.desired.to
88260 20 65 6e 73 75 72 65 20 74 68 61 74 20 69 74 20 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 68 65 20 .ensure.that.it.leaves.from.the.
88280 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6f 6e same.interface.as.the.inbound.on
882a0 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 65 6e 61 62 6c e..This.can.be.achieved.by.enabl
882c0 69 6e 67 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 6c 6f ing.sticky.connections.in.the.lo
882e0 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 00 55 70 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 69 ad.balancing:.Upon.shutdown,.thi
88300 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 65 70 72 65 63 61 74 65 20 74 68 65 20 70 72 65 66 s.option.will.deprecate.the.pref
88320 69 78 20 62 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 69 74 20 69 6e 20 74 68 65 20 73 68 75 74 64 ix.by.announcing.it.in.the.shutd
88340 6f 77 6e 20 52 41 00 55 73 65 20 38 30 32 2e 31 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 own.RA.Use.802.11n.protocol.Use.
88360 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 70 61 :abbr:`DH.(Diffie...Hellman)`.pa
88380 72 61 6d 65 74 65 72 73 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 2e 20 4d 75 73 rameters.from.PKI.subsystem..Mus
883a0 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 32 30 34 38 20 62 69 74 73 20 69 6e 20 6c 65 6e 67 74 t.be.at.least.2048.bits.in.lengt
883c0 68 2e 00 55 73 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 h..Use.CA.certificate.from.PKI.s
883e0 75 62 73 79 73 74 65 6d 00 55 73 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 72 65 66 ubsystem.Use.DynDNS.as.your.pref
88400 65 72 72 65 64 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 54 4c 53 20 62 75 74 20 73 6b 69 70 erred.provider:.Use.TLS.but.skip
88420 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 6e 63 72 79 70 74 .host.validation.Use.TLS.encrypt
88440 69 6f 6e 2e 00 55 73 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 20 49 50 20 70 6f ion..Use.`<subnet>`.as.the.IP.po
88460 6f 6c 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 55 ol.for.all.connecting.clients..U
88480 73 65 20 60 60 73 68 6f 77 20 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 60 20 se.``show.log.|.strip-private``.
884a0 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 65 20 64 61 74 61 if.you.want.to.hide.private.data
884c0 20 77 68 65 6e 20 73 68 61 72 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 73 65 20 60 64 65 .when.sharing.your.logs..Use.`de
884e0 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 60 20 74 lete.system.conntrack.modules`.t
88500 6f 20 64 65 61 63 74 69 76 65 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 65 20 61 20 70 65 o.deactive.all.modules..Use.a.pe
88520 72 73 69 73 74 65 6e 74 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 6f 72 6d 61 6c rsistent.LDAP.connection..Normal
88540 6c 79 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6f ly.the.LDAP.connection.is.only.o
88560 70 65 6e 20 77 68 69 6c 65 20 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 72 6e 61 6d 65 20 pen.while.validating.a.username.
88580 74 6f 20 70 72 65 73 65 72 76 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 68 65 20 4c 44 41 to.preserve.resources.at.the.LDA
885a0 50 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 P.server..This.option.causes.the
885c0 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 74 20 6f 70 65 6e .LDAP.connection.to.be.kept.open
885e0 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 20 66 6f 72 20 66 ,.allowing.it.to.be.reused.for.f
88600 75 72 74 68 65 72 20 75 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 73 65 20 61 20 73 urther.user.validations..Use.a.s
88620 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 pecific.address-group..Prepend.c
88640 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 haracter.``!``.for.inverted.matc
88660 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 6f hing.criteria..Use.a.specific.do
88680 6d 61 69 6e 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 main-group..Prepend.character.``
886a0 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 !``.for.inverted.matching.criter
886c0 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 50 72 ia..Use.a.specific.mac-group..Pr
886e0 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 epend.character.``!``.for.invert
88700 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 ed.matching.criteria..Use.a.spec
88720 69 66 69 63 20 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 ific.network-group..Prepend.char
88740 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e acter.``!``.for.inverted.matchin
88760 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2d g.criteria..Use.a.specific.port-
88780 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 group..Prepend.character.``!``.f
887a0 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 or.inverted.matching.criteria..U
887c0 73 65 20 61 64 64 72 65 73 73 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 68 65 20 69 6e 74 se.address.`masquerade`.(the.int
887e0 65 72 66 61 63 65 73 20 70 72 69 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f 6e 20 72 75 6c 65 erfaces.primary.address).on.rule
88800 20 33 30 00 55 73 65 20 61 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 .30.Use.an.automatically.generat
88820 65 64 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 65 20 61 ed.self-signed.certificate.Use.a
88840 6e 79 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 ny.local.address,.configured.on.
88860 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 73 65 74 any.interface.if.this.is.not.set
88880 2e 00 55 73 65 20 61 75 74 68 20 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f 63 6f 6e 66 69 67 ..Use.auth.key.file.at.``/config
888a0 2f 61 75 74 68 2f 6d 79 2e 6b 65 79 60 60 00 55 73 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 /auth/my.key``.Use.certificate.f
888c0 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 00 55 73 65 20 63 6f 6e 66 69 67 75 72 65 64 rom.PKI.subsystem.Use.configured
888e0 20 60 3c 75 72 6c 3e 60 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 20 61 64 .`<url>`.to.determine.your.IP.ad
88900 64 72 65 73 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c 75 72 6c dress..ddclient_.will.load.`<url
88920 3e 60 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 49 50 20 >`.and.tries.to.extract.your.IP.
88940 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 65 20 64 address.from.the.response..Use.d
88960 65 53 45 43 20 28 64 65 64 79 6e 2e 69 6f 29 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 eSEC.(dedyn.io).as.your.preferre
88980 64 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f d.provider:.Use.inverse-match.to
889a0 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e .match.anything.except.the.given
889c0 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 55 73 65 20 6c 6f 63 61 6c 20 73 6f 63 6b 65 74 .country-codes..Use.local.socket
889e0 20 66 6f 72 20 41 50 49 00 55 73 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 66 6f 6f 60 20 77 69 .for.API.Use.local.user.`foo`.wi
88a00 74 68 20 70 61 73 73 77 6f 72 64 20 60 62 61 72 60 00 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 th.password.`bar`.Use.tab.comple
88a20 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 63 61 74 65 67 6f 72 69 65 73 tion.to.get.a.list.of.categories
88a40 2e 00 55 73 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 ..Use.the.address.of.the.specifi
88a60 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e ed.interface.on.the.local.machin
88a80 65 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 e.as.the.source.address.of.the.c
88aa0 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 onnection..Use.the.following.top
88ac0 6f 6c 6f 67 79 20 74 6f 20 62 75 69 6c 64 20 61 20 6e 61 74 36 36 20 62 61 73 65 64 20 69 73 6f ology.to.build.a.nat66.based.iso
88ae0 6c 61 74 65 64 20 6e 65 74 77 6f 72 6b 20 62 65 74 77 65 65 6e 20 69 6e 74 65 72 6e 61 6c 20 61 lated.network.between.internal.a
88b00 6e 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 20 28 64 79 6e 61 6d 69 63 20 70 72 nd.external.networks.(dynamic.pr
88b20 65 66 69 78 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 29 3a 00 55 73 65 20 74 68 65 20 efix.is.not.supported):.Use.the.
88b40 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 following.topology.to.translate.
88b60 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 28 60 internal.user.local.addresses.(`
88b80 60 66 63 3a 3a 2f 37 60 60 29 20 74 6f 20 44 48 43 50 76 36 2d 50 44 20 70 72 6f 76 69 64 65 64 `fc::/7``).to.DHCPv6-PD.provided
88ba0 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 61 6e 20 49 53 50 20 63 6f 6e 6e 65 63 74 65 64 20 .prefixes.from.an.ISP.connected.
88bc0 74 6f 20 61 20 56 79 4f 53 20 48 41 20 70 61 69 72 2e 00 55 73 65 20 74 68 65 20 73 70 65 63 69 to.a.VyOS.HA.pair..Use.the.speci
88be0 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e fied.address.on.the.local.machin
88c00 65 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 e.as.the.source.address.of.the.c
88c20 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4f 6e 6c 79 20 75 73 65 66 75 6c 20 6f 6e 20 73 79 73 74 65 6d onnection..Only.useful.on.system
88c40 73 20 77 69 74 68 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 61 64 64 72 65 73 73 2e 00 55 73 s.with.more.than.one.address..Us
88c60 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 e.these.commands.if.you.would.li
88c80 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e ke.to.set.the.discovery.hello.an
88ca0 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 74 68 65 20 74 d.hold.time.parameters.for.the.t
88cc0 61 72 67 65 74 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 65 73 65 argeted.LDP.neighbors..Use.these
88ce0 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 .commands.if.you.would.like.to.s
88d00 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 et.the.discovery.hello.and.hold.
88d20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 time.parameters..Use.these.comma
88d40 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 65 78 70 6f 72 74 69 6e 67 20 6f 66 20 nds.to.control.the.exporting.of.
88d60 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 forwarding.equivalence.classes.(
88d80 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 FECs).for.LDP.to.neighbors..This
88da0 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 .would.be.useful.for.example.on.
88dc0 6f 6e 6c 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 only.announcing.the.labeled.rout
88de0 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 es.that.are.needed.and.not.ones.
88e00 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 6e 6e that.are.not.needed,.such.as.ann
88e20 6f 75 6e 63 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 ouncing.loopback.interfaces.and.
88e40 6e 6f 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f no.others..Use.these.commands.to
88e60 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 69 6d 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 .control.the.importing.of.forwar
88e80 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 ding.equivalence.classes.(FECs).
88ea0 66 6f 72 20 4c 44 50 20 66 72 6f 6d 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 for.LDP.from.neighbors..This.wou
88ec0 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 ld.be.useful.for.example.on.only
88ee0 20 61 63 63 65 70 74 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 .accepting.the.labeled.routes.th
88f00 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 at.are.needed.and.not.ones.that.
88f20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 63 63 65 70 74 69 6e are.not.needed,.such.as.acceptin
88f40 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 72 65 6a 65 63 74 g.loopback.interfaces.and.reject
88f60 69 6e 67 20 61 6c 6c 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d ing.all.others..Use.this.PIM.com
88f80 6d 61 6e 64 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 mand.in.the.selected.interface.t
88fa0 6f 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 o.set.the.priority.(1-4294967295
88fc0 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 69 6e 20 74 68 65 20 65 ).you.want.to.influence.in.the.e
88fe0 6c 65 63 74 69 6f 6e 20 6f 66 20 61 20 6e 6f 64 65 20 74 6f 20 62 65 63 6f 6d 65 20 74 68 65 20 lection.of.a.node.to.become.the.
89000 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d Designated.Router.for.a.LAN.segm
89020 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 69 73 20 31 2c 20 ent..The.default.priority.is.1,.
89040 73 65 74 20 61 20 20 68 69 67 68 65 72 20 76 61 6c 75 65 20 74 6f 20 67 69 76 65 20 74 68 65 20 set.a..higher.value.to.give.the.
89060 72 6f 75 74 65 72 20 6d 6f 72 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 74 68 65 20 44 52 router.more.preference.in.the.DR
89080 20 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 .election.process..Use.this.PIM.
890a0 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 command.to.modify.the.time.out.v
890c0 61 6c 75 65 20 28 33 31 2d 36 30 30 30 30 20 73 65 63 6f 6e 64 73 29 20 66 6f 72 20 61 6e 20 60 alue.(31-60000.seconds).for.an.`
890e0 28 53 2c 47 29 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 (S,G).<https://tools.ietf.org/ht
89100 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 66 6c 6f 77 2e 20 ml/rfc7761#section-4.1>`_.flow..
89120 33 31 20 73 65 63 6f 6e 64 73 20 69 73 20 63 68 6f 73 65 6e 20 66 6f 72 20 61 20 6c 6f 77 65 72 31.seconds.is.chosen.for.a.lower
89140 20 62 6f 75 6e 64 20 61 73 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d .bound.as.some.hardware.platform
89160 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 s.cannot.see.data.flowing.in.bet
89180 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 73 20 63 68 75 6e 6b 73 2e 00 55 73 65 20 ter.than.30.seconds.chunks..Use.
891a0 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 this.comand.to.set.the.IPv6.addr
891c0 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 20 50 50 50 6f 45 20 63 6c 69 65 ess.pool.from.which.a.PPPoE.clie
891e0 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f nt.will.get.an.IPv6.prefix.of.yo
89200 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d ur.defined.length.(mask).to.term
89220 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 inate.the.PPPoE.endpoint.at.thei
89240 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 r.side..The.mask.length.can.be.s
89260 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 et.from.48.to.128.bit.long,.the.
89280 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f default.value.is.64..Use.this.co
892a0 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f mand.to.set.the.IPv6.address.poo
892c0 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 49 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c l.from.which.an.IPoE.client.will
892e0 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 .get.an.IPv6.prefix.of.your.defi
89300 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 ned.length.(mask).to.terminate.t
89320 68 65 20 49 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 he.IPoE.endpoint.at.their.side..
89340 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 The.mask.length.can.be.set.from.
89360 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 48.to.128.bit.long,.the.default.
89380 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 value.is.64..Use.this.comand.to.
893a0 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 set.the.IPv6.address.pool.from.w
893c0 68 69 63 68 20 61 6e 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e hich.an.PPPoE.client.will.get.an
893e0 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e .IPv6.prefix.of.your.defined.len
89400 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f gth.(mask).to.terminate.the.PPPo
89420 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 E.endpoint.at.their.side..The.ma
89440 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 sk.length.can.be.set.from.48.to.
89460 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 128.bit.long,.the.default.value.
89480 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 is.64..Use.this.comand.to.set.th
894a0 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 e.IPv6.address.pool.from.which.a
894c0 6e 20 50 50 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 n.PPTP.client.will.get.an.IPv6.p
894e0 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 refix.of.your.defined.length.(ma
89500 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 54 50 20 65 6e 64 70 6f 69 sk).to.terminate.the.PPTP.endpoi
89520 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 nt.at.their.side..The.mask.lengt
89540 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 h.can.be.set.from.48.to.128.bit.
89560 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 long,.the.default.value.is.64..U
89580 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 se.this.comand.to.set.the.IPv6.a
895a0 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 53 53 54 50 20 63 ddress.pool.from.which.an.SSTP.c
895c0 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 lient.will.get.an.IPv6.prefix.of
895e0 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 .your.defined.length.(mask).to.t
89600 65 72 6d 69 6e 61 74 65 20 74 68 65 20 53 53 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 erminate.the.SSTP.endpoint.at.th
89620 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 eir.side..The.mask.length.can.be
89640 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 .set.from.48.to.128.bit.long,.th
89660 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 e.default.value.is.64..Use.this.
89680 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 comand.to.set.the.IPv6.address.p
896a0 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 6c 32 74 70 20 63 6c 69 65 6e 74 20 77 69 ool.from.which.an.l2tp.client.wi
896c0 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 ll.get.an.IPv6.prefix.of.your.de
896e0 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 fined.length.(mask).to.terminate
89700 20 74 68 65 20 6c 32 74 70 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 .the.l2tp.endpoint.at.their.side
89720 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f ..The.mask.length.can.be.set.fro
89740 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c m.48.to.128.bit.long,.the.defaul
89760 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 t.value.is.64..Use.this.command.
89780 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 for.every.pool.of.client.IP.addr
897a0 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 esses.you.want.to.define..The.ad
897c0 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 dresses.of.this.pool.will.be.giv
897e0 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 en.to.PPPoE.clients..You.must.us
89800 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 61 6e 64 20 69 74 20 6d 75 73 74 20 62 65 20 77 e.CIDR.notation.and.it.must.be.w
89820 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ithin.a./24.subnet..Use.this.com
89840 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 mand.for.every.pool.of.client.IP
89860 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 .addresses.you.want.to.define..T
89880 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 he.addresses.of.this.pool.will.b
898a0 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 e.given.to.PPPoE.clients..You.mu
898c0 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 st.use.CIDR.notation..Use.this.c
898e0 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 66 6f 72 20 74 68 65 ommand.if.you.would.like.for.the
89900 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 46 45 43 73 20 77 69 74 68 20 61 .router.to.advertise.FECs.with.a
89920 20 6c 61 62 65 6c 20 6f 66 20 30 20 66 6f 72 20 65 78 70 6c 69 63 69 74 20 6e 75 6c 6c 20 6f 70 .label.of.0.for.explicit.null.op
89940 65 72 61 74 69 6f 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f erations..Use.this.command.if.yo
89960 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6c 6f 63 61 u.would.like.to.control.the.loca
89980 6c 20 46 45 43 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 6f 72 20 4c 44 50 2e 20 41 20 67 6f 6f l.FEC.allocations.for.LDP..A.goo
899a0 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 66 6f 72 20 79 6f 75 72 20 6c 6f 63 61 d.example.would.be.for.your.loca
899c0 6c 20 72 6f 75 74 65 72 20 74 6f 20 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 61 20 6c 61 62 65 6c l.router.to.not.allocate.a.label
899e0 20 66 6f 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 4a 75 73 74 20 61 20 6c 61 62 65 6c 20 66 6f .for.everything..Just.a.label.fo
89a00 72 20 77 68 61 74 20 69 74 27 73 20 75 73 65 66 75 6c 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 r.what.it's.useful..A.good.examp
89a20 6c 65 20 77 6f 75 6c 64 20 62 65 20 6a 75 73 74 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6c 61 62 65 le.would.be.just.a.loopback.labe
89a40 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 l..Use.this.command.if.you.would
89a60 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 54 43 50 20 73 65 73 73 69 6f 6e 20 68 6f 6c .like.to.set.the.TCP.session.hol
89a80 64 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 d.time.intervals..Use.this.comma
89aa0 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 nd.to.allow.the.selected.interfa
89ac0 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 64 65 66 ce.to.join.a.multicast.group.def
89ae0 69 6e 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 61 64 64 72 65 73 73 20 79 6f 75 20 ining.the.multicast.address.you.
89b00 77 61 6e 74 20 74 6f 20 6a 6f 69 6e 20 61 6e 64 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 want.to.join.and.the.source.IP.a
89b20 64 64 72 65 73 73 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 ddress.too..Use.this.command.to.
89b40 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 allow.the.selected.interface.to.
89b60 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 join.a.multicast.group..Use.this
89b80 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 .command.to.allow.the.selected.i
89ba0 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 nterface.to.join.a.source-specif
89bc0 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ic.multicast.group..Use.this.com
89be0 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 mand.to.check.the.tunnel.status.
89c00 66 6f 72 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 for.OpenVPN.client.interfaces..U
89c20 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e se.this.command.to.check.the.tun
89c40 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 69 6e nel.status.for.OpenVPN.server.in
89c60 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 terfaces..Use.this.command.to.ch
89c80 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 eck.the.tunnel.status.for.OpenVP
89ca0 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 N.site-to-site.interfaces..Use.t
89cc0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6c 65 61 72 20 42 6f 72 64 65 72 20 47 61 74 65 his.command.to.clear.Border.Gate
89ce0 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 73 74 61 74 69 73 74 69 63 73 20 6f 72 20 73 74 61 74 75 way.Protocol.statistics.or.statu
89d00 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 s..Use.this.command.to.configure
89d20 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 .DHCPv6.Prefix.Delegation.(RFC36
89d40 33 33 29 20 6f 6e 20 49 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 33).on.IPoE..You.will.have.to.se
89d60 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 t.your.IPv6.pool.and.the.length.
89d80 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 of.the.delegation.prefix..From.t
89da0 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 he.defined.IPv6.pool.you.will.be
89dc0 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 .handing.out.networks.of.the.def
89de0 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e ined.length.(delegation-prefix).
89e00 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 .The.length.of.the.delegation.pr
89e20 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 efix.can.be.set.from.32.to.64.bi
89e40 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 t.long..Use.this.command.to.conf
89e60 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 igure.DHCPv6.Prefix.Delegation.(
89e80 52 46 43 33 36 33 33 29 20 6f 6e 20 50 50 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 RFC3633).on.PPPoE..You.will.have
89ea0 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c .to.set.your.IPv6.pool.and.the.l
89ec0 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 ength.of.the.delegation.prefix..
89ee0 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 From.the.defined.IPv6.pool.you.w
89f00 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 ill.be.handing.out.networks.of.t
89f20 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 he.defined.length.(delegation-pr
89f40 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 efix)..The.length.of.the.delegat
89f60 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f ion.prefix.can.be.set.from.32.to
89f80 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .64.bit.long..Use.this.command.t
89fa0 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 o.configure.DHCPv6.Prefix.Delega
89fc0 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 50 50 54 50 2e 20 59 6f 75 20 77 69 6c 6c tion.(RFC3633).on.PPTP..You.will
89fe0 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 .have.to.set.your.IPv6.pool.and.
8a000 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 the.length.of.the.delegation.pre
8a020 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 fix..From.the.defined.IPv6.pool.
8a040 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 you.will.be.handing.out.networks
8a060 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 .of.the.defined.length.(delegati
8a080 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 on-prefix)..The.length.of.the.de
8a0a0 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 legation.prefix.can.be.set.from.
8a0c0 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 32.to.64.bit.long..Use.this.comm
8a0e0 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 and.to.configure.DHCPv6.Prefix.D
8a100 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 elegation.(RFC3633).on.SSTP..You
8a120 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c .will.have.to.set.your.IPv6.pool
8a140 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f .and.the.length.of.the.delegatio
8a160 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 n.prefix..From.the.defined.IPv6.
8a180 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 pool.you.will.be.handing.out.net
8a1a0 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c works.of.the.defined.length.(del
8a1c0 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 egation-prefix)..The.length.of.t
8a1e0 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 he.delegation.prefix.can.be.set.
8a200 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 from.32.to.64.bit.long..Use.this
8a220 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 .command.to.configure.DHCPv6.Pre
8a240 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 6c 32 74 70 fix.Delegation.(RFC3633).on.l2tp
8a260 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 ..You.will.have.to.set.your.IPv6
8a280 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 .pool.and.the.length.of.the.dele
8a2a0 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 gation.prefix..From.the.defined.
8a2c0 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 IPv6.pool.you.will.be.handing.ou
8a2e0 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 t.networks.of.the.defined.length
8a300 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 .(delegation-prefix)..The.length
8a320 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 .of.the.delegation.prefix.can.be
8a340 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 .set.from.32.to.64.bit.long..Use
8a360 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 .this.command.to.configure.DHCPv
8a380 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e 20 59 6.Prefix.Delegation.(RFC3633)..Y
8a3a0 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f ou.will.have.to.set.your.IPv6.po
8a3c0 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 ol.and.the.length.of.the.delegat
8a3e0 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 ion.prefix..From.the.defined.IPv
8a400 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 6.pool.you.will.be.handing.out.n
8a420 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 etworks.of.the.defined.length.(d
8a440 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 elegation-prefix)..The.length.of
8a460 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 .the.delegation.prefix.can.be.se
8a480 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 t.from.32.to.64.bit.long..Use.th
8a4a0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 63 20 is.command.to.configure.Dynamic.
8a4c0 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 Authorization.Extensions.to.RADI
8a4e0 55 53 20 73 6f 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 US.so.that.you.can.remotely.disc
8a500 6f 6e 6e 65 63 74 20 73 65 73 73 69 6f 6e 73 20 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 onnect.sessions.and.change.some.
8a520 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 authentication.parameters..Use.t
8a540 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c 61 63 his.command.to.configure.a."blac
8a560 6b 2d 68 6f 6c 65 22 20 72 6f 75 74 65 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 20 62 k-hole".route.on.the.router..A.b
8a580 6c 61 63 6b 2d 68 6f 6c 65 20 72 6f 75 74 65 20 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 20 77 lack-hole.route.is.a.route.for.w
8a5a0 68 69 63 68 20 74 68 65 20 73 79 73 74 65 6d 20 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 72 64 hich.the.system.silently.discard
8a5c0 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 73 20 .packets.that.are.matched..This.
8a5e0 70 72 65 76 65 6e 74 73 20 6e 65 74 77 6f 72 6b 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 prevents.networks.leaking.out.pu
8a600 62 6c 69 63 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 blic.interfaces,.but.it.does.not
8a620 20 70 72 65 76 65 6e 74 20 74 68 65 6d 20 66 72 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 .prevent.them.from.being.used.as
8a640 20 61 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 79 6f .a.more.specific.route.inside.yo
8a660 75 72 20 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 ur.network..Use.this.command.to.
8a680 63 6f 6e 66 69 67 75 72 65 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c configure.a.Network.Emulator.pol
8a6a0 69 63 79 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 66 69 icy.defining.its.name.and.the.fi
8a6c0 78 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 xed.amount.of.time.you.want.to.a
8a6e0 64 64 20 74 6f 20 61 6c 6c 20 70 61 63 6b 65 74 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 dd.to.all.packet.going.out.of.th
8a700 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 e.interface..The.latency.will.be
8a720 20 61 64 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 .added.through.the.Token.Bucket.
8a740 46 69 6c 74 65 72 20 71 64 69 73 63 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 Filter.qdisc..It.will.only.take.
8a760 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 effect.if.you.have.configured.it
8a780 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 65 63 s.bandwidth.too..You.can.use.sec
8a7a0 73 2c 20 6d 73 20 61 6e 64 20 75 73 2e 20 44 65 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 s,.ms.and.us..Default:.50ms..Use
8a7c0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 72 69 .this.command.to.configure.a.Pri
8a7e0 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 ority.Queue.policy,.set.its.name
8a800 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 77 69 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 66 72 ,.set.a.class.with.a.priority.fr
8a820 6f 6d 20 31 20 74 6f 20 37 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 om.1.to.7.and.define.a.hard.limi
8a840 74 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 t.on.the.real.queue.size..When.t
8a860 68 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 his.limit.is.reached,.new.packet
8a880 73 20 61 72 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 s.are.dropped..Use.this.command.
8a8a0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c to.configure.a.Random-Detect.pol
8a8c0 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 icy.and.set.its.name,.then.name.
8a8e0 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 the.IP.Precedence.for.the.virtua
8a900 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 l.queue.you.are.configuring.and.
8a920 77 68 61 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 75 65 what.the.maximum.size.of.its.que
8a940 75 65 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 37 32 ue.will.be.(from.1.to.1-42949672
8a960 39 35 20 70 61 63 6b 65 74 73 29 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 95.packets)..Packets.are.dropped
8a980 20 77 68 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 20 72 .when.the.current.queue.length.r
8a9a0 65 61 63 68 65 73 20 74 68 69 73 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d eaches.this.value..Use.this.comm
8a9c0 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 and.to.configure.a.Random-Detect
8a9e0 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 .policy.and.set.its.name,.then.s
8aa00 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 tate.the.IP.Precedence.for.the.v
8aa20 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 irtual.queue.you.are.configuring
8aa40 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 .and.what.its.mark.(drop).probab
8aa60 69 6c 69 74 79 20 77 69 6c 6c 20 62 65 2e 20 53 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 6c 69 ility.will.be..Set.the.probabili
8aa80 74 79 20 62 79 20 67 69 76 69 6e 67 20 74 68 65 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 ty.by.giving.the.N.value.of.the.
8aaa0 66 72 61 63 74 69 6f 6e 20 31 2f 4e 20 28 64 65 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 fraction.1/N.(default:.10)..Use.
8aac0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 this.command.to.configure.a.Rand
8aae0 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d om-Detect.policy.and.set.its.nam
8ab00 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 e,.then.state.the.IP.Precedence.
8ab20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f for.the.virtual.queue.you.are.co
8ab40 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 nfiguring.and.what.its.maximum.t
8ab60 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 hreshold.for.random.detection.wi
8ab80 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c 20 64 ll.be.(from.0.to.4096.packets,.d
8aba0 65 66 61 75 6c 74 3a 20 31 38 29 2e 20 41 74 20 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 20 6d efault:.18)..At.this.size,.the.m
8abc0 61 72 6b 69 6e 67 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d 61 78 arking.(drop).probability.is.max
8abe0 69 6d 61 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 imal..Use.this.command.to.config
8ac00 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 ure.a.Random-Detect.policy.and.s
8ac20 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 et.its.name,.then.state.the.IP.P
8ac40 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 recedence.for.the.virtual.queue.
8ac60 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 you.are.configuring.and.what.its
8ac80 20 6d 69 6e 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 .minimum.threshold.for.random.de
8aca0 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 tection.will.be.(from.0.to.4096.
8acc0 70 61 63 6b 65 74 73 29 2e 20 20 49 66 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 63 65 packets)...If.this.value.is.exce
8ace0 65 64 65 64 2c 20 70 61 63 6b 65 74 73 20 73 74 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 69 62 eded,.packets.start.being.eligib
8ad00 6c 65 20 66 6f 72 20 62 65 69 6e 67 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 le.for.being.dropped..Use.this.c
8ad20 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 ommand.to.configure.a.Random-Det
8ad40 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 ect.policy.and.set.its.name,.the
8ad60 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 n.state.the.IP.Precedence.for.th
8ad80 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 e.virtual.queue.you.are.configur
8ada0 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 76 65 ing.and.what.the.size.of.its.ave
8adc0 72 61 67 65 2d 70 61 63 6b 65 74 20 73 68 6f 75 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 73 2c rage-packet.should.be.(in.bytes,
8ade0 20 64 65 66 61 75 6c 74 3a 20 31 30 32 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .default:.1024)..Use.this.comman
8ae00 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 d.to.configure.a.Random-Detect.p
8ae20 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 65 20 olicy,.set.its.name.and.set.the.
8ae40 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 6f 6c available.bandwidth.for.this.pol
8ae60 69 63 79 2e 20 49 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 icy..It.is.used.for.calculating.
8ae80 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 6f 6d the.average.queue.size.after.som
8aea0 65 20 69 64 6c 65 20 74 69 6d 65 2e 20 49 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 74 6f e.idle.time..It.should.be.set.to
8aec0 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 63 65 .the.bandwidth.of.your.interface
8aee0 2e 20 52 61 6e 64 6f 6d 20 44 65 74 65 63 74 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 ..Random.Detect.is.not.a.shaping
8af00 20 70 6f 6c 69 63 79 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 .policy,.this.command.will.not.s
8af20 68 61 70 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 hape..Use.this.command.to.config
8af40 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 ure.a.Rate-Control.policy,.set.i
8af60 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f ts.name.and.the.maximum.amount.o
8af80 66 20 74 69 6d 65 20 61 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 28 64 f.time.a.packet.can.be.queued.(d
8afa0 65 66 61 75 6c 74 3a 20 35 30 20 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 efault:.50.ms)..Use.this.command
8afc0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c .to.configure.a.Rate-Control.pol
8afe0 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 20 6c icy,.set.its.name.and.the.rate.l
8b000 69 6d 69 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 73 20 imit.you.want.to.have..Use.this.
8b020 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 command.to.configure.a.Rate-Cont
8b040 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 rol.policy,.set.its.name.and.the
8b060 20 73 69 7a 65 20 6f 66 20 74 68 65 20 62 75 63 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 68 69 .size.of.the.bucket.in.bytes.whi
8b080 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 2e 00 ch.will.be.available.for.burst..
8b0a0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 Use.this.command.to.configure.a.
8b0c0 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 Round-Robin.policy,.set.its.name
8b0e0 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e 74 75 ,.set.a.class.ID,.and.the.quantu
8b100 6d 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 63 6f m.for.that.class..The.deficit.co
8b120 75 6e 74 65 72 20 77 69 6c 6c 20 61 64 64 20 74 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 20 72 unter.will.add.that.value.each.r
8b140 6f 75 6e 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 ound..Use.this.command.to.config
8b160 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 ure.a.Round-Robin.policy,.set.it
8b180 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 s.name,.set.a.class.ID,.and.the.
8b1a0 71 75 65 75 65 20 73 69 7a 65 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 queue.size.in.packets..Use.this.
8b1c0 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f command.to.configure.a.Shaper.po
8b1e0 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d licy,.set.its.name.and.the.maxim
8b200 75 6d 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 um.bandwidth.for.all.combined.tr
8b220 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 affic..Use.this.command.to.confi
8b240 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 gure.a.Shaper.policy,.set.its.na
8b260 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 67 me,.define.a.class.and.set.the.g
8b280 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c uaranteed.traffic.you.want.to.al
8b2a0 6c 6f 63 61 74 65 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 locate.to.that.class..Use.this.c
8b2c0 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c ommand.to.configure.a.Shaper.pol
8b2e0 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 icy,.set.its.name,.define.a.clas
8b300 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f 73 73 s.and.set.the.maximum.speed.poss
8b320 69 62 6c 65 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 ible.for.this.class..The.default
8b340 20 63 65 69 6c 69 6e 67 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 .ceiling.value.is.the.bandwidth.
8b360 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 value..Use.this.command.to.confi
8b380 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 gure.a.Shaper.policy,.set.its.na
8b3a0 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 70 me,.define.a.class.and.set.the.p
8b3c0 72 69 6f 72 69 74 79 20 66 6f 72 20 75 73 61 67 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 62 riority.for.usage.of.available.b
8b3e0 61 6e 64 77 69 64 74 68 20 6f 6e 63 65 20 67 75 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 62 65 andwidth.once.guarantees.have.be
8b400 65 6e 20 6d 65 74 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 6e en.met..The.lower.the.priority.n
8b420 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 20 umber,.the.higher.the.priority..
8b440 54 68 65 20 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 30 2c The.default.priority.value.is.0,
8b460 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 73 20 .the.highest.priority..Use.this.
8b480 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f command.to.configure.a.Shaper.po
8b4a0 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 licy,.set.its.name,.define.a.cla
8b4c0 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f 63 6b ss.and.set.the.size.of.the.`tock
8b4e0 65 6e 20 62 75 63 6b 65 74 60 5f 20 69 6e 20 62 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 6c 6c en.bucket`_.in.bytes,.which.will
8b500 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 69 6c .be.available.to.be.sent.at.ceil
8b520 69 6e 67 20 73 70 65 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 20 74 ing.speed.(default:.15Kb)..Use.t
8b540 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 61 2d his.command.to.configure.a.data-
8b560 72 61 74 65 20 6c 69 6d 69 74 20 74 6f 20 50 50 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 rate.limit.to.PPPOoE.clients.for
8b580 20 74 72 61 66 66 69 63 20 64 6f 77 6e 6c 6f 61 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 .traffic.download.or.upload..The
8b5a0 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 .rate-limit.is.set.in.kbit/sec..
8b5c0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 Use.this.command.to.configure.a.
8b5e0 64 72 6f 70 2d 74 61 69 6c 20 70 6f 6c 69 63 79 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 drop-tail.policy.(PFIFO)..Choose
8b600 20 61 20 75 6e 69 71 75 65 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 20 61 .a.unique.name.for.this.policy.a
8b620 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 62 79 20 73 65 74 74 nd.the.size.of.the.queue.by.sett
8b640 69 6e 67 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 61 6e ing.the.number.of.packets.it.can
8b660 20 63 6f 6e 74 61 69 6e 20 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 .contain.(maximum.4294967295)..U
8b680 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 se.this.command.to.configure.a.s
8b6a0 70 65 63 69 66 69 63 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 pecific.session.hold.time.for.LD
8b6c0 50 20 70 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 P.peers..Set.the.IP.address.of.t
8b6e0 68 65 20 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 he.LDP.peer.and.a.session.hold.t
8b700 69 6d 65 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f ime.that.should.be.configured.fo
8b720 72 20 69 74 2e 20 59 6f 75 20 6d 61 79 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 r.it..You.may.have.to.reset.the.
8b740 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 neighbor.for.this.to.work..Use.t
8b760 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 his.command.to.configure.an.Ingr
8b780 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 ess.Policer,.defining.its.name.a
8b7a0 6e 64 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 66 61 nd.the.burst.size.in.bytes.(defa
8b7c0 75 6c 74 3a 20 31 35 29 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e ult:.15).for.its.default.policy.
8b7e0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 .Use.this.command.to.configure.a
8b800 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 n.Ingress.Policer,.defining.its.
8b820 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e name.and.the.maximum.allowed.ban
8b840 64 77 69 64 74 68 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 dwidth.for.its.default.policy..U
8b860 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 se.this.command.to.configure.an.
8b880 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 Ingress.Policer,.defining.its.na
8b8a0 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 me,.a.class.identifier.(1-4090).
8b8c0 61 6e 64 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f 72 20 and.the.burst.size.in.bytes.for.
8b8e0 74 68 69 73 20 63 6c 61 73 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 74 68 this.class.(default:.15)..Use.th
8b900 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 is.command.to.configure.an.Ingre
8b920 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 ss.Policer,.defining.its.name,.a
8b940 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 .class.identifier.(1-4090).and.t
8b960 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 he.maximum.allowed.bandwidth.for
8b980 20 74 68 69 73 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .this.class..Use.this.command.to
8b9a0 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 .configure.an.Ingress.Policer,.d
8b9c0 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 efining.its.name,.a.class.identi
8b9e0 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e 67 20 fier.(1-4090),.a.class.matching.
8ba00 72 75 6c 65 20 6e 61 6d 65 20 61 6e 64 20 69 74 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 rule.name.and.its.description..U
8ba20 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 se.this.command.to.configure.an.
8ba40 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 Ingress.Policer,.defining.its.na
8ba60 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c me,.a.class.identifier.(1-4090),
8ba80 20 61 6e 64 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 .and.the.priority.(0-20,.default
8baa0 20 32 30 29 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c 75 61 .20).in.which.the.rule.is.evalua
8bac0 74 65 64 20 28 74 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 ted.(the.lower.the.number,.the.h
8bae0 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f igher.the.priority)..Use.this.co
8bb00 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 mmand.to.configure.an.fq-codel.p
8bb20 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 olicy,.set.its.name.and.the.maxi
8bb40 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 mum.number.of.bytes.(default:.15
8bb60 31 34 29 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 14).to.be.dequeued.from.a.queue.
8bb80 61 74 20 6f 6e 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e at.once..Use.this.command.to.con
8bba0 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 figure.an.fq-codel.policy,.set.i
8bbc0 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d 71 75 ts.name.and.the.number.of.sub-qu
8bbe0 65 75 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 68 20 eues.(default:.1024).into.which.
8bc00 70 61 63 6b 65 74 73 20 61 72 65 20 63 6c 61 73 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 packets.are.classified..Use.this
8bc20 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 .command.to.configure.an.fq-code
8bc40 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 74 l.policy,.set.its.name.and.the.t
8bc60 69 6d 65 20 70 65 72 69 6f 64 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c ime.period.used.by.the.control.l
8bc80 6f 6f 70 20 6f 66 20 43 6f 44 65 6c 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 70 65 oop.of.CoDel.to.detect.when.a.pe
8bca0 72 73 69 73 74 65 6e 74 20 71 75 65 75 65 20 69 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e rsistent.queue.is.developing,.en
8bcc0 73 75 72 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d suring.that.the.measured.minimum
8bce0 20 64 65 6c 61 79 20 64 6f 65 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 .delay.does.not.become.too.stale
8bd00 20 28 64 65 66 61 75 6c 74 3a 20 31 30 30 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .(default:.100ms)..Use.this.comm
8bd20 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c and.to.configure.an.fq-codel.pol
8bd40 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 icy,.set.its.name,.and.define.a.
8bd60 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a hard.limit.on.the.real.queue.siz
8bd80 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e e..When.this.limit.is.reached,.n
8bda0 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c 74 3a ew.packets.are.dropped.(default:
8bdc0 20 31 30 32 34 30 20 70 61 63 6b 65 74 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .10240.packets)..Use.this.comman
8bde0 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 d.to.configure.an.fq-codel.polic
8be00 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 65 20 y,.set.its.name,.and.define.the.
8be20 61 63 63 65 70 74 61 62 6c 65 20 6d 69 6e 69 6d 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 acceptable.minimum.standing/pers
8be40 69 73 74 65 6e 74 20 71 75 65 75 65 20 64 65 6c 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d istent.queue.delay..This.minimum
8be60 20 64 65 6c 61 79 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 6e 67 .delay.is.identified.by.tracking
8be80 20 74 68 65 20 6c 6f 63 61 6c 20 6d 69 6e 69 6d 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 20 74 .the.local.minimum.queue.delay.t
8bea0 68 61 74 20 70 61 63 6b 65 74 73 20 65 78 70 65 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c 74 3a hat.packets.experience.(default:
8bec0 20 35 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 .5ms)..Use.this.command.to.confi
8bee0 67 75 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f 20 74 gure.an.interface.with.IGMP.so.t
8bf00 68 61 74 20 50 49 4d 20 63 61 6e 20 72 65 63 65 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 74 73 hat.PIM.can.receive.IGMP.reports
8bf20 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 .and.query.on.the.selected.inter
8bf40 66 61 63 65 2e 20 42 79 20 64 65 66 61 75 6c 74 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 face..By.default.IGMP.version.3.
8bf60 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 will.be.used..Use.this.command.t
8bf80 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c o.configure.authentication.for.L
8bfa0 44 50 20 70 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 DP.peers..Set.the.IP.address.of.
8bfc0 74 68 65 20 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 the.LDP.peer.and.a.password.that
8bfe0 20 73 68 6f 75 6c 64 20 62 65 20 73 68 61 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 .should.be.shared.in.order.to.be
8c000 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 come.neighbors..Use.this.command
8c020 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e .to.configure.in.the.selected.in
8c040 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 terface.the.IGMP.host.query.inte
8c060 72 76 61 6c 20 28 31 2d 31 38 30 30 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 rval.(1-1800).in.seconds.that.PI
8c080 4d 20 77 69 6c 6c 20 75 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 M.will.use..Use.this.command.to.
8c0a0 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 configure.in.the.selected.interf
8c0c0 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 ace.the.IGMP.query.response.time
8c0e0 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 out.value.(10-250).in.decisecond
8c100 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 s..If.a.report.is.not.returned.i
8c120 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 n.the.specified.time,.it.will.be
8c140 20 61 73 73 75 6d 65 64 20 74 68 65 20 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 .assumed.the.(S,G).or.(*,G).stat
8c160 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 e.:rfc:`7761#section-4.1`.has.ti
8c180 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e med.out..Use.this.command.to.con
8c1a0 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 figure.in.the.selected.interface
8c1c0 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 .the.IGMP.query.response.timeout
8c1e0 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 .value.(10-250).in.deciseconds..
8c200 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 If.a.report.is.not.returned.in.t
8c220 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 he.specified.time,.it.will.be.as
8c240 73 75 6d 65 64 20 74 68 65 20 28 53 2c 47 29 20 6f 72 20 28 5c 2a 2c 47 29 20 73 74 61 74 65 20 sumed.the.(S,G).or.(\*,G).state.
8c260 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 :rfc:`7761#section-4.1`.has.time
8c280 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 d.out..Use.this.command.to.confi
8c2a0 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 gure.in.the.selected.interface.t
8c2c0 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 he.IGMP.query.response.timeout.v
8c2e0 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 alue.(10-250).in.deciseconds..If
8c300 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 .a.report.is.not.returned.in.the
8c320 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 .specified.time,.it.will.be.assu
8c340 6d 65 64 20 74 68 65 20 60 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3c 68 med.the.`(S,G).or.(*,G).state.<h
8c360 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 ttps://tools.ietf.org/html/rfc77
8c380 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 61#section-4.1>`_.has.timed.out.
8c3a0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 .Use.this.command.to.configure.i
8c3c0 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 n.the.selected.interface.the.MLD
8c3e0 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 .host.query.interval.(1-65535).i
8c400 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 n.seconds.that.PIM.will.use..The
8c420 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 .default.value.is.125.seconds..U
8c440 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 se.this.command.to.configure.the
8c460 20 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 ..sampling.rate.for.flow.account
8c480 69 6e 67 2e 20 54 68 65 20 73 79 73 74 65 6d 20 73 61 6d 70 6c 65 73 20 6f 6e 65 20 69 6e 20 65 ing..The.system.samples.one.in.e
8c4a0 76 65 72 79 20 60 3c 72 61 74 65 3e 60 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 60 3c 72 very.`<rate>`.packets,.where.`<r
8c4c0 61 74 65 3e 60 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f ate>`.is.the.value.configured.fo
8c4e0 72 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 2d 72 61 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 r.the.sampling-rate.option..The.
8c500 61 64 76 61 6e 74 61 67 65 20 6f 66 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 6e 20 70 61 advantage.of.sampling.every.n.pa
8c520 63 6b 65 74 73 2c 20 77 68 65 72 65 20 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 ckets,.where.n.>.1,.allows.you.t
8c540 6f 20 64 65 63 72 65 61 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 6f 63 65 73 73 o.decrease.the.amount.of.process
8c560 69 6e 67 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 ing.resources.required.for.flow.
8c580 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 6f 66 20 accounting..The.disadvantage.of.
8c5a0 6e 6f 74 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 74 68 61 not.sampling.every.packet.is.tha
8c5c0 74 20 74 68 65 20 73 74 61 74 69 73 74 69 63 73 20 70 72 6f 64 75 63 65 64 20 61 72 65 20 65 73 t.the.statistics.produced.are.es
8c5e0 74 69 6d 61 74 65 73 20 6f 66 20 61 63 74 75 61 6c 20 64 61 74 61 20 66 6c 6f 77 73 2e 00 55 73 timates.of.actual.data.flows..Us
8c600 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 e.this.command.to.configure.the.
8c620 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 IP.address.and.the.shared.secret
8c640 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 20 59 6f 75 .key.of.your.RADIUS.server...You
8c660 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 .can.have.multiple.RADIUS.server
8c680 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 66 20 79 6f 75 20 77 69 73 68 20 74 6f 20 61 63 68 69 s.configured.if.you.wish.to.achi
8c6a0 65 76 65 20 72 65 64 75 6e 64 61 6e 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 eve.redundancy..Use.this.command
8c6c0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 .to.configure.the.IP.address.use
8c6e0 64 20 61 73 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 6f 66 20 74 68 65 20 6c 6f d.as.the.LDP.router-id.of.the.lo
8c700 63 61 6c 20 64 65 76 69 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 cal.device..Use.this.command.to.
8c720 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c configure.the.PIM.hello.interval
8c740 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 31 2d 31 38 30 29 20 66 6f 72 20 74 68 65 20 73 65 6c 65 .in.seconds.(1-180).for.the.sele
8c760 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 cted.interface..Use.this.command
8c780 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 6f 66 20 .to.configure.the.burst.size.of.
8c7a0 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f the.traffic.in.a.Network.Emulato
8c7c0 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 r.policy..Define.the.name.of.the
8c7e0 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 69 74 73 .Network.Emulator.policy.and.its
8c800 20 74 72 61 66 66 69 63 20 62 75 72 73 74 20 73 69 7a 65 20 28 69 74 20 77 69 6c 6c 20 62 65 20 .traffic.burst.size.(it.will.be.
8c820 63 6f 6e 66 69 67 75 72 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 configured.through.the.Token.Buc
8c840 6b 65 74 20 46 69 6c 74 65 72 20 71 64 69 73 63 29 2e 20 44 65 66 61 75 6c 74 3a 31 35 6b 62 2e ket.Filter.qdisc)..Default:15kb.
8c860 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 .It.will.only.take.effect.if.you
8c880 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 .have.configured.its.bandwidth.t
8c8a0 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 oo..Use.this.command.to.configur
8c8c0 65 20 74 68 65 20 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 2e 00 e.the.local.gateway.IP.address..
8c8e0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 Use.this.command.to.configure.th
8c900 65 20 6d 61 78 69 6d 75 6d 20 72 61 74 65 20 61 74 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 e.maximum.rate.at.which.traffic.
8c920 77 69 6c 6c 20 62 65 20 73 68 61 70 65 64 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c will.be.shaped.in.a.Network.Emul
8c940 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 ator.policy..Define.the.name.of.
8c960 74 68 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 72 61 74 65 2e 00 55 73 65 20 74 68 69 the.policy.and.the.rate..Use.thi
8c980 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 70 6c s.command.to.configure.the.sampl
8c9a0 69 6e 67 20 72 61 74 65 20 66 6f 72 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 28 64 ing.rate.for.sFlow.accounting.(d
8c9c0 65 66 61 75 6c 74 3a 20 31 30 30 30 29 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 efault:.1000).Use.this.command.t
8c9e0 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 o.configure.the.username.and.the
8ca00 20 70 61 73 73 77 6f 72 64 20 6f 66 20 61 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 .password.of.a.locally.configure
8ca20 64 20 75 73 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 d.user..Use.this.command.to.cont
8ca40 72 6f 6c 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 71 75 61 6c 20 rol.the.maximum.number.of.equal.
8ca60 63 6f 73 74 20 70 61 74 68 73 20 74 6f 20 72 65 61 63 68 20 61 20 73 70 65 63 69 66 69 63 20 64 cost.paths.to.reach.a.specific.d
8ca80 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 75 70 70 65 72 20 6c 69 6d 69 74 20 6d 61 79 20 estination..The.upper.limit.may.
8caa0 64 69 66 66 65 72 20 69 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 76 61 6c 75 65 20 6f differ.if.you.change.the.value.o
8cac0 66 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 64 75 72 69 6e 67 20 63 6f 6d 70 69 6c 61 74 69 f.MULTIPATH_NUM.during.compilati
8cae0 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d on..The.default.is.MULTIPATH_NUM
8cb00 20 28 36 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 .(64)..Use.this.command.to.creat
8cb20 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 67 69 76 65 20 69 e.a.Fair-Queue.policy.and.give.i
8cb40 74 20 61 20 6e 61 6d 65 2e 20 49 74 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f t.a.name..It.is.based.on.the.Sto
8cb60 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 20 61 6e 64 20 63 61 chastic.Fairness.Queueing.and.ca
8cb80 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 n.be.applied.to.outbound.traffic
8cba0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 49 50 73 ..Use.this.command.to.define.IPs
8cbc0 65 63 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 ec.interface..Use.this.command.t
8cbe0 6f 20 64 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 o.define.a.Fair-Queue.policy,.ba
8cc00 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 sed.on.the.Stochastic.Fairness.Q
8cc20 75 65 75 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d ueueing,.and.set.the.number.of.m
8cc40 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 61 69 74 20 69 aximum.packets.allowed.to.wait.i
8cc60 6e 20 74 68 65 20 71 75 65 75 65 2e 20 41 6e 79 20 6f 74 68 65 72 20 70 61 63 6b 65 74 20 77 69 n.the.queue..Any.other.packet.wi
8cc80 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ll.be.dropped..Use.this.command.
8cca0 74 6f 20 64 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 to.define.a.Fair-Queue.policy,.b
8ccc0 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 ased.on.the.Stochastic.Fairness.
8cce0 51 75 65 75 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 Queueing,.and.set.the.number.of.
8cd00 73 65 63 6f 6e 64 73 20 61 74 20 77 68 69 63 68 20 61 20 6e 65 77 20 71 75 65 75 65 20 61 6c 67 seconds.at.which.a.new.queue.alg
8cd20 6f 72 69 74 68 6d 20 70 65 72 74 75 72 62 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 20 28 orithm.perturbation.will.occur.(
8cd40 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f maximum.4294967295)..Use.this.co
8cd60 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 49 50 76 36 20 61 64 64 mmand.to.define.default.IPv6.add
8cd80 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ress.pool.name..Use.this.command
8cda0 20 74 6f 20 64 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 .to.define.default.address.pool.
8cdc0 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 name..Use.this.command.to.define
8cde0 20 64 6f 6d 61 69 6e 73 2c 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2c 20 73 6f 20 74 68 61 74 .domains,.one.at.a.time,.so.that
8ce00 20 74 68 65 20 73 79 73 74 65 6d 20 75 73 65 73 20 74 68 65 6d 20 74 6f 20 63 6f 6d 70 6c 65 74 .the.system.uses.them.to.complet
8ce20 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2e 20 4d 61 78 69 6d 75 e.unqualified.host.names..Maximu
8ce40 6d 3a 20 36 20 65 6e 74 72 69 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 m:.6.entries..Use.this.command.t
8ce60 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 o.define.in.the.selected.interfa
8ce80 63 65 20 77 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 ce.whether.you.choose.IGMP.versi
8cea0 6f 6e 20 32 20 6f 72 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 on.2.or.3..Use.this.command.to.d
8cec0 65 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 efine.in.the.selected.interface.
8cee0 77 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 whether.you.choose.IGMP.version.
8cf00 32 20 6f 72 20 33 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 2.or.3..The.default.value.is.3..
8cf20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 49 Use.this.command.to.define.the.I
8cf40 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 P.address.range.to.be.given.to.P
8cf60 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e PPoE.clients..If.notation.``x.x.
8cf80 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e x.x-x.x.x.x``,.it.must.be.within
8cfa0 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 .a./24.subnet..If.notation.``x.x
8cfc0 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 .x.x/x``.is.used.there.is.possib
8cfe0 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 ility.to.set.host/netmask..Use.t
8d000 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 his.command.to.define.the.first.
8d020 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 IP.address.of.a.pool.of.addresse
8d040 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 49 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 s.to.be.given.to.IPoE.clients..I
8d060 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 f.notation.``x.x.x.x-x.x.x.x``,.
8d080 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 it.must.be.within.a./24.subnet..
8d0a0 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 If.notation.``x.x.x.x/x``.is.use
8d0c0 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f d.there.is.possibility.to.set.ho
8d0e0 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 st/netmask..Use.this.command.to.
8d100 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 define.the.first.IP.address.of.a
8d120 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 .pool.of.addresses.to.be.given.t
8d140 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 o.PPPoE.clients..It.must.be.with
8d160 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e in.a./24.subnet..Use.this.comman
8d180 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 d.to.define.the.first.IP.address
8d1a0 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 .of.a.pool.of.addresses.to.be.gi
8d1c0 76 65 6e 20 74 6f 20 50 50 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e ven.to.PPTP.clients..If.notation
8d1e0 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 .``x.x.x.x-x.x.x.x``,.it.must.be
8d200 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f .within.a./24.subnet..If.notatio
8d220 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 n.``x.x.x.x/x``.is.used.there.is
8d240 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b .possibility.to.set.host/netmask
8d260 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 ..Use.this.command.to.define.the
8d280 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 .first.IP.address.of.a.pool.of.a
8d2a0 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 53 53 54 50 20 63 6c 69 ddresses.to.be.given.to.SSTP.cli
8d2c0 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e ents..If.notation.``x.x.x.x-x.x.
8d2e0 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 x.x``,.it.must.be.within.a./24.s
8d300 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 ubnet..If.notation.``x.x.x.x/x``
8d320 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f .is.used.there.is.possibility.to
8d340 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .set.host/netmask..Use.this.comm
8d360 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 and.to.define.the.first.IP.addre
8d380 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 ss.of.a.pool.of.addresses.to.be.
8d3a0 67 69 76 65 6e 20 74 6f 20 6c 32 74 70 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 given.to.l2tp.clients..If.notati
8d3c0 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 on.``x.x.x.x-x.x.x.x``,.it.must.
8d3e0 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 be.within.a./24.subnet..If.notat
8d400 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 ion.``x.x.x.x/x``.is.used.there.
8d420 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 is.possibility.to.set.host/netma
8d440 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 sk..Use.this.command.to.define.t
8d460 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 he.first.IP.address.of.a.pool.of
8d480 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 70 70 70 6f 65 20 .addresses.to.be.given.to.pppoe.
8d4a0 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 clients..If.notation.``x.x.x.x-x
8d4c0 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 .x.x.x``,.it.must.be.within.a./2
8d4e0 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 4.subnet..If.notation.``x.x.x.x/
8d500 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 x``.is.used.there.is.possibility
8d520 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 .to.set.host/netmask..Use.this.c
8d540 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 ommand.to.define.the.interface.t
8d560 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 6c 69 73 74 he.PPPoE.server.will.use.to.list
8d580 65 6e 20 66 6f 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 en.for.PPPoE.clients..Use.this.c
8d5a0 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 61 73 74 20 49 50 20 61 64 64 ommand.to.define.the.last.IP.add
8d5c0 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 ress.of.a.pool.of.addresses.to.b
8d5e0 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 e.given.to.PPPoE.clients..It.mus
8d600 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 t.be.within.a./24.subnet..Use.th
8d620 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 20 is.command.to.define.the.length.
8d640 6f 66 20 74 68 65 20 71 75 65 75 65 20 6f 66 20 79 6f 75 72 20 4e 65 74 77 6f 72 6b 20 45 6d 75 of.the.queue.of.your.Network.Emu
8d660 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d lator.policy..Set.the.policy.nam
8d680 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b e.and.the.maximum.number.of.pack
8d6a0 65 74 73 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 74 68 65 20 71 75 65 75 65 20 6d 61 79 ets.(1-4294967295).the.queue.may
8d6c0 20 68 6f 6c 64 20 71 75 65 75 65 64 20 61 74 20 61 20 74 69 6d 65 2e 00 55 73 65 20 74 68 69 73 .hold.queued.at.a.time..Use.this
8d6e0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e .command.to.define.the.maximum.n
8d700 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 umber.of.entries.to.keep.in.the.
8d720 41 52 50 20 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 ARP.cache.(1024,.2048,.4096,.819
8d740 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 2,.16384,.32768)..Use.this.comma
8d760 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 nd.to.define.the.maximum.number.
8d780 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 4e 65 69 67 68 62 of.entries.to.keep.in.the.Neighb
8d7a0 6f 72 20 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 or.cache.(1024,.2048,.4096,.8192
8d7c0 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e ,.16384,.32768)..Use.this.comman
8d7e0 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6e 65 78 74 20 61 64 64 72 65 73 73 20 70 6f 6f d.to.define.the.next.address.poo
8d800 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 l.name..Use.this.command.to.defi
8d820 6e 65 20 77 68 65 74 68 65 72 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 20 77 69 ne.whether.your.PPPoE.clients.wi
8d840 6c 6c 20 6c 6f 63 61 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 79 6f 75 72 20 ll.locally.authenticate.in.your.
8d860 56 79 4f 53 20 73 79 73 74 65 6d 20 6f 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e VyOS.system.or.in.RADIUS.server.
8d880 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 20 61 6e 20 69 .Use.this.command.to.direct.an.i
8d8a0 6e 74 65 72 66 61 63 65 20 74 6f 20 6e 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 70 68 79 73 69 nterface.to.not.detect.any.physi
8d8c0 63 61 6c 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b 2c 20 66 6f 72 cal.state.changes.on.a.link,.for
8d8e0 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 20 75 6e 70 6c .example,.when.the.cable.is.unpl
8d900 75 67 67 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 ugged..Use.this.command.to.disab
8d920 6c 65 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 le.IPv4.directed.broadcast.forwa
8d940 72 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 rding.on.all.interfaces..Use.thi
8d960 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 6f 72 77 61 72 s.command.to.disable.IPv4.forwar
8d980 64 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 ding.on.all.interfaces..Use.this
8d9a0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f 72 77 61 72 64 .command.to.disable.IPv6.forward
8d9c0 69 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 ing.on.all.interfaces..Use.this.
8d9e0 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f command.to.disable.IPv6.operatio
8da00 6e 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 74 65 20 41 64 n.on.interface.when.Duplicate.Ad
8da20 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 6e 6b 2d 4c 6f dress.Detection.fails.on.Link-Lo
8da40 63 61 6c 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f cal.address..Use.this.command.to
8da60 20 64 69 73 61 62 6c 65 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 45 74 68 65 72 .disable.the.generation.of.Ether
8da80 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 6d 65 73 29 2e net.flow.control.(pause.frames).
8daa0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 6e 6f 69 .Use.this.command.to.emulate.noi
8dac0 73 65 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e se.in.a.Network.Emulator.policy.
8dae0 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 .Set.the.policy.name.and.the.per
8db00 63 65 6e 74 61 67 65 20 6f 66 20 63 6f 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 centage.of.corrupted.packets.you
8db20 20 77 61 6e 74 2e 20 41 20 72 61 6e 64 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 62 65 20 69 6e .want..A.random.error.will.be.in
8db40 74 72 6f 64 75 63 65 64 20 69 6e 20 61 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 6f 6e 20 66 6f troduced.in.a.random.position.fo
8db60 72 20 74 68 65 20 63 68 6f 73 65 6e 20 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 6b 65 74 73 2e r.the.chosen.percent.of.packets.
8db80 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 .Use.this.command.to.emulate.pac
8dba0 6b 65 74 2d 6c 6f 73 73 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b ket-loss.conditions.in.a.Network
8dbc0 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 .Emulator.policy..Set.the.policy
8dbe0 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 6c 6f 73 73 .name.and.the.percentage.of.loss
8dc00 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 .packets.your.traffic.will.suffe
8dc20 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 r..Use.this.command.to.emulate.p
8dc40 61 63 6b 65 74 2d 72 65 6f 72 64 65 72 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 acket-reordering.conditions.in.a
8dc60 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 .Network.Emulator.policy..Set.th
8dc80 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 e.policy.name.and.the.percentage
8dca0 20 6f 66 20 72 65 6f 72 64 65 72 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 .of.reordered.packets.your.traff
8dcc0 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ic.will.suffer..Use.this.command
8dce0 20 74 6f 20 65 6e 61 62 6c 65 20 4c 44 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 .to.enable.LDP.on.the.interface.
8dd00 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 you.define..Use.this.command.to.
8dd20 65 6e 61 62 6c 65 20 4d 50 4c 53 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e enable.MPLS.processing.on.the.in
8dd40 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d terface.you.define..Use.this.com
8dd60 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 mand.to.enable.PIM.in.the.select
8dd80 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d ed.interface.so.that.it.can.comm
8dda0 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 unicate.with.PIM.neighbors..Use.
8ddc0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 this.command.to.enable.PIMv6.in.
8dde0 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 the.selected.interface.so.that.i
8de00 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 t.can.communicate.with.PIMv6.nei
8de20 67 68 62 6f 72 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 ghbors..This.command.also.enable
8de40 73 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 s.MLD.reports.and.query.on.the.i
8de60 6e 74 65 72 66 61 63 65 20 75 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 nterface.unless.:cfgcmd:`mld.dis
8de80 61 62 6c 65 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f able`.is.configured..Use.this.co
8dea0 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e 20 6f 66 20 49 mmand.to.enable.acquisition.of.I
8dec0 50 76 36 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f Pv6.address.using.stateless.auto
8dee0 63 6f 6e 66 69 67 20 28 53 4c 41 41 43 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 config.(SLAAC)..Use.this.command
8df00 20 74 6f 20 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 .to.enable.bandwidth.shaping.via
8df20 20 52 41 44 49 55 53 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 .RADIUS..Use.this.command.to.ena
8df40 62 6c 65 20 70 72 6f 78 79 20 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f ble.proxy.Address.Resolution.Pro
8df60 74 6f 63 6f 6c 20 28 41 52 50 29 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 50 tocol.(ARP).on.this.interface..P
8df80 72 6f 78 79 20 41 52 50 20 61 6c 6c 6f 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 roxy.ARP.allows.an.Ethernet.inte
8dfa0 72 66 61 63 65 20 74 6f 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 3a 61 rface.to.respond.with.its.own.:a
8dfc0 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 bbr:`MAC.(Media.Access.Control)`
8dfe0 20 61 64 64 72 65 73 73 20 74 6f 20 41 52 50 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 64 65 73 .address.to.ARP.requests.for.des
8e000 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 62 6e 65 74 73 tination.IP.addresses.on.subnets
8e020 20 61 74 74 61 63 68 65 64 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e .attached.to.other.interfaces.on
8e040 20 74 68 65 20 73 79 73 74 65 6d 2e 20 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 .the.system..Subsequent.packets.
8e060 73 65 6e 74 20 74 6f 20 74 68 6f 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 sent.to.those.destination.IP.add
8e080 72 65 73 73 65 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 72 69 61 74 65 resses.are.forwarded.appropriate
8e0a0 6c 79 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 ly.by.the.system..Use.this.comma
8e0c0 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f nd.to.enable.targeted.LDP.sessio
8e0e0 6e 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 72 6f 75 74 ns.to.the.local.router..The.rout
8e100 65 72 20 77 69 6c 6c 20 74 68 65 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 20 73 65 73 73 er.will.then.respond.to.any.sess
8e120 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 ions.that.are.trying.to.connect.
8e140 74 6f 20 69 74 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 to.it.that.are.not.a.link.local.
8e160 74 79 70 65 20 6f 66 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 type.of.TCP.connection..Use.this
8e180 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 79 20 6f 66 20 .command.to.enable.the.delay.of.
8e1a0 50 41 44 4f 20 28 50 50 50 6f 45 20 41 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 4f 66 66 PADO.(PPPoE.Active.Discovery.Off
8e1c0 65 72 29 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 er).packets,.which.can.be.used.a
8e1e0 73 20 61 20 73 65 73 73 69 6f 6e 20 62 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 s.a.session.balancing.mechanism.
8e200 77 69 74 68 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 73 65 20 74 68 with.other.PPPoE.servers..Use.th
8e220 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 63 61 6c 20 72 is.command.to.enable.the.local.r
8e240 6f 75 74 65 72 20 74 6f 20 74 72 79 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 61 20 outer.to.try.and.connect.with.a.
8e260 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f 74 68 65 72 20 targeted.LDP.session.to.another.
8e280 72 6f 75 74 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 router..Use.this.command.to.enab
8e2a0 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 le.the.logging.of.the.default.ac
8e2c0 74 69 6f 6e 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 tion.on.custom.chains..Use.this.
8e2e0 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 command.to.enable.the.logging.of
8e300 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 .the.default.action.on.the.speci
8e320 66 69 65 64 20 63 68 61 69 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 fied.chain..Use.this.command.to.
8e340 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c enable.the.logging.of.the.defaul
8e360 74 20 61 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e t.action..Use.this.command.to.en
8e380 61 62 6c 65 2c 20 64 69 73 61 62 6c 65 2c 20 6f 72 20 73 70 65 63 69 66 79 20 68 6f 70 20 63 6f able,.disable,.or.specify.hop.co
8e3a0 75 6e 74 20 66 6f 72 20 54 54 4c 20 73 65 63 75 72 69 74 79 20 66 6f 72 20 4c 44 50 20 70 65 65 unt.for.TTL.security.for.LDP.pee
8e3c0 72 73 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 rs..By.default.the.value.is.set.
8e3e0 74 6f 20 32 35 35 20 28 6f 72 20 6d 61 78 20 54 54 4c 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f to.255.(or.max.TTL)..Use.this.co
8e400 6d 6d 61 6e 64 20 74 6f 20 66 6c 75 73 68 20 74 68 65 20 6b 65 72 6e 65 6c 20 49 50 76 36 20 72 mmand.to.flush.the.kernel.IPv6.r
8e420 6f 75 74 65 20 63 61 63 68 65 2e 20 41 6e 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 64 oute.cache..An.address.can.be.ad
8e440 64 65 64 20 74 6f 20 66 6c 75 73 68 20 69 74 20 6f 6e 6c 79 20 66 6f 72 20 74 68 61 74 20 72 6f ded.to.flush.it.only.for.that.ro
8e460 75 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 61 6e 20 ute..Use.this.command.to.get.an.
8e480 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 7a 6f 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d overview.of.a.zone..Use.this.com
8e4a0 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4f 53 mand.to.get.information.about.OS
8e4c0 50 46 76 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e PFv3..Use.this.command.to.get.in
8e4e0 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 formation.about.the.RIPNG.protoc
8e500 6f 6c 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 72 75 63 74 20 ol.Use.this.command.to.instruct.
8e520 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 50 50 50 6f 45 20 the.system.to.establish.a.PPPoE.
8e540 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 connection.automatically.once.tr
8e560 61 66 66 69 63 20 70 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 69 6e 74 65 72 66 61 affic.passes.through.the.interfa
8e580 63 65 2e 20 41 20 64 69 73 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 ce..A.disabled.on-demand.connect
8e5a0 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 74 20 62 6f 6f 74 20 74 69 6d 65 20 ion.is.established.at.boot.time.
8e5c0 61 6e 64 20 72 65 6d 61 69 6e 73 20 75 70 2e 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c and.remains.up..If.the.link.fail
8e5e0 73 20 66 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 s.for.any.reason,.the.link.is.br
8e600 6f 75 67 68 74 20 62 61 63 6b 20 75 70 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 55 73 65 20 74 ought.back.up.immediately..Use.t
8e620 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6e 6b 20 74 68 65 20 50 50 50 6f 45 20 63 6f his.command.to.link.the.PPPoE.co
8e640 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 nnection.to.a.physical.interface
8e660 2e 20 45 61 63 68 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 ..Each.PPPoE.connection.must.be.
8e680 65 73 74 61 62 6c 69 73 68 65 64 20 6f 76 65 72 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 established.over.a.physical.inte
8e6a0 72 66 61 63 65 2e 20 49 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 67 75 6c 61 72 rface..Interfaces.can.be.regular
8e6c0 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 56 49 46 73 20 6f 72 20 62 6f .Ethernet.interfaces,.VIFs.or.bo
8e6e0 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 2f 56 49 46 73 2e 00 55 73 65 20 74 68 69 73 20 nding.interfaces/VIFs..Use.this.
8e700 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 command.to.locally.check.the.act
8e720 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 49 50 6f 45 20 73 65 72 76 65 72 2e ive.sessions.in.the.IPoE.server.
8e740 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 .Use.this.command.to.locally.che
8e760 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 ck.the.active.sessions.in.the.PP
8e780 50 6f 45 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 PoE.server..Use.this.command.to.
8e7a0 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e locally.check.the.active.session
8e7c0 73 20 69 6e 20 74 68 65 20 50 50 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 s.in.the.PPTP.server..Use.this.c
8e7e0 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 ommand.to.locally.check.the.acti
8e800 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 ve.sessions.in.the.SSTP.server..
8e820 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e Use.this.command.to.manually.con
8e840 66 69 67 75 72 65 20 61 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 20 66 6f 72 20 50 49 figure.a.Rendezvous.Point.for.PI
8e860 4d 20 73 6f 20 74 68 61 74 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 63 61 6e 20 62 65 20 73 M.so.that.join.messages.can.be.s
8e880 65 6e 74 20 74 68 65 72 65 2e 20 53 65 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 ent.there..Set.the.Rendevouz.Poi
8e8a0 6e 74 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 nt.address.and.the.matching.pref
8e8c0 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 20 54 68 65 73 ix.of.group.ranges.covered..Thes
8e8e0 65 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 65 76 65 e.values.must.be.shared.with.eve
8e900 72 79 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 50 ry.router.participating.in.the.P
8e920 49 4d 20 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 IM.network..Use.this.command.to.
8e940 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 64 76 65 72 74 69 73 65 64 20 44 4e 53 20 6e 61 6d 65 73 not.install.advertised.DNS.names
8e960 65 72 76 65 72 73 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 55 73 ervers.into.the.local.system..Us
8e980 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 70 72 65 66 65 72 20 49 50 76 34 20 66 6f e.this.command.to.prefer.IPv4.fo
8e9a0 72 20 54 43 50 20 70 65 65 72 20 74 72 61 6e 73 70 6f 72 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 r.TCP.peer.transport.connection.
8e9c0 66 6f 72 20 4c 44 50 20 77 68 65 6e 20 62 6f 74 68 20 61 6e 20 49 50 76 34 20 61 6e 64 20 49 50 for.LDP.when.both.an.IPv4.and.IP
8e9e0 76 36 20 4c 44 50 20 61 64 64 72 65 73 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e v6.LDP.address.are.configured.on
8ea00 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f .the.same.interface..Use.this.co
8ea20 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 mmand.to.reset.IPv6.Neighbor.Dis
8ea40 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 63 61 63 68 65 20 66 6f 72 20 61 6e 20 61 64 64 covery.Protocol.cache.for.an.add
8ea60 72 65 73 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ress.or.interface..Use.this.comm
8ea80 61 6e 64 20 74 6f 20 72 65 73 65 74 20 61 6e 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 2f 54 43 50 and.to.reset.an.LDP.neighbor/TCP
8eaa0 20 73 65 73 73 69 6f 6e 20 74 68 61 74 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 00 55 73 65 .session.that.is.established.Use
8eac0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 4f 70 65 6e 56 .this.command.to.reset.the.OpenV
8eae0 50 4e 20 70 72 6f 63 65 73 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 PN.process.on.a.specific.interfa
8eb00 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 ce..Use.this.command.to.reset.th
8eb20 65 20 73 70 65 63 69 66 69 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 00 55 73 65 20 e.specified.OpenVPN.client..Use.
8eb40 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 50 50 50 this.command.to.restrict.the.PPP
8eb60 6f 45 20 73 65 73 73 69 6f 6e 20 6f 6e 20 61 20 67 69 76 65 6e 20 61 63 63 65 73 73 20 63 6f 6e oE.session.on.a.given.access.con
8eb80 63 65 6e 74 72 61 74 6f 72 2e 20 4e 6f 72 6d 61 6c 6c 79 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 centrator..Normally,.a.host.send
8eba0 73 20 61 20 50 50 50 6f 45 20 69 6e 69 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 20 74 6f 20 73 s.a.PPPoE.initiation.packet.to.s
8ebc0 74 61 72 74 20 74 68 65 20 50 50 50 6f 45 20 64 69 73 63 6f 76 65 72 79 20 70 72 6f 63 65 73 73 tart.the.PPPoE.discovery.process
8ebe0 2c 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f ,.a.number.of.access.concentrato
8ec00 72 73 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 6f 66 66 65 72 20 70 61 63 6b 65 74 73 20 61 6e rs.respond.with.offer.packets.an
8ec20 64 20 74 68 65 20 68 6f 73 74 20 73 65 6c 65 63 74 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 65 d.the.host.selects.one.of.the.re
8ec40 73 70 6f 6e 64 69 6e 67 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f sponding.access.concentrators.to
8ec60 20 73 65 72 76 65 20 74 68 69 73 20 73 65 73 73 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f .serve.this.session..Use.this.co
8ec80 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 mmand.to.see.LDP.interface.infor
8eca0 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c mation.Use.this.command.to.see.L
8ecc0 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 DP.neighbor.information.Use.this
8ece0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 65 74 61 69 6c 65 64 20 4c 44 50 20 6e 65 69 .command.to.see.detailed.LDP.nei
8ed00 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 ghbor.information.Use.this.comma
8ed20 6e 64 20 74 6f 20 73 65 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 66 6f 72 6d nd.to.see.discovery.hello.inform
8ed40 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 74 68 ation.Use.this.command.to.see.th
8ed60 65 20 4c 61 62 65 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 2e 00 55 73 65 20 74 68 e.Label.Information.Base..Use.th
8ed80 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 61 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 is.command.to.set.a.name.for.thi
8eda0 73 20 50 50 50 6f 45 2d 73 65 72 76 65 72 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 s.PPPoE-server.access.concentrat
8edc0 6f 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 72 65 2d 64 or..Use.this.command.to.set.re-d
8ede0 69 61 6c 20 64 65 6c 61 79 20 74 69 6d 65 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 ial.delay.time.to.be.used.with.p
8ee00 65 72 73 69 73 74 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 74 68 65 20 ersist.PPPoE.sessions..When.the.
8ee20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 62 79 20 70 PPPoE.session.is.terminated.by.p
8ee40 65 65 72 2c 20 61 6e 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 eer,.and.on-demand.option.is.not
8ee60 20 73 65 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f .set,.the.router.will.attempt.to
8ee80 20 72 65 2d 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 50 50 50 6f 45 20 6c 69 6e 6b 2e 00 55 73 .re-establish.the.PPPoE.link..Us
8eea0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 e.this.command.to.set.the.IP.add
8eec0 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 ress.of.the.local.endpoint.of.a.
8eee0 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 PPPoE.session..If.it.is.not.set.
8ef00 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 it.will.be.negotiated..Use.this.
8ef20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 command.to.set.the.IP.address.of
8ef40 20 74 68 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 .the.remote.endpoint.of.a.PPPoE.
8ef60 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c session..If.it.is.not.set.it.wil
8ef80 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e l.be.negotiated..Use.this.comman
8efa0 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 d.to.set.the.IPv4.or.IPv6.addres
8efc0 73 20 6f 66 20 65 76 65 72 79 20 44 6f 6d 61 6e 20 4e 61 6d 65 20 53 65 72 76 65 72 20 79 6f 75 s.of.every.Doman.Name.Server.you
8efe0 20 77 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 .want.to.configure..They.will.be
8f000 20 70 72 6f 70 61 67 61 74 65 64 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 .propagated.to.PPPoE.clients..Us
8f020 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f e.this.command.to.set.the.IPv4.o
8f040 72 20 49 50 76 36 20 74 72 61 6e 73 70 6f 72 74 2d 61 64 64 72 65 73 73 20 75 73 65 64 20 62 79 r.IPv6.transport-address.used.by
8f060 20 4c 44 50 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 .LDP..Use.this.command.to.set.th
8f080 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 62 65 20 75 73 e.idle.timeout.interval.to.be.us
8f0a0 65 64 20 77 69 74 68 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 ed.with.on-demand.PPPoE.sessions
8f0c0 2e 20 57 68 65 6e 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 ..When.an.on-demand.connection.i
8f0e0 73 20 65 73 74 61 62 6c 69 73 68 65 64 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 s.established,.the.link.is.broug
8f100 68 74 20 75 70 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 ht.up.only.when.traffic.is.sent.
8f120 61 6e 64 20 69 73 20 64 69 73 61 62 6c 65 64 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 and.is.disabled.when.the.link.is
8f140 20 69 64 6c 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 73 70 65 63 69 66 69 65 64 .idle.for.the.interval.specified
8f160 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 70 61 ..Use.this.command.to.set.the.pa
8f180 73 73 77 6f 72 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 ssword.for.authenticating.with.a
8f1a0 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 .remote.PPPoE.endpoint..Authenti
8f1c0 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 cation.is.optional.from.the.syst
8f1e0 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 em's.point.of.view.but.most.serv
8f200 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 ice.providers.require.it..Use.th
8f220 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 is.command.to.set.the.target.to.
8f240 75 73 65 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 use..Action.queue.must.be.define
8f260 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 55 73 65 20 74 68 69 73 20 63 d.to.use.this.setting.Use.this.c
8f280 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 ommand.to.set.the.username.for.a
8f2a0 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f uthenticating.with.a.remote.PPPo
8f2c0 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 E.endpoint..Authentication.is.op
8f2e0 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f tional.from.the.system's.point.o
8f300 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 f.view.but.most.service.provider
8f320 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 s.require.it..Use.this.command.t
8f340 6f 20 73 68 6f 77 20 49 50 76 36 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f o.show.IPv6.Border.Gateway.Proto
8f360 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e col.information..Use.this.comman
8f380 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 d.to.show.IPv6.Neighbor.Discover
8f3a0 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 y.Protocol.information..Use.this
8f3c0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 .command.to.show.IPv6.forwarding
8f3e0 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f .status..Use.this.command.to.sho
8f400 77 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 w.IPv6.multicast.group.membershi
8f420 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 p..Use.this.command.to.show.IPv6
8f440 20 72 6f 75 74 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f .routes..Use.this.command.to.sho
8f460 77 20 61 6c 6c 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 w.all.IPv6.access.lists.Use.this
8f480 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 70 72 65 66 69 78 .command.to.show.all.IPv6.prefix
8f4a0 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 .lists.Use.this.command.to.show.
8f4c0 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c the.status.of.the.RIPNG.protocol
8f4e0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 44 .Use.this.command.to.specify.a.D
8f500 4e 53 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 62 65 20 75 NS.server.for.the.system.to.be.u
8f520 73 65 64 20 66 6f 72 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 2e 20 4d 6f 72 65 20 74 68 61 6e 20 6f sed.for.DNS.lookups..More.than.o
8f540 6e 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 63 6f 6e 66 ne.DNS.server.can.be.added,.conf
8f560 69 67 75 72 69 6e 67 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 iguring.one.at.a.time..Both.IPv4
8f580 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 .and.IPv6.addresses.are.supporte
8f5a0 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 d..Use.this.command.to.specify.a
8f5c0 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 64 .domain.name.to.be.appended.to.d
8f5e0 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 77 69 74 68 69 6e 20 55 52 4c 73 20 74 68 61 74 20 64 6f 20 omain-names.within.URLs.that.do.
8f600 6e 6f 74 20 69 6e 63 6c 75 64 65 20 61 20 64 6f 74 20 60 60 2e 60 60 20 74 68 65 20 64 6f 6d 61 not.include.a.dot.``.``.the.doma
8f620 69 6e 20 69 73 20 61 70 70 65 6e 64 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 in.is.appended..Use.this.command
8f640 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 62 79 20 77 68 .to.specify.a.service.name.by.wh
8f660 69 63 68 20 74 68 65 20 6c 6f 63 61 6c 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 20 63 61 ich.the.local.PPPoE.interface.ca
8f680 6e 20 73 65 6c 65 63 74 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f n.select.access.concentrators.to
8f6a0 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 2e 20 49 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 .connect.with..It.will.connect.t
8f6c0 6f 20 61 6e 79 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 66 20 6e 6f 74 o.any.access.concentrator.if.not
8f6e0 20 73 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 4c 61 .set..Use.this.command.to.use.La
8f700 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 49 50 76 34 20 45 43 4d 50 20 yer.4.information.for.IPv4.ECMP.
8f720 68 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 hashing..Use.this.command.to.use
8f740 20 61 20 43 69 73 63 6f 20 6e 6f 6e 2d 63 6f 6d 70 6c 69 61 6e 74 20 66 6f 72 6d 61 74 20 74 6f .a.Cisco.non-compliant.format.to
8f760 20 73 65 6e 64 20 61 6e 64 20 69 6e 74 65 72 70 72 65 74 20 74 68 65 20 44 75 61 6c 2d 53 74 61 .send.and.interpret.the.Dual-Sta
8f780 63 6b 20 63 61 70 61 62 69 6c 69 74 79 20 54 4c 56 20 66 6f 72 20 49 50 76 36 20 4c 44 50 20 63 ck.capability.TLV.for.IPv6.LDP.c
8f7a0 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 ommunications..This.is.related.t
8f7c0 6f 20 3a 72 66 63 3a 60 37 35 35 32 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 o.:rfc:`7552`..Use.this.command.
8f7e0 74 6f 20 75 73 65 20 6f 72 64 65 72 65 64 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f to.use.ordered.label.distributio
8f800 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 2e 20 46 52 52 20 62 79 20 64 65 66 61 75 6c 74 20 75 n.control.mode..FRR.by.default.u
8f820 73 65 73 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 ses.independent.label.distributi
8f840 6f 6e 20 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 20 66 6f 72 20 6c 61 62 65 6c 20 64 69 73 74 72 69 on.control.mode.for.label.distri
8f860 62 75 74 69 6f 6e 2e 20 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 bution...This.is.related.to.:rfc
8f880 3a 60 35 30 33 36 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 :`5036`..Use.this.command.to.use
8f8a0 72 20 4c 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 45 43 4d 50 20 68 r.Layer.4.information.for.ECMP.h
8f8c0 61 73 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 ashing..Use.this.command.to.view
8f8e0 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 64 65 74 61 69 6c 73 20 .operational.status.and.details.
8f900 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 wireless-specific.information.ab
8f920 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 out.all.wireless.interfaces..Use
8f940 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 .this.command.to.view.operationa
8f960 6c 20 73 74 61 74 75 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 l.status.and.wireless-specific.i
8f980 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e nformation.about.all.wireless.in
8f9a0 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 terfaces..Use.this.command.to.vi
8f9c0 65 77 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 69 6e 66 6f ew.wireless.interface.queue.info
8f9e0 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 rmation..The.wireless.interface.
8fa00 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 identifier.can.range.from.wlan0.
8fa20 74 6f 20 77 6c 61 6e 39 39 39 2e 00 55 73 65 64 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f to.wlan999..Used.for.troubleshoo
8fa40 74 69 6e 67 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 61 20 73 70 65 63 69 66 69 63 20 6d ting..Used.to.block.a.specific.m
8fa60 69 6d 65 2d 74 79 70 65 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 73 70 65 63 69 66 69 63 ime-type..Used.to.block.specific
8fa80 20 64 6f 6d 61 69 6e 73 20 62 79 20 74 68 65 20 50 72 6f 78 79 2e 20 53 70 65 63 69 66 79 69 6e .domains.by.the.Proxy..Specifyin
8faa0 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 g."vyos.net".will.block.all.acce
8fac0 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 2c 20 61 6e 64 20 73 70 65 63 69 66 79 69 6e 67 20 22 ss.to.vyos.net,.and.specifying."
8fae0 2e 78 78 78 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 55 .xxx".will.block.all.access.to.U
8fb00 52 4c 73 20 68 61 76 69 6e 67 20 61 6e 20 55 52 4c 20 65 6e 64 69 6e 67 20 6f 6e 20 2e 78 78 78 RLs.having.an.URL.ending.on..xxx
8fb20 2e 00 55 73 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 70 75 74 20 74 6f 20 56 ..User.interface.can.be.put.to.V
8fb40 52 46 20 63 6f 6e 74 65 78 74 20 76 69 61 20 52 41 44 49 55 53 20 41 63 63 65 73 73 2d 41 63 63 RF.context.via.RADIUS.Access-Acc
8fb60 65 70 74 20 70 61 63 6b 65 74 2c 20 6f 72 20 63 68 61 6e 67 65 20 69 74 20 76 69 61 20 52 41 44 ept.packet,.or.change.it.via.RAD
8fb80 49 55 53 20 43 6f 41 2e 20 60 60 41 63 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 60 60 20 69 73 20 75 IUS.CoA..``Accel-VRF-Name``.is.u
8fba0 73 65 64 20 66 72 6f 6d 20 74 68 65 73 65 20 70 75 72 70 6f 73 65 73 2e 20 49 74 20 69 73 20 63 sed.from.these.purposes..It.is.c
8fbc0 75 73 74 6f 6d 20 60 41 43 43 45 4c 2d 50 50 50 20 61 74 74 72 69 62 75 74 65 60 5f 2e 20 44 65 ustom.`ACCEL-PPP.attribute`_..De
8fbe0 66 69 6e 65 20 69 74 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 fine.it.in.your.RADIUS.server..U
8fc00 73 65 72 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 00 55 73 69 6e 67 20 27 73 6f 66 74 2d 72 ser-level.messages.Using.'soft-r
8fc20 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 77 65 20 67 65 74 20 74 68 65 20 70 6f 6c 69 63 econfiguration'.we.get.the.polic
8fc40 79 20 75 70 64 61 74 65 20 77 69 74 68 6f 75 74 20 62 6f 75 6e 63 69 6e 67 20 74 68 65 20 6e 65 y.update.without.bouncing.the.ne
8fc60 69 67 68 62 6f 72 2e 00 55 73 69 6e 67 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d ighbor..Using.**openvpn-option.-
8fc80 72 65 6e 65 67 2d 73 65 63 2a 2a 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 69 73 20 reneg-sec**.can.be.tricky..This.
8fca0 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 20 64 61 option.is.used.to.renegotiate.da
8fcc0 74 61 20 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e ta.channel.after.n.seconds..When
8fce0 20 75 73 65 64 20 61 74 20 62 6f 74 68 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c .used.at.both.server.and.client,
8fd00 20 74 68 65 20 6c 6f 77 65 72 20 76 61 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 .the.lower.value.will.trigger.th
8fd20 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 74 20 69 74 20 74 e.renegotiation..If.you.set.it.t
8fd40 6f 20 30 20 6f 6e 20 6f 6e 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f o.0.on.one.side.of.the.connectio
8fd60 6e 20 28 74 6f 20 64 69 73 61 62 6c 65 20 69 74 29 2c 20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 n.(to.disable.it),.the.chosen.va
8fd80 6c 75 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 73 69 64 65 20 77 69 6c 6c 20 64 65 74 65 72 lue.on.the.other.side.will.deter
8fda0 6d 69 6e 65 20 77 68 65 6e 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c mine.when.the.renegotiation.will
8fdc0 20 6f 63 63 75 72 2e 00 55 73 69 6e 67 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 00 .occur..Using.BGP.confederation.
8fde0 55 73 69 6e 67 20 42 47 50 20 72 6f 75 74 65 2d 72 65 66 6c 65 63 74 6f 72 73 00 55 73 69 6e 67 Using.BGP.route-reflectors.Using
8fe00 20 56 4c 41 4e 20 61 77 61 72 65 20 42 72 69 64 67 65 00 55 73 69 6e 67 20 6f 75 72 20 64 6f 63 .VLAN.aware.Bridge.Using.our.doc
8fe20 75 6d 65 6e 74 61 74 69 6f 6e 20 63 68 61 70 74 65 72 20 2d 20 3a 72 65 66 3a 60 70 6b 69 60 20 umentation.chapter.-.:ref:`pki`.
8fe40 67 65 6e 65 72 61 74 65 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 43 41 20 61 6e 64 20 53 65 72 76 generate.and.install.CA.and.Serv
8fe60 65 72 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 69 er.certificate.Using.the.operati
8fe80 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 42 72 69 64 67 65 20 49 on.mode.command.to.view.Bridge.I
8fea0 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 69 6e 67 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 nformation.Using.this.command,.y
8fec0 6f 75 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6c 69 65 6e 74 20 63 6f 6e 66 ou.will.create.a.new.client.conf
8fee0 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 60 iguration.which.can.connect.to.`
8ff00 60 69 6e 74 65 72 66 61 63 65 60 60 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 54 68 65 `interface``.on.this.router..The
8ff20 20 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 .public.key.from.the.specified.i
8ff40 6e 74 65 72 66 61 63 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 78 74 72 61 63 nterface.is.automatically.extrac
8ff60 74 65 64 20 61 6e 64 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 ted.and.embedded.into.the.config
8ff80 75 72 61 74 69 6f 6e 2e 00 55 73 75 61 6c 6c 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 uration..Usually.this.configurat
8ffa0 69 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 50 45 73 20 28 50 72 6f 76 69 64 65 72 20 45 64 67 ion.is.used.in.PEs.(Provider.Edg
8ffc0 65 29 20 74 6f 20 72 65 70 6c 61 63 65 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 63 75 73 74 6f e).to.replace.the.incoming.custo
8ffe0 6d 65 72 20 41 53 20 6e 75 6d 62 65 72 20 73 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 43 mer.AS.number.so.the.connected.C
90000 45 20 28 20 43 75 73 74 6f 6d 65 72 20 45 64 67 65 29 20 63 61 6e 20 75 73 65 20 74 68 65 20 73 E.(.Customer.Edge).can.use.the.s
90020 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 73 20 74 68 65 20 6f 74 68 65 72 20 63 75 73 74 6f ame.AS.number.as.the.other.custo
90040 6d 65 72 20 73 69 74 65 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 75 73 74 6f 6d 65 72 73 mer.sites..This.allows.customers
90060 20 6f 66 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 75 73 65 20 .of.the.provider.network.to.use.
90080 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 63 72 6f 73 73 20 74 68 65 69 72 20 the.same.AS.number.across.their.
900a0 73 69 74 65 73 2e 00 56 48 54 20 28 56 65 72 79 20 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 sites..VHT.(Very.High.Throughput
900c0 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 61 63 29 00 56 48 54 20 6c 69 ).capabilities.(802.11ac).VHT.li
900e0 6e 6b 20 61 64 61 70 74 61 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 56 48 54 20 6f nk.adaptation.capabilities.VHT.o
90100 70 65 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 perating.channel.center.frequenc
90120 79 20 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 31 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 y.-.center.freq.1.(for.use.with.
90140 38 30 2c 20 38 30 2b 38 30 20 61 6e 64 20 31 36 30 20 6d 6f 64 65 73 29 00 56 48 54 20 6f 70 65 80,.80+80.and.160.modes).VHT.ope
90160 72 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 rating.channel.center.frequency.
90180 2d 20 63 65 6e 74 65 72 20 66 72 65 71 20 32 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 -.center.freq.2.(for.use.with.th
901a0 65 20 38 30 2b 38 30 20 6d 6f 64 65 29 00 56 4c 41 4e 00 56 4c 41 4e 20 31 30 20 6f 6e 20 6d 65 e.80+80.mode).VLAN.VLAN.10.on.me
901c0 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 20 28 41 43 43 45 53 53 20 6d 6f mber.interface.`eth2`.(ACCESS.mo
901e0 64 65 29 00 56 4c 41 4e 20 45 78 61 6d 70 6c 65 00 56 4c 41 4e 20 4f 70 74 69 6f 6e 73 00 56 4c de).VLAN.Example.VLAN.Options.VL
90200 41 4e 20 6d 6f 6e 69 74 6f 72 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 6f AN.monitor.for.automatic.creatio
90220 6e 20 6f 66 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 73 70 65 63 69 66 69 n.of.VLAN.interfaces.for.specifi
90240 63 20 75 73 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 3c 69 6e 74 65 72 66 61 63 65 3e 00 56 c.user.on.specific.<interface>.V
90260 4c 41 4e 20 6e 61 6d 65 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 LAN.name.VLAN's.can.be.created.b
90280 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 y.Accel-ppp.on.the.fly.via.the.u
902a0 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 60 76 6c se.of.a.Kernel.module.named.``vl
902c0 61 6e 5f 6d 6f 6e 60 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e an_mon``,.which.is.monitoring.in
902e0 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 coming.vlans.and.creates.the.nec
90300 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f essary.VLAN.if.required.and.allo
90320 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 wed..VyOS.supports.the.use.of.ei
90340 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c ther.VLAN.ID's.or.entire.ranges,
90360 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 .both.values.can.be.defined.at.t
90380 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 he.same.time.for.an.interface..V
903a0 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 LAN's.can.be.created.by.Accel-pp
903c0 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 p.on.the.fly.via.the.use.of.a.Ke
903e0 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 77 68 rnel.module.named.`vlan_mon`,.wh
90400 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 ich.is.monitoring.incoming.vlans
90420 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 .and.creates.the.necessary.VLAN.
90440 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 if.required.and.allowed..VyOS.su
90460 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 pports.the.use.of.either.VLAN.ID
90480 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 's.or.entire.ranges,.both.values
904a0 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 .can.be.defined.at.the.same.time
904c0 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4d 77 61 72 65 20 75 73 65 72 73 20 .for.an.interface..VMware.users.
904e0 73 68 6f 75 6c 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 56 4d 58 4e 45 54 33 20 61 64 61 should.ensure.that.a.VMXNET3.ada
90500 70 74 65 72 20 69 73 20 75 73 65 64 2e 20 45 31 30 30 30 20 61 64 61 70 74 65 72 73 20 68 61 76 pter.is.used..E1000.adapters.hav
90520 65 20 6b 6e 6f 77 6e 20 69 73 73 75 65 73 20 77 69 74 68 20 47 52 45 20 70 72 6f 63 65 73 73 69 e.known.issues.with.GRE.processi
90540 6e 67 2e 00 56 50 4e 00 56 50 4e 2d 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 71 75 65 73 74 ng..VPN.VPN-clients.will.request
90560 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2c 20 6f 70 74 69 6f .configuration.parameters,.optio
90580 6e 61 6c 6c 79 20 79 6f 75 20 63 61 6e 20 44 4e 53 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 nally.you.can.DNS.parameter.to.t
905a0 68 65 20 63 6c 69 65 6e 74 2e 00 56 52 46 00 56 52 46 20 52 6f 75 74 65 20 4c 65 61 6b 69 6e 67 he.client..VRF.VRF.Route.Leaking
905c0 00 56 52 46 20 61 6e 64 20 4e 41 54 00 56 52 46 20 62 6c 75 65 20 72 6f 75 74 69 6e 67 20 74 61 .VRF.and.NAT.VRF.blue.routing.ta
905e0 62 6c 65 00 56 52 46 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 ble.VRF.default.routing.table.VR
90600 46 20 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 6f 75 74 65 20 6c 65 F.red.routing.table.VRF.route.le
90620 61 6b 69 6e 67 00 56 52 46 20 74 6f 70 6f 6c 6f 67 79 20 65 78 61 6d 70 6c 65 00 56 52 52 50 20 aking.VRF.topology.example.VRRP.
90640 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f (Virtual.Router.Redundancy.Proto
90660 63 6f 6c 29 20 70 72 6f 76 69 64 65 73 20 61 63 74 69 76 65 2f 62 61 63 6b 75 70 20 72 65 64 75 col).provides.active/backup.redu
90680 6e 64 61 6e 63 79 20 66 6f 72 20 72 6f 75 74 65 72 73 2e 20 45 76 65 72 79 20 56 52 52 50 20 72 ndancy.for.routers..Every.VRRP.r
906a0 6f 75 74 65 72 20 68 61 73 20 61 20 70 68 79 73 69 63 61 6c 20 49 50 2f 49 50 76 36 20 61 64 64 outer.has.a.physical.IP/IPv6.add
906c0 72 65 73 73 2c 20 61 6e 64 20 61 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 20 4f 6e 20 ress,.and.a.virtual.address..On.
906e0 73 74 61 72 74 75 70 2c 20 72 6f 75 74 65 72 73 20 65 6c 65 63 74 20 74 68 65 20 6d 61 73 74 65 startup,.routers.elect.the.maste
90700 72 2c 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 r,.and.the.router.with.the.highe
90720 73 74 20 70 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 20 61 st.priority.becomes.the.master.a
90740 6e 64 20 61 73 73 69 67 6e 73 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 74 nd.assigns.the.virtual.address.t
90760 6f 20 69 74 73 20 69 6e 74 65 72 66 61 63 65 2e 20 41 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 74 o.its.interface..All.routers.wit
90780 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 69 65 73 20 62 65 63 6f 6d 65 20 62 61 63 6b 75 70 h.lower.priorities.become.backup
907a0 20 72 6f 75 74 65 72 73 2e 20 54 68 65 20 6d 61 73 74 65 72 20 74 68 65 6e 20 73 74 61 72 74 73 .routers..The.master.then.starts
907c0 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 74 6f 20 6e 6f .sending.keepalive.packets.to.no
907e0 74 69 66 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 69 74 27 73 20 61 76 61 tify.other.routers.that.it's.ava
90800 69 6c 61 62 6c 65 2e 20 49 66 20 74 68 65 20 6d 61 73 74 65 72 20 66 61 69 6c 73 20 61 6e 64 20 ilable..If.the.master.fails.and.
90820 73 74 6f 70 73 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 2c stops.sending.keepalive.packets,
90840 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 68 69 67 68 65 73 .the.router.with.the.next.highes
90860 74 20 70 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6e 65 77 20 6d 61 73 74 65 t.priority.becomes.the.new.maste
90880 72 20 61 6e 64 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 r.and.takes.over.the.virtual.add
908a0 72 65 73 73 2e 00 56 52 52 50 20 63 61 6e 20 75 73 65 20 74 77 6f 20 6d 6f 64 65 73 3a 20 70 72 ress..VRRP.can.use.two.modes:.pr
908c0 65 65 6d 70 74 69 76 65 20 61 6e 64 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 2e 20 49 6e 20 eemptive.and.non-preemptive..In.
908e0 74 68 65 20 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 69 66 20 61 20 72 6f 75 74 65 72 the.preemptive.mode,.if.a.router
90900 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 66 61 69 6c 73 20 61 6e .with.a.higher.priority.fails.an
90920 64 20 74 68 65 6e 20 63 6f 6d 65 73 20 62 61 63 6b 2c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 d.then.comes.back,.routers.with.
90940 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 67 69 76 65 20 75 70 20 74 68 65 69 lower.priority.will.give.up.thei
90960 72 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 2e 20 49 6e 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 r.master.status..In.non-preempti
90980 76 65 20 6d 6f 64 65 2c 20 74 68 65 20 6e 65 77 6c 79 20 65 6c 65 63 74 65 64 20 6d 61 73 74 65 ve.mode,.the.newly.elected.maste
909a0 72 20 77 69 6c 6c 20 6b 65 65 70 20 74 68 65 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 20 61 6e r.will.keep.the.master.status.an
909c0 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 69 6e 64 65 66 69 6e 69 74 65 d.the.virtual.address.indefinite
909e0 6c 79 2e 00 56 52 52 50 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 63 61 6e 20 62 65 20 65 78 ly..VRRP.functionality.can.be.ex
90a00 74 65 6e 64 65 64 20 77 69 74 68 20 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 tended.with.scripts..VyOS.suppor
90a20 74 73 20 74 77 6f 20 6b 69 6e 64 73 20 6f 66 20 73 63 72 69 70 74 73 3a 20 68 65 61 6c 74 68 20 ts.two.kinds.of.scripts:.health.
90a40 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 check.scripts.and.transition.scr
90a60 69 70 74 73 2e 20 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 65 78 65 63 75 ipts..Health.check.scripts.execu
90a80 74 65 20 63 75 73 74 6f 6d 20 63 68 65 63 6b 73 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 te.custom.checks.in.addition.to.
90aa0 74 68 65 20 6d 61 73 74 65 72 20 72 6f 75 74 65 72 20 72 65 61 63 68 61 62 69 6c 69 74 79 2e 20 the.master.router.reachability..
90ac0 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 Transition.scripts.are.executed.
90ae0 77 68 65 6e 20 56 52 52 50 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 66 72 6f 6d 20 6d 61 73 when.VRRP.state.changes.from.mas
90b00 74 65 72 20 74 6f 20 62 61 63 6b 75 70 20 6f 72 20 66 61 75 6c 74 20 61 6e 64 20 76 69 63 65 20 ter.to.backup.or.fault.and.vice.
90b20 76 65 72 73 61 20 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 versa.and.can.be.used.to.enable.
90b40 6f 72 20 64 69 73 61 62 6c 65 20 63 65 72 74 61 69 6e 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 or.disable.certain.services,.for
90b60 20 65 78 61 6d 70 6c 65 2e 00 56 52 52 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 .example..VRRP.groups.are.create
90b80 64 20 77 69 74 68 20 74 68 65 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 d.with.the.``set.high-availabili
90ba0 74 79 20 76 72 72 70 20 67 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 20 63 6f 6d 6d ty.vrrp.group.$GROUP_NAME``.comm
90bc0 61 6e 64 73 2e 20 54 68 65 20 72 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 ands..The.required.parameters.ar
90be0 65 20 69 6e 74 65 72 66 61 63 65 2c 20 76 72 69 64 2c 20 61 6e 64 20 61 64 64 72 65 73 73 2e 00 e.interface,.vrid,.and.address..
90c00 56 52 52 50 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 75 73 65 20 6d 75 6c 74 69 VRRP.keepalive.packets.use.multi
90c20 63 61 73 74 2c 20 61 6e 64 20 56 52 52 50 20 73 65 74 75 70 73 20 61 72 65 20 6c 69 6d 69 74 65 cast,.and.VRRP.setups.are.limite
90c40 64 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 d.to.a.single.datalink.layer.seg
90c60 6d 65 6e 74 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 56 52 52 ment..You.can.setup.multiple.VRR
90c80 50 20 67 72 6f 75 70 73 20 28 61 6c 73 6f 20 63 61 6c 6c 65 64 20 76 69 72 74 75 61 6c 20 72 6f P.groups.(also.called.virtual.ro
90ca0 75 74 65 72 73 29 2e 20 56 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 20 61 72 65 20 69 64 65 6e uters)..Virtual.routers.are.iden
90cc0 74 69 66 69 65 64 20 62 79 20 61 20 56 52 49 44 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 tified.by.a.VRID.(Virtual.Router
90ce0 20 49 44 65 6e 74 69 66 69 65 72 29 2e 20 49 66 20 79 6f 75 20 73 65 74 75 70 20 6d 75 6c 74 69 .IDentifier)..If.you.setup.multi
90d00 70 6c 65 20 67 72 6f 75 70 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 ple.groups.on.the.same.interface
90d20 2c 20 74 68 65 69 72 20 56 52 49 44 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 69 66 20 ,.their.VRIDs.must.be.unique.if.
90d40 74 68 65 79 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 they.use.the.same.address.family
90d60 2c 20 62 75 74 20 69 74 27 73 20 70 6f 73 73 69 62 6c 65 20 28 65 76 65 6e 20 69 66 20 6e 6f 74 ,.but.it's.possible.(even.if.not
90d80 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 72 65 61 64 61 62 69 6c 69 74 79 20 72 65 61 .recommended.for.readability.rea
90da0 73 6f 6e 73 29 20 74 6f 20 75 73 65 20 64 75 70 6c 69 63 61 74 65 20 56 52 49 44 73 20 6f 6e 20 sons).to.use.duplicate.VRIDs.on.
90dc0 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 56 52 52 50 20 70 72 69 6f 72 different.interfaces..VRRP.prior
90de0 69 74 79 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 60 60 70 72 69 6f 72 69 74 79 60 60 ity.can.be.set.with.``priority``
90e00 20 6f 70 74 69 6f 6e 3a 00 56 54 49 20 2d 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e .option:.VTI.-.Virtual.Tunnel.In
90e20 74 65 72 66 61 63 65 00 56 58 4c 41 4e 00 56 58 4c 41 4e 20 69 73 20 61 6e 20 65 76 6f 6c 75 74 terface.VXLAN.VXLAN.is.an.evolut
90e40 69 6f 6e 20 6f 66 20 65 66 66 6f 72 74 73 20 74 6f 20 73 74 61 6e 64 61 72 64 69 7a 65 20 61 6e ion.of.efforts.to.standardize.an
90e60 20 6f 76 65 72 6c 61 79 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 2e .overlay.encapsulation.protocol.
90e80 20 49 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 75 70 .It.increases.the.scalability.up
90ea0 20 74 6f 20 31 36 20 6d 69 6c 6c 69 6f 6e 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 73 20 .to.16.million.logical.networks.
90ec0 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 6c 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e 63 79 and.allows.for.layer.2.adjacency
90ee0 20 61 63 72 6f 73 73 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 75 6c 74 69 63 61 73 74 20 6f .across.IP.networks..Multicast.o
90f00 72 20 75 6e 69 63 61 73 74 20 77 69 74 68 20 68 65 61 64 2d 65 6e 64 20 72 65 70 6c 69 63 61 74 r.unicast.with.head-end.replicat
90f20 69 6f 6e 20 28 48 45 52 29 20 69 73 20 75 73 65 64 20 74 6f 20 66 6c 6f 6f 64 20 62 72 6f 61 64 ion.(HER).is.used.to.flood.broad
90f40 63 61 73 74 2c 20 75 6e 6b 6e 6f 77 6e 20 75 6e 69 63 61 73 74 2c 20 61 6e 64 20 6d 75 6c 74 69 cast,.unknown.unicast,.and.multi
90f60 63 61 73 74 20 28 42 55 4d 29 20 74 72 61 66 66 69 63 2e 00 56 58 4c 41 4e 20 73 70 65 63 69 66 cast.(BUM).traffic..VXLAN.specif
90f80 69 63 20 6f 70 74 69 6f 6e 73 00 56 58 4c 41 4e 20 77 61 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 ic.options.VXLAN.was.officially.
90fa0 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 49 45 54 46 20 69 6e 20 3a 72 66 63 3a 60 documented.by.the.IETF.in.:rfc:`
90fc0 37 33 34 38 60 2e 00 56 61 6c 69 64 20 76 61 6c 75 65 73 20 61 72 65 20 30 2e 2e 32 35 35 2e 00 7348`..Valid.values.are.0..255..
90fe0 56 61 6c 75 65 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 Value.Value.to.send.to.RADIUS.se
91000 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 65 rver.in.NAS-IP-Address.attribute
91020 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 .and.to.be.matched.in.DM/CoA.req
91040 75 65 73 74 73 2e 20 41 6c 73 6f 20 44 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 uests..Also.DM/CoA.server.will.b
91060 69 6e 64 20 74 6f 20 74 68 61 74 20 61 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 65 ind.to.that.address..Value.to.se
91080 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e 74 nd.to.RADIUS.server.in.NAS-Ident
910a0 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 ifier.attribute.and.to.be.matche
910c0 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 69 d.in.DM/CoA.requests..Verificati
910e0 6f 6e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 3a 00 56 65 72 69 66 79 20 74 68 61 74 20 63 6f 6e on.Verification:.Verify.that.con
91100 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 68 69 74 74 69 6e 67 20 74 68 65 20 72 75 6c 65 20 6f 6e nections.are.hitting.the.rule.on
91120 20 62 6f 74 68 20 73 69 64 65 73 3a 00 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 20 45 74 68 .both.sides:.Version.Virtual.Eth
91140 65 72 6e 65 74 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 4c ernet.Virtual.Server.allows.to.L
91160 6f 61 64 2d 62 61 6c 61 6e 63 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 oad-balance.traffic.destination.
91180 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e 20 73 65 76 virtual-address:port.between.sev
911a0 65 72 61 6c 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 eral.real.servers..Virtual-serve
911c0 72 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 r.Virtual-server.can.be.configur
911e0 65 64 20 77 69 74 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 6f 72 20 ed.with.VRRP.virtual.address.or.
91200 77 69 74 68 6f 75 74 20 56 52 52 50 2e 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 65 72 20 6d without.VRRP..Volume.is.either.m
91220 6f 75 6e 74 65 64 20 61 73 20 72 77 20 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 65 66 61 75 ounted.as.rw.(read-write.-.defau
91240 6c 74 29 20 6f 72 20 72 6f 20 28 72 65 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 2e 31 20 73 lt).or.ro.(read-only).VyOS.1.1.s
91260 75 70 70 6f 72 74 65 64 20 6c 6f 67 69 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f 74 60 60 2e upported.login.as.user.``root``.
91280 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 6f 20 74 69 .This.has.been.removed.due.to.ti
912a0 67 68 74 65 72 20 73 65 63 75 72 69 74 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 ghter.security.in.VyOS.1.2..VyOS
912c0 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 50 76 36 2d .1.3.(equuleus).supports.DHCPv6-
912e0 50 44 20 28 3a 72 66 63 3a 60 33 36 33 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 PD.(:rfc:`3633`)..DHCPv6.Prefix.
91300 44 65 6c 65 67 61 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d 6f 73 74 20 Delegation.is.supported.by.most.
91320 49 53 50 73 20 77 68 6f 20 70 72 6f 76 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 20 66 6f 72 ISPs.who.provide.native.IPv6.for
91340 20 63 6f 6e 73 75 6d 65 72 73 20 6f 6e 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 56 79 .consumers.on.fixed.networks..Vy
91360 4f 53 20 31 2e 34 20 28 73 61 67 69 74 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 64 79 6e 61 OS.1.4.(sagitta).introduced.dyna
91380 6d 69 63 20 72 6f 75 74 69 6e 67 20 73 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 2e 00 56 79 mic.routing.support.for.VRFs..Vy
913a0 4f 53 20 31 2e 34 20 63 68 61 6e 67 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e OS.1.4.changed.the.way.in.how.en
913c0 63 72 79 74 69 6f 6e 20 6b 65 79 73 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 crytion.keys.or.certificates.are
913e0 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 .stored.on.the.system..In.the.pr
91400 65 20 56 79 4f 53 20 31 2e 34 20 65 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 e.VyOS.1.4.era,.certificates.got
91420 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 .stored.under./config.and.every.
91440 73 65 72 76 69 63 65 20 72 65 66 65 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 service.referenced.a.file..That.
91460 6d 61 64 65 20 63 6f 70 79 69 6e 67 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 made.copying.a.running.configura
91480 74 69 6f 6e 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 tion.from.system.A.to.system.B.a
914a0 20 62 69 74 20 68 61 72 64 65 72 2c 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 .bit.harder,.as.you.had.to.copy.
914c0 74 68 65 20 66 69 6c 65 73 20 61 6e 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 the.files.and.their.permissions.
914e0 62 79 20 68 61 6e 64 2e 00 56 79 4f 53 20 31 2e 34 20 75 73 65 73 20 63 68 72 6f 6e 79 20 69 6e by.hand..VyOS.1.4.uses.chrony.in
91500 73 74 65 61 64 20 6f 66 20 6e 74 70 64 20 28 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 33 30 30 stead.of.ntpd.(see.:vytask:`T300
91520 38 60 29 20 77 68 69 63 68 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 65 70 74 20 8`).which.will.no.longer.accept.
91540 61 6e 6f 6e 79 6d 6f 75 73 20 4e 54 50 20 72 65 71 75 65 73 74 73 20 61 73 20 69 6e 20 56 79 4f anonymous.NTP.requests.as.in.VyO
91560 53 20 31 2e 33 2e 20 41 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 S.1.3..All.configurations.will.b
91580 65 20 6d 69 67 72 61 74 65 64 20 74 6f 20 6b 65 65 70 20 74 68 65 20 61 6e 6f 6e 79 6d 6f 75 73 e.migrated.to.keep.the.anonymous
915a0 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 46 6f 72 20 6e 65 77 20 73 65 74 75 70 73 20 69 .functionality..For.new.setups.i
915c0 66 20 79 6f 75 20 68 61 76 65 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 79 6f 75 72 20 56 79 f.you.have.clients.using.your.Vy
915e0 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 73 20 4e 54 50 20 73 65 72 76 65 72 2c 20 79 OS.installation.as.NTP.server,.y
91600 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e ou.must.specify.the.`allow-clien
91620 74 60 20 64 69 72 65 63 74 69 76 65 2e 00 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 20 73 65 t`.directive..VyOS.Arista.EOS.se
91640 74 75 70 00 56 79 4f 53 20 45 53 50 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 tup.VyOS.ESP.group.has.the.next.
91660 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 46 69 65 6c 64 00 56 79 4f 53 20 49 4b 45 20 67 72 6f options:.VyOS.Field.VyOS.IKE.gro
91680 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 4d 49 up.has.the.next.options:.VyOS.MI
916a0 42 73 00 56 79 4f 53 20 4e 41 54 36 36 20 44 48 43 50 76 36 20 75 73 69 6e 67 20 61 20 64 75 6d Bs.VyOS.NAT66.DHCPv6.using.a.dum
916c0 6d 79 20 69 6e 74 65 72 66 61 63 65 00 56 79 4f 53 20 4e 41 54 36 36 20 53 69 6d 70 6c 65 20 43 my.interface.VyOS.NAT66.Simple.C
916e0 6f 6e 66 69 67 75 72 65 00 56 79 4f 53 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 onfigure.VyOS.Network.Emulator.p
91700 6f 6c 69 63 79 20 65 6d 75 6c 61 74 65 73 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 79 6f olicy.emulates.the.conditions.yo
91720 75 20 63 61 6e 20 73 75 66 66 65 72 20 69 6e 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 u.can.suffer.in.a.real.network..
91740 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 You.will.be.able.to.configure.th
91760 69 6e 67 73 20 6c 69 6b 65 20 72 61 74 65 2c 20 62 75 72 73 74 2c 20 64 65 6c 61 79 2c 20 70 61 ings.like.rate,.burst,.delay,.pa
91780 63 6b 65 74 20 6c 6f 73 73 2c 20 70 61 63 6b 65 74 20 63 6f 72 72 75 70 74 69 6f 6e 20 6f 72 20 cket.loss,.packet.corruption.or.
917a0 70 61 63 6b 65 74 20 72 65 6f 72 64 65 72 69 6e 67 2e 00 56 79 4f 53 20 4f 70 74 69 6f 6e 00 56 packet.reordering..VyOS.Option.V
917c0 79 4f 53 20 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 28 50 42 52 29 20 77 yOS.Policy-Based.Routing.(PBR).w
917e0 6f 72 6b 73 20 62 79 20 6d 61 74 63 68 69 6e 67 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 orks.by.matching.source.IP.addre
91800 73 73 20 72 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 74 72 61 ss.ranges.and.forwarding.the.tra
91820 66 66 69 63 20 75 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 ffic.using.different.routing.tab
91840 6c 65 73 2e 00 56 79 4f 53 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 50 76 les..VyOS.SNMP.supports.both.IPv
91860 34 20 61 6e 64 20 49 50 76 36 2e 00 56 79 4f 53 20 61 6c 73 6f 20 63 6f 6d 65 73 20 77 69 74 68 4.and.IPv6..VyOS.also.comes.with
91880 20 61 20 62 75 69 6c 64 20 69 6e 20 53 53 54 50 20 73 65 72 76 65 72 2c 20 73 65 65 20 3a 72 65 .a.build.in.SSTP.server,.see.:re
918a0 66 3a 60 73 73 74 70 60 2e 00 56 79 4f 53 20 61 6c 73 6f 20 70 72 6f 76 69 64 65 73 20 44 48 43 f:`sstp`..VyOS.also.provides.DHC
918c0 50 76 36 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 69 Pv6.server.functionality.which.i
918e0 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 56 79 4f s.described.in.this.section..VyO
91900 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 28 63 75 72 72 65 6e 74 6c 79 29 20 74 77 6f 20 S.also.supports.(currently).two.
91920 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f different.modes.of.authenticatio
91940 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 n,.local.and.RADIUS..To.create.a
91960 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 60 60 76 79 6f 73 60 60 20 77 .new.local.user.named.``vyos``.w
91980 69 74 68 20 70 61 73 73 77 6f 72 64 20 60 60 76 79 6f 73 60 60 20 75 73 65 20 74 68 65 20 66 6f ith.password.``vyos``.use.the.fo
919a0 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 llowing.commands..VyOS.also.supp
919c0 6f 72 74 73 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 orts.two.different.modes.of.auth
919e0 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f entication,.local.and.RADIUS..To
91a00 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 22 .create.a.new.local.user.named."
91a20 76 79 6f 73 22 20 77 69 74 68 20 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 79 6f 73 22 20 vyos".with.a.password.of."vyos".
91a40 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 use.the.following.commands..VyOS
91a60 20 63 61 6e 20 61 6c 73 6f 20 72 75 6e 20 69 6e 20 44 4d 56 50 4e 20 73 70 6f 6b 65 20 6d 6f 64 .can.also.run.in.DMVPN.spoke.mod
91a80 65 2e 00 56 79 4f 53 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 72 61 e..VyOS.can.be.configured.to.tra
91aa0 63 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 ck.connections.using.the.connect
91ac0 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 20 43 6f 6e 6e 65 63 74 69 ion.tracking.subsystem..Connecti
91ae0 6f 6e 20 74 72 61 63 6b 69 6e 67 20 62 65 63 6f 6d 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 on.tracking.becomes.operational.
91b00 6f 6e 63 65 20 65 69 74 68 65 72 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 72 once.either.stateful.firewall.or
91b20 20 4e 41 54 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 63 61 6e 20 6e 6f 74 .NAT.is.configured..VyOS.can.not
91b40 20 6f 6e 6c 79 20 61 63 74 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d .only.act.as.an.OpenVPN.site-to-
91b60 73 69 74 65 20 6f 72 20 73 65 72 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 site.or.server.for.multiple.clie
91b80 6e 74 73 2e 20 59 6f 75 20 63 61 6e 20 69 6e 64 65 65 64 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 nts..You.can.indeed.also.configu
91ba0 72 65 20 61 6e 79 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 61 73 re.any.VyOS.OpenVPN.interface.as
91bc0 20 61 6e 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f .an.OpenVPN.client.connecting.to
91be0 20 61 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 6e 79 20 6f 74 .a.VyOS.OpenVPN.server.or.any.ot
91c00 68 65 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 64 65 66 61 75 6c 74 her.OpenVPN.server..VyOS.default
91c20 20 77 69 6c 6c 20 62 65 20 60 61 75 74 6f 60 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 .will.be.`auto`..VyOS.does.not.h
91c40 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 ave.a.special.command.to.start.t
91c60 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 61 62 65 6c 20 70 72 6f 63 he.Babel.process..The.Babel.proc
91c80 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 42 61 62 65 6c 20 ess.starts.when.the.first.Babel.
91ca0 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e enabled.interface.is.configured.
91cc0 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f .VyOS.does.not.have.a.special.co
91ce0 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e mmand.to.start.the.OSPF.process.
91d00 20 54 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 .The.OSPF.process.starts.when.th
91d20 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 e.first.ospf.enabled.interface.i
91d40 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 s.configured..VyOS.does.not.have
91d60 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 .a.special.command.to.start.the.
91d80 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 OSPFv3.process..The.OSPFv3.proce
91da0 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e ss.starts.when.the.first.ospf.en
91dc0 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 abled.interface.is.configured..V
91de0 79 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 yOS.facilitates.IP.Multicast.by.
91e00 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 2a 2a 2c 20 supporting.**PIM.Sparse.Mode**,.
91e20 2a 2a 49 47 4d 50 2a 2a 20 61 6e 64 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f **IGMP**.and.**IGMP-Proxy**..VyO
91e40 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 S.facilitates.IPv6.Multicast.by.
91e60 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a supporting.**PIMv6**.and.**MLD**
91e80 2e 00 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 46 61 73 74 4e 65 74 4d 6f 6e 20 43 ..VyOS.includes.the.FastNetMon.C
91ea0 6f 6d 6d 75 6e 69 74 79 20 45 64 69 74 69 6f 6e 2e 00 56 79 4f 53 20 69 73 20 61 62 6c 65 20 74 ommunity.Edition..VyOS.is.able.t
91ec0 6f 20 75 70 64 61 74 65 20 61 20 72 65 6d 6f 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 77 68 65 o.update.a.remote.DNS.record.whe
91ee0 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 65 74 73 20 61 20 6e 65 77 20 49 50 20 61 64 64 n.an.interface.gets.a.new.IP.add
91f00 72 65 73 73 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 6f 20 73 6f 2c 20 56 79 4f 53 20 69 6e ress..In.order.to.do.so,.VyOS.in
91f20 63 6c 75 64 65 73 20 64 64 63 6c 69 65 6e 74 5f 2c 20 61 20 50 65 72 6c 20 73 63 72 69 70 74 20 cludes.ddclient_,.a.Perl.script.
91f40 77 72 69 74 74 65 6e 20 66 6f 72 20 74 68 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 75 72 70 6f 73 written.for.this.only.one.purpos
91f60 65 2e 00 56 79 4f 53 20 69 73 20 61 6c 73 6f 20 61 62 6c 65 20 74 6f 20 75 73 65 20 61 6e 79 20 e..VyOS.is.also.able.to.use.any.
91f80 73 65 72 76 69 63 65 20 72 65 6c 79 69 6e 67 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 70 service.relying.on.protocols.sup
91fa0 70 6f 72 74 65 64 20 62 79 20 64 64 63 6c 69 65 6e 74 2e 00 56 79 4f 53 20 69 74 73 65 6c 66 20 ported.by.ddclient..VyOS.itself.
91fc0 73 75 70 70 6f 72 74 73 20 53 4e 4d 50 76 32 5f 20 28 76 65 72 73 69 6f 6e 20 32 29 20 61 6e 64 supports.SNMPv2_.(version.2).and
91fe0 20 53 4e 4d 50 76 33 5f 20 28 76 65 72 73 69 6f 6e 20 33 29 20 77 68 65 72 65 20 74 68 65 20 6c .SNMPv3_.(version.3).where.the.l
92000 61 74 65 72 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 62 65 63 61 75 73 65 20 6f 66 20 69 ater.is.recommended.because.of.i
92020 6d 70 72 6f 76 65 64 20 73 65 63 75 72 69 74 79 20 28 6f 70 74 69 6f 6e 61 6c 20 61 75 74 68 65 mproved.security.(optional.authe
92040 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 29 2e 00 56 79 4f 53 20 ntication.and.encryption)..VyOS.
92060 6c 65 74 73 20 79 6f 75 20 63 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 6e 20 6d 61 6e 79 lets.you.control.traffic.in.many
92080 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 2c 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 63 6f .different.ways,.here.we.will.co
920a0 76 65 72 20 65 76 65 72 79 20 70 6f 73 73 69 62 69 6c 69 74 79 2e 20 59 6f 75 20 63 61 6e 20 63 ver.every.possibility..You.can.c
920c0 6f 6e 66 69 67 75 72 65 20 61 73 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 20 61 73 20 79 6f 75 onfigure.as.many.policies.as.you
920e0 20 77 61 6e 74 2c 20 62 75 74 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 .want,.but.you.will.only.be.able
92100 20 74 6f 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 .to.apply.one.policy.per.interfa
92120 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 28 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 ce.and.direction.(inbound.or.out
92140 62 6f 75 6e 64 29 2e 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 3a 61 62 62 72 3a bound)..VyOS.makes.use.of.:abbr:
92160 60 46 52 52 20 28 46 72 65 65 20 52 61 6e 67 65 20 52 6f 75 74 69 6e 67 29 60 20 61 6e 64 20 77 `FRR.(Free.Range.Routing)`.and.w
92180 65 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 74 68 61 6e 6b 20 74 68 65 6d 20 66 6f 72 20 74 e.would.like.to.thank.them.for.t
921a0 68 65 69 72 20 65 66 66 6f 72 74 21 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 4c heir.effort!.VyOS.makes.use.of.L
921c0 69 6e 75 78 20 60 6e 65 74 66 69 6c 74 65 72 20 3c 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 inux.`netfilter.<https://netfilt
921e0 65 72 2e 6f 72 67 2f 3e 60 5f 20 66 6f 72 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e er.org/>`_.for.packet.filtering.
92200 00 56 79 4f 53 20 6e 6f 74 20 6f 6e 6c 79 20 63 61 6e 20 6e 6f 77 20 6d 61 6e 61 67 65 20 63 65 .VyOS.not.only.can.now.manage.ce
92220 72 74 69 66 69 63 61 74 65 73 20 69 73 73 75 65 64 20 62 79 20 33 72 64 20 70 61 72 74 79 20 43 rtificates.issued.by.3rd.party.C
92240 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 2c 20 69 74 20 63 61 6e 20 61 ertificate.Authorities,.it.can.a
92260 6c 73 6f 20 61 63 74 20 61 73 20 61 20 43 41 20 6f 6e 20 69 74 73 20 6f 77 6e 2e 20 59 6f 75 20 lso.act.as.a.CA.on.its.own..You.
92280 63 61 6e 20 63 72 65 61 74 65 20 79 6f 75 72 20 6f 77 6e 20 72 6f 6f 74 20 43 41 20 61 6e 64 20 can.create.your.own.root.CA.and.
922a0 73 69 67 6e 20 6b 65 79 73 20 77 69 74 68 20 69 74 20 62 79 20 6d 61 6b 69 6e 67 20 75 73 65 20 sign.keys.with.it.by.making.use.
922c0 6f 66 20 73 6f 6d 65 20 73 69 6d 70 6c 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e of.some.simple.op-mode.commands.
922e0 00 56 79 4f 53 20 6e 6f 77 20 61 6c 73 6f 20 68 61 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 .VyOS.now.also.has.the.ability.t
92300 6f 20 63 72 65 61 74 65 20 43 41 73 2c 20 6b 65 79 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d o.create.CAs,.keys,.Diffie-Hellm
92320 61 6e 20 61 6e 64 20 6f 74 68 65 72 20 6b 65 79 70 61 69 72 73 20 66 72 6f 6d 20 61 6e 20 65 61 an.and.other.keypairs.from.an.ea
92340 73 79 20 74 6f 20 61 63 63 65 73 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 sy.to.access.operational.level.c
92360 6f 6d 6d 61 6e 64 2e 00 56 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f ommand..VyOS.operational.mode.co
92380 6d 6d 61 6e 64 73 20 61 72 65 20 6e 6f 74 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f mmands.are.not.only.available.fo
923a0 72 20 67 65 6e 65 72 61 74 69 6e 67 20 6b 65 79 73 20 62 75 74 20 61 6c 73 6f 20 74 6f 20 64 69 r.generating.keys.but.also.to.di
923c0 73 70 6c 61 79 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 20 61 6e 20 48 54 54 50 splay.them..VyOS.provide.an.HTTP
923e0 20 41 50 49 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 69 74 20 74 6f 20 65 78 65 63 75 74 65 20 .API..You.can.use.it.to.execute.
92400 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2c 20 75 70 64 61 74 65 20 56 79 4f 53 2c 20 73 op-mode.commands,.update.VyOS,.s
92420 65 74 20 6f 72 20 64 65 6c 65 74 65 20 63 6f 6e 66 69 67 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 et.or.delete.config..VyOS.provid
92440 65 73 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 73 6d 61 6c 6c 20 es.DNS.infrastructure.for.small.
92460 6e 65 74 77 6f 72 6b 73 2e 20 49 74 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 6c networks..It.is.designed.to.be.l
92480 69 67 68 74 77 65 69 67 68 74 20 61 6e 64 20 68 61 76 65 20 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 ightweight.and.have.a.small.foot
924a0 70 72 69 6e 74 2c 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 72 65 73 6f 75 72 63 65 20 63 6f 6e print,.suitable.for.resource.con
924c0 73 74 72 61 69 6e 65 64 20 72 6f 75 74 65 72 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 73 2e 20 strained.routers.and.firewalls..
924e0 46 6f 72 20 74 68 69 73 20 77 65 20 75 74 69 6c 69 7a 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 For.this.we.utilize.PowerDNS.rec
92500 75 72 73 6f 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6d 6d 61 6e 64 20 74 ursor..VyOS.provides.a.command.t
92520 6f 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 o.generate.a.connection.profile.
92540 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c used.by.Windows.clients.that.wil
92560 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e l.connect.to.the."rw".connection
92580 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 .on.our.VyOS.server..VyOS.provid
925a0 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 es.policies.commands.exclusively
925c0 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d .for.BGP.traffic.filtering.and.m
925e0 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 61 73 2d 70 61 74 68 2d 6c 69 73 74 2a 2a 20 69 73 anipulation:.**as-path-list**.is
92600 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 .one.of.them..VyOS.provides.poli
92620 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 cies.commands.exclusively.for.BG
92640 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 P.traffic.filtering.and.manipula
92660 74 69 6f 6e 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 tion:.**community-list**.is.one.
92680 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 of.them..VyOS.provides.policies.
926a0 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 commands.exclusively.for.BGP.tra
926c0 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a ffic.filtering.and.manipulation:
926e0 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 .**extcommunity-list**.is.one.of
92700 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f .them..VyOS.provides.policies.co
92720 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 mmands.exclusively.for.BGP.traff
92740 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a ic.filtering.and.manipulation:.*
92760 2a 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f *large-community-list**.is.one.o
92780 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 6f 6d 65 20 6f 70 65 72 61 f.them..VyOS.provides.some.opera
927a0 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 4f 70 65 6e 56 50 4e 2e 00 56 79 4f 53 tional.commands.on.OpenVPN..VyOS
927c0 20 70 72 6f 76 69 64 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 66 61 69 6c 6f .provides.support.for.DHCP.failo
927e0 76 65 72 2e 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 ver..DHCP.failover.must.be.confi
92800 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e gured.explicitly.by.the.followin
92820 67 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 74 68 69 73 g.statements..VyOS.provides.this
92840 20 75 74 69 6c 69 74 79 20 74 6f 20 69 6d 70 6f 72 74 20 65 78 69 73 74 69 6e 67 20 63 65 72 74 .utility.to.import.existing.cert
92860 69 66 69 63 61 74 65 73 2f 6b 65 79 20 66 69 6c 65 73 20 64 69 72 65 63 74 6c 79 20 69 6e 74 6f ificates/key.files.directly.into
92880 20 50 4b 49 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 2e 20 50 72 65 76 69 6f 75 73 20 74 6f 20 56 .PKI.from.op-mode..Previous.to.V
928a0 79 4f 53 20 31 2e 34 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 77 65 72 65 20 73 74 6f 72 65 yOS.1.4,.certificates.were.store
928c0 64 20 75 6e 64 65 72 20 74 68 65 20 2f 63 6f 6e 66 69 67 20 66 6f 6c 64 65 72 20 70 65 72 6d 61 d.under.the./config.folder.perma
928e0 6e 65 6e 74 6c 79 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 64 20 70 6f 73 74 nently.and.will.be.retained.post
92900 20 75 70 67 72 61 64 65 2e 00 56 79 4f 53 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 69 73 20 .upgrade..VyOS.reverse-proxy.is.
92920 62 61 6c 61 6e 63 65 72 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 74 68 61 74 20 70 balancer.and.proxy.server.that.p
92940 72 6f 76 69 64 65 73 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 2c 20 6c 6f 61 64 20 rovides.high-availability,.load.
92960 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 70 72 6f 78 79 69 6e 67 20 66 6f 72 20 54 43 50 20 28 balancing.and.proxying.for.TCP.(
92980 6c 65 76 65 6c 20 34 29 20 61 6e 64 20 48 54 54 50 2d 62 61 73 65 64 20 28 6c 65 76 65 6c 20 37 level.4).and.HTTP-based.(level.7
929a0 29 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 3a 61 ).applications..VyOS.supports.:a
929c0 62 62 72 3a 60 50 49 4d 2d 53 4d 20 28 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 29 60 20 61 bbr:`PIM-SM.(PIM.Sparse.Mode)`.a
929e0 73 20 77 65 6c 6c 20 61 73 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 s.well.as.:abbr:`IGMP.(Internet.
92a00 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 76 32 20 61 Group.Management.Protocol)`.v2.a
92a20 6e 64 20 76 33 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 47 4d 50 20 76 65 nd.v3.VyOS.supports.both.IGMP.ve
92a40 72 73 69 6f 6e 20 32 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 33 20 28 77 68 69 63 68 20 61 6c 6c rsion.2.and.version.3.(which.all
92a60 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 ows.source-specific.multicast)..
92a80 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 31 VyOS.supports.both.MLD.version.1
92aa0 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 .and.version.2.(which.allows.sou
92ac0 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 rce-specific.multicast)..VyOS.su
92ae0 70 70 6f 72 74 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 pports.flow-accounting.for.both.
92b00 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 IPv4.and.IPv6.traffic..The.syste
92b20 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 m.acts.as.a.flow.exporter,.and.y
92b40 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 ou.are.free.to.use.it.with.any.c
92b60 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 ompatible.collector..VyOS.suppor
92b80 74 73 20 6d 75 6c 74 69 70 6c 65 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 ts.multiple.IKEv2.remote-access.
92ba0 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 61 connections..Every.connection.ca
92bc0 6e 20 68 61 76 65 20 69 74 73 20 64 65 64 69 63 61 74 65 64 20 49 4b 45 2f 45 53 50 20 63 69 70 n.have.its.dedicated.IKE/ESP.cip
92be0 68 65 72 73 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 72 20 6c 6f 63 61 6c 20 6c 69 73 74 hers,.certificates.or.local.list
92c00 65 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 2e 67 2e 20 69 6e 62 6f 75 6e 64 20 6c 6f 61 64 en.address.for.e.g..inbound.load
92c20 20 62 61 6c 61 6e 63 69 6e 67 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6f 6e 6c 69 6e 65 .balancing..VyOS.supports.online
92c40 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 75 70 64 61 74 65 73 00 56 79 4f 53 20 73 75 70 70 6f .checking.for.updates.VyOS.suppo
92c60 72 74 73 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 rts.sFlow.accounting.for.both.IP
92c80 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 v4.and.IPv6.traffic..The.system.
92ca0 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 acts.as.a.flow.exporter,.and.you
92cc0 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d .are.free.to.use.it.with.any.com
92ce0 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 patible.collector..VyOS.supports
92d00 20 73 65 74 74 69 6e 67 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e .setting.timeouts.for.connection
92d20 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 79 s.according.to.the.connection.ty
92d40 70 65 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 66 pe..You.can.set.timeout.values.f
92d60 6f 72 20 67 65 6e 65 72 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 66 6f 72 20 49 43 4d 50 or.generic.connections,.for.ICMP
92d80 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 6f .connections,.UDP.connections,.o
92da0 72 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 61 20 6e 75 6d 62 65 r.for.TCP.connections.in.a.numbe
92dc0 72 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 74 61 74 65 73 2e 00 56 79 4f 53 20 73 75 70 70 r.of.different.states..VyOS.supp
92de0 6f 72 74 73 20 73 65 74 74 69 6e 67 20 75 70 20 50 50 50 6f 45 20 69 6e 20 74 77 6f 20 64 69 66 orts.setting.up.PPPoE.in.two.dif
92e00 66 65 72 65 6e 74 20 77 61 79 73 20 74 6f 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 6e 65 74 20 ferent.ways.to.a.PPPoE.internet.
92e20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 65 63 61 75 73 65 20 6d 6f 73 74 connection..This.is.because.most
92e40 20 49 53 50 73 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 64 65 6d 20 74 68 61 74 20 69 73 20 61 6c .ISPs.provide.a.modem.that.is.al
92e60 73 6f 20 61 20 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 72 2e 00 56 79 4f 53 20 75 73 65 73 20 so.a.wireless.router..VyOS.uses.
92e80 49 53 43 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e ISC.DHCP.server.for.both.IPv4.an
92ea0 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 d.IPv6.address.assignment..VyOS.
92ec0 75 73 65 73 20 4b 65 61 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 uses.Kea.DHCP.server.for.both.IP
92ee0 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 v4.and.IPv6.address.assignment..
92f00 56 79 4f 53 20 75 73 65 73 20 5b 46 52 52 6f 75 74 69 6e 67 5d 28 68 74 74 70 73 3a 2f 2f 66 72 VyOS.uses.[FRRouting](https://fr
92f20 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 29 20 61 73 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 routing.org/).as.the.control.pla
92f40 6e 65 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 61 6e 64 20 73 74 61 74 69 63 20 72 6f 75 74 69 6e ne.for.dynamic.and.static.routin
92f60 67 2e 20 54 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 20 62 65 68 61 76 69 6f 72 20 63 g..The.routing.daemon.behavior.c
92f80 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 62 an.be.adjusted.during.runtime,.b
92fa0 75 74 20 72 65 71 75 69 72 65 20 65 69 74 68 65 72 20 61 20 72 65 73 74 61 72 74 20 6f 66 20 74 ut.require.either.a.restart.of.t
92fc0 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 6f 72 20 61 20 72 65 62 6f 6f 74 20 6f he.routing.daemon,.or.a.reboot.o
92fe0 66 20 74 68 65 20 73 79 73 74 65 6d 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 69 6e 74 f.the.system..VyOS.uses.the.`int
93000 65 72 66 61 63 65 73 20 77 77 61 6e 60 20 73 75 62 73 79 73 74 65 6d 20 66 6f 72 20 63 6f 6e 66 erfaces.wwan`.subsystem.for.conf
93020 69 67 75 72 61 74 69 6f 6e 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 6d 69 72 72 6f 72 iguration..VyOS.uses.the.`mirror
93040 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f `.option.to.configure.port.mirro
93060 72 69 6e 67 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 64 69 76 69 64 ring..The.configuration.is.divid
93080 65 64 20 69 6e 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 64 69 72 65 63 74 69 6f 6e 73 2e 20 ed.into.2.different.directions..
930a0 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 Destination.ports.should.be.conf
930c0 69 67 75 72 65 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 64 69 72 igured.for.different.traffic.dir
930e0 65 63 74 69 6f 6e 73 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 ections..VyOS.utilizes.`accel-pp
93100 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 3a 61 62 62 72 3a 60 49 50 6f 45 20 28 49 6e 74 65 p`_.to.provide.:abbr:`IPoE.(Inte
93120 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 73 65 rnet.Protocol.over.Ethernet)`.se
93140 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 rver.functionality..It.can.be.us
93160 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 28 6d 61 ed.with.local.authentication.(ma
93180 63 2d 61 64 64 72 65 73 73 29 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 c-address).or.a.connected.RADIUS
931a0 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 .server..VyOS.utilizes.`accel-pp
931c0 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 66 75 6e 63 p`_.to.provide.PPPoE.server.func
931e0 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c tionality..It.can.be.used.with.l
93200 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 ocal.authentication.or.a.connect
93220 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 ed.RADIUS.server..VyOS.utilizes.
93240 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 4c 32 54 50 20 73 65 72 76 65 accel-ppp_.to.provide.L2TP.serve
93260 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 r.functionality..It.can.be.used.
93280 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 with.local.authentication.or.a.c
932a0 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 onnected.RADIUS.server..VyOS.uti
932c0 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 53 53 54 50 lizes.accel-ppp_.to.provide.SSTP
932e0 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 57 65 20 73 75 70 70 6f 72 .server.functionality..We.suppor
93300 74 20 62 6f 74 68 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 t.both.local.and.RADIUS.authenti
93320 63 61 74 69 6f 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 42 61 6c 61 63 69 6e 67 20 73 68 6f 75 6c 64 cation..WAN.Load.Balacing.should
93340 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e .not.be.used.when.dynamic.routin
93360 67 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 65 64 2f 6e 65 65 64 65 64 2e 20 54 68 69 73 20 g.protocol.is.used/needed..This.
93380 66 65 61 74 75 72 65 20 63 72 65 61 74 65 73 20 63 75 73 74 6f 6d 69 7a 65 64 20 72 6f 75 74 69 feature.creates.customized.routi
933a0 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 ng.tables.and.firewall.rules,.th
933c0 61 74 20 6d 61 6b 65 73 20 69 74 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 74 6f 20 75 73 65 20 at.makes.it.incompatible.to.use.
933e0 77 69 74 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 41 4e 20 69 6e 74 65 with.routing.protocols..WAN.inte
93400 72 66 61 63 65 20 6f 6e 20 60 65 74 68 31 60 00 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 rface.on.`eth1`.WAN.load.balanci
93420 6e 67 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 57 69 72 65 6c 65 73 73 20 4c 41 4e 00 57 4d 4d 2d ng.WLAN/WIFI.-.Wireless.LAN.WMM-
93440 50 53 20 55 6e 73 63 68 65 64 75 6c 65 64 20 41 75 74 6f 6d 61 74 69 63 20 50 6f 77 65 72 20 53 PS.Unscheduled.Automatic.Power.S
93460 61 76 65 20 44 65 6c 69 76 65 72 79 20 5b 55 2d 41 50 53 44 5d 00 57 50 41 20 70 61 73 73 70 68 ave.Delivery.[U-APSD].WPA.passph
93480 72 61 73 65 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 57 41 4e 20 2d 20 57 69 72 65 6c 65 73 rase.``12345678``.WWAN.-.Wireles
934a0 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 00 57 61 72 6e 69 6e 67 00 57 61 72 6e s.Wide-Area-Network.Warning.Warn
934c0 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 ing.conditions.We.assume.that.th
934e0 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 74 61 74 69 63 20 31 39 32 2e 30 2e 32 e.LEFT.router.has.static.192.0.2
93500 2e 31 30 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2c 20 61 6e 64 20 74 68 65 20 52 49 47 .10.address.on.eth0,.and.the.RIG
93520 48 54 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 HT.router.has.a.dynamic.address.
93540 6f 6e 20 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f 20 63 72 65 61 74 65 20 74 68 65 20 on.eth0..We.can.also.create.the.
93560 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 43 65 72 62 6f 72 74 20 77 68 69 63 68 certificates.using.Cerbort.which
93580 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 66 .is.an.easy-to-use.client.that.f
935a0 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 4c 65 74 27 73 20 etches.a.certificate.from.Let's.
935c0 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 Encrypt.an.open.certificate.auth
935e0 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 68 65 20 45 46 46 2c 20 4d 6f 7a 69 6c ority.launched.by.the.EFF,.Mozil
93600 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 64 65 70 6c 6f 79 73 20 69 74 20 74 6f la,.and.others.and.deploys.it.to
93620 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 61 6e 20 62 75 69 6c 64 20 72 6f 75 74 .a.web.server..We.can.build.rout
93640 65 2d 6d 61 70 73 20 66 6f 72 20 69 6d 70 6f 72 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 73 65 e-maps.for.import.based.on.these
93660 20 73 74 61 74 65 73 2e 20 48 65 72 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 52 50 4b 49 20 63 .states..Here.is.a.simple.RPKI.c
93680 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 20 60 72 6f 75 74 69 6e 61 74 6f 72 60 onfiguration,.where.`routinator`
936a0 20 69 73 20 74 68 65 20 52 50 4b 49 2d 76 61 6c 69 64 61 74 69 6e 67 20 22 63 61 63 68 65 22 20 .is.the.RPKI-validating."cache".
936c0 73 65 72 76 65 72 20 77 69 74 68 20 69 70 20 60 31 39 32 2e 30 2e 32 2e 31 60 3a 00 57 65 20 63 server.with.ip.`192.0.2.1`:.We.c
936e0 61 6e 27 74 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 64 69 73 70 6c 61 79 73 20 66 72 6f 6d 20 74 an't.support.all.displays.from.t
93700 68 65 20 62 65 67 69 6e 6e 69 6e 67 2e 20 49 66 20 79 6f 75 72 20 64 69 73 70 6c 61 79 20 74 79 he.beginning..If.your.display.ty
93720 70 65 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 70 6c 65 61 73 65 20 63 72 65 61 74 65 20 61 20 66 pe.is.missing,.please.create.a.f
93740 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 76 69 61 20 50 68 61 62 72 69 63 61 74 6f 72 5f 2e eature.request.via.Phabricator_.
93760 00 57 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6e .We.configure.a.new.connection.n
93780 61 6d 65 64 20 60 60 72 77 60 60 20 66 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 2c 20 74 68 amed.``rw``.for.road-warrior,.th
937a0 61 74 20 69 64 65 6e 74 69 66 69 65 73 20 69 74 73 65 6c 66 20 61 73 20 60 60 31 39 32 2e 30 2e at.identifies.itself.as.``192.0.
937c0 32 2e 31 60 60 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 6e 64 20 75 73 65 73 20 74 68 2.1``.to.the.clients.and.uses.th
937e0 65 20 60 60 76 79 6f 73 60 60 20 63 65 72 74 69 66 69 63 61 74 65 20 73 69 67 6e 65 64 20 62 79 e.``vyos``.certificate.signed.by
93800 20 74 68 65 20 60 43 41 63 65 72 74 5f 43 6c 61 73 73 33 5f 52 6f 6f 74 60 60 20 69 6e 74 65 72 .the.`CAcert_Class3_Root``.inter
93820 6d 65 64 69 61 74 65 20 43 41 2e 20 57 65 20 73 65 6c 65 63 74 20 6f 75 72 20 70 72 65 76 69 6f mediate.CA..We.select.our.previo
93840 75 73 6c 79 20 73 70 65 63 69 66 69 65 64 20 49 4b 45 2f 45 53 50 20 67 72 6f 75 70 73 20 61 6e usly.specified.IKE/ESP.groups.an
93860 64 20 61 6c 73 6f 20 6c 69 6e 6b 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 d.also.link.the.IP.address.pool.
93880 74 6f 20 64 72 61 77 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 00 57 65 20 63 6f 75 6c 64 to.draw.addresses.from..We.could
938a0 20 65 78 70 61 6e 64 20 6f 6e 20 74 68 69 73 20 61 6e 64 20 61 6c 73 6f 20 64 65 6e 79 20 6c 69 .expand.on.this.and.also.deny.li
938c0 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 69 6e 20 74 68 65 20 72 75 nk.local.and.multicast.in.the.ru
938e0 6c 65 20 32 30 20 61 63 74 69 6f 6e 20 64 65 6e 79 2e 00 57 65 20 64 6f 20 6e 6f 74 20 68 61 76 le.20.action.deny..We.do.not.hav
93900 65 20 43 4c 49 20 6e 6f 64 65 73 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 4f 70 65 e.CLI.nodes.for.every.single.Ope
93920 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e 20 49 66 20 61 6e 20 6f 70 74 69 6f 6e 20 69 73 20 6d 69 73 nVPN.option..If.an.option.is.mis
93940 73 69 6e 67 2c 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 sing,.a.feature.request.should.b
93960 65 20 6f 70 65 6e 65 64 20 61 74 20 50 68 61 62 72 69 63 61 74 6f 72 5f 20 73 6f 20 61 6c 6c 20 e.opened.at.Phabricator_.so.all.
93980 75 73 65 72 73 20 63 61 6e 20 62 65 6e 65 66 69 74 20 66 72 6f 6d 20 69 74 20 28 73 65 65 20 3a users.can.benefit.from.it.(see.:
939a0 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 73 60 29 2e 00 57 65 20 64 6f 6e 27 74 ref:`issues_features`)..We.don't
939c0 20 72 65 63 6f 6d 65 6e 64 20 74 6f 20 75 73 65 20 61 72 67 75 6d 65 6e 74 73 2e 20 55 73 69 6e .recomend.to.use.arguments..Usin
939e0 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 69 73 20 6d 6f 72 65 20 70 72 65 66 66 65 72 65 62 g.environments.is.more.preffereb
93a00 6c 65 2e 00 57 65 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f le..We.generate.a.connection.pro
93a20 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 file.used.by.Windows.clients.tha
93a40 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 t.will.connect.to.the."rw".conne
93a60 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 20 6f 6e 20 74 68 65 20 ction.on.our.VyOS.server.on.the.
93a80 56 50 4e 20 73 65 72 76 65 72 73 20 49 50 20 61 64 64 72 65 73 73 2f 66 71 64 6e 20 60 76 70 6e VPN.servers.IP.address/fqdn.`vpn
93aa0 2e 76 79 6f 73 2e 6e 65 74 60 2e 00 57 65 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 20 35 31 .vyos.net`..We.listen.on.port.51
93ac0 38 32 30 00 57 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 63 65 72 74 820.We.need.to.generate.the.cert
93ae0 69 66 69 63 61 74 65 20 77 68 69 63 68 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 75 73 65 72 ificate.which.authenticates.user
93b00 73 20 77 68 6f 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 6e 65 74 77 s.who.attempt.to.access.the.netw
93b20 6f 72 6b 20 72 65 73 6f 75 72 63 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 53 53 4c 20 56 50 4e ork.resource.through.the.SSL.VPN
93b40 20 74 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 .tunnels..The.following.commands
93b60 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 73 65 6c 66 20 73 69 67 6e 65 64 20 63 65 72 74 69 .will.create.a.self.signed.certi
93b80 66 69 63 61 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 69 6e 20 63 6f ficates.and.will.be.stored.in.co
93ba0 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 20 6e 6f 77 20 75 74 69 6c 69 7a 65 20 60 74 75 6e nfiguration:.We.now.utilize.`tun
93bc0 65 64 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 72 65 73 6f 75 72 63 65 20 62 61 6c 61 6e 63 69 ed`.for.dynamic.resource.balanci
93be0 6e 67 20 62 61 73 65 64 20 6f 6e 20 70 72 6f 66 69 6c 65 73 2e 00 57 65 20 6f 6e 6c 79 20 61 6c ng.based.on.profiles..We.only.al
93c00 6c 6f 77 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 73 75 62 6e 65 74 20 74 6f low.the.192.168.2.0/24.subnet.to
93c20 20 74 72 61 76 65 6c 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 00 57 65 20 6f 6e 6c 79 20 .travel.over.the.tunnel.We.only.
93c40 6e 65 65 64 20 61 20 73 69 6e 67 6c 65 20 73 74 65 70 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 need.a.single.step.for.this.inte
93c60 72 66 61 63 65 3a 00 57 65 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 rface:.We.route.all.traffic.for.
93c80 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 74 6f 20 69 6e the.192.168.2.0/24.network.to.in
93ca0 74 65 72 66 61 63 65 20 60 77 67 30 31 60 00 57 65 20 75 73 65 20 61 20 76 6f 6e 74 61 69 6e 65 terface.`wg01`.We.use.a.vontaine
93cc0 72 20 70 72 6f 76 69 64 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 20 72 69 6e r.providing.the.TACACS.serve.rin
93ce0 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 57 65 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 .this.example..We.will.only.acce
93d00 70 74 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 66 72 6f 6d 20 69 6e 74 65 72 66 61 63 pt.traffic.comming.from.interfac
93d20 65 20 65 74 68 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 e.eth0,.protocol.tcp.and.destina
93d40 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 tion.port.1122..All.other.traffi
93d60 63 20 74 72 61 73 70 61 73 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 c.traspassing.the.router.should.
93d80 62 65 20 62 6c 6f 63 6b 65 64 2e 00 57 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 4f 70 65 6e be.blocked..We'll.configure.Open
93da0 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 VPN.using.self-signed.certificat
93dc0 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 73 20 74 68 65 20 6c 65 67 61 63 79 20 es,.and.then.discuss.the.legacy.
93de0 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 00 57 65 27 6c 6c 20 75 73 65 20 74 pre-shared.key.mode..We'll.use.t
93e00 68 65 20 49 4b 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 70 73 20 63 72 65 61 74 65 64 20 61 62 he.IKE.and.ESP.groups.created.ab
93e20 6f 76 65 20 66 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 65 63 61 75 73 65 20 77 65 20 6e 65 65 ove.for.this.VPN..Because.we.nee
93e40 64 20 61 63 63 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 6e 65 74 73 20 d.access.to.2.different.subnets.
93e60 6f 6e 20 74 68 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 77 on.the.far.side,.we.will.need.tw
93e80 6f 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 2e 20 49 66 20 79 6f 75 20 63 68 61 6e o.different.tunnels..If.you.chan
93ea0 67 65 64 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 45 53 50 20 67 72 6f 75 70 20 61 ged.the.names.of.the.ESP.group.a
93ec0 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 20 70 72 65 76 69 6f 75 73 20 73 74 65 nd.IKE.group.in.the.previous.ste
93ee0 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 65 20 74 68 65 20 63 6f 72 72 65 63 74 p,.make.sure.you.use.the.correct
93f00 20 6e 61 6d 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 62 20 50 72 6f 78 79 20 41 75 74 6f 64 .names.here.too..Web.Proxy.Autod
93f20 69 73 63 6f 76 65 72 79 20 28 57 50 41 44 29 20 55 52 4c 00 57 65 62 70 72 6f 78 79 00 57 65 62 iscovery.(WPAD).URL.Webproxy.Web
93f40 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 server.should.listen.on.specifie
93f60 64 20 70 6f 72 74 2e 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 6c 69 d.port..Webserver.should.only.li
93f80 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 73 73 00 57 68 65 sten.on.specified.IP.address.Whe
93fa0 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 n.LDP.is.working,.you.will.be.ab
93fc0 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 le.to.see.label.information.in.t
93fe0 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 60 60 2e he.outcome.of.``show.ip.route``.
94000 20 42 65 73 69 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 72 65 .Besides.that.information,.there
94020 20 61 72 65 20 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 2a 73 68 6f 77 2a 20 63 6f 6d 6d 61 6e .are.also.specific.*show*.comman
94040 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 50 49 4d 20 72 65 63 65 69 76 65 73 20 61 20 ds.for.LDP:.When.PIM.receives.a.
94060 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 74 68 register.packet.the.source.of.th
94080 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 e.packet.will.be.compared.to.the
940a0 20 70 72 65 66 69 78 2d 6c 69 73 74 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 64 20 69 66 20 61 .prefix-list.specified,.and.if.a
940c0 20 70 65 72 6d 69 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6e 6f 72 6d 61 6c 20 70 72 6f 63 65 .permit.is.received.normal.proce
940e0 73 73 69 6e 67 20 63 6f 6e 74 69 6e 75 65 73 2e 20 49 66 20 61 20 64 65 6e 79 20 69 73 20 72 65 ssing.continues..If.a.deny.is.re
94100 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 turned.for.the.source.address.of
94120 20 74 68 65 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 61 20 72 65 67 69 73 74 65 72 20 .the.register.packet.a.register.
94140 73 74 6f 70 20 6d 65 73 73 61 67 65 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 6f 75 72 stop.message.is.sent.to.the.sour
94160 63 65 2e 00 57 68 65 6e 20 56 52 46 73 20 61 72 65 20 75 73 65 64 20 69 74 20 69 73 20 6e 6f 74 ce..When.VRFs.are.used.it.is.not
94180 20 6f 6e 6c 79 20 6d 61 6e 64 61 74 6f 72 79 20 74 6f 20 63 72 65 61 74 65 20 61 20 56 52 46 20 .only.mandatory.to.create.a.VRF.
941a0 62 75 74 20 61 6c 73 6f 20 74 68 65 20 56 52 46 20 69 74 73 65 6c 66 20 6e 65 65 64 73 20 74 6f but.also.the.VRF.itself.needs.to
941c0 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 .be.assigned.to.an.interface..Wh
941e0 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 en.a.``custom``.DynDNS.provider.
94200 69 73 20 75 73 65 64 20 74 68 65 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 65 72 65 20 75 70 64 is.used.the.`<server>`.where.upd
94220 61 74 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 62 65 69 6e 67 20 73 65 6e 74 20 74 6f 20 6d ate.requests.are.being.sent.to.m
94240 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f ust.be.specified..When.a.``custo
94260 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 m``.DynDNS.provider.is.used.the.
94280 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 protocol.used.for.communicating.
942a0 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 to.the.provider.must.be.specifie
942c0 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 74 68 65 20 65 6d d.under.`<protocol>`..See.the.em
942e0 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 66 6f 72 20 61 76 61 bedded.completion.helper.for.ava
94300 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f ilable.protocols..When.a.``custo
94320 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 2c 20 74 68 65 m``.DynDNS.provider.is.used,.the
94340 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 .protocol.used.for.communicating
94360 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 .to.the.provider.must.be.specifi
94380 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 74 68 65 20 65 ed.under.`<protocol>`..See.the.e
943a0 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 77 68 65 6e 20 65 mbedded.completion.helper.when.e
943c0 6e 74 65 72 69 6e 67 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 61 76 61 69 6c 61 ntering.above.command.for.availa
943e0 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 66 61 69 6c 6f 76 65 72 20 6f ble.protocols..When.a.failover.o
94400 63 63 75 72 73 20 69 6e 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 20 6d 6f 64 65 2c 20 62 6f 6e ccurs.in.active-backup.mode,.bon
94420 64 69 6e 67 20 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 67 72 61 74 ding.will.issue.one.or.more.grat
94440 75 69 74 6f 75 73 20 41 52 50 73 20 6f 6e 20 74 68 65 20 6e 65 77 6c 79 20 61 63 74 69 76 65 20 uitous.ARPs.on.the.newly.active.
94460 73 6c 61 76 65 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 69 73 20 69 73 73 slave..One.gratuitous.ARP.is.iss
94480 75 65 64 20 66 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 61 73 74 65 72 20 69 6e 74 65 72 ued.for.the.bonding.master.inter
944a0 66 61 63 65 20 61 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f face.and.each.VLAN.interfaces.co
944c0 6e 66 69 67 75 72 65 64 20 61 62 6f 76 65 20 69 74 2c 20 70 72 6f 76 69 64 65 64 20 74 68 61 74 nfigured.above.it,.provided.that
944e0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 .the.interface.has.at.least.one.
94500 49 50 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 47 72 61 74 75 69 74 6f 75 IP.address.configured..Gratuitou
94520 73 20 41 52 50 73 20 69 73 73 75 65 64 20 66 6f 72 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 s.ARPs.issued.for.VLAN.interface
94540 73 20 61 72 65 20 74 61 67 67 65 64 20 77 69 74 68 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 s.are.tagged.with.the.appropriat
94560 65 20 56 4c 41 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 6c 69 6e 6b 20 69 73 20 72 65 63 6f 6e 6e e.VLAN.id..When.a.link.is.reconn
94580 65 63 74 65 64 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 65 20 6a 6f 69 6e 73 20 74 68 65 20 62 ected.or.a.new.slave.joins.the.b
945a0 6f 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 ond.the.receive.traffic.is.redis
945c0 74 72 69 62 75 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 61 63 74 69 76 65 20 73 6c 61 76 65 73 tributed.among.all.active.slaves
945e0 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 74 69 61 74 69 6e 67 20 41 52 50 20 52 .in.the.bond.by.initiating.ARP.R
94600 65 70 6c 69 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4d 41 43 20 61 64 64 eplies.with.the.selected.MAC.add
94620 72 65 73 73 20 74 6f 20 65 61 63 68 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 ress.to.each.of.the.clients..The
94640 20 75 70 64 65 6c 61 79 20 70 61 72 61 6d 65 74 65 72 20 28 64 65 74 61 69 6c 65 64 20 62 65 6c .updelay.parameter.(detailed.bel
94660 6f 77 29 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 61 20 76 61 6c 75 65 20 65 71 75 61 6c ow).must.be.set.to.a.value.equal
94680 20 6f 72 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 73 77 69 74 63 68 27 73 20 66 6f .or.greater.than.the.switch's.fo
946a0 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 68 61 74 20 74 68 65 20 41 52 50 20 52 rwarding.delay.so.that.the.ARP.R
946c0 65 70 6c 69 65 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 65 65 72 73 20 77 69 6c 6c 20 6e 6f eplies.sent.to.the.peers.will.no
946e0 74 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 73 77 69 74 63 68 2e 00 57 68 65 6e t.be.blocked.by.the.switch..When
94700 20 61 20 70 61 63 6b 65 74 20 69 73 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 69 74 20 77 69 6c 6c .a.packet.is.to.be.sent,.it.will
94720 20 68 61 76 65 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 61 74 20 71 75 65 75 65 2c 20 .have.to.go.through.that.queue,.
94740 73 6f 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 61 74 20 so.the.packet.will.be.placed.at.
94760 74 68 65 20 74 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 the.tail.of.it..When.the.packet.
94780 63 6f 6d 70 6c 65 74 65 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 2c 20 69 74 20 77 completely.goes.through.it,.it.w
947a0 69 6c 6c 20 62 65 20 64 65 71 75 65 75 65 64 20 65 6d 70 74 79 69 6e 67 20 69 74 73 20 70 6c 61 ill.be.dequeued.emptying.its.pla
947c0 63 65 20 69 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 62 65 69 6e 67 20 65 76 65 6e 74 75 ce.in.the.queue.and.being.eventu
947e0 61 6c 6c 79 20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 20 4e 49 43 20 74 6f 20 62 65 20 61 63 74 ally.handed.to.the.NIC.to.be.act
94800 75 61 6c 6c 79 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 6e 20 61 20 70 65 65 72 20 72 65 63 65 ually.sent.out..When.a.peer.rece
94820 69 76 65 73 20 61 20 6d 61 72 74 69 61 6e 20 6e 65 78 74 68 6f 70 20 61 73 20 70 61 72 74 20 6f ives.a.martian.nexthop.as.part.o
94840 66 20 74 68 65 20 4e 4c 52 49 20 66 6f 72 20 61 20 72 6f 75 74 65 20 70 65 72 6d 69 74 20 74 68 f.the.NLRI.for.a.route.permit.th
94860 65 20 6e 65 78 74 68 6f 70 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 75 63 68 2c 20 69 6e e.nexthop.to.be.used.as.such,.in
94880 73 74 65 61 64 20 6f 66 20 72 65 6a 65 63 74 69 6e 67 20 61 6e 64 20 72 65 73 65 74 74 69 6e 67 stead.of.rejecting.and.resetting
948a0 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 68 65 6e 20 61 20 72 6f 75 74 65 20 66 61 .the.connection..When.a.route.fa
948c0 69 6c 73 2c 20 61 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 20 69 73 20 73 65 6e 74 20 74 6f ils,.a.routing.update.is.sent.to
948e0 20 77 69 74 68 64 72 61 77 20 74 68 65 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 .withdraw.the.route.from.the.net
94900 77 6f 72 6b 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 57 68 65 6e 20 74 68 65 20 work's.routing.tables..When.the.
94920 72 6f 75 74 65 20 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 63 68 61 6e 67 65 20 route.is.re-enabled,.the.change.
94940 69 6e 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 69 73 20 61 6c 73 6f 20 61 64 76 65 72 74 69 73 in.availability.is.also.advertis
94960 65 64 2e 20 41 20 72 6f 75 74 65 20 74 68 61 74 20 63 6f 6e 74 69 6e 75 61 6c 6c 79 20 66 61 69 ed..A.route.that.continually.fai
94980 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 20 72 65 71 75 69 72 65 73 20 61 20 67 72 65 61 74 20 ls.and.returns.requires.a.great.
949a0 64 65 61 6c 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 74 6f 20 75 70 64 61 74 deal.of.network.traffic.to.updat
949c0 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 20 74 68 65 20 72 6f 75 74 65 27 73 20 e.the.network.about.the.route's.
949e0 73 74 61 74 75 73 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e 67 status..When.adding.IPv6.routing
94a00 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e 67 65 20 66 65 61 74 75 72 65 20 74 6f .information.exchange.feature.to
94a20 20 42 47 50 2e 20 54 68 65 72 65 20 77 65 72 65 20 73 6f 6d 65 20 70 72 6f 70 6f 73 61 6c 73 2e .BGP..There.were.some.proposals.
94a40 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 .:abbr:`IETF.(Internet.Engineeri
94a60 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 62 72 3a 60 49 44 52 20 28 49 6e 74 65 ng.Task.Force)`.:abbr:`IDR.(Inte
94a80 72 20 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 6f 70 74 65 64 20 61 20 70 72 6f r.Domain.Routing)`.adopted.a.pro
94aa0 70 6f 73 61 6c 20 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e posal.called.Multiprotocol.Exten
94ac0 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 sion.for.BGP..The.specification.
94ae0 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 32 38 33 60 2e 20 54 68 65 is.described.in.:rfc:`2283`..The
94b00 20 70 72 6f 74 6f 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 64 65 66 69 6e 65 20 6e 65 77 20 70 72 .protocol.does.not.define.new.pr
94b20 6f 74 6f 63 6f 6c 73 2e 20 49 74 20 64 65 66 69 6e 65 73 20 6e 65 77 20 61 74 74 72 69 62 75 74 otocols..It.defines.new.attribut
94b40 65 73 20 74 6f 20 65 78 69 73 74 69 6e 67 20 42 47 50 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 es.to.existing.BGP..When.it.is.u
94b60 73 65 64 20 65 78 63 68 61 6e 67 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f sed.exchanging.IPv6.routing.info
94b80 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 42 47 50 2d 34 2b 2e 20 57 68 65 rmation.it.is.called.BGP-4+..Whe
94ba0 6e 20 69 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 65 78 63 68 61 6e 67 69 6e 67 20 6d 75 6c 74 n.it.is.used.for.exchanging.mult
94bc0 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 icast.routing.information.it.is.
94be0 63 61 6c 6c 65 64 20 4d 42 47 50 2e 00 57 68 65 6e 20 61 6e 20 61 75 74 68 6f 72 69 74 61 74 69 called.MBGP..When.an.authoritati
94c00 76 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 6e 73 77 65 72 20 61 20 71 75 65 72 ve.server.does.not.answer.a.quer
94c20 79 20 6f 72 20 73 65 6e 64 73 20 61 20 72 65 70 6c 79 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 y.or.sends.a.reply.the.recursor.
94c40 64 6f 65 73 20 6e 6f 74 20 6c 69 6b 65 2c 20 69 74 20 69 73 20 74 68 72 6f 74 74 6c 65 64 2e 20 does.not.like,.it.is.throttled..
94c60 41 6e 79 20 73 65 72 76 65 72 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 75 70 70 6c 69 65 Any.servers.matching.the.supplie
94c80 64 20 6e 65 74 6d 61 73 6b 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 74 68 72 6f 74 74 6c d.netmasks.will.never.be.throttl
94ca0 65 64 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 50 50 50 6f 45 20 77 69 6c 6c 20 ed..When.configured,.PPPoE.will.
94cc0 63 72 65 61 74 65 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 73 20 77 68 65 6e 20 create.the.necessary.VLANs.when.
94ce0 72 65 71 75 69 72 65 64 2e 20 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 required..Once.the.user.session.
94d00 68 61 73 20 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 20 61 6e 64 20 74 68 65 20 56 4c 41 4e 20 has.been.cancelled.and.the.VLAN.
94d20 69 73 20 6e 6f 74 20 6e 65 65 64 65 64 20 61 6e 79 6d 6f 72 65 2c 20 56 79 4f 53 20 77 69 6c 6c is.not.needed.anymore,.VyOS.will
94d40 20 72 65 6d 6f 76 65 20 69 74 20 61 67 61 69 6e 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 .remove.it.again..When.configuri
94d60 6e 67 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 3a 20 2a 2a 74 68 65 ng.a.Random-Detect.policy:.**the
94d80 20 68 69 67 68 65 72 20 74 68 65 20 70 72 65 63 65 64 65 6e 63 65 20 6e 75 6d 62 65 72 2c 20 74 .higher.the.precedence.number,.t
94da0 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2a 2a 2e 00 57 68 65 6e 20 63 he.higher.the.priority**..When.c
94dc0 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 66 69 6c 74 65 72 2c 20 79 6f 75 20 63 61 6e 20 onfiguring.your.filter,.you.can.
94de0 75 73 65 20 74 68 65 20 60 60 54 61 62 60 60 20 6b 65 79 20 74 6f 20 73 65 65 20 74 68 65 20 6d use.the.``Tab``.key.to.see.the.m
94e00 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e any.different.parameters.you.can
94e20 20 63 6f 6e 66 69 67 75 72 65 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 .configure..When.configuring.you
94e40 72 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 r.traffic.policy,.you.will.have.
94e60 74 6f 20 73 65 74 20 64 61 74 61 20 72 61 74 65 20 76 61 6c 75 65 73 2c 20 77 61 74 63 68 20 6f to.set.data.rate.values,.watch.o
94e80 75 74 20 74 68 65 20 75 6e 69 74 73 20 79 6f 75 20 61 72 65 20 6d 61 6e 61 67 69 6e 67 2c 20 69 ut.the.units.you.are.managing,.i
94ea0 74 20 69 73 20 65 61 73 79 20 74 6f 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 77 69 74 68 20 74 t.is.easy.to.get.confused.with.t
94ec0 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 69 78 65 73 20 61 6e 64 20 73 75 66 66 69 78 he.different.prefixes.and.suffix
94ee0 65 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 20 56 79 4f 53 20 77 69 6c 6c 20 61 6c 77 61 79 73 es.you.can.use..VyOS.will.always
94f00 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f .show.you.the.different.units.yo
94f20 75 20 63 61 6e 20 75 73 65 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 72 75 6c 65 2c u.can.use..When.defining.a.rule,
94f40 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 73 6f 6d .it.is.enable.by.default..In.som
94f60 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a 75 73 74 20 64 69 e.cases,.it.is.useful.to.just.di
94f80 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6d 6f sable.the.rule,.rather.than.remo
94fa0 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 74 72 61 6e 73 ving.it..When.defining.the.trans
94fc0 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 63 6b 65 6e 64 73 lated.address,.called.``backends
94fe0 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 ``,.a.``weight``.must.be.configu
95000 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 75 73 65 72 20 64 65 66 69 6e 65 20 6c red..This.lets.the.user.define.l
95020 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 63 63 6f 72 64 69 oad.balance.distribution.accordi
95040 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 6d 20 6f 66 20 61 ng.to.their.needs..Them.sum.of.a
95060 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 ll.the.weights.defined.for.the.b
95080 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f 20 31 30 30 2e 20 ackends.should.be.equal.to.100..
950a0 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 64 65 66 69 6e 65 In.oder.words,.the.weight.define
950c0 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 65 72 63 65 6e 74 d.for.the.backend.is.the.percent
950e0 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 20 77 69 6c 6c age.of.the.connections.that.will
95100 20 72 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 6e 64 2e 00 57 68 65 6e 20 64 65 71 75 .receive.such.backend..When.dequ
95120 65 75 69 6e 67 2c 20 65 61 63 68 20 68 61 73 68 2d 62 75 63 6b 65 74 20 77 69 74 68 20 64 61 74 euing,.each.hash-bucket.with.dat
95140 61 20 69 73 20 71 75 65 72 69 65 64 20 69 6e 20 61 20 72 6f 75 6e 64 20 72 6f 62 69 6e 20 66 61 a.is.queried.in.a.round.robin.fa
95160 73 68 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 65 6e shion..You.can.configure.the.len
95180 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 2e 00 57 68 65 6e 20 64 65 73 69 67 6e 69 6e 67 gth.of.the.queue..When.designing
951a0 20 79 6f 75 72 20 4e 41 54 20 72 75 6c 65 73 65 74 20 6c 65 61 76 65 20 73 6f 6d 65 20 73 70 61 .your.NAT.ruleset.leave.some.spa
951c0 63 65 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 72 75 6c 65 73 20 66 6f 72 ce.between.consecutive.rules.for
951e0 20 6c 61 74 65 72 20 65 78 74 65 6e 73 69 6f 6e 2e 20 59 6f 75 72 20 72 75 6c 65 73 65 74 20 63 .later.extension..Your.ruleset.c
95200 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 6e 75 6d 62 65 72 73 20 31 30 2c 20 32 30 2c 20 ould.start.with.numbers.10,.20,.
95220 33 30 2e 20 59 6f 75 20 74 68 75 73 20 63 61 6e 20 6c 61 74 65 72 20 65 78 74 65 6e 64 20 74 68 30..You.thus.can.later.extend.th
95240 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 70 6c 61 63 65 20 6e 65 77 20 72 75 6c 65 73 20 62 65 e.ruleset.and.place.new.rules.be
95260 74 77 65 65 6e 20 65 78 69 73 74 69 6e 67 20 6f 6e 65 73 2e 00 57 68 65 6e 20 64 6f 69 6e 67 20 tween.existing.ones..When.doing.
95280 66 61 75 6c 74 20 69 73 6f 6c 61 74 69 6f 6e 20 77 69 74 68 20 70 69 6e 67 2c 20 79 6f 75 20 73 fault.isolation.with.ping,.you.s
952a0 68 6f 75 6c 64 20 66 69 72 73 74 20 72 75 6e 20 69 74 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 hould.first.run.it.on.the.local.
952c0 68 6f 73 74 2c 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 6e host,.to.verify.that.the.local.n
952e0 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 etwork.interface.is.up.and.runni
95300 6e 67 2e 20 54 68 65 6e 2c 20 63 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 68 6f 73 74 73 20 61 6e ng..Then,.continue.with.hosts.an
95320 64 20 67 61 74 65 77 61 79 73 20 66 75 72 74 68 65 72 20 64 6f 77 6e 20 74 68 65 20 72 6f 61 64 d.gateways.further.down.the.road
95340 20 74 6f 77 61 72 64 73 20 79 6f 75 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 52 6f 75 6e 64 .towards.your.destination..Round
95360 2d 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 73 74 61 74 69 -trip.time.and.packet.loss.stati
95380 73 74 69 63 73 20 61 72 65 20 63 6f 6d 70 75 74 65 64 2e 00 57 68 65 6e 20 66 69 72 73 74 20 63 stics.are.computed..When.first.c
953a0 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 6e 65 77 20 56 50 4e 20 74 68 65 20 75 73 65 onnecting.to.the.new.VPN.the.use
953c0 72 20 69 73 20 70 72 6f 6d 70 74 65 64 20 74 6f 20 65 6e 74 65 72 20 70 72 6f 70 65 72 20 63 72 r.is.prompted.to.enter.proper.cr
953e0 65 64 65 6e 74 69 61 6c 73 2e 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 edentials..When.loading.the.cert
95400 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 ificate.you.need.to.manually.str
95420 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 45 52 54 49 46 49 43 41 54 45 2d ip.the.``-----BEGIN.CERTIFICATE-
95440 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 43 45 52 54 49 46 49 43 41 54 ----``.and.``-----END.CERTIFICAT
95460 45 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 E-----``.tags..Also,.the.certifi
95480 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 cate/key.needs.to.be.presented.i
954a0 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 n.a.single.line.without.line.bre
954c0 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 aks.(``\n``),.this.can.be.done.u
954e0 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 sing.the.following.shell.command
95500 3a 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 :.When.loading.the.certificate.y
95520 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 ou.need.to.manually.strip.the.``
95540 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d -----BEGIN.KEY-----``.and.``----
95560 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 -END.KEY-----``.tags..Also,.the.
95580 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 certificate/key.needs.to.be.pres
955a0 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c ented.in.a.single.line.without.l
955c0 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 ine.breaks.(``\n``),.this.can.be
955e0 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 .done.using.the.following.shell.
95600 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 69 6e 67 20 61 6c 6c 20 70 61 74 74 65 command:.When.mathcing.all.patte
95620 72 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 2c 20 74 68 65 6e 20 64 69 66 66 rns.defined.in.a.rule,.then.diff
95640 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 6d 61 64 65 2e 20 54 68 69 73 20 erent.actions.can.be.made..This.
95660 69 6e 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 2c 20 6d 6f 64 includes.droping.the.packet,.mod
95680 69 66 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 2c 20 6f 72 20 73 65 74 74 69 6e 67 20 ifying.certain.data,.or.setting.
956a0 61 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 57 68 65 6e 20 a.different.routing.table..When.
956c0 6e 6f 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 no.options/parameters.are.used,.
956e0 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 73 79 73 6c 6f 67 20 the.contents.of.the.main.syslog.
95700 66 69 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 00 57 68 65 6e 20 6e 6f 2d 72 65 6c 65 file.are.displayed..When.no-rele
95720 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 73 65 ase.is.specified,.dhcp6c.will.se
95740 6e 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 65 20 6f 6e 20 63 6c 69 65 6e 74 20 65 nd.a.release.message.on.client.e
95760 78 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 6e 67 20 61 6e 20 61 73 73 69 67 6e 65 xit.to.prevent.losing.an.assigne
95780 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 00 57 68 65 6e 20 70 72 6f 63 65 73 d.address.or.prefix..When.proces
957a0 73 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 20 70 72 6f sing.packets.from.a.neighbor.pro
957c0 63 65 73 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 63 6f 6d cess.the.number.of.packets.incom
957e0 69 6e 67 20 61 74 20 6f 6e 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 6d 6f 76 69 6e 67 20 6f 6e ing.at.one.time.before.moving.on
95800 20 74 6f 20 74 68 65 20 6e 65 78 74 20 74 61 73 6b 2e 00 57 68 65 6e 20 72 61 70 69 64 2d 63 6f .to.the.next.task..When.rapid-co
95820 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 69 mmit.is.specified,.dhcp6c.will.i
95840 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 6f 70 74 69 6f 6e 20 69 6e 20 nclude.a.rapid-commit.option.in.
95860 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 73 20 61 6e 64 20 77 61 69 74 20 66 6f 72 20 61 6e solicit.messages.and.wait.for.an
95880 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c 79 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 76 65 .immediate.reply.instead.of.adve
958a0 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 rtisements..When.remote.peer.doe
958c0 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f s.not.have.capability.negotiatio
958e0 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f 74 65 20 70 65 65 72 20 77 69 6c 6c 20 6e 6f 74 20 n.feature,.remote.peer.will.not.
95900 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 74 20 61 6c 6c 2e 20 49 6e send.any.capabilities.at.all..In
95920 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 .that.case,.bgp.configures.the.p
95940 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 eer.with.configured.capabilities
95960 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 69 74 20 61 74 20 31 47 62 69 74 20 61 6e 64 20 6c ..When.running.it.at.1Gbit.and.l
95980 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 64 75 63 65 20 74 68 65 ower,.you.may.want.to.reduce.the
959a0 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 74 6f 20 31 30 30 30 20 70 61 63 6b 65 74 73 20 6f .`queue-limit`.to.1000.packets.o
959c0 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 73 20 6c 69 6b 65 20 31 30 4d 62 69 74 2c 20 79 6f r.less..In.rates.like.10Mbit,.yo
959e0 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 69 74 20 74 6f 20 36 30 30 20 70 61 63 6b u.may.want.to.set.it.to.600.pack
95a00 65 74 73 2e 00 57 68 65 6e 20 73 65 6e 64 69 6e 67 20 50 49 4d 20 68 65 6c 6c 6f 20 70 61 63 6b ets..When.sending.PIM.hello.pack
95a20 65 74 73 20 74 65 6c 6c 20 50 49 4d 20 74 6f 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 76 36 20 ets.tell.PIM.to.not.send.any.v6.
95a40 73 65 63 6f 6e 64 61 72 79 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 secondary.addresses.on.the.inter
95a60 66 61 63 65 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 74 face..This.information.is.used.t
95a80 6f 20 61 6c 6c 6f 77 20 50 49 4d 20 74 6f 20 75 73 65 20 76 36 20 6e 65 78 74 68 6f 70 73 20 69 o.allow.PIM.to.use.v6.nexthops.i
95aa0 6e 20 69 74 27 73 20 64 65 63 69 73 69 6f 6e 20 66 6f 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 n.it's.decision.for.:abbr:`RPF.(
95ac0 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 6c 6f 6f 6b 75 70 Reverse.Path.Forwarding)`.lookup
95ae0 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 .if.this.option.is.not.set.(defa
95b00 75 6c 74 29 2e 00 57 68 65 6e 20 73 65 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 ult)..When.set.the.interface.is.
95b20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e 64 22 2e 00 57 68 enabled.for."dial-on-demand"..Wh
95b40 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 en.specified,.this.should.be.the
95b60 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e .only.keyword.for.the.interface.
95b80 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 4f 53 20 6c 69 76 65 20 73 79 73 74 65 .When.starting.a.VyOS.live.syste
95ba0 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 43 44 29 20 74 68 65 20 63 6f 6e 66 m.(the.installation.CD).the.conf
95bc0 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 64 65 66 61 75 6c 74 73 20 igured.keyboard.layout.defaults.
95be0 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 74 20 6e 6f 74 20 73 75 69 74 65 20 65 to.US..As.this.might.not.suite.e
95c00 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 6f 75 20 63 61 6e 20 61 64 6a 75 73 74 veryones.use.case.you.can.adjust
95c20 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 6f 6e 20 74 68 65 .the.used.keyboard.layout.on.the
95c40 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 65 6e 20 74 68 65 20 44 48 43 50 20 73 .system.console..When.the.DHCP.s
95c60 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 64 79 6e 61 6d 69 63 61 6c 6c 79 erver.is.considering.dynamically
95c80 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 63 .allocating.an.IP.address.to.a.c
95ca0 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e 64 73 20 61 6e 20 49 43 4d 50 20 45 63 lient,.it.first.sends.an.ICMP.Ec
95cc0 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 20 74 6f 20 74 68 65 20 61 64 64 72 65 ho.request.(a.ping).to.the.addre
95ce0 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 77 61 69 74 73 20 66 6f 72 20 ss.being.assigned..It.waits.for.
95d00 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f 20 49 43 4d 50 20 45 63 68 6f 20 72 65 a.second,.and.if.no.ICMP.Echo.re
95d20 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 72 64 2c 20 69 74 20 61 73 73 69 67 6e sponse.has.been.heard,.it.assign
95d40 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 s.the.address..When.the.close-ac
95d60 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 74 68 65 20 70 65 65 72 73 2c tion.option.is.set.on.the.peers,
95d80 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 20 6f 66 20 65 61 63 68 20 70 65 65 .the.connection-type.of.each.pee
95da0 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 20 63 61 72 65 66 75 6c 6c 79 2e 20 46 r.has.to.considered.carefully..F
95dc0 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 or.example,.if.the.option.is.set
95de0 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 6e 20 62 6f 74 68 20 77 6f 75 6c 64 20 .on.both.peers,.then.both.would.
95e00 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 64 20 68 6f 6c 64 20 6f 70 65 attempt.to.initiate.and.hold.ope
95e20 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f 66 20 65 61 63 68 20 63 68 69 6c 64 20 n.multiple.copies.of.each.child.
95e40 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 69 6e 73 74 61 62 69 6c 69 SA..This.might.lead.to.instabili
95e60 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 20 63 70 75 2f 6d 65 6d 6f 72 79 20 75 ty.of.the.device.or.cpu/memory.u
95e80 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f tilization..When.the.command.abo
95ea0 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 65 76 65 72 ve.is.set,.VyOS.will.answer.ever
95ec0 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f y.ICMP.echo.request.addressed.to
95ee0 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 68 61 70 70 .itself,.but.that.will.only.happ
95f00 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 20 69 73 20 61 70 70 6c 69 65 64 20 64 en.if.no.other.rule.is.applied.d
95f20 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 6c 6f 63 61 6c 20 65 63 68 6f 20 ropping.or.rejecting.local.echo.
95f40 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 63 6f 6e 66 6c 69 63 74 2c 20 56 requests..In.case.of.conflict,.V
95f60 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 20 49 43 4d 50 20 65 63 68 6f 20 72 65 yOS.will.not.answer.ICMP.echo.re
95f80 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 quests..When.the.command.above.i
95fa0 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 6e 6f 20 49 43 4d 50 20 s.set,.VyOS.will.answer.no.ICMP.
95fc0 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 echo.request.addressed.to.itself
95fe0 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 77 68 65 72 65 20 69 74 20 63 6f 6d 65 .at.all,.no.matter.where.it.come
96000 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 s.from.or.whether.more.specific.
96020 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 6c 69 65 64 20 74 6f 20 61 63 63 65 70 rules.are.being.applied.to.accep
96040 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 74 68 65 20 76 72 72 70 20 67 72 6f 75 70 20 69 73 20 61 t.them..When.the.vrrp.group.is.a
96060 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 77 69 6c 6c 20 75 .member.of.the.sync.group.will.u
96080 73 65 20 6f 6e 6c 79 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 68 65 61 6c 74 68 20 63 68 se.only.the.sync.group.health.ch
960a0 65 63 6b 20 73 63 72 69 70 74 2e 20 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 eck.script..This.example.shows.h
960c0 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 66 6f 72 20 74 68 65 20 73 79 6e 63 20 ow.to.configure.it.for.the.sync.
960e0 67 72 6f 75 70 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 20 74 6f 20 72 65 74 72 69 65 group:.When.using.DHCP.to.retrie
96100 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 66 20 6c 6f 63 61 6c 20 63 75 73 ve.IPv4.address.and.if.local.cus
96120 74 6f 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 2c 20 74 68 65 79 20 73 68 6f tomizations.are.needed,.they.sho
96140 75 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 65 6e 74 65 72 20 uld.be.possible.using.the.enter.
96160 61 6e 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f 76 69 64 65 64 2e 20 54 68 65 20 68 6f 6f and.exit.hooks.provided..The.hoo
96180 6b 20 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 45 56 45 2d 4e 47 20 74 6f k.dirs.are:.When.using.EVE-NG.to
961a0 20 6c 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 6e 73 75 72 65 20 79 6f 75 .lab.this.environment.ensure.you
961c0 20 61 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 73 20 74 68 65 20 64 65 73 69 72 65 64 20 .are.using.e1000.as.the.desired.
961e0 64 72 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 6e 65 74 77 6f 72 6b 20 69 6e 74 driver.for.your.VyOS.network.int
96200 65 72 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 erfaces..When.using.the.regular.
96220 76 69 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 76 65 72 20 6e 6f 20 4c 41 43 50 20 50 44 virtio.network.driver.no.LACP.PD
96240 55 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 20 56 79 4f 53 20 74 68 75 73 20 74 68 65 Us.will.be.sent.by.VyOS.thus.the
96260 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 63 6f 6d 65 20 .port-channel.will.never.become.
96280 61 63 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 active!.When.using.NAT.for.a.lar
962a0 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 ge.number.of.host.systems.it.rec
962c0 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 ommended.that.a.minimum.of.1.IP.
962e0 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 address.is.used.to.NAT.every.256
96300 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 .host.systems..This.is.due.to.th
96320 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 e.limit.of.65,000.port.numbers.a
96340 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 vailable.for.unique.translations
96360 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 .and.a.reserving.an.average.of.2
96380 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00-300.sessions.per.host.system.
963a0 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 .When.using.NAT.for.a.large.numb
963c0 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 er.of.host.systems.it.recommende
963e0 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 d.that.a.minimum.of.1.IP.address
96400 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 70 72 69 76 61 74 .is.used.to.NAT.every.256.privat
96420 65 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 65 20 74 6f 20 74 e.host.systems..This.is.due.to.t
96440 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 he.limit.of.65,000.port.numbers.
96460 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e available.for.unique.translation
96480 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 s.and.a.reserving.an.average.of.
964a0 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 73 79 73 74 65 6d 200-300.sessions.per.host.system
964c0 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 6b 6e 6f 77 6e 2d 68 6f 73 74 73 2d 66 69 ..When.using.SSH,.known-hosts-fi
964e0 6c 65 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d le,.private-key-file.and.public-
96500 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 key-file.are.mandatory.options..
96520 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 When.using.SSH,.private-key-file
96540 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f .and.public-key-file.are.mandato
96560 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 54 69 6d 65 2d 62 61 73 65 ry.options..When.using.Time-base
96580 64 20 6f 6e 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 20 28 54 4f 54 50 29 20 28 4f 54 50 20 d.one-time.password.(TOTP).(OTP.
965a0 48 4f 54 50 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 74 69 6d HOTP-time),.be.sure.that.the.tim
965c0 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 4f 54 50 20 74 6f 6b 65 e.on.the.server.and.the.OTP.toke
965e0 6e 20 67 65 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 20 62 79 20 n.generator.are.synchronized.by.
96600 4e 54 50 00 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 49 50 73 65 NTP.When.using.site-to-site.IPse
96620 63 20 77 69 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 65 20 73 75 72 65 20 74 c.with.VTI.interfaces,.be.sure.t
96640 6f 20 64 69 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 6f 69 6e 73 74 61 6c 6c 00 57 68 65 6e o.disable.route.autoinstall.When
96660 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c 20 4d 52 55 20 6d 75 .using.the.IPv6.protocol,.MRU.mu
96680 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 2e 00 57 68 65 6e 20 st.be.at.least.1280.bytes..When.
966a0 75 74 69 6c 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 utilizing.VyOS.in.an.environment
966c0 20 77 69 74 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 .with.Arista.gear.you.can.use.th
966e0 69 73 20 62 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e 20 69 6e 69 74 69 61 6c 20 73 65 74 75 is.blue.print.as.an.initial.setu
96700 70 20 74 6f 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f 6e 64 20 2f 20 70 6f 72 74 2d 63 68 61 p.to.get.an.LACP.bond./.port-cha
96720 6e 6e 65 6c 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 74 77 65 65 6e 20 74 68 6f 73 65 20 74 nnel.operational.between.those.t
96740 77 6f 20 64 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 6f 74 68 20 72 6f 75 74 65 73 20 77 65 wo.devices..Where.both.routes.we
96760 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 70 65 65 72 73 2c 20 74 68 65 re.received.from.eBGP.peers,.the
96780 6e 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 68 69 63 68 20 69 73 20 61 6c 72 65 n.prefer.the.route.which.is.alre
967a0 61 64 79 20 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 68 65 ady.selected..Note.that.this.che
967c0 63 6b 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 ck.is.not.applied.if.:cfgcmd:`bg
967e0 70 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 64 60 20 69 73 20 p.bestpath.compare-routerid`.is.
96800 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 65 63 6b 20 63 61 6e 20 70 72 65 76 65 configured..This.check.can.preve
96820 6e 74 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2e 00 57 68 nt.some.cases.of.oscillation..Wh
96840 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 ere.firewall.base.chain.to.confi
96860 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f gure.firewall.filtering.rules.fo
96880 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 r.transit.traffic.is.``set.firew
968a0 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 all.ipv4.forward.filter....``,.w
968c0 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 hich.happens.in.stage.5,.highlig
968e0 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 66 69 72 htened.with.red.color..Where.fir
96900 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 ewall.base.chain.to.configure.fi
96920 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 rewall.filtering.rules.for.trans
96940 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 it.traffic.is.``set.firewall.ipv
96960 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 6.forward.filter....``,.which.ha
96980 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 ppens.in.stage.5,.highlightened.
969a0 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 72 6f 75 74 65 73 20 77 69 74 with.red.color..Where.routes.wit
969c0 68 20 61 20 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 73 h.a.MED.were.received.from.the.s
969e0 61 6d 65 20 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 ame.AS,.prefer.the.route.with.th
96a00 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 2c 20 6d 61 69 6e 20 6b 65 79 20 77 6f e.lowest.MED..Where,.main.key.wo
96a20 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 74 68 73 20 74 68 61 74 rds.and.configuration.paths.that
96a40 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 74 6f 6f 64 3a 00 57 68 65 74 68 65 72 .needs.to.be.understood:.Whether
96a60 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 .to.accept.DAD.(Duplicate.Addres
96a80 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 20 67 65 6e 65 72 61 74 65 73 20 74 68 s.Detection)..Which.generates.th
96aa0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 69 63 68 e.following.configuration:.Which
96ac0 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 3a 00 .results.in.a.configuration.of:.
96ae0 57 68 69 63 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 Which.would.generate.the.followi
96b00 6e 67 20 4e 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ng.NAT.destination.configuration
96b20 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 2a 2a 20 61 63 63 65 70 :.While.**network.groups**.accep
96b40 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 t.IP.networks.in.CIDR.notation,.
96b60 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 61 64 64 specific.IP.addresses.can.be.add
96b80 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 69 78 2e 20 49 66 20 79 6f 75 20 66 6f ed.as.a.32-bit.prefix..If.you.fo
96ba0 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 20 6d 69 78 20 6f 66 20 61 resee.the.need.to.add.a.mix.of.a
96bc0 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 6e 65 74 77 6f ddresses.and.networks,.the.netwo
96be0 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 57 68 69 6c 65 20 6d rk.group.is.recommended..While.m
96c00 61 6e 79 20 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 73 20 61 20 43 6c any.are.aware.of.OpenVPN.as.a.Cl
96c20 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 69 74 20 69 73 20 6f 66 74 65 6e 20 6f ient.VPN.solution,.it.is.often.o
96c40 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 verlooked.as.a.site-to-site.VPN.
96c60 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 73 75 70 70 6f 72 74 20 solution.due.to.lack.of.support.
96c80 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 70 6c 61 for.this.mode.in.many.router.pla
96ca0 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 6c 20 47 52 45 20 69 73 20 66 6f 72 20 tforms..While.normal.GRE.is.for.
96cc0 6c 61 79 65 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 66 6f 72 20 6c 61 79 65 72 20 32 2e 20 layer.3,.GRETAP.is.for.layer.2..
96ce0 47 52 45 54 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 20 45 74 68 65 72 6e 65 74 20 GRETAP.can.encapsulate.Ethernet.
96d00 66 72 61 6d 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 20 77 frames,.thus.it.can.be.bridged.w
96d20 69 74 68 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 64 ith.other.interfaces.to.create.d
96d40 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 73 20 74 68 61 74 20 73 70 61 6e atalink.layer.segments.that.span
96d60 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 74 65 73 2e 00 57 68 69 74 65 6c 69 73 .multiple.remote.sites..Whitelis
96d80 74 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2e 20 41 6c 77 t.of.addresses.and.networks..Alw
96da0 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 ays.allow.inbound.connections.fr
96dc0 6f 6d 20 74 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 65 72 om.these.systems..Will.add.``per
96de0 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 74 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 sistent-key``.at.the.end.of.the.
96e00 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e generated.OpenVPN.configuration.
96e20 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e 6c 79 20 61 73 20 6c 61 73 74 20 72 65 .Please.use.this.only.as.last.re
96e40 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 20 62 72 65 61 6b 20 61 6e 64 20 4f 70 sort.-.things.might.break.and.Op
96e60 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 66 20 79 6f 75 20 70 61 73 73 20 69 6e enVPN.won't.start.if.you.pass.in
96e80 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 78 2e 00 57 69 6c 6c 20 61 64 64 20 60 valid.options/syntax..Will.add.`
96ea0 60 70 75 73 68 20 22 6b 65 65 70 61 6c 69 76 65 20 31 20 31 30 22 60 60 20 74 6f 20 74 68 65 20 `push."keepalive.1.10"``.to.the.
96ec0 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 20 66 69 6c 65 2e 00 57 generated.OpenVPN.config.file..W
96ee0 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c 79 20 70 61 63 6b 65 74 73 2f 66 6c 6f ill.be.recorded.only.packets/flo
96f00 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 ws.on.**incoming**.direction.in.
96f20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 64 65 66 61 75 6c 74 configured.interfaces.by.default
96f40 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d ..Will.drop.`<shared-network-nam
96f60 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e 53 20 72 65 63 6f 72 64 2c 20 75 73 69 e>_`.from.client.DNS.record,.usi
96f80 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 6e 61 6d ng.only.the.host.declaration.nam
96fa0 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 e.and.domain:.`<hostname>.<domai
96fc0 6e 2d 6e 61 6d 65 3e 60 00 57 69 6e 64 6f 77 73 20 31 30 20 64 6f 65 73 20 6e 6f 74 20 61 6c 6c n-name>`.Windows.10.does.not.all
96fe0 6f 77 20 61 20 75 73 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 67 72 69 74 ow.a.user.to.choose.the.integrit
97000 79 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 75 73 69 6e 67 20 74 y.and.encryption.ciphers.using.t
97020 68 65 20 47 55 49 20 61 6e 64 20 69 74 20 75 73 65 73 20 73 6f 6d 65 20 6f 6c 64 65 72 20 70 72 he.GUI.and.it.uses.some.older.pr
97040 6f 70 6f 73 61 6c 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 41 20 75 73 65 72 20 63 61 6e 20 6f oposals.by.default..A.user.can.o
97060 6e 6c 79 20 63 68 61 6e 67 65 20 74 68 65 20 70 72 6f 70 6f 73 61 6c 73 20 6f 6e 20 74 68 65 20 nly.change.the.proposals.on.the.
97080 63 6c 69 65 6e 74 20 73 69 64 65 20 62 79 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 49 client.side.by.configuring.the.I
970a0 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 76 69 61 20 50 6f 77 65 PSec.connection.profile.via.Powe
970c0 72 53 68 65 6c 6c 2e 00 57 69 6e 64 6f 77 73 20 49 6e 74 65 72 6e 65 74 20 4e 61 6d 65 20 53 65 rShell..Windows.Internet.Name.Se
970e0 72 76 69 63 65 20 28 57 49 4e 53 29 20 73 65 72 76 65 72 73 20 70 72 6f 70 61 67 61 74 65 64 20 rvice.(WINS).servers.propagated.
97100 74 6f 20 63 6c 69 65 6e 74 00 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 to.client.Windows.expects.the.se
97120 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 rver.name.to.be.also.used.in.the
97140 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d .server's.certificate.common.nam
97160 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 e,.so.it's.best.to.use.this.DNS.
97180 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 69 name.for.your.VPN.connection..Wi
971a0 72 65 47 75 61 72 64 00 57 69 72 65 47 75 61 72 64 20 43 6c 69 65 6e 74 20 51 52 20 63 6f 64 65 reGuard.WireGuard.Client.QR.code
971c0 00 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 6c 66 20 75 73 65 73 .WireGuard.interface.itself.uses
971e0 20 61 64 64 72 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 72 65 47 75 61 72 64 20 69 .address.10.1.0.1/30.WireGuard.i
97200 73 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 6c 65 20 79 65 74 20 66 61 73 74 20 61 s.an.extremely.simple.yet.fast.a
97220 6e 64 20 6d 6f 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 75 74 69 6c 69 7a 65 73 20 73 74 61 74 nd.modern.VPN.that.utilizes.stat
97240 65 2d 6f 66 2d 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f 67 72 61 70 68 79 2e 20 53 65 65 20 68 e-of-the-art.cryptography..See.h
97260 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 64 2e 63 6f 6d 20 66 6f 72 20 6d 6f 72 ttps://www.wireguard.com.for.mor
97280 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 20 72 65 71 75 69 72 65 e.information..WireGuard.require
972a0 73 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 61 20 6b 65 79 70 61 69 72 2c 20 77 s.the.generation.of.a.keypair,.w
972c0 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 64 hich.includes.a.private.key.to.d
972e0 65 63 72 79 70 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 61 20 70 ecrypt.incoming.traffic,.and.a.p
97300 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 73 29 20 74 6f 20 65 6e 63 72 79 70 74 ublic.key.for.peer(s).to.encrypt
97320 20 74 72 61 66 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e 6e 65 6c 20 60 60 31 60 60 .traffic..Wireless.channel.``1``
97340 00 57 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 70 65 20 66 6f 72 20 74 68 69 73 20 69 .Wireless.device.type.for.this.i
97360 6e 74 65 72 66 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 nterface.Wireless.hardware.devic
97380 65 20 75 73 65 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 72 61 64 69 6f 2e 00 57 69 72 65 6c 65 e.used.as.underlay.radio..Wirele
973a0 73 73 20 6f 70 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 20 28 53 74 61 ss.options.Wireless.options.(Sta
973c0 74 69 6f 6e 2f 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 73 73 4d 6f 64 65 6d 20 28 57 57 41 4e tion/Client).WirelessModem.(WWAN
973e0 29 20 6f 70 74 69 6f 6e 73 00 57 69 74 68 20 56 79 4f 53 20 62 65 69 6e 67 20 62 61 73 65 64 20 ).options.With.VyOS.being.based.
97400 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 20 69 74 73 20 6b 65 72 6e 65 6c 2c 20 on.top.of.Linux.and.its.kernel,.
97420 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 74 68 the.Netfilter.project.created.th
97440 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 e.iptables.and.now.the.successor
97460 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 .nftables.for.the.Linux.kernel.t
97480 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 o.work.directly.on.the.data.flow
974a0 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 s..This.now.extends.the.concept.
974c0 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 of.zone-based.security.to.allow.
974e0 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c for.manipulating.the.data.at.mul
97500 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 tiple.stages.once.accepted.by.th
97520 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 e.network.interface.and.the.driv
97540 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 er.before.being.handed.off.to.th
97560 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 20 61 20 77 65 62 20 73 65 72 76 65 72 e.destination.(e.g..a.web.server
97580 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 57 69 74 68 20 57 69 72 65 47 75 .OR.another.device)..With.WireGu
975a0 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 56 50 4e 20 63 6f 6e 66 69 67 20 69 ard,.a.Road.Warrior.VPN.config.i
975c0 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e s.similar.to.a.site-to-site.VPN.
975e0 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 61 .It.just.lacks.the.``address``.a
97600 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 57 69 74 68 20 74 68 65 nd.``port``.statements..With.the
97620 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 74 69 6f 6e 20 73 65 74 20 74 6f 20 60 .``name-server``.option.set.to.`
97640 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 68 65 20 6e 61 `none``,.VyOS.will.ignore.the.na
97660 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 73 65 6e 64 73 20 79 6f 75 20 61 6e 64 meservers.your.ISP.sends.you.and
97680 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 20 72 65 6c 79 20 6f 6e 20 74 68 65 20 .thus.you.can.fully.rely.on.the.
976a0 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 63 61 ones.you.have.configured.statica
976c0 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 79 6f 75 20 63 61 6e 20 73 lly..With.the.firewall.you.can.s
976e0 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c 20 64 72 6f 70 20 6f 72 20 72 65 6a 65 et.rules.to.accept,.drop.or.reje
97700 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 ct.ICMP.in,.out.or.local.traffic
97720 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 6c 20 2a ..You.can.also.use.the.general.*
97740 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 *firewall.all-ping**.command..Th
97760 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c is.command.affects.only.to.LOCAL
97780 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 .(packets.destined.for.your.VyOS
977a0 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e 20 6f 72 20 4f 55 54 20 74 72 61 66 66 .system),.not.to.IN.or.OUT.traff
977c0 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 63 61 6e 20 73 ic..With.this.command,.you.can.s
977e0 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 70 61 74 68 20 73 68 6f 75 6c 64 20 62 pecify.how.the.URL.path.should.b
97800 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 e.matched.against.incoming.reque
97820 73 74 73 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 61 sts..With.zone-based.firewalls.a
97840 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e .new.concept.was.implemented,.in
97860 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 .addtion.to.the.standard.in.and.
97880 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 out.traffic.flows,.a.local.flow.
978a0 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 61 73 20 66 6f 72 20 74 72 was.added..This.local.was.for.tr
978c0 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 affic.originating.and.destined.t
978e0 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 o.the.router.itself..Which.means
97900 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 72 65 64 20 .additional.rules.were.required.
97920 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 to.secure.the.firewall.itself.fr
97940 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 om.the.network,.in.addition.to.t
97960 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 he.existing.inbound.and.outbound
97980 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 .rules.from.the.traditional.conc
979a0 65 70 74 20 61 62 6f 76 65 2e 00 59 00 59 6f 75 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 ept.above..Y.You.apply.a.rule-se
979c0 74 20 61 6c 77 61 79 73 20 74 6f 20 61 20 7a 6f 6e 65 20 66 72 6f 6d 20 61 6e 20 6f 74 68 65 72 t.always.to.a.zone.from.an.other
979e0 20 7a 6f 6e 65 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 72 65 61 .zone,.it.is.recommended.to.crea
97a00 74 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 66 6f 72 20 65 61 63 68 20 7a 6f 6e 65 20 70 61 te.one.rule-set.for.each.zone.pa
97a20 69 72 2e 00 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 73 65 74 20 70 6f 73 74 2d 6c 6f 67 ir..You.are.able.to.set.post-log
97a40 69 6e 20 6f 72 20 70 72 65 2d 6c 6f 67 69 6e 20 62 61 6e 6e 65 72 20 6d 65 73 73 61 67 65 73 20 in.or.pre-login.banner.messages.
97a60 74 6f 20 64 69 73 70 6c 61 79 20 63 65 72 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 to.display.certain.information.f
97a80 6f 72 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 59 6f 75 20 61 72 65 20 62 65 20 61 62 6c 65 20 or.this.system..You.are.be.able.
97aa0 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 74 68 65 20 66 69 6c 65 73 20 75 73 69 6e 67 20 53 43 50 2c to.download.the.files.using.SCP,
97ac0 20 6f 6e 63 65 20 74 68 65 20 53 53 48 20 73 65 72 76 69 63 65 20 68 61 73 20 62 65 65 6e 20 61 .once.the.SSH.service.has.been.a
97ae0 63 74 69 76 61 74 65 64 20 6c 69 6b 65 20 73 6f 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f ctivated.like.so.You.can.also.co
97b00 6e 66 69 67 75 72 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 70 72 nfigure.the.time.interval.for.pr
97b20 65 65 6d 70 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 22 70 72 65 65 6d 70 74 2d 64 65 6c 61 79 eemption.with.the."preempt-delay
97b40 22 20 6f 70 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 74 6f 20 73 65 74 20 74 68 ".option..For.example,.to.set.th
97b60 65 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 72 6f 75 74 65 72 20 74 6f 20 74 61 6b 65 e.higher.priority.router.to.take
97b80 20 6f 76 65 72 20 69 6e 20 31 38 30 20 73 65 63 6f 6e 64 73 2c 20 75 73 65 3a 00 59 6f 75 20 63 .over.in.180.seconds,.use:.You.c
97ba0 61 6e 20 61 6c 73 6f 20 64 65 66 69 6e 65 20 63 75 73 74 6f 6d 20 74 69 6d 65 6f 75 74 20 76 61 an.also.define.custom.timeout.va
97bc0 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 75 62 73 lues.to.apply.to.a.specific.subs
97be0 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 et.of.connections,.based.on.a.pa
97c00 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 20 54 6f 20 64 6f 20 74 68 cket.and.flow.selector..To.do.th
97c20 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 64 65 is,.you.need.to.create.a.rule.de
97c40 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 fining.the.packet.and.flow.selec
97c60 74 6f 72 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6b 65 65 70 20 64 69 66 66 65 72 65 6e 74 tor..You.can.also.keep.different
97c80 20 44 4e 53 20 7a 6f 6e 65 20 75 70 64 61 74 65 64 2e 20 4a 75 73 74 20 63 72 65 61 74 65 20 61 .DNS.zone.updated..Just.create.a
97ca0 20 6e 65 77 20 63 6f 6e 66 69 67 20 6e 6f 64 65 3a 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 .new.config.node:.``set.service.
97cc0 64 6e 73 20 64 79 6e 61 6d 69 63 20 69 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 dns.dynamic.interface.<interface
97ce0 3e 20 72 66 63 32 31 33 36 20 3c 6f 74 68 65 72 2d 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 60 >.rfc2136.<other-service-name>``
97d00 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6f 70 74 20 66 6f 72 20 75 73 69 6e 67 20 60 3a 3a 2f .You.can.also.opt.for.using.`::/
97d20 36 34 60 20 61 73 20 70 72 65 66 69 78 20 66 6f 72 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 41 64`.as.prefix.for.your.:abbr:`RA
97d40 73 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 2e 20 54 68 69 73 s.(Router.Advertisements)`..This
97d60 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 49 50 76 36 20 47 55 41 20 70 72 65 66 69 78 20 61 .will.take.the.IPv6.GUA.prefix.a
97d80 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2c 20 77 68 69 63 68 20 ssigned.to.the.interface,.which.
97da0 63 6f 6d 65 73 20 69 6e 20 68 61 6e 64 79 20 77 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 76 36 comes.in.handy.when.using.DHCPv6
97dc0 2d 50 44 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 -PD..You.can.also.specify.which.
97de0 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e IPv6.access-list.should.be.shown
97e00 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 74 75 6e 65 20 6d 75 6c 74 69 63 61 73 74 20 77 69 :.You.can.also.tune.multicast.wi
97e20 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 59 6f 75 20 63 th.the.following.commands..You.c
97e40 61 6e 20 61 6c 73 6f 20 75 73 65 20 61 6e 6f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 66 an.also.use.another.attributes.f
97e60 6f 72 20 69 64 65 6e 74 69 66 79 20 63 6c 69 65 6e 74 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 or.identify.client.for.disconnec
97e80 74 2c 20 6c 69 6b 65 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2c 20 41 63 63 74 2d t,.like.Framed-IP-Address,.Acct-
97ea0 53 65 73 73 69 6f 6e 2d 49 64 2c 20 65 74 63 2e 20 52 65 73 75 6c 74 20 63 6f 6d 6d 61 6e 64 73 Session-Id,.etc..Result.commands
97ec0 20 61 70 70 65 61 72 73 20 69 6e 20 6c 6f 67 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 77 72 .appears.in.log..You.can.also.wr
97ee0 69 74 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 20 66 69 6c 74 65 72 3a 00 ite.a.description.for.a.filter:.
97f00 59 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 6d 75 6c 74 69 70 6c 65 20 6b 65 79 73 20 74 6f 20 You.can.assign.multiple.keys.to.
97f20 74 68 65 20 73 61 6d 65 20 75 73 65 72 20 62 79 20 75 73 69 6e 67 20 61 20 75 6e 69 71 75 65 20 the.same.user.by.using.a.unique.
97f40 69 64 65 6e 74 69 66 69 65 72 20 70 65 72 20 53 53 48 20 6b 65 79 2e 00 59 6f 75 20 63 61 6e 20 identifier.per.SSH.key..You.can.
97f60 61 76 6f 69 64 20 74 68 65 20 22 6c 65 61 6b 79 22 20 62 65 68 61 76 69 6f 72 20 62 79 20 75 73 avoid.the."leaky".behavior.by.us
97f80 69 6e 67 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 74 68 61 74 20 64 72 6f 70 73 ing.a.firewall.policy.that.drops
97fa0 20 22 69 6e 76 61 6c 69 64 22 20 73 74 61 74 65 20 70 61 63 6b 65 74 73 2e 00 59 6f 75 20 63 61 ."invalid".state.packets..You.ca
97fc0 6e 20 63 68 65 63 6b 20 79 6f 75 72 20 4e 49 43 20 64 72 69 76 65 72 20 62 79 20 69 73 73 75 69 n.check.your.NIC.driver.by.issui
97fe0 6e 67 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 65 72 ng.:opcmd:`show.interfaces.ether
98000 6e 65 74 20 65 74 68 30 20 70 68 79 73 69 63 61 6c 20 7c 20 67 72 65 70 20 2d 69 20 64 72 69 76 net.eth0.physical.|.grep.-i.driv
98020 65 72 60 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 20 70 6f 6c 69 63 79 20 69 er`.You.can.configure.a.policy.i
98040 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d nto.a.class.through.the.``queue-
98060 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 type``.setting..You.can.configur
98080 65 20 63 6c 61 73 73 65 73 20 28 75 70 20 74 6f 20 34 30 39 30 29 20 77 69 74 68 20 64 69 66 66 e.classes.(up.to.4090).with.diff
980a0 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 20 61 6e 64 20 61 20 64 65 66 61 75 6c 74 20 70 6f 6c erent.settings.and.a.default.pol
980c0 69 63 79 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 79 icy.which.will.be.applied.to.any
980e0 20 74 72 61 66 66 69 63 20 6e 6f 74 20 6d 61 74 63 68 69 6e 67 20 61 6e 79 20 6f 66 20 74 68 65 .traffic.not.matching.any.of.the
98100 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6c 61 73 73 65 73 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e .configured.classes..You.can.con
98120 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 figure.multiple.interfaces.which
98140 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 66 6c 6f 77 20 61 63 63 6f .whould.participate.in.flow.acco
98160 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 unting..You.can.configure.multip
98180 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 le.interfaces.which.whould.parti
981a0 63 69 70 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 cipate.in.sflow.accounting..You.
981c0 63 61 6e 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 can.create.multiple.VLAN.interfa
981e0 63 65 73 20 6f 6e 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 ces.on.a.physical.interface..The
98200 20 56 4c 41 4e 20 49 44 20 72 61 6e 67 65 20 69 73 20 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 34 .VLAN.ID.range.is.from.0.to.4094
98220 2e 00 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 61 20 56 52 52 50 20 67 72 6f 75 70 20 77 ..You.can.disable.a.VRRP.group.w
98240 69 74 68 20 60 60 64 69 73 61 62 6c 65 60 60 20 6f 70 74 69 6f 6e 3a 00 59 6f 75 20 63 61 6e 20 ith.``disable``.option:.You.can.
98260 67 65 74 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 4f 53 50 46 76 33 20 69 6e 66 6f 72 6d 61 get.more.specific.OSPFv3.informa
98280 74 69 6f 6e 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 73 68 6f tion.by.using.the.parameters.sho
982a0 77 6e 20 62 65 6c 6f 77 3a 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 61 73 73 69 67 6e 20 74 68 65 wn.below:.You.can.not.assign.the
982c0 20 73 61 6d 65 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 73 74 61 74 65 6d 65 6e 74 20 74 6f 20 6d .same.allowed-ips.statement.to.m
982e0 75 6c 74 69 70 6c 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 20 ultiple.WireGuard.peers..This.a.
98300 64 65 73 69 67 6e 20 64 65 63 69 73 69 6f 6e 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d design.decision..For.more.inform
98320 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 60 57 69 72 65 47 75 61 72 ation.please.check.the.`WireGuar
98340 64 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 60 5f 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 72 75 d.mailing.list`_..You.can.not.ru
98360 6e 20 74 68 69 73 20 69 6e 20 61 20 56 52 52 50 20 73 65 74 75 70 2c 20 69 66 20 6d 75 6c 74 69 n.this.in.a.VRRP.setup,.if.multi
98380 70 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 73 20 61 72 65 20 6c 61 75 6e 63 68 65 64 20 ple.mDNS.repeaters.are.launched.
983a0 69 6e 20 61 20 73 75 62 6e 65 74 20 79 6f 75 20 77 69 6c 6c 20 65 78 70 65 72 69 65 6e 63 65 20 in.a.subnet.you.will.experience.
983c0 74 68 65 20 6d 44 4e 53 20 70 61 63 6b 65 74 20 73 74 6f 72 6d 20 64 65 61 74 68 21 00 59 6f 75 the.mDNS.packet.storm.death!.You
983e0 20 63 61 6e 20 6e 6f 77 20 22 64 69 61 6c 22 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 .can.now."dial".the.peer.with.th
98400 65 20 66 6f 6c 6c 77 6f 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c e.follwoing.command:.``sstpc.--l
98420 6f 67 2d 6c 65 76 65 6c 20 34 20 2d 2d 6c 6f 67 2d 73 74 64 65 72 72 20 2d 2d 75 73 65 72 20 76 og-level.4.--log-stderr.--user.v
98440 79 6f 73 20 2d 2d 70 61 73 73 77 6f 72 64 20 76 79 6f 73 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e yos.--password.vyos.vpn.example.
98460 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 76 79 6f 73 60 60 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 com.--.call.vyos``..You.can.now.
98480 53 53 48 20 69 6e 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 20 75 73 69 6e 67 20 61 64 6d 69 6e SSH.into.your.system.using.admin
984a0 2f 61 64 6d 69 6e 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 75 73 65 72 20 73 75 70 70 6c 69 65 /admin.as.a.default.user.supplie
984c0 64 20 66 72 6f 6d 20 74 68 65 20 60 60 6c 66 6b 65 69 74 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 d.from.the.``lfkeitel/tacacs_plu
984e0 73 3a 6c 61 74 65 73 74 60 60 20 63 6f 6e 74 61 69 6e 65 72 2e 00 59 6f 75 20 63 61 6e 20 6f 6e s:latest``.container..You.can.on
98500 6c 79 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 ly.apply.one.policy.per.interfac
98520 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 2c 20 62 75 74 20 79 6f 75 20 63 6f 75 6c 64 20 72 e.and.direction,.but.you.could.r
98540 65 75 73 65 20 61 20 70 6f 6c 69 63 79 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 euse.a.policy.on.different.inter
98560 66 61 63 65 73 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 73 3a 00 59 6f 75 20 63 61 6e 20 72 75 faces.and.directions:.You.can.ru
98580 6e 20 74 68 65 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 73 65 72 76 69 63 n.the.UDP.broadcast.relay.servic
985a0 65 20 6f 6e 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 e.on.multiple.routers.connected.
985c0 74 6f 20 61 20 73 75 62 6e 65 74 2e 20 54 68 65 72 65 20 69 73 20 2a 2a 4e 4f 2a 2a 20 55 44 50 to.a.subnet..There.is.**NO**.UDP
985e0 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 70 61 63 6b 65 74 20 73 74 6f 72 6d 21 00 59 .broadcast.relay.packet.storm!.Y
98600 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 44 48 43 50 20 61 73 73 ou.can.specify.a.static.DHCP.ass
98620 69 67 6e 6d 65 6e 74 20 6f 6e 20 61 20 70 65 72 20 68 6f 73 74 20 62 61 73 69 73 2e 20 59 6f 75 ignment.on.a.per.host.basis..You
98640 20 77 69 6c 6c 20 6e 65 65 64 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 .will.need.the.MAC.address.of.th
98660 65 20 73 74 61 74 69 6f 6e 20 61 6e 64 20 79 6f 75 72 20 64 65 73 69 72 65 64 20 49 50 20 61 64 e.station.and.your.desired.IP.ad
98680 64 72 65 73 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 dress..The.address.must.be.insid
986a0 65 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 66 69 6e 69 74 69 6f 6e 20 62 75 74 20 63 61 6e 20 e.the.subnet.definition.but.can.
986c0 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 72 61 6e 67 65 20 73 74 61 74 65 6d 65 6e be.outside.of.the.range.statemen
986e0 74 2e 00 59 6f 75 20 63 61 6e 20 74 65 73 74 20 74 68 65 20 53 4e 4d 50 76 33 20 66 75 6e 63 74 t..You.can.test.the.SNMPv3.funct
98700 69 6f 6e 61 6c 69 74 79 20 66 72 6f 6d 20 61 6e 79 20 6c 69 6e 75 78 20 62 61 73 65 64 20 73 79 ionality.from.any.linux.based.sy
98720 73 74 65 6d 2c 20 6a 75 73 74 20 72 75 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d stem,.just.run.the.following.com
98740 6d 61 6e 64 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d 76 20 33 20 2d 75 20 76 79 6f 73 20 2d 61 mand:.``snmpwalk.-v.3.-u.vyos.-a
98760 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 78 20 41 45 53 20 2d 58 20 76 .SHA.-A.vyos12345678.-x.AES.-X.v
98780 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 68 50 72 69 76 20 31 39 32 2e 30 2e 32 2e yos12345678.-l.authPriv.192.0.2.
987a0 31 20 2e 31 60 60 00 59 6f 75 20 63 61 6e 20 75 73 65 20 77 69 6c 64 63 61 72 64 20 60 60 2a 60 1..1``.You.can.use.wildcard.``*`
987c0 60 20 74 6f 20 6d 61 74 63 68 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 `.to.match.a.group.of.interfaces
987e0 2e 00 59 6f 75 20 63 61 6e 20 76 65 72 69 66 79 20 79 6f 75 72 20 56 52 52 50 20 67 72 6f 75 70 ..You.can.verify.your.VRRP.group
98800 20 73 74 61 74 75 73 20 77 69 74 68 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 .status.with.the.operational.mod
98820 65 20 60 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 60 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 e.``run.show.vrrp``.command:.You
98840 20 63 61 6e 20 76 69 65 77 20 74 68 61 74 20 74 68 65 20 70 6f 6c 69 63 79 20 69 73 20 62 65 69 .can.view.that.the.policy.is.bei
98860 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 28 6f 72 20 69 6e 63 6f 72 72 65 63 74 6c 79 29 20 75 74 ng.correctly.(or.incorrectly).ut
98880 69 6c 69 73 65 64 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e ilised.with.the.following.comman
988a0 64 3a 00 59 6f 75 20 63 61 6e 6e 6f 74 20 65 61 73 69 6c 79 20 72 65 64 69 73 74 72 69 62 75 74 d:.You.cannot.easily.redistribut
988c0 65 20 49 50 76 36 20 72 6f 75 74 65 73 20 76 69 61 20 4f 53 50 46 76 33 20 6f 6e 20 61 20 57 69 e.IPv6.routes.via.OSPFv3.on.a.Wi
988e0 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 6c 69 6e 6b 2e 20 54 68 69 73 20 72 65 71 reGuard.interface.link..This.req
98900 75 69 72 65 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6c 69 6e 6b 2d 6c 6f 63 61 uires.you.to.configure.link-loca
98920 6c 20 61 64 64 72 65 73 73 65 73 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 74 68 65 20 57 69 72 65 l.addresses.manually.on.the.Wire
98940 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 Guard.interfaces,.see.:vytask:`T
98960 31 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e 65 65 64 20 74 6f 20 63 6f 1483`..You.do.**not**.need.to.co
98980 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 py.the.certificate.to.the.other.
989a0 72 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 74 router..Instead,.you.need.to.ret
989c0 72 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 2e 20 4f rieve.its.SHA-256.fingerprint..O
989e0 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e penVPN.only.supports.SHA-256.fin
98a00 67 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d 6f 6d 65 6e 74 2c 20 73 6f 20 79 6f 75 20 gerprints.at.the.moment,.so.you.
98a20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e need.to.use.the.following.comman
98a40 64 3a 00 59 6f 75 20 6d 61 79 20 61 6c 73 6f 20 61 64 64 69 74 69 6f 6e 61 6c 6c 79 20 63 6f 6e d:.You.may.also.additionally.con
98a60 66 69 67 75 72 65 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 79 figure.timeouts.for.different.ty
98a80 70 65 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 59 6f 75 20 6d 61 79 20 70 72 65 66 pes.of.connections..You.may.pref
98aa0 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 er.locally.configured.capabiliti
98ac0 65 73 20 6d 6f 72 65 20 74 68 61 6e 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 es.more.than.the.negotiated.capa
98ae0 62 69 6c 69 74 69 65 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 72 65 6d 6f 74 65 20 70 65 65 72 bilities.even.though.remote.peer
98b00 20 73 65 6e 64 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 74 68 65 20 70 65 65 72 .sends.capabilities..If.the.peer
98b20 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 .is.configured.by.:cfgcmd:`overr
98b40 69 64 65 2d 63 61 70 61 62 69 6c 69 74 79 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 65 73 20 72 65 ide-capability`,.VyOS.ignores.re
98b60 63 65 69 76 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 68 65 6e 20 6f 76 65 72 72 69 64 ceived.capabilities.then.overrid
98b80 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 77 69 74 68 20 63 e.negotiated.capabilities.with.c
98ba0 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 73 2e 00 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 onfigured.values..You.may.want.t
98bc0 6f 20 64 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 o.disable.sending.Capability.Neg
98be0 6f 74 69 61 74 69 6f 6e 20 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 otiation.OPEN.message.optional.p
98c00 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 72 65 6d 6f 74 65 arameter.to.the.peer.when.remote
98c20 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 43 61 70 61 62 69 6c .peer.does.not.implement.Capabil
98c40 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 ity.Negotiation..Please.use.:cfg
98c60 63 6d 64 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 69 6c 69 74 79 2d 6e 65 67 6f 74 69 61 74 cmd:`disable-capability-negotiat
98c80 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 66 65 61 74 ion`.command.to.disable.the.feat
98ca0 75 72 65 2e 00 59 6f 75 20 6e 65 65 64 20 32 20 73 65 70 61 72 61 74 65 20 66 69 72 65 77 61 6c ure..You.need.2.separate.firewal
98cc0 6c 73 20 74 6f 20 64 65 66 69 6e 65 20 74 72 61 66 66 69 63 3a 20 6f 6e 65 20 66 6f 72 20 65 61 ls.to.define.traffic:.one.for.ea
98ce0 63 68 20 64 69 72 65 63 74 69 6f 6e 2e 00 59 6f 75 20 6e 65 65 64 20 74 6f 20 64 69 73 61 62 6c ch.direction..You.need.to.disabl
98d00 65 20 74 68 65 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 20 70 72 6f 64 75 63 74 e.the.in-memory.table.in.product
98d20 69 6f 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 21 20 55 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 ion.environments!.Using.:abbr:`I
98d40 4d 54 20 28 49 6e 2d 4d 65 6d 6f 72 79 20 54 61 62 6c 65 29 60 20 6d 61 79 20 6c 65 61 64 20 74 MT.(In-Memory.Table)`.may.lead.t
98d60 6f 20 68 65 61 76 79 20 43 50 55 20 6f 76 65 72 6c 6f 61 64 69 6e 67 20 61 6e 64 20 75 6e 73 74 o.heavy.CPU.overloading.and.unst
98d80 61 62 6c 65 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 62 65 68 61 76 69 6f 72 2e 00 59 able.flow-accounting.behavior..Y
98da0 6f 75 20 6e 65 65 64 20 79 6f 75 72 20 50 50 50 6f 45 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 ou.need.your.PPPoE.credentials.f
98dc0 72 6f 6d 20 79 6f 75 72 20 44 53 4c 20 49 53 50 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e rom.your.DSL.ISP.in.order.to.con
98de0 66 69 67 75 72 65 20 74 68 69 73 2e 20 54 68 65 20 75 73 75 61 6c 20 75 73 65 72 6e 61 6d 65 20 figure.this..The.usual.username.
98e00 69 73 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 6e 61 6d 65 40 68 6f 73 74 2e 6e 65 74 20 is.in.the.form.of.name@host.net.
98e20 62 75 74 20 6d 61 79 20 76 61 72 79 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 49 53 50 2e 00 59 but.may.vary.depending.on.ISP..Y
98e40 6f 75 20 6e 6f 77 20 73 65 65 20 74 68 65 20 6c 6f 6e 67 65 72 20 41 53 20 70 61 74 68 2e 00 59 ou.now.see.the.longer.AS.path..Y
98e60 6f 75 20 73 68 6f 75 6c 64 20 61 64 64 20 61 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 79 6f 75 72 ou.should.add.a.firewall.to.your
98e80 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 77 65 6c 6c 20 62 79 20 .configuration.above.as.well.by.
98ea0 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 74 68 65 20 70 70 70 6f 65 30 20 69 74 73 65 6c assigning.it.to.the.pppoe0.itsel
98ec0 66 20 61 73 20 73 68 6f 77 6e 20 68 65 72 65 3a 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f f.as.shown.here:.You.should.also
98ee0 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 49 53 44 45 5f 4c 4f 43 41 4c 20 66 .ensure.that.the.OUTISDE_LOCAL.f
98f00 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 irewall.group.is.applied.to.the.
98f20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c WAN.interface.and.a.direction.(l
98f40 6f 63 61 6c 29 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 ocal)..You.should.also.ensure.th
98f60 61 74 20 74 68 65 20 4f 55 54 53 49 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 at.the.OUTSIDE_LOCAL.firewall.gr
98f80 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 oup.is.applied.to.the.WAN.interf
98fa0 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 ace.and.a.direction.(local)..You
98fc0 20 77 69 6c 6c 20 61 6c 73 6f 20 6e 65 65 64 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 6f .will.also.need.the.public.key.o
98fe0 66 20 79 6f 75 72 20 70 65 65 72 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6e 65 74 77 6f f.your.peer.as.well.as.the.netwo
99000 72 6b 28 73 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 75 6e 6e 65 6c 20 28 61 6c 6c 6f 77 65 rk(s).you.want.to.tunnel.(allowe
99020 64 2d 69 70 73 29 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 57 69 72 65 47 75 61 72 64 20 d-ips).to.configure.a.WireGuard.
99040 74 75 6e 6e 65 6c 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 62 65 6c 6f 77 20 69 73 20 tunnel..The.public.key.below.is.
99060 61 6c 77 61 79 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 79 6f 75 72 20 always.the.public.key.from.your.
99080 70 65 65 72 2c 20 6e 6f 74 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6f 6e 65 2e 00 59 6f 75 72 20 49 peer,.not.your.local.one..Your.I
990a0 53 50 73 20 6d 6f 64 65 6d 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 70 6f 72 74 20 60 SPs.modem.is.connected.to.port.`
990c0 60 65 74 68 30 60 60 20 6f 66 20 79 6f 75 72 20 56 79 4f 53 20 62 6f 78 2e 00 59 6f 75 72 20 4c `eth0``.of.your.VyOS.box..Your.L
990e0 41 4e 20 63 6f 6e 6e 65 63 74 65 64 20 6f 6e 20 65 74 68 30 20 75 73 65 73 20 70 72 65 66 69 78 AN.connected.on.eth0.uses.prefix
99100 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 3a 2f 36 34 60 60 20 77 69 74 68 20 74 .``2001:db8:beef:2::/64``.with.t
99120 68 65 20 72 6f 75 74 65 72 20 62 65 65 69 6e 67 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 he.router.beeing.``2001:db8:beef
99140 3a 32 3a 3a 31 60 60 00 5a 65 62 72 61 20 73 75 70 70 6f 72 74 73 20 70 72 65 66 69 78 2d 6c 69 :2::1``.Zebra.supports.prefix-li
99160 73 74 73 20 61 6e 64 20 52 6f 75 74 65 20 4d 61 70 73 73 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 sts.and.Route.Mapss.to.match.rou
99180 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 46 52 52 20 63 6f 6d 70 tes.received.from.other.FRR.comp
991a0 6f 6e 65 6e 74 73 2e 20 54 68 65 20 70 65 72 6d 69 74 2f 64 65 6e 79 20 66 61 63 69 6c 69 74 69 onents..The.permit/deny.faciliti
991c0 65 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 es.provided.by.these.commands.ca
991e0 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 77 68 69 63 68 20 72 6f 75 74 65 73 n.be.used.to.filter.which.routes
99200 20 7a 65 62 72 61 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 .zebra.will.install.in.the.kerne
99220 6c 2e 00 5a 65 62 72 61 2f 4b 65 72 6e 65 6c 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e 67 00 l..Zebra/Kernel.route.filtering.
99240 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 Zone.Based.Firewall.Zone.Based.F
99260 69 72 65 77 61 6c 6c 20 28 44 65 70 72 65 63 61 74 65 64 29 00 5a 6f 6e 65 2d 50 6f 6c 69 63 79 irewall.(Deprecated).Zone-Policy
99280 20 4f 76 65 72 76 69 65 77 00 5a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 .Overview.Zone-based.firewall.[A
992a0 2e 42 2e 43 2e 44 5d 20 e2 80 93 20 6c 69 6e 6b 2d 73 74 61 74 65 2d 69 64 2e 20 57 69 74 68 20 .B.C.D].....link-state-id..With.
992c0 74 68 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c this.specified.the.command.displ
992e0 61 79 73 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 ays.portion.of.the.network.envir
99300 6f 6e 6d 65 6e 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 64 65 73 63 72 69 62 65 64 20 62 onment.that.is.being.described.b
99320 79 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 2e 20 54 68 65 20 76 61 6c 75 65 20 65 y.the.advertisement..The.value.e
99340 6e 74 65 72 65 64 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d ntered.depends.on.the.advertisem
99360 65 6e 74 e2 80 99 73 20 4c 53 20 74 79 70 65 2e 20 49 74 20 6d 75 73 74 20 62 65 20 65 6e 74 65 ent...s.LS.type..It.must.be.ente
99380 72 65 64 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 red.in.the.form.of.an.IP.address
993a0 2e 00 60 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 60 5f 00 ..`1..Create.an.event.handler`_.
993c0 60 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 33 `2..Add.regex.to.the.script`_.`3
993e0 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 ..Add.a.full.path.to.the.script`
99400 5f 00 60 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 60 5f 00 _.`4..Add.optional.parameters`_.
99420 60 3c 6e 61 6d 65 3e 60 20 6d 75 73 74 20 62 65 20 69 64 65 6e 74 69 63 61 6c 20 6f 6e 20 62 6f `<name>`.must.be.identical.on.bo
99440 74 68 20 73 69 64 65 73 21 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 6b 65 79 20 th.sides!.``$.tail.-n.+2.ca.key.
99460 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 |.head.-n.-1.|.tr.-d.'\n'``.``$.
99480 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c tail.-n.+2.ca.pem.|.head.-n.-1.|
994a0 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 .tr.-d.'\n'``.``$.tail.-n.+2.cer
994c0 74 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 t.key.|.head.-n.-1.|.tr.-d.'\n'`
994e0 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 70 65 6d 20 7c 20 68 65 61 64 `.``$.tail.-n.+2.cert.pem.|.head
99500 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 2b 60 60 20 73 75 63 63 .-n.-1.|.tr.-d.'\n'``.``+``.succ
99520 65 73 73 66 75 6c 00 60 60 2d 60 60 20 66 61 69 6c 65 64 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 essful.``-``.failed.``/config/sc
99540 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 ripts/dhcp-client/post-hooks.d/`
99560 60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f `.``/config/scripts/dhcp-client/
99580 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 30 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 pre-hooks.d/``.``0.pool.ntp.org`
995a0 60 00 60 60 30 60 60 20 2d 20 32 30 20 6f 72 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 `.``0``.-.20.or.40.MHz.channel.w
995c0 69 64 74 68 20 28 64 65 66 61 75 6c 74 29 00 60 60 30 60 60 3a 20 4e 6f 20 72 65 70 6c 61 79 20 idth.(default).``0``:.No.replay.
995e0 77 69 6e 64 6f 77 2c 20 73 74 72 69 63 74 20 63 68 65 63 6b 00 60 60 31 2d 34 32 39 34 39 36 37 window,.strict.check.``1-4294967
99600 32 39 35 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 63 6f 295``:.Number.of.packets.that.co
99620 75 6c 64 20 62 65 20 6d 69 73 6f 72 64 65 72 65 64 00 60 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f uld.be.misordered.``1.pool.ntp.o
99640 72 67 60 60 00 60 60 31 31 35 32 30 30 60 60 20 2d 20 31 31 35 2c 32 30 30 20 62 70 73 20 28 64 rg``.``115200``.-.115,200.bps.(d
99660 65 66 61 75 6c 74 20 66 6f 72 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 29 00 60 60 31 32 30 efault.for.serial.console).``120
99680 30 60 60 20 2d 20 31 32 30 30 20 62 70 73 00 60 60 31 39 32 2e 31 36 38 2e 32 2e 32 35 34 60 60 0``.-.1200.bps.``192.168.2.254``
996a0 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 32 20 66 72 6f 6d 20 49 .IP.addreess.on.VyOS.eth2.from.I
996c0 53 50 32 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 2c 32 30 30 20 62 70 73 00 60 60 31 60 60 SP2.``19200``.-.19,200.bps.``1``
996e0 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 32 2e 70 6f 6f 6c .-.80.MHz.channel.width.``2.pool
99700 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 2e 30 2e 31 31 33 2e 32 35 34 60 60 20 49 50 20 .ntp.org``.``203.0.113.254``.IP.
99720 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 68 31 20 66 72 6f 6d 20 49 53 50 31 00 addreess.on.VyOS.eth1.from.ISP1.
99740 60 60 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 62 70 73 00 60 60 32 60 60 20 2d 20 31 36 30 20 ``2400``.-.2400.bps.``2``.-.160.
99760 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 33 38 34 30 30 60 60 20 2d 20 33 38 MHz.channel.width.``38400``.-.38
99780 2c 34 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 58 65 6e 20 63 6f 6e 73 6f 6c ,400.bps.(default.for.Xen.consol
997a0 65 29 00 60 60 33 60 60 20 2d 20 38 30 2b 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 e).``3``.-.80+80.MHz.channel.wid
997c0 74 68 00 60 60 34 38 30 30 60 60 20 2d 20 34 38 30 30 20 62 70 73 00 60 60 35 37 36 30 30 60 60 th.``4800``.-.4800.bps.``57600``
997e0 20 2d 20 35 37 2c 36 30 30 20 62 70 73 00 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 20 69 .-.57,600.bps.``64:ff9b::/96``.i
99800 73 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 66 6f 72 20 49 50 76 34 s.the.well-known.prefix.for.IPv4
99820 2d 65 6d 62 65 64 64 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 65 20 70 72 -embedded.IPv6.addresses..The.pr
99840 65 66 69 78 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 70 72 65 73 65 6e 74 20 49 50 76 34 20 61 efix.is.used.to.represent.IPv4.a
99860 64 64 72 65 73 73 65 73 20 69 6e 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 6d ddresses.in.an.IPv6.address.form
99880 61 74 2e 20 54 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 63 6f 64 65 64 20 at..The.IPv4.address.is.encoded.
998a0 69 6e 20 74 68 65 20 6c 6f 77 2d 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 6f 66 20 74 68 65 20 in.the.low-order.32.bits.of.the.
998c0 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 68 69 67 68 2d 6f 72 64 65 72 20 33 32 20 IPv6.address..The.high-order.32.
998e0 62 69 74 73 20 61 72 65 20 73 65 74 20 74 6f 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 bits.are.set.to.the.well-known.p
99900 72 65 66 69 78 20 36 34 3a 66 66 39 62 3a 3a 2f 39 36 2e 00 60 60 38 30 32 2e 33 61 64 60 60 20 refix.64:ff9b::/96..``802.3ad``.
99920 2d 20 49 45 45 45 20 38 30 32 2e 33 61 64 20 44 79 6e 61 6d 69 63 20 6c 69 6e 6b 20 61 67 67 72 -.IEEE.802.3ad.Dynamic.link.aggr
99940 65 67 61 74 69 6f 6e 2e 20 43 72 65 61 74 65 73 20 61 67 67 72 65 67 61 74 69 6f 6e 20 67 72 6f egation..Creates.aggregation.gro
99960 75 70 73 20 74 68 61 74 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 20 61 6e ups.that.share.the.same.speed.an
99980 64 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 73 2e 20 55 74 69 6c 69 7a 65 73 20 61 6c 6c 20 d.duplex.settings..Utilizes.all.
999a0 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 20 slaves.in.the.active.aggregator.
999c0 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 70 65 63 69 66 69 according.to.the.802.3ad.specifi
999e0 63 61 74 69 6f 6e 2e 00 60 60 39 36 30 30 60 60 20 2d 20 39 36 30 30 20 62 70 73 00 60 60 3c 20 cation..``9600``.-.9600.bps.``<.
99a00 64 68 2d 67 72 6f 75 70 20 3e 60 60 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 dh-group.>``.defines.a.Diffie-He
99a20 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3b 00 60 60 4b 6e 6f 77 6e 20 6c 69 6d llman.group.for.PFS;.``Known.lim
99a40 69 74 61 74 69 6f 6e 73 3a 60 60 00 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 itations:``.``Stateful-IPv6-Addr
99a60 65 73 73 2d 50 6f 6f 6c 60 60 20 61 6e 64 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d ess-Pool``.and.``Delegated-IPv6-
99a80 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 Prefix-Pool``.are.defined.in.RFC
99aa0 36 39 31 31 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 69 6e 6911..If.they.are.not.defined.in
99ac0 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 61 64 64 20 6e 65 77 20 64 69 63 .your.RADIUS.server,.add.new.dic
99ae0 74 69 6f 6e 61 72 79 5f 2e 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b tionary_..``WLB_INTERFACE_NAME=[
99b00 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 74 6f 20 62 interfacename]``:.Interface.to.b
99b20 65 20 6d 6f 6e 69 74 6f 72 65 64 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 53 54 41 54 e.monitored.``WLB_INTERFACE_STAT
99b40 45 3d 5b 41 43 54 49 56 45 7c 46 41 49 4c 45 44 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 73 E=[ACTIVE|FAILED]``:.Interface.s
99b60 74 61 74 65 00 60 60 61 60 60 20 2d 20 38 30 32 2e 31 31 61 20 2d 20 35 34 20 4d 62 69 74 73 2f tate.``a``.-.802.11a.-.54.Mbits/
99b80 73 65 63 00 60 60 61 63 60 60 20 2d 20 38 30 32 2e 31 31 61 63 20 2d 20 31 33 30 30 20 4d 62 69 sec.``ac``.-.802.11ac.-.1300.Mbi
99ba0 74 73 2f 73 65 63 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 ts/sec.``accept-own-nexthop``.-.
99bc0 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 ..........Well-known.communities
99be0 20 76 61 6c 75 65 20 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 .value.accept-own-nexthop.0xFFFF
99c00 30 30 30 38 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 0008.``accept-own``.-...........
99c20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 ........Well-known.communities.v
99c40 61 6c 75 65 20 41 43 43 45 50 54 5f 4f 57 4e 20 30 78 46 46 46 46 30 30 30 31 00 60 60 61 63 63 alue.ACCEPT_OWN.0xFFFF0001.``acc
99c60 65 70 74 60 60 3a 20 61 63 63 65 70 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 61 63 63 65 ept``:.accept.the.packet..``acce
99c80 73 73 2d 70 6f 69 6e 74 60 60 20 2d 20 41 63 63 65 73 73 2d 70 6f 69 6e 74 20 66 6f 72 77 61 72 ss-point``.-.Access-point.forwar
99ca0 64 73 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 6f 74 68 65 72 20 6e 6f 64 65 73 00 60 ds.packets.between.other.nodes.`
99cc0 60 61 63 74 69 6f 6e 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 66 61 69 6c 75 72 65 20 61 63 74 `action``.keep-alive.failure.act
99ce0 69 6f 6e 3a 00 60 60 61 63 74 69 76 65 2d 62 61 63 6b 75 70 60 60 20 2d 20 41 63 74 69 76 65 2d ion:.``active-backup``.-.Active-
99d00 62 61 63 6b 75 70 20 70 6f 6c 69 63 79 3a 20 4f 6e 6c 79 20 6f 6e 65 20 73 6c 61 76 65 20 69 6e backup.policy:.Only.one.slave.in
99d20 20 74 68 65 20 62 6f 6e 64 20 69 73 20 61 63 74 69 76 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 .the.bond.is.active..A.different
99d40 20 73 6c 61 76 65 20 62 65 63 6f 6d 65 73 20 61 63 74 69 76 65 20 69 66 2c 20 61 6e 64 20 6f 6e .slave.becomes.active.if,.and.on
99d60 6c 79 20 69 66 2c 20 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 66 61 69 6c 73 2e 20 54 ly.if,.the.active.slave.fails..T
99d80 68 65 20 62 6f 6e 64 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 20 69 73 20 65 78 74 65 72 6e 61 he.bond's.MAC.address.is.externa
99da0 6c 6c 79 20 76 69 73 69 62 6c 65 20 6f 6e 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 72 74 20 28 6e 65 lly.visible.on.only.one.port.(ne
99dc0 74 77 6f 72 6b 20 61 64 61 70 74 65 72 29 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 66 75 73 69 6e twork.adapter).to.avoid.confusin
99de0 67 20 74 68 65 20 73 77 69 74 63 68 2e 00 60 60 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 g.the.switch..``adaptive-load-ba
99e00 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e lance``.-.Adaptive.load.balancin
99e20 67 3a 20 69 6e 63 6c 75 64 65 73 20 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 g:.includes.transmit-load-balanc
99e40 65 20 70 6c 75 73 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 66 6f e.plus.receive.load.balancing.fo
99e60 72 20 49 50 56 34 20 74 72 61 66 66 69 63 2c 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 r.IPV4.traffic,.and.does.not.req
99e80 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e uire.any.special.switch.support.
99ea0 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 61 .The.receive.load.balancing.is.a
99ec0 63 68 69 65 76 65 64 20 62 79 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 54 68 65 20 chieved.by.ARP.negotiation..The.
99ee0 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 74 65 72 63 65 70 74 73 20 74 68 65 20 41 52 bonding.driver.intercepts.the.AR
99f00 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 P.Replies.sent.by.the.local.syst
99f20 65 6d 20 6f 6e 20 74 68 65 69 72 20 77 61 79 20 6f 75 74 20 61 6e 64 20 6f 76 65 72 77 72 69 74 em.on.their.way.out.and.overwrit
99f40 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 77 es.the.source.hardware.address.w
99f60 69 74 68 20 74 68 65 20 75 6e 69 71 75 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 ith.the.unique.hardware.address.
99f80 6f 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 of.one.of.the.slaves.in.the.bond
99fa0 20 73 75 63 68 20 74 68 61 74 20 64 69 66 66 65 72 65 6e 74 20 70 65 65 72 73 20 75 73 65 20 64 .such.that.different.peers.use.d
99fc0 69 66 66 65 72 65 6e 74 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 ifferent.hardware.addresses.for.
99fe0 74 68 65 20 73 65 72 76 65 72 2e 00 60 60 61 67 67 72 65 73 73 69 76 65 60 60 20 75 73 65 20 41 the.server..``aggressive``.use.A
9a000 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 ggressive.mode.for.Key.Exchanges
9a020 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 70 72 6f 74 6f 63 6f 6c 20 61 67 67 72 65 73 73 69 76 .in.the.IKEv1.protocol.aggressiv
9a040 65 20 6d 6f 64 65 20 69 73 20 6d 75 63 68 20 6d 6f 72 65 20 69 6e 73 65 63 75 72 65 20 63 6f 6d e.mode.is.much.more.insecure.com
9a060 70 61 72 65 64 20 74 6f 20 4d 61 69 6e 20 6d 6f 64 65 3b 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 pared.to.Main.mode;.``all-availa
9a080 62 6c 65 60 60 20 61 6c 6c 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 ble``.all.checking.target.addres
9a0a0 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 ses.must.be.available.to.pass.th
9a0c0 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6e 79 20 6f is.check.``any-available``.any.o
9a0e0 66 20 74 68 65 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 f.the.checking.target.addresses.
9a100 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 must.be.available.to.pass.this.c
9a120 68 65 63 6b 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 heck.``authentication.local-id/r
9a140 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 49 4b 45 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 emote-id``.-.IKE.identification.
9a160 69 73 20 75 73 65 64 20 66 6f 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 56 50 4e 20 70 65 is.used.for.validation.of.VPN.pe
9a180 65 72 20 64 65 76 69 63 65 73 20 64 75 72 69 6e 67 20 49 4b 45 20 6e 65 67 6f 74 69 61 74 69 6f er.devices.during.IKE.negotiatio
9a1a0 6e 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c n..If.you.do.not.configure.local
9a1c0 2f 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 2c 20 74 68 65 20 64 65 76 69 63 65 20 75 73 65 /remote-identity,.the.device.use
9a1e0 73 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 68 61 74 20 s.the.IPv4.or.IPv6.address.that.
9a200 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 corresponds.to.the.local/remote.
9a220 70 65 65 72 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 63 65 72 74 61 69 6e 20 6e 65 74 77 peer.by.default..In.certain.netw
9a240 6f 72 6b 20 73 65 74 75 70 73 20 28 6c 69 6b 65 20 69 70 73 65 63 20 69 6e 74 65 72 66 61 63 65 ork.setups.(like.ipsec.interface
9a260 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 6f 72 20 62 65 68 69 6e 64 .with.dynamic.address,.or.behind
9a280 20 74 68 65 20 4e 41 54 20 29 2c 20 74 68 65 20 49 4b 45 20 49 44 20 72 65 63 65 69 76 65 64 20 .the.NAT.),.the.IKE.ID.received.
9a2a0 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 from.the.peer.does.not.match.the
9a2c0 20 49 4b 45 20 67 61 74 65 77 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 64 .IKE.gateway.configured.on.the.d
9a2e0 65 76 69 63 65 2e 20 54 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 50 68 61 73 65 20 evice..This.can.lead.to.a.Phase.
9a300 31 20 76 61 6c 69 64 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 2e 20 53 6f 2c 20 6d 61 6b 65 20 73 1.validation.failure..So,.make.s
9a320 75 72 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 ure.to.configure.the.local/remot
9a340 65 20 69 64 20 65 78 70 6c 69 63 69 74 6c 79 20 61 6e 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 e.id.explicitly.and.ensure.that.
9a360 74 68 65 20 49 4b 45 20 49 44 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 72 65 the.IKE.ID.is.the.same.as.the.re
9a380 6d 6f 74 65 2d 69 64 65 6e 74 69 74 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 mote-identity.configured.on.the.
9a3a0 70 65 65 72 20 64 65 76 69 63 65 2e 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 peer.device..``authentication``.
9a3c0 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 -.configure.authentication.betwe
9a3e0 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 66 20 70 72 en.VyOS.and.a.remote.peer..If.pr
9a400 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 74 68 e-shared-secret.mode.is.used,.th
9a420 65 20 73 65 63 72 65 74 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 e.secret.key.must.be.defined.in.
9a440 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 ``set.vpn.ipsec.authentication``
9a460 20 61 6e 64 20 73 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f .and.suboptions:.``authenticatio
9a480 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 n``.-.configure.authentication.b
9a4a0 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 53 etween.VyOS.and.a.remote.peer..S
9a4c0 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 62 60 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 uboptions:.``b``.-.802.11b.-.11.
9a4e0 4d 62 69 74 73 2f 73 65 63 00 60 60 62 61 62 65 6c 60 60 20 2d 20 42 61 62 65 6c 20 72 6f 75 74 Mbits/sec.``babel``.-.Babel.rout
9a500 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 60 20 4d ing.protocol.(Babel).``begin``.M
9a520 61 74 63 68 65 73 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 55 52 4c 20 atches.the.beginning.of.the.URL.
9a540 70 61 74 68 00 60 60 62 67 70 60 60 20 2d 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 path.``bgp``.-.Border.Gateway.Pr
9a560 6f 74 6f 63 6f 6c 20 28 42 47 50 29 00 60 60 62 69 6e 64 60 60 20 2d 20 73 65 6c 65 63 74 20 61 otocol.(BGP).``bind``.-.select.a
9a580 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 69 6e 64 20 74 6f 20 74 68 69 73 20 70 .VTI.interface.to.bind.to.this.p
9a5a0 65 65 72 3b 00 60 60 62 6c 61 63 6b 68 6f 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 eer;.``blackhole``.-............
9a5c0 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 ........Well-known.communities.v
9a5e0 61 6c 75 65 20 42 4c 41 43 4b 48 4f 4c 45 20 30 78 46 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 alue.BLACKHOLE.0xFFFF029A.``broa
9a600 64 63 61 73 74 60 60 20 2d 20 42 72 6f 61 64 63 61 73 74 20 70 6f 6c 69 63 79 3a 20 74 72 61 6e dcast``.-.Broadcast.policy:.tran
9a620 73 6d 69 74 73 20 65 76 65 72 79 74 68 69 6e 67 20 6f 6e 20 61 6c 6c 20 73 6c 61 76 65 20 69 6e smits.everything.on.all.slave.in
9a640 74 65 72 66 61 63 65 73 2e 00 60 60 62 75 72 73 74 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 terfaces..``burst``:.Number.of.p
9a660 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6f 76 65 72 73 68 6f 6f 74 20 74 68 65 20 ackets.allowed.to.overshoot.the.
9a680 6c 69 6d 69 74 20 77 69 74 68 69 6e 20 60 60 70 65 72 69 6f 64 60 60 2e 20 44 65 66 61 75 6c 74 limit.within.``period``..Default
9a6a0 20 35 2e 00 60 60 63 61 2d 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 .5..``ca-cert-file``.-.CA.certif
9a6c0 69 63 61 74 65 20 66 69 6c 65 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 icate.file..Using.for.authentica
9a6e0 74 69 6e 67 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 61 2d 63 65 72 74 69 66 69 63 61 ting.remote.peer;.``ca-certifica
9a700 74 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 50 4b 49 20 63 6f 6e te``.-.CA.certificate.in.PKI.con
9a720 66 69 67 75 72 61 74 69 6f 6e 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 figuration..Using.for.authentica
9a740 74 69 6e 67 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 64 70 60 60 20 2d 20 4c 69 73 74 ting.remote.peer;.``cdp``.-.List
9a760 65 6e 20 66 6f 72 20 43 44 50 20 66 6f 72 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 2f 73 77 69 en.for.CDP.for.Cisco.routers/swi
9a780 74 63 68 65 73 00 60 60 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 tches.``cert-file``.-.certificat
9a7a0 65 20 66 69 6c 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 e.file,.which.will.be.used.for.a
9a7c0 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 uthenticating.local.router.on.re
9a7e0 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 63 65 72 mote.peer;.``certificate``.-.cer
9a800 74 69 66 69 63 61 74 65 20 66 69 6c 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 tificate.file.in.PKI.configurati
9a820 6f 6e 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 on,.which.will.be.used.for.authe
9a840 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 nticating.local.router.on.remote
9a860 20 70 65 65 72 3b 00 60 60 63 6c 65 61 72 60 60 20 63 6c 6f 73 65 73 20 74 68 65 20 43 48 49 4c .peer;.``clear``.closes.the.CHIL
9a880 44 5f 53 41 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 74 61 6b 65 20 66 75 72 74 68 65 72 20 61 D_SA.and.does.not.take.further.a
9a8a0 63 74 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 63 6c 65 61 72 60 60 20 73 65 74 20 61 ction.(default);.``clear``.set.a
9a8c0 63 74 69 6f 6e 20 74 6f 20 63 6c 65 61 72 3b 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d ction.to.clear;.``close-action.=
9a8e0 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 .none.|.clear.|.hold.|.restart``
9a900 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 .-.defines.the.action.to.take.if
9a920 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c .the.remote.peer.unexpectedly.cl
9a940 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d oses.a.CHILD_SA.(see.above.for.m
9a960 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e eaning.of.values)..A.closeaction
9a980 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 .should.not.be.used.if.the.peer.
9a9a0 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 uses.reauthentication.or.uniquei
9a9c0 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 ds..``close-action.=.none.|.clea
9a9e0 72 20 7c 20 74 72 61 70 20 7c 20 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 r.|.trap.|.start``.-.defines.the
9aa00 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 .action.to.take.if.the.remote.pe
9aa20 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 er.unexpectedly.closes.a.CHILD_S
9aa40 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 A.(see.above.for.meaning.of.valu
9aa60 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 es)..A.closeaction.should.not.be
9aa80 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 .used.if.the.peer.uses.reauthent
9aaa0 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 ication.or.uniqueids..``close-ac
9aac0 74 69 6f 6e 60 60 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b tion``.defines.the.action.to.tak
9aae0 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c e.if.the.remote.peer.unexpectedl
9ab00 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 y.closes.a.CHILD_SA:.``compressi
9ab20 6f 6e 60 60 20 20 45 6e 61 62 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 on``..Enables.the..IPComp(IP.Pay
9ab40 6c 6f 61 64 20 43 6f 6d 70 72 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 load.Compression).protocol.which
9ab60 20 61 6c 6c 6f 77 73 20 63 6f 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 .allows.compressing.the.content.
9ab80 6f 66 20 49 50 20 70 61 63 6b 65 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 of.IP.packets..``compression``.w
9aba0 68 65 74 68 65 72 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e hether.IPComp.compression.of.con
9abc0 74 65 6e 74 20 69 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 tent.is.proposed.on.the.connecti
9abe0 6f 6e 3a 00 60 60 63 6f 6e 6e 65 63 74 65 64 60 60 20 2d 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f on:.``connected``.-.Connected.ro
9ac00 75 74 65 73 20 28 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 75 62 6e 65 74 20 6f utes.(directly.attached.subnet.o
9ac20 72 20 68 6f 73 74 29 00 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f r.host).``connection-type``.-.ho
9ac40 77 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 w.to.handle.this.connection.proc
9ac60 65 73 73 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 72 69 61 6e 74 73 3a 00 60 60 63 6f 6e 74 69 6e ess..Possible.variants:.``contin
9ac80 75 65 60 60 3a 20 63 6f 6e 74 69 6e 75 65 20 70 61 72 73 69 6e 67 20 6e 65 78 74 20 72 75 6c 65 ue``:.continue.parsing.next.rule
9aca0 2e 00 60 60 63 72 6c 2d 66 69 6c 65 60 60 20 2d 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 43 ..``crl-file``.-.file.with.the.C
9acc0 65 72 74 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e ertificate.Revocation.List..Usin
9ace0 67 20 74 6f 20 63 68 65 63 6b 20 69 66 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 g.to.check.if.a.certificate.for.
9ad00 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 76 61 6c 69 64 20 6f 72 20 72 65 76 6f the.remote.peer.is.valid.or.revo
9ad20 6b 65 64 3b 00 60 60 64 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 ked;.``d``.-.Execution.interval.
9ad40 69 6e 20 64 61 79 73 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 in.days.``dead-peer-detection.ac
9ad60 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 tion.=.clear.|.hold.|.restart``.
9ad80 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 -.R_U_THERE.notification.message
9ada0 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 s(IKEv1).or.empty.INFORMATIONAL.
9adc0 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c messages.(IKEv2).are.periodicall
9ade0 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 y.sent.in.order.to.check.the.liv
9ae00 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 eliness.of.the.IPsec.peer..The.v
9ae20 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 68 6f 6c 64 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 alues.clear,.hold,.and.restart.a
9ae40 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 ll.activate.DPD.and.determine.th
9ae60 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 e.action.to.perform.on.a.timeout
9ae80 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 ..With.``clear``.the.connection.
9aea0 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e is.closed.with.no.further.action
9aec0 73 20 74 61 6b 65 6e 2e 20 60 60 68 6f 6c 64 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 s.taken..``hold``.installs.a.tra
9aee0 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 p.policy,.which.will.catch.match
9af00 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f ing.traffic.and.tries.to.re-nego
9af20 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 tiate.the.connection.on.demand..
9af40 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 ``restart``.will.immediately.tri
9af60 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 gger.an.attempt.to.re-negotiate.
9af80 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 the.connection..``dead-peer-dete
9afa0 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 72 65 ction.action.=.clear.|.trap.|.re
9afc0 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e start``.-.R_U_THERE.notification
9afe0 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d .messages(IKEv1).or.empty.INFORM
9b000 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 ATIONAL.messages.(IKEv2).are.per
9b020 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b iodically.sent.in.order.to.check
9b040 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 .the.liveliness.of.the.IPsec.pee
9b060 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 74 72 61 70 2c 20 61 6e 64 20 72 r..The.values.clear,.trap,.and.r
9b080 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 estart.all.activate.DPD.and.dete
9b0a0 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 rmine.the.action.to.perform.on.a
9b0c0 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e .timeout..With.``clear``.the.con
9b0e0 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 nection.is.closed.with.no.furthe
9b100 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c r.actions.taken..``trap``.instal
9b120 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 ls.a.trap.policy,.which.will.cat
9b140 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f ch.matching.traffic.and.tries.to
9b160 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 .re-negotiate.the.connection.on.
9b180 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 demand..``restart``.will.immedia
9b1a0 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 tely.trigger.an.attempt.to.re-ne
9b1c0 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 gotiate.the.connection..``dead-p
9b1e0 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 60 60 20 63 6f 6e 74 72 6f 6c 73 20 74 68 65 20 75 73 65 eer-detection``.controls.the.use
9b200 20 6f 66 20 74 68 65 20 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 74 .of.the.Dead.Peer.Detection.prot
9b220 6f 63 6f 6c 20 28 44 50 44 2c 20 52 46 43 20 33 37 30 36 29 20 77 68 65 72 65 20 52 5f 55 5f 54 ocol.(DPD,.RFC.3706).where.R_U_T
9b240 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 HERE.notification.messages.(IKEv
9b260 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 1).or.empty.INFORMATIONAL.messag
9b280 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 es.(IKEv2).are.periodically.sent
9b2a0 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 .in.order.to.check.the.livelines
9b2c0 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 s.of.the.IPsec.peer:.``default-e
9b2e0 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 45 53 50 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 62 79 sp-group``.-.ESP.group.to.use.by
9b300 20 64 65 66 61 75 6c 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e .default.for.traffic.encryption.
9b320 20 4d 69 67 68 74 20 62 65 20 6f 76 65 72 77 72 69 74 74 65 6e 20 62 79 20 69 6e 64 69 76 69 64 .Might.be.overwritten.by.individ
9b340 75 61 6c 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6f 72 20 56 54 49 20 69 ual.settings.for.tunnel.or.VTI.i
9b360 6e 74 65 72 66 61 63 65 20 62 69 6e 64 69 6e 67 3b 00 60 60 64 65 73 63 72 69 70 74 69 6f 6e 60 nterface.binding;.``description`
9b380 60 20 2d 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 65 65 72 3b 00 60 `.-.description.for.this.peer;.`
9b3a0 60 64 68 2d 67 72 6f 75 70 60 60 20 64 68 2d 67 72 6f 75 70 3b 00 60 60 64 68 63 70 2d 69 6e 74 `dh-group``.dh-group;.``dhcp-int
9b3c0 65 72 66 61 63 65 60 60 20 2d 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e erface``.-.ID.for.authentication
9b3e0 20 67 65 6e 65 72 61 74 65 64 20 66 72 6f 6d 20 44 48 43 50 20 61 64 64 72 65 73 73 20 64 79 6e .generated.from.DHCP.address.dyn
9b400 61 6d 69 63 61 6c 6c 79 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 75 amically;.``dhcp-interface``.-.u
9b420 73 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 se.an.IP.address,.received.from.
9b440 44 48 43 50 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 DHCP.for.IPSec.connection.with.t
9b460 68 69 73 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 60 60 6c 6f 63 61 6c 2d 61 64 64 his.peer,.instead.of.``local-add
9b480 72 65 73 73 60 60 3b 00 60 60 64 69 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 60 60 20 64 69 73 61 62 ress``;.``disable-mobike``.disab
9b4a0 6c 65 73 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e les.MOBIKE.Support..MOBIKE.is.on
9b4c0 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 20 61 6e 64 20 65 6e 61 62 6c ly.available.for.IKEv2.and.enabl
9b4e0 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 ed.by.default..``disable-route-a
9b500 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 2d 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 68 65 6e 20 utoinstall``.-.This.option.when.
9b520 63 6f 6e 66 69 67 75 72 65 64 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 72 6f 75 74 65 73 20 69 configured.disables.the.routes.i
9b540 6e 73 74 61 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 74 61 62 6c 65 20 32 32 nstalled.in.the.default.table.22
9b560 30 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 70 73 65 63 2e 20 49 74 20 69 73 20 0.for.site-to-site.ipsec..It.is.
9b580 6d 6f 73 74 6c 79 20 75 73 65 64 20 77 69 74 68 20 56 54 49 20 63 6f 6e 66 69 67 75 72 61 74 69 mostly.used.with.VTI.configurati
9b5a0 6f 6e 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 on..``disable-route-autoinstall`
9b5c0 60 20 44 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 `.Do.not.automatically.install.r
9b5e0 6f 75 74 65 73 20 74 6f 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 3b 00 60 60 64 69 73 61 outes.to.remote.networks;.``disa
9b600 62 6c 65 60 60 20 2d 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 64 ble``.-.disable.this.tunnel;.``d
9b620 69 73 61 62 6c 65 60 60 20 44 69 73 61 62 6c 65 20 50 46 53 3b 00 60 60 64 69 73 61 62 6c 65 60 isable``.Disable.PFS;.``disable`
9b640 60 20 64 69 73 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 64 65 `.disable.IPComp.compression.(de
9b660 66 61 75 6c 74 29 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 4d 4f 42 49 fault);.``disable``.disable.MOBI
9b680 4b 45 3b 00 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 KE;.``drop``:.drop.the.packet..`
9b6a0 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 00 60 60 65 63 64 73 61 2d 73 `ecdsa-sha2-nistp256``.``ecdsa-s
9b6c0 68 61 32 2d 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 ha2-nistp384``.``ecdsa-sha2-nist
9b6e0 70 35 32 31 60 60 00 60 60 65 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 45 44 50 20 p521``.``edp``.-.Listen.for.EDP.
9b700 66 6f 72 20 45 78 74 72 65 6d 65 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 65 for.Extreme.routers/switches.``e
9b720 6e 61 62 6c 65 60 60 20 49 6e 68 65 72 69 74 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 nable``.Inherit.Diffie-Hellman.g
9b740 72 6f 75 70 20 66 72 6f 6d 20 49 4b 45 20 67 72 6f 75 70 20 28 64 65 66 61 75 6c 74 29 3b 00 60 roup.from.IKE.group.(default);.`
9b760 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 `enable``.enable.IPComp.compress
9b780 69 6f 6e 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 28 64 ion;.``enable``.enable.MOBIKE.(d
9b7a0 65 66 61 75 6c 74 20 66 6f 72 20 49 4b 45 76 32 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 efault.for.IKEv2);.``encryption`
9b7c0 60 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 `.encryption.algorithm.(default.
9b7e0 31 32 38 20 62 69 74 20 41 45 53 2d 43 42 43 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 128.bit.AES-CBC);.``encryption``
9b800 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 3b 00 60 60 65 6e 64 60 60 20 4d .encryption.algorithm;.``end``.M
9b820 61 74 63 68 65 73 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 2e 00 atches.the.end.of.the.URL.path..
9b840 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 ``esp-group``.-.define.ESP.group
9b860 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 69 6e 65 64 20 62 79 .for.encrypt.traffic,.defined.by
9b880 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 .this.tunnel;.``esp-group``.-.de
9b8a0 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 fine.ESP.group.for.encrypt.traff
9b8c0 69 63 2c 20 70 61 73 73 65 64 20 74 68 69 73 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 2e 00 60 ic,.passed.this.VTI.interface..`
9b8e0 60 65 78 61 63 74 60 60 20 52 65 71 75 69 72 65 73 20 61 6e 20 65 78 61 63 74 6c 79 20 6d 61 74 `exact``.Requires.an.exactly.mat
9b900 63 68 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 66 64 70 60 60 20 2d 20 4c 69 73 ch.of.the.URL.path.``fdp``.-.Lis
9b920 74 65 6e 20 66 6f 72 20 46 44 50 20 66 6f 72 20 46 6f 75 6e 64 72 79 20 72 6f 75 74 65 72 73 2f ten.for.FDP.for.Foundry.routers/
9b940 73 77 69 74 63 68 65 73 00 60 60 66 69 6c 65 60 60 20 2d 20 70 61 74 68 20 74 6f 20 74 68 65 20 switches.``file``.-.path.to.the.
9b960 6b 65 79 20 66 69 6c 65 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 20 46 6c 65 78 key.file;.``flexvpn``.Allow.Flex
9b980 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c VPN.vendor.ID.payload.(IKEv2.onl
9b9a0 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f y)..Send.the.Cisco.FlexVPN.vendo
9b9c0 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 r.ID.payload.(IKEv2.only),.which
9b9e0 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 .is.required.in.order.to.make.Ci
9ba00 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 sco.brand.devices.allow.negotiat
9ba20 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 ing.a.local.traffic.selector.(fr
9ba40 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 om.strongSwan's.point.of.view).t
9ba60 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 hat.is.not.the.assigned.virtual.
9ba80 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 IP.address.if.such.an.address.is
9baa0 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e .requested.by.strongSwan..Sendin
9bac0 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 g.the.Cisco.FlexVPN.vendor.ID.pr
9bae0 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 events.the.peer.from.narrowing.t
9bb00 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c he.initiator's.local.traffic.sel
9bb20 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f ector.and.allows.it.to.e.g..nego
9bb40 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 tiate.a.TS.of.0.0.0.0/0.==.0.0.0
9bb60 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 .0/0.instead..This.has.been.test
9bb80 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 ed.with.a."tunnel.mode.ipsec.ipv
9bba0 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 4".Cisco.template.but.should.als
9bbc0 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 o.work.for.GRE.encapsulation;.``
9bbe0 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 73 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 flexvpn``.Allows.FlexVPN.vendor.
9bc00 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 ID.payload.(IKEv2.only)..Send.th
9bc20 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 e.Cisco.FlexVPN.vendor.ID.payloa
9bc40 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 d.(IKEv2.only),.which.is.require
9bc60 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 d.in.order.to.make.Cisco.brand.d
9bc80 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c evices.allow.negotiating.a.local
9bca0 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 .traffic.selector.(from.strongSw
9bcc0 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 an's.point.of.view).that.is.not.
9bce0 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 the.assigned.virtual.IP.address.
9bd00 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 if.such.an.address.is.requested.
9bd20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f by.strongSwan..Sending.the.Cisco
9bd40 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 .FlexVPN.vendor.ID.prevents.the.
9bd60 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f peer.from.narrowing.the.initiato
9bd80 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 r's.local.traffic.selector.and.a
9bda0 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 llows.it.to.e.g..negotiate.a.TS.
9bdc0 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 of.0.0.0.0/0.==.0.0.0.0/0.instea
9bde0 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 d..This.has.been.tested.with.a."
9be00 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 tunnel.mode.ipsec.ipv4".Cisco.te
9be20 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 mplate.but.should.also.work.for.
9be40 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 GRE.encapsulation;.``force-udp-e
9be60 6e 63 61 70 73 75 6c 61 74 69 6f 6e 60 60 20 2d 20 66 6f 72 63 65 20 65 6e 63 61 70 73 75 6c 61 ncapsulation``.-.force.encapsula
9be80 74 69 6f 6e 20 6f 66 20 45 53 50 20 69 6e 74 6f 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2e 20 tion.of.ESP.into.UDP.datagrams..
9bea0 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 62 65 74 77 65 65 6e 20 6c 6f 63 61 6c 20 Useful.in.case.if.between.local.
9bec0 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 20 69 73 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e and.remote.side.is.firewall.or.N
9bee0 41 54 2c 20 77 68 69 63 68 20 6e 6f 74 20 61 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 70 6c 61 AT,.which.not.allows.passing.pla
9bf00 69 6e 20 45 53 50 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 74 68 65 6d 3b 00 60 60 67 in.ESP.packets.between.them;.``g
9bf20 60 60 20 2d 20 38 30 32 2e 31 31 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 20 28 64 65 66 ``.-.802.11g.-.54.Mbits/sec.(def
9bf40 61 75 6c 74 29 00 60 60 67 72 61 63 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 60 20 2d 20 20 20 ault).``graceful-shutdown``.-...
9bf60 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 .........Well-known.communities.
9bf80 76 61 6c 75 65 20 47 52 41 43 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 value.GRACEFUL_SHUTDOWN.0xFFFF00
9bfa0 30 30 00 60 60 68 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 00.``h``.-.Execution.interval.in
9bfc0 20 68 6f 75 72 73 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 20 28 .hours.``hash``.hash.algorithm.(
9bfe0 64 65 66 61 75 6c 74 20 73 68 61 31 29 2e 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 default.sha1)..``hash``.hash.alg
9c000 6f 72 69 74 68 6d 2e 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 orithm..``hold``.set.action.to.h
9c020 6f 6c 64 20 28 64 65 66 61 75 6c 74 29 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f old.(default).``hold``.set.actio
9c040 6e 20 74 6f 20 68 6f 6c 64 3b 00 60 60 68 74 34 30 2b 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d n.to.hold;.``ht40+``.-.Both.20.M
9c060 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 Hz.and.40.MHz.with.secondary.cha
9c080 6e 6e 65 6c 20 61 62 6f 76 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 nnel.above.the.primary.channel.`
9c0a0 60 68 74 34 30 2d 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 `ht40-``.-.Both.20.MHz.and.40.MH
9c0c0 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 z.with.secondary.channel.below.t
9c0e0 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 76 63 30 60 60 20 2d 20 58 65 he.primary.channel.``hvc0``.-.Xe
9c100 6e 20 63 6f 6e 73 6f 6c 65 00 60 60 69 64 60 60 20 2d 20 73 74 61 74 69 63 20 49 44 27 73 20 66 n.console.``id``.-.static.ID's.f
9c120 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 49 6e 20 67 65 6e 65 72 61 6c 20 6c 6f or.authentication..In.general.lo
9c140 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 60 60 3c 78 2e 78 2e 78 2e cal.and.remote.address.``<x.x.x.
9c160 78 3e 60 60 2c 20 60 60 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 60 60 20 6f 72 20 60 x>``,.``<h:h:h:h:h:h:h:h>``.or.`
9c180 60 25 61 6e 79 60 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 70 60 60 20 2d 20 49 4b 45 20 67 72 6f `%any``;.``ike-group``.-.IKE.gro
9c1a0 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 3b 00 60 60 69 up.to.use.for.key.exchanges;.``i
9c1c0 6b 65 76 31 60 60 20 75 73 65 20 49 4b 45 76 31 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 kev1``.use.IKEv1.for.Key.Exchang
9c1e0 65 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 2d 20 72 65 61 75 74 68 65 6e 74 69 e;.``ikev2-reauth``.-.reauthenti
9c200 63 61 74 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 75 72 69 6e 67 20 74 68 65 20 72 65 6b 65 cate.remote.peer.during.the.reke
9c220 79 69 6e 67 20 70 72 6f 63 65 73 73 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 ying.process..Can.be.used.only.w
9c240 69 74 68 20 49 4b 45 76 32 2e 20 43 72 65 61 74 65 20 61 20 6e 65 77 20 49 4b 45 5f 53 41 20 66 ith.IKEv2..Create.a.new.IKE_SA.f
9c260 72 6f 6d 20 74 68 65 20 73 63 72 61 74 63 68 20 61 6e 64 20 74 72 79 20 74 6f 20 72 65 63 72 65 rom.the.scratch.and.try.to.recre
9c280 61 74 65 20 61 6c 6c 20 49 50 73 65 63 20 53 41 73 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 ate.all.IPsec.SAs;.``ikev2-reaut
9c2a0 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 h``.whether.rekeying.of.an.IKE_S
9c2c0 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 A.should.also.reauthenticate.the
9c2e0 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f .peer..In.IKEv1,.reauthenticatio
9c300 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 70 n.is.always.done..Setting.this.p
9c320 61 72 61 6d 65 74 65 72 20 65 6e 61 62 6c 65 73 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d arameter.enables.remote.host.re-
9c340 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b authentication.during.an.IKE.rek
9c360 65 79 2e 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b ey..``ikev2-reauth``.whether.rek
9c380 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 eying.of.an.IKE_SA.should.also.r
9c3a0 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 eauthenticate.the.peer..In.IKEv1
9c3c0 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e ,.reauthentication.is.always.don
9c3e0 65 3a 00 60 60 69 6b 65 76 32 60 60 20 75 73 65 20 49 4b 45 76 32 20 66 6f 72 20 4b 65 79 20 45 e:.``ikev2``.use.IKEv2.for.Key.E
9c400 78 63 68 61 6e 67 65 3b 00 60 60 69 6e 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 xchange;.``in``:.Ruleset.for.for
9c420 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 warded.packets.on.an.inbound.int
9c440 65 72 66 61 63 65 00 60 60 69 6e 69 74 69 61 74 65 60 60 20 2d 20 64 6f 65 73 20 69 6e 69 74 69 erface.``initiate``.-.does.initi
9c460 61 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 6d 6d al.connection.to.remote.peer.imm
9c480 65 64 69 61 74 65 6c 79 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 61 ediately.after.configuring.and.a
9c4a0 66 74 65 72 20 62 6f 6f 74 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 63 6f 6e 6e fter.boot..In.this.mode.the.conn
9c4c0 65 63 74 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 72 65 73 74 61 72 74 65 64 20 69 6e 20 ection.will.not.be.restarted.in.
9c4e0 63 61 73 65 20 6f 66 20 64 69 73 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 72 65 66 6f 72 65 case.of.disconnection,.therefore
9c500 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 74 6f 67 65 74 68 65 72 20 77 69 .should.be.used.only.together.wi
9c520 74 68 20 44 50 44 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 20 74 72 61 63 6b 69 th.DPD.or.another.session.tracki
9c540 6e 67 20 6d 65 74 68 6f 64 73 3b 00 60 60 69 6e 74 65 6c 5f 69 64 6c 65 2e 6d 61 78 5f 63 73 74 ng.methods;.``intel_idle.max_cst
9c560 61 74 65 3d 30 60 60 20 44 69 73 61 62 6c 65 20 69 6e 74 65 6c 5f 69 64 6c 65 20 61 6e 64 20 66 ate=0``.Disable.intel_idle.and.f
9c580 61 6c 6c 20 62 61 63 6b 20 6f 6e 20 61 63 70 69 5f 69 64 6c 65 00 60 60 69 6e 74 65 72 66 61 63 all.back.on.acpi_idle.``interfac
9c5a0 65 60 60 20 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 20 74 6f 20 75 73 65 2e 20 54 68 65 20 6e e``.Interface.Name.to.use..The.n
9c5c0 61 6d 65 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 76 69 ame.of.the.interface.on.which.vi
9c5e0 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 73 rtual.IP.addresses.should.be.ins
9c600 74 61 6c 6c 65 64 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 61 64 64 talled..If.not.specified.the.add
9c620 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 74 68 65 20 resses.will.be.installed.on.the.
9c640 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 outbound.interface;.``interface`
9c660 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 `.is.used.for.the.VyOS.CLI.comma
9c680 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 nd.to.identify.the.WireGuard.int
9c6a0 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 69 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 69 73 erface.where.this.private.key.is
9c6c0 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 69 6e 74 65 72 6e 65 74 60 60 20 2d 20 20 20 20 20 .to.be.used..``internet``.-.....
9c6e0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 ................Well-known.commu
9c700 6e 69 74 69 65 73 20 76 61 6c 75 65 20 30 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 6b 65 65 70 nities.value.0.``interval``.keep
9c720 2d 61 6c 69 76 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 -alive.interval.in.seconds.<2-86
9c740 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 30 29 3b 00 60 60 69 73 69 73 60 60 20 2d 20 49 6e 400>.(default.30);.``isis``.-.In
9c760 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 termediate.System.to.Intermediat
9c780 65 20 53 79 73 74 65 6d 20 28 49 53 2d 49 53 29 00 60 60 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 e.System.(IS-IS).``jump``:.jump.
9c7a0 74 6f 20 61 6e 6f 74 68 65 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 to.another.custom.chain..``kerne
9c7c0 6c 60 60 20 2d 20 4b 65 72 6e 65 6c 20 72 6f 75 74 65 73 00 60 60 6b 65 79 2d 65 78 63 68 61 6e l``.-.Kernel.routes.``key-exchan
9c7e0 67 65 60 60 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 73 68 6f 75 6c 64 20 62 65 20 75 73 ge``.which.protocol.should.be.us
9c800 65 64 20 74 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 ed.to.initialize.the.connection.
9c820 49 66 20 6e 6f 74 20 73 65 74 20 62 6f 74 68 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 68 61 If.not.set.both.protocols.are.ha
9c840 6e 64 6c 65 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 75 73 65 20 49 ndled.and.connections.will.use.I
9c860 4b 45 76 32 20 77 68 65 6e 20 69 6e 69 74 69 61 74 69 6e 67 2c 20 62 75 74 20 61 63 63 65 70 74 KEv2.when.initiating,.but.accept
9c880 20 61 6e 79 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 77 68 65 6e 20 72 65 73 70 6f .any.protocol.version.when.respo
9c8a0 6e 64 69 6e 67 3a 00 60 60 6b 65 79 60 60 20 2d 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 nding:.``key``.-.a.private.key,.
9c8c0 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 which.will.be.used.for.authentic
9c8e0 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 ating.local.router.on.remote.pee
9c900 72 3a 00 60 60 6c 61 74 65 6e 63 79 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 r:.``latency``:.A.server.profile
9c920 20 66 6f 63 75 73 65 64 20 6f 6e 20 6c 6f 77 65 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6c 61 74 .focused.on.lowering.network.lat
9c940 65 6e 63 79 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 ency..This.profile.favors.perfor
9c960 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 mance.over.power.savings.by.sett
9c980 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 5f 70 ing.``intel_pstate``.and.``min_p
9c9a0 65 72 66 5f 70 63 74 3d 31 30 30 60 60 2e 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f erf_pct=100``..``least-connectio
9c9c0 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 n``.Distributes.requests.to.the.
9c9e0 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f server.with.the.fewest.active.co
9ca00 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 nnections.``least-connection``.D
9ca20 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 70 20 74 6a 65 20 73 65 72 76 65 istributes.requests.tp.tje.serve
9ca40 72 20 77 6f 74 6a 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 r.wotj.the.fewest.active.connect
9ca60 69 6f 6e 73 00 60 60 6c 69 66 65 2d 62 79 74 65 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 ions.``life-bytes``.ESP.life.in.
9ca80 62 79 74 65 73 20 3c 31 30 32 34 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d bytes.<1024-26843545600000>..Num
9caa0 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e ber.of.bytes.transmitted.over.an
9cac0 20 49 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c .IPsec.SA.before.it.expires;.``l
9cae0 69 66 65 2d 70 61 63 6b 65 74 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 70 61 63 6b 65 74 ife-packets``.ESP.life.in.packet
9cb00 73 20 3c 31 30 30 30 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 s.<1000-26843545600000>..Number.
9cb20 6f 66 20 70 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 of.packets.transmitted.over.an.I
9cb40 50 73 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 Psec.SA.before.it.expires;.``lif
9cb60 65 74 69 6d 65 60 60 20 45 53 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 etime``.ESP.lifetime.in.seconds.
9cb80 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 36 30 30 29 2e 20 48 6f 77 20 6c <30-86400>.(default.3600)..How.l
9cba0 6f 6e 67 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 61 20 63 ong.a.particular.instance.of.a.c
9cbc0 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 2f 61 onnection.(a.set.of.encryption/a
9cbe0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 73 20 66 6f 72 20 75 73 65 72 20 70 61 63 6b uthentication.keys.for.user.pack
9cc00 65 74 73 29 20 73 68 6f 75 6c 64 20 6c 61 73 74 2c 20 66 72 6f 6d 20 73 75 63 63 65 73 73 66 75 ets).should.last,.from.successfu
9cc20 6c 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 65 78 70 69 72 79 3b 00 60 60 6c 69 66 65 74 l.negotiation.to.expiry;.``lifet
9cc40 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 ime``.IKE.lifetime.in.seconds.<0
9cc60 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 69 66 65 74 -86400>.(default.28800);.``lifet
9cc80 69 6d 65 60 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 ime``.IKE.lifetime.in.seconds.<3
9cca0 30 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 0-86400>.(default.28800);.``llgr
9ccc0 2d 73 74 61 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c -stale``.-...................Wel
9cce0 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4c 4c 47 52 5f 53 l-known.communities.value.LLGR_S
9cd00 54 41 4c 45 20 30 78 46 46 46 46 30 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 TALE.0xFFFF0006.``local-address`
9cd20 60 20 2d 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 49 50 53 65 63 20 63 `.-.local.IP.address.for.IPSec.c
9cd40 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2e 20 49 66 20 64 65 66 onnection.with.this.peer..If.def
9cd60 69 6e 65 64 20 60 60 61 6e 79 60 60 2c 20 74 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 ined.``any``,.then.an.IP.address
9cd80 20 77 68 69 63 68 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 .which.configured.on.interface.w
9cda0 69 74 68 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 3b 00 ith.default.route.will.be.used;.
9cdc0 60 60 6c 6f 63 61 6c 2d 61 73 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ``local-as``.-..................
9cde0 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 ...Well-known.communities.value.
9ce00 4e 4f 5f 45 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 45 44 20 30 78 46 46 46 46 46 46 30 33 00 60 NO_EXPORT_SUBCONFED.0xFFFFFF03.`
9ce20 60 6c 6f 63 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 56 `local-id``.-.ID.for.the.local.V
9ce40 79 4f 53 20 72 6f 75 74 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 2c 20 64 75 72 69 6e 67 20 74 yOS.router..If.defined,.during.t
9ce60 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 73 65 6e he.authentication.it.will.be.sen
9ce80 64 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 6c 6f 63 61 6c 2d 6b 65 79 60 60 20 d.to.remote.peer;.``local-key``.
9cea0 2d 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 6c 6f 63 61 -.name.of.PKI.key-pair.with.loca
9cec0 6c 20 70 72 69 76 61 74 65 20 6b 65 79 00 60 60 6c 6f 63 61 6c 60 60 20 2d 20 64 65 66 69 6e 65 l.private.key.``local``.-.define
9cee0 20 61 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 .a.local.source.for.match.traffi
9cf00 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 c,.which.should.be.encrypted.and
9cf20 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 52 .send.to.this.peer:.``local``:.R
9cf40 75 6c 65 73 65 74 20 66 6f 72 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 uleset.for.packets.destined.for.
9cf60 74 68 69 73 20 72 6f 75 74 65 72 00 60 60 6d 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e this.router.``m``.-.Execution.in
9cf80 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6d 61 69 6e 60 60 20 52 6f 75 74 69 terval.in.minutes.``main``.Routi
9cfa0 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 62 79 20 56 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 ng.table.used.by.VyOS.and.other.
9cfc0 69 6e 74 65 72 66 61 63 65 73 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 interfaces.not.participating.in.
9cfe0 50 42 52 00 60 60 6d 61 69 6e 60 60 20 75 73 65 20 4d 61 69 6e 20 6d 6f 64 65 20 66 6f 72 20 4b PBR.``main``.use.Main.mode.for.K
9d000 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 50 72 6f 74 6f 63 ey.Exchanges.in.the.IKEv1.Protoc
9d020 6f 6c 20 28 52 65 63 6f 6d 6d 65 6e 64 65 64 20 44 65 66 61 75 6c 74 29 3b 00 60 60 6d 65 73 73 ol.(Recommended.Default);.``mess
9d040 61 67 65 60 60 3a 20 46 75 6c 6c 20 6d 65 73 73 61 67 65 20 74 68 61 74 20 68 61 73 20 74 72 69 age``:.Full.message.that.has.tri
9d060 67 67 65 72 65 64 20 74 68 65 20 73 63 72 69 70 74 2e 00 60 60 6d 69 74 69 67 61 74 69 6f 6e 73 ggered.the.script..``mitigations
9d080 3d 6f 66 66 60 60 00 60 60 6d 6f 62 69 6b 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 =off``.``mobike``.enable.MOBIKE.
9d0a0 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c Support..MOBIKE.is.only.availabl
9d0c0 65 20 66 6f 72 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 65 20 66 6f 72 e.for.IKEv2:.``mode``.-.mode.for
9d0e0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 .authentication.between.VyOS.and
9d100 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6d 6f 64 65 60 60 20 49 4b 45 76 31 20 50 68 61 .remote.peer:.``mode``.IKEv1.Pha
9d120 73 65 20 31 20 4d 6f 64 65 20 53 65 6c 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 64 65 60 60 20 74 68 se.1.Mode.Selection:.``mode``.th
9d140 65 20 74 79 70 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 6e 69 e.type.of.the.connection:.``moni
9d160 74 6f 72 60 60 20 2d 20 50 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 20 61 6c 6c 20 70 61 tor``.-.Passively.monitor.all.pa
9d180 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 66 72 65 71 75 65 6e 63 79 2f 63 68 61 6e 6e 65 6c 00 60 ckets.on.the.frequency/channel.`
9d1a0 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f `multi-user-beamformee``.-.Suppo
9d1c0 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 rt.for.operation.as.single.user.
9d1e0 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d beamformer.``multi-user-beamform
9d200 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 er``.-.Support.for.operation.as.
9d220 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6e 60 60 20 2d 20 38 single.user.beamformer.``n``.-.8
9d240 30 32 2e 31 31 6e 20 2d 20 36 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 6e 61 6d 65 60 60 20 02.11n.-.600.Mbits/sec.``name``.
9d260 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 is.used.for.the.VyOS.CLI.command
9d280 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 .to.identify.this.key..This.key.
9d2a0 60 60 6e 61 6d 65 60 60 20 69 73 20 74 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 43 4c 49 ``name``.is.then.used.in.the.CLI
9d2c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 72 65 66 65 72 65 6e 63 65 20 74 68 65 20 .configuration.to.reference.the.
9d2e0 6b 65 79 20 69 6e 73 74 61 6e 63 65 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c key.instance..``net.ipv4.conf.al
9d300 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e l.accept_redirects``.``net.ipv4.
9d320 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 conf.all.accept_source_route``.`
9d340 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 `net.ipv4.conf.all.log_martians`
9d360 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 `.``net.ipv4.conf.all.rp_filter`
9d380 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 `.``net.ipv4.conf.all.send_redir
9d3a0 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f ects``.``net.ipv4.icmp_echo_igno
9d3c0 72 65 5f 62 72 6f 61 64 63 61 73 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 re_broadcasts``.``net.ipv4.tcp_r
9d3e0 66 63 31 33 33 37 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b 69 fc1337``.``net.ipv4.tcp_syncooki
9d400 65 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f es``.``net.ipv6.conf.all.accept_
9d420 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e redirects``.``net.ipv6.conf.all.
9d440 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 76 65 72 accept_source_route``.``no-adver
9d460 74 69 73 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e tise``.-.................Well-kn
9d480 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 41 44 56 45 52 54 49 own.communities.value.NO_ADVERTI
9d4a0 53 45 20 30 78 46 46 46 46 46 46 30 32 00 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 2d 20 20 20 SE.0xFFFFFF02.``no-export``.-...
9d4c0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d .................Well-known.comm
9d4e0 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 46 46 46 unities.value.NO_EXPORT.0xFFFFFF
9d500 30 31 00 60 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 01.``no-llgr``.-................
9d520 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c ......Well-known.communities.val
9d540 75 65 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 30 37 00 60 60 6e 6f 2d 70 65 65 72 60 ue.NO_LLGR.0xFFFF0007.``no-peer`
9d560 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e `.-......................Well-kn
9d580 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 50 45 45 52 20 30 78 46 own.communities.value.NOPEER.0xF
9d5a0 46 46 46 46 46 30 34 00 60 60 6e 6f 60 60 20 64 69 73 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f FFFFF04.``no``.disable.remote.ho
9d5c0 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b st.re-authenticaton.during.an.IK
9d5e0 45 20 72 65 6b 65 79 3b 00 60 60 6e 6f 6e 65 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e E.rekey;.``none``.-.Execution.in
9d600 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6e 6f 6e 65 60 60 20 2d 20 6c 6f 61 terval.in.minutes.``none``.-.loa
9d620 64 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 68 69 63 68 20 74 68 ds.the.connection.only,.which.th
9d640 65 6e 20 63 61 6e 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 64 20 6f 72 20 en.can.be.manually.initiated.or.
9d660 75 73 65 64 20 61 73 20 61 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f used.as.a.responder.configuratio
9d680 6e 2e 00 60 60 6e 6f 6e 65 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 6e 6f 6e 65 20 28 n..``none``.set.action.to.none.(
9d6a0 64 65 66 61 75 6c 74 29 3b 00 60 60 6e 6f 73 65 6c 65 63 74 60 60 20 6d 61 72 6b 73 20 74 68 65 default);.``noselect``.marks.the
9d6c0 20 73 65 72 76 65 72 20 61 73 20 75 6e 75 73 65 64 2c 20 65 78 63 65 70 74 20 66 6f 72 20 64 69 .server.as.unused,.except.for.di
9d6e0 73 70 6c 61 79 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 20 73 65 72 76 65 72 20 69 73 20 64 69 splay.purposes..The.server.is.di
9d700 73 63 61 72 64 65 64 20 62 79 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 scarded.by.the.selection.algorit
9d720 68 6d 2e 00 60 60 6e 74 73 60 60 20 65 6e 61 62 6c 65 73 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 hm..``nts``.enables.Network.Time
9d740 20 53 65 63 75 72 69 74 79 20 28 4e 54 53 29 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 61 .Security.(NTS).for.the.server.a
9d760 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 31 35 60 00 60 60 6f 70 74 s.specified.in.:rfc:`8915`.``opt
9d780 69 6f 6e 73 60 60 00 60 60 6f 73 70 66 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 ions``.``ospf``.-.Open.Shortest.
9d7a0 50 61 74 68 20 46 69 72 73 74 20 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 60 20 2d Path.First.(OSPFv2).``ospfv3``.-
9d7c0 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 49 50 76 36 29 .Open.Shortest.Path.First.(IPv6)
9d7e0 20 28 4f 53 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 .(OSPFv3).``out``:.Ruleset.for.f
9d800 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 6f 75 74 62 6f 75 6e 64 20 orwarded.packets.on.an.outbound.
9d820 69 6e 74 65 72 66 61 63 65 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 6c 6f 63 61 6c interface.``passphrase``.-.local
9d840 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 00 60 60 70 61 73 73 70 68 .private.key.passphrase.``passph
9d860 72 61 73 65 60 60 20 2d 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 2c rase``.-.private.key.passphrase,
9d880 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 61 73 73 77 6f 72 64 60 60 20 2d 20 70 61 73 73 70 .if.needed..``password``.-.passp
9d8a0 68 72 61 73 65 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 hrase.private.key,.if.needed..``
9d8c0 70 65 65 72 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 peer``.is.used.for.the.VyOS.CLI.
9d8e0 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 command.to.identify.the.WireGuar
9d900 64 20 70 65 65 72 20 77 68 65 72 65 20 74 68 69 73 20 73 65 63 72 65 64 20 69 73 20 74 6f 20 62 d.peer.where.this.secred.is.to.b
9d920 65 20 75 73 65 64 2e 00 60 60 70 65 72 69 6f 64 60 60 3a 20 54 69 6d 65 20 77 69 6e 64 6f 77 20 e.used..``period``:.Time.window.
9d940 66 6f 72 20 72 61 74 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 50 6f 73 73 69 62 6c 65 20 76 for.rate.calculation..Possible.v
9d960 61 6c 75 65 73 3a 20 60 60 73 65 63 6f 6e 64 60 60 20 28 6f 6e 65 20 73 65 63 6f 6e 64 29 2c 20 alues:.``second``.(one.second),.
9d980 60 60 6d 69 6e 75 74 65 60 60 20 28 6f 6e 65 20 6d 69 6e 75 74 65 29 2c 20 60 60 68 6f 75 72 60 ``minute``.(one.minute),.``hour`
9d9a0 60 20 28 6f 6e 65 20 68 6f 75 72 29 2e 20 44 65 66 61 75 6c 74 20 69 73 20 60 60 73 65 63 6f 6e `.(one.hour)..Default.is.``secon
9d9c0 64 60 60 2e 00 60 60 70 66 73 60 60 20 77 68 65 74 68 65 72 20 50 65 72 66 65 63 74 20 46 6f 72 d``..``pfs``.whether.Perfect.For
9d9e0 77 61 72 64 20 53 65 63 72 65 63 79 20 6f 66 20 6b 65 79 73 20 69 73 20 64 65 73 69 72 65 64 20 ward.Secrecy.of.keys.is.desired.
9da00 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 27 73 20 6b 65 79 69 6e 67 20 63 68 61 6e 6e on.the.connection's.keying.chann
9da20 65 6c 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 el.and.defines.a.Diffie-Hellman.
9da40 67 72 6f 75 70 20 66 6f 72 20 50 46 53 3a 00 60 60 70 6f 6f 6c 60 60 20 6d 6f 62 69 6c 69 7a 65 group.for.PFS:.``pool``.mobilize
9da60 73 20 70 65 72 73 69 73 74 65 6e 74 20 63 6c 69 65 6e 74 20 6d 6f 64 65 20 61 73 73 6f 63 69 61 s.persistent.client.mode.associa
9da80 74 69 6f 6e 20 77 69 74 68 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 73 65 72 tion.with.a.number.of.remote.ser
9daa0 76 65 72 73 2e 00 60 60 70 6f 72 74 60 60 20 2d 20 64 65 66 69 6e 65 20 70 6f 72 74 2e 20 48 61 vers..``port``.-.define.port..Ha
9dac0 76 65 20 65 66 66 65 63 74 20 6f 6e 6c 79 20 77 68 65 6e 20 75 73 65 64 20 74 6f 67 65 74 68 65 ve.effect.only.when.used.togethe
9dae0 72 20 77 69 74 68 20 60 60 70 72 65 66 69 78 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 65 64 2d r.with.``prefix``;.``pre-shared-
9db00 73 65 63 72 65 74 60 60 20 2d 20 75 73 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 secret``.-.use.predefined.shared
9db20 20 73 65 63 72 65 74 20 70 68 72 61 73 65 3b 00 60 60 70 72 65 66 65 72 60 60 20 6d 61 72 6b 73 .secret.phrase;.``prefer``.marks
9db40 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 70 72 65 66 65 72 72 65 64 2e 20 41 6c 6c 20 6f 74 .the.server.as.preferred..All.ot
9db60 68 65 72 20 74 68 69 6e 67 73 20 62 65 69 6e 67 20 65 71 75 61 6c 2c 20 74 68 69 73 20 68 6f 73 her.things.being.equal,.this.hos
9db80 74 20 77 69 6c 6c 20 62 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 t.will.be.chosen.for.synchroniza
9dba0 74 69 6f 6e 20 61 6d 6f 6e 67 20 61 20 73 65 74 20 6f 66 20 63 6f 72 72 65 63 74 6c 79 20 6f 70 tion.among.a.set.of.correctly.op
9dbc0 65 72 61 74 69 6e 67 20 68 6f 73 74 73 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e erating.hosts..``prefix``.-.IP.n
9dbe0 65 74 77 6f 72 6b 20 61 74 20 6c 6f 63 61 6c 20 73 69 64 65 2e 00 60 60 70 72 65 66 69 78 60 60 etwork.at.local.side..``prefix``
9dc00 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 .-.IP.network.at.remote.side..``
9dc20 70 72 66 60 60 20 70 73 65 75 64 6f 2d 72 61 6e 64 6f 6d 20 66 75 6e 63 74 69 6f 6e 2e 00 60 60 prf``.pseudo-random.function..``
9dc40 70 72 69 6f 72 69 74 79 60 60 20 2d 20 41 64 64 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 70 6f priority``.-.Add.priority.for.po
9dc60 6c 69 63 79 2d 62 61 73 65 64 20 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 28 6c 6f 77 licy-based.IPSec.VPN.tunnels(low
9dc80 65 73 74 20 76 61 6c 75 65 20 6d 6f 72 65 20 70 72 65 66 65 72 61 62 6c 65 29 00 60 60 70 72 6f est.value.more.preferable).``pro
9dca0 63 65 73 73 6f 72 2e 6d 61 78 5f 63 73 74 61 74 65 3d 31 60 60 20 4c 69 6d 69 74 20 70 72 6f 63 cessor.max_cstate=1``.Limit.proc
9dcc0 65 73 73 6f 72 20 74 6f 20 6d 61 78 69 6d 75 6d 20 43 2d 73 74 61 74 65 20 31 00 60 60 70 72 6f essor.to.maximum.C-state.1.``pro
9dce0 70 6f 73 61 6c 60 60 20 45 53 50 2d 67 72 6f 75 70 20 70 72 6f 70 6f 73 61 6c 20 77 69 74 68 20 posal``.ESP-group.proposal.with.
9dd00 6e 75 6d 62 65 72 20 3c 31 2d 36 35 35 33 35 3e 3a 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 74 number.<1-65535>:.``proposal``.t
9dd20 68 65 20 6c 69 73 74 20 6f 66 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 74 68 65 69 72 20 70 he.list.of.proposals.and.their.p
9dd40 61 72 61 6d 65 74 65 72 73 3a 00 60 60 70 72 6f 74 6f 63 6f 6c 60 60 20 2d 20 64 65 66 69 6e 65 arameters:.``protocol``.-.define
9dd60 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c .the.protocol.for.match.traffic,
9dd80 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 .which.should.be.encrypted.and.s
9dda0 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 70 73 6b 60 60 20 2d 20 50 72 65 73 end.to.this.peer;.``psk``.-.Pres
9ddc0 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6e 61 6d 65 3a 00 60 60 71 75 65 75 65 60 60 hared.secret.key.name:.``queue``
9dde0 3a 20 45 6e 71 75 65 75 65 20 70 61 63 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 00 60 :.Enqueue.packet.to.userspace..`
9de00 60 72 61 74 65 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 65 66 61 `rate``:.Number.of.packets..Defa
9de20 75 6c 74 20 35 2e 00 60 60 72 65 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 74 68 65 20 70 61 ult.5..``reject``:.reject.the.pa
9de40 63 6b 65 74 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 72 65 73 73 60 60 20 2d 20 72 65 6d 6f 74 cket..``remote-address``.-.remot
9de60 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 49 50 53 e.IP.address.or.hostname.for.IPS
9de80 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 ec.connection..IPv4.or.IPv6.addr
9dea0 65 73 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 ess.is.used.when.a.peer.has.a.pu
9dec0 62 6c 69 63 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 2e 20 48 6f 73 74 6e 61 6d 65 blic.static.IP.address..Hostname
9dee0 20 69 73 20 61 20 44 4e 53 20 6e 61 6d 65 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 .is.a.DNS.name.which.could.be.us
9df00 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 49 50 20 61 ed.when.a.peer.has.a.public.IP.a
9df20 64 64 72 65 73 73 20 61 6e 64 20 44 4e 53 20 6e 61 6d 65 2c 20 62 75 74 20 61 6e 20 49 50 20 61 ddress.and.DNS.name,.but.an.IP.a
9df40 64 64 72 65 73 73 20 63 6f 75 6c 64 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 69 6d ddress.could.be.changed.from.tim
9df60 65 20 74 6f 20 74 69 6d 65 2e 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 64 65 66 69 6e e.to.time..``remote-id``.-.defin
9df80 65 20 61 6e 20 49 44 20 66 6f 72 20 72 65 6d 6f 74 65 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 e.an.ID.for.remote.peer,.instead
9dfa0 20 6f 66 20 75 73 69 6e 67 20 70 65 65 72 20 6e 61 6d 65 20 6f 72 20 61 64 64 72 65 73 73 2e 20 .of.using.peer.name.or.address..
9dfc0 55 73 65 66 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 Useful.in.case.if.the.remote.pee
9dfe0 72 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 6f 72 20 69 66 20 60 60 6d 6f 64 65 20 78 35 30 r.is.behind.NAT.or.if.``mode.x50
9e000 39 60 60 20 69 73 20 75 73 65 64 3b 00 60 60 72 65 6d 6f 74 65 2d 6b 65 79 60 60 20 2d 20 6e 61 9``.is.used;.``remote-key``.-.na
9e020 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 72 65 6d 6f 74 65 20 70 me.of.PKI.key-pair.with.remote.p
9e040 75 62 6c 69 63 20 6b 65 79 00 60 60 72 65 6d 6f 74 65 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 ublic.key.``remote``.-.define.th
9e060 65 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 6d 61 74 63 68 20 74 e.remote.destination.for.match.t
9e080 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 raffic,.which.should.be.encrypte
9e0a0 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 72 65 70 6c 61 d.and.send.to.this.peer:.``repla
9e0c0 79 2d 77 69 6e 64 6f 77 60 60 20 2d 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 y-window``.-.IPsec.replay.window
9e0e0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 6f 72 20 74 68 69 73 20 43 48 49 4c 44 5f 53 41 20 .to.configure.for.this.CHILD_SA.
9e100 28 64 65 66 61 75 6c 74 3a 20 33 32 29 2c 20 61 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 (default:.32),.a.value.of.0.disa
9e120 62 6c 65 73 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 60 60 72 bles.IPsec.replay.protection.``r
9e140 65 71 2d 73 73 6c 2d 73 6e 69 60 60 20 53 53 4c 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 eq-ssl-sni``.SSL.Server.Name.Ind
9e160 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 72 65 71 75 65 73 74 20 6d 61 74 63 68 00 60 60 72 65 ication.(SNI).request.match.``re
9e180 73 70 2d 74 69 6d 65 60 60 3a 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 73 70 6f 6e 73 65 20 sp-time``:.the.maximum.response.
9e1a0 74 69 6d 65 20 66 6f 72 20 70 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 52 61 6e 67 65 20 time.for.ping.in.seconds..Range.
9e1c0 31 2e 2e 2e 33 30 2c 20 64 65 66 61 75 6c 74 20 35 00 60 60 72 65 73 70 6f 6e 64 60 60 20 2d 20 1...30,.default.5.``respond``.-.
9e1e0 64 6f 65 73 20 6e 6f 74 20 74 72 79 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 does.not.try.to.initiate.a.conne
9e200 63 74 69 6f 6e 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 6e 20 74 68 69 73 20 ction.to.a.remote.peer..In.this.
9e220 6d 6f 64 65 2c 20 74 68 65 20 49 50 53 65 63 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 mode,.the.IPSec.session.will.be.
9e240 65 73 74 61 62 6c 69 73 68 65 64 20 6f 6e 6c 79 20 61 66 74 65 72 20 69 6e 69 74 69 61 74 69 6f established.only.after.initiatio
9e260 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 43 6f 75 6c 64 20 62 65 20 75 n.from.a.remote.peer..Could.be.u
9e280 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 69 72 65 63 74 20 63 6f seful.when.there.is.no.direct.co
9e2a0 6e 6e 65 63 74 69 76 69 74 79 20 74 6f 20 74 68 65 20 70 65 65 72 20 64 75 65 20 74 6f 20 66 69 nnectivity.to.the.peer.due.to.fi
9e2c0 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 74 rewall.or.NAT.in.the.middle.of.t
9e2e0 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 72 65 73 74 he.local.and.remote.side..``rest
9e300 61 72 74 60 60 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 art``.immediately.tries.to.re-ne
9e320 67 6f 74 69 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 75 6e 64 65 72 20 61 20 66 72 65 gotiate.the.CHILD_SA.under.a.fre
9e340 73 68 20 49 4b 45 5f 53 41 3b 00 60 60 72 65 73 74 61 72 74 60 60 20 73 65 74 20 61 63 74 69 6f sh.IKE_SA;.``restart``.set.actio
9e360 6e 20 74 6f 20 72 65 73 74 61 72 74 3b 00 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 72 6e n.to.restart;.``return``:.Return
9e380 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 .from.the.current.chain.and.cont
9e3a0 69 6e 75 65 20 61 74 20 74 68 65 20 6e 65 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 inue.at.the.next.rule.of.the.las
9e3c0 74 20 63 68 61 69 6e 2e 00 60 60 72 69 70 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 t.chain..``rip``.-.Routing.Infor
9e3e0 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 60 60 20 mation.Protocol.(RIP).``ripng``.
9e400 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 6e -.Routing.Information.Protocol.n
9e420 65 78 74 2d 67 65 6e 65 72 61 74 69 6f 6e 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 ext-generation.(IPv6).(RIPng).``
9e440 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 2d 20 52 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 round-robin``.-.Round-robin.poli
9e460 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 70 61 63 6b 65 74 73 20 69 6e 20 73 65 71 75 65 6e 74 69 cy:.Transmit.packets.in.sequenti
9e480 61 6c 20 6f 72 64 65 72 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 61 76 61 69 6c 61 62 6c al.order.from.the.first.availabl
9e4a0 65 20 73 6c 61 76 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 6c 61 73 74 2e 00 60 60 72 6f 75 6e e.slave.through.the.last..``roun
9e4c0 64 2d 72 6f 62 69 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 69 d-robin``.Distributes.requests.i
9e4e0 6e 20 61 20 63 69 72 63 75 6c 61 72 20 6d 61 6e 6e 65 72 2c 20 73 65 71 75 65 6e 74 69 61 6c 6c n.a.circular.manner,.sequentiall
9e500 79 20 73 65 6e 64 69 6e 67 20 65 61 63 68 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 6e 65 y.sending.each.request.to.the.ne
9e520 78 74 20 73 65 72 76 65 72 20 69 6e 20 6c 69 6e 65 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 xt.server.in.line.``route-filter
9e540 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 34 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 -translated-v4``.-...Well-known.
9e560 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 communities.value.ROUTE_FILTER_T
9e580 52 41 4e 53 4c 41 54 45 44 5f 76 34 20 30 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 74 65 2d RANSLATED_v4.0xFFFF0002.``route-
9e5a0 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 36 60 60 20 2d 20 20 20 57 65 6c 6c 2d filter-translated-v6``.-...Well-
9e5c0 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 known.communities.value.ROUTE_FI
9e5e0 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 36 20 30 78 46 46 46 46 30 30 30 34 00 60 60 LTER_TRANSLATED_v6.0xFFFF0004.``
9e600 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 34 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 route-filter-v4``.-.............
9e620 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f .Well-known.communities.value.RO
9e640 55 54 45 5f 46 49 4c 54 45 52 5f 76 34 20 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f 75 74 65 UTE_FILTER_v4.0xFFFF0003.``route
9e660 2d 66 69 6c 74 65 72 2d 76 36 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c -filter-v6``.-..............Well
9e680 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 -known.communities.value.ROUTE_F
9e6a0 49 4c 54 45 52 5f 76 36 20 30 78 46 46 46 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 ILTER_v6.0xFFFF0005.``rsa-key-na
9e6c0 6d 65 60 60 20 2d 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 20 66 6f 72 20 61 75 74 68 65 6e me``.-.shared.RSA.key.for.authen
9e6e0 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 tication..The.key.must.be.define
9e700 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 d.in.the.``set.vpn.rsa-keys``.se
9e720 63 74 69 6f 6e 3b 00 60 60 72 73 61 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 52 53 41 ction;.``rsa``.-.options.for.RSA
9e740 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 72 73 61 60 60 20 2d 20 .authentication.mode:.``rsa``.-.
9e760 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 00 60 60 72 73 61 use.simple.shared.RSA.key..``rsa
9e780 60 60 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 20 ``.-.use.simple.shared.RSA.key..
9e7a0 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 The.key.must.be.defined.in.the.`
9e7c0 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 73 `set.vpn.rsa-keys``.section;.``s
9e7e0 65 63 72 65 74 60 60 20 2d 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 ecret``.-.predefined.shared.secr
9e800 65 74 2e 20 55 73 65 64 20 69 66 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 6f 64 65 20 60 60 70 72 et..Used.if.configured.mode.``pr
9e820 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 3b 00 60 60 73 65 74 20 66 69 72 65 77 61 6c e-shared-secret``;.``set.firewal
9e840 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 l.bridge.forward.filter....``..`
9e860 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 `set.firewall.ipv4.forward.filte
9e880 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 r....``..``set.firewall.ipv4.inp
9e8a0 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 ut.filter....``..``set.firewall.
9e8c0 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 ipv4.output.filter....``..``set.
9e8e0 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e firewall.ipv6.forward.filter....
9e900 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 ``..``set.firewall.ipv6.input.fi
9e920 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 lter....``..``set.firewall.ipv6.
9e940 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 69 6e 67 6c 65 2d 75 73 output.filter....``..``single-us
9e960 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 er-beamformee``.-.Support.for.op
9e980 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 eration.as.single.user.beamforme
9e9a0 65 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 e.``single-user-beamformer``.-.S
9e9c0 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 upport.for.operation.as.single.u
9e9e0 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 4c 69 73 74 65 ser.beamformer.``sonmp``.-.Liste
9ea00 6e 20 66 6f 72 20 53 4f 4e 4d 50 20 66 6f 72 20 4e 6f 72 74 65 6c 20 72 6f 75 74 65 72 73 2f 73 n.for.SONMP.for.Nortel.routers/s
9ea20 77 69 74 63 68 65 73 00 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 44 69 73 74 72 witches.``source-address``.Distr
9ea40 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 6f 75 ibutes.requests.based.on.the.sou
9ea60 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 00 60 60 73 rce.IP.address.of.the.client.``s
9ea80 73 68 2d 64 73 73 60 60 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 73 68 2d 72 sh-dss``.``ssh-ed25519``.``ssh-r
9eaa0 73 61 20 41 41 41 41 42 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 sa.AAAAB3NzaC1yc2EAAAABAA...VBD5
9eac0 6c 4b 77 45 57 42 20 75 73 65 72 6e 61 6d 65 40 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d lKwEWB.username@host.example.com
9eae0 60 60 00 60 60 73 73 68 2d 72 73 61 60 60 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 60 ``.``ssh-rsa``.``ssl-fc-sni-end`
9eb00 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 6d 61 74 63 68 20 65 6e 64 20 6f 66 20 63 6f 6e 6e `.SSL.frontend.match.end.of.conn
9eb20 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 ection.Server.Name.``ssl-fc-sni`
9eb40 60 20 53 53 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 `.SSL.frontend.connection.Server
9eb60 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 6d 61 74 63 68 00 60 60 73 74 61 72 74 60 60 .Name.Indication.match.``start``
9eb80 20 74 72 69 65 73 20 74 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 72 65 2d 63 72 65 61 74 65 20 .tries.to.immediately.re-create.
9eba0 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 73 74 61 74 69 63 60 60 20 2d 20 53 74 61 74 69 the.CHILD_SA;.``static``.-.Stati
9ebc0 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 00 60 60 73 74 61 74 69 6f cally.configured.routes.``statio
9ebe0 6e 60 60 20 2d 20 43 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 63 63 65 73 73 n``.-.Connects.to.another.access
9ec00 20 70 6f 69 6e 74 00 60 60 73 79 6e 70 72 6f 78 79 60 60 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 .point.``synproxy``:.synproxy.th
9ec20 65 20 70 61 63 6b 65 74 2e 00 60 60 73 79 73 63 74 6c 60 60 20 69 73 20 75 73 65 64 20 74 6f 20 e.packet..``sysctl``.is.used.to.
9ec40 6d 6f 64 69 66 79 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 modify.kernel.parameters.at.runt
9ec60 69 6d 65 2e 20 20 54 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 61 ime...The.parameters.available.a
9ec80 72 65 20 74 68 6f 73 65 20 6c 69 73 74 65 64 20 75 6e 64 65 72 20 2f 70 72 6f 63 2f 73 79 73 2f re.those.listed.under./proc/sys/
9eca0 2e 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 ..``table.10``.Routing.table.use
9ecc0 64 20 66 6f 72 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 d.for.ISP1.``table.10``.Routing.
9ece0 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 30 20 28 31 39 32 2e 31 36 38 2e table.used.for.VLAN.10.(192.168.
9ed00 31 38 38 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 188.0/24).``table.11``.Routing.t
9ed20 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 32 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 able.used.for.ISP2.``table.11``.
9ed40 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 31 20 28 Routing.table.used.for.VLAN.11.(
9ed60 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 60 60 20 2d 20 4e 6f 192.168.189.0/24).``table``.-.No
9ed80 6e 2d 6d 61 69 6e 20 4b 65 72 6e 65 6c 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 60 60 74 61 n-main.Kernel.Routing.Table.``ta
9eda0 72 67 65 74 60 60 3a 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 62 65 20 73 65 6e 74 20 49 43 rget``:.the.target.to.be.sent.IC
9edc0 4d 50 20 70 61 63 6b 65 74 73 20 74 6f 2c 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e MP.packets.to,.address.can.be.an
9ede0 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 00 60 60 74 65 73 74 .IPv4.address.or.hostname.``test
9ee00 2d 73 63 72 69 70 74 60 60 3a 20 41 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 -script``:.A.user.defined.script
9ee20 20 6d 75 73 74 20 72 65 74 75 72 6e 20 30 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 .must.return.0.to.be.considered.
9ee40 73 75 63 63 65 73 73 66 75 6c 20 61 6e 64 20 6e 6f 6e 2d 7a 65 72 6f 20 74 6f 20 66 61 69 6c 2e successful.and.non-zero.to.fail.
9ee60 20 53 63 72 69 70 74 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 63 6f 6e 66 69 67 2f .Scripts.are.located.in./config/
9ee80 73 63 72 69 70 74 73 2c 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 73 scripts,.for.different.locations
9eea0 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 6f 76 69 .the.full.path.needs.to.be.provi
9eec0 64 65 64 00 60 60 74 68 72 65 73 68 6f 6c 64 60 60 3a 20 60 60 62 65 6c 6f 77 60 60 20 6f 72 20 ded.``threshold``:.``below``.or.
9eee0 60 60 61 62 6f 76 65 60 60 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 74 65 20 6c 69 6d ``above``.the.specified.rate.lim
9ef00 69 74 2e 00 60 60 74 68 72 6f 75 67 68 70 75 74 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f it..``throughput``:.A.server.pro
9ef20 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e 20 69 6d 70 72 6f 76 69 6e 67 20 6e 65 74 77 6f 72 file.focused.on.improving.networ
9ef40 6b 20 74 68 72 6f 75 67 68 70 75 74 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 k.throughput..This.profile.favor
9ef60 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 s.performance.over.power.savings
9ef80 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 .by.setting.``intel_pstate``.and
9efa0 20 60 60 6d 61 78 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 20 61 6e 64 20 69 6e 63 72 65 61 .``max_perf_pct=100``.and.increa
9efc0 73 69 6e 67 20 6b 65 72 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 62 75 66 66 65 72 20 73 69 7a 65 73 sing.kernel.network.buffer.sizes
9efe0 2e 00 60 60 74 69 6d 65 6f 75 74 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 6f 75 74 ..``timeout``.keep-alive.timeout
9f000 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 31 .in.seconds.<2-86400>.(default.1
9f020 32 30 29 20 49 4b 45 76 31 20 6f 6e 6c 79 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 20).IKEv1.only.``transmit-load-b
9f040 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 74 72 61 6e 73 6d 69 74 20 6c 6f 61 alance``.-.Adaptive.transmit.loa
9f060 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 63 68 61 6e 6e 65 6c 20 62 6f 6e 64 69 6e 67 20 74 68 61 d.balancing:.channel.bonding.tha
9f080 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 t.does.not.require.any.special.s
9f0a0 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 00 60 60 74 72 61 6e 73 70 6f 72 74 60 60 20 74 72 61 witch.support..``transport``.tra
9f0c0 6e 73 70 6f 72 74 20 6d 6f 64 65 3b 00 60 60 74 72 61 70 60 60 20 20 69 6e 73 74 61 6c 6c 73 20 nsport.mode;.``trap``..installs.
9f0e0 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 a.trap.policy,.which.will.catch.
9f100 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 matching.traffic.and.tries.to.re
9f120 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 6f 6e 2d 64 65 6d 61 6e 64 3b -negotiate.the.tunnel.on-demand;
9f140 00 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 .``trap``.installs.a.trap.policy
9f160 20 66 6f 72 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 .for.the.CHILD_SA;.``ttl-limit``
9f180 3a 20 46 6f 72 20 74 68 65 20 55 44 50 20 54 54 4c 20 6c 69 6d 69 74 20 74 65 73 74 20 74 68 65 :.For.the.UDP.TTL.limit.test.the
9f1a0 20 68 6f 70 20 63 6f 75 6e 74 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 .hop.count.limit.must.be.specifi
9f1c0 65 64 2e 20 54 68 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 ed..The.limit.must.be.shorter.th
9f1e0 61 6e 20 74 68 65 20 70 61 74 68 20 6c 65 6e 67 74 68 2c 20 61 6e 20 49 43 4d 50 20 74 69 6d 65 an.the.path.length,.an.ICMP.time
9f200 20 65 78 70 69 72 65 64 20 6d 65 73 73 61 67 65 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 62 65 .expired.message.is.needed.to.be
9f220 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 74 65 73 74 2e .returned.for.a.successful.test.
9f240 20 64 65 66 61 75 6c 74 20 31 00 60 60 74 74 79 53 4e 60 60 20 2d 20 53 65 72 69 61 6c 20 64 65 .default.1.``ttySN``.-.Serial.de
9f260 76 69 63 65 20 6e 61 6d 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 55 53 42 20 53 65 72 69 vice.name.``ttyUSBX``.-.USB.Seri
9f280 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 75 6e 6e 65 6c 60 60 20 2d 20 64 65 66 69 al.device.name.``tunnel``.-.defi
9f2a0 6e 65 20 63 72 69 74 65 72 69 61 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 6d 61 ne.criteria.for.traffic.to.be.ma
9f2c0 74 63 68 65 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6e 67 20 61 6e 64 20 73 65 6e 64 20 69 74 tched.for.encrypting.and.send.it
9f2e0 20 74 6f 20 61 20 70 65 65 72 3a 00 60 60 74 75 6e 6e 65 6c 60 60 20 74 75 6e 6e 65 6c 20 6d 6f .to.a.peer:.``tunnel``.tunnel.mo
9f300 64 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 74 79 70 65 60 60 3a 20 53 70 65 63 69 66 79 20 de.(default);.``type``:.Specify.
9f320 74 68 65 20 74 79 70 65 20 6f 66 20 74 65 73 74 2e 20 74 79 70 65 20 63 61 6e 20 62 65 20 70 69 the.type.of.test..type.can.be.pi
9f340 6e 67 2c 20 74 74 6c 20 6f 72 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 ng,.ttl.or.a.user.defined.script
9f360 00 60 60 75 73 65 2d 78 35 30 39 2d 69 64 60 60 20 2d 20 75 73 65 20 6c 6f 63 61 6c 20 49 44 20 .``use-x509-id``.-.use.local.ID.
9f380 66 72 6f 6d 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 43 61 6e 6e 6f 74 20 62 65 from.x509.certificate..Cannot.be
9f3a0 20 75 73 65 64 20 77 68 65 6e 20 60 60 69 64 60 60 20 69 73 20 64 65 66 69 6e 65 64 3b 00 60 60 .used.when.``id``.is.defined;.``
9f3c0 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 44 65 66 69 6e 65 73 20 61 20 76 69 virtual-address``.-.Defines.a.vi
9f3e0 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 69 73 20 72 65 71 75 65 73 rtual.IP.address.which.is.reques
9f400 74 65 64 20 62 79 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 20 61 6e 64 20 6f 6e 65 20 6f 72 20 ted.by.the.initiator.and.one.or.
9f420 73 65 76 65 72 61 6c 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 several.IPv4.and/or.IPv6.address
9f440 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 70 6f es.are.assigned.from.multiple.po
9f460 6f 6c 73 20 62 79 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2e 00 60 60 76 69 72 74 75 61 6c 2d ols.by.the.responder..``virtual-
9f480 69 70 60 60 20 41 6c 6c 6f 77 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 ip``.Allow.install.virtual-ip.ad
9f4a0 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 dresses..Comma.separated.list.of
9f4c0 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 .virtual.IPs.to.request.in.IKEv2
9f4e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 .configuration.payloads.or.IKEv1
9f500 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 .Mode.Config..The.wildcard.addre
9f520 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 sses.0.0.0.0.and.::.request.an.a
9f540 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 rbitrary.address,.specific.addre
9f560 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 sses.may.be.defined..The.respond
9f580 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 er.may.return.a.different.addres
9f5a0 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 00 60 60 76 69 72 s,.though,.or.none.at.all..``vir
9f5c0 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 73 20 74 6f 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 tual-ip``.Allows.to.install.virt
9f5e0 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 ual-ip.addresses..Comma.separate
9f600 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 d.list.of.virtual.IPs.to.request
9f620 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 .in.IKEv2.configuration.payloads
9f640 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 .or.IKEv1.Mode.Config..The.wildc
9f660 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 ard.addresses.0.0.0.0.and.::.req
9f680 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 uest.an.arbitrary.address,.speci
9f6a0 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 fic.addresses.may.be.defined..Th
9f6c0 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 e.responder.may.return.a.differe
9f6e0 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 nt.address,.though,.or.none.at.a
9f700 6c 6c 2e 20 44 65 66 69 6e 65 20 74 68 65 20 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 ll..Define.the.``virtual-address
9f720 60 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 ``.option.to.configure.the.IP.ad
9f740 64 72 65 73 73 20 69 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 68 69 65 72 61 72 63 68 79 2e dress.in.site-to-site.hierarchy.
9f760 00 60 60 76 6e 63 60 60 20 2d 20 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 .``vnc``.-.Virtual.Network.Contr
9f780 6f 6c 20 28 56 4e 43 29 00 60 60 76 74 69 60 60 20 2d 20 75 73 65 20 61 20 56 54 49 20 69 6e 74 ol.(VNC).``vti``.-.use.a.VTI.int
9f7a0 65 72 66 61 63 65 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 41 erface.for.traffic.encryption..A
9f7c0 6e 79 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 ny.traffic,.which.will.be.send.t
9f7e0 6f 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 65 6e 63 72 79 70 74 65 o.VTI.interface.will.be.encrypte
9f800 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 20 55 73 69 6e 67 20 56 d.and.send.to.this.peer..Using.V
9f820 54 49 20 6d 61 6b 65 73 20 49 50 53 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 63 TI.makes.IPSec.configuration.muc
9f840 68 20 66 6c 65 78 69 62 6c 65 20 61 6e 64 20 65 61 73 69 65 72 20 69 6e 20 63 6f 6d 70 6c 65 78 h.flexible.and.easier.in.complex
9f860 20 73 69 74 75 61 74 69 6f 6e 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 64 79 6e 61 6d 69 .situation,.and.allows.to.dynami
9f880 63 61 6c 6c 79 20 61 64 64 2f 64 65 6c 65 74 65 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 cally.add/delete.remote.networks
9f8a0 2c 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 20 70 65 65 72 2c 20 61 73 20 69 6e 20 74 68 ,.reachable.via.a.peer,.as.in.th
9f8c0 69 73 20 6d 6f 64 65 20 72 6f 75 74 65 72 20 64 6f 6e 27 74 20 6e 65 65 64 20 74 6f 20 63 72 65 is.mode.router.don't.need.to.cre
9f8e0 61 74 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 79 20 66 6f 72 20 65 61 63 ate.additional.SA/policy.for.eac
9f900 68 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 3a 00 60 60 78 35 30 39 60 60 20 2d 20 6f 70 74 h.remote.network:.``x509``.-.opt
9f920 69 6f 6e 73 20 66 6f 72 20 78 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 ions.for.x509.authentication.mod
9f940 65 3a 00 60 60 78 35 30 39 60 60 20 2d 20 75 73 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 e:.``x509``.-.use.certificates.i
9f960 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e nfrastructure.for.authentication
9f980 2e 00 60 60 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 58 4f 52 20 70 6f 6c 69 63 79 3a 20 54 72 61 ..``xor-hash``.-.XOR.policy:.Tra
9f9a0 6e 73 6d 69 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 72 61 6e nsmit.based.on.the.selected.tran
9f9c0 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 20 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 smit.hash.policy...The.default.p
9f9e0 6f 6c 69 63 79 20 69 73 20 61 20 73 69 6d 70 6c 65 20 5b 28 73 6f 75 72 63 65 20 4d 41 43 20 61 olicy.is.a.simple.[(source.MAC.a
9fa00 64 64 72 65 73 73 20 58 4f 52 27 64 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4d 41 ddress.XOR'd.with.destination.MA
9fa20 43 20 61 64 64 72 65 73 73 20 58 4f 52 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 29 20 6d 6f C.address.XOR.packet.type.ID).mo
9fa40 64 75 6c 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 5d 2e 20 41 6c 74 65 72 6e 61 74 65 20 74 72 61 dulo.slave.count]..Alternate.tra
9fa60 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 74 65 64 20 76 nsmit.policies.may.be.selected.v
9fa80 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 ia.the.:cfgcmd:`hash-policy`.opt
9faa0 69 6f 6e 2c 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2e 00 60 60 79 65 73 60 60 20 65 6e ion,.described.below..``yes``.en
9fac0 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 able.remote.host.re-authenticati
9fae0 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 69 67 6e 6f 72 65 60 on.during.an.IKE.rekey;.`ignore`
9fb00 3a 20 4e 6f 20 63 6f 72 72 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 :.No.correction.is.applied.to.th
9fb20 65 20 63 6c 6f 63 6b 20 66 6f 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 2e 20 54 68 65 e.clock.for.the.leap.second..The
9fb40 20 63 6c 6f 63 6b 20 77 69 6c 6c 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 6c 61 74 65 72 20 69 .clock.will.be.corrected.later.i
9fb60 6e 20 6e 6f 72 6d 61 6c 20 6f 70 65 72 61 74 69 6f 6e 20 77 68 65 6e 20 6e 65 77 20 6d 65 61 73 n.normal.operation.when.new.meas
9fb80 75 72 65 6d 65 6e 74 73 20 61 72 65 20 6d 61 64 65 20 61 6e 64 20 74 68 65 20 65 73 74 69 6d 61 urements.are.made.and.the.estima
9fba0 74 65 64 20 6f 66 66 73 65 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6f 6e 65 20 73 65 63 6f ted.offset.includes.the.one.seco
9fbc0 6e 64 20 65 72 72 6f 72 2e 00 60 73 6d 65 61 72 60 3a 20 57 68 65 6e 20 73 6d 65 61 72 69 6e 67 nd.error..`smear`:.When.smearing
9fbe0 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6c 65 61 70 20 73 74 61 74 75 73 20 .a.leap.second,.the.leap.status.
9fc00 69 73 20 73 75 70 70 72 65 73 73 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 is.suppressed.on.the.server.and.
9fc20 74 68 65 20 73 65 72 76 65 64 20 74 69 6d 65 20 69 73 20 63 6f 72 72 65 63 74 65 64 20 73 6c 6f the.served.time.is.corrected.slo
9fc40 77 6c 79 20 62 79 20 73 6c 65 77 69 6e 67 20 69 6e 73 74 65 61 64 20 6f 66 20 73 74 65 70 70 69 wly.by.slewing.instead.of.steppi
9fc60 6e 67 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 61 6e 79 20 ng..The.clients.do.not.need.any.
9fc80 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 74 68 65 79 20 64 6f special.configuration.as.they.do
9fca0 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 72 65 20 69 73 20 61 6e 79 20 6c 65 61 70 20 73 65 63 6f .not.know.there.is.any.leap.seco
9fcc0 6e 64 20 61 6e 64 20 74 68 65 79 20 66 6f 6c 6c 6f 77 20 74 68 65 20 73 65 72 76 65 72 20 74 69 nd.and.they.follow.the.server.ti
9fce0 6d 65 20 77 68 69 63 68 20 65 76 65 6e 74 75 61 6c 6c 79 20 62 72 69 6e 67 73 20 74 68 65 6d 20 me.which.eventually.brings.them.
9fd00 62 61 63 6b 20 74 6f 20 55 54 43 2e 20 43 61 72 65 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 back.to.UTC..Care.must.be.taken.
9fd20 74 6f 20 65 6e 73 75 72 65 20 74 68 65 79 20 75 73 65 20 6f 6e 6c 79 20 4e 54 50 20 73 65 72 76 to.ensure.they.use.only.NTP.serv
9fd40 65 72 73 20 77 68 69 63 68 20 73 6d 65 61 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 ers.which.smear.the.leap.second.
9fd60 69 6e 20 65 78 61 63 74 6c 79 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 66 6f 72 20 73 79 6e 63 in.exactly.the.same.way.for.sync
9fd80 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 00 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 20 61 6e hronisation..`source-address`.an
9fda0 64 20 60 73 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 65 60 20 63 61 6e 20 6e 6f 74 20 62 65 20 d.`source-interface`.can.not.be.
9fdc0 75 73 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 60 73 79 73 74 65 6d 60 3a used.at.the.same.time..`system`:
9fde0 20 57 68 65 6e 20 69 6e 73 65 72 74 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 .When.inserting.a.leap.second,.t
9fe00 68 65 20 6b 65 72 6e 65 6c 20 73 74 65 70 73 20 74 68 65 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b he.kernel.steps.the.system.clock
9fe20 20 62 61 63 6b 77 61 72 64 73 20 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 .backwards.by.one.second.when.th
9fe40 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 30 30 3a 30 30 3a 30 30 20 55 54 43 2e 20 57 68 e.clock.gets.to.00:00:00.UTC..Wh
9fe60 65 6e 20 64 65 6c 65 74 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 69 74 20 73 74 en.deleting.a.leap.second,.it.st
9fe80 65 70 73 20 66 6f 72 77 61 72 64 20 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 eps.forward.by.one.second.when.t
9fea0 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 32 33 3a 35 39 3a 35 39 20 55 54 43 2e 00 60 he.clock.gets.to.23:59:59.UTC..`
9fec0 74 69 6d 65 7a 6f 6e 65 60 3a 20 54 68 69 73 20 64 69 72 65 63 74 69 76 65 20 73 70 65 63 69 66 timezone`:.This.directive.specif
9fee0 69 65 73 20 61 20 74 69 6d 65 7a 6f 6e 65 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 20 74 69 6d ies.a.timezone.in.the.system.tim
9ff00 65 7a 6f 6e 65 20 64 61 74 61 62 61 73 65 20 77 68 69 63 68 20 63 68 72 6f 6e 79 64 20 63 61 6e ezone.database.which.chronyd.can
9ff20 20 75 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 77 69 6c 6c 20 74 68 65 20 .use.to.determine.when.will.the.
9ff40 6e 65 78 74 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 6f 63 63 75 72 20 61 6e 64 20 77 68 61 74 20 next.leap.second.occur.and.what.
9ff60 69 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6f 66 66 73 65 74 20 62 65 74 77 65 65 6e 20 54 41 is.the.current.offset.between.TA
9ff80 49 20 61 6e 64 20 55 54 43 2e 20 49 74 20 77 69 6c 6c 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 I.and.UTC..It.will.periodically.
9ffa0 63 68 65 63 6b 20 69 66 20 32 33 3a 35 39 3a 35 39 20 61 6e 64 20 32 33 3a 35 39 3a 36 30 20 61 check.if.23:59:59.and.23:59:60.a
9ffc0 72 65 20 76 61 6c 69 64 20 74 69 6d 65 73 20 69 6e 20 74 68 65 20 74 69 6d 65 7a 6f 6e 65 2e 20 re.valid.times.in.the.timezone..
9ffe0 54 68 69 73 20 6e 6f 72 6d 61 6c 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 20 74 68 65 20 72 69 67 This.normally.works.with.the.rig
a0000 68 74 2f 55 54 43 20 74 69 6d 65 7a 6f 6e 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 ht/UTC.timezone.which.is.the.def
a0020 61 75 6c 74 00 60 74 77 65 65 74 20 62 79 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 ault.`tweet.by.EvilMog`_,.2020-0
a0040 32 2d 32 31 00 61 20 62 61 6e 64 77 69 64 74 68 20 74 65 73 74 20 6f 76 65 72 20 74 68 65 20 56 2-21.a.bandwidth.test.over.the.V
a0060 50 4e 20 67 6f 74 20 74 68 65 73 65 20 72 65 73 75 6c 74 73 3a 00 61 20 62 6c 61 6e 6b 20 69 6e PN.got.these.results:.a.blank.in
a0080 64 69 63 61 74 65 73 20 74 68 61 74 20 6e 6f 20 74 65 73 74 20 68 61 73 20 62 65 65 6e 20 63 61 dicates.that.no.test.has.been.ca
a00a0 72 72 69 65 64 20 6f 75 74 00 61 65 73 32 35 36 20 45 6e 63 72 79 70 74 69 6f 6e 00 61 6c 65 72 rried.out.aes256.Encryption.aler
a00c0 74 00 61 6c 6c 00 61 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 00 61 6e 20 69 6e 74 65 72 66 61 63 t.all.an.RD./.RTLIST.an.interfac
a00e0 65 20 77 69 74 68 20 61 20 6e 65 78 74 68 6f 70 00 61 6e 79 3a 20 61 6e 79 20 49 50 20 61 64 64 e.with.a.nexthop.any:.any.IP.add
a0100 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 6e 79 3a 20 61 6e 79 20 49 50 76 36 20 61 64 64 ress.to.match..any:.any.IPv6.add
a0120 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 61 75 74 68 00 61 75 74 68 6f 72 69 7a 61 74 69 6f ress.to.match..auth.authorizatio
a0140 6e 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e n.auto.-.interface.duplex.settin
a0160 67 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 61 75 74 6f 20 2d 20 69 6e 74 65 g.is.auto-negotiated.auto.-.inte
a0180 72 66 61 63 65 20 73 70 65 65 64 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 62 rface.speed.is.auto-negotiated.b
a01a0 67 70 64 00 62 6f 6e 64 69 6e 67 00 62 6f 6f 74 2d 73 69 7a 65 00 62 6f 6f 74 66 69 6c 65 2d 6e gpd.bonding.boot-size.bootfile-n
a01c0 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 66 69 6c 65 6e 61 6d 65 00 62 6f 6f 74 ame.bootfile-name,.filename.boot
a01e0 66 69 6c 65 2d 73 65 72 76 65 72 00 62 6f 6f 74 66 69 6c 65 2d 73 69 7a 65 00 62 72 69 64 67 65 file-server.bootfile-size.bridge
a0200 00 63 6c 69 65 6e 74 20 65 78 61 6d 70 6c 65 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c 69 65 6e .client.example.(debian.9).clien
a0220 74 2d 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 00 63 6c 6f 63 6b 00 63 6c 6f 63 6b 20 64 61 65 6d t-prefix-length.clock.clock.daem
a0240 6f 6e 20 28 6e 6f 74 65 20 32 29 00 63 72 69 74 00 63 72 6f 6e 00 64 61 65 6d 6f 6e 00 64 64 63 on.(note.2).crit.cron.daemon.ddc
a0260 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d lient_.has.another.way.to.determ
a0280 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 ine.the.WAN.IP.address..This.is.
a02a0 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 3a 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 controlled.by:.ddclient_.uses.tw
a02c0 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 o.methods.to.update.a.DNS.record
a02e0 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 ..The.first.one.will.send.update
a0300 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e s.directly.to.the.DNS.daemon,.in
a0320 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 .compliance.with.:rfc:`2136`..Th
a0340 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 e.second.one.involves.a.third.pa
a0360 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 rty.service,.like.DynDNS.com.or.
a0380 61 6e 79 20 6f 74 68 65 72 20 73 69 6d 69 6c 61 72 20 77 65 62 73 69 74 65 2e 20 54 68 69 73 20 any.other.similar.website..This.
a03a0 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 method.uses.HTTP.requests.to.tra
a03c0 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 nsmit.the.new.IP.address..You.ca
a03e0 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 n.configure.both.in.VyOS..ddclie
a0400 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 nt_.uses.two.methods.to.update.a
a0420 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 .DNS.record..The.first.one.will.
a0440 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 send.updates.directly.to.the.DNS
a0460 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 .daemon,.in.compliance.with.:rfc
a0480 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 :`2136`..The.second.one.involves
a04a0 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e .a.third.party.service,.like.Dyn
a04c0 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 75 63 68 20 73 65 72 76 69 63 DNS.com.or.any.other.such.servic
a04e0 65 20 70 72 6f 76 69 64 65 72 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 e.provider..This.method.uses.HTT
a0500 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 P.requests.to.transmit.the.new.I
a0520 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 P.address..You.can.configure.bot
a0540 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 73 6b 69 70 20 61 h.in.VyOS..ddclient_.will.skip.a
a0560 6e 79 20 61 64 64 72 65 73 73 20 6c 6f 63 61 74 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 73 74 ny.address.located.before.the.st
a0580 72 69 6e 67 20 73 65 74 20 69 6e 20 60 3c 70 61 74 74 65 72 6e 3e 60 2e 00 64 65 62 75 67 00 64 ring.set.in.`<pattern>`..debug.d
a05a0 65 63 72 65 6d 65 6e 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 20 6d 69 6e 2d 74 68 ecrement-lifetime.default.min-th
a05c0 72 65 73 68 6f 6c 64 00 64 65 66 61 75 6c 74 2d 6c 65 61 73 65 2d 74 69 6d 65 2c 20 6d 61 78 2d reshold.default-lease-time,.max-
a05e0 6c 65 61 73 65 2d 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 lease-time.default-lifetime.defa
a0600 75 6c 74 2d 70 72 65 66 65 72 65 6e 63 65 00 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 72 00 64 65 ult-preference.default-router.de
a0620 70 72 65 63 61 74 65 2d 70 72 65 66 69 78 00 64 65 73 74 69 6e 61 74 69 6f 6e 2d 68 61 73 68 69 precate-prefix.destination-hashi
a0640 6e 67 00 64 68 63 70 2d 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 64 69 72 65 63 74 ng.dhcp-server-identifier.direct
a0660 00 64 69 72 65 63 74 6f 72 79 00 64 69 73 61 62 6c 65 3a 20 4e 6f 20 73 6f 75 72 63 65 20 76 61 .directory.disable:.No.source.va
a0680 6c 69 64 61 74 69 6f 6e 00 64 6e 73 73 6c 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 00 64 6f 6d 61 69 lidation.dnssl.domain-name.domai
a06a0 6e 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 64 6f 6d 61 69 6e 2d 73 65 61 72 63 68 00 65 6d 65 n-name-servers.domain-search.eme
a06c0 72 67 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 20 49 43 4d 50 76 34 20 72 65 64 rg.enable.or.disable..ICMPv4.red
a06e0 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 irect.messages.send.by.VyOS.The.
a0700 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 following.system.parameter.will.
a0720 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 49 43 be.altered:.enable.or.disable.IC
a0740 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 MPv4.redirect.messages.send.by.V
a0760 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 yOS.The.following.system.paramet
a0780 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 er.will.be.altered:.enable.or.di
a07a0 73 61 62 6c 65 20 6f 66 20 49 43 4d 50 76 34 20 6f 72 20 49 43 4d 50 76 36 20 72 65 64 69 72 65 sable.of.ICMPv4.or.ICMPv6.redire
a07c0 63 74 20 6d 65 73 73 61 67 65 73 20 61 63 63 65 70 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 ct.messages.accepted.by.VyOS..Th
a07e0 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c e.following.system.parameter.wil
a0800 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 l.be.altered:.enable.or.disable.
a0820 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 74 69 61 6e 20 49 50 76 34 20 70 61 63 6b the.logging.of.martian.IPv4.pack
a0840 65 74 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 ets..The.following.system.parame
a0860 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 72 72 00 65 74 68 65 72 6e 65 ter.will.be.altered:.err.etherne
a0880 74 00 65 78 61 63 74 2d 6d 61 74 63 68 3a 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 66 20 74 68 t.exact-match:.exact.match.of.th
a08a0 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 2e 00 65 78 63 6c 75 64 65 00 66 61 69 6c e.network.prefixes..exclude.fail
a08c0 6f 76 65 72 00 66 61 73 74 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 over.fast:.Request.partner.to.tr
a08e0 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 31 20 73 65 63 6f 6e 64 00 66 69 ansmit.LACPDUs.every.1.second.fi
a0900 6c 65 20 3c 66 69 6c 65 20 6e 61 6d 65 3e 00 66 69 6c 74 65 72 2d 6c 69 73 74 00 66 74 70 00 66 le.<file.name>.filter-list.ftp.f
a0920 75 6c 6c 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 67 65 6e ull.-.always.use.full-duplex.gen
a0940 65 76 65 00 68 61 6c 66 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 68 61 6c 66 2d 64 75 70 6c 65 eve.half.-.always.use.half-duple
a0960 78 00 68 6f 70 2d 6c 69 6d 69 74 00 68 6f 73 74 3a 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 49 50 x.hop-limit.host:.single.host.IP
a0980 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 68 74 74 70 73 3a 2f 2f 61 63 63 65 73 .address.to.match..https://acces
a09a0 73 2e 72 65 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 s.redhat.com/sites/default/files
a09c0 2f 61 74 74 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d 62 72 69 65 66 2d 6c /attachments/201501-perf-brief-l
a09e0 6f 77 2d 6c 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 32 2e 31 2e 70 64 66 ow-latency-tuning-rhel7-v2.1.pdf
a0a00 00 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 6e 2e 6e 65 74 2f 6f .https://community.openvpn.net/o
a0a20 70 65 6e 76 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 66 6c 6f 61 64 2f 46 penvpn/wiki/DataChannelOffload/F
a0a40 65 61 74 75 72 65 73 00 69 66 20 74 68 65 72 65 20 69 73 20 61 20 73 75 70 70 6f 72 74 65 64 20 eatures.if.there.is.a.supported.
a0a60 64 65 76 69 63 65 2c 20 65 6e 61 62 6c 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 69 66 20 74 68 device,.enable.Intel...QAT.if.th
a0a80 65 72 65 20 69 73 20 6e 6f 6e 20 64 65 76 69 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 ere.is.non.device.the.command.wi
a0aa0 6c 6c 20 73 68 6f 77 20 60 60 60 4e 6f 20 51 41 54 20 64 65 76 69 63 65 20 66 6f 75 6e 64 60 60 ll.show.```No.QAT.device.found``
a0ac0 60 00 69 6e 66 6f 00 69 6e 74 65 72 76 61 6c 00 69 6e 76 61 6c 69 64 00 69 6e 76 65 72 73 65 2d `.info.interval.invalid.inverse-
a0ae0 6d 61 74 63 68 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 match:.network/netmask.to.match.
a0b00 28 72 65 71 75 69 72 65 73 20 6e 65 74 77 6f 72 6b 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 69 (requires.network.be.defined)..i
a0b20 70 2d 66 6f 72 77 61 72 64 69 6e 67 00 69 73 69 73 64 00 69 74 20 63 61 6e 20 62 65 20 75 73 65 p-forwarding.isisd.it.can.be.use
a0b40 64 20 77 69 74 68 20 61 6e 79 20 4e 49 43 2c 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 d.with.any.NIC,.it.does.not.incr
a0b60 65 61 73 65 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 20 72 ease.hardware.device.interrupt.r
a0b80 61 74 65 20 28 61 6c 74 68 6f 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 20 ate.(although.it.does.introduce.
a0ba0 69 6e 74 65 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 50 49 73 inter-processor.interrupts.(IPIs
a0bc0 29 29 2e 00 6b 65 72 6e 00 6c 32 74 70 76 33 00 6c 64 70 64 00 6c 65 61 73 65 00 6c 65 61 73 74 ))..kern.l2tpv3.ldpd.lease.least
a0be0 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 -connection.left.local_ip:.192.1
a0c00 36 38 2e 30 2e 31 30 20 23 20 56 50 4e 20 47 61 74 65 77 61 79 2c 20 62 65 68 69 6e 64 20 4e 41 68.0.10.#.VPN.Gateway,.behind.NA
a0c20 54 20 64 65 76 69 63 65 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 31 39 38 2e 35 31 2e T.device.left.local_ip:.`198.51.
a0c40 31 30 30 2e 33 60 20 23 20 73 65 72 76 65 72 20 73 69 64 65 20 57 41 4e 20 49 50 00 6c 65 66 74 100.3`.#.server.side.WAN.IP.left
a0c60 20 70 75 62 6c 69 63 5f 69 70 3a 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 00 6c 65 66 74 20 73 75 .public_ip:172.18.201.10.left.su
a0c80 62 6e 65 74 3a 20 60 31 39 32 2e 31 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 31 2c 20 73 65 bnet:.`192.168.0.0/24`.site1,.se
a0ca0 72 76 65 72 20 73 69 64 65 20 28 69 2e 65 2e 20 6c 6f 63 61 6c 69 74 79 2c 20 61 63 74 75 61 6c rver.side.(i.e..locality,.actual
a0cc0 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 20 ly.there.is.no.client.or.server.
a0ce0 72 6f 6c 65 73 29 00 6c 69 6e 6b 2d 6d 74 75 00 6c 6f 63 61 6c 20 75 73 65 20 30 20 28 6c 6f 63 roles).link-mtu.local.use.0.(loc
a0d00 61 6c 30 29 00 6c 6f 63 61 6c 20 75 73 65 20 31 20 28 6c 6f 63 61 6c 31 29 00 6c 6f 63 61 6c 20 al0).local.use.1.(local1).local.
a0d20 75 73 65 20 32 20 28 6c 6f 63 61 6c 32 29 00 6c 6f 63 61 6c 20 75 73 65 20 33 20 28 6c 6f 63 61 use.2.(local2).local.use.3.(loca
a0d40 6c 33 29 00 6c 6f 63 61 6c 20 75 73 65 20 34 20 28 6c 6f 63 61 6c 34 29 00 6c 6f 63 61 6c 20 75 l3).local.use.4.(local4).local.u
a0d60 73 65 20 35 20 28 6c 6f 63 61 6c 35 29 00 6c 6f 63 61 6c 20 75 73 65 20 37 20 28 6c 6f 63 61 6c se.5.(local5).local.use.7.(local
a0d80 37 29 00 6c 6f 63 61 6c 30 00 6c 6f 63 61 6c 31 00 6c 6f 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 7).local0.local1.local2.local3.l
a0da0 6f 63 61 6c 34 00 6c 6f 63 61 6c 35 00 6c 6f 63 61 6c 36 00 6c 6f 63 61 6c 37 00 6c 6f 63 61 6c ocal4.local5.local6.local7.local
a0dc0 69 74 79 2d 62 61 73 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 6f 67 61 6c ity-based-least-connection.logal
a0de0 65 72 74 00 6c 6f 67 61 75 64 69 74 00 6c 6f 6f 73 65 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e ert.logaudit.loose:.Each.incomin
a0e00 67 20 70 61 63 6b 65 74 27 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 73 g.packet's.source.address.is.als
a0e20 6f 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 o.tested.against.the.FIB.and.if.
a0e40 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 61 63 68 61 the.source.address.is.not.reacha
a0e60 62 6c 65 20 76 69 61 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 70 61 63 6b 65 74 ble.via.any.interface.the.packet
a0e80 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 00 6c 70 72 00 6d 44 4e 53 20 52 65 70 65 61 .check.will.fail..lpr.mDNS.Repea
a0ea0 74 65 72 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 ter.mDNS.repeater.can.be.configu
a0ec0 72 65 64 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 red.to.re-broadcast.only.specifi
a0ee0 63 20 73 65 72 76 69 63 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 61 6c 6c 20 73 65 72 76 c.services..By.default,.all.serv
a0f00 69 63 65 73 20 61 72 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2e 00 6d 44 4e 53 20 72 65 ices.are.re-broadcasted..mDNS.re
a0f20 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 65 69 74 68 65 72 20 6f 6e 20 peater.can.be.enabled.either.on.
a0f40 49 50 76 34 20 73 6f 63 6b 65 74 20 6f 72 20 6f 6e 20 49 50 76 36 20 73 6f 63 6b 65 74 20 6f 72 IPv4.socket.or.on.IPv6.socket.or
a0f60 20 62 6f 74 68 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 2e 20 42 79 20 64 65 66 61 75 6c .both.to.re-broadcast..By.defaul
a0f80 74 2c 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 t,.mDNS.repeater.will.listen.on.
a0fa0 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 both.IPv4.and.IPv6..mDNS.repeate
a0fc0 72 20 63 61 6e 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 r.can.be.temporarily.disabled.wi
a0fe0 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 73 65 72 76 69 63 65 20 75 73 69 6e 67 thout.deleting.the.service.using
a1000 00 6d 61 69 6c 00 6d 61 6e 61 67 65 64 2d 66 6c 61 67 00 6d 61 74 63 68 2d 66 72 61 67 3a 20 53 .mail.managed-flag.match-frag:.S
a1020 65 63 6f 6e 64 20 61 6e 64 20 66 75 72 74 68 65 72 20 66 72 61 67 6d 65 6e 74 73 20 6f 66 20 66 econd.and.further.fragments.of.f
a1040 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 69 70 73 65 63 3a 20 ragmented.packets..match-ipsec:.
a1060 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 match.inbound.IPsec.packets..mat
a1080 63 68 2d 6e 6f 6e 2d 66 72 61 67 3a 20 48 65 61 64 20 66 72 61 67 6d 65 6e 74 73 20 6f 72 20 75 ch-non-frag:.Head.fragments.or.u
a10a0 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 65 3a nfragmented.packets..match-none:
a10c0 20 6d 61 74 63 68 20 69 6e 62 6f 75 6e 64 20 6e 6f 6e 2d 49 50 73 65 63 20 70 61 63 6b 65 74 73 .match.inbound.non-IPsec.packets
a10e0 2e 00 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f ..minimal.config.more.informatio
a1100 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 n.related.IGP..-.:ref:`routing-i
a1120 73 69 73 60 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 sis`.more.information.related.IG
a1140 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 6e 61 6d 65 2d 73 65 P..-.:ref:`routing-ospf`.name-se
a1160 72 76 65 72 00 6e 65 74 62 69 6f 73 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 6e 65 74 77 6f 72 rver.netbios-name-servers.networ
a1180 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 k:.network/netmask.to.match.(req
a11a0 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 20 uires.inverse-match.be.defined).
a11c0 42 55 47 2c 20 4e 4f 20 69 6e 76 65 72 74 2d 6d 61 74 63 68 20 6f 70 74 69 6f 6e 20 69 6e 20 61 BUG,.NO.invert-match.option.in.a
a11e0 63 63 65 73 73 2d 6c 69 73 74 36 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 ccess-list6.network:.network/net
a1200 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d mask.to.match.(requires.inverse-
a1220 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 6e 65 77 73 00 6e 65 78 74 2d 73 65 72 match.be.defined)..news.next-ser
a1240 76 65 72 00 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d 66 6c 61 67 00 6e 6f 2d 6f 6e 2d 6c 69 6e ver.no-autonomous-flag.no-on-lin
a1260 6b 2d 66 6c 61 67 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f 74 69 63 65 00 6e 74 70 00 6e 74 70 2d 73 k-flag.notfound.notice.ntp.ntp-s
a1280 65 72 76 65 72 00 6e 74 70 2d 73 65 72 76 65 72 73 00 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 erver.ntp-servers.one.rule.with.
a12a0 61 20 4c 41 4e 20 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 29 20 61 6e 64 20 74 68 a.LAN.(inbound-interface).and.th
a12c0 65 20 57 41 4e 20 28 69 6e 74 65 72 66 61 63 65 29 2e 00 6f 70 65 6e 76 70 6e 00 6f 73 70 66 36 e.WAN.(interface)..openvpn.ospf6
a12e0 64 00 6f 73 70 66 64 00 6f 73 70 66 64 20 73 75 70 70 6f 72 74 73 20 4f 70 61 71 75 65 20 4c 53 d.ospfd.ospfd.supports.Opaque.LS
a1300 41 20 3a 72 66 63 3a 60 32 33 37 30 60 20 61 73 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 A.:rfc:`2370`.as.partial.support
a1320 20 66 6f 72 20 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 .for.MPLS.Traffic.Engineering.LS
a1340 41 73 2e 20 54 68 65 20 6f 70 61 71 75 65 2d 6c 73 61 20 63 61 70 61 62 69 6c 69 74 79 20 6d 75 As..The.opaque-lsa.capability.mu
a1360 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 st.be.enabled.in.the.configurati
a1380 6f 6e 2e 00 6f 74 68 65 72 2d 63 6f 6e 66 69 67 2d 66 6c 61 67 00 70 61 67 65 73 20 74 6f 20 73 on..other-config-flag.pages.to.s
a13a0 6f 72 74 00 70 6f 6c 69 63 79 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 63 ort.policy.as-path-list.policy.c
a13c0 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 65 78 74 63 6f 6d 6d 75 6e 69 74 ommunity-list.policy.extcommunit
a13e0 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 y-list.policy.large-community-li
a1400 73 74 00 70 6f 70 2d 73 65 72 76 65 72 00 70 72 65 66 65 72 72 65 64 2d 6c 69 66 65 74 69 6d 65 st.pop-server.preferred-lifetime
a1420 00 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 00 70 73 .prefix-list,.distribute-list.ps
a1440 65 75 64 6f 2d 65 74 68 65 72 6e 65 74 00 72 61 6e 67 65 00 72 65 61 63 68 61 62 6c 65 2d 74 69 eudo-ethernet.range.reachable-ti
a1460 6d 65 00 72 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 72 65 74 72 61 6e 73 2d 74 69 6d 65 72 00 me.reset.commands.retrans-timer.
a1480 72 66 63 33 34 34 32 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 2c 20 77 69 6e 64 6f 77 73 2d 73 74 rfc3442-static-route,.windows-st
a14a0 61 74 69 63 2d 72 6f 75 74 65 00 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 atic-route.rfc3768-compatibility
a14c0 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 .right.local_ip:.172.18.202.10.#
a14e0 20 72 69 67 68 74 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 .right.side.WAN.IP.right.local_i
a1500 70 3a 20 60 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 p:.`203.0.113.2`.#.remote.office
a1520 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 73 75 62 6e 65 74 3a 20 60 31 30 2e 30 .side.WAN.IP.right.subnet:.`10.0
a1540 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 32 2c 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 .0.0/24`.site2,remote.office.sid
a1560 65 00 72 69 70 64 00 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 72 6f 75 74 65 2d 6d 61 70 00 72 6f 75 e.ripd.round-robin.route-map.rou
a1580 74 65 72 73 00 73 46 6c 6f 77 00 73 46 6c 6f 77 20 69 73 20 61 20 74 65 63 68 6e 6f 6c 6f 67 79 ters.sFlow.sFlow.is.a.technology
a15a0 20 74 68 61 74 20 65 6e 61 62 6c 65 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 66 20 6e 65 74 77 .that.enables.monitoring.of.netw
a15c0 6f 72 6b 20 74 72 61 66 66 69 63 20 62 79 20 73 65 6e 64 69 6e 67 20 73 61 6d 70 6c 65 64 20 70 ork.traffic.by.sending.sampled.p
a15e0 61 63 6b 65 74 73 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 20 64 65 76 69 63 65 2e 00 73 65 ackets.to.a.collector.device..se
a1600 63 75 72 69 74 79 00 73 65 72 76 65 72 20 65 78 61 6d 70 6c 65 00 73 65 72 76 65 72 2d 69 64 65 curity.server.example.server-ide
a1620 6e 74 69 66 69 65 72 00 73 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 ntifier.set.a.destination.and/or
a1640 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a .source.address..Accepted.input:
a1660 00 73 68 61 32 35 36 20 48 61 73 68 65 73 00 73 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 73 69 61 .sha256.Hashes.show.commands.sia
a1680 64 64 72 00 73 6c 6f 77 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 ddr.slow:.Request.partner.to.tra
a16a0 6e 73 6d 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 00 73 nsmit.LACPDUs.every.30.seconds.s
a16c0 6d 74 70 2d 73 65 72 76 65 72 00 73 6f 66 74 77 61 72 65 20 66 69 6c 74 65 72 73 20 63 61 6e 20 mtp-server.software.filters.can.
a16e0 65 61 73 69 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 68 61 73 68 20 6f 76 65 72 20 6e 65 77 easily.be.added.to.hash.over.new
a1700 20 70 72 6f 74 6f 63 6f 6c 73 2c 00 73 6f 75 72 63 65 2d 68 61 73 68 69 6e 67 00 73 70 6f 6b 65 .protocols,.source-hashing.spoke
a1720 30 31 2d 73 70 6f 6b 65 30 34 00 73 70 6f 6b 65 30 35 00 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 01-spoke04.spoke05.static-mappin
a1740 67 00 73 74 61 74 69 63 2d 72 6f 75 74 65 00 73 74 72 69 63 74 3a 20 45 61 63 68 20 69 6e 63 6f g.static-route.strict:.Each.inco
a1760 6d 69 6e 67 20 70 61 63 6b 65 74 20 69 73 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 ming.packet.is.tested.against.th
a1780 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f e.FIB.and.if.the.interface.is.no
a17a0 74 20 74 68 65 20 62 65 73 74 20 72 65 76 65 72 73 65 20 70 61 74 68 20 74 68 65 20 70 61 63 6b t.the.best.reverse.path.the.pack
a17c0 65 74 20 63 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 20 42 79 20 64 65 66 61 75 6c 74 20 66 et.check.will.fail..By.default.f
a17e0 61 69 6c 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 00 73 75 62 ailed.packets.are.discarded..sub
a1800 6e 65 74 2d 6d 61 73 6b 00 73 79 73 6c 6f 67 00 74 61 69 6c 00 74 63 5f 20 69 73 20 61 20 70 6f net-mask.syslog.tail.tc_.is.a.po
a1820 77 65 72 66 75 6c 20 74 6f 6f 6c 20 66 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 werful.tool.for.Traffic.Control.
a1840 66 6f 75 6e 64 20 61 74 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 48 6f 77 65 76 found.at.the.Linux.kernel..Howev
a1860 65 72 2c 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6f 66 74 65 6e 20 63 er,.its.configuration.is.often.c
a1880 6f 6e 73 69 64 65 72 65 64 20 61 20 63 75 6d 62 65 72 73 6f 6d 65 20 74 61 73 6b 2e 20 46 6f 72 onsidered.a.cumbersome.task..For
a18a0 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 65 61 73 65 73 20 74 68 65 20 6a 6f 62 20 74 68 72 tunately,.VyOS.eases.the.job.thr
a18c0 6f 75 67 68 20 69 74 73 20 43 4c 49 2c 20 77 68 69 6c 65 20 75 73 69 6e 67 20 60 60 74 63 60 60 ough.its.CLI,.while.using.``tc``
a18e0 20 61 73 20 62 61 63 6b 65 6e 64 2e 00 74 66 74 70 2d 73 65 72 76 65 72 2d 6e 61 6d 65 00 74 68 .as.backend..tftp-server-name.th
a1900 69 73 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 72 is.option.allows.to.configure.pr
a1920 65 66 69 78 2d 73 69 64 20 6f 6e 20 53 52 2e 20 54 68 65 20 e2 80 98 6e 6f 2d 70 68 70 2d 66 6c efix-sid.on.SR..The....no-php-fl
a1940 61 67 e2 80 99 20 6d 65 61 6e 73 20 4e 4f 20 50 65 6e 75 6c 74 69 6d 61 74 65 20 48 6f 70 20 50 ag....means.NO.Penultimate.Hop.P
a1960 6f 70 70 69 6e 67 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 opping.that.allows.SR.node.to.re
a1980 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 6e 6f 74 20 70 6f 70 quest.to.its.neighbor.to.not.pop
a19a0 20 74 68 65 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c .the.label..The....explicit-null
a19c0 e2 80 99 20 66 6c 61 67 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 ....flag.allows.SR.node.to.reque
a19e0 73 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 73 65 6e 64 20 49 50 20 70 61 st.to.its.neighbor.to.send.IP.pa
a1a00 63 6b 65 74 20 77 69 74 68 20 74 68 65 20 45 58 50 4c 49 43 49 54 2d 4e 55 4c 4c 20 6c 61 62 65 cket.with.the.EXPLICIT-NULL.labe
a1a20 6c 2e 20 54 68 65 20 e2 80 98 6e 2d 66 6c 61 67 2d 63 6c 65 61 72 e2 80 99 20 6f 70 74 69 6f 6e l..The....n-flag-clear....option
a1a40 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6c 65 61 72 .can.be.used.to.explicitly.clear
a1a60 20 74 68 65 20 4e 6f 64 65 20 66 6c 61 67 20 74 68 61 74 20 69 73 20 73 65 74 20 62 79 20 64 65 .the.Node.flag.that.is.set.by.de
a1a80 66 61 75 6c 74 20 66 6f 72 20 50 72 65 66 69 78 2d 53 49 44 73 20 61 73 73 6f 63 69 61 74 65 64 fault.for.Prefix-SIDs.associated
a1aa0 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 69 73 20 6f 70 74 .to.loopback.addresses..This.opt
a1ac0 69 6f 6e 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 41 6e ion.is.necessary.to.configure.An
a1ae0 79 63 61 73 74 2d 53 49 44 73 2e 00 74 69 6d 65 2d 6f 66 66 73 65 74 00 74 69 6d 65 2d 73 65 72 ycast-SIDs..time-offset.time-ser
a1b00 76 65 72 00 74 69 6d 65 2d 73 65 72 76 65 72 73 00 74 75 6e 6e 65 6c 00 75 73 65 20 36 20 28 6c ver.time-servers.tunnel.use.6.(l
a1b20 6f 63 61 6c 36 29 00 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b ocal6).use.this.command.to.check
a1b40 20 69 66 20 74 68 65 72 65 20 69 73 20 61 6e 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 73 75 70 70 .if.there.is.an.Intel...QAT.supp
a1b60 6f 72 74 65 64 20 50 72 6f 63 65 73 73 6f 72 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 orted.Processor.in.your.system..
a1b80 75 73 65 72 00 75 75 63 70 00 76 61 6c 69 64 00 76 61 6c 69 64 2d 6c 69 66 65 74 69 6d 65 00 76 user.uucp.valid.valid-lifetime.v
a1ba0 65 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 72 65 61 74 65 eth.interfaces.need.to.be.create
a1bc0 64 20 69 6e 20 70 61 69 72 73 20 2d 20 69 74 27 73 20 63 61 6c 6c 65 64 20 74 68 65 20 70 65 65 d.in.pairs.-.it's.called.the.pee
a1be0 72 20 6e 61 6d 65 00 76 78 6c 61 6e 00 77 61 72 6e 69 6e 67 00 77 65 20 64 65 73 63 72 69 62 65 r.name.vxlan.warning.we.describe
a1c00 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 52 20 49 53 49 53 20 2f 20 53 52 d.the.configuration.SR.ISIS./.SR
a1c20 20 4f 53 50 46 20 75 73 69 6e 67 20 32 20 63 6f 6e 6e 65 63 74 65 64 20 77 69 74 68 20 74 68 65 .OSPF.using.2.connected.with.the
a1c40 6d 20 74 6f 20 73 68 61 72 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 77 65 m.to.share.label.information..we
a1c60 69 67 68 74 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 77 65 69 67 68 74 65 64 ighted-least-connection.weighted
a1c80 2d 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 77 68 69 6c 65 20 61 20 2a 62 79 74 65 2a 20 69 73 20 77 -round-robin.while.a.*byte*.is.w
a1ca0 72 69 74 74 65 6e 20 61 73 20 61 20 73 69 6e 67 6c 65 20 2a 2a 62 2a 2a 2e 00 77 69 6e 73 2d 73 ritten.as.a.single.**b**..wins-s
a1cc0 65 72 76 65 72 00 77 69 72 65 67 75 61 72 64 00 77 69 72 65 6c 65 73 73 00 77 69 74 68 20 3a 63 erver.wireguard.wireless.with.:c
a1ce0 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 71 fgcmd:`set.system.acceleration.q
a1d00 61 74 60 20 6f 6e 20 62 6f 74 68 20 73 79 73 74 65 6d 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 at`.on.both.systems.the.bandwidt
a1d20 68 20 69 6e 63 72 65 61 73 65 73 2e 00 77 70 61 64 2d 75 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 h.increases..wpad-url.wpad-url,.
a1d40 77 70 61 64 2d 75 72 6c 20 63 6f 64 65 20 32 35 32 20 3d 20 74 65 78 74 00 77 77 61 6e 00 7a 65 wpad-url.code.252.=.text.wwan.ze
a1d60 62 72 61 00 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 43 6f 6e 74 65 6e 74 2d 54 79 bra.MIME-Version:.1.0.Content-Ty
a1d80 70 65 3a 20 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0a 43 6f pe:.text/plain;.charset=UTF-8.Co
a1da0 6e 74 65 6e 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 38 62 69 74 0a 58 2d ntent-Transfer-Encoding:.8bit.X-
a1dc0 47 65 6e 65 72 61 74 6f 72 3a 20 4c 6f 63 61 6c 61 7a 79 20 28 68 74 74 70 73 3a 2f 2f 6c 6f 63 Generator:.Localazy.(https://loc
a1de0 61 6c 61 7a 79 2e 63 6f 6d 29 0a 50 72 6f 6a 65 63 74 2d 49 64 2d 56 65 72 73 69 6f 6e 3a 20 0a alazy.com).Project-Id-Version:..
a1e00 4c 61 6e 67 75 61 67 65 3a 20 65 73 0a 50 6c 75 72 61 6c 2d 46 6f 72 6d 73 3a 20 6e 70 6c 75 72 Language:.es.Plural-Forms:.nplur
a1e20 61 6c 73 3d 32 3b 20 70 6c 75 72 61 6c 3d 28 6e 3d 3d 31 29 20 3f 20 30 20 3a 20 31 3b 0a 00 21 als=2;.plural=(n==1).?.0.:.1;..!
a1e40 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 20 3a 20 43 6f 69 6e 63 69 64 65 20 63 <h:h:h:h:h:h:h:h/x>.:.Coincide.c
a1e60 6f 6e 20 74 6f 64 6f 20 65 78 63 65 70 74 6f 20 65 6c 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 on.todo.excepto.el.prefijo.espec
a1e80 69 66 69 63 61 64 6f 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 20 2d 3c 68 3a ificado..!<h:h:h:h:h:h:h:h>.-<h:
a1ea0 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 20 3a 20 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 74 6f h:h:h:h:h:h:h>.:.Coincide.con.to
a1ec0 64 6f 20 65 78 63 65 70 74 6f 20 65 6c 20 72 61 6e 67 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f do.excepto.el.rango.especificado
a1ee0 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 20 3a 20 43 6f 69 6e 63 69 64 65 20 ..!<h:h:h:h:h:h:h:h>.:.Coincide.
a1f00 63 6f 6e 20 74 6f 64 6f 20 65 78 63 65 70 74 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 con.todo.excepto.la.direcci..n.e
a1f20 73 70 65 63 69 66 69 63 61 64 61 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 20 3a 20 63 6f 69 6e specificada..!<x.x.x.x/x>.:.coin
a1f40 63 69 64 65 20 63 6f 6e 20 74 6f 64 6f 20 65 78 63 65 70 74 6f 20 6c 61 20 73 75 62 72 65 64 20 cide.con.todo.excepto.la.subred.
a1f60 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 20 2d 3c 78 2e 78 2e 78 especificada..!<x.x.x.x>.-<x.x.x
a1f80 2e 78 3e 20 3a 20 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 74 6f 64 6f 20 65 78 63 65 70 74 6f 20 .x>.:.Coincide.con.todo.excepto.
a1fa0 65 6c 20 72 61 6e 67 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 21 3c 78 2e 78 2e 78 2e 78 el.rango.especificado..!<x.x.x.x
a1fc0 3e 20 3a 20 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 74 6f 64 6f 20 65 78 63 65 70 74 6f 20 6c 61 >.:.Coincide.con.todo.excepto.la
a1fe0 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 49 6e 64 69 63 61 .direcci..n.especificada..Indica
a2000 64 6f 72 20 26 71 75 6f 74 3b 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 dor.&quot;Configuraci..n.de.dire
a2020 63 63 69 c3 b3 6e 20 61 64 6d 69 6e 69 73 74 72 61 64 61 26 71 75 6f 74 3b 00 49 6e 64 69 63 61 cci..n.administrada&quot;.Indica
a2040 64 6f 72 20 26 71 75 6f 74 3b 4f 74 72 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 26 71 75 dor.&quot;Otra.configuraci..n&qu
a2060 6f 74 3b 00 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 c3 a4 23 23 23 23 23 23 23 ot;.###################..#######
a2080 23 23 23 23 23 23 20 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 ######.Flowtables.Firewall.Confi
a20a0 67 75 72 61 74 69 6f 6e 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 guration.#######################
a20c0 23 23 23 23 23 23 23 23 23 23 00 28 45 73 74 6f 20 70 75 65 64 65 20 73 65 72 20 c3 ba 74 69 6c ##########.(Esto.puede.ser...til
a20e0 20 63 75 61 6e 64 6f 20 75 6e 20 73 65 72 76 69 63 69 6f 20 61 6c 20 71 75 65 20 73 65 20 6c 6c .cuando.un.servicio.al.que.se.ll
a2100 61 6d 61 20 74 69 65 6e 65 20 6d 75 63 68 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 ama.tiene.muchas.direcciones.de.
a2120 64 65 73 74 69 6e 6f 20 71 75 65 20 63 61 6d 62 69 61 6e 20 63 6f 6e 20 66 72 65 63 75 65 6e 63 destino.que.cambian.con.frecuenc
a2140 69 61 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 4e 65 74 66 6c 69 78 29 2e 00 2a 2a 31 2d 32 ia,.por.ejemplo,.Netflix)..**1-2
a2160 35 34 2a 2a 3a 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 20 75 6e 20 6e c3 ba 6d 54**:.las.interfaces.con.un.n..m
a2180 65 72 6f 20 64 65 20 63 61 6e 61 6c 20 69 6e 74 65 72 66 69 65 72 65 6e 20 63 6f 6e 20 6c 61 73 ero.de.canal.interfieren.con.las
a21a0 20 69 6e 74 65 72 66 61 63 65 73 20 71 75 65 20 69 6e 74 65 72 66 69 65 72 65 6e 20 79 20 6c 61 .interfaces.que.interfieren.y.la
a21c0 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 20 65 6c 20 6d 69 73 6d 6f 20 6e c3 ba 6d 65 72 s.interfaces.con.el.mismo.n..mer
a21e0 6f 20 64 65 20 63 61 6e 61 6c 2e 20 2a 2a 69 6e 74 65 72 66 65 72 65 6e 74 65 2a 2a 3a 20 73 65 o.de.canal..**interferente**:.se
a2200 20 73 75 70 6f 6e 65 20 71 75 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 71 75 65 20 69 .supone.que.las.interfaces.que.i
a2220 6e 74 65 72 66 69 65 72 65 6e 20 69 6e 74 65 72 66 69 65 72 65 6e 20 63 6f 6e 20 74 6f 64 6f 73 nterfieren.interfieren.con.todos
a2240 20 6c 6f 73 20 64 65 6d c3 a1 73 20 63 61 6e 61 6c 65 73 2c 20 65 78 63 65 70 74 6f 20 6c 6f 73 .los.dem..s.canales,.excepto.los
a2260 20 63 61 6e 61 6c 65 73 20 71 75 65 20 6e 6f 20 69 6e 74 65 72 66 69 65 72 65 6e 2e 20 2a 2a 73 .canales.que.no.interfieren..**s
a2280 69 6e 20 69 6e 74 65 72 66 65 72 65 6e 63 69 61 2a 2a 3a 20 73 65 20 73 75 70 6f 6e 65 20 71 75 in.interferencia**:.se.supone.qu
a22a0 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 69 6e 20 69 6e 74 65 72 66 65 72 65 6e 63 e.las.interfaces.sin.interferenc
a22c0 69 61 20 73 6f 6c 6f 20 69 6e 74 65 72 66 69 65 72 65 6e 20 63 6f 6e 73 69 67 6f 20 6d 69 73 6d ia.solo.interfieren.consigo.mism
a22e0 61 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 65 20 6c 61 20 63 6f 6e 65 63 74 69 76 69 64 61 as..**1..Confirme.la.conectivida
a2300 64 20 49 50 20 65 6e 74 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 d.IP.entre.la.direcci..n.de.orig
a2320 65 6e 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 79 20 65 6c 20 63 6f 6e 74 72 6f 6c 20 72 65 6d 6f 74 en.del.t..nel.y.el.control.remot
a2340 6f 3a 2a 2a 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 62 62 72 3a 60 49 50 46 49 58 20 28 45 78 70 6f o:**.**10**.-.:abbr:`IPFIX.(Expo
a2360 72 74 61 63 69 c3 b3 6e 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 66 6c 75 6a rtaci..n.de.informaci..n.de.fluj
a2380 6f 20 49 50 29 60 20 73 65 67 c3 ba 6e 20 3a 72 66 63 3a 60 33 39 31 37 60 00 2a 2a 32 2e 20 43 o.IP)`.seg..n.:rfc:`3917`.**2..C
a23a0 6f 6e 66 69 72 6d 65 20 71 75 65 20 65 6c 20 74 69 70 6f 20 64 65 20 65 6e 6c 61 63 65 20 73 65 onfirme.que.el.tipo.de.enlace.se
a23c0 20 68 61 20 65 73 74 61 62 6c 65 63 69 64 6f 20 65 6e 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 .ha.establecido.en.GRE:**.**3..C
a23e0 6f 6e 66 69 72 6d 65 20 6c 61 20 63 6f 6e 65 63 74 69 76 69 64 61 64 20 49 50 20 61 20 74 72 61 onfirme.la.conectividad.IP.a.tra
a2400 76 c3 a9 73 20 64 65 6c 20 74 c3 ba 6e 65 6c 3a 2a 2a 00 2a 2a 35 2a 2a 20 2d 20 56 65 72 73 69 v..s.del.t..nel:**.**5**.-.Versi
a2420 c3 b3 6e 20 6d c3 a1 73 20 63 6f 6d c3 ba 6e 2c 20 70 65 72 6f 20 72 65 73 74 72 69 6e 67 69 64 ..n.m..s.com..n,.pero.restringid
a2440 61 20 73 6f 6c 6f 20 61 20 66 6c 75 6a 6f 73 20 49 50 76 34 00 2a 2a 39 2a 2a 20 2d 20 4e 65 74 a.solo.a.flujos.IPv4.**9**.-.Net
a2460 46 6c 6f 77 20 76 65 72 73 69 c3 b3 6e 20 39 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 Flow.versi..n.9.(predeterminado)
a2480 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 .**Comprobaci..n.de.longitud.de.
a24a0 72 75 74 61 20 41 53 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 65 78 74 65 72 6e ruta.AS**.**Comprobaci..n.extern
a24c0 61 20 79 61 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 2a 2a 00 2a 2a 53 65 20 61 70 6c 69 63 61 20 a.ya.seleccionada**.**Se.aplica.
a24e0 61 3a 2a 2a 20 54 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 2e 00 2a 2a 53 65 20 61 70 6c a:**.Tr..fico.entrante..**Se.apl
a2500 69 63 61 20 61 3a 2a 2a 20 54 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 2e 00 2a 2a 53 65 ica.a:**.Tr..fico.saliente..**Se
a2520 20 61 70 6c 69 63 61 20 61 3a 2a 2a 20 54 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 2e 00 .aplica.a:**.Tr..fico.saliente..
a2540 2a 2a 41 70 6c 69 71 75 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 69 **Aplique.la.pol..tica.de.tr..fi
a2560 63 6f 20 61 20 6c 61 20 65 6e 74 72 61 64 61 20 6f 20 73 61 6c 69 64 61 20 64 65 20 75 6e 61 20 co.a.la.entrada.o.salida.de.una.
a2580 69 6e 74 65 72 66 61 7a 2a 2a 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 interfaz**..**Bridge.Port?**:.ch
a25a0 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 69 66 oose.appropiate.path.based.on.if
a25c0 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 .interface.were.the.packet.was.r
a25e0 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 eceived.is.part.of.a.bridge,.or.
a2600 6e 6f 74 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 not..**Bridge.Port?**:.choose.ap
a2620 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 propriate.path.based.on.whether.
a2640 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 interface.where.the.packet.was.r
a2660 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 eceived.is.part.of.a.bridge,.or.
a2680 6e 6f 74 2e 00 2a 2a 45 6e 72 75 74 61 64 6f 72 20 43 69 73 63 6f 20 49 4f 53 3a 2a 2a 00 2a 2a not..**Enrutador.Cisco.IOS:**.**
a26a0 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 61 20 74 72 61 76 Direcci..n.IP.del.cliente.a.trav
a26c0 c3 a9 73 20 64 65 20 6c 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 72 61 6e 67 6f 20 64 ..s.de.la.definici..n.de.rango.d
a26e0 65 20 49 50 2a 2a 00 2a 2a 53 75 62 72 65 64 65 73 20 64 65 20 49 50 20 64 65 20 63 6c 69 65 6e e.IP**.**Subredes.de.IP.de.clien
a2700 74 65 20 6d 65 64 69 61 6e 74 65 20 6e 6f 74 61 63 69 c3 b3 6e 20 43 49 44 52 2a 2a 00 2a 2a 43 te.mediante.notaci..n.CIDR**.**C
a2720 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c omprobaci..n.de.la.longitud.de.l
a2740 61 20 6c 69 73 74 61 20 64 65 20 63 6c c3 ba 73 74 65 72 65 73 2a 2a 00 2a 2a 43 6f 6e 6e 74 72 a.lista.de.cl..steres**.**Conntr
a2760 61 63 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 ack.Ignore**:.rules.defined.unde
a2780 72 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 r.``set.system.conntrack.ignore.
a27a0 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 43 72 65 65 20 75 6e 61 20 [ipv4.|.ipv6]....``..**Cree.una.
a27c0 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 2a 2a 2e 00 2a 2a 44 48 43 50 28 pol..tica.de.tr..fico**..**DHCP(
a27e0 76 36 29 2a 2a 00 2a 2a 44 65 6c 65 67 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 20 44 v6)**.**Delegaci..n.de.prefijo.D
a2800 48 43 50 76 36 20 28 50 44 29 2a 2a 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2a 2a HCPv6.(PD)**.**Destination.NAT**
a2820 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 :.rules.defined.under.``set.[nat
a2840 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 44 65 .|.nat66].destination...``..**De
a2860 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f stination.is.the.router?**:.choo
a2880 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 se.appropiate.path.based.on.dest
a28a0 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 ination.IP.address..Transit.forw
a28c0 61 72 64 20 63 6f 6e 74 69 6e 75 6e 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 ard.continunes.to.**forward**,.w
a28e0 68 69 6c 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 hile.traffic.that.destination.IP
a2900 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f .address.is.configured.on.the.ro
a2920 75 74 65 72 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 uter.continues.to.**input**..**D
a2940 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f estination.is.the.router?**:.cho
a2960 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 ose.appropriate.path.based.on.de
a2980 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f stination.IP.address..Transit.fo
a29a0 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 rward.continues.to.**forward**,.
a29c0 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 while.traffic.that.destination.I
a29e0 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 P.address.is.configured.on.the.r
a2a00 6f 75 74 65 72 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a outer.continues.to.**input**..**
a2a20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 75 6e 64 65 72 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2a Documentation.under.development*
a2a40 2a 00 2a 2a 45 74 68 65 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 6f 2c 20 64 69 72 65 63 63 69 *.**Ethernet.(protocolo,.direcci
a2a60 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f ..n.de.destino.o.direcci..n.de.o
a2a80 72 69 67 65 6e 29 2a 2a 00 2a 2a 45 6a 65 6d 70 6c 6f 3a 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 rigen)**.**Ejemplo:**.**Comproba
a2aa0 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 2a 2a 00 2a 2a 4d 61 72 63 61 20 64 65 20 63 6f 72 74 61 ci..n.externa**.**Marca.de.corta
a2ac0 66 75 65 67 6f 73 2a 2a 00 2a 2a 46 6c 6f 77 74 61 62 6c 65 20 52 65 66 65 72 65 6e 63 65 3a 2a fuegos**.**Flowtable.Reference:*
a2ae0 2a 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 6e 65 74 77 6f 72 *.https://docs.kernel.org/networ
a2b00 6b 69 6e 67 2f 6e 66 5f 66 6c 6f 77 74 61 62 6c 65 2e 68 74 6d 6c 00 2a 2a 46 6f 72 20 6d 6f 72 king/nf_flowtable.html.**For.mor
a2b20 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f e.information**.of.Netfilter.hoo
a2b40 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 ks.and.Linux.networking.packet.f
a2b60 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d lows.can.be.found.in.`Netfilter-
a2b80 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 Hooks.<https://wiki.nftables.org
a2ba0 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 /wiki-nftables/index.php/Netfilt
a2bc0 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a er_hooks>`_.**Forward.(Bridge)**
a2be0 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 :.stage.where.traffic.that.is.tr
a2c00 61 73 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 asspasing.through.the.bridge.is.
a2c20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 filtered.and.controlled:.**Forwa
a2c40 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 rd.(Bridge)**:.stage.where.traff
a2c60 69 63 20 74 68 61 74 20 69 73 20 74 72 65 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 ic.that.is.trespasing.through.th
a2c80 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c e.bridge.is.filtered.and.control
a2ca0 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 led:.**Forward**:.stage.where.tr
a2cc0 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e ansit.traffic.can.be.filtered.an
a2ce0 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 d.controlled..This.includes.ipv4
a2d00 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e .and.ipv6.filtering.rules,.defin
a2d20 65 64 20 69 6e 3a 00 2a 2a 48 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 3a 2a 2a 20 73 68 6f ed.in:.**Hardware.offload:**.sho
a2d40 75 6c 64 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 73 20 75 73 65 uld.be.supported.by.the.NICs.use
a2d60 64 2e 00 2a 2a 43 6f 6e 73 75 6c 74 61 20 64 65 20 63 6f 73 74 6f 73 20 49 47 50 2a 2a 00 2a 2a d..**Consulta.de.costos.IGP**.**
a2d80 49 50 76 34 20 28 76 61 6c 6f 72 20 44 53 43 50 2c 20 6c 6f 6e 67 69 74 75 64 20 6d c3 a1 78 69 IPv4.(valor.DSCP,.longitud.m..xi
a2da0 6d 61 20 64 65 6c 20 70 61 71 75 65 74 65 2c 20 70 72 6f 74 6f 63 6f 6c 6f 2c 20 64 69 72 65 63 ma.del.paquete,.protocolo,.direc
a2dc0 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2c 2a 2a 20 2a 2a 64 69 72 65 63 63 69 c3 b3 6e 20 ci..n.de.origen,**.**direcci..n.
a2de0 64 65 20 64 65 73 74 69 6e 6f 2c 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 2c 20 70 75 de.destino,.puerto.de.origen,.pu
a2e00 65 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 20 6f 20 69 6e 64 69 63 61 64 6f 72 65 73 20 54 43 erto.de.destino.o.indicadores.TC
a2e20 50 29 2a 2a 00 2a 2a 49 50 76 36 20 28 76 61 6c 6f 72 20 44 53 43 50 2c 20 6c 6f 6e 67 69 74 75 P)**.**IPv6.(valor.DSCP,.longitu
a2e40 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 63 61 72 67 61 20 c3 ba 74 69 6c 2c 20 70 72 6f 74 6f 63 d.m..xima.de.carga...til,.protoc
a2e60 6f 6c 6f 2c 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2c 2a 2a 20 2a 2a 64 olo,.direcci..n.de.origen,**.**d
a2e80 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 2c 20 70 75 65 72 74 6f 20 64 65 20 irecci..n.de.destino,.puerto.de.
a2ea0 6f 72 69 67 65 6e 2c 20 70 75 65 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 20 6f 20 69 6e 64 69 origen,.puerto.de.destino.o.indi
a2ec0 63 61 64 6f 72 65 73 20 54 43 50 29 2a 2a 00 2a 2a 53 69 20 65 73 74 c3 a1 20 62 75 73 63 61 6e cadores.TCP)**.**Si.est...buscan
a2ee0 64 6f 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 61 72 61 20 73 75 20 74 72 c3 a1 66 69 63 do.una.pol..tica.para.su.tr..fic
a2f00 6f 20 73 61 6c 69 65 6e 74 65 2a 2a 20 70 65 72 6f 20 6e 6f 20 73 61 62 65 20 63 75 c3 a1 6c 20 o.saliente**.pero.no.sabe.cu..l.
a2f20 6e 65 63 65 73 69 74 61 20 79 20 6e 6f 20 71 75 69 65 72 65 20 70 61 73 61 72 20 70 6f 72 20 74 necesita.y.no.quiere.pasar.por.t
a2f40 6f 64 61 73 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 70 6f 73 69 62 6c 65 73 20 71 75 65 odas.las.pol..ticas.posibles.que
a2f60 20 73 65 20 6d 75 65 73 74 72 61 6e 20 61 71 75 c3 ad 2c 20 2a 2a 6e 75 65 73 74 72 61 20 61 70 .se.muestran.aqu..,.**nuestra.ap
a2f80 75 65 73 74 61 20 65 73 20 71 75 65 20 65 73 20 6d 75 79 20 70 72 6f 62 61 62 6c 65 20 71 75 65 uesta.es.que.es.muy.probable.que
a2fa0 20 6c 61 20 74 65 6e 67 61 2e 20 62 75 73 63 61 6e 64 6f 20 75 6e 61 2a 2a 20 53 68 61 70 65 72 .la.tenga..buscando.una**.Shaper
a2fc0 5f 20 2a 2a 70 6f 6c c3 ad 74 69 63 61 20 79 20 64 65 73 65 61 2a 2a 20 3a 72 65 66 3a 60 65 73 _.**pol..tica.y.desea**.:ref:`es
a2fe0 74 61 62 6c 65 63 65 72 20 73 75 73 20 63 6f 6c 61 73 3c 65 6d 62 65 64 3e 20 60 20 2a 2a 63 6f tablecer.sus.colas<embed>.`.**co
a3000 6d 6f 20 46 51 2d 43 6f 44 65 6c 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 mo.FQ-CoDel**..**Important.note.
a3020 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 about.default-actions:**.If.defa
a3040 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 ult.action.for.any.base.chain.is
a3060 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 .not.defined,.then.the.default.a
a3080 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 ction.is.set.to.**accept**.for.t
a30a0 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 hat.chain..For.custom.chains,.if
a30c0 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 .default.action.is.not.defined,.
a30e0 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 then.the.default-action.is.set.t
a3100 6f 20 2a 2a 64 72 6f 70 2a 2a 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 o.**drop**.**Important.note.abou
a3120 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 t.default-actions:**.If.default.
a3140 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 action.for.any.base.chain.is.not
a3160 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f .defined,.then.the.default.actio
a3180 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 n.is.set.to.**accept**.for.that.
a31a0 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 chain..For.custom.chains,.if.def
a31c0 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e ault.action.is.not.defined,.then
a31e0 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a .the.default-action.is.set.to.**
a3200 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 drop**..**Important.note.about.d
a3220 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 efault-actions:**.If.default.act
a3240 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 ion.for.any.chain.is.not.defined
a3260 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 ,.then.the.default.action.is.set
a3280 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f .to.**accept**.for.that.chain..O
a32a0 6e 6c 79 20 66 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 nly.for.custom.chains,.the.defau
a32c0 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a lt.action.is.set.to.**drop**..**
a32e0 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 Important.note.about.default-act
a3300 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e ions:**.If.default.action.for.an
a3320 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 y.chain.is.not.defined,.then.the
a3340 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 .default.action.is.set.to.**drop
a3360 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e **.for.that.chain..**Important.n
a3380 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 ote.on.usage.of.terms:**.The.fir
a33a0 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f ewall.makes.use.of.the.terms.`fo
a33c0 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f rward`,.`input`,.and.`output`.fo
a33e0 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 r.firewall.policy..More.informat
a3400 69 6f 6e 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 ion.of.Netfilter.hooks.and.Linux
a3420 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 .networking.packet.flows.can.be.
a3440 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 found.in.`Netfilter-Hooks.<https
a3460 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c ://wiki.nftables.org/wiki-nftabl
a3480 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 es/index.php/Netfilter_hooks>`_.
a34a0 2a 2a 4e 6f 74 61 20 69 6d 70 6f 72 74 61 6e 74 65 20 73 6f 62 72 65 20 65 6c 20 75 73 6f 20 64 **Nota.importante.sobre.el.uso.d
a34c0 65 20 74 c3 a9 72 6d 69 6e 6f 73 3a 2a 2a 20 45 6c 20 63 6f 72 74 61 66 75 65 67 6f 73 20 75 74 e.t..rminos:**.El.cortafuegos.ut
a34e0 69 6c 69 7a 61 20 6c 6f 73 20 74 c3 a9 72 6d 69 6e 6f 73 20 26 71 75 6f 74 3b 65 6e 74 72 61 64 iliza.los.t..rminos.&quot;entrad
a3500 61 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 73 61 6c 69 64 61 26 71 75 6f 74 3b 20 79 20 26 71 a&quot;,.&quot;salida&quot;.y.&q
a3520 75 6f 74 3b 6c 6f 63 61 6c 26 71 75 6f 74 3b 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 uot;local&quot;.para.la.pol..tic
a3540 61 20 64 65 20 63 6f 72 74 61 66 75 65 67 6f 73 2e 20 4c 6f 73 20 75 73 75 61 72 69 6f 73 20 65 a.de.cortafuegos..Los.usuarios.e
a3560 78 70 65 72 69 6d 65 6e 74 61 64 6f 73 20 63 6f 6e 20 6e 65 74 66 69 6c 74 65 72 20 61 20 6d 65 xperimentados.con.netfilter.a.me
a3580 6e 75 64 6f 20 63 6f 6e 66 75 6e 64 65 6e 20 60 69 6e 60 20 63 6f 6e 20 75 6e 61 20 72 65 66 65 nudo.confunden.`in`.con.una.refe
a35a0 72 65 6e 63 69 61 20 61 20 6c 61 20 63 61 64 65 6e 61 20 60 49 4e 50 55 54 60 20 79 20 60 6f 75 rencia.a.la.cadena.`INPUT`.y.`ou
a35c0 74 60 20 63 6f 6e 20 6c 61 20 63 61 64 65 6e 61 20 60 4f 55 54 50 55 54 60 20 64 65 20 6e 65 74 t`.con.la.cadena.`OUTPUT`.de.net
a35e0 66 69 6c 74 65 72 2e 20 45 73 74 65 20 6e 6f 20 65 73 20 65 6c 20 63 61 73 6f 2e 20 45 6e 20 63 filter..Este.no.es.el.caso..En.c
a3600 61 6d 62 69 6f 2c 20 65 73 74 6f 73 20 69 6e 64 69 63 61 6e 20 65 6c 20 75 73 6f 20 64 65 20 6c ambio,.estos.indican.el.uso.de.l
a3620 61 20 63 61 64 65 6e 61 20 60 46 4f 52 57 41 52 44 60 20 79 20 6c 61 20 69 6e 74 65 72 66 61 7a a.cadena.`FORWARD`.y.la.interfaz
a3640 20 64 65 20 65 6e 74 72 61 64 61 20 6f 20 73 61 6c 69 64 61 2e 20 4c 61 20 63 61 64 65 6e 61 20 .de.entrada.o.salida..La.cadena.
a3660 26 23 33 39 3b 49 4e 50 55 54 26 23 33 39 3b 2c 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 &#39;INPUT&#39;,.que.se.utiliza.
a3680 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6c 6f 63 61 6c 20 61 6c 20 73 69 73 74 65 6d para.el.tr..fico.local.al.sistem
a36a0 61 20 6f 70 65 72 61 74 69 76 6f 2c 20 65 73 20 75 6e 61 20 72 65 66 65 72 65 6e 63 69 61 20 61 a.operativo,.es.una.referencia.a
a36c0 20 26 23 33 39 3b 6c 6f 63 61 6c 26 23 33 39 3b 20 63 6f 6e 20 72 65 73 70 65 63 74 6f 20 61 20 .&#39;local&#39;.con.respecto.a.
a36e0 73 75 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 2e 00 2a 2a 49 6d 70 6f 72 74 su.interfaz.de.entrada..**Import
a3700 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 ant.note:**.This.documentation.i
a3720 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 s.valid.only.for.VyOS.Sagitta.pr
a3740 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 ior.to.1.4-rolling-202308040557.
a3760 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e **Important.note:**.This.documen
a3780 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 tation.is.valid.only.for.VyOS.Sa
a37a0 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d gitta.prior.to.1.4-rolling-YYYYM
a37c0 4d 44 44 48 48 6d 6d 00 2a 2a 49 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 MDDHHmm.**Input**:.stage.where.t
a37e0 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 raffic.destinated.to.the.router.
a3800 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 itself.can.be.filtered.and.contr
a3820 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 olled..This.is.where.all.rules.f
a3840 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 or.securing.the.router.should.ta
a3860 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 ke.place..This.includes.ipv4.and
a3880 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 .ipv6.filtering.rules,.defined.i
a38a0 6e 3a 00 2a 2a 49 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 n:.**Input**:.stage.where.traffi
a38c0 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 c.destined.for.the.router.itself
a38e0 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e .can.be.filtered.and.controlled.
a3900 20 54 68 69 73 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 .This.is.where.all.rules.for.sec
a3920 75 72 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 uring.the.router.should.take.pla
a3940 63 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 ce..This.includes.ipv4.and.ipv6.
a3960 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4e filtering.rules,.defined.in:.**N
a3980 6f 6d 62 72 65 20 64 65 20 69 6e 74 65 72 66 61 7a 2a 2a 00 2a 2a 4c 45 46 54 2a 2a 00 2a 2a 4c ombre.de.interfaz**.**LEFT**.**L
a39a0 45 46 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e EFT:**.*.WAN.interface.on.`eth0.
a39c0 32 30 31 60 20 2a 20 60 65 74 68 30 2e 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 201`.*.`eth0.201`.interface.IP:.
a39e0 60 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 `172.18.201.10/24`.*.`vti10`.int
a3a00 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e 32 2f 33 31 60 20 2a 20 60 64 75 6d 30 erface.IP:.`10.0.0.2/31`.*.`dum0
a3a20 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 31 31 2e 31 2f 32 34 60 20 28 `.interface.IP:.`10.0.11.1/24`.(
a3a40 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 29 00 2a 2a 4c 61 79 65 72 20 33 20 for.testing.purposes).**Layer.3.
a3a60 62 72 69 64 67 65 2a 2a 3a 20 57 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 bridge**:.When.an.IP.address.is.
a3a80 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 assigned.to.the.bridge.interface
a3aa0 2c 20 61 6e 64 20 69 66 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 ,.and.if.traffic.is.sent.to.the.
a3ac0 72 6f 75 74 65 72 20 74 6f 20 74 68 69 73 20 49 50 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 75 router.to.this.IP.(for.example.u
a3ae0 73 69 6e 67 20 73 75 63 68 20 49 50 20 61 73 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 29 sing.such.IP.as.default.gateway)
a3b00 2c 20 74 68 65 6e 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 2a 2a 62 72 69 64 67 ,.then.rules.defined.for.**bridg
a3b20 65 20 66 69 72 65 77 61 6c 6c 2a 2a 20 77 6f 6e 27 74 20 6d 61 74 63 68 2c 20 61 6e 64 20 66 69 e.firewall**.won't.match,.and.fi
a3b40 72 65 77 61 6c 6c 20 61 6e 61 6c 79 73 69 73 20 63 6f 6e 74 69 6e 75 65 73 20 61 74 20 2a 2a 49 rewall.analysis.continues.at.**I
a3b60 50 20 6c 61 79 65 72 2a 2a 2e 00 2a 2a 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 68 6f 6a 61 P.layer**..**Configuraci..n.hoja
a3b80 32 3a 2a 2a 00 2a 2a 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 4c 65 61 66 33 3a 2a 2a 00 2a 2:**.**Configuraci..n.Leaf3:**.*
a3ba0 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 3a 2a 2a 00 2a 2a 43 6f 6d *Linux.systemd-networkd:**.**Com
a3bc0 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 73 20 6c 6f 63 61 6c probaci..n.de.preferencias.local
a3be0 65 73 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 6c 6f es**.**Comprobaci..n.de.rutas.lo
a3c00 63 61 6c 65 73 2a 2a 00 2a 2a 43 4f 4e 20 63 68 65 71 75 65 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 cales**.**CON.cheque**.**Comprob
a3c20 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 6d c3 ba 6c 74 69 70 6c 65 73 2a 2a 00 2a 2a 4e aci..n.de.rutas.m..ltiples**.**N
a3c40 6f 64 6f 20 31 2a 2a 00 2a 2a 4e 6f 64 6f 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 6f 20 32 2a 2a 00 2a odo.1**.**Nodo.1:**.**Nodo.2**.*
a3c60 2a 4e 6f 64 6f 20 32 3a 2a 2a 00 2a 2a 4e 6f 64 6f 31 3a 2a 2a 00 2a 2a 4e 6f 64 6f 32 3a 2a 2a *Nodo.2:**.**Nodo1:**.**Nodo2:**
a3c80 00 2a 2a 4f 50 43 49 4f 4e 41 4c 3a 2a 2a 20 45 78 63 6c 75 79 61 20 65 6c 20 74 72 c3 a1 66 69 .**OPCIONAL:**.Excluya.el.tr..fi
a3ca0 63 6f 20 65 6e 74 72 65 20 56 4c 41 4e 20 28 65 6e 74 72 65 20 56 4c 41 4e 31 30 20 79 20 56 4c co.entre.VLAN.(entre.VLAN10.y.VL
a3cc0 41 4e 31 31 29 20 64 65 20 50 42 52 00 2a 2a 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 AN11).de.PBR.**Tabla.de.enrutami
a3ce0 65 6e 74 6f 20 64 65 20 72 65 64 20 4f 53 50 46 2a 2a 3a 20 69 6e 63 6c 75 79 65 20 75 6e 61 20 ento.de.red.OSPF**:.incluye.una.
a3d00 6c 69 73 74 61 20 64 65 20 72 75 74 61 73 20 61 64 71 75 69 72 69 64 61 73 20 70 61 72 61 20 74 lista.de.rutas.adquiridas.para.t
a3d20 6f 64 61 73 20 6c 61 73 20 72 65 64 65 73 20 61 63 63 65 73 69 62 6c 65 73 20 28 6f 20 72 61 6e odas.las.redes.accesibles.(o.ran
a3d40 67 6f 73 20 64 65 20 c3 a1 72 65 61 20 61 67 72 65 67 61 64 6f 73 29 20 64 65 6c 20 73 69 73 74 gos.de...rea.agregados).del.sist
a3d60 65 6d 61 20 4f 53 50 46 2e 20 45 6c 20 69 6e 64 69 63 61 64 6f 72 20 26 71 75 6f 74 3b 49 41 26 ema.OSPF..El.indicador.&quot;IA&
a3d80 71 75 6f 74 3b 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 65 6c 20 64 65 73 74 69 6e 6f 20 64 quot;.significa.que.el.destino.d
a3da0 65 20 6c 61 20 72 75 74 61 20 65 73 74 c3 a1 20 65 6e 20 65 6c 20 c3 a1 72 65 61 20 61 20 6c 61 e.la.ruta.est...en.el...rea.a.la
a3dc0 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 65 63 .que.el.enrutador.no.est...conec
a3de0 74 61 64 6f 2c 20 65 73 20 64 65 63 69 72 2c 20 65 73 20 75 6e 61 20 72 75 74 61 20 65 6e 74 72 tado,.es.decir,.es.una.ruta.entr
a3e00 65 20 c3 a1 72 65 61 73 2e 20 45 6e 74 72 65 20 63 6f 72 63 68 65 74 65 73 20 73 65 20 65 73 70 e...reas..Entre.corchetes.se.esp
a3e20 65 63 69 66 69 63 61 20 75 6e 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 72 65 73 75 6d 65 6e 20 ecifica.una.m..trica.de.resumen.
a3e40 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 61 20 74 72 61 76 c3 a9 73 para.todos.los.enlaces.a.trav..s
a3e60 20 64 65 20 6c 6f 73 20 63 75 61 6c 65 73 20 73 65 20 65 6e 63 75 65 6e 74 72 61 20 75 6e 61 20 .de.los.cuales.se.encuentra.una.
a3e80 72 75 74 61 20 61 20 65 73 74 61 20 72 65 64 2e 20 45 6c 20 70 72 65 66 69 6a 6f 20 26 71 75 6f ruta.a.esta.red..El.prefijo.&quo
a3ea0 74 3b 76 c3 ad 61 26 71 75 6f 74 3b 20 64 65 66 69 6e 65 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 t;v..a&quot;.define.un.enrutador
a3ec0 2d 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 2c 20 65 73 20 64 65 63 69 72 2c 20 65 6c 20 -puerta.de.enlace,.es.decir,.el.
a3ee0 70 72 69 6d 65 72 20 65 6e 72 75 74 61 64 6f 72 20 65 6e 20 65 6c 20 63 61 6d 69 6e 6f 20 68 61 primer.enrutador.en.el.camino.ha
a3f00 63 69 61 20 65 6c 20 64 65 73 74 69 6e 6f 20 28 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 29 cia.el.destino.(siguiente.salto)
a3f20 2e 20 2a 2a 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 65 6e ..**Tabla.de.enrutamiento.del.en
a3f40 72 75 74 61 64 6f 72 20 4f 53 50 46 2a 2a 3a 20 69 6e 63 6c 75 79 65 20 75 6e 61 20 6c 69 73 74 rutador.OSPF**:.incluye.una.list
a3f60 61 20 64 65 20 72 75 74 61 73 20 61 64 71 75 69 72 69 64 61 73 20 61 20 74 6f 64 6f 73 20 6c 6f a.de.rutas.adquiridas.a.todos.lo
a3f80 73 20 41 42 52 20 79 20 41 53 42 52 20 61 63 63 65 73 69 62 6c 65 73 2e 20 2a 2a 54 61 62 6c 61 s.ABR.y.ASBR.accesibles..**Tabla
a3fa0 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 78 74 65 72 6e 6f 20 4f 53 50 46 2a 2a 3a .de.enrutamiento.externo.OSPF**:
a3fc0 20 69 6e 63 6c 75 79 65 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 72 75 74 61 73 20 61 64 71 75 .incluye.una.lista.de.rutas.adqu
a3fe0 69 72 69 64 61 73 20 71 75 65 20 73 6f 6e 20 65 78 74 65 72 6e 61 73 20 61 6c 20 70 72 6f 63 65 iridas.que.son.externas.al.proce
a4000 73 6f 20 4f 53 50 46 2e 20 45 6c 20 69 6e 64 69 63 61 64 6f 72 20 26 71 75 6f 74 3b 45 26 71 75 so.OSPF..El.indicador.&quot;E&qu
a4020 6f 74 3b 20 61 70 75 6e 74 61 20 61 6c 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 64 ot;.apunta.al.tipo.de.m..trica.d
a4040 65 6c 20 65 6e 6c 61 63 65 20 65 78 74 65 72 6e 6f 20 28 45 31 3a 20 74 69 70 6f 20 64 65 20 6d el.enlace.externo.(E1:.tipo.de.m
a4060 c3 a9 74 72 69 63 61 20 31 2c 20 45 32 3a 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 ..trica.1,.E2:.tipo.de.m..trica.
a4080 32 29 2e 20 4c 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 65 6e 6c 61 63 65 20 65 78 74 65 72 6e 2)..La.m..trica.de.enlace.extern
a40a0 6f 20 73 65 20 69 6d 70 72 69 6d 65 20 65 6e 20 65 6c 20 26 71 75 6f 74 3b 3c 6d 65 74 72 69 63 o.se.imprime.en.el.&quot;<metric
a40c0 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 69 73 65 64 20 .of.the.router.which.advertised.
a40e0 74 68 65 20 6c 69 6e 6b 3e 20 2f 3c 6c 69 6e 6b 20 6d 65 74 72 69 63 3e 20 26 71 75 6f 74 3b 20 the.link>./<link.metric>.&quot;.
a4100 66 6f 72 6d 61 74 6f 2e 00 2a 2a 55 6e 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 3a formato..**Una.puerta.de.enlace:
a4120 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2a 2a 00 2a **.**Comprobaci..n.de.origen**.*
a4140 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 *Output**:.stage.where.traffic.t
a4160 68 61 74 20 69 73 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 hat.is.originated.by.the.router.
a4180 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 itself.can.be.filtered.and.contr
a41a0 6f 6c 6c 65 64 2e 20 42 61 72 65 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 olled..Bare.in.mind.that.this.tr
a41c0 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 affic.can.be.a.new.connection.or
a41e0 69 67 69 6e 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 iginted.by.a.internal.process.ru
a4200 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 nning.on.VyOS.router,.such.as.NT
a4220 50 2c 20 6f 72 20 63 61 6e 20 62 65 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 P,.or.can.be.a.response.to.traff
a4240 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a ic.received.externaly.through.**
a4260 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 inputt**.(for.example.response.t
a4280 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f o.an.ssh.login.attempt.to.the.ro
a42a0 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 uter)..This.includes.ipv4.and.ip
a42c0 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 v6.filtering.rules,.defined.in:.
a42e0 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 **Output**:.stage.where.traffic.
a4300 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 that.originates.from.the.router.
a4320 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 itself.can.be.filtered.and.contr
a4340 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 olled..Bear.in.mind.that.this.tr
a4360 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 affic.can.be.a.new.connection.or
a4380 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 iginated.by.a.internal.process.r
a43a0 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e unning.on.VyOS.router,.such.as.N
a43c0 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 TP,.or.a.response.to.traffic.rec
a43e0 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 2a eived.externaly.through.**input*
a4400 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 *.(for.example.response.to.an.ss
a4420 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 h.login.attempt.to.the.router)..
a4440 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 This.includes.ipv4.and.ipv6.filt
a4460 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 ering.rules,.defined.in:.**Outpu
a4480 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 t**:.stage.where.traffic.that.or
a44a0 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 iginates.from.the.router.itself.
a44c0 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 can.be.filtered.and.controlled..
a44e0 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 Bear.in.mind.that.this.traffic.c
a4500 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 an.be.a.new.connection.originate
a4520 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 d.by.a.internal.process.running.
a4540 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 on.VyOS.router,.such.as.NTP,.or.
a4560 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 a.response.to.traffic.received.e
a4580 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 xternaly.through.**inputt**.(for
a45a0 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 .example.response.to.an.ssh.logi
a45c0 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 n.attempt.to.the.router)..This.i
a45e0 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 ncludes.ipv4.and.ipv6.filtering.
a4600 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 44 69 72 65 63 63 69 c3 b3 6e 20 rules,.defined.in:.**Direcci..n.
a4620 64 65 20 70 61 72 65 73 2a 2a 00 2a 2a 50 6f 6c 69 63 79 20 52 6f 75 74 65 2a 2a 3a 20 72 75 6c de.pares**.**Policy.Route**:.rul
a4640 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 70 6f 6c 69 63 79 20 5b 72 es.defined.under.``set.policy.[r
a4660 6f 75 74 65 20 7c 20 72 6f 75 74 65 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 44 65 66 69 6e 69 63 69 oute.|.route6]....``..**Definici
a4680 c3 b3 6e 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 3a 2a 2a 00 2a 2a 50 6f 73 74 72 6f 75 ..n.de.la.pol..tica:**.**Postrou
a46a0 74 69 6e 67 2a 2a 3a 20 61 73 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 73 65 ting**:.as.in.**Prerouting**,.se
a46c0 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 veral.actions.defined.in.differe
a46e0 6e 74 20 70 61 72 74 73 20 6f 66 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 nt.parts.of.VyOS.configuration.a
a4700 72 65 20 70 65 72 66 6f 72 6d 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2e 20 54 68 69 73 re.performed.in.this.stage..This
a4720 20 69 6e 63 6c 75 64 65 73 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 .includes:.**Prerouting**:.sever
a4740 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 al.actions.can.be.done.in.this.s
a4760 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e tage,.and.currently.these.action
a4780 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 s.are.defined.in.different.parts
a47a0 20 69 6e 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 .in.VyOS.configuration..Order.is
a47c0 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e .important,.and.all.these.action
a47e0 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f s.are.performed.before.any.actio
a4800 6e 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 ns.defined.under.``firewall``.se
a4820 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 ction..Relevant.configuration.th
a4840 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 65 at.acts.in.this.stage.are:.**Pre
a4860 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 routing**:.several.actions.can.b
a4880 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e e.done.in.this.stage,.and.curren
a48a0 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e tly.these.actions.are.defined.in
a48c0 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 76 79 6f 73 20 63 6f 6e 66 69 67 75 .different.parts.in.vyos.configu
a48e0 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 ration..Order.is.important,.and.
a4900 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 all.these.actions.are.performed.
a4920 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 20 75 6e 64 65 72 20 before.any.actions.define.under.
a4940 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 ``firewall``.section..Relevant.c
a4960 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 onfiguration.that.acts.in.this.s
a4980 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 69 6d 61 72 69 6f 2a 2a 00 2a 2a 44 69 73 63 69 70 6c tage.are:.**Primario**.**Discipl
a49a0 69 6e 61 20 64 65 20 63 6f 6c 61 73 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 51 75 65 75 65 20 43 ina.de.colas**.Fair/Flow.Queue.C
a49c0 6f 44 65 6c 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 73 3a 2a 2a 20 44 oDel..**Disciplina.de.colas:**.D
a49e0 c3 a9 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e ..ficit.Round.Robin..**Disciplin
a4a00 61 20 64 65 20 63 6f 6c 61 73 3a 2a 2a 20 44 65 73 63 65 6e 73 6f 20 61 6e 74 69 63 69 70 61 64 a.de.colas:**.Descenso.anticipad
a4a20 6f 20 61 6c 65 61 74 6f 72 69 6f 20 67 65 6e 65 72 61 6c 69 7a 61 64 6f 2e 00 2a 2a 44 69 73 63 o.aleatorio.generalizado..**Disc
a4a40 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 73 3a 2a 2a 20 43 75 62 6f 20 64 65 20 66 69 63 68 61 iplina.de.colas:**.Cubo.de.ficha
a4a60 73 20 6a 65 72 c3 a1 72 71 75 69 63 6f 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 s.jer..rquico..**Disciplina.de.c
a4a80 6f 6c 61 73 3a 2a 2a 20 50 6f 6c 69 63 c3 ad 61 20 64 65 20 69 6e 67 72 65 73 6f 2e 00 2a 2a 44 olas:**.Polic..a.de.ingreso..**D
a4aa0 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 73 3a 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 isciplina.de.colas:**.PFIFO.(Pac
a4ac0 6b 65 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 73 74 20 4f 75 74 29 2e 00 2a 2a 44 69 73 63 69 ket.First.In.First.Out)..**Disci
a4ae0 70 6c 69 6e 61 20 65 6e 20 6c 61 73 20 63 6f 6c 61 73 3a 2a 2a 20 50 52 49 4f 2e 00 2a 2a 44 69 plina.en.las.colas:**.PRIO..**Di
a4b00 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 73 3a 2a 2a 20 53 46 51 20 28 53 74 6f 63 68 61 sciplina.de.colas:**.SFQ.(Stocha
a4b20 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 29 2e 00 2a 2a 44 69 73 63 69 70 stic.Fairness.Queuing)..**Discip
a4b40 6c 69 6e 61 20 65 6e 20 6c 61 73 20 63 6f 6c 61 73 3a 2a 2a 20 46 69 6c 74 72 6f 20 64 65 20 64 lina.en.las.colas:**.Filtro.de.d
a4b60 65 70 c3 b3 73 69 74 6f 20 64 65 20 66 69 63 68 61 73 2e 00 2a 2a 44 69 73 63 69 70 6c 69 6e 61 ep..sito.de.fichas..**Disciplina
a4b80 20 64 65 20 63 6f 6c 61 73 3a 2a 2a 20 6e 65 74 65 6d 20 28 45 6d 75 6c 61 64 6f 72 20 64 65 20 .de.colas:**.netem.(Emulador.de.
a4ba0 72 65 64 29 20 2b 20 54 42 46 20 28 46 69 6c 74 72 6f 20 64 65 20 64 65 70 c3 b3 73 69 74 6f 20 red).+.TBF.(Filtro.de.dep..sito.
a4bc0 64 65 20 66 69 63 68 61 73 29 2e 00 2a 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a de.fichas)..**R1.Static.Key**.**
a4be0 52 31 2a 2a 00 2a 2a 52 32 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a R1**.**R2.Static.Key**.**R2**.**
a4c00 47 72 75 70 6f 73 20 64 65 20 49 50 20 62 61 73 61 64 6f 73 20 65 6e 20 52 41 44 49 55 53 20 28 Grupos.de.IP.basados.en.RADIUS.(
a4c20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 6d 61 72 63 61 64 61 29 2a 2a 00 2a 2a 41 64 6d direcci..n.IP.enmarcada)**.**Adm
a4c40 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 73 65 73 69 6f 6e 65 73 20 52 41 44 49 55 53 20 inistraci..n.de.sesiones.RADIUS.
a4c60 44 4d 2f 43 6f 41 2a 2a 00 2a 2a 52 49 47 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a 2a 2a 20 2a 20 DM/CoA**.**RIGHT**.**RIGHT:**.*.
a4c80 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 20 2a 20 60 65 WAN.interface.on.`eth0.202`.*.`e
a4ca0 74 68 30 2e 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 th0.201`.interface.IP:.`172.18.2
a4cc0 30 32 2e 31 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 02.10/24`.*.`vti10`.interface.IP
a4ce0 3a 20 60 31 30 2e 30 2e 30 2e 33 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 :.`10.0.0.3/31`.*.`dum0`.interfa
a4d00 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 31 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 ce.IP:.`10.0.12.1/24`.(for.testi
a4d20 6e 67 20 70 75 72 70 6f 73 65 73 29 00 2a 2a 45 6e 72 75 74 61 64 6f 72 20 31 2a 2a 00 2a 2a 45 ng.purposes).**Enrutador.1**.**E
a4d40 6e 72 75 74 61 64 6f 72 20 32 2a 2a 00 2a 2a 45 6e 72 75 74 61 64 6f 72 20 33 2a 2a 00 2a 2a 20 nrutador.2**.**Enrutador.3**.**.
a4d60 56 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 49 44 20 64 65 20 65 6e 72 75 74 61 64 6f 72 Verificaci..n.de.ID.de.enrutador
a4d80 20 2a 2a 00 2a 2a 52 75 74 61 73 20 61 70 72 65 6e 64 69 64 61 73 20 64 65 73 70 75 c3 a9 73 20 .**.**Rutas.aprendidas.despu..s.
a4da0 64 65 20 61 70 6c 69 63 61 72 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 65 6e 72 75 74 de.aplicar.la.pol..tica.de.enrut
a4dc0 61 6d 69 65 6e 74 6f 3a 2a 2a 00 2a 2a 52 75 74 61 73 20 61 70 72 65 6e 64 69 64 61 73 20 61 6e amiento:**.**Rutas.aprendidas.an
a4de0 74 65 73 20 64 65 20 61 70 6c 69 63 61 72 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 65 tes.de.aplicar.la.pol..tica.de.e
a4e00 6e 72 75 74 61 6d 69 65 6e 74 6f 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a nrutamiento:**.**SW1**.**SW2**.*
a4e20 2a 53 65 63 75 6e 64 61 72 69 6f 2a 2a 00 2a 2a 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 *Secundario**.**Configuraci..n.d
a4e40 65 20 49 50 53 65 63 2a 2a 00 2a 2a 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 74 e.IPSec**.**Configuraci..n.del.t
a4e60 c3 ba 6e 65 6c 20 47 52 45 2a 2a 00 2a 2a 53 6f 75 72 63 65 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 ..nel.GRE**.**Source.NAT**:.rule
a4e80 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 74 s.defined.under.``set.[nat.|.nat
a4ea0 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 43 6f 6e 66 69 67 75 72 66].destination...``..**Configur
a4ec0 61 63 69 c3 b3 6e 20 64 65 20 43 6f 6c 75 6d 6e 61 20 56 65 72 74 65 62 72 61 6c 20 31 3a 2a 2a aci..n.de.Columna.Vertebral.1:**
a4ee0 00 2a 2a 45 73 74 61 64 6f 2a 2a 00 2a 2a 50 61 72 61 20 76 65 72 20 6c 61 73 20 72 75 74 61 73 .**Estado**.**Para.ver.las.rutas
a4f00 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 3a 2a 2a 00 2a 2a 44 6f 73 20 70 75 65 72 74 61 73 .redistribuidas:**.**Dos.puertas
a4f20 20 64 65 20 65 6e 6c 61 63 65 20 79 20 64 69 66 65 72 65 6e 74 65 73 20 6d c3 a9 74 72 69 63 61 .de.enlace.y.diferentes.m..trica
a4f40 73 3a 2a 2a 00 2a 2a 49 44 20 64 65 20 56 4c 41 4e 2a 2a 00 2a 2a 45 6e 72 75 74 61 64 6f 72 20 s:**.**ID.de.VLAN**.**Enrutador.
a4f60 56 79 4f 53 3a 2a 2a 00 2a 2a 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 70 65 73 6f 2a VyOS:**.**Comprobaci..n.de.peso*
a4f80 2a 00 2a 2a 64 69 72 65 63 63 69 c3 b3 6e 2a 2a 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 *.**direcci..n**.se.puede.especi
a4fa0 66 69 63 61 72 20 76 61 72 69 61 73 20 76 65 63 65 73 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 ficar.varias.veces.como.direcci.
a4fc0 b3 6e 20 49 50 76 34 20 79 2f 6f 20 49 50 76 36 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 31 .n.IPv4.y/o.IPv6,.por.ejemplo,.1
a4fe0 39 32 2e 30 2e 32 2e 31 2f 32 34 20 79 2f 6f 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 92.0.2.1/24.y/o.2001:db8::1/64.*
a5000 2a 64 69 72 65 63 63 69 c3 b3 6e 2a 2a 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 *direcci..n**.se.puede.especific
a5020 61 72 20 76 61 72 69 61 73 20 76 65 63 65 73 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 31 39 ar.varias.veces,.por.ejemplo,.19
a5040 32 2e 31 36 38 2e 31 30 30 2e 31 20 79 2f 6f 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 30 2f 32 34 2.168.100.1.y/o.192.168.100.0/24
a5060 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 65 20 49 50 76 34 20 6f 6e 6c 79 .**allow**.-.Negotiate.IPv4.only
a5080 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 28 44 65 66 61 75 6c 74 20 76 61 6c .if.client.requests.(Default.val
a50a0 75 65 29 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 6f ue).**allow**.-.Negotiate.IPv6.o
a50c0 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 00 2a 2a 61 6c 6c 6f 77 2d 68 nly.if.client.requests.**allow-h
a50e0 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 6e 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 ost-networks**.no.se.puede.usar.
a5100 63 6f 6e 20 2a 2a 72 65 64 2a 2a 00 2a 2a 73 69 65 6d 70 72 65 2a 2a 3a 20 72 65 69 6e 69 63 69 con.**red**.**siempre**:.reinici
a5120 61 20 6c 6f 73 20 63 6f 6e 74 65 6e 65 64 6f 72 65 73 20 63 75 61 6e 64 6f 20 73 61 6c 65 6e 2c a.los.contenedores.cuando.salen,
a5140 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 6c 20 65 73 74 61 64 6f 2c 20 .independientemente.del.estado,.
a5160 72 65 69 6e 74 65 6e 74 61 6e 64 6f 20 69 6e 64 65 66 69 6e 69 64 61 6d 65 6e 74 65 00 2a 2a 61 reintentando.indefinidamente.**a
a5180 67 72 65 67 61 72 3a 2a 2a 20 45 6c 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 gregar:**.El.agente.de.retransmi
a51a0 73 69 c3 b3 6e 20 70 75 65 64 65 20 61 67 72 65 67 61 72 20 73 75 20 70 72 6f 70 69 61 20 69 6e si..n.puede.agregar.su.propia.in
a51c0 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 61 20 75 formaci..n.de.retransmisi..n.a.u
a51e0 6e 20 70 61 71 75 65 74 65 20 44 48 43 50 20 72 65 63 69 62 69 64 6f 2c 20 73 69 6e 20 74 65 6e n.paquete.DHCP.recibido,.sin.ten
a5200 65 72 20 65 6e 20 63 75 65 6e 74 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 er.en.cuenta.la.informaci..n.de.
a5220 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 71 75 65 20 79 61 20 65 73 74 c3 a1 20 70 72 65 73 retransmisi..n.que.ya.est...pres
a5240 65 6e 74 65 20 65 6e 20 65 6c 20 70 61 71 75 65 74 65 2e 00 2a 2a 61 70 6c 69 63 61 63 69 c3 b3 ente.en.el.paquete..**aplicaci..
a5260 6e 2a 2a 3a 20 61 6e 61 6c 69 7a 61 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 66 6c 75 6a 6f 20 n**:.analiza.los.datos.de.flujo.
a5280 72 65 63 69 62 69 64 6f 73 20 65 6e 20 65 6c 20 63 6f 6e 74 65 78 74 6f 20 64 65 20 6c 61 20 64 recibidos.en.el.contexto.de.la.d
a52a0 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 69 6e 74 72 75 73 6f 73 20 6f 20 70 65 72 66 69 6c 65 73 etecci..n.de.intrusos.o.perfiles
a52c0 20 64 65 20 74 72 c3 a1 66 69 63 6f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 00 2a 2a 61 75 74 6f .de.tr..fico,.por.ejemplo.**auto
a52e0 2a 2a 3a 20 64 65 74 65 72 6d 69 6e 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 65 **:.determina.autom..ticamente.e
a5300 6c 20 74 69 70 6f 20 64 65 20 69 6e 74 65 72 66 61 7a 2e 20 2a 2a 63 61 62 6c 65 61 64 6f 2a 2a l.tipo.de.interfaz..**cableado**
a5320 3a 20 70 65 72 6d 69 74 65 20 6f 70 74 69 6d 69 7a 61 63 69 6f 6e 65 73 20 70 61 72 61 20 69 6e :.permite.optimizaciones.para.in
a5340 74 65 72 66 61 63 65 73 20 63 61 62 6c 65 61 64 61 73 2e 20 2a 2a 69 6e 61 6c c3 a1 6d 62 72 69 terfaces.cableadas..**inal..mbri
a5360 63 6f 2a 2a 3a 20 64 65 73 61 63 74 69 76 61 20 75 6e 61 20 73 65 72 69 65 20 64 65 20 6f 70 74 co**:.desactiva.una.serie.de.opt
a5380 69 6d 69 7a 61 63 69 6f 6e 65 73 20 71 75 65 20 73 6f 6c 6f 20 73 6f 6e 20 63 6f 72 72 65 63 74 imizaciones.que.solo.son.correct
a53a0 61 73 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 20 63 61 62 6c 65 2e 20 as.en.las.interfaces.con.cable..
a53c0 4c 61 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 La.especificaci..n.inal..mbrica.
a53e0 73 69 65 6d 70 72 65 20 65 73 20 63 6f 72 72 65 63 74 61 2c 20 70 65 72 6f 20 70 75 65 64 65 20 siempre.es.correcta,.pero.puede.
a5400 70 72 6f 76 6f 63 61 72 20 75 6e 61 20 63 6f 6e 76 65 72 67 65 6e 63 69 61 20 6d c3 a1 73 20 6c provocar.una.convergencia.m..s.l
a5420 65 6e 74 61 20 79 20 75 6e 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e enta.y.un.tr..fico.de.enrutamien
a5440 74 6f 20 61 64 69 63 69 6f 6e 61 6c 2e 00 2a 2a 62 61 6e 2d 74 69 6d 65 2a 2a 20 61 6e 64 20 2a to.adicional..**ban-time**.and.*
a5460 2a 74 68 72 65 73 68 6f 6c 64 2a 2a 3a 20 74 68 65 73 65 20 76 61 6c 75 65 73 20 61 72 65 20 6b *threshold**:.these.values.are.k
a5480 65 70 74 20 76 65 72 79 20 6c 6f 77 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 61 73 69 6c 79 20 ept.very.low.in.order.to.easily.
a54a0 69 64 65 6e 74 69 66 79 20 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 6e 64 20 61 74 74 61 63 6b identify.and.generate.and.attack
a54c0 2e 00 2a 2a 64 69 66 75 73 69 c3 b3 6e 2a 2a 3a 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 ..**difusi..n**:.distribuci..n.d
a54e0 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 2e 20 2a e.direcciones.IP.de.difusi..n..*
a5500 2a 73 69 6e 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2a 2a 3a 20 64 69 73 74 72 69 62 75 63 69 c3 *sin.transmisi..n**:.distribuci.
a5520 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 6e 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 .n.de.direcciones.en.topolog..a.
a5540 64 65 20 72 65 64 65 73 20 4e 42 4d 41 2e 20 2a 2a 70 75 6e 74 6f 20 61 20 6d 75 6c 74 69 70 75 de.redes.NBMA..**punto.a.multipu
a5560 6e 74 6f 2a 2a 3a 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f nto**:.distribuci..n.de.direccio
a5580 6e 65 73 20 65 6e 20 72 65 64 65 73 20 70 75 6e 74 6f 20 61 20 6d 75 6c 74 69 70 75 6e 74 6f 2e nes.en.redes.punto.a.multipunto.
a55a0 20 2a 2a 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 2a 2a 3a 20 64 69 73 74 72 69 62 75 63 69 c3 b3 .**punto.a.punto**:.distribuci..
a55c0 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 6e 20 72 65 64 65 73 20 70 75 6e 74 6f 20 n.de.direcciones.en.redes.punto.
a55e0 61 20 70 75 6e 74 6f 2e 00 2a 2a 64 69 66 75 73 69 c3 b3 6e 2a 2a 3a 20 64 69 73 74 72 69 62 75 a.punto..**difusi..n**:.distribu
a5600 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 64 69 66 75 73 ci..n.de.direcciones.IP.de.difus
a5620 69 c3 b3 6e 2e 20 2a 2a 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 2a 2a 3a 20 64 69 73 74 72 69 62 i..n..**punto.a.punto**:.distrib
a5640 75 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 6e 20 72 65 64 65 73 20 70 uci..n.de.direcciones.en.redes.p
a5660 75 6e 74 6f 20 61 20 70 75 6e 74 6f 2e 00 2a 2a 63 61 6c 6c 69 6e 67 2d 73 69 64 2a 2a 20 2d 20 unto.a.punto..**calling-sid**.-.
a5680 43 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 Calculate.interface.identifier.f
a56a0 72 6f 6d 20 63 61 6c 6c 69 6e 67 2d 73 74 61 74 69 6f 6e 2d 69 64 2e 00 2a 2a 63 69 73 63 6f 2a rom.calling-station-id..**cisco*
a56c0 2a 3a 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 73 65 20 63 6f 6e 73 69 64 65 72 61 72 c3 a1 20 *:.un.enrutador.se.considerar...
a56e0 63 6f 6d 6f 20 41 42 52 20 73 69 20 74 69 65 6e 65 20 76 61 72 69 6f 73 20 65 6e 6c 61 63 65 73 como.ABR.si.tiene.varios.enlaces
a5700 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 20 61 20 6c 61 73 20 72 65 64 65 73 20 65 6e 20 64 69 66 .configurados.a.las.redes.en.dif
a5720 65 72 65 6e 74 65 73 20 c3 a1 72 65 61 73 2c 20 75 6e 61 20 64 65 20 6c 61 73 20 63 75 61 6c 65 erentes...reas,.una.de.las.cuale
a5740 73 20 65 73 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 2e 20 41 64 s.es.un...rea.de.red.troncal..Ad
a5760 65 6d c3 a1 73 2c 20 65 6c 20 65 6e 6c 61 63 65 20 61 6c 20 c3 a1 72 65 61 20 64 65 20 6c 61 20 em..s,.el.enlace.al...rea.de.la.
a5780 72 65 64 20 74 72 6f 6e 63 61 6c 20 64 65 62 65 20 65 73 74 61 72 20 61 63 74 69 76 6f 20 28 66 red.troncal.debe.estar.activo.(f
a57a0 75 6e 63 69 6f 6e 61 6e 64 6f 29 2e 20 2a 2a 69 62 6d 2a 2a 3a 20 69 64 c3 a9 6e 74 69 63 6f 20 uncionando)..**ibm**:.id..ntico.
a57c0 61 6c 20 6d 6f 64 65 6c 6f 20 26 71 75 6f 74 3b 63 69 73 63 6f 26 71 75 6f 74 3b 2c 20 70 65 72 al.modelo.&quot;cisco&quot;,.per
a57e0 6f 20 65 6e 20 65 73 74 65 20 63 61 73 6f 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 6e 6f o.en.este.caso.es.posible.que.no
a5800 20 65 73 74 c3 a9 20 61 63 74 69 76 6f 20 75 6e 20 65 6e 6c 61 63 65 20 64 65 20 c3 a1 72 65 61 .est...activo.un.enlace.de...rea
a5820 20 74 72 6f 6e 63 61 6c 2e 20 2a 2a 65 73 74 c3 a1 6e 64 61 72 2a 2a 3a 20 65 6c 20 65 6e 72 75 .troncal..**est..ndar**:.el.enru
a5840 74 61 64 6f 72 20 74 69 65 6e 65 20 76 61 72 69 6f 73 20 65 6e 6c 61 63 65 73 20 61 63 74 69 76 tador.tiene.varios.enlaces.activ
a5860 6f 73 20 61 20 64 69 66 65 72 65 6e 74 65 73 20 c3 a1 72 65 61 73 2e 20 2a 2a 61 74 61 6a 6f 2a os.a.diferentes...reas..**atajo*
a5880 2a 3a 20 69 64 c3 a9 6e 74 69 63 6f 20 61 6c 20 26 71 75 6f 74 3b 65 73 74 c3 a1 6e 64 61 72 26 *:.id..ntico.al.&quot;est..ndar&
a58a0 71 75 6f 74 3b 2c 20 70 65 72 6f 20 65 6e 20 65 73 74 65 20 6d 6f 64 65 6c 6f 20 73 65 20 70 65 quot;,.pero.en.este.modelo.se.pe
a58c0 72 6d 69 74 65 20 71 75 65 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 75 73 65 20 75 6e 61 20 74 rmite.que.un.enrutador.use.una.t
a58e0 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 c3 a1 72 65 61 73 20 63 6f 6e 65 63 74 61 64 61 73 20 73 opolog..a.de...reas.conectadas.s
a5900 69 6e 20 69 6e 76 6f 6c 75 63 72 61 72 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 in.involucrar.un...rea.de.red.tr
a5920 6f 6e 63 61 6c 20 70 61 72 61 20 63 6f 6e 65 78 69 6f 6e 65 73 20 65 6e 74 72 65 20 c3 a1 72 65 oncal.para.conexiones.entre...re
a5940 61 73 2e 00 2a 2a 72 65 63 6f 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f 6e 73 61 62 6c 65 20 as..**recolector**:.responsable.
a5960 64 65 20 6c 61 20 72 65 63 65 70 63 69 c3 b3 6e 2c 20 65 6c 20 61 6c 6d 61 63 65 6e 61 6d 69 65 de.la.recepci..n,.el.almacenamie
a5980 6e 74 6f 20 79 20 65 6c 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 70 72 65 76 69 6f 20 64 65 nto.y.el.procesamiento.previo.de
a59a0 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 66 6c 75 6a 6f 20 72 65 63 69 62 69 64 6f 73 20 64 65 .los.datos.de.flujo.recibidos.de
a59c0 20 75 6e 20 65 78 70 6f 72 74 61 64 6f 72 20 64 65 20 66 6c 75 6a 6f 00 2a 2a 70 72 65 64 65 74 .un.exportador.de.flujo.**predet
a59e0 65 72 6d 69 6e 61 64 6f 2a 2a 3a 20 65 73 74 61 20 c3 a1 72 65 61 20 73 65 20 75 73 61 72 c3 a1 erminado**:.esta...rea.se.usar..
a5a00 20 70 61 72 61 20 61 74 61 6a 6f 73 20 73 6f 6c 6f 20 73 69 20 41 42 52 20 6e 6f 20 74 69 65 6e .para.atajos.solo.si.ABR.no.tien
a5a20 65 20 75 6e 20 65 6e 6c 61 63 65 20 61 6c 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e e.un.enlace.al...rea.de.red.tron
a5a40 63 61 6c 20 6f 20 65 73 74 65 20 65 6e 6c 61 63 65 20 73 65 20 70 65 72 64 69 c3 b3 2e 20 2a 2a cal.o.este.enlace.se.perdi....**
a5a60 68 61 62 69 6c 69 74 61 72 2a 2a 3a 20 65 6c 20 c3 a1 72 65 61 20 73 65 20 75 74 69 6c 69 7a 61 habilitar**:.el...rea.se.utiliza
a5a80 72 c3 a1 20 70 61 72 61 20 61 74 61 6a 6f 73 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 6c 61 20 r...para.atajos.cada.vez.que.la.
a5aa0 72 75 74 61 20 71 75 65 20 6c 6f 20 61 74 72 61 76 69 65 73 61 20 73 65 61 20 6d c3 a1 73 20 62 ruta.que.lo.atraviesa.sea.m..s.b
a5ac0 61 72 61 74 61 2e 20 2a 2a 64 65 73 68 61 62 69 6c 69 74 61 72 2a 2a 3a 20 41 42 52 20 6e 75 6e arata..**deshabilitar**:.ABR.nun
a5ae0 63 61 20 75 74 69 6c 69 7a 61 20 65 73 74 61 20 c3 a1 72 65 61 20 70 61 72 61 20 61 74 61 6a 6f ca.utiliza.esta...rea.para.atajo
a5b00 73 20 64 65 20 72 75 74 61 73 2e 00 2a 2a 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2a 2a 3a 20 s.de.rutas..**predeterminado**:.
a5b20 68 61 62 69 6c 69 74 65 20 65 6c 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 65 habilite.el.horizonte.dividido.e
a5b40 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 62 6c 65 61 64 61 73 20 79 20 64 65 73 n.las.interfaces.cableadas.y.des
a5b60 68 61 62 69 6c 69 74 65 20 65 6c 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 65 habilite.el.horizonte.dividido.e
a5b80 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 2e 20 n.las.interfaces.inal..mbricas..
a5ba0 2a 2a 68 61 62 69 6c 69 74 61 72 2a 2a 3a 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 68 6f 72 69 **habilitar**:.habilitar.el.hori
a5bc0 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 65 6e 20 65 73 74 61 73 20 69 6e 74 65 72 66 61 63 zonte.dividido.en.estas.interfac
a5be0 65 73 2e 20 2a 2a 64 65 73 68 61 62 69 6c 69 74 61 72 2a 2a 3a 20 64 65 73 68 61 62 69 6c 69 74 es..**deshabilitar**:.deshabilit
a5c00 61 72 20 65 6c 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 65 6e 20 65 73 74 61 ar.el.horizonte.dividido.en.esta
a5c20 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 20 s.interfaces..**deny**.-.Do.not.
a5c40 6e 65 67 6f 74 69 61 74 65 20 49 50 76 34 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 negotiate.IPv4.**deny**.-.Do.not
a5c60 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 28 64 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 .negotiate.IPv6.(default.value).
a5c80 2a 2a 6e 65 67 61 72 2a 2a 20 2d 20 6e 65 67 61 72 20 6d 70 70 65 00 2a 2a 64 65 6e 79 2a 2a 3a **negar**.-.negar.mppe.**deny**:
a5ca0 20 44 65 6e 79 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 61 75 74 68 6f 72 69 7a 61 74 69 .Deny.second.session.authorizati
a5cc0 6f 6e 2e 00 2a 2a 64 65 73 74 69 6e 6f 2a 2a 3a 20 65 73 70 65 63 69 66 69 71 75 65 20 61 20 71 on..**destino**:.especifique.a.q
a5ce0 75 c3 a9 20 70 61 71 75 65 74 65 73 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 20 6c 61 20 74 72 61 u...paquetes.se.aplicar...la.tra
a5d00 64 75 63 63 69 c3 b3 6e 2c 20 73 6f 6c 6f 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 61 ducci..n,.solo.en.funci..n.de.la
a5d20 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 79 2f 6f 20 65 6c 20 6e c3 .direcci..n.de.destino.y/o.el.n.
a5d40 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 00 4c 61 20 .mero.de.puerto.configurado..La.
a5d60 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 2a 2a 64 68 63 70 direcci..n.de.la.interfaz.**dhcp
a5d80 2a 2a 20 65 73 20 72 65 63 69 62 69 64 61 20 70 6f 72 20 44 48 43 50 20 64 65 73 64 65 20 75 6e **.es.recibida.por.DHCP.desde.un
a5da0 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 65 6e 20 65 73 74 65 20 73 65 67 6d 65 6e 74 6f 2e .servidor.DHCP.en.este.segmento.
a5dc0 00 44 48 43 50 76 36 20 72 65 63 69 62 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 .DHCPv6.recibe.la.direcci..n.de.
a5de0 6c 61 20 69 6e 74 65 72 66 61 7a 20 2a 2a 64 68 63 70 76 36 2a 2a 20 64 65 73 64 65 20 75 6e 20 la.interfaz.**dhcpv6**.desde.un.
a5e00 73 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 20 65 6e 20 65 73 74 65 20 73 65 67 6d 65 6e 74 6f servidor.DHCPv6.en.este.segmento
a5e20 2e 00 2a 2a 64 69 73 61 62 6c 65 2a 2a 3a 20 44 69 73 61 62 6c 65 73 20 73 65 73 73 69 6f 6e 20 ..**disable**:.Disables.session.
a5e40 63 6f 6e 74 72 6f 6c 2e 00 2a 2a 64 65 73 63 61 72 74 61 72 3a 2a 2a 20 53 65 20 64 65 73 63 61 control..**descartar:**.Se.desca
a5e60 72 74 61 72 c3 a1 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 72 65 63 69 62 69 64 6f 73 20 71 rtar..n.los.paquetes.recibidos.q
a5e80 75 65 20 79 61 20 63 6f 6e 74 65 6e 67 61 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 ue.ya.contengan.informaci..n.de.
a5ea0 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2e 00 2a 2a 64 65 73 63 65 6e 64 65 6e 74 65 3a 2a 2a retransmisi..n..**descendente:**
a5ec0 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 72 65 64 20 64 65 73 63 65 6e 64 65 6e .Las.interfaces.de.red.descenden
a5ee0 74 65 73 20 73 6f 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 64 69 73 74 72 69 tes.son.las.interfaces.de.distri
a5f00 62 75 63 69 c3 b3 6e 20 61 20 6c 61 73 20 72 65 64 65 73 20 64 65 20 64 65 73 74 69 6e 6f 2c 20 buci..n.a.las.redes.de.destino,.
a5f20 64 6f 6e 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 donde.los.clientes.de.multidifus
a5f40 69 c3 b3 6e 20 70 75 65 64 65 6e 20 75 6e 69 72 73 65 20 61 20 67 72 75 70 6f 73 20 79 20 72 65 i..n.pueden.unirse.a.grupos.y.re
a5f60 63 69 62 69 72 20 64 61 74 6f 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 20 53 cibir.datos.de.multidifusi..n..S
a5f80 65 20 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 6f 20 6d c3 a1 73 20 69 6e e.deben.configurar.una.o.m..s.in
a5fa0 74 65 72 66 61 63 65 73 20 64 65 73 63 65 6e 64 65 6e 74 65 73 2e 00 2a 2a 65 78 70 6f 72 74 61 terfaces.descendentes..**exporta
a5fc0 64 6f 72 2a 2a 3a 20 61 67 72 65 67 61 20 70 61 71 75 65 74 65 73 20 65 6e 20 66 6c 75 6a 6f 73 dor**:.agrega.paquetes.en.flujos
a5fe0 20 79 20 65 78 70 6f 72 74 61 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 66 6c 75 6a 6f 20 68 61 .y.exporta.registros.de.flujo.ha
a6000 63 69 61 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 72 65 63 6f 70 69 6c 61 64 6f 72 65 73 20 64 65 20 cia.uno.o.m..s.recopiladores.de.
a6020 66 6c 75 6a 6f 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 65 63 flujo.**firewall.all-ping**.afec
a6040 74 61 20 73 6f 6c 6f 20 61 20 4c 4f 43 41 4c 20 79 20 73 69 65 6d 70 72 65 20 73 65 20 63 6f 6d ta.solo.a.LOCAL.y.siempre.se.com
a6060 70 6f 72 74 61 20 64 65 20 6c 61 20 6d 61 6e 65 72 61 20 6d c3 a1 73 20 72 65 73 74 72 69 63 74 porta.de.la.manera.m..s.restrict
a6080 69 76 61 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 61 6c iva.**firewall.global-options.al
a60a0 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 l-ping**.affects.only.to.LOCAL.a
a60c0 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 nd.it.always.behaves.in.the.most
a60e0 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 72 65 65 6e 76 69 61 72 3a 2a 2a 20 54 .restrictive.way.**reenviar:**.T
a6100 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 72 65 65 6e 76 c3 ad 61 6e 2c 20 odos.los.paquetes.se.reenv..an,.
a6120 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 la.informaci..n.de.retransmisi..
a6140 6e 20 79 61 20 70 72 65 73 65 6e 74 65 20 73 65 20 69 67 6e 6f 72 61 72 c3 a1 2e 00 2a 2a 69 6e n.ya.presente.se.ignorar....**in
a6160 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 2a 2a 20 2d 20 61 70 6c 69 63 61 62 6c 65 20 terfaz.de.entrada**.-.aplicable.
a6180 73 6f 6c 6f 20 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 43 solo.a.:ref:`destination-nat`..C
a61a0 6f 6e 66 69 67 75 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 73 65 20 75 74 69 6c onfigura.la.interfaz.que.se.util
a61c0 69 7a 61 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 69 6e 74 65 72 6e 6f 20 61 6c 20 iza.para.el.tr..fico.interno.al.
a61e0 71 75 65 20 73 65 20 61 70 6c 69 63 61 20 6c 61 20 72 65 67 6c 61 20 64 65 20 74 72 61 64 75 63 que.se.aplica.la.regla.de.traduc
a6200 63 69 c3 b3 6e 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 ci..n..**inbound-interface**.-.a
a6220 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 pplicable.only.to.:ref:`destinat
a6240 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 ion-nat`..It.configures.the.inte
a6260 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 6e 73 69 rface.which.is.used.for.the.insi
a6280 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 de.traffic.the.translation.rule.
a62a0 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e applies.to..Interface.groups,.in
a62c0 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 verted.selection.and.wildcard,.a
a62e0 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 69 70 76 34 2d 61 64 64 72 2a 2a re.also.supported..**ipv4-addr**
a6300 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 .-.Calculate.interface.identifie
a6320 72 20 66 72 6f 6d 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 2a 2a 6c 32 2a 2a 3a 20 49 74 20 r.from.IPv4.address..**l2**:.It.
a6340 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 73 20 61 72 65 20 6f 6e 20 73 61 6d 65 20 6e means.that.clients.are.on.same.n
a6360 65 74 77 6f 72 6b 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 2e 2a 2a 28 64 65 66 etwork.where.interface.is.**(def
a6380 61 75 6c 74 29 2a 2a 00 2a 2a 63 61 70 61 32 2a 2a 3a 20 75 74 69 6c 69 7a 61 20 58 4f 52 20 64 ault)**.**capa2**:.utiliza.XOR.d
a63a0 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 4d 41 43 20 64 65 20 68 61 72 64 77 61 72 65 20 79 20 e.direcciones.MAC.de.hardware.y.
a63c0 63 61 6d 70 6f 20 64 65 20 49 44 20 64 65 20 74 69 70 6f 20 64 65 20 70 61 71 75 65 74 65 20 70 campo.de.ID.de.tipo.de.paquete.p
a63e0 61 72 61 20 67 65 6e 65 72 61 72 20 65 6c 20 68 61 73 68 2e 20 6c 61 20 66 c3 b3 72 6d 75 6c 61 ara.generar.el.hash..la.f..rmula
a6400 20 65 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 3a 20 65 73 74 61 20 70 6f 6c c3 ad 74 69 63 61 .es.**layer2+3**:.esta.pol..tica
a6420 20 75 74 69 6c 69 7a 61 20 75 6e 61 20 63 6f 6d 62 69 6e 61 63 69 c3 b3 6e 20 64 65 20 69 6e 66 .utiliza.una.combinaci..n.de.inf
a6440 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 32 ormaci..n.de.protocolo.de.capa.2
a6460 20 79 20 63 61 70 61 20 33 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 65 6c 20 68 61 73 68 2e 20 .y.capa.3.para.generar.el.hash..
a6480 55 74 69 6c 69 7a 61 20 58 4f 52 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 4d 41 43 20 64 Utiliza.XOR.de.direcciones.MAC.d
a64a0 65 20 68 61 72 64 77 61 72 65 20 79 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 70 61 72 61 e.hardware.y.direcciones.IP.para
a64c0 20 67 65 6e 65 72 61 72 20 65 6c 20 68 61 73 68 2e 20 4c 61 20 66 c3 b3 72 6d 75 6c 61 20 65 73 .generar.el.hash..La.f..rmula.es
a64e0 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 3a 20 65 73 74 61 20 70 6f 6c c3 ad 74 69 63 61 20 75 :.**layer3+4**:.esta.pol..tica.u
a6500 73 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 sa.informaci..n.de.protocolo.de.
a6520 63 61 70 61 20 73 75 70 65 72 69 6f 72 2c 20 63 75 61 6e 64 6f 20 65 73 74 c3 a1 20 64 69 73 70 capa.superior,.cuando.est...disp
a6540 6f 6e 69 62 6c 65 2c 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 65 6c 20 68 61 73 68 2e 20 45 73 onible,.para.generar.el.hash..Es
a6560 74 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 61 20 75 6e 20 to.permite.que.el.tr..fico.a.un.
a6580 70 61 72 20 64 65 20 72 65 64 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 20 61 62 61 72 71 75 65 par.de.red.en.particular.abarque
a65a0 20 6d c3 ba 6c 74 69 70 6c 65 73 20 65 73 63 6c 61 76 6f 73 2c 20 61 75 6e 71 75 65 20 75 6e 61 .m..ltiples.esclavos,.aunque.una
a65c0 20 73 6f 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 6e 6f 20 61 62 61 72 63 61 72 c3 a1 20 6d c3 ba .sola.conexi..n.no.abarcar...m..
a65e0 6c 74 69 70 6c 65 73 20 65 73 63 6c 61 76 6f 73 2e 00 2a 2a 69 7a 71 75 69 65 72 64 61 2a 2a 00 ltiples.esclavos..**izquierda**.
a6600 2a 2a 6e 69 76 65 6c 2d 31 2a 2a 3a 20 61 63 74 c3 ba 61 20 73 6f 6c 6f 20 63 6f 6d 6f 20 65 6e **nivel-1**:.act..a.solo.como.en
a6620 72 75 74 61 64 6f 72 20 64 65 20 65 73 74 61 63 69 c3 b3 6e 20 28 6e 69 76 65 6c 20 31 29 2e 00 rutador.de.estaci..n.(nivel.1)..
a6640 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 53 6f 6c 6f 20 73 65 20 66 6f 72 6d 61 6e 20 61 64 79 **level-1**.-.Solo.se.forman.ady
a6660 61 63 65 6e 63 69 61 73 20 64 65 20 6e 69 76 65 6c 20 31 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 acencias.de.nivel.1..**level-1-2
a6680 2a 2a 20 2d 20 41 63 74 c3 ba 61 20 63 6f 6d 6f 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 65 73 **.-.Act..a.como.enrutador.de.es
a66a0 74 61 63 69 c3 b3 6e 20 28 4e 69 76 65 6c 20 31 29 20 79 20 65 6e 72 75 74 61 64 6f 72 20 64 65 taci..n.(Nivel.1).y.enrutador.de
a66c0 20 c3 a1 72 65 61 20 28 4e 69 76 65 6c 20 32 29 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 ...rea.(Nivel.2)..**level-1-2**.
a66e0 2d 20 53 65 20 66 6f 72 6d 61 6e 20 61 64 79 61 63 65 6e 63 69 61 73 20 64 65 20 6e 69 76 65 6c -.Se.forman.adyacencias.de.nivel
a6700 20 31 2d 32 00 2a 2a 73 6f 6c 6f 20 6e 69 76 65 6c 20 32 2a 2a 3a 20 61 63 74 c3 ba 61 20 73 6f .1-2.**solo.nivel.2**:.act..a.so
a6720 6c 6f 20 63 6f 6d 6f 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 c3 a1 72 65 61 20 28 6e lo.como.un.enrutador.de...rea.(n
a6740 69 76 65 6c 20 32 29 2e 00 2a 2a 73 6f 6c 6f 20 6e 69 76 65 6c 20 32 2a 2a 3a 20 73 65 20 66 6f ivel.2)..**solo.nivel.2**:.se.fo
a6760 72 6d 61 6e 20 61 64 79 61 63 65 6e 63 69 61 73 20 73 6f 6c 6f 20 64 65 20 6e 69 76 65 6c 20 32 rman.adyacencias.solo.de.nivel.2
a6780 00 2a 2a 6c 61 64 6f 20 6c 6f 63 61 6c 20 2d 20 63 6f 6d 61 6e 64 6f 73 2a 2a 00 2a 2a 6c 6f 63 .**lado.local.-.comandos**.**loc
a67a0 61 6c 2a 2a 3a 20 54 6f 64 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 64 65 20 61 75 74 al**:.Todas.las.consultas.de.aut
a67c0 65 6e 74 69 63 61 63 69 c3 b3 6e 20 73 65 20 6d 61 6e 65 6a 61 6e 20 6c 6f 63 61 6c 6d 65 6e 74 enticaci..n.se.manejan.localment
a67e0 65 2e 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 e..**local**:.It.means.that.clie
a6800 6e 74 20 61 72 65 20 62 65 68 69 6e 64 20 73 6f 6d 65 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 6f 67 nt.are.behind.some.router..**log
a6820 2d 66 61 69 6c 2a 2a 20 45 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 65 6c 20 72 65 63 75 72 73 6f -fail**.En.este.modo,.el.recurso
a6840 72 20 69 6e 74 65 6e 74 61 72 c3 a1 20 76 61 6c 69 64 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 64 r.intentar...validar.todos.los.d
a6860 61 74 6f 73 20 71 75 65 20 72 65 63 75 70 65 72 61 20 64 65 20 6c 6f 73 20 73 65 72 76 69 64 6f atos.que.recupera.de.los.servido
a6880 72 65 73 20 61 75 74 6f 72 69 7a 61 64 6f 73 2c 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 res.autorizados,.independienteme
a68a0 6e 74 65 20 64 65 20 6c 6f 73 20 64 65 73 65 6f 73 20 64 65 20 44 4e 53 53 45 43 20 64 65 6c 20 nte.de.los.deseos.de.DNSSEC.del.
a68c0 63 6c 69 65 6e 74 65 2c 20 79 20 72 65 67 69 73 74 72 61 72 c3 a1 20 65 6c 20 72 65 73 75 6c 74 cliente,.y.registrar...el.result
a68e0 61 64 6f 20 64 65 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 2e 20 45 73 74 65 20 6d 6f 64 6f ado.de.la.validaci..n..Este.modo
a6900 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 64 65 74 65 72 6d 69 6e 61 72 20 6c .se.puede.usar.para.determinar.l
a6920 61 20 63 61 72 67 61 20 61 64 69 63 69 6f 6e 61 6c 20 79 20 6c 61 20 63 61 6e 74 69 64 61 64 20 a.carga.adicional.y.la.cantidad.
a6940 64 65 20 72 65 73 70 75 65 73 74 61 73 20 70 6f 73 69 62 6c 65 6d 65 6e 74 65 20 66 61 6c 73 61 de.respuestas.posiblemente.falsa
a6960 73 20 61 6e 74 65 73 20 64 65 20 61 63 74 69 76 61 72 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 s.antes.de.activar.la.validaci..
a6980 6e 20 63 6f 6d 70 6c 65 74 61 2e 20 4c 61 73 20 72 65 73 70 75 65 73 74 61 73 20 61 20 6c 61 73 n.completa..Las.respuestas.a.las
a69a0 20 63 6f 6e 73 75 6c 74 61 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 73 6f 6e 20 6c .consultas.de.los.clientes.son.l
a69c0 61 73 20 6d 69 73 6d 61 73 20 71 75 65 20 63 6f 6e 20 65 6c 20 70 72 6f 63 65 73 6f 2e 00 2a 2a as.mismas.que.con.el.proceso..**
a69e0 65 73 74 72 65 63 68 6f 2a 2a 3a 20 75 73 65 20 65 6c 20 65 73 74 69 6c 6f 20 61 6e 74 69 67 75 estrecho**:.use.el.estilo.antigu
a6a00 6f 20 64 65 20 54 4c 56 20 63 6f 6e 20 6d c3 a9 74 72 69 63 61 20 65 73 74 72 65 63 68 61 2e 00 o.de.TLV.con.m..trica.estrecha..
a6a20 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 6f 70 65 72 61 63 69 6f 6e 65 73 20 64 65 20 72 65 **net-admin**:.operaciones.de.re
a6a40 64 20 28 69 6e 74 65 72 66 61 7a 2c 20 63 6f 72 74 61 66 75 65 67 6f 73 2c 20 74 61 62 6c 61 73 d.(interfaz,.cortafuegos,.tablas
a6a60 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 65 72 .de.enrutamiento).**net-bind-ser
a6a80 76 69 63 65 2a 2a 3a 20 76 69 6e 63 75 6c 61 20 75 6e 20 73 6f 63 6b 65 74 20 61 20 70 75 65 72 vice**:.vincula.un.socket.a.puer
a6aa0 74 6f 73 20 70 72 69 76 69 6c 65 67 69 61 64 6f 73 20 28 6e c3 ba 6d 65 72 6f 73 20 64 65 20 70 tos.privilegiados.(n..meros.de.p
a6ac0 75 65 72 74 6f 20 69 6e 66 65 72 69 6f 72 65 73 20 61 20 31 30 32 34 29 00 2a 2a 6e 65 74 2d 72 uerto.inferiores.a.1024).**net-r
a6ae0 61 77 2a 2a 3a 20 70 65 72 6d 69 73 6f 20 70 61 72 61 20 63 72 65 61 72 20 73 6f 63 6b 65 74 73 aw**:.permiso.para.crear.sockets
a6b00 20 64 65 20 72 65 64 20 73 69 6e 20 70 72 6f 63 65 73 61 72 00 2a 2a 6e 6f 2a 2a 3a 20 6e 6f 20 .de.red.sin.procesar.**no**:.no.
a6b20 72 65 69 6e 69 63 69 65 20 6c 6f 73 20 63 6f 6e 74 65 6e 65 64 6f 72 65 73 20 61 6c 20 73 61 6c reinicie.los.contenedores.al.sal
a6b40 69 72 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 69 ir.**noauth**:.Authentication.di
a6b60 73 61 62 6c 65 64 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f sabled.**noauth**:.Authenticatio
a6b80 6e 20 64 69 73 61 62 6c 65 64 2e 00 2a 2a 61 70 61 67 61 64 6f 2a 2a 20 45 6e 20 65 73 74 65 20 n.disabled..**apagado**.En.este.
a6ba0 6d 6f 64 6f 2c 20 6e 6f 20 73 65 20 6c 6c 65 76 61 20 61 20 63 61 62 6f 20 6e 69 6e 67 c3 ba 6e modo,.no.se.lleva.a.cabo.ning..n
a6bc0 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 20 44 4e 53 53 45 43 2e 20 45 6c 20 72 65 63 .procesamiento.de.DNSSEC..El.rec
a6be0 75 72 73 6f 72 20 6e 6f 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 65 6c 20 62 69 74 20 44 4e 53 ursor.no.establecer...el.bit.DNS
a6c00 53 45 43 20 4f 4b 20 28 44 4f 29 20 65 6e 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 73 61 6c SEC.OK.(DO).en.las.consultas.sal
a6c20 69 65 6e 74 65 73 20 65 20 69 67 6e 6f 72 61 72 c3 a1 20 6c 6f 73 20 62 69 74 73 20 44 4f 20 79 ientes.e.ignorar...los.bits.DO.y
a6c40 20 41 44 20 65 6e 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 2e 00 2a 2a 65 6e 20 63 61 73 6f 20 .AD.en.las.consultas..**en.caso.
a6c60 64 65 20 65 72 72 6f 72 2a 2a 3a 20 72 65 69 6e 69 63 69 61 72 20 6c 6f 73 20 63 6f 6e 74 65 6e de.error**:.reiniciar.los.conten
a6c80 65 64 6f 72 65 73 20 63 75 61 6e 64 6f 20 73 61 6c 65 6e 20 63 6f 6e 20 75 6e 20 63 c3 b3 64 69 edores.cuando.salen.con.un.c..di
a6ca0 67 6f 20 64 65 20 73 61 6c 69 64 61 20 64 69 73 74 69 6e 74 6f 20 64 65 20 63 65 72 6f 2c 20 72 go.de.salida.distinto.de.cero,.r
a6cc0 65 69 6e 74 65 6e 74 61 6e 64 6f 20 69 6e 64 65 66 69 6e 69 64 61 6d 65 6e 74 65 20 28 70 72 65 eintentando.indefinidamente.(pre
a6ce0 64 65 74 65 72 6d 69 6e 61 64 6f 29 00 2a 2a 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 determinado).**interfaz.de.salid
a6d00 61 2a 2a 20 2d 20 61 70 6c 69 63 61 62 6c 65 20 73 6f 6c 6f 20 61 20 3a 72 65 66 3a 60 73 6f 75 a**.-.aplicable.solo.a.:ref:`sou
a6d20 72 63 65 2d 6e 61 74 60 2e 20 43 6f 6e 66 69 67 75 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 rce-nat`..Configura.la.interfaz.
a6d40 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 que.se.utiliza.para.el.tr..fico.
a6d60 65 78 74 65 72 6e 6f 20 61 6c 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 20 65 73 74 61 20 72 65 externo.al.que.se.aplica.esta.re
a6d80 67 6c 61 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 2e 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 gla.de.traducci..n..**outbound-i
a6da0 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 nterface**.-.applicable.only.to.
a6dc0 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 :ref:`source-nat`..It.configures
a6de0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 .the.interface.which.is.used.for
a6e00 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 .the.outside.traffic.that.this.t
a6e20 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 ranslation.rule.applies.to..Inte
a6e40 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e rface.groups,.inverted.selection
a6e60 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 .and.wildcard,.are.also.supporte
a6e80 64 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 d..**prefer**.-.Ask.client.for.I
a6ea0 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 Pv4.negotiation,.do.not.fail.if.
a6ec0 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 it.rejects.**prefer**.-.Ask.clie
a6ee0 6e 74 20 66 6f 72 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 nt.for.IPv6.negotiation,.do.not.
a6f00 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 66 65 72 69 72 2a 2a 20 fail.if.it.rejects.**preferir**.
a6f20 2d 20 70 72 65 67 75 6e 74 61 72 20 61 6c 20 63 6c 69 65 6e 74 65 20 70 6f 72 20 6d 70 70 65 2c -.preguntar.al.cliente.por.mppe,
a6f40 20 73 69 20 6c 6f 20 72 65 63 68 61 7a 61 20 6e 6f 20 66 61 6c 6c 61 72 00 2a 2a 70 72 65 66 65 .si.lo.rechaza.no.fallar.**prefe
a6f60 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 r**.-.ask.client.for.mppe,.if.it
a6f80 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 2e 20 28 44 65 66 61 75 6c 74 20 76 61 .rejects.don't.fail..(Default.va
a6fa0 6c 75 65 29 00 2a 2a 70 72 6f 63 65 73 6f 2a 2a 20 43 75 61 6e 64 6f 20 64 6e 73 73 65 63 20 65 lue).**proceso**.Cuando.dnssec.e
a6fc0 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 70 61 72 61 20 70 72 6f 63 65 73 61 72 2c 20 st...configurado.para.procesar,.
a6fe0 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 65 73 20 73 69 6d 69 6c 61 72 20 61 20 70 el.comportamiento.es.similar.a.p
a7000 72 6f 63 65 73 61 72 20 73 69 6e 20 76 61 6c 69 64 61 72 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f rocesar.sin.validar..Sin.embargo
a7020 2c 20 65 6c 20 72 65 63 75 72 73 6f 72 20 69 6e 74 65 6e 74 61 72 c3 a1 20 76 61 6c 69 64 61 72 ,.el.recursor.intentar...validar
a7040 20 6c 6f 73 20 64 61 74 6f 73 20 73 69 20 61 6c 20 6d 65 6e 6f 73 20 75 6e 6f 20 64 65 20 6c 6f .los.datos.si.al.menos.uno.de.lo
a7060 73 20 62 69 74 73 20 44 4f 20 6f 20 41 44 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f s.bits.DO.o.AD.est...configurado
a7080 20 65 6e 20 6c 61 20 63 6f 6e 73 75 6c 74 61 3b 20 65 6e 20 65 73 65 20 63 61 73 6f 2c 20 65 73 .en.la.consulta;.en.ese.caso,.es
a70a0 74 61 62 6c 65 63 65 72 c3 a1 20 65 6c 20 62 69 74 20 41 44 20 65 6e 20 6c 61 20 72 65 73 70 75 tablecer...el.bit.AD.en.la.respu
a70c0 65 73 74 61 20 63 75 61 6e 64 6f 20 6c 6f 73 20 64 61 74 6f 73 20 73 65 20 76 61 6c 69 64 65 6e esta.cuando.los.datos.se.validen
a70e0 20 63 6f 6e 20 c3 a9 78 69 74 6f 2c 20 6f 20 65 6e 76 69 61 72 c3 a1 20 53 45 52 56 46 41 49 4c .con...xito,.o.enviar...SERVFAIL
a7100 20 63 75 61 6e 64 6f 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 72 65 73 75 6c 74 65 20 66 .cuando.la.validaci..n.resulte.f
a7120 61 6c 73 61 2e 00 2a 2a 70 72 6f 63 65 73 61 72 20 73 69 6e 20 76 61 6c 69 64 61 72 2a 2a 20 45 alsa..**procesar.sin.validar**.E
a7140 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 65 6c 20 72 65 63 75 72 73 6f 72 20 61 63 74 c3 ba 61 20 n.este.modo,.el.recursor.act..a.
a7160 63 6f 6d 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 6e 6f 6d 62 72 65 73 20 26 71 75 6f como.un.servidor.de.nombres.&quo
a7180 74 3b 63 6f 6e 73 63 69 65 6e 74 65 20 64 65 20 6c 61 20 73 65 67 75 72 69 64 61 64 2c 20 71 75 t;consciente.de.la.seguridad,.qu
a71a0 65 20 6e 6f 20 76 61 6c 69 64 61 26 71 75 6f 74 3b 2c 20 6c 6f 20 71 75 65 20 73 69 67 6e 69 66 e.no.valida&quot;,.lo.que.signif
a71c0 69 63 61 20 71 75 65 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 65 6c 20 62 69 74 20 44 4f 20 65 ica.que.establecer...el.bit.DO.e
a71e0 6e 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 73 61 6c 69 65 6e 74 65 73 20 79 20 70 72 6f 70 n.las.consultas.salientes.y.prop
a7200 6f 72 63 69 6f 6e 61 72 c3 a1 20 52 52 73 65 74 73 20 72 65 6c 61 63 69 6f 6e 61 64 6f 73 20 63 orcionar...RRsets.relacionados.c
a7220 6f 6e 20 44 4e 53 53 45 43 20 28 4e 53 45 43 2c 20 52 52 53 49 47 29 20 70 61 72 61 20 63 6c 69 on.DNSSEC.(NSEC,.RRSIG).para.cli
a7240 65 6e 74 65 73 20 71 75 65 20 6c 61 73 20 73 6f 6c 69 63 69 74 65 6e 20 28 6d 65 64 69 61 6e 74 entes.que.las.soliciten.(mediant
a7260 65 20 75 6e 20 44 4f 2d 62 69 74 20 65 6e 20 6c 61 20 63 6f 6e 73 75 6c 74 61 29 2c 20 65 78 63 e.un.DO-bit.en.la.consulta),.exc
a7280 65 70 74 6f 20 6c 61 73 20 7a 6f 6e 61 73 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 61 73 20 61 20 epto.las.zonas.proporcionadas.a.
a72a0 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 75 74 trav..s.de.la.configuraci..n.aut
a72c0 68 2d 7a 6f 6e 65 73 2e 20 4e 6f 20 72 65 61 6c 69 7a 61 72 c3 a1 20 6e 69 6e 67 75 6e 61 20 76 h-zones..No.realizar...ninguna.v
a72e0 61 6c 69 64 61 63 69 c3 b3 6e 20 65 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 6e 69 20 73 69 71 75 alidaci..n.en.este.modo,.ni.siqu
a7300 69 65 72 61 20 63 75 61 6e 64 6f 20 6c 6f 20 73 6f 6c 69 63 69 74 65 20 65 6c 20 63 6c 69 65 6e iera.cuando.lo.solicite.el.clien
a7320 74 65 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 6f 2a 2a 3a 20 65 73 70 65 63 69 66 69 71 75 65 20 61 te..**protocolo**:.especifique.a
a7340 20 71 75 c3 a9 20 74 69 70 6f 73 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 73 65 20 61 70 6c .qu...tipos.de.protocolos.se.apl
a7360 69 63 61 20 65 73 74 61 20 72 65 67 6c 61 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 2e 20 53 ica.esta.regla.de.traducci..n..S
a7380 6f 6c 6f 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 71 75 65 20 63 6f 69 6e 63 69 64 65 6e 20 63 olo.los.paquetes.que.coinciden.c
a73a0 6f 6e 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 72 65 63 on.el.protocolo.especificado.rec
a73c0 69 62 65 6e 20 4e 41 54 2e 20 50 6f 72 20 64 65 66 65 63 74 6f 2c 20 65 73 74 6f 20 73 65 20 61 iben.NAT..Por.defecto,.esto.se.a
a73e0 70 6c 69 63 61 20 61 20 60 74 6f 64 6f 73 60 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 2e 00 plica.a.`todos`.los.protocolos..
a7400 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 54 6f 64 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 **radius**:.Todas.las.consultas.
a7420 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 73 6f 6e 20 6d 61 6e 65 6a 61 64 61 73 20 de.autenticaci..n.son.manejadas.
a7440 70 6f 72 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 63 6f 6e 66 69 67 75 72 61 por.un.servidor.RADIUS.configura
a7460 64 6f 2e 00 2a 2a 72 61 6e 64 6f 6d 2a 2a 20 2d 20 52 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 do..**random**.-.Random.interfac
a7480 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 00 2a 2a 6c 61 64 6f 20 72 65 6d e.identifier.for.IPv6.**lado.rem
a74a0 6f 74 6f 20 2d 20 63 6f 6d 61 6e 64 6f 73 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 2a 2a 3a 20 54 65 oto.-.comandos**.**replace**:.Te
a74c0 72 6d 69 6e 61 74 65 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 77 68 65 6e 20 73 65 63 6f 6e rminate.first.session.when.secon
a74e0 64 20 69 73 20 61 75 74 68 6f 72 69 7a 65 64 20 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a d.is.authorized.**(default)**.**
a7500 72 65 65 6d 70 6c 61 7a 61 72 3a 2a 2a 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 reemplazar:**.la.informaci..n.de
a7520 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 71 75 65 20 79 61 20 65 73 74 c3 a1 20 70 72 65 .retransmisi..n.que.ya.est...pre
a7540 73 65 6e 74 65 20 65 6e 20 75 6e 20 70 61 71 75 65 74 65 20 73 65 20 65 6c 69 6d 69 6e 61 20 79 sente.en.un.paquete.se.elimina.y
a7560 20 73 65 20 72 65 65 6d 70 6c 61 7a 61 20 63 6f 6e 20 65 6c 20 70 72 6f 70 69 6f 20 63 6f 6e 6a .se.reemplaza.con.el.propio.conj
a7580 75 6e 74 6f 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 74 72 61 6e 73 6d unto.de.informaci..n.de.retransm
a75a0 69 73 69 c3 b3 6e 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 00 2a 2a 72 65 71 75 69 72 65 2a isi..n.del.enrutador..**require*
a75c0 2a 20 2d 20 52 65 71 75 69 72 65 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 *.-.Require.IPv4.negotiation.**r
a75e0 65 71 75 69 72 65 2a 2a 20 2d 20 52 65 71 75 69 72 65 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 equire**.-.Require.IPv6.negotiat
a7600 69 6f 6e 00 2a 2a 72 65 71 75 65 72 69 72 2a 2a 3a 20 73 6f 6c 69 63 69 74 61 72 20 61 6c 20 63 ion.**requerir**:.solicitar.al.c
a7620 6c 69 65 6e 74 65 20 6d 70 70 65 2c 20 73 69 20 72 65 63 68 61 7a 61 20 6c 61 20 63 6f 6e 65 78 liente.mppe,.si.rechaza.la.conex
a7640 69 c3 b3 6e 20 64 65 20 63 61 c3 ad 64 61 00 2a 2a 62 69 65 6e 2a 2a 00 2a 2a 73 65 74 70 63 61 i..n.de.ca..da.**bien**.**setpca
a7660 70 2a 2a 3a 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 63 61 70 61 63 69 64 61 64 65 73 20 28 64 p**:.conjuntos.de.capacidades.(d
a7680 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 61 63 6f 74 61 64 6f 20 6f 20 68 65 72 65 64 61 64 6f 29 00 el.conjunto.acotado.o.heredado).
a76a0 2a 2a 73 68 61 72 65 64 2a 2a 3a 20 4d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 20 73 68 61 **shared**:.Multiple.clients.sha
a76c0 72 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 2e 20 2a 2a 28 64 65 66 61 75 6c 74 29 re.the.same.network..**(default)
a76e0 2a 2a 00 2a 2a 6f 72 69 67 65 6e 2a 2a 3a 20 65 73 70 65 63 69 66 69 63 61 20 61 20 71 75 c3 a9 **.**origen**:.especifica.a.qu..
a7700 20 70 61 71 75 65 74 65 73 20 73 65 20 61 70 6c 69 63 61 20 6c 61 20 72 65 67 6c 61 20 64 65 20 .paquetes.se.aplica.la.regla.de.
a7720 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 4e 41 54 20 73 65 67 c3 ba 6e 20 6c 61 20 64 69 72 traducci..n.de.NAT.seg..n.la.dir
a7740 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 6f 73 20 70 61 71 75 ecci..n.IP.de.origen.de.los.paqu
a7760 65 74 65 73 20 79 2f 6f 20 65 6c 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 2e 20 53 6f etes.y/o.el.puerto.de.origen..So
a7780 6c 6f 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 73 65 20 lo.los.paquetes.coincidentes.se.
a77a0 63 6f 6e 73 69 64 65 72 61 6e 20 70 61 72 61 20 4e 41 54 2e 00 2a 2a 73 79 73 2d 61 64 6d 69 6e consideran.para.NAT..**sys-admin
a77c0 2a 2a 3a 20 4f 70 65 72 61 63 69 6f 6e 65 73 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 **:.Operaciones.de.administraci.
a77e0 b3 6e 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 6d 65 .n.(quotactl,.mount,.sethostname
a7800 2c 20 73 65 74 64 6f 6d 61 69 6e 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a 20 70 ,.setdomainname).**sys-time**:.p
a7820 65 72 6d 69 73 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 72 65 6c 6f 6a 20 ermiso.para.configurar.el.reloj.
a7840 64 65 6c 20 73 69 73 74 65 6d 61 00 2a 2a 74 72 61 6e 73 69 63 69 c3 b3 6e 2a 2a 3a 20 65 6e 76 del.sistema.**transici..n**:.env
a7860 c3 ad 65 20 79 20 61 63 65 70 74 65 20 61 6d 62 6f 73 20 65 73 74 69 6c 6f 73 20 64 65 20 54 4c ..e.y.acepte.ambos.estilos.de.TL
a7880 56 20 64 75 72 61 6e 74 65 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 2e 00 2a 2a 61 73 63 65 V.durante.la.transici..n..**asce
a78a0 6e 64 65 6e 74 65 3a 2a 2a 20 4c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 61 73 63 ndente:**.La.interfaz.de.red.asc
a78c0 65 6e 64 65 6e 74 65 20 65 73 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 endente.es.la.interfaz.de.salida
a78e0 20 71 75 65 20 65 73 20 72 65 73 70 6f 6e 73 61 62 6c 65 20 64 65 20 63 6f 6d 75 6e 69 63 61 72 .que.es.responsable.de.comunicar
a7900 73 65 20 63 6f 6e 20 6c 61 73 20 66 75 65 6e 74 65 73 20 64 65 20 64 61 74 6f 73 20 64 65 20 6d se.con.las.fuentes.de.datos.de.m
a7920 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 20 53 6f 6c 6f 20 ultidifusi..n.disponibles..Solo.
a7940 70 75 65 64 65 20 68 61 62 65 72 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 61 73 63 65 6e 64 65 puede.haber.una.interfaz.ascende
a7960 6e 74 65 2e 00 2a 2a 76 61 6c 69 64 61 72 2a 2a 20 45 6c 20 6d 6f 64 6f 20 6d c3 a1 73 20 61 6c nte..**validar**.El.modo.m..s.al
a7980 74 6f 20 64 65 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 20 44 4e 53 53 45 43 2e 20 45 to.de.procesamiento.de.DNSSEC..E
a79a0 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 n.este.modo,.todas.las.consultas
a79c0 20 73 65 72 c3 a1 6e 20 76 61 6c 69 64 61 64 61 73 20 79 20 72 65 73 70 6f 6e 64 69 64 61 73 20 .ser..n.validadas.y.respondidas.
a79e0 63 6f 6e 20 75 6e 20 53 45 52 56 46 41 49 4c 20 65 6e 20 63 61 73 6f 20 64 65 20 64 61 74 6f 73 con.un.SERVFAIL.en.caso.de.datos
a7a00 20 66 61 6c 73 6f 73 2c 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 20 6c .falsos,.independientemente.de.l
a7a20 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 6c 20 63 6c 69 65 6e 74 65 2e 00 2a 2a 76 6c 61 6e 2a a.solicitud.del.cliente..**vlan*
a7a40 2a 3a 20 4f 6e 65 20 56 4c 41 4e 20 70 65 72 20 63 6c 69 65 6e 74 2e 00 2a 2a 61 6e 63 68 6f 2a *:.One.VLAN.per.client..**ancho*
a7a60 2a 3a 20 75 73 65 20 65 6c 20 6e 75 65 76 6f 20 65 73 74 69 6c 6f 20 64 65 20 54 4c 56 20 70 61 *:.use.el.nuevo.estilo.de.TLV.pa
a7a80 72 61 20 6c 6c 65 76 61 72 20 75 6e 61 20 6d c3 a9 74 72 69 63 61 20 6d c3 a1 73 20 61 6d 70 6c ra.llevar.una.m..trica.m..s.ampl
a7aa0 69 61 2e 00 2a 2a 78 3a 78 3a 78 3a 78 2a 2a 20 2d 20 53 70 65 63 69 66 79 20 69 6e 74 65 72 66 ia..**x:x:x:x**.-.Specify.interf
a7ac0 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 00 2a 62 67 70 64 2a 20 61 ace.identifier.for.IPv6.*bgpd*.a
a7ae0 64 6d 69 74 65 20 6c 61 20 65 78 74 65 6e 73 69 c3 b3 6e 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f dmite.la.extensi..n.multiprotoco
a7b00 6c 6f 20 70 61 72 61 20 42 47 50 2e 20 45 6e 74 6f 6e 63 65 73 2c 20 73 69 20 75 6e 20 70 61 72 lo.para.BGP..Entonces,.si.un.par
a7b20 20 72 65 6d 6f 74 6f 20 61 64 6d 69 74 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 2c 20 2a 62 67 .remoto.admite.el.protocolo,.*bg
a7b40 70 64 2a 20 70 75 65 64 65 20 69 6e 74 65 72 63 61 6d 62 69 61 72 20 69 6e 66 6f 72 6d 61 63 69 pd*.puede.intercambiar.informaci
a7b60 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 49 50 76 36 20 79 2f 6f 20 ..n.de.enrutamiento.de.IPv6.y/o.
a7b80 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 00 30 00 30 20 73 69 20 6e 6f 20 65 73 74 c3 a1 20 multidifusi..n..0.0.si.no.est...
a7ba0 64 65 66 69 6e 69 64 6f 2c 20 6c 6f 20 71 75 65 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 6e definido,.lo.que.significa.que.n
a7bc0 6f 20 73 65 20 61 63 74 75 61 6c 69 7a 61 2e 00 30 20 73 69 20 6e 6f 20 65 73 74 c3 a1 20 64 65 o.se.actualiza..0.si.no.est...de
a7be0 66 69 6e 69 64 6f 2e 00 30 30 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 30 30 31 finido..000000.001010.001100.001
a7c00 31 31 30 00 30 31 30 30 31 30 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 31 30 00 110.010010.010100.010110.011010.
a7c20 30 31 31 31 30 30 00 30 31 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 31 00 31 011100.011110.0:.Disable.DAD.1.1
a7c40 20 73 69 20 6e 6f 20 65 73 74 c3 a1 20 64 65 66 69 6e 69 64 6f 2e 00 4e 41 54 20 31 20 61 20 31 .si.no.est...definido..NAT.1.a.1
a7c60 00 31 2e 20 43 72 65 61 20 75 6e 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 .1..Crea.un.controlador.de.event
a7c80 6f 73 00 31 2e 20 46 69 72 73 74 20 70 61 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f os.1..First.packet.is.received.o
a7ca0 6e 20 65 68 74 30 2c 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 n.eht0,.with.destination.address
a7cc0 20 31 39 32 2e 30 2e 32 2e 31 30 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 .192.0.2.100,.protocol.tcp.and.d
a7ce0 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 73 73 75 6d 65 20 73 75 63 estination.port.1122..Assume.suc
a7d00 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 61 63 68 61 62 h.destination.address.is.reachab
a7d20 6c 65 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 31 2e 00 31 30 00 31 30 le.through.interface.eth1..10.10
a7d40 20 2d 20 31 30 20 4d 42 69 74 2f 73 00 31 30 2e 30 2e 30 2e 30 20 61 20 31 30 2e 32 35 35 2e 32 .-.10.MBit/s.10.0.0.0.a.10.255.2
a7d60 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 30 2e 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 55.255.(CIDR:.10.0.0.0/8).100.-.
a7d80 31 30 30 20 4d 42 69 74 2f 73 00 31 30 30 30 20 2d 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 100.MBit/s.1000.-.1.GBit/s.10000
a7da0 20 2d 20 31 30 20 47 42 69 74 2f 73 00 31 30 30 30 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 .-.10.GBit/s.100000.-.100.GBit/s
a7dc0 00 31 30 30 30 31 30 00 31 30 30 31 30 30 00 31 30 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 .100010.100100.100110.101110.11.
a7de0 31 31 39 00 31 32 00 31 32 31 2c 20 32 34 39 00 31 33 00 31 34 00 31 35 00 64 69 65 63 69 73 c3 119.12.121,.249.13.14.15.diecis.
a7e00 a9 69 73 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 20 61 20 31 37 32 2e 33 31 2e 32 35 35 2e 32 .is.17.172.16.0.0.a.172.31.255.2
a7e20 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 2e 30 2e 30 2f 31 32 29 00 31 38 00 31 39 00 31 55.(CIDR:.172.16.0.0/12).18.19.1
a7e40 39 32 2e 31 36 38 2e 30 2e 30 20 61 20 31 39 32 2e 31 36 38 2e 32 35 35 2e 32 35 35 20 28 43 49 92.168.0.0.a.192.168.255.255.(CI
a7e60 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 29 00 31 3a 20 45 6e 61 62 6c 65 20 44 41 DR:.192.168.0.0/16).1:.Enable.DA
a7e80 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 2e 20 41 67 72 65 67 75 65 20 65 78 70 72 65 73 69 D.(default).2.2..Agregue.expresi
a7ea0 6f 6e 65 73 20 72 65 67 75 6c 61 72 65 73 20 61 6c 20 73 63 72 69 70 74 00 32 2e 20 53 69 6e 63 ones.regulares.al.script.2..Sinc
a7ec0 65 20 74 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 2c 20 63 6f 6e 6e e.this.is.the.first.packet,.conn
a7ee0 65 63 74 69 6f 6e 20 73 74 61 74 75 73 20 6f 66 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e ection.status.of.this.connection
a7f00 2c 20 73 6f 20 66 61 72 20 69 73 20 2a 2a 6e 65 77 2a 2a 2e 20 53 6f 20 6e 65 69 74 68 65 72 20 ,.so.far.is.**new**..So.neither.
a7f20 72 75 6c 65 20 31 30 20 6e 6f 72 20 32 30 20 61 72 65 20 76 61 6c 69 64 2e 00 32 30 00 32 31 00 rule.10.nor.20.are.valid..20.21.
a7f40 32 32 00 32 33 00 32 35 30 30 20 2d 20 32 2c 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d 20 22.23.2500.-.2,5.GBit/s.25000.-.
a7f60 32 35 20 47 42 69 74 2f 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 25.GBit/s.252.26.28.2:.Enable.DA
a7f80 44 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 D,.and.disable.IPv6.operation.if
a7fa0 20 4d 41 43 2d 62 61 73 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 .MAC-based.duplicate.link-local.
a7fc0 61 64 64 72 65 73 73 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 53 6f 70 6f 72 74 65 20 address.has.been.found..Soporte.
a7fe0 32 46 41 20 4f 54 50 00 33 00 33 2e 20 41 67 72 65 67 75 65 20 75 6e 61 20 72 75 74 61 20 63 6f 2FA.OTP.3.3..Agregue.una.ruta.co
a8000 6d 70 6c 65 74 61 20 61 6c 20 73 63 72 69 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 mpleta.al.script.30.34.36.38.4.4
a8020 2e 20 41 67 72 65 67 61 72 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 6f 70 63 69 6f 6e 61 6c 65 73 ..Agregar.par..metros.opcionales
a8040 00 34 2e 20 4f 6e 63 65 20 61 6e 73 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e .4..Once.answer.from.server.192.
a8060 30 2e 32 2e 31 30 30 20 69 73 20 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 0.2.100.is.seen.in.opposite.dire
a8080 63 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 ction,.connection.state.will.be.
a80a0 74 72 69 67 67 65 72 65 64 20 74 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f triggered.to.**established**,.so
a80c0 20 74 68 69 73 20 72 65 70 6c 79 20 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 .this.reply.is.accepted.in.rule.
a80e0 31 30 2e 00 4c 6f 73 20 63 61 6e 61 6c 65 73 20 64 65 20 34 30 20 4d 48 7a 20 70 75 65 64 65 6e 10..Los.canales.de.40.MHz.pueden
a8100 20 63 61 6d 62 69 61 72 20 73 75 73 20 63 61 6e 61 6c 65 73 20 70 72 69 6d 61 72 69 6f 73 20 79 .cambiar.sus.canales.primarios.y
a8120 20 73 65 63 75 6e 64 61 72 69 6f 73 20 73 69 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 6f 20 6c .secundarios.si.es.necesario.o.l
a8140 61 20 63 72 65 61 63 69 c3 b3 6e 20 64 65 20 75 6e 20 63 61 6e 61 6c 20 64 65 20 34 30 20 4d 48 a.creaci..n.de.un.canal.de.40.MH
a8160 7a 20 70 75 65 64 65 20 72 65 63 68 61 7a 61 72 73 65 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 z.puede.rechazarse.en.funci..n.d
a8180 65 20 6c 6f 73 20 42 53 53 20 73 75 70 65 72 70 75 65 73 74 6f 73 2e 20 45 73 74 6f 73 20 63 61 e.los.BSS.superpuestos..Estos.ca
a81a0 6d 62 69 6f 73 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e mbios.se.realizan.autom..ticamen
a81c0 74 65 20 63 75 61 6e 64 6f 20 68 6f 73 74 61 70 64 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 te.cuando.hostapd.est...configur
a81e0 61 6e 64 6f 20 65 6c 20 63 61 6e 61 6c 20 64 65 20 34 30 20 4d 48 7a 2e 00 34 30 30 30 30 20 2d ando.el.canal.de.40.MHz..40000.-
a8200 20 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 73 69 20 6e 6f 20 65 73 .40.GBit/s.42.44.46.5.5.si.no.es
a8220 74 c3 a1 20 64 65 66 69 6e 69 64 6f 2e 00 35 2e 20 53 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 66 t...definido..5..Second.packet.f
a8240 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 72 65 63 65 69 76 65 64 20 62 or.this.connection.is.received.b
a8260 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 53 69 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 y.the.router..Since.connection.s
a8280 74 61 74 65 20 69 73 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e 20 72 75 tate.is.**established**,.then.ru
a82a0 6c 65 20 31 30 20 69 73 20 68 69 74 2c 20 61 6e 64 20 61 20 6e 65 77 20 65 6e 74 72 79 20 69 6e le.10.is.hit,.and.a.new.entry.in
a82c0 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 46 54 30 31 20 69 73 20 61 64 64 65 64 20 66 6f 72 .the.flowtable.FT01.is.added.for
a82e0 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 74 2f .this.connection..5000.-.5.GBit/
a8300 73 00 35 30 30 30 30 20 2d 20 35 30 20 47 42 69 74 2f 73 00 35 34 00 36 00 36 2e 20 41 6c 6c 20 s.50000.-.50.GBit/s.54.6.6..All.
a8320 73 75 62 73 65 63 75 65 6e 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 72 61 subsecuent.packets.will.skip.tra
a8340 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c 6f ditional.path,.and.will.be.offlo
a8360 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 aded.and.will.use.the.**Fast.Pat
a8380 68 2a 2a 2e 00 36 36 00 45 6c 20 36 36 25 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 65 h**..66.El.66%.del.tr..fico.se.e
a83a0 6e 72 75 74 61 20 61 20 65 74 68 30 2c 20 65 74 68 31 20 6f 62 74 69 65 6e 65 20 65 6c 20 33 33 nruta.a.eth0,.eth1.obtiene.el.33
a83c0 25 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 36 37 00 36 39 00 36 20 65 6e 20 34 20 28 53 45 %.del.tr..fico..67.69.6.en.4.(SE
a83e0 4e 54 41 44 4f 29 00 36 69 6e 34 20 75 73 61 20 74 c3 ba 6e 65 6c 65 73 20 70 61 72 61 20 65 6e NTADO).6in4.usa.t..neles.para.en
a8400 63 61 70 73 75 6c 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 36 20 73 6f 62 72 65 20 capsular.el.tr..fico.IPv6.sobre.
a8420 65 6e 6c 61 63 65 73 20 49 50 76 34 20 63 6f 6d 6f 20 73 65 20 64 65 66 69 6e 65 20 65 6e 20 3a enlaces.IPv4.como.se.define.en.:
a8440 72 66 63 3a 60 34 32 31 33 60 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 36 69 6e 34 20 73 65 20 rfc:`4213`..El.tr..fico.6in4.se.
a8460 65 6e 76 c3 ad 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 49 50 76 34 20 64 65 6e 74 72 6f 20 env..a.a.trav..s.de.IPv4.dentro.
a8480 64 65 20 70 61 71 75 65 74 65 73 20 49 50 76 34 20 63 75 79 6f 73 20 65 6e 63 61 62 65 7a 61 64 de.paquetes.IPv4.cuyos.encabezad
a84a0 6f 73 20 49 50 20 74 69 65 6e 65 6e 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 6f 74 6f os.IP.tienen.el.n..mero.de.proto
a84c0 63 6f 6c 6f 20 49 50 20 65 73 74 61 62 6c 65 63 69 64 6f 20 65 6e 20 34 31 2e 20 45 73 74 65 20 colo.IP.establecido.en.41..Este.
a84e0 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 74 c3 a1 20 64 69 73 65 c3 n..mero.de.protocolo.est...dise.
a8500 b1 61 64 6f 20 65 73 70 65 63 c3 ad 66 69 63 61 6d 65 6e 74 65 20 70 61 72 61 20 6c 61 20 65 6e .ado.espec..ficamente.para.la.en
a8520 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 49 50 76 36 2c 20 65 6c 20 65 6e 63 61 62 65 7a 61 64 6f capsulaci..n.IPv6,.el.encabezado
a8540 20 64 65 6c 20 70 61 71 75 65 74 65 20 49 50 76 34 20 65 73 20 73 65 67 75 69 64 6f 20 69 6e 6d .del.paquete.IPv4.es.seguido.inm
a8560 65 64 69 61 74 61 6d 65 6e 74 65 20 70 6f 72 20 65 6c 20 70 61 71 75 65 74 65 20 49 50 76 36 20 ediatamente.por.el.paquete.IPv6.
a8580 71 75 65 20 73 65 20 74 72 61 6e 73 70 6f 72 74 61 2e 20 4c 61 20 73 6f 62 72 65 63 61 72 67 61 que.se.transporta..La.sobrecarga
a85a0 20 64 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 65 73 20 64 65 6c 20 74 61 6d 61 c3 b1 .de.encapsulaci..n.es.del.tama..
a85c0 6f 20 64 65 6c 20 65 6e 63 61 62 65 7a 61 64 6f 20 49 50 76 34 20 64 65 20 32 30 20 62 79 74 65 o.del.encabezado.IPv4.de.20.byte
a85e0 73 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 63 6f 6e 20 75 6e 61 20 4d 54 55 20 64 65 20 s,.por.lo.tanto,.con.una.MTU.de.
a8600 31 35 30 30 20 62 79 74 65 73 2c 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 49 50 76 36 20 64 65 1500.bytes,.los.paquetes.IPv6.de
a8620 20 31 34 38 30 20 62 79 74 65 73 20 73 65 20 70 75 65 64 65 6e 20 65 6e 76 69 61 72 20 73 69 6e .1480.bytes.se.pueden.enviar.sin
a8640 20 66 72 61 67 6d 65 6e 74 61 63 69 c3 b3 6e 2e 20 45 73 74 61 20 74 c3 a9 63 6e 69 63 61 20 64 .fragmentaci..n..Esta.t..cnica.d
a8660 65 20 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 6e 20 65 73 20 75 74 69 6c 69 7a 61 64 61 20 63 6f 6e e.tunelizaci..n.es.utilizada.con
a8680 20 66 72 65 63 75 65 6e 63 69 61 20 70 6f 72 20 69 6e 74 65 72 6d 65 64 69 61 72 69 6f 73 20 64 .frecuencia.por.intermediarios.d
a86a0 65 20 74 c3 ba 6e 65 6c 65 73 20 49 50 76 36 20 63 6f 6d 6f 20 60 48 75 72 72 69 63 61 6e 65 20 e.t..neles.IPv6.como.`Hurricane.
a86c0 45 6c 65 63 74 72 69 63 60 5f 2e 00 37 00 37 30 00 38 00 4c 61 73 20 69 6e 74 65 72 66 61 63 65 Electric`_..7.70.8.Las.interface
a86e0 73 20 56 4c 41 4e 20 38 30 32 2e 31 71 20 73 65 20 72 65 70 72 65 73 65 6e 74 61 6e 20 63 6f 6d s.VLAN.802.1q.se.representan.com
a8700 6f 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 76 69 72 74 75 61 6c 65 73 20 65 6e 20 56 79 4f o.subinterfaces.virtuales.en.VyO
a8720 53 2e 20 45 6c 20 74 c3 a9 72 6d 69 6e 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 65 73 S..El.t..rmino.utilizado.para.es
a8740 74 6f 20 65 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 41 46 49 20 28 69 64 65 to.es.``vif``..9.:abbr:`AFI.(ide
a8760 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 61 75 74 6f 72 69 64 61 64 20 64 65 20 6c 61 20 66 61 ntificador.de.autoridad.de.la.fa
a8780 6d 69 6c 69 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 29 60 20 2d 20 60 60 34 39 60 60 20 milia.de.direcciones)`.-.``49``.
a87a0 45 6c 20 76 61 6c 6f 72 20 34 39 20 64 65 20 41 46 49 20 65 73 20 6c 6f 20 71 75 65 20 49 53 2d El.valor.49.de.AFI.es.lo.que.IS-
a87c0 49 53 20 75 73 61 20 70 61 72 61 20 65 6c 20 64 69 72 65 63 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 IS.usa.para.el.direccionamiento.
a87e0 70 72 69 76 61 64 6f 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 privado..:abbr:`ARP.(Protocolo.d
a8800 65 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 29 60 20 65 e.resoluci..n.de.direcciones)`.e
a8820 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 s.un.protocolo.de.comunicaci..n.
a8840 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 64 65 73 63 75 62 72 69 72 20 6c 61 que.se.utiliza.para.descubrir.la
a8860 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 61 70 61 20 64 65 20 65 6e 6c 61 63 65 .direcci..n.de.la.capa.de.enlace
a8880 2c 20 63 6f 6d 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 2c 20 61 73 6f 63 69 ,.como.una.direcci..n.MAC,.asoci
a88a0 61 64 61 20 63 6f 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 20 64 ada.con.una.direcci..n.de.capa.d
a88c0 65 20 49 6e 74 65 72 6e 65 74 20 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6e 6f 72 6d 61 6c 6d 65 e.Internet.determinada,.normalme
a88e0 6e 74 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 2e 20 45 73 74 65 20 6d 61 nte.una.direcci..n.IPv4..Este.ma
a8900 70 65 6f 20 65 73 20 75 6e 61 20 66 75 6e 63 69 c3 b3 6e 20 63 72 c3 ad 74 69 63 61 20 65 6e 20 peo.es.una.funci..n.cr..tica.en.
a8920 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 49 6e 74 el.conjunto.de.protocolos.de.Int
a8940 65 72 6e 65 74 2e 20 41 52 50 20 66 75 65 20 64 65 66 69 6e 69 64 6f 20 65 6e 20 31 39 38 32 20 ernet..ARP.fue.definido.en.1982.
a8960 70 6f 72 20 3a 72 66 63 3a 60 38 32 36 60 2c 20 71 75 65 20 65 73 20 65 6c 20 65 73 74 c3 a1 6e por.:rfc:`826`,.que.es.el.est..n
a8980 64 61 72 20 64 65 20 49 6e 74 65 72 6e 65 74 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 dar.de.Internet.STD.37..:abbr:`B
a89a0 46 44 20 28 44 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 62 69 64 69 72 FD.(Detecci..n.de.reenv..o.bidir
a89c0 65 63 63 69 6f 6e 61 6c 29 60 20 73 65 20 64 65 73 63 72 69 62 65 20 79 20 61 6d 70 6c c3 ad 61 eccional)`.se.describe.y.ampl..a
a89e0 20 6d 65 64 69 61 6e 74 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 52 46 43 3a 20 3a 72 .mediante.los.siguientes.RFC:.:r
a8a00 66 63 3a 60 35 38 38 30 60 2c 20 3a 72 66 63 3a 60 35 38 38 31 60 20 79 20 3a 72 66 63 3a 60 35 fc:`5880`,.:rfc:`5881`.y.:rfc:`5
a8a20 38 38 33 60 2e 00 3a 61 62 62 72 3a 60 42 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 883`..:abbr:`BGP.(Border.Gateway
a8a40 20 50 72 6f 74 6f 63 6f 6c 29 60 20 65 73 20 75 6e 6f 20 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 .Protocol)`.es.uno.de.los.protoc
a8a60 6f 6c 6f 73 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 65 78 74 65 72 69 6f olos.de.puerta.de.enlace.exterio
a8a80 72 20 79 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f r.y.el.protocolo.de.enrutamiento
a8aa0 20 65 6e 74 72 65 20 64 6f 6d 69 6e 69 6f 73 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 20 66 61 63 .entre.dominios.est..ndar.de.fac
a8ac0 74 6f 2e 20 4c 61 20 c3 ba 6c 74 69 6d 61 20 76 65 72 73 69 c3 b3 6e 20 64 65 20 42 47 50 20 65 to..La...ltima.versi..n.de.BGP.e
a8ae0 73 20 6c 61 20 34 2e 20 42 47 50 2d 34 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 s.la.4..BGP-4.se.describe.en.:rf
a8b00 63 3a 60 31 37 37 31 60 20 79 20 73 65 20 61 63 74 75 61 6c 69 7a 61 20 63 6f 6e 20 3a 72 66 63 c:`1771`.y.se.actualiza.con.:rfc
a8b20 3a 60 34 32 37 31 60 2e 20 3a 72 66 63 3a 60 32 38 35 38 60 20 61 67 72 65 67 61 20 73 6f 70 6f :`4271`..:rfc:`2858`.agrega.sopo
a8b40 72 74 65 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 6f 20 61 20 42 47 50 2e 00 3a 61 62 62 72 3a rte.multiprotocolo.a.BGP..:abbr:
a8b60 20 74 65 63 6c 61 20 60 43 4b 4e 20 28 6e 6f 6d 62 72 65 20 64 65 20 61 73 6f 63 69 61 63 69 c3 .tecla.`CKN.(nombre.de.asociaci.
a8b80 b3 6e 20 64 65 20 63 6f 6e 65 63 74 69 76 69 64 61 64 20 4d 41 43 73 65 63 29 60 00 3a 61 62 62 .n.de.conectividad.MACsec)`.:abb
a8ba0 72 3a 60 44 4d 56 50 4e 20 28 72 65 64 20 70 72 69 76 61 64 61 20 76 69 72 74 75 61 6c 20 6d 75 r:`DMVPN.(red.privada.virtual.mu
a8bc0 6c 74 69 70 75 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 61 29 60 20 65 73 20 75 6e 61 20 74 65 63 6e ltipunto.din..mica)`.es.una.tecn
a8be0 6f 6c 6f 67 c3 ad 61 20 64 69 6e c3 a1 6d 69 63 61 20 64 65 20 3a 61 62 62 72 3a 60 56 50 4e 20 olog..a.din..mica.de.:abbr:`VPN.
a8c00 28 72 65 64 20 70 72 69 76 61 64 61 20 76 69 72 74 75 61 6c 29 60 20 64 65 73 61 72 72 6f 6c 6c (red.privada.virtual)`.desarroll
a8c20 61 64 61 20 6f 72 69 67 69 6e 61 6c 6d 65 6e 74 65 20 70 6f 72 20 43 69 73 63 6f 2e 20 53 69 20 ada.originalmente.por.Cisco..Si.
a8c40 62 69 65 6e 20 73 75 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 66 75 65 20 61 6c 67 6f bien.su.implementaci..n.fue.algo
a8c60 20 70 72 6f 70 69 65 74 61 72 69 61 2c 20 6c 61 73 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 73 20 73 .propietaria,.las.tecnolog..as.s
a8c80 75 62 79 61 63 65 6e 74 65 73 20 65 6e 20 72 65 61 6c 69 64 61 64 20 65 73 74 c3 a1 6e 20 62 61 ubyacentes.en.realidad.est..n.ba
a8ca0 73 61 64 61 73 20 65 6e 20 65 73 74 c3 a1 6e 64 61 72 65 73 2e 20 4c 61 73 20 74 72 65 73 20 74 sadas.en.est..ndares..Las.tres.t
a8cc0 65 63 6e 6f 6c 6f 67 c3 ad 61 73 20 73 6f 6e 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 ecnolog..as.son:.:abbr:`DNAT.(De
a8ce0 73 74 69 6e 61 74 69 6f 6e 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c stination.Network.Address.Transl
a8d00 61 74 69 6f 6e 29 60 20 63 61 6d 62 69 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 ation)`.cambia.la.direcci..n.de.
a8d20 64 65 73 74 69 6e 6f 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 71 75 65 20 70 61 73 61 destino.de.los.paquetes.que.pasa
a8d40 6e 20 70 6f 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 65 n.por.el.enrutador,.mientras.que
a8d60 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 61 6d 62 69 61 20 6c 61 20 64 69 72 .:ref:`source-nat`.cambia.la.dir
a8d80 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 ecci..n.de.origen.de.los.paquete
a8da0 73 2e 20 44 4e 41 54 20 73 65 20 75 73 61 20 74 c3 ad 70 69 63 61 6d 65 6e 74 65 20 63 75 61 6e s..DNAT.se.usa.t..picamente.cuan
a8dc0 64 6f 20 75 6e 20 68 6f 73 74 20 65 78 74 65 72 6e 6f 20 28 70 c3 ba 62 6c 69 63 6f 29 20 6e 65 do.un.host.externo.(p..blico).ne
a8de0 63 65 73 69 74 61 20 69 6e 69 63 69 61 72 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 63 6f 6e 20 75 cesita.iniciar.una.sesi..n.con.u
a8e00 6e 20 68 6f 73 74 20 69 6e 74 65 72 6e 6f 20 28 70 72 69 76 61 64 6f 29 2e 20 55 6e 20 63 6c 69 n.host.interno.(privado)..Un.cli
a8e20 65 6e 74 65 20 6e 65 63 65 73 69 74 61 20 61 63 63 65 64 65 72 20 61 20 75 6e 20 73 65 72 76 69 ente.necesita.acceder.a.un.servi
a8e40 63 69 6f 20 70 72 69 76 61 64 6f 20 64 65 74 72 c3 a1 73 20 64 65 20 6c 61 20 49 50 20 70 c3 ba cio.privado.detr..s.de.la.IP.p..
a8e60 62 6c 69 63 61 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 20 53 65 20 65 73 74 61 62 6c 65 63 blica.del.enrutador..Se.establec
a8e80 65 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 e.una.conexi..n.con.la.direcci..
a8ea0 6e 20 49 50 20 70 c3 ba 62 6c 69 63 61 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 6e 20 75 n.IP.p..blica.del.enrutador.en.u
a8ec0 6e 20 70 75 65 72 74 6f 20 62 69 65 6e 20 63 6f 6e 6f 63 69 64 6f 20 79 2c 20 70 6f 72 20 6c 6f n.puerto.bien.conocido.y,.por.lo
a8ee0 20 74 61 6e 74 6f 2c 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 73 74 65 .tanto,.todo.el.tr..fico.de.este
a8f00 20 70 75 65 72 74 6f 20 73 65 20 72 65 65 73 63 72 69 62 65 20 70 61 72 61 20 64 69 72 69 67 69 .puerto.se.reescribe.para.dirigi
a8f20 72 73 65 20 61 6c 20 68 6f 73 74 20 69 6e 74 65 72 6e 6f 20 28 70 72 69 76 61 64 6f 29 2e 00 3a rse.al.host.interno.(privado)..:
a8f40 61 62 62 72 3a 60 45 41 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 75 74 65 6e 74 69 63 abbr:`EAP.(Protocolo.de.autentic
a8f60 61 63 69 c3 b3 6e 20 65 78 74 65 6e 73 69 62 6c 65 29 60 20 73 6f 62 72 65 20 4c 41 4e 20 28 45 aci..n.extensible)`.sobre.LAN.(E
a8f80 41 50 6f 4c 29 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 75 74 65 6e 74 69 APoL).es.un.protocolo.de.autenti
a8fa0 63 61 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 6f 20 64 65 20 72 65 64 20 75 74 69 6c 69 7a 61 caci..n.de.puerto.de.red.utiliza
a8fc0 64 6f 20 65 6e 20 49 45 45 45 20 38 30 32 2e 31 58 20 28 43 6f 6e 74 72 6f 6c 20 64 65 20 61 63 do.en.IEEE.802.1X.(Control.de.ac
a8fe0 63 65 73 6f 20 61 20 6c 61 20 72 65 64 20 62 61 73 61 64 6f 20 65 6e 20 70 75 65 72 74 6f 29 20 ceso.a.la.red.basado.en.puerto).
a9000 64 65 73 61 72 72 6f 6c 6c 61 64 6f 20 70 61 72 61 20 62 72 69 6e 64 61 72 20 75 6e 20 69 6e 69 desarrollado.para.brindar.un.ini
a9020 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 64 65 20 72 65 64 20 67 65 6e c3 a9 72 69 63 6f 20 cio.de.sesi..n.de.red.gen..rico.
a9040 70 61 72 61 20 61 63 63 65 64 65 72 20 61 20 6c 6f 73 20 72 65 63 75 72 73 6f 73 20 64 65 20 6c para.acceder.a.los.recursos.de.l
a9060 61 20 72 65 64 2e 00 3a 61 62 62 72 3a 60 45 55 49 2d 36 34 20 28 69 64 65 6e 74 69 66 69 63 61 a.red..:abbr:`EUI-64.(identifica
a9080 64 6f 72 20 c3 ba 6e 69 63 6f 20 65 78 74 65 6e 64 69 64 6f 20 64 65 20 36 34 20 62 69 74 73 29 dor...nico.extendido.de.64.bits)
a90a0 60 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 6e 20 3a 72 66 63 3a 60 34 32 `.como.se.especifica.en.:rfc:`42
a90c0 39 31 60 20 70 65 72 6d 69 74 65 20 71 75 65 20 75 6e 20 68 6f 73 74 20 73 65 20 61 73 69 67 6e 91`.permite.que.un.host.se.asign
a90e0 65 20 61 20 73 c3 ad 20 6d 69 73 6d 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 e.a.s...mismo.una.direcci..n.IPv
a9100 36 20 c3 ba 6e 69 63 61 20 64 65 20 36 34 20 62 69 74 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 6...nica.de.64.bits..:abbr:`GENE
a9120 56 45 20 28 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 20 76 69 72 74 75 61 6c 69 7a 61 VE.(encapsulaci..n.de.virtualiza
a9140 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 67 65 6e c3 a9 72 69 63 61 29 60 20 61 64 6d 69 74 65 20 ci..n.de.red.gen..rica)`.admite.
a9160 74 6f 64 61 73 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 3a 61 62 62 72 3a 60 todas.las.capacidades.de.:abbr:`
a9180 56 58 4c 41 4e 20 28 4c 41 4e 20 76 69 72 74 75 61 6c 20 65 78 74 65 6e 73 69 62 6c 65 29 60 2c VXLAN.(LAN.virtual.extensible)`,
a91a0 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 28 76 69 72 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 .:abbr:`NVGRE.(virtualizaci..n.d
a91c0 65 20 72 65 64 20 6d 65 64 69 61 6e 74 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 e.red.mediante.encapsulaci..n.de
a91e0 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 67 65 6e c3 a9 72 69 63 6f 29 60 20 79 20 3a 61 62 62 .enrutamiento.gen..rico)`.y.:abb
a9200 72 3a 60 20 53 54 54 20 28 74 c3 ba 6e 65 6c 65 73 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 r:`.STT.(t..neles.de.transporte.
a9220 73 69 6e 20 65 73 74 61 64 6f 29 20 79 20 66 75 65 20 64 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 sin.estado).y.fue.dise..ado.para
a9240 20 73 75 70 65 72 61 72 20 73 75 73 20 6c 69 6d 69 74 61 63 69 6f 6e 65 73 20 70 65 72 63 69 62 .superar.sus.limitaciones.percib
a9260 69 64 61 73 2e 20 4d 75 63 68 6f 73 20 63 72 65 65 6e 20 71 75 65 20 47 45 4e 45 56 45 20 65 76 idas..Muchos.creen.que.GENEVE.ev
a9280 65 6e 74 75 61 6c 6d 65 6e 74 65 20 70 6f 64 72 c3 ad 61 20 72 65 65 6d 70 6c 61 7a 61 72 20 65 entualmente.podr..a.reemplazar.e
a92a0 73 74 6f 73 20 66 6f 72 6d 61 74 6f 73 20 61 6e 74 65 72 69 6f 72 65 73 20 70 6f 72 20 63 6f 6d stos.formatos.anteriores.por.com
a92c0 70 6c 65 74 6f 2e 00 3a 61 62 62 72 3a 60 47 52 45 20 28 47 65 6e 65 72 69 63 20 52 6f 75 74 69 pleto..:abbr:`GRE.(Generic.Routi
a92e0 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 47 52 45 2f 49 50 73 65 63 20 28 6f ng.Encapsulation)`,.GRE/IPsec.(o
a9300 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 2f 49 50 73 65 63 2c 20 6f 20 63 75 61 6c 71 75 .IPIP/IPsec,.SIT/IPsec,.o.cualqu
a9320 69 65 72 20 6f 74 72 6f 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 74 c3 ba 6e 65 6c 20 73 69 6e ier.otro.protocolo.de.t..nel.sin
a9340 20 65 73 74 61 64 6f 20 73 6f 62 72 65 20 49 50 73 65 63 29 20 65 73 20 6c 61 20 66 6f 72 6d 61 .estado.sobre.IPsec).es.la.forma
a9360 20 68 61 62 69 74 75 61 6c 20 64 65 20 70 72 6f 74 65 67 65 72 20 65 6c 20 74 72 c3 a1 66 69 63 .habitual.de.proteger.el.tr..fic
a9380 6f 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 20 74 c3 ba 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 o.dentro.de.un.t..nel..:abbr:`GR
a93a0 4f 20 28 44 65 73 63 61 72 67 61 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 67 65 6e c3 a9 72 O.(Descarga.de.recepci..n.gen..r
a93c0 69 63 61 29 60 20 65 73 20 65 6c 20 63 6f 6d 70 6c 65 6d 65 6e 74 6f 20 64 65 20 47 53 4f 2e 20 ica)`.es.el.complemento.de.GSO..
a93e0 49 64 65 61 6c 6d 65 6e 74 65 2c 20 63 75 61 6c 71 75 69 65 72 20 63 75 61 64 72 6f 20 65 6e 73 Idealmente,.cualquier.cuadro.ens
a9400 61 6d 62 6c 61 64 6f 20 70 6f 72 20 47 52 4f 20 64 65 62 65 20 73 65 67 6d 65 6e 74 61 72 73 65 amblado.por.GRO.debe.segmentarse
a9420 20 70 61 72 61 20 63 72 65 61 72 20 75 6e 61 20 73 65 63 75 65 6e 63 69 61 20 69 64 c3 a9 6e 74 .para.crear.una.secuencia.id..nt
a9440 69 63 61 20 64 65 20 63 75 61 64 72 6f 73 20 75 73 61 6e 64 6f 20 47 53 4f 2c 20 79 20 63 75 61 ica.de.cuadros.usando.GSO,.y.cua
a9460 6c 71 75 69 65 72 20 73 65 63 75 65 6e 63 69 61 20 64 65 20 63 75 61 64 72 6f 73 20 73 65 67 6d lquier.secuencia.de.cuadros.segm
a9480 65 6e 74 61 64 6f 73 20 70 6f 72 20 47 53 4f 20 64 65 62 65 20 70 6f 64 65 72 20 76 6f 6c 76 65 entados.por.GSO.debe.poder.volve
a94a0 72 20 61 20 65 6e 73 61 6d 62 6c 61 72 73 65 20 61 6c 20 6f 72 69 67 69 6e 61 6c 20 70 6f 72 20 r.a.ensamblarse.al.original.por.
a94c0 47 52 4f 2e 20 4c 61 20 c3 ba 6e 69 63 61 20 65 78 63 65 70 63 69 c3 b3 6e 20 61 20 65 73 74 6f GRO..La...nica.excepci..n.a.esto
a94e0 20 65 73 20 6c 61 20 49 44 20 64 65 20 49 50 76 34 20 65 6e 20 65 6c 20 63 61 73 6f 20 64 65 20 .es.la.ID.de.IPv4.en.el.caso.de.
a9500 71 75 65 20 65 6c 20 62 69 74 20 44 46 20 65 73 74 c3 a9 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 que.el.bit.DF.est...configurado.
a9520 70 61 72 61 20 75 6e 20 65 6e 63 61 62 65 7a 61 64 6f 20 49 50 20 64 65 74 65 72 6d 69 6e 61 64 para.un.encabezado.IP.determinad
a9540 6f 2e 20 53 69 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 49 44 20 64 65 20 49 50 76 34 20 o..Si.el.valor.de.la.ID.de.IPv4.
a9560 6e 6f 20 73 65 20 69 6e 63 72 65 6d 65 6e 74 61 20 73 65 63 75 65 6e 63 69 61 6c 6d 65 6e 74 65 no.se.incrementa.secuencialmente
a9580 2c 20 73 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 70 61 72 61 20 71 75 65 20 73 65 61 20 61 73 ,.se.modificar...para.que.sea.as
a95a0 c3 ad 20 63 75 61 6e 64 6f 20 75 6e 61 20 74 72 61 6d 61 20 65 6e 73 61 6d 62 6c 61 64 61 20 61 ...cuando.una.trama.ensamblada.a
a95c0 20 74 72 61 76 c3 a9 73 20 64 65 20 47 52 4f 20 73 65 20 73 65 67 6d 65 6e 74 65 20 61 20 74 72 .trav..s.de.GRO.se.segmente.a.tr
a95e0 61 76 c3 a9 73 20 64 65 20 47 53 4f 2e 00 3a 61 62 62 72 3a 60 47 53 4f 20 28 64 65 73 63 61 72 av..s.de.GSO..:abbr:`GSO.(descar
a9600 67 61 20 64 65 20 73 65 67 6d 65 6e 74 61 63 69 c3 b3 6e 20 67 65 6e c3 a9 72 69 63 61 29 60 20 ga.de.segmentaci..n.gen..rica)`.
a9620 65 73 20 75 6e 61 20 64 65 73 63 61 72 67 61 20 64 65 20 73 6f 66 74 77 61 72 65 20 70 75 72 61 es.una.descarga.de.software.pura
a9640 20 71 75 65 20 65 73 74 c3 a1 20 64 65 73 74 69 6e 61 64 61 20 61 20 74 72 61 74 61 72 20 6c 6f .que.est...destinada.a.tratar.lo
a9660 73 20 63 61 73 6f 73 20 65 6e 20 6c 6f 73 20 71 75 65 20 6c 6f 73 20 63 6f 6e 74 72 6f 6c 61 64 s.casos.en.los.que.los.controlad
a9680 6f 72 65 73 20 64 65 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 6e 6f 20 70 75 65 64 65 6e 20 72 ores.de.dispositivos.no.pueden.r
a96a0 65 61 6c 69 7a 61 72 20 6c 61 73 20 64 65 73 63 61 72 67 61 73 20 64 65 73 63 72 69 74 61 73 20 ealizar.las.descargas.descritas.
a96c0 61 6e 74 65 72 69 6f 72 6d 65 6e 74 65 2e 20 4c 6f 20 71 75 65 20 6f 63 75 72 72 65 20 65 6e 20 anteriormente..Lo.que.ocurre.en.
a96e0 47 53 4f 20 65 73 20 71 75 65 20 75 6e 20 73 6b 62 75 66 66 20 64 65 74 65 72 6d 69 6e 61 64 6f GSO.es.que.un.skbuff.determinado
a9700 20 74 65 6e 64 72 c3 a1 20 73 75 73 20 64 61 74 6f 73 20 64 65 73 67 6c 6f 73 61 64 6f 73 20 65 .tendr...sus.datos.desglosados.e
a9720 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 73 6b 62 75 66 66 73 20 71 75 65 20 73 65 20 68 61 6e 20 n.m..ltiples.skbuffs.que.se.han.
a9740 72 65 64 69 6d 65 6e 73 69 6f 6e 61 64 6f 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 redimensionado.para.que.coincida
a9760 6e 20 63 6f 6e 20 65 6c 20 4d 53 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 20 61 20 74 72 61 n.con.el.MSS.proporcionado.a.tra
a9780 76 c3 a9 73 20 64 65 20 73 6b 62 5f 73 68 69 6e 66 6f 28 29 2d 26 67 74 3b 67 73 6f 5f 73 69 7a v..s.de.skb_shinfo()-&gt;gso_siz
a97a0 65 2e 00 3a 61 62 62 72 3a 45 6c 20 70 72 6f 78 79 20 60 49 47 4d 50 20 28 50 72 6f 74 6f 63 6f e..:abbr:El.proxy.`IGMP.(Protoco
a97c0 6c 6f 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 67 72 75 70 6f 73 20 lo.de.administraci..n.de.grupos.
a97e0 64 65 20 49 6e 74 65 72 6e 65 74 29 60 20 65 6e 76 c3 ad 61 20 6d 65 6e 73 61 6a 65 73 20 64 65 de.Internet)`.env..a.mensajes.de
a9800 20 68 6f 73 74 20 49 47 4d 50 20 65 6e 20 6e 6f 6d 62 72 65 20 64 65 20 75 6e 20 63 6c 69 65 6e .host.IGMP.en.nombre.de.un.clien
a9820 74 65 20 63 6f 6e 65 63 74 61 64 6f 2e 20 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 te.conectado..La.configuraci..n.
a9840 64 65 62 65 20 64 65 66 69 6e 69 72 20 75 6e 61 20 79 20 73 6f 6c 6f 20 75 6e 61 20 69 6e 74 65 debe.definir.una.y.solo.una.inte
a9860 72 66 61 7a 20 61 73 63 65 6e 64 65 6e 74 65 20 79 20 75 6e 61 20 6f 20 6d c3 a1 73 20 69 6e 74 rfaz.ascendente.y.una.o.m..s.int
a9880 65 72 66 61 63 65 73 20 64 65 73 63 65 6e 64 65 6e 74 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 erfaces.descendentes..:abbr:`IPS
a98a0 65 63 20 28 49 50 20 53 65 63 75 72 69 74 79 29 60 3a 20 64 65 6d 61 73 69 61 64 6f 73 20 52 46 ec.(IP.Security)`:.demasiados.RF
a98c0 43 20 70 61 72 61 20 65 6e 75 6d 65 72 61 72 2c 20 70 65 72 6f 20 63 6f 6d 69 65 6e 63 65 20 63 C.para.enumerar,.pero.comience.c
a98e0 6f 6e 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 62 62 72 3a 60 49 53 2d 49 53 20 28 53 69 73 on.:rfc:`4301`.:abbr:`IS-IS.(Sis
a9900 74 65 6d 61 20 69 6e 74 65 72 6d 65 64 69 6f 20 61 20 73 69 73 74 65 6d 61 20 69 6e 74 65 72 6d tema.intermedio.a.sistema.interm
a9920 65 64 69 6f 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 70 75 65 72 74 61 edio)`.es.un.protocolo.de.puerta
a9940 20 64 65 20 65 6e 6c 61 63 65 20 69 6e 74 65 72 69 6f 72 20 28 49 47 50 29 20 64 65 20 65 73 74 .de.enlace.interior.(IGP).de.est
a9960 61 64 6f 20 64 65 20 65 6e 6c 61 63 65 20 71 75 65 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e ado.de.enlace.que.se.describe.en
a9980 20 49 53 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 .ISO10589,.:rfc:`1195`,.:rfc:`53
a99a0 30 38 60 2e 20 49 53 2d 49 53 20 65 6a 65 63 75 74 61 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 08`..IS-IS.ejecuta.el.algoritmo.
a99c0 64 65 20 72 75 74 61 20 6d c3 a1 73 20 63 6f 72 74 61 20 70 72 69 6d 65 72 6f 20 28 53 50 46 29 de.ruta.m..s.corta.primero.(SPF)
a99e0 20 64 65 20 44 69 6a 6b 73 74 72 61 20 70 61 72 61 20 63 72 65 61 72 20 75 6e 61 20 62 61 73 65 .de.Dijkstra.para.crear.una.base
a9a00 20 64 65 20 64 61 74 6f 73 20 64 65 20 6c 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 6c 61 .de.datos.de.la.topolog..a.de.la
a9a20 20 72 65 64 20 79 2c 20 61 20 70 61 72 74 69 72 20 64 65 20 65 73 61 20 62 61 73 65 20 64 65 20 .red.y,.a.partir.de.esa.base.de.
a9a40 64 61 74 6f 73 2c 20 64 65 74 65 72 6d 69 6e 61 72 20 6c 61 20 6d 65 6a 6f 72 20 72 75 74 61 20 datos,.determinar.la.mejor.ruta.
a9a60 28 65 73 20 64 65 63 69 72 2c 20 65 6c 20 63 6f 73 74 6f 20 6d c3 a1 73 20 62 61 6a 6f 29 20 61 (es.decir,.el.costo.m..s.bajo).a
a9a80 20 75 6e 20 64 65 73 74 69 6e 6f 2e 20 4c 6f 73 20 73 69 73 74 65 6d 61 73 20 69 6e 74 65 72 6d .un.destino..Los.sistemas.interm
a9aa0 65 64 69 6f 73 20 28 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f edios.(el.nombre.de.los.enrutado
a9ac0 72 65 73 29 20 69 6e 74 65 72 63 61 6d 62 69 61 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 res).intercambian.informaci..n.d
a9ae0 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 63 6f 6e 20 73 75 73 20 76 65 63 69 6e 6f 73 20 63 6f 6e e.topolog..a.con.sus.vecinos.con
a9b00 65 63 74 61 64 6f 73 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e 20 49 53 2d 49 53 20 73 65 20 65 ectados.directamente..IS-IS.se.e
a9b20 6a 65 63 75 74 61 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 65 6e 20 6c 61 20 63 61 70 61 20 64 jecuta.directamente.en.la.capa.d
a9b40 65 20 65 6e 6c 61 63 65 20 64 65 20 64 61 74 6f 73 20 28 43 61 70 61 20 32 29 2e 20 4c 61 73 20 e.enlace.de.datos.(Capa.2)..Las.
a9b60 64 69 72 65 63 63 69 6f 6e 65 73 20 49 53 2d 49 53 20 73 65 20 64 65 6e 6f 6d 69 6e 61 6e 20 3a direcciones.IS-IS.se.denominan.:
a9b80 61 62 62 72 3a 60 4e 45 54 20 28 54 c3 ad 74 75 6c 6f 73 20 64 65 20 65 6e 74 69 64 61 64 20 64 abbr:`NET.(T..tulos.de.entidad.d
a9ba0 65 20 72 65 64 29 60 20 79 20 70 75 65 64 65 6e 20 74 65 6e 65 72 20 64 65 20 38 20 61 20 32 30 e.red)`.y.pueden.tener.de.8.a.20
a9bc0 20 62 79 74 65 73 20 64 65 20 6c 61 72 67 6f 2c 20 70 65 72 6f 20 67 65 6e 65 72 61 6c 6d 65 6e .bytes.de.largo,.pero.generalmen
a9be0 74 65 20 74 69 65 6e 65 6e 20 31 30 20 62 79 74 65 73 20 64 65 20 6c 61 72 67 6f 2e 20 4c 61 20 te.tienen.10.bytes.de.largo..La.
a9c00 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 65 6e 20 c3 a1 72 62 6f 6c 20 71 75 65 20 73 65 20 63 base.de.datos.en...rbol.que.se.c
a9c20 72 65 61 20 63 6f 6e 20 49 53 2d 49 53 20 65 73 20 73 69 6d 69 6c 61 72 20 61 20 6c 61 20 71 75 rea.con.IS-IS.es.similar.a.la.qu
a9c40 65 20 73 65 20 63 72 65 61 20 63 6f 6e 20 4f 53 50 46 20 65 6e 20 71 75 65 20 6c 61 73 20 72 75 e.se.crea.con.OSPF.en.que.las.ru
a9c60 74 61 73 20 65 6c 65 67 69 64 61 73 20 64 65 62 65 6e 20 73 65 72 20 73 69 6d 69 6c 61 72 65 73 tas.elegidas.deben.ser.similares
a9c80 2e 20 4c 61 73 20 63 6f 6d 70 61 72 61 63 69 6f 6e 65 73 20 63 6f 6e 20 4f 53 50 46 20 73 6f 6e ..Las.comparaciones.con.OSPF.son
a9ca0 20 69 6e 65 76 69 74 61 62 6c 65 73 20 79 2c 20 61 20 6d 65 6e 75 64 6f 2c 20 73 6f 6e 20 72 61 .inevitables.y,.a.menudo,.son.ra
a9cc0 7a 6f 6e 61 62 6c 65 73 20 63 6f 6e 20 72 65 73 70 65 63 74 6f 20 61 20 6c 61 20 66 6f 72 6d 61 zonables.con.respecto.a.la.forma
a9ce0 20 65 6e 20 71 75 65 20 75 6e 61 20 72 65 64 20 72 65 73 70 6f 6e 64 65 72 c3 a1 20 63 6f 6e 20 .en.que.una.red.responder...con.
a9d00 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 20 28 72 65 64 65 73 20 70 72 69 IGP..:abbr:`L3VPN.VRF.(redes.pri
a9d20 76 61 64 61 73 20 76 69 72 74 75 61 6c 65 73 20 64 65 20 63 61 70 61 20 33 29 60 20 62 67 70 64 vadas.virtuales.de.capa.3)`.bgpd
a9d40 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 49 50 76 34 20 52 46 43 20 34 33 36 34 .es.compatible.con.IPv4.RFC.4364
a9d60 20 65 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 61 73 20 72 75 74 61 73 20 4c 33 56 50 .e.IPv6.RFC.4659..Las.rutas.L3VP
a9d80 4e 20 79 20 73 75 73 20 65 74 69 71 75 65 74 61 73 20 56 52 46 20 4d 50 4c 53 20 61 73 6f 63 69 N.y.sus.etiquetas.VRF.MPLS.asoci
a9da0 61 64 61 73 20 73 65 20 70 75 65 64 65 6e 20 64 69 73 74 72 69 62 75 69 72 20 61 20 6c 6f 73 20 adas.se.pueden.distribuir.a.los.
a9dc0 76 65 63 69 6e 6f 73 20 56 50 4e 20 53 41 46 49 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 vecinos.VPN.SAFI.de.forma.predet
a9de0 65 72 6d 69 6e 61 64 61 2c 20 65 73 20 64 65 63 69 72 2c 20 6e 6f 20 56 52 46 20 2c 20 69 6e 73 erminada,.es.decir,.no.VRF.,.ins
a9e00 74 61 6e 63 69 61 20 64 65 20 42 47 50 2e 20 4c 61 73 20 65 74 69 71 75 65 74 61 73 20 56 52 46 tancia.de.BGP..Las.etiquetas.VRF
a9e20 20 4d 50 4c 53 20 73 65 20 61 6c 63 61 6e 7a 61 6e 20 6d 65 64 69 61 6e 74 65 20 65 74 69 71 75 .MPLS.se.alcanzan.mediante.etiqu
a9e40 65 74 61 73 20 4d 50 4c 53 20 63 65 6e 74 72 61 6c 65 73 20 71 75 65 20 73 65 20 64 69 73 74 72 etas.MPLS.centrales.que.se.distr
a9e60 69 62 75 79 65 6e 20 6d 65 64 69 61 6e 74 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 65 74 69 ibuyen.mediante.unidifusi..n.eti
a9e80 71 75 65 74 61 64 61 20 4c 44 50 20 6f 20 42 47 50 2e 20 62 67 70 64 20 74 61 6d 62 69 c3 a9 6e quetada.LDP.o.BGP..bgpd.tambi..n
a9ea0 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 6c 61 20 66 75 67 61 20 64 65 20 72 75 .es.compatible.con.la.fuga.de.ru
a9ec0 74 61 73 20 65 6e 74 72 65 20 56 52 46 2e 00 3a 61 62 62 72 3a 60 4c 44 50 20 28 70 72 6f 74 6f tas.entre.VRF..:abbr:`LDP.(proto
a9ee0 63 6f 6c 6f 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 colo.de.distribuci..n.de.etiquet
a9f00 61 73 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 73 65 c3 b1 61 6c 69 7a as)`.es.un.protocolo.de.se..aliz
a9f20 61 63 69 c3 b3 6e 20 4d 50 4c 53 20 62 61 73 61 64 6f 20 65 6e 20 54 43 50 20 71 75 65 20 64 69 aci..n.MPLS.basado.en.TCP.que.di
a9f40 73 74 72 69 62 75 79 65 20 65 74 69 71 75 65 74 61 73 20 63 72 65 61 6e 64 6f 20 72 75 74 61 73 stribuye.etiquetas.creando.rutas
a9f60 20 63 6f 6e 6d 75 74 61 64 61 73 20 64 65 20 65 74 69 71 75 65 74 61 73 20 4d 50 4c 53 20 64 65 .conmutadas.de.etiquetas.MPLS.de
a9f80 20 66 6f 72 6d 61 20 64 69 6e c3 a1 6d 69 63 61 2e 20 4c 44 50 20 6e 6f 20 65 73 20 75 6e 20 70 .forma.din..mica..LDP.no.es.un.p
a9fa0 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2c 20 79 61 20 71 75 65 rotocolo.de.enrutamiento,.ya.que
a9fc0 20 64 65 70 65 6e 64 65 20 64 65 20 6f 74 72 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 .depende.de.otros.protocolos.de.
a9fe0 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 6c 61 73 20 64 65 63 69 73 69 6f 6e 65 73 enrutamiento.para.las.decisiones
aa000 20 64 65 20 72 65 65 6e 76 c3 ad 6f 2e 20 4c 44 50 20 6e 6f 20 70 75 65 64 65 20 61 72 72 61 6e .de.reenv..o..LDP.no.puede.arran
aa020 63 61 72 73 65 20 61 20 73 c3 ad 20 6d 69 73 6d 6f 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 carse.a.s...mismo.y,.por.lo.tant
aa040 6f 2c 20 64 65 70 65 6e 64 65 20 64 65 20 64 69 63 68 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 o,.depende.de.dichos.protocolos.
aa060 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 63 6f 6d 75 6e 69 63 61 72 73 65 de.enrutamiento.para.comunicarse
aa080 20 63 6f 6e 20 6f 74 72 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 71 75 65 20 75 73 61 6e 20 .con.otros.enrutadores.que.usan.
aa0a0 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 LDP..:abbr:`LLDP.(Protocolo.de.d
aa0c0 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 63 61 70 61 20 64 65 20 65 6e 6c 61 63 65 29 escubrimiento.de.capa.de.enlace)
aa0e0 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 64 65 20 65 6e 6c `.es.un.protocolo.de.capa.de.enl
aa100 61 63 65 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 64 65 6c 20 70 72 6f 76 65 65 64 6f 72 20 ace.independiente.del.proveedor.
aa120 65 6e 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 en.el.conjunto.de.protocolos.de.
aa140 49 6e 74 65 72 6e 65 74 20 71 75 65 20 75 74 69 6c 69 7a 61 6e 20 6c 6f 73 20 64 69 73 70 6f 73 Internet.que.utilizan.los.dispos
aa160 69 74 69 76 6f 73 20 64 65 20 72 65 64 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 20 73 75 20 69 itivos.de.red.para.anunciar.su.i
aa180 64 65 6e 74 69 64 61 64 2c 20 63 61 70 61 63 69 64 61 64 65 73 20 79 20 76 65 63 69 6e 6f 73 20 dentidad,.capacidades.y.vecinos.
aa1a0 65 6e 20 75 6e 61 20 72 65 64 20 64 65 20 c3 a1 72 65 61 20 6c 6f 63 61 6c 20 49 45 45 45 20 38 en.una.red.de...rea.local.IEEE.8
aa1c0 30 32 2c 20 70 72 69 6e 63 69 70 61 6c 6d 65 6e 74 65 20 45 74 68 65 72 6e 65 74 20 63 61 62 6c 02,.principalmente.Ethernet.cabl
aa1e0 65 61 64 61 2e 20 45 6c 20 49 45 45 45 20 73 65 20 72 65 66 69 65 72 65 20 66 6f 72 6d 61 6c 6d eada..El.IEEE.se.refiere.formalm
aa200 65 6e 74 65 20 61 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 63 6f 6d 6f 20 44 65 73 63 75 62 72 69 6d ente.al.protocolo.como.Descubrim
aa220 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 63 74 69 76 69 64 61 64 20 64 65 20 63 6f 6e 74 72 6f 6c iento.de.conectividad.de.control
aa240 20 64 65 20 61 63 63 65 73 6f 20 61 20 65 73 74 61 63 69 6f 6e 65 73 20 79 20 6d 65 64 69 6f 73 .de.acceso.a.estaciones.y.medios
aa260 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 49 45 45 45 20 38 30 32 2e 31 41 42 20 65 20 .especificado.en.IEEE.802.1AB.e.
aa280 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 2c 20 73 65 63 63 69 c3 b3 6e 20 36 2c 20 63 6c c3 IEEE.802.3-2012,.secci..n.6,.cl.
aa2a0 a1 75 73 75 6c 61 20 37 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 70 72 6f 74 6f 63 6f 6c 6f .usula.79..:abbr:`MKA.(protocolo
aa2c0 20 64 65 20 61 63 75 65 72 64 6f 20 64 65 20 63 6c 61 76 65 20 4d 41 43 73 65 63 29 60 20 73 65 .de.acuerdo.de.clave.MACsec)`.se
aa2e0 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 73 69 6e 63 72 6f 6e 69 7a 61 72 20 63 6c 61 76 65 73 .utiliza.para.sincronizar.claves
aa300 20 65 6e 74 72 65 20 70 61 72 65 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 2e 00 3a 61 62 62 72 .entre.pares.individuales..:abbr
aa320 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 :`MPLS.(Multi-Protocol.Label.Swi
aa340 74 63 68 69 6e 67 29 60 20 65 73 20 75 6e 20 70 61 72 61 64 69 67 6d 61 20 64 65 20 72 65 65 6e tching)`.es.un.paradigma.de.reen
aa360 76 c3 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 71 75 65 20 64 69 66 69 65 72 65 20 64 65 6c v..o.de.paquetes.que.difiere.del
aa380 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 49 50 20 6e 6f 72 6d 61 6c 2e 20 45 6e 20 6c 75 67 61 72 .reenv..o.de.IP.normal..En.lugar
aa3a0 20 64 65 20 75 74 69 6c 69 7a 61 72 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 .de.utilizar.las.direcciones.IP.
aa3c0 70 61 72 61 20 74 6f 6d 61 72 20 6c 61 20 64 65 63 69 73 69 c3 b3 6e 20 64 65 20 65 6e 63 6f 6e para.tomar.la.decisi..n.de.encon
aa3e0 74 72 61 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 2c 20 75 6e 20 65 trar.la.interfaz.de.salida,.un.e
aa400 6e 72 75 74 61 64 6f 72 20 75 74 69 6c 69 7a 61 72 c3 a1 20 75 6e 61 20 63 6f 69 6e 63 69 64 65 nrutador.utilizar...una.coincide
aa420 6e 63 69 61 20 65 78 61 63 74 61 20 65 6e 20 75 6e 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 ncia.exacta.en.un.encabezado.de.
aa440 33 32 20 62 69 74 73 2f 34 20 62 79 74 65 73 20 6c 6c 61 6d 61 64 6f 20 65 74 69 71 75 65 74 61 32.bits/4.bytes.llamado.etiqueta
aa460 20 4d 50 4c 53 2e 20 45 73 74 61 20 65 74 69 71 75 65 74 61 20 73 65 20 69 6e 73 65 72 74 61 20 .MPLS..Esta.etiqueta.se.inserta.
aa480 65 6e 74 72 65 20 65 6c 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 65 74 68 65 72 6e 65 74 20 entre.el.encabezado.de.ethernet.
aa4a0 28 63 61 70 61 20 32 29 20 79 20 65 6c 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 49 50 20 28 (capa.2).y.el.encabezado.de.IP.(
aa4c0 63 61 70 61 20 33 29 2e 20 53 65 20 70 75 65 64 65 6e 20 61 73 69 67 6e 61 72 20 61 73 69 67 6e capa.3)..Se.pueden.asignar.asign
aa4e0 61 63 69 6f 6e 65 73 20 64 65 20 65 74 69 71 75 65 74 61 73 20 64 65 20 66 6f 72 6d 61 20 65 73 aciones.de.etiquetas.de.forma.es
aa500 74 c3 a1 74 69 63 61 20 6f 20 64 69 6e c3 a1 6d 69 63 61 2c 20 70 65 72 6f 20 6e 6f 73 20 63 65 t..tica.o.din..mica,.pero.nos.ce
aa520 6e 74 72 61 72 65 6d 6f 73 20 65 6e 20 6c 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 69 6e c3 ntraremos.en.la.asignaci..n.din.
aa540 a1 6d 69 63 61 20 64 65 20 65 74 69 71 75 65 74 61 73 20 75 74 69 6c 69 7a 61 6e 64 6f 20 61 6c .mica.de.etiquetas.utilizando.al
aa560 67 c3 ba 6e 20 74 69 70 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 69 73 74 72 69 g..n.tipo.de.protocolo.de.distri
aa580 62 75 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 20 28 63 6f 6d 6f 20 65 6c 20 61 63 buci..n.de.etiquetas.(como.el.ac
aa5a0 65 72 74 61 64 61 6d 65 6e 74 65 20 6c 6c 61 6d 61 64 6f 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 ertadamente.llamado.Protocolo.de
aa5c0 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 2f 4c 44 50 2c .distribuci..n.de.etiquetas/LDP,
aa5e0 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 73 65 72 76 61 20 64 65 20 72 65 63 75 72 73 6f .Protocolo.de.reserva.de.recurso
aa600 73 2f 52 53 56 50 20 6f 20 45 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 s/RSVP.o.Enrutamiento.de.segment
aa620 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 4f 53 50 46 2f 49 53 49 53 20 29 2e 20 45 73 74 os.a.trav..s.de.OSPF/ISIS.)..Est
aa640 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 70 65 72 6d 69 74 65 6e 20 6c 61 20 63 72 65 61 63 69 os.protocolos.permiten.la.creaci
aa660 c3 b3 6e 20 64 65 20 75 6e 61 20 72 75 74 61 20 75 6e 69 64 69 72 65 63 63 69 6f 6e 61 6c 2f 75 ..n.de.una.ruta.unidireccional/u
aa680 6e 69 63 61 73 74 20 6c 6c 61 6d 61 64 61 20 72 75 74 61 20 63 6f 6e 6d 75 74 61 64 61 20 65 74 nicast.llamada.ruta.conmutada.et
aa6a0 69 71 75 65 74 61 64 61 20 28 69 6e 69 63 69 61 6c 69 7a 61 64 61 20 63 6f 6d 6f 20 4c 53 50 29 iquetada.(inicializada.como.LSP)
aa6c0 20 65 6e 20 74 6f 64 61 20 6c 61 20 72 65 64 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 20 64 65 20 .en.toda.la.red.que.funciona.de.
aa6e0 6d 61 6e 65 72 61 20 6d 75 79 20 73 69 6d 69 6c 61 72 20 61 20 75 6e 20 74 c3 ba 6e 65 6c 20 61 manera.muy.similar.a.un.t..nel.a
aa700 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 72 65 64 2e 20 55 6e 61 20 66 6f 72 6d 61 20 73 65 .trav..s.de.la.red..Una.forma.se
aa720 6e 63 69 6c 6c 61 20 64 65 20 70 65 6e 73 61 72 20 65 6e 20 63 c3 b3 6d 6f 20 75 6e 20 4d 50 4c ncilla.de.pensar.en.c..mo.un.MPL
aa740 53 20 4c 53 50 20 72 65 61 6c 6d 65 6e 74 65 20 72 65 65 6e 76 c3 ad 61 20 65 6c 20 74 72 c3 a1 S.LSP.realmente.reenv..a.el.tr..
aa760 66 69 63 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 72 65 64 20 65 73 20 70 65 6e fico.a.trav..s.de.una.red.es.pen
aa780 73 61 72 20 65 6e 20 75 6e 20 74 c3 ba 6e 65 6c 20 47 52 45 2e 20 4e 6f 20 73 6f 6e 20 69 67 75 sar.en.un.t..nel.GRE..No.son.igu
aa7a0 61 6c 65 73 20 65 6e 20 6c 61 20 66 6f 72 6d 61 20 65 6e 20 71 75 65 20 6f 70 65 72 61 6e 2c 20 ales.en.la.forma.en.que.operan,.
aa7c0 70 65 72 6f 20 73 6f 6e 20 69 67 75 61 6c 65 73 20 65 6e 20 6c 61 20 66 6f 72 6d 61 20 65 6e 20 pero.son.iguales.en.la.forma.en.
aa7e0 71 75 65 20 6d 61 6e 65 6a 61 6e 20 65 6c 20 70 61 71 75 65 74 65 20 74 75 6e 65 6c 69 7a 61 64 que.manejan.el.paquete.tunelizad
aa800 6f 2e 20 53 65 72 c3 ad 61 20 62 75 65 6e 6f 20 70 65 6e 73 61 72 20 65 6e 20 4d 50 4c 53 20 63 o..Ser..a.bueno.pensar.en.MPLS.c
aa820 6f 6d 6f 20 75 6e 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 omo.una.tecnolog..a.de.tunelizac
aa840 69 c3 b3 6e 20 71 75 65 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 74 72 61 6e i..n.que.se.puede.usar.para.tran
aa860 73 70 6f 72 74 61 72 20 6d 75 63 68 6f 73 20 74 69 70 6f 73 20 64 69 66 65 72 65 6e 74 65 73 20 sportar.muchos.tipos.diferentes.
aa880 64 65 20 70 61 71 75 65 74 65 73 2c 20 70 61 72 61 20 61 79 75 64 61 72 20 65 6e 20 6c 61 20 69 de.paquetes,.para.ayudar.en.la.i
aa8a0 6e 67 65 6e 69 65 72 c3 ad 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 61 6c 20 70 65 72 6d 69 74 ngenier..a.de.tr..fico.al.permit
aa8c0 69 72 20 65 73 70 65 63 69 66 69 63 61 72 20 72 75 74 61 73 20 61 20 74 72 61 76 c3 a9 73 20 64 ir.especificar.rutas.a.trav..s.d
aa8e0 65 20 6c 61 20 72 65 64 20 28 75 73 61 6e 64 6f 20 52 53 56 50 20 6f 20 53 52 29 20 79 2c 20 65 e.la.red.(usando.RSVP.o.SR).y,.e
aa900 6e 20 67 65 6e 65 72 61 6c 2c 20 70 65 72 6d 69 74 69 72 20 54 72 61 6e 73 70 6f 72 74 65 20 64 n.general,.permitir.Transporte.d
aa920 65 20 70 61 71 75 65 74 65 73 20 64 65 20 64 61 74 6f 73 20 6d c3 a1 73 20 66 c3 a1 63 69 6c 20 e.paquetes.de.datos.m..s.f..cil.
aa940 64 65 6e 74 72 6f 20 6f 20 65 6e 74 72 65 20 72 65 64 65 73 2e 00 3a 61 62 62 72 3a 60 4e 41 54 dentro.o.entre.redes..:abbr:`NAT
aa960 20 28 54 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 .(Traducci..n.de.direcciones.de.
aa980 72 65 64 29 60 20 65 73 20 75 6e 20 6d c3 a9 74 6f 64 6f 20 63 6f 6d c3 ba 6e 20 70 61 72 61 20 red)`.es.un.m..todo.com..n.para.
aa9a0 72 65 61 73 69 67 6e 61 72 20 75 6e 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f reasignar.un.espacio.de.direccio
aa9c0 6e 65 73 20 49 50 20 61 20 6f 74 72 6f 20 6d 65 64 69 61 6e 74 65 20 6c 61 20 6d 6f 64 69 66 69 nes.IP.a.otro.mediante.la.modifi
aa9e0 63 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 caci..n.de.la.informaci..n.de.la
aaa00 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 65 6e 20 65 6c 20 65 6e 63 61 62 65 7a .direcci..n.de.red.en.el.encabez
aaa20 61 64 6f 20 49 50 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 6d 69 65 6e 74 72 61 73 20 ado.IP.de.los.paquetes.mientras.
aaa40 65 73 74 c3 a1 6e 20 65 6e 20 74 72 c3 a1 6e 73 69 74 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 est..n.en.tr..nsito.a.trav..s.de
aaa60 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 .un.dispositivo.de.enrutamiento.
aaa80 64 65 20 74 72 c3 a1 66 69 63 6f 2e 20 4c 61 20 74 c3 a9 63 6e 69 63 61 20 73 65 20 75 73 c3 b3 de.tr..fico..La.t..cnica.se.us..
aaaa0 20 6f 72 69 67 69 6e 61 6c 6d 65 6e 74 65 20 63 6f 6d 6f 20 75 6e 20 61 74 61 6a 6f 20 70 61 72 .originalmente.como.un.atajo.par
aaac0 61 20 65 76 69 74 61 72 20 6c 61 20 6e 65 63 65 73 69 64 61 64 20 64 65 20 76 6f 6c 76 65 72 20 a.evitar.la.necesidad.de.volver.
aaae0 61 20 64 69 72 65 63 63 69 6f 6e 61 72 20 63 61 64 61 20 68 6f 73 74 20 63 75 61 6e 64 6f 20 73 a.direccionar.cada.host.cuando.s
aab00 65 20 6d 6f 76 c3 ad 61 20 75 6e 61 20 72 65 64 2e 20 53 65 20 68 61 20 63 6f 6e 76 65 72 74 69 e.mov..a.una.red..Se.ha.converti
aab20 64 6f 20 65 6e 20 75 6e 61 20 68 65 72 72 61 6d 69 65 6e 74 61 20 70 6f 70 75 6c 61 72 20 79 20 do.en.una.herramienta.popular.y.
aab40 65 73 65 6e 63 69 61 6c 20 70 61 72 61 20 63 6f 6e 73 65 72 76 61 72 20 65 6c 20 65 73 70 61 63 esencial.para.conservar.el.espac
aab60 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 67 6c 6f 62 61 6c 20 61 6e 74 65 20 65 6c io.de.direcciones.global.ante.el
aab80 20 61 67 6f 74 61 6d 69 65 6e 74 6f 20 64 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 .agotamiento.de.las.direcciones.
aaba0 49 50 76 34 2e 20 55 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 72 75 74 61 62 6c IPv4..Una.direcci..n.IP.enrutabl
aabc0 65 20 64 65 20 49 6e 74 65 72 6e 65 74 20 64 65 20 75 6e 61 20 70 75 65 72 74 61 20 64 65 20 65 e.de.Internet.de.una.puerta.de.e
aabe0 6e 6c 61 63 65 20 4e 41 54 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 75 6e 61 nlace.NAT.se.puede.usar.para.una
aac00 20 72 65 64 20 70 72 69 76 61 64 61 20 63 6f 6d 70 6c 65 74 61 2e 00 3a 61 62 62 72 3a 60 4e 41 .red.privada.completa..:abbr:`NA
aac20 54 20 28 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 T.(traducci..n.de.direcciones.de
aac40 20 72 65 64 29 60 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 .red)`.se.configura.completament
aac60 65 20 65 6e 20 75 6e 61 20 73 65 72 69 65 20 64 65 20 6c 61 73 20 6c 6c 61 6d 61 64 61 73 20 60 e.en.una.serie.de.las.llamadas.`
aac80 72 65 67 6c 61 73 60 2e 20 c2 a1 4c 61 73 20 72 65 67 6c 61 73 20 65 73 74 c3 a1 6e 20 6e 75 6d reglas`....Las.reglas.est..n.num
aaca0 65 72 61 64 61 73 20 79 20 65 76 61 6c 75 61 64 61 73 20 70 6f 72 20 65 6c 20 73 69 73 74 65 6d eradas.y.evaluadas.por.el.sistem
aacc0 61 20 6f 70 65 72 61 74 69 76 6f 20 73 75 62 79 61 63 65 6e 74 65 20 65 6e 20 6f 72 64 65 6e 20 a.operativo.subyacente.en.orden.
aace0 6e 75 6d c3 a9 72 69 63 6f 21 20 4c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 72 65 67 6c 61 num..rico!.Los.n..meros.de.regla
aad00 20 73 65 20 70 75 65 64 65 6e 20 63 61 6d 62 69 61 72 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 6f .se.pueden.cambiar.utilizando.lo
aad20 73 20 63 6f 6d 61 6e 64 6f 73 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 79 20 3a 63 s.comandos.:cfgcmd:`rename`.y.:c
aad40 66 67 63 6d 64 3a 60 63 6f 70 79 60 2e 00 3a 61 62 62 72 3a 60 4e 41 54 36 34 20 28 49 50 76 36 fgcmd:`copy`..:abbr:`NAT64.(IPv6
aad60 2d 74 6f 2d 49 50 76 34 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 -to-IPv4.Prefix.Translation)`.is
aad80 20 61 20 63 72 69 74 69 63 61 6c 20 63 6f 6d 70 6f 6e 65 6e 74 20 69 6e 20 6d 6f 64 65 72 6e 20 .a.critical.component.in.modern.
aada0 6e 65 74 77 6f 72 6b 69 6e 67 2c 20 66 61 63 69 6c 69 74 61 74 69 6e 67 20 63 6f 6d 6d 75 6e 69 networking,.facilitating.communi
aadc0 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 49 50 76 36 20 61 6e 64 20 49 50 76 34 20 6e 65 74 cation.between.IPv6.and.IPv4.net
aade0 77 6f 72 6b 73 2e 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 6f 75 74 6c 69 6e works..This.documentation.outlin
aae00 65 73 20 74 68 65 20 73 65 74 75 70 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 61 6e 64 es.the.setup,.configuration,.and
aae20 20 75 73 61 67 65 20 6f 66 20 74 68 65 20 4e 41 54 36 34 20 66 65 61 74 75 72 65 20 69 6e 20 79 .usage.of.the.NAT64.feature.in.y
aae40 6f 75 72 20 70 72 6f 6a 65 63 74 2e 20 57 68 65 74 68 65 72 20 79 6f 75 20 61 72 65 20 74 72 61 our.project..Whether.you.are.tra
aae60 6e 73 69 74 69 6f 6e 69 6e 67 20 74 6f 20 49 50 76 36 20 6f 72 20 6e 65 65 64 20 74 6f 20 73 65 nsitioning.to.IPv6.or.need.to.se
aae80 61 6d 6c 65 73 73 6c 79 20 63 6f 6e 6e 65 63 74 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 64 amlessly.connect.IPv4.and.IPv6.d
aaea0 65 76 69 63 65 73 2e 20 4e 41 54 36 34 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e evices..NAT64.is.a.stateful.tran
aaec0 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 slation.mechanism.that.translate
aaee0 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 s.IPv6.addresses.to.IPv4.address
aaf00 65 73 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 36 20 61 64 es.and.IPv4.addresses.to.IPv6.ad
aaf20 64 72 65 73 73 65 73 2e 20 4e 41 54 36 34 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 dresses..NAT64.is.used.to.enable
aaf40 20 49 50 76 36 2d 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 74 6f 20 63 6f 6e 74 61 63 74 20 49 50 .IPv6-only.clients.to.contact.IP
aaf60 76 34 20 73 65 72 76 65 72 73 20 75 73 69 6e 67 20 75 6e 69 63 61 73 74 20 55 44 50 2c 20 54 43 v4.servers.using.unicast.UDP,.TC
aaf80 50 2c 20 6f 72 20 49 43 4d 50 2e 00 3a 61 62 62 72 3a 60 4e 45 54 20 28 54 c3 ad 74 75 6c 6f 20 P,.or.ICMP..:abbr:`NET.(T..tulo.
aafa0 64 65 20 65 6e 74 69 64 61 64 20 64 65 20 72 65 64 29 60 20 73 65 6c 65 63 74 6f 72 3a 20 60 60 de.entidad.de.red)`.selector:.``
aafc0 30 30 60 60 20 53 69 65 6d 70 72 65 20 64 65 62 65 20 73 65 72 20 30 30 2e 20 45 73 74 61 20 63 00``.Siempre.debe.ser.00..Esta.c
aafe0 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 69 6e 64 69 63 61 20 26 71 75 6f 74 3b 65 73 74 65 20 onfiguraci..n.indica.&quot;este.
ab000 73 69 73 74 65 6d 61 26 71 75 6f 74 3b 20 6f 20 26 71 75 6f 74 3b 73 69 73 74 65 6d 61 20 6c 6f sistema&quot;.o.&quot;sistema.lo
ab020 63 61 6c 26 71 75 6f 74 3b 2e 00 3a 61 62 62 72 3a 60 4e 48 52 50 20 28 50 72 6f 74 6f 63 6f 6c cal&quot;..:abbr:`NHRP.(Protocol
ab040 6f 20 64 65 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 64 65 6c 20 73 69 67 75 69 65 6e 74 65 20 73 o.de.resoluci..n.del.siguiente.s
ab060 61 6c 74 6f 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 alto)`.:rfc:`2332`.:abbr:`NPTv6.
ab080 28 54 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 20 64 65 20 72 65 64 20 64 (Traducci..n.de.prefijo.de.red.d
ab0a0 65 20 49 50 76 36 20 61 20 49 50 76 36 29 60 20 65 73 20 75 6e 61 20 74 65 63 6e 6f 6c 6f 67 c3 e.IPv6.a.IPv6)`.es.una.tecnolog.
ab0c0 ad 61 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 .a.de.traducci..n.de.direcciones
ab0e0 20 62 61 73 61 64 61 20 65 6e 20 72 65 64 65 73 20 49 50 76 36 2c 20 71 75 65 20 73 65 20 75 74 .basada.en.redes.IPv6,.que.se.ut
ab100 69 6c 69 7a 61 20 70 61 72 61 20 63 6f 6e 76 65 72 74 69 72 20 75 6e 20 70 72 65 66 69 6a 6f 20 iliza.para.convertir.un.prefijo.
ab120 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 65 6e 20 75 6e 20 6d 65 6e 73 61 6a 65 de.direcci..n.IPv6.en.un.mensaje
ab140 20 49 50 76 36 20 65 6e 20 6f 74 72 6f 20 70 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 .IPv6.en.otro.prefijo.de.direcci
ab160 c3 b3 6e 20 49 50 76 36 2e 20 4c 6c 61 6d 61 6d 6f 73 20 61 20 65 73 74 65 20 6d c3 a9 74 6f 64 ..n.IPv6..Llamamos.a.este.m..tod
ab180 6f 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 o.de.traducci..n.de.direcciones.
ab1a0 4e 41 54 36 36 2e 20 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 71 75 65 20 61 64 6d 69 NAT66..Los.dispositivos.que.admi
ab1c0 74 65 6e 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 4e 41 54 36 36 20 73 65 20 64 65 6e 6f 6d 69 6e ten.la.funci..n.NAT66.se.denomin
ab1e0 61 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 4e 41 54 36 36 2c 20 71 75 65 20 70 75 65 64 65 an.dispositivos.NAT66,.que.puede
ab200 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 66 75 6e 63 69 6f 6e 65 73 20 64 65 20 74 72 61 64 n.proporcionar.funciones.de.trad
ab220 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6f 72 69 67 65 6e ucci..n.de.direcciones.de.origen
ab240 20 79 20 64 65 73 74 69 6e 6f 20 4e 41 54 36 36 2e 00 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 .y.destino.NAT66..:abbr:`NTP.(Ne
ab260 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 60 29 20 65 73 20 75 6e 20 70 72 6f 74 twork.Time.Protocol`).es.un.prot
ab280 6f 63 6f 6c 6f 20 64 65 20 72 65 64 20 70 61 72 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 ocolo.de.red.para.la.sincronizac
ab2a0 69 c3 b3 6e 20 64 65 20 72 65 6c 6f 6a 65 73 20 65 6e 74 72 65 20 73 69 73 74 65 6d 61 73 20 69 i..n.de.relojes.entre.sistemas.i
ab2c0 6e 66 6f 72 6d c3 a1 74 69 63 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 72 65 64 65 73 20 nform..ticos.a.trav..s.de.redes.
ab2e0 64 65 20 64 61 74 6f 73 20 64 65 20 6c 61 74 65 6e 63 69 61 20 76 61 72 69 61 62 6c 65 20 63 6f de.datos.de.latencia.variable.co
ab300 6e 6d 75 74 61 64 61 73 20 70 6f 72 20 70 61 71 75 65 74 65 73 2e 20 45 6e 20 66 75 6e 63 69 6f nmutadas.por.paquetes..En.funcio
ab320 6e 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 61 6e 74 65 73 20 64 65 20 31 39 38 35 2c 20 4e 54 namiento.desde.antes.de.1985,.NT
ab340 50 20 65 73 20 75 6e 6f 20 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 49 6e P.es.uno.de.los.protocolos.de.In
ab360 74 65 72 6e 65 74 20 6d c3 a1 73 20 61 6e 74 69 67 75 6f 73 20 61 63 74 75 61 6c 6d 65 6e 74 65 ternet.m..s.antiguos.actualmente
ab380 20 65 6e 20 75 73 6f 2e 00 3a 61 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 .en.uso..:abbr:`OSPF.(Open.Short
ab3a0 65 73 74 20 50 61 74 68 20 46 69 72 73 74 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f est.Path.First)`.es.un.protocolo
ab3c0 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 72 65 64 65 73 20 64 65 20 50 .de.enrutamiento.para.redes.de.P
ab3e0 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 49 6e 74 65 72 6e 65 74 20 28 49 50 29 2e 20 55 74 69 6c 69 rotocolo.de.Internet.(IP)..Utili
ab400 7a 61 20 75 6e 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 za.un.algoritmo.de.enrutamiento.
ab420 64 65 20 65 73 74 61 64 6f 20 64 65 20 65 6e 6c 61 63 65 20 28 4c 53 52 29 20 79 20 63 61 65 20 de.estado.de.enlace.(LSR).y.cae.
ab440 65 6e 20 65 6c 20 67 72 75 70 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 70 75 65 en.el.grupo.de.protocolos.de.pue
ab460 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 69 6e 74 65 72 69 6f 72 20 28 49 47 50 29 2c 20 71 75 rta.de.enlace.interior.(IGP),.qu
ab480 65 20 6f 70 65 72 61 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 20 73 6f 6c 6f 20 73 69 73 74 65 6d e.opera.dentro.de.un.solo.sistem
ab4a0 61 20 61 75 74 c3 b3 6e 6f 6d 6f 20 28 41 53 29 2e 20 53 65 20 64 65 66 69 6e 65 20 63 6f 6d 6f a.aut..nomo.(AS)..Se.define.como
ab4c0 20 4f 53 50 46 20 56 65 72 73 69 c3 b3 6e 20 32 20 65 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 .OSPF.Versi..n.2.en.:rfc:`2328`.
ab4e0 28 31 39 39 38 29 20 70 61 72 61 20 49 50 76 34 2e 20 4c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 (1998).para.IPv4..Las.actualizac
ab500 69 6f 6e 65 73 20 70 61 72 61 20 49 50 76 36 20 73 65 20 65 73 70 65 63 69 66 69 63 61 6e 20 63 iones.para.IPv6.se.especifican.c
ab520 6f 6d 6f 20 4f 53 50 46 20 76 65 72 73 69 c3 b3 6e 20 33 20 65 6e 20 3a 72 66 63 3a 60 35 33 34 omo.OSPF.versi..n.3.en.:rfc:`534
ab540 30 60 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 0`.(2008)..OSPF.es.compatible.co
ab560 6e 20 65 6c 20 6d 6f 64 65 6c 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 n.el.modelo.de.direccionamiento.
ab580 3a 61 62 62 72 3a 60 43 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d :abbr:`CIDR.(Classless.Inter-Dom
ab5a0 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 2e 00 3a 61 62 62 72 3a 60 50 49 4d 20 28 50 72 6f 74 6f ain.Routing)`..:abbr:`PIM.(Proto
ab5c0 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 60 20 6d 75 73 74 col.Independent.Multicast)`.must
ab5e0 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 .be.configured.in.every.interfac
ab600 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e e.of.every.participating.router.
ab620 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 .Every.router.must.also.have.the
ab640 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 .location.of.the.Rendevouz.Point
ab660 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 .manually.configured..Then,.unid
ab680 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 irectional.shared.trees.rooted.a
ab6a0 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d t.the.Rendevouz.Point.will.autom
ab6c0 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 atically.be.built.for.multicast.
ab6e0 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 3a 61 62 62 72 3a 60 50 50 50 6f 45 20 28 70 72 6f 74 distribution..:abbr:`PPPoE.(prot
ab700 6f 63 6f 6c 6f 20 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 20 73 6f 62 72 65 20 45 74 68 65 72 6e ocolo.punto.a.punto.sobre.Ethern
ab720 65 74 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 64 20 70 61 72 61 et)`.es.un.protocolo.de.red.para
ab740 20 65 6e 63 61 70 73 75 6c 61 72 20 74 72 61 6d 61 73 20 50 50 50 20 64 65 6e 74 72 6f 20 64 65 .encapsular.tramas.PPP.dentro.de
ab760 20 74 72 61 6d 61 73 20 45 74 68 65 72 6e 65 74 2e 20 41 70 61 72 65 63 69 c3 b3 20 65 6e 20 31 .tramas.Ethernet..Apareci...en.1
ab780 39 39 39 2c 20 65 6e 20 65 6c 20 63 6f 6e 74 65 78 74 6f 20 64 65 6c 20 61 75 67 65 20 64 65 20 999,.en.el.contexto.del.auge.de.
ab7a0 44 53 4c 20 63 6f 6d 6f 20 6c 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 70 61 72 61 20 74 75 6e 65 6c DSL.como.la.soluci..n.para.tunel
ab7c0 69 7a 61 72 20 70 61 71 75 65 74 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 63 6f izar.paquetes.a.trav..s.de.la.co
ab7e0 6e 65 78 69 c3 b3 6e 20 44 53 4c 20 61 20 6c 61 20 72 65 64 20 49 50 20 64 65 20 6c 6f 73 20 3a nexi..n.DSL.a.la.red.IP.de.los.:
ab800 61 62 62 72 3a 60 49 53 50 20 28 50 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 53 65 72 76 69 63 abbr:`ISP.(Proveedores.de.Servic
ab820 69 6f 73 20 64 65 20 49 6e 74 65 72 6e 65 74 29 60 2c 20 79 20 64 65 20 61 6c 6c c3 ad 20 61 6c ios.de.Internet)`,.y.de.all...al
ab840 20 72 65 73 74 6f 20 64 65 20 49 6e 74 65 72 6e 65 74 2e 20 55 6e 20 6c 69 62 72 6f 20 64 65 20 .resto.de.Internet..Un.libro.de.
ab860 72 65 64 65 73 20 64 65 20 32 30 30 35 20 73 65 c3 b1 61 6c c3 b3 20 71 75 65 20 26 71 75 6f 74 redes.de.2005.se..al...que.&quot
ab880 3b 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 ;la.mayor..a.de.los.proveedores.
ab8a0 64 65 20 44 53 4c 20 75 73 61 6e 20 50 50 50 6f 45 2c 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f de.DSL.usan.PPPoE,.que.proporcio
ab8c0 6e 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2c 20 63 69 66 72 61 64 6f 20 79 20 63 6f 6d na.autenticaci..n,.cifrado.y.com
ab8e0 70 72 65 73 69 c3 b3 6e 26 71 75 6f 74 3b 2e 20 45 6c 20 75 73 6f 20 74 c3 ad 70 69 63 6f 20 64 presi..n&quot;..El.uso.t..pico.d
ab900 65 20 50 50 50 6f 45 20 69 6d 70 6c 69 63 61 20 61 70 72 6f 76 65 63 68 61 72 20 6c 61 73 20 69 e.PPPoE.implica.aprovechar.las.i
ab920 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 64 65 20 50 50 50 20 70 61 72 61 20 61 75 74 65 6e 74 69 nstalaciones.de.PPP.para.autenti
ab940 63 61 72 20 61 6c 20 75 73 75 61 72 69 6f 20 63 6f 6e 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 car.al.usuario.con.un.nombre.de.
ab960 75 73 75 61 72 69 6f 20 79 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2c 20 70 72 69 6e 63 usuario.y.una.contrase..a,.princ
ab980 69 70 61 6c 6d 65 6e 74 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c ipalmente.a.trav..s.del.protocol
ab9a0 6f 20 50 41 50 20 79 2c 20 63 6f 6e 20 6d 65 6e 6f 73 20 66 72 65 63 75 65 6e 63 69 61 2c 20 61 o.PAP.y,.con.menos.frecuencia,.a
ab9c0 20 74 72 61 76 c3 a9 73 20 64 65 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 20 28 61 6e 75 .trav..s.de.CHAP..:abbr:`RA.(anu
ab9e0 6e 63 69 6f 73 20 64 65 20 65 6e 72 75 74 61 64 6f 72 29 60 20 73 65 20 64 65 73 63 72 69 62 65 ncios.de.enrutador)`.se.describe
aba00 6e 20 65 6e 20 3a 72 66 63 3a 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 n.en.:rfc:`4861#section-4.6.2`..
aba20 46 6f 72 6d 61 6e 20 70 61 72 74 65 20 64 65 20 6c 6f 20 71 75 65 20 73 65 20 63 6f 6e 6f 63 65 Forman.parte.de.lo.que.se.conoce
aba40 20 63 6f 6d 6f 20 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 41 75 74 6f 63 6f 6e 66 69 67 75 72 .como.:abbr:`SLAAC.(Autoconfigur
aba60 61 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 73 69 6e 20 65 73 74 61 64 6f aci..n.de.direcciones.sin.estado
aba80 29 60 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 69 6e 66 )`..:abbr:`RIP.(Protocolo.de.inf
abaa0 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 29 60 20 65 73 20 75 ormaci..n.de.enrutamiento)`.es.u
abac0 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 n.protocolo.de.puerta.de.enlace.
abae0 69 6e 74 65 72 69 6f 72 20 61 6d 70 6c 69 61 6d 65 6e 74 65 20 69 6d 70 6c 65 6d 65 6e 74 61 64 interior.ampliamente.implementad
abb00 6f 2e 20 52 49 50 20 73 65 20 64 65 73 61 72 72 6f 6c 6c c3 b3 20 65 6e 20 6c 61 20 64 c3 a9 63 o..RIP.se.desarroll...en.la.d..c
abb20 61 64 61 20 64 65 20 31 39 37 30 20 65 6e 20 58 65 72 6f 78 20 4c 61 62 73 20 63 6f 6d 6f 20 70 ada.de.1970.en.Xerox.Labs.como.p
abb40 61 72 74 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e arte.del.protocolo.de.enrutamien
abb60 74 6f 20 58 4e 53 2e 20 52 49 50 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 76 to.XNS..RIP.es.un.protocolo.de.v
abb80 65 63 74 6f 72 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 79 20 73 65 20 62 61 73 61 20 65 6e 20 ector.de.distancia.y.se.basa.en.
abba0 6c 6f 73 20 61 6c 67 6f 72 69 74 6d 6f 73 20 64 65 20 42 65 6c 6c 6d 61 6e 2d 46 6f 72 64 2e 20 los.algoritmos.de.Bellman-Ford..
abbc0 43 6f 6d 6f 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 76 65 63 74 6f 72 20 64 65 20 64 69 73 74 Como.protocolo.de.vector.de.dist
abbe0 61 6e 63 69 61 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 52 49 50 20 65 6e 76 c3 ad 61 20 61 ancia,.el.enrutador.RIP.env..a.a
abc00 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 61 20 73 75 73 20 76 65 63 69 6e 6f 73 20 70 65 72 ctualizaciones.a.sus.vecinos.per
abc20 69 c3 b3 64 69 63 61 6d 65 6e 74 65 2c 20 6c 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 6c 61 20 i..dicamente,.lo.que.permite.la.
abc40 63 6f 6e 76 65 72 67 65 6e 63 69 61 20 61 20 75 6e 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 63 6f convergencia.a.una.topolog..a.co
abc60 6e 6f 63 69 64 61 2e 20 45 6e 20 63 61 64 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 2c 20 nocida..En.cada.actualizaci..n,.
abc80 6c 61 20 64 69 73 74 61 6e 63 69 61 20 61 20 63 75 61 6c 71 75 69 65 72 20 72 65 64 20 64 65 74 la.distancia.a.cualquier.red.det
abca0 65 72 6d 69 6e 61 64 61 20 73 65 20 74 72 61 6e 73 6d 69 74 69 72 c3 a1 20 61 20 73 75 20 65 6e erminada.se.transmitir...a.su.en
abcc0 72 75 74 61 64 6f 72 20 76 65 63 69 6e 6f 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 49 6e 66 rutador.vecino..:abbr:`RPKI.(Inf
abce0 72 61 65 73 74 72 75 63 74 75 72 61 20 64 65 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 64 raestructura.de.clave.p..blica.d
abd00 65 20 72 65 63 75 72 73 6f 73 29 60 20 65 73 20 75 6e 20 6d 61 72 63 6f 20 3a 61 62 62 72 3a 60 e.recursos)`.es.un.marco.:abbr:`
abd20 50 4b 49 20 28 49 6e 66 72 61 65 73 74 72 75 63 74 75 72 61 20 64 65 20 63 6c 61 76 65 20 70 c3 PKI.(Infraestructura.de.clave.p.
abd40 ba 62 6c 69 63 61 29 60 20 64 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 20 61 73 65 67 75 72 61 72 .blica)`.dise..ado.para.asegurar
abd60 20 6c 61 20 69 6e 66 72 61 65 73 74 72 75 63 74 75 72 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 .la.infraestructura.de.enrutamie
abd80 6e 74 6f 20 64 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 73 6f 63 69 61 20 6c 6f 73 20 61 6e 75 6e nto.de.Internet..Asocia.los.anun
abda0 63 69 6f 73 20 64 65 20 72 75 74 61 20 42 47 50 20 63 6f 6e 20 65 6c 20 3a 61 62 62 72 3a 60 41 cios.de.ruta.BGP.con.el.:abbr:`A
abdc0 53 4e 20 28 4e c3 ba 6d 65 72 6f 20 64 65 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f SN.(N..mero.de.sistema.aut..nomo
abde0 29 60 20 64 65 20 6f 72 69 67 65 6e 20 63 6f 72 72 65 63 74 6f 20 71 75 65 20 6c 6f 73 20 65 6e )`.de.origen.correcto.que.los.en
abe00 72 75 74 61 64 6f 72 65 73 20 42 47 50 20 70 75 65 64 65 6e 20 75 73 61 72 20 70 61 72 61 20 76 rutadores.BGP.pueden.usar.para.v
abe20 65 72 69 66 69 63 61 72 20 63 61 64 61 20 72 75 74 61 20 63 6f 6e 20 6c 61 20 63 6f 72 72 65 73 erificar.cada.ruta.con.la.corres
abe40 70 6f 6e 64 69 65 6e 74 65 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 41 75 74 6f 72 69 7a 61 63 69 pondiente.:abbr:`ROA.(Autorizaci
abe60 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 72 75 74 61 29 60 20 70 61 72 61 20 76 65 72 ..n.de.origen.de.ruta)`.para.ver
abe80 69 66 69 63 61 72 20 73 75 20 76 61 6c 69 64 65 7a 2e 20 52 50 4b 49 20 73 65 20 64 65 73 63 72 ificar.su.validez..RPKI.se.descr
abea0 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 ibe.en.:rfc:`6480`..:abbr:`RPS.(
abec0 52 65 63 65 69 76 65 20 50 61 63 6b 65 74 20 53 74 65 65 72 69 6e 67 29 60 20 65 73 20 6c c3 b3 Receive.Packet.Steering)`.es.l..
abee0 67 69 63 61 6d 65 6e 74 65 20 75 6e 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 gicamente.una.implementaci..n.de
abf00 20 73 6f 66 74 77 61 72 65 20 64 65 20 3a 61 62 62 72 3a 60 52 53 53 20 28 52 65 63 65 69 76 65 .software.de.:abbr:`RSS.(Receive
abf20 20 53 69 64 65 20 53 63 61 6c 69 6e 67 29 60 2e 20 41 6c 20 65 73 74 61 72 20 65 6e 20 65 6c 20 .Side.Scaling)`..Al.estar.en.el.
abf40 73 6f 66 74 77 61 72 65 2c 20 6e 65 63 65 73 61 72 69 61 6d 65 6e 74 65 20 73 65 20 6c 6c 61 6d software,.necesariamente.se.llam
abf60 61 20 6d c3 a1 73 20 61 64 65 6c 61 6e 74 65 20 65 6e 20 6c 61 20 72 75 74 61 20 64 65 20 64 61 a.m..s.adelante.en.la.ruta.de.da
abf80 74 6f 73 2e 20 4d 69 65 6e 74 72 61 73 20 71 75 65 20 52 53 53 20 73 65 6c 65 63 63 69 6f 6e 61 tos..Mientras.que.RSS.selecciona
abfa0 20 6c 61 20 63 6f 6c 61 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 6c 61 20 43 50 55 .la.cola.y,.por.lo.tanto,.la.CPU
abfc0 20 71 75 65 20 65 6a 65 63 75 74 61 72 c3 a1 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 .que.ejecutar...el.controlador.d
abfe0 65 20 69 6e 74 65 72 72 75 70 63 69 6f 6e 65 73 20 64 65 20 68 61 72 64 77 61 72 65 2c 20 52 50 e.interrupciones.de.hardware,.RP
ac000 53 20 73 65 6c 65 63 63 69 6f 6e 61 20 6c 61 20 43 50 55 20 70 61 72 61 20 72 65 61 6c 69 7a 61 S.selecciona.la.CPU.para.realiza
ac020 72 20 65 6c 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f r.el.procesamiento.del.protocolo
ac040 20 70 6f 72 20 65 6e 63 69 6d 61 20 64 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 69 .por.encima.del.controlador.de.i
ac060 6e 74 65 72 72 75 70 63 69 6f 6e 65 73 2e 20 45 73 74 6f 20 73 65 20 6c 6f 67 72 61 20 63 6f 6c nterrupciones..Esto.se.logra.col
ac080 6f 63 61 6e 64 6f 20 65 6c 20 70 61 71 75 65 74 65 20 65 6e 20 6c 61 20 63 6f 6c 61 20 64 65 20 ocando.el.paquete.en.la.cola.de.
ac0a0 74 72 61 62 61 6a 6f 73 20 70 65 6e 64 69 65 6e 74 65 73 20 64 65 20 6c 61 20 43 50 55 20 64 65 trabajos.pendientes.de.la.CPU.de
ac0c0 73 65 61 64 61 20 79 20 61 63 74 69 76 61 6e 64 6f 20 6c 61 20 43 50 55 20 70 61 72 61 20 73 75 seada.y.activando.la.CPU.para.su
ac0e0 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 2e 20 52 50 53 20 74 69 65 6e 65 20 61 6c 67 75 6e 61 .procesamiento..RPS.tiene.alguna
ac100 73 20 76 65 6e 74 61 6a 61 73 20 73 6f 62 72 65 20 52 53 53 3a 00 3a 61 62 62 72 3a 60 53 4c 41 s.ventajas.sobre.RSS:.:abbr:`SLA
ac120 41 43 20 28 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 AC.(Configuraci..n.autom..tica.d
ac140 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 73 69 6e 20 65 73 74 61 64 6f 29 60 20 3a 72 66 63 3a e.direcciones.sin.estado)`.:rfc:
ac160 60 34 38 36 32 60 2e 20 4c 6f 73 20 68 6f 73 74 73 20 49 50 76 36 20 70 75 65 64 65 6e 20 63 6f `4862`..Los.hosts.IPv6.pueden.co
ac180 6e 66 69 67 75 72 61 72 73 65 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 63 75 61 6e nfigurarse.autom..ticamente.cuan
ac1a0 64 6f 20 73 65 20 63 6f 6e 65 63 74 61 6e 20 61 20 75 6e 61 20 72 65 64 20 49 50 76 36 20 75 74 do.se.conectan.a.una.red.IPv6.ut
ac1c0 69 6c 69 7a 61 6e 64 6f 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 65 74 65 63 63 69 ilizando.el.Protocolo.de.detecci
ac1e0 c3 b3 6e 20 64 65 20 76 65 63 69 6e 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 6f 73 20 ..n.de.vecinos.a.trav..s.de.los.
ac200 6d 65 6e 73 61 6a 65 73 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 6c 20 65 6e 72 75 74 mensajes.de.detecci..n.del.enrut
ac220 61 64 6f 72 20 3a 61 62 62 72 3a 60 49 43 4d 50 76 36 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 ador.:abbr:`ICMPv6.(Protocolo.de
ac240 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 49 6e 74 65 72 6e 65 74 .mensajes.de.control.de.Internet
ac260 20 76 65 72 73 69 c3 b3 6e 20 36 29 60 2e 20 43 75 61 6e 64 6f 20 73 65 20 63 6f 6e 65 63 74 61 .versi..n.6)`..Cuando.se.conecta
ac280 20 70 6f 72 20 70 72 69 6d 65 72 61 20 76 65 7a 20 61 20 75 6e 61 20 72 65 64 2c 20 75 6e 20 68 .por.primera.vez.a.una.red,.un.h
ac2a0 6f 73 74 20 65 6e 76 c3 ad 61 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 6d 75 6c 74 ost.env..a.una.solicitud.de.mult
ac2c0 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 6e 72 75 74 idifusi..n.de.solicitud.de.enrut
ac2e0 61 64 6f 72 20 64 65 20 65 6e 6c 61 63 65 20 6c 6f 63 61 6c 20 70 61 72 61 20 73 75 73 20 70 61 ador.de.enlace.local.para.sus.pa
ac300 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3b 20 6c 6f 73 r..metros.de.configuraci..n;.los
ac320 20 65 6e 72 75 74 61 64 6f 72 65 73 20 72 65 73 70 6f 6e 64 65 6e 20 61 20 64 69 63 68 61 20 73 .enrutadores.responden.a.dicha.s
ac340 6f 6c 69 63 69 74 75 64 20 63 6f 6e 20 75 6e 20 70 61 71 75 65 74 65 20 64 65 20 61 6e 75 6e 63 olicitud.con.un.paquete.de.anunc
ac360 69 6f 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 20 70 61 72 io.de.enrutador.que.contiene.par
ac380 c3 a1 6d 65 74 72 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 ..metros.de.configuraci..n.de.la
ac3a0 20 63 61 70 61 20 64 65 20 49 6e 74 65 72 6e 65 74 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 20 28 .capa.de.Internet..:abbr:`SNAT.(
ac3c0 54 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 64 Traducci..n.de.direcci..n.de.red
ac3e0 20 64 65 20 6f 72 69 67 65 6e 29 60 20 65 73 20 6c 61 20 66 6f 72 6d 61 20 6d c3 a1 73 20 63 6f .de.origen)`.es.la.forma.m..s.co
ac400 6d c3 ba 6e 20 64 65 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 54 72 61 64 75 63 63 69 c3 b3 6e 20 m..n.de.:abbr:`NAT.(Traducci..n.
ac420 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 64 29 60 20 79 20 6e 6f 72 6d 61 6c 6d de.direcci..n.de.red)`.y.normalm
ac440 65 6e 74 65 20 73 65 20 64 65 6e 6f 6d 69 6e 61 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 4e 41 54 ente.se.denomina.simplemente.NAT
ac460 2e 20 50 61 72 61 20 73 65 72 20 6d c3 a1 73 20 63 6f 72 72 65 63 74 6f 73 2c 20 6c 6f 20 71 75 ..Para.ser.m..s.correctos,.lo.qu
ac480 65 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 61 20 67 65 6e 74 65 20 6c 6c 61 6d 61 20 e.la.mayor..a.de.la.gente.llama.
ac4a0 3a 61 62 62 72 3a 60 4e 41 54 20 28 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 :abbr:`NAT.(traducci..n.de.direc
ac4c0 63 69 6f 6e 65 73 20 64 65 20 72 65 64 29 60 20 65 73 20 65 6e 20 72 65 61 6c 69 64 61 64 20 65 ciones.de.red)`.es.en.realidad.e
ac4e0 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 3a 61 62 62 72 3a 60 50 41 54 20 28 74 72 61 64 75 63 63 l.proceso.de.:abbr:`PAT.(traducc
ac500 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 70 75 65 72 74 6f 29 60 2c i..n.de.direcciones.de.puerto)`,
ac520 20 6f 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 20 4e 41 54 2e 20 4c 6f 73 20 75 73 75 61 72 69 .o.sobrecarga.de.NAT..Los.usuari
ac540 6f 73 20 69 6e 74 65 72 6e 6f 73 2f 68 6f 73 74 73 20 70 72 69 76 61 64 6f 73 20 73 75 65 6c 65 os.internos/hosts.privados.suele
ac560 6e 20 75 74 69 6c 69 7a 61 72 20 53 4e 41 54 20 70 61 72 61 20 61 63 63 65 64 65 72 20 61 20 49 n.utilizar.SNAT.para.acceder.a.I
ac580 6e 74 65 72 6e 65 74 3a 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e nternet:.la.direcci..n.de.origen
ac5a0 20 73 65 20 74 72 61 64 75 63 65 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 73 65 20 .se.traduce.y,.por.lo.tanto,.se.
ac5c0 6d 61 6e 74 69 65 6e 65 20 70 72 69 76 61 64 61 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 36 34 20 mantiene.privada..:abbr:`SNAT64.
ac5e0 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 20 54 72 61 (IPv6-to-IPv4.Source.Address.Tra
ac600 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 nslation)`.is.a.stateful.transla
ac620 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 tion.mechanism.that.translates.I
ac640 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2e Pv6.addresses.to.IPv4.addresses.
ac660 00 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 73 69 6d 70 6c 65 20 64 .:abbr:`SNMP.(Protocolo.simple.d
ac680 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 29 60 20 65 73 20 75 6e e.administraci..n.de.red)`.es.un
ac6a0 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 20 49 6e 74 65 72 6e 65 74 .protocolo.est..ndar.de.Internet
ac6c0 20 70 61 72 61 20 72 65 63 6f 70 69 6c 61 72 20 79 20 6f 72 67 61 6e 69 7a 61 72 20 69 6e 66 6f .para.recopilar.y.organizar.info
ac6e0 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 61 64 6d 69 rmaci..n.sobre.dispositivos.admi
ac700 6e 69 73 74 72 61 64 6f 73 20 65 6e 20 72 65 64 65 73 20 49 50 20 79 20 70 61 72 61 20 6d 6f 64 nistrados.en.redes.IP.y.para.mod
ac720 69 66 69 63 61 72 20 65 73 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 70 61 72 61 20 63 61 6d ificar.esa.informaci..n.para.cam
ac740 62 69 61 72 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 64 69 73 70 6f biar.el.comportamiento.del.dispo
ac760 73 69 74 69 76 6f 2e 20 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 71 75 65 20 6e 6f 72 sitivo..Los.dispositivos.que.nor
ac780 6d 61 6c 6d 65 6e 74 65 20 61 64 6d 69 74 65 6e 20 53 4e 4d 50 20 69 6e 63 6c 75 79 65 6e 20 6d malmente.admiten.SNMP.incluyen.m
ac7a0 c3 b3 64 65 6d 73 20 64 65 20 63 61 62 6c 65 2c 20 65 6e 72 75 74 61 64 6f 72 65 73 2c 20 63 6f ..dems.de.cable,.enrutadores,.co
ac7c0 6e 6d 75 74 61 64 6f 72 65 73 2c 20 73 65 72 76 69 64 6f 72 65 73 2c 20 65 73 74 61 63 69 6f 6e nmutadores,.servidores,.estacion
ac7e0 65 73 20 64 65 20 74 72 61 62 61 6a 6f 2c 20 69 6d 70 72 65 73 6f 72 61 73 20 79 20 6d c3 a1 73 es.de.trabajo,.impresoras.y.m..s
ac800 2e 00 3a 61 62 62 72 3a 60 53 4e 50 54 76 36 20 28 54 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 ..:abbr:`SNPTv6.(Traducci..n.de.
ac820 70 72 65 66 69 6a 6f 20 64 65 20 72 65 64 20 64 65 20 49 50 76 36 20 61 20 49 50 76 36 20 64 65 prefijo.de.red.de.IPv6.a.IPv6.de
ac840 20 6f 72 69 67 65 6e 29 60 20 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 76 65 72 73 .origen)`.La.funci..n.de.convers
ac860 69 c3 b3 6e 20 73 65 20 75 74 69 6c 69 7a 61 20 70 72 69 6e 63 69 70 61 6c 6d 65 6e 74 65 20 65 i..n.se.utiliza.principalmente.e
ac880 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 65 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 n.los.siguientes.escenarios:.:ab
ac8a0 62 72 3a 60 53 53 48 20 28 53 65 63 75 72 65 20 53 68 65 6c 6c 29 60 20 65 73 20 75 6e 20 70 72 br:`SSH.(Secure.Shell)`.es.un.pr
ac8c0 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 64 20 63 72 69 70 74 6f 67 72 c3 a1 66 69 63 6f 20 70 61 otocolo.de.red.criptogr..fico.pa
ac8e0 72 61 20 6f 70 65 72 61 72 20 73 65 72 76 69 63 69 6f 73 20 64 65 20 72 65 64 20 64 65 20 66 6f ra.operar.servicios.de.red.de.fo
ac900 72 6d 61 20 73 65 67 75 72 61 20 65 6e 20 75 6e 61 20 72 65 64 20 6e 6f 20 73 65 67 75 72 61 2e rma.segura.en.una.red.no.segura.
ac920 20 45 6c 20 70 75 65 72 74 6f 20 54 43 50 20 65 73 74 c3 a1 6e 64 61 72 20 70 61 72 61 20 53 53 .El.puerto.TCP.est..ndar.para.SS
ac940 48 20 65 73 20 32 32 2e 20 4c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 H.es.22..La.aplicaci..n.de.ejemp
ac960 6c 6f 20 6d c3 a1 73 20 63 6f 6e 6f 63 69 64 61 20 65 73 20 70 61 72 61 20 65 6c 20 69 6e 69 63 lo.m..s.conocida.es.para.el.inic
ac980 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 72 65 6d 6f 74 6f 20 65 6e 20 73 69 73 74 65 6d 61 73 io.de.sesi..n.remoto.en.sistemas
ac9a0 20 69 6e 66 6f 72 6d c3 a1 74 69 63 6f 73 20 70 6f 72 20 70 61 72 74 65 20 64 65 20 6c 6f 73 20 .inform..ticos.por.parte.de.los.
ac9c0 75 73 75 61 72 69 6f 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f usuarios..:abbr:`SSTP.(Secure.So
ac9e0 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 65 73 20 75 6e 61 cket.Tunneling.Protocol)`.es.una
aca00 20 66 6f 72 6d 61 20 64 65 20 74 c3 ba 6e 65 6c 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 .forma.de.t..nel.:abbr:`VPN.(Vir
aca20 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 71 75 65 20 70 72 6f 70 6f tual.Private.Network)`.que.propo
aca40 72 63 69 6f 6e 61 20 75 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 70 61 72 61 20 74 72 61 6e 73 70 6f rciona.un.mecanismo.para.transpo
aca60 72 74 61 72 20 74 72 c3 a1 66 69 63 6f 20 50 50 50 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 rtar.tr..fico.PPP.a.trav..s.de.u
aca80 6e 20 63 61 6e 61 6c 20 53 53 4c 2f 54 4c 53 2e 20 53 53 4c 2f 54 4c 53 20 62 72 69 6e 64 61 20 n.canal.SSL/TLS..SSL/TLS.brinda.
acaa0 73 65 67 75 72 69 64 61 64 20 61 20 6e 69 76 65 6c 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 seguridad.a.nivel.de.transporte.
acac0 63 6f 6e 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 76 65 73 2c 20 65 6e 63 72 con.negociaci..n.de.claves,.encr
acae0 69 70 74 61 63 69 c3 b3 6e 20 79 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 69 6e 74 iptaci..n.y.verificaci..n.de.int
acb00 65 67 72 69 64 61 64 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 45 6c 20 75 73 6f 20 64 65 20 egridad.del.tr..fico..El.uso.de.
acb20 53 53 4c 2f 54 4c 53 20 73 6f 62 72 65 20 65 6c 20 70 75 65 72 74 6f 20 54 43 50 20 34 34 33 20 SSL/TLS.sobre.el.puerto.TCP.443.
acb40 70 65 72 6d 69 74 65 20 71 75 65 20 53 53 54 50 20 61 74 72 61 76 69 65 73 65 20 70 72 c3 a1 63 permite.que.SSTP.atraviese.pr..c
acb60 74 69 63 61 6d 65 6e 74 65 20 74 6f 64 6f 73 20 6c 6f 73 20 66 69 72 65 77 61 6c 6c 73 20 79 20 ticamente.todos.los.firewalls.y.
acb80 73 65 72 76 69 64 6f 72 65 73 20 70 72 6f 78 79 2c 20 65 78 63 65 70 74 6f 20 6c 6f 73 20 73 65 servidores.proxy,.excepto.los.se
acba0 72 76 69 64 6f 72 65 73 20 70 72 6f 78 79 20 77 65 62 20 61 75 74 65 6e 74 69 63 61 64 6f 73 2e rvidores.proxy.web.autenticados.
acbc0 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e .:abbr:`SSTP.(Secure.Socket.Tunn
acbe0 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 65 73 20 75 6e 61 20 66 6f 72 6d 61 20 64 65 eling.Protocol)`.es.una.forma.de
acc00 20 74 c3 ba 6e 65 6c 20 3a 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 .t..nel.:abbr:`VTP.(Virtual.Priv
acc20 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e ate.Network)`.que.proporciona.un
acc40 20 6d 65 63 61 6e 69 73 6d 6f 20 70 61 72 61 20 74 72 61 6e 73 70 6f 72 74 61 72 20 74 72 c3 a1 .mecanismo.para.transportar.tr..
acc60 66 69 63 6f 20 50 50 50 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 63 61 6e 61 6c 20 53 fico.PPP.a.trav..s.de.un.canal.S
acc80 53 4c 2f 54 4c 53 2e 20 53 53 4c 2f 54 4c 53 20 62 72 69 6e 64 61 20 73 65 67 75 72 69 64 61 64 SL/TLS..SSL/TLS.brinda.seguridad
acca0 20 61 20 6e 69 76 65 6c 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 63 6f 6e 20 6e 65 67 6f 63 .a.nivel.de.transporte.con.negoc
accc0 69 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 76 65 73 2c 20 65 6e 63 72 69 70 74 61 63 69 c3 b3 6e iaci..n.de.claves,.encriptaci..n
acce0 20 79 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 67 72 69 64 61 64 20 64 .y.verificaci..n.de.integridad.d
acd00 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 45 6c 20 75 73 6f 20 64 65 20 53 53 4c 2f 54 4c 53 20 73 el.tr..fico..El.uso.de.SSL/TLS.s
acd20 6f 62 72 65 20 65 6c 20 70 75 65 72 74 6f 20 54 43 50 20 34 34 33 20 28 64 65 20 6d 61 6e 65 72 obre.el.puerto.TCP.443.(de.maner
acd40 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 6c 20 70 75 65 72 74 6f 20 73 65 20 70 a.predeterminada,.el.puerto.se.p
acd60 75 65 64 65 20 63 61 6d 62 69 61 72 29 20 70 65 72 6d 69 74 65 20 71 75 65 20 53 53 54 50 20 61 uede.cambiar).permite.que.SSTP.a
acd80 74 72 61 76 69 65 73 65 20 70 72 c3 a1 63 74 69 63 61 6d 65 6e 74 65 20 74 6f 64 6f 73 20 6c 6f traviese.pr..cticamente.todos.lo
acda0 73 20 66 69 72 65 77 61 6c 6c 73 20 79 20 73 65 72 76 69 64 6f 72 65 73 20 70 72 6f 78 79 2c 20 s.firewalls.y.servidores.proxy,.
acdc0 65 78 63 65 70 74 6f 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 70 72 6f 78 79 20 77 65 62 excepto.los.servidores.proxy.web
acde0 20 61 75 74 65 6e 74 69 63 61 64 6f 73 2e 00 3a 61 62 62 72 3a 60 53 54 50 20 28 53 70 61 6e 6e .autenticados..:abbr:`STP.(Spann
ace00 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 ing.Tree.Protocol)`.es.un.protoc
ace20 6f 6c 6f 20 64 65 20 72 65 64 20 71 75 65 20 63 72 65 61 20 75 6e 61 20 74 6f 70 6f 6c 6f 67 c3 olo.de.red.que.crea.una.topolog.
ace40 ad 61 20 6c c3 b3 67 69 63 61 20 73 69 6e 20 62 75 63 6c 65 73 20 70 61 72 61 20 72 65 64 65 73 .a.l..gica.sin.bucles.para.redes
ace60 20 45 74 68 65 72 6e 65 74 2e 20 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 20 64 .Ethernet..La.funci..n.b..sica.d
ace80 65 20 53 54 50 20 65 73 20 65 76 69 74 61 72 20 6c 6f 73 20 62 75 63 6c 65 73 20 64 65 20 70 75 e.STP.es.evitar.los.bucles.de.pu
acea0 65 6e 74 65 20 79 20 6c 61 20 72 61 64 69 61 63 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 6d 69 73 ente.y.la.radiaci..n.de.transmis
acec0 69 c3 b3 6e 20 71 75 65 20 72 65 73 75 6c 74 61 20 64 65 20 65 6c 6c 6f 73 2e 20 45 6c 20 c3 a1 i..n.que.resulta.de.ellos..El...
acee0 72 62 6f 6c 20 64 65 20 65 78 70 61 6e 73 69 c3 b3 6e 20 74 61 6d 62 69 c3 a9 6e 20 70 65 72 6d rbol.de.expansi..n.tambi..n.perm
acf00 69 74 65 20 71 75 65 20 75 6e 20 64 69 73 65 c3 b1 6f 20 64 65 20 72 65 64 20 69 6e 63 6c 75 79 ite.que.un.dise..o.de.red.incluy
acf20 61 20 65 6e 6c 61 63 65 73 20 64 65 20 72 65 73 70 61 6c 64 6f 20 71 75 65 20 70 72 6f 70 6f 72 a.enlaces.de.respaldo.que.propor
acf40 63 69 6f 6e 65 6e 20 74 6f 6c 65 72 61 6e 63 69 61 20 61 20 66 61 6c 6c 61 73 20 73 69 20 66 61 cionen.tolerancia.a.fallas.si.fa
acf60 6c 6c 61 20 75 6e 20 65 6e 6c 61 63 65 20 61 63 74 69 76 6f 2e 00 3a 61 62 62 72 3a 60 54 46 54 lla.un.enlace.activo..:abbr:`TFT
acf80 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 54 72 69 76 69 61 6c 20 64 65 20 54 72 61 6e 73 66 65 72 P.(Protocolo.Trivial.de.Transfer
acfa0 65 6e 63 69 61 20 64 65 20 41 72 63 68 69 76 6f 73 29 60 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 encia.de.Archivos)`.es.un.protoc
acfc0 6f 6c 6f 20 64 65 20 74 72 61 6e 73 66 65 72 65 6e 63 69 61 20 64 65 20 61 72 63 68 69 76 6f 73 olo.de.transferencia.de.archivos
acfe0 20 73 69 6d 70 6c 65 20 79 20 73 69 6e 63 72 6f 6e 69 7a 61 64 6f 20 71 75 65 20 70 65 72 6d 69 .simple.y.sincronizado.que.permi
ad000 74 65 20 61 20 75 6e 20 63 6c 69 65 6e 74 65 20 6f 62 74 65 6e 65 72 20 75 6e 20 61 72 63 68 69 te.a.un.cliente.obtener.un.archi
ad020 76 6f 20 6f 20 63 6f 6c 6f 63 61 72 6c 6f 20 65 6e 20 75 6e 20 68 6f 73 74 20 72 65 6d 6f 74 6f vo.o.colocarlo.en.un.host.remoto
ad040 2e 20 55 6e 6f 20 64 65 20 73 75 73 20 75 73 6f 73 20 70 72 69 6e 63 69 70 61 6c 65 73 20 65 73 ..Uno.de.sus.usos.principales.es
ad060 20 65 6e 20 6c 61 73 20 70 72 69 6d 65 72 61 73 20 65 74 61 70 61 73 20 64 65 20 6c 6f 73 20 6e .en.las.primeras.etapas.de.los.n
ad080 6f 64 6f 73 20 71 75 65 20 73 65 20 69 6e 69 63 69 61 6e 20 64 65 73 64 65 20 75 6e 61 20 72 65 odos.que.se.inician.desde.una.re
ad0a0 64 20 64 65 20 c3 a1 72 65 61 20 6c 6f 63 61 6c 2e 20 53 65 20 68 61 20 75 74 69 6c 69 7a 61 64 d.de...rea.local..Se.ha.utilizad
ad0c0 6f 20 54 46 54 50 20 70 61 72 61 20 65 73 74 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 70 6f 72 o.TFTP.para.esta.aplicaci..n.por
ad0e0 71 75 65 20 65 73 20 6d 75 79 20 73 69 6d 70 6c 65 20 64 65 20 69 6d 70 6c 65 6d 65 6e 74 61 72 que.es.muy.simple.de.implementar
ad100 2e 00 3a 61 62 62 72 3a 60 56 4e 49 20 28 49 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 72 ..:abbr:`VNI.(Identificador.de.r
ad120 65 64 20 76 69 72 74 75 61 6c 29 60 20 65 73 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 ed.virtual)`.es.un.identificador
ad140 20 70 61 72 61 20 75 6e 20 65 6c 65 6d 65 6e 74 6f 20 c3 ba 6e 69 63 6f 20 64 65 20 75 6e 61 20 .para.un.elemento...nico.de.una.
ad160 72 65 64 20 76 69 72 74 75 61 6c 2e 20 45 6e 20 6d 75 63 68 61 73 20 73 69 74 75 61 63 69 6f 6e red.virtual..En.muchas.situacion
ad180 65 73 2c 20 65 73 74 6f 20 70 75 65 64 65 20 72 65 70 72 65 73 65 6e 74 61 72 20 75 6e 20 73 65 es,.esto.puede.representar.un.se
ad1a0 67 6d 65 6e 74 6f 20 4c 32 3b 20 73 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 6c 20 70 6c 61 6e 6f gmento.L2;.sin.embargo,.el.plano
ad1c0 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 66 69 6e 65 20 6c 61 20 73 65 6d c3 a1 6e 74 69 63 61 .de.control.define.la.sem..ntica
ad1e0 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 73 65 6e 63 61 .de.reenv..o.de.paquetes.desenca
ad200 70 73 75 6c 61 64 6f 73 2e 20 45 6c 20 56 4e 49 20 50 55 45 44 45 20 75 73 61 72 73 65 20 63 6f psulados..El.VNI.PUEDE.usarse.co
ad220 6d 6f 20 70 61 72 74 65 20 64 65 20 6c 61 73 20 64 65 63 69 73 69 6f 6e 65 73 20 64 65 20 72 65 mo.parte.de.las.decisiones.de.re
ad240 65 6e 76 c3 ad 6f 20 64 65 20 45 43 4d 50 20 6f 20 50 55 45 44 45 20 75 73 61 72 73 65 20 63 6f env..o.de.ECMP.o.PUEDE.usarse.co
ad260 6d 6f 20 75 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 70 61 72 61 20 64 69 73 74 69 6e 67 75 69 72 20 mo.un.mecanismo.para.distinguir.
ad280 65 6e 74 72 65 20 65 73 70 61 63 69 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 73 75 entre.espacios.de.direcciones.su
ad2a0 70 65 72 70 75 65 73 74 6f 73 20 63 6f 6e 74 65 6e 69 64 6f 73 20 65 6e 20 65 6c 20 70 61 71 75 perpuestos.contenidos.en.el.paqu
ad2c0 65 74 65 20 65 6e 63 61 70 73 75 6c 61 64 6f 20 63 75 61 6e 64 6f 20 73 65 20 65 71 75 69 6c 69 ete.encapsulado.cuando.se.equili
ad2e0 62 72 61 20 6c 61 20 63 61 72 67 61 20 65 6e 74 72 65 20 6c 61 73 20 43 50 55 2e 00 4c 6f 73 20 bra.la.carga.entre.las.CPU..Los.
ad300 64 69 73 70 6f 73 69 74 69 76 6f 73 20 3a 61 62 62 72 3a 60 56 52 46 20 28 65 6e 72 75 74 61 6d dispositivos.:abbr:`VRF.(enrutam
ad320 69 65 6e 74 6f 20 79 20 72 65 65 6e 76 c3 ad 6f 20 76 69 72 74 75 61 6c 65 73 29 60 20 63 6f 6d iento.y.reenv..o.virtuales)`.com
ad340 62 69 6e 61 64 6f 73 20 63 6f 6e 20 72 65 67 6c 61 73 20 64 65 20 69 70 20 62 72 69 6e 64 61 6e binados.con.reglas.de.ip.brindan
ad360 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 63 72 65 61 72 20 64 6f 6d 69 6e 69 6f 73 20 .la.capacidad.de.crear.dominios.
ad380 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 79 20 72 65 65 6e 76 c3 ad 6f 20 76 69 72 74 75 de.enrutamiento.y.reenv..o.virtu
ad3a0 61 6c 65 73 20 28 74 61 6d 62 69 c3 a9 6e 20 63 6f 6e 6f 63 69 64 6f 73 20 63 6f 6d 6f 20 56 52 ales.(tambi..n.conocidos.como.VR
ad3c0 46 2c 20 56 52 46 2d 6c 69 74 65 20 70 61 72 61 20 73 65 72 20 65 73 70 65 63 c3 ad 66 69 63 6f F,.VRF-lite.para.ser.espec..fico
ad3e0 73 29 20 65 6e 20 6c 61 20 70 69 6c 61 20 64 65 20 72 65 64 20 64 65 20 4c 69 6e 75 78 2e 20 55 s).en.la.pila.de.red.de.Linux..U
ad400 6e 20 63 61 73 6f 20 64 65 20 75 73 6f 20 65 73 20 65 6c 20 70 72 6f 62 6c 65 6d 61 20 64 65 20 n.caso.de.uso.es.el.problema.de.
ad420 6d c3 ba 6c 74 69 70 6c 65 73 20 69 6e 71 75 69 6c 69 6e 6f 73 20 64 6f 6e 64 65 20 63 61 64 61 m..ltiples.inquilinos.donde.cada
ad440 20 69 6e 71 75 69 6c 69 6e 6f 20 74 69 65 6e 65 20 73 75 73 20 70 72 6f 70 69 61 73 20 74 61 62 .inquilino.tiene.sus.propias.tab
ad460 6c 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 c3 ba 6e 69 63 61 73 20 79 2c 20 63 las.de.enrutamiento...nicas.y,.c
ad480 6f 6d 6f 20 6d c3 ad 6e 69 6d 6f 2c 20 6e 65 63 65 73 69 74 61 20 64 69 66 65 72 65 6e 74 65 73 omo.m..nimo,.necesita.diferentes
ad4a0 20 70 75 65 72 74 61 73 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 .puertas.de.enlace.predeterminad
ad4c0 61 73 2e 00 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 4c 41 4e 20 56 69 72 74 75 61 6c 20 45 78 as..:abbr:`VXLAN.(LAN.Virtual.Ex
ad4e0 74 65 6e 73 69 62 6c 65 29 60 20 65 73 20 75 6e 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 64 65 tensible)`.es.una.tecnolog..a.de
ad500 20 76 69 72 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 71 75 65 20 69 6e 74 65 .virtualizaci..n.de.red.que.inte
ad520 6e 74 61 20 61 62 6f 72 64 61 72 20 6c 6f 73 20 70 72 6f 62 6c 65 6d 61 73 20 64 65 20 65 73 63 nta.abordar.los.problemas.de.esc
ad540 61 6c 61 62 69 6c 69 64 61 64 20 61 73 6f 63 69 61 64 6f 73 20 63 6f 6e 20 67 72 61 6e 64 65 73 alabilidad.asociados.con.grandes
ad560 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 64 65 20 63 6f 6d 70 75 74 61 63 69 c3 b3 .implementaciones.de.computaci..
ad580 6e 20 65 6e 20 6c 61 20 6e 75 62 65 2e 20 55 74 69 6c 69 7a 61 20 75 6e 61 20 74 c3 a9 63 6e 69 n.en.la.nube..Utiliza.una.t..cni
ad5a0 63 61 20 64 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 73 69 6d 69 6c 61 72 20 61 20 56 ca.de.encapsulaci..n.similar.a.V
ad5c0 4c 41 4e 20 70 61 72 61 20 65 6e 63 61 70 73 75 6c 61 72 20 74 72 61 6d 61 73 20 45 74 68 65 72 LAN.para.encapsular.tramas.Ether
ad5e0 6e 65 74 20 64 65 20 63 61 70 61 20 32 20 4f 53 49 20 64 65 6e 74 72 6f 20 64 65 20 64 61 74 61 net.de.capa.2.OSI.dentro.de.data
ad600 67 72 61 6d 61 73 20 55 44 50 20 64 65 20 63 61 70 61 20 34 2c 20 75 74 69 6c 69 7a 61 6e 64 6f gramas.UDP.de.capa.4,.utilizando
ad620 20 34 37 38 39 20 63 6f 6d 6f 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 .4789.como.el.n..mero.de.puerto.
ad640 55 44 50 20 64 65 20 64 65 73 74 69 6e 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 61 73 UDP.de.destino.predeterminado.as
ad660 69 67 6e 61 64 6f 20 70 6f 72 20 49 41 4e 41 2e 20 4c 6f 73 20 70 75 6e 74 6f 73 20 66 69 6e 61 ignado.por.IANA..Los.puntos.fina
ad680 6c 65 73 20 64 65 20 56 58 4c 41 4e 2c 20 71 75 65 20 74 65 72 6d 69 6e 61 6e 20 6c 6f 73 20 74 les.de.VXLAN,.que.terminan.los.t
ad6a0 c3 ba 6e 65 6c 65 73 20 56 58 4c 41 4e 20 79 20 70 75 65 64 65 6e 20 73 65 72 20 70 75 65 72 74 ..neles.VXLAN.y.pueden.ser.puert
ad6c0 6f 73 20 64 65 20 63 6f 6e 6d 75 74 61 64 6f 72 20 66 c3 ad 73 69 63 6f 73 20 6f 20 76 69 72 74 os.de.conmutador.f..sicos.o.virt
ad6e0 75 61 6c 65 73 2c 20 73 65 20 63 6f 6e 6f 63 65 6e 20 63 6f 6d 6f 20 3a 61 62 62 72 3a 60 56 54 uales,.se.conocen.como.:abbr:`VT
ad700 45 50 20 28 70 75 6e 74 6f 73 20 66 69 6e 61 6c 65 73 20 64 65 20 74 c3 ba 6e 65 6c 65 73 20 56 EP.(puntos.finales.de.t..neles.V
ad720 58 4c 41 4e 29 60 2e 00 3a 61 62 62 72 3a 60 57 41 50 20 28 70 75 6e 74 6f 20 64 65 20 61 63 63 XLAN)`..:abbr:`WAP.(punto.de.acc
ad740 65 73 6f 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 29 60 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 61 eso.inal..mbrico)`.proporciona.a
ad760 63 63 65 73 6f 20 61 20 6c 61 20 72 65 64 20 61 20 6c 61 73 20 65 73 74 61 63 69 6f 6e 65 73 20 cceso.a.la.red.a.las.estaciones.
ad780 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 69 20 65 6c 20 68 61 72 64 77 61 72 65 20 66 c3 ad 73 de.conexi..n.si.el.hardware.f..s
ad7a0 69 63 6f 20 61 64 6d 69 74 65 20 61 63 74 75 61 72 20 63 6f 6d 6f 20 75 6e 20 57 41 50 00 4c 61 ico.admite.actuar.como.un.WAP.La
ad7c0 20 69 6e 74 65 72 66 61 7a 20 3a 61 62 62 72 3a 60 57 4c 41 4e 20 28 4c 41 4e 20 69 6e 61 6c c3 .interfaz.:abbr:`WLAN.(LAN.inal.
ad7e0 a1 6d 62 72 69 63 61 29 60 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 73 6f 70 6f 72 74 65 20 69 6e .mbrica)`.proporciona.soporte.in
ad800 61 6c c3 a1 6d 62 72 69 63 6f 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 63 29 20 28 al..mbrico.802.11.(a/b/g/n/ac).(
ad820 63 6f 6d c3 ba 6e 6d 65 6e 74 65 20 63 6f 6e 6f 63 69 64 6f 20 63 6f 6d 6f 20 57 69 2d 46 69 29 com..nmente.conocido.como.Wi-Fi)
ad840 20 70 6f 72 20 6d 65 64 69 6f 20 64 65 20 68 61 72 64 77 61 72 65 20 63 6f 6d 70 61 74 69 62 6c .por.medio.de.hardware.compatibl
ad860 65 2e 20 53 69 20 73 75 20 68 61 72 64 77 61 72 65 20 6c 6f 20 61 64 6d 69 74 65 2c 20 56 79 4f e..Si.su.hardware.lo.admite,.VyO
ad880 53 20 61 64 6d 69 74 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 69 6e 74 65 72 66 61 63 65 73 20 69 S.admite.m..ltiples.interfaces.i
ad8a0 6e 61 6c c3 a1 6d 62 72 69 63 61 73 20 6c c3 b3 67 69 63 61 73 20 70 6f 72 20 64 69 73 70 6f 73 nal..mbricas.l..gicas.por.dispos
ad8c0 69 74 69 76 6f 20 66 c3 ad 73 69 63 6f 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 69 itivo.f..sico..:abbr:`WPA.(Wi-Fi
ad8e0 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 79 20 57 50 41 32 20 45 6e 74 65 72 .Protected.Access)`.y.WPA2.Enter
ad900 70 72 69 73 65 20 65 6e 20 63 6f 6d 62 69 6e 61 63 69 c3 b3 6e 20 63 6f 6e 20 6c 61 20 61 75 74 prise.en.combinaci..n.con.la.aut
ad920 65 6e 74 69 63 61 63 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 38 30 32 2e 31 78 20 73 65 20 enticaci..n.basada.en.802.1x.se.
ad940 70 75 65 64 65 6e 20 75 73 61 72 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 20 75 73 75 61 pueden.usar.para.autenticar.usua
ad960 72 69 6f 73 20 6f 20 63 6f 6d 70 75 74 61 64 6f 72 61 73 20 65 6e 20 75 6e 20 64 6f 6d 69 6e 69 rios.o.computadoras.en.un.domini
ad980 6f 2e 00 3a 61 62 62 72 3a 60 6d 47 52 45 20 28 45 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 o..:abbr:`mGRE.(Encapsulaci..n.d
ad9a0 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 67 65 6e c3 a9 72 69 63 6f 20 6d 75 6c 74 69 70 75 e.enrutamiento.gen..rico.multipu
ad9c0 6e 74 6f 29 60 20 3a 72 66 63 3a 60 31 37 30 32 60 00 3a 63 66 67 63 6d 64 3a 60 61 64 76 2d 65 nto)`.:rfc:`1702`.:cfgcmd:`adv-e
ad9e0 6e 72 75 74 61 64 6f 72 3c 41 2e 42 2e 43 2e 44 3e 20 60 3a 20 69 64 65 6e 74 69 66 69 63 61 63 nrutador<A.B.C.D>.`:.identificac
ada00 69 c3 b3 6e 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2c 20 63 75 79 6f 73 20 61 6e 75 6e 63 69 i..n.del.enrutador,.cuyos.anunci
ada20 6f 73 20 64 65 20 65 6e 6c 61 63 65 20 64 65 62 65 6e 20 72 65 76 69 73 61 72 73 65 2e 00 3a 63 os.de.enlace.deben.revisarse..:c
ada40 66 67 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 6d 75 65 73 74 72 61 20 73 fgcmd:`self-originate`.muestra.s
ada60 6f 6c 6f 20 4c 53 41 20 64 65 20 6f 72 69 67 65 6e 20 70 72 6f 70 69 6f 20 64 65 73 64 65 20 65 olo.LSA.de.origen.propio.desde.e
ada80 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 2e 00 3a 63 66 67 63 6d 64 3a 60 65 73 74 61 l.enrutador.local..:cfgcmd:`esta
adaa0 62 6c 65 63 65 72 20 73 65 72 76 69 63 69 6f 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 blecer.servicio.conntrack-sync.i
adac0 6e 74 65 72 66 61 7a 20 65 74 68 30 20 70 65 65 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 nterfaz.eth0.peer.192.168.0.250`
adae0 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c .:code:`set.service.webproxy.url
adb00 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 -filtering.squidguard.auto-updat
adb20 65 20 75 70 64 61 74 65 2d 68 6f 75 72 20 32 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 e.update-hour.23`.:code:`set.ser
adb40 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 vice.webproxy.url-filtering.squi
adb60 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 dguard.block-category.ads`.:code
adb80 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 :`set.service.webproxy.url-filte
adba0 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d ring.squidguard.block-category.m
adbc0 61 6c 77 61 72 65 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 alware`.:code:`set.service.webpr
adbe0 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 6f 2d 64 69 72 65 63 63 69 c3 b3 6e oxy.whitelist.destino-direcci..n
adc00 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 .192.0.2.0/24`.:code:`set.servic
adc20 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 6f 2d 64 69 72 e.webproxy.whitelist.destino-dir
adc40 65 63 63 69 c3 b3 6e 20 31 39 38 2e 35 31 2e 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 ecci..n.198.51.100.33`.:code:`se
adc60 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 t.service.webproxy.whitelist.sou
adc80 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 rce-address.192.168.1.2`.:code:`
adca0 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 set.service.webproxy.whitelist.s
adcc0 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a c3 ource-address.192.168.2.0/24`.:.
adce0 ba 6c 74 69 6d 61 20 63 6f 72 72 65 63 63 69 c3 b3 6e 3a 32 30 32 31 2d 30 37 2d 31 32 00 3a 6f .ltima.correcci..n:2021-07-12.:o
add00 70 63 6d 64 3a 60 67 65 6e 65 72 61 72 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 20 70 6b 69 20 pcmd:`generar.par.de.claves.pki.
add20 77 69 72 65 67 75 61 72 64 60 2e 00 3a 72 65 66 3a 60 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2d 62 wireguard`..:ref:`enrutamiento-b
add40 67 70 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 60 65 73 74 61 62 6c gp`.:ref:`routing-bgp`:.``establ
add60 65 63 65 72 20 6e 6f 6d 62 72 65 20 76 72 66 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 6f 73 ecer.nombre.vrf<name>.protocolos
add80 20 62 67 70 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2d 69 73 .bgp....``.:ref:`enrutamiento-is
adda0 69 73 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 60 65 73 74 61 62 is`.:ref:`routing-isis`:.``estab
addc0 6c 65 63 65 72 20 6e 6f 6d 62 72 65 20 76 72 66 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 6f lecer.nombre.vrf<name>.protocolo
adde0 73 20 69 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2d s.isis....``.:ref:`enrutamiento-
ade00 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 3a 20 60 60 65 73 74 ospf`.:ref:`routing-ospf`:.``est
ade20 61 62 6c 65 63 65 72 20 6e 6f 6d 62 72 65 20 76 72 66 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f ablecer.nombre.vrf<name>.protoco
ade40 6c 6f 73 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 65 6e 72 75 74 61 6d 69 65 6e 74 los.ospf....``.:ref:`enrutamient
ade60 6f 2d 6f 73 70 66 76 33 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 3a o-ospfv3`.:ref:`routing-ospfv3`:
ade80 20 60 60 65 73 74 61 62 6c 65 63 65 72 20 6e 6f 6d 62 72 65 20 76 72 66 3c 6e 61 6d 65 3e 20 70 .``establecer.nombre.vrf<name>.p
adea0 72 6f 74 6f 63 6f 6c 6f 73 20 6f 73 70 66 76 33 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 65 6e 72 rotocolos.ospfv3....``.:ref:`enr
adec0 75 74 61 6d 69 65 6e 74 6f 2d 65 73 74 c3 a1 74 69 63 6f 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 utamiento-est..tico`.:ref:`routi
adee0 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 60 65 73 74 61 62 6c 65 63 65 72 20 6e 6f 6d 62 72 65 20 ng-static`:.``establecer.nombre.
adf00 76 72 66 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 65 73 74 c3 a1 74 69 63 6f 73 20 vrf<name>.protocolos.est..ticos.
adf20 2e 2e 2e 60 60 00 3a 72 66 63 3a 60 32 31 33 31 60 20 65 73 74 61 64 6f 73 3a 20 45 6c 20 63 6c ...``.:rfc:`2131`.estados:.El.cl
adf40 69 65 6e 74 65 20 50 55 45 44 45 20 6f 70 74 61 72 20 70 6f 72 20 70 72 6f 70 6f 72 63 69 6f 6e iente.PUEDE.optar.por.proporcion
adf60 61 72 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 65 6c 20 69 64 65 6e 74 69 66 69 63 61 ar.expl..citamente.el.identifica
adf80 64 6f 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 26 23 33 39 dor.a.trav..s.de.la.opci..n.&#39
adfa0 3b 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6c 69 65 6e 74 65 26 23 33 39 3b 2e 20 ;identificador.de.cliente&#39;..
adfc0 53 69 20 65 6c 20 63 6c 69 65 6e 74 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 20 26 23 33 Si.el.cliente.proporciona.un.&#3
adfe0 39 3b 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6c 69 65 6e 74 65 26 23 33 39 3b 2c 9;identificador.de.cliente&#39;,
ae000 20 65 6c 20 63 6c 69 65 6e 74 65 20 44 45 42 45 20 75 73 61 72 20 65 6c 20 6d 69 73 6d 6f 20 26 .el.cliente.DEBE.usar.el.mismo.&
ae020 23 33 39 3b 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6c 69 65 6e 74 65 26 23 33 39 #39;identificador.de.cliente&#39
ae040 3b 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 73 75 62 73 69 67 75 69 ;.en.todos.los.mensajes.subsigui
ae060 65 6e 74 65 73 2c 20 79 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 45 42 45 20 75 73 61 72 20 65 entes,.y.el.servidor.DEBE.usar.e
ae080 73 65 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 70 61 72 61 20 69 64 65 6e 74 69 66 69 63 61 se.identificador.para.identifica
ae0a0 72 20 61 6c 20 63 6c 69 65 6e 74 65 2e 00 3a 72 66 63 3a 60 32 31 33 36 60 20 42 61 73 61 64 6f r.al.cliente..:rfc:`2136`.Basado
ae0c0 00 3a 72 66 63 3a 60 32 33 32 38 60 2c 20 65 6c 20 73 75 63 65 73 6f 72 20 64 65 20 3a 72 66 63 .:rfc:`2328`,.el.sucesor.de.:rfc
ae0e0 3a 60 31 35 38 33 60 2c 20 73 75 67 69 65 72 65 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 :`1583`,.sugiere.de.acuerdo.con.
ae100 6c 61 20 73 65 63 63 69 c3 b3 6e 20 47 2e 32 20 28 63 61 6d 62 69 6f 73 29 20 65 6e 20 6c 61 20 la.secci..n.G.2.(cambios).en.la.
ae120 73 65 63 63 69 c3 b3 6e 20 31 36 2e 34 2e 31 20 75 6e 20 63 61 6d 62 69 6f 20 65 6e 20 65 6c 20 secci..n.16.4.1.un.cambio.en.el.
ae140 61 6c 67 6f 72 69 74 6d 6f 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 64 65 20 72 75 74 61 algoritmo.de.preferencia.de.ruta
ae160 20 71 75 65 20 65 76 69 74 61 20 70 6f 73 69 62 6c 65 73 20 62 75 63 6c 65 73 20 64 65 20 65 6e .que.evita.posibles.bucles.de.en
ae180 72 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 65 72 61 6e 20 70 6f 73 69 62 6c 65 73 20 65 6e 20 rutamiento.que.eran.posibles.en.
ae1a0 65 6c 20 61 6e 74 69 67 75 6f 20 76 65 72 73 69 c3 b3 6e 20 64 65 20 4f 53 50 46 76 32 2e 20 4d el.antiguo.versi..n.de.OSPFv2..M
ae1c0 c3 a1 73 20 65 73 70 65 63 c3 ad 66 69 63 61 6d 65 6e 74 65 2c 20 65 78 69 67 65 20 71 75 65 20 ..s.espec..ficamente,.exige.que.
ae1e0 6c 61 73 20 72 75 74 61 73 20 65 6e 74 72 65 20 c3 a1 72 65 61 73 20 79 20 6c 61 20 72 75 74 61 las.rutas.entre...reas.y.la.ruta
ae200 20 74 72 6f 6e 63 61 6c 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 61 68 6f 72 61 20 .troncal.dentro.del...rea.ahora.
ae220 74 65 6e 67 61 6e 20 6c 61 20 6d 69 73 6d 61 20 70 72 65 66 65 72 65 6e 63 69 61 2c 20 70 65 72 tengan.la.misma.preferencia,.per
ae240 6f 20 61 c3 ba 6e 20 73 65 20 70 72 65 66 69 65 72 61 6e 20 61 20 6c 61 73 20 72 75 74 61 73 20 o.a..n.se.prefieran.a.las.rutas.
ae260 65 78 74 65 72 6e 61 73 2e 00 3a 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 64 65 73 63 72 69 externas..:vytask:`T3642`.descri
ae280 62 65 20 75 6e 20 6e 75 65 76 6f 20 73 75 62 73 69 73 74 65 6d 61 20 43 4c 49 20 71 75 65 20 73 be.un.nuevo.subsistema.CLI.que.s
ae2a0 69 72 76 65 20 63 6f 6d 6f 20 26 71 75 6f 74 3b 61 6c 6d 61 63 c3 a9 6e 20 64 65 20 63 65 72 74 irve.como.&quot;almac..n.de.cert
ae2c0 69 66 69 63 61 64 6f 73 26 71 75 6f 74 3b 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 73 65 ificados&quot;.para.todos.los.se
ae2e0 72 76 69 63 69 6f 73 20 71 75 65 20 72 65 71 75 69 65 72 65 6e 20 63 75 61 6c 71 75 69 65 72 20 rvicios.que.requieren.cualquier.
ae300 74 69 70 6f 20 64 65 20 63 6c 61 76 65 28 73 29 20 64 65 20 63 69 66 72 61 64 6f 2e 20 45 6e 20 tipo.de.clave(s).de.cifrado..En.
ae320 72 65 73 75 6d 65 6e 2c 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 70 c3 ba 62 6c 69 resumen,.los.certificados.p..bli
ae340 63 6f 73 20 79 20 70 72 69 76 61 64 6f 73 20 61 68 6f 72 61 20 73 65 20 61 6c 6d 61 63 65 6e 61 cos.y.privados.ahora.se.almacena
ae360 6e 20 65 6e 20 66 6f 72 6d 61 74 6f 20 50 4b 43 53 23 38 20 65 6e 20 6c 61 20 43 4c 49 20 64 65 n.en.formato.PKCS#8.en.la.CLI.de
ae380 20 56 79 4f 53 20 6e 6f 72 6d 61 6c 2e 20 4c 61 73 20 63 6c 61 76 65 73 20 61 68 6f 72 61 20 70 .VyOS.normal..Las.claves.ahora.p
ae3a0 75 65 64 65 6e 20 61 67 72 65 67 61 72 73 65 2c 20 65 64 69 74 61 72 73 65 20 79 20 65 6c 69 6d ueden.agregarse,.editarse.y.elim
ae3c0 69 6e 61 72 73 65 20 6d 65 64 69 61 6e 74 65 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 72 65 67 inarse.mediante.los.comandos.reg
ae3e0 75 6c 61 72 65 73 20 64 65 20 6c 61 20 43 4c 49 20 65 73 74 61 62 6c 65 63 65 72 2f 65 64 69 74 ulares.de.la.CLI.establecer/edit
ae400 61 72 2f 65 6c 69 6d 69 6e 61 72 2e 00 26 6c 74 3b 31 2d 36 35 35 33 35 26 67 74 3b 3a 20 50 75 ar/eliminar..&lt;1-65535&gt;:.Pu
ae420 65 72 74 6f 20 6e 75 6d 65 72 61 64 6f 2e 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 78 70 72 65 erto.numerado..<aa:nn:nn>:.Expre
ae440 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 64 65 20 6c 69 73 74 61 20 65 78 74 65 6e 64 69 64 61 si..n.regular.de.lista.extendida
ae460 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 .de.la.comunidad..<h:h:h:h:h:h:h
ae480 3a 68 2f 78 3e 3a 20 50 72 65 66 69 6a 6f 20 49 50 76 36 20 70 61 72 61 20 63 6f 69 6e 63 69 64 :h/x>:.Prefijo.IPv6.para.coincid
ae4a0 69 72 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 ir..<h:h:h:h:h:h:h:h>-<h:h:h:h:h
ae4c0 3a 68 3a 68 3a 68 3e 20 3a 20 52 61 6e 67 6f 20 64 65 20 49 50 76 36 20 70 61 72 61 20 63 6f 69 :h:h:h>.:.Rango.de.IPv6.para.coi
ae4e0 6e 63 69 64 69 72 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 64 69 72 65 63 ncidir..<h:h:h:h:h:h:h:h>:.direc
ae500 63 69 c3 b3 6e 20 49 50 76 36 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2e ci..n.IPv6.para.hacer.coincidir.
ae520 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 65 72 3e 64 65 62 65 20 73 65 72 20 64 65 20 33 34 20 .<lines>.<number>debe.ser.de.34.
ae540 61 20 31 37 33 2e 20 50 61 72 61 20 63 61 6e 61 6c 65 73 20 64 65 20 38 30 20 4d 48 7a 2c 20 64 a.173..Para.canales.de.80.MHz,.d
ae560 65 62 65 20 73 65 72 20 65 6c 20 63 61 6e 61 6c 20 2b 20 36 2e 00 3c 6e 75 6d 62 65 72 3e e2 80 ebe.ser.el.canal.+.6..<number>..
ae580 93 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 c3 a1 72 65 61 20 70 6f 72 20 64 6f 6e ..identificador.de...rea.por.don
ae5a0 64 65 20 70 61 73 61 20 75 6e 20 65 6e 6c 61 63 65 20 76 69 72 74 75 61 6c 2e 3c 41 2e 42 2e 43 de.pasa.un.enlace.virtual.<A.B.C
ae5c0 2e 44 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 65 72 2d 69 64 20 63 6f 6e 20 65 6c 20 71 75 65 .D>.....ABR.router-id.con.el.que
ae5e0 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 75 6e 20 65 6e 6c 61 63 65 20 76 69 72 74 75 61 6c 2e .se.establece.un.enlace.virtual.
ae600 20 45 6c 20 65 6e 6c 61 63 65 20 76 69 72 74 75 61 6c 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 .El.enlace.virtual.debe.configur
ae620 61 72 73 65 20 65 6e 20 61 6d 62 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 00 3c 70 6f 72 74 arse.en.ambos.enrutadores..<port
ae640 20 6e 61 6d 65 3e 3a 20 50 75 65 72 74 6f 20 63 6f 6e 20 6e 6f 6d 62 72 65 20 28 63 75 61 6c 71 .name>:.Puerto.con.nombre.(cualq
ae660 75 69 65 72 20 6e 6f 6d 62 72 65 20 65 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2c 20 70 6f uier.nombre.en./etc/services,.po
ae680 72 20 65 6a 65 6d 70 6c 6f 2c 20 68 74 74 70 29 2e 00 3c 72 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a r.ejemplo,.http)..<rt.aa:nn:nn>:
ae6a0 20 65 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 64 65 20 64 65 73 74 69 6e 6f 20 64 .expresi..n.regular.de.destino.d
ae6c0 65 20 72 75 74 61 2e 00 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 65 78 70 72 65 73 69 c3 e.ruta..<soo.aa:nn:nn>:.expresi.
ae6e0 b3 6e 20 72 65 67 75 6c 61 72 20 64 65 6c 20 73 69 74 69 6f 20 64 65 20 6f 72 69 67 65 6e 2e 00 .n.regular.del.sitio.de.origen..
ae700 3c 73 74 61 72 74 3e 2d 3c 65 6e 64 3e 20 3a 20 49 6e 74 65 72 76 61 6c 6f 20 64 65 20 70 75 65 <start>-<end>.:.Intervalo.de.pue
ae720 72 74 6f 73 20 6e 75 6d 65 72 61 64 6f 73 20 28 70 2e 20 65 6a 2e 2c 20 31 30 30 31 2d 31 30 30 rtos.numerados.(p..ej.,.1001-100
ae740 35 29 2e 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 53 75 62 72 65 64 20 70 61 72 61 20 68 61 63 5)..<x.x.x.x/x>:.Subred.para.hac
ae760 65 72 20 63 6f 69 6e 63 69 64 69 72 2e 00 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 er.coincidir..<x.x.x.x>-<x.x.x.x
ae780 3e 20 3a 20 72 61 6e 67 6f 20 64 65 20 49 50 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2e 00 >.:.rango.de.IP.para.coincidir..
ae7a0 3c 78 2e 78 2e 78 2e 78 3e 3a 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 61 72 61 20 68 61 <x.x.x.x>:.direcci..n.IP.para.ha
ae7c0 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2e 00 55 6e 20 2a 2a 67 72 75 70 6f 20 64 65 20 64 6f 6d cer.coincidir..Un.**grupo.de.dom
ae7e0 69 6e 69 6f 2a 2a 20 72 65 70 72 65 73 65 6e 74 61 20 75 6e 61 20 63 6f 6c 65 63 63 69 c3 b3 6e inio**.representa.una.colecci..n
ae800 20 64 65 20 64 6f 6d 69 6e 69 6f 73 2e 00 55 6e 20 2a 2a 67 72 75 70 6f 20 6d 61 63 2a 2a 20 72 .de.dominios..Un.**grupo.mac**.r
ae820 65 70 72 65 73 65 6e 74 61 20 75 6e 61 20 63 6f 6c 65 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 epresenta.una.colecci..n.de.dire
ae840 63 63 69 6f 6e 65 73 20 6d 61 63 2e 00 55 6e 20 2a 2a 67 72 75 70 6f 20 64 65 20 70 75 65 72 74 cciones.mac..Un.**grupo.de.puert
ae860 6f 73 2a 2a 20 72 65 70 72 65 73 65 6e 74 61 20 73 6f 6c 6f 20 6e c3 ba 6d 65 72 6f 73 20 64 65 os**.representa.solo.n..meros.de
ae880 20 70 75 65 72 74 6f 2c 20 6e 6f 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 2e 20 53 65 20 70 75 65 .puerto,.no.el.protocolo..Se.pue
ae8a0 64 65 20 68 61 63 65 72 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 6c 6f 73 20 67 72 75 70 6f 73 de.hacer.referencia.a.los.grupos
ae8c0 20 64 65 20 70 75 65 72 74 6f 73 20 70 61 72 61 20 54 43 50 20 6f 20 55 44 50 2e 20 53 65 20 72 .de.puertos.para.TCP.o.UDP..Se.r
ae8e0 65 63 6f 6d 69 65 6e 64 61 20 71 75 65 20 6c 6f 73 20 67 72 75 70 6f 73 20 54 43 50 20 79 20 55 ecomienda.que.los.grupos.TCP.y.U
ae900 44 50 20 73 65 20 63 72 65 65 6e 20 70 6f 72 20 73 65 70 61 72 61 64 6f 20 70 61 72 61 20 65 76 DP.se.creen.por.separado.para.ev
ae920 69 74 61 72 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 61 63 63 69 64 65 6e 74 61 6c 20 64 65 20 70 itar.el.filtrado.accidental.de.p
ae940 75 65 72 74 6f 73 20 69 6e 6e 65 63 65 73 61 72 69 6f 73 2e 20 4c 6f 73 20 72 61 6e 67 6f 73 20 uertos.innecesarios..Los.rangos.
ae960 64 65 20 70 75 65 72 74 6f 73 20 73 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 de.puertos.se.pueden.especificar
ae980 20 75 73 61 6e 64 6f 20 60 2d 60 2e 00 55 6e 20 2a 62 69 74 2a 20 73 65 20 65 73 63 72 69 62 65 .usando.`-`..Un.*bit*.se.escribe
ae9a0 20 63 6f 6d 6f 20 2a 2a 62 69 74 2a 2a 2c 00 53 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 .como.**bit**,.Se.puede.configur
ae9c0 61 72 20 75 6e 20 64 6f 6d 69 6e 69 6f 20 3a 61 62 62 72 3a 60 4e 49 53 20 28 53 65 72 76 69 63 ar.un.dominio.:abbr:`NIS.(Servic
ae9e0 69 6f 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 29 60 20 70 61 72 61 io.de.informaci..n.de.red)`.para
aea00 20 71 75 65 20 73 65 20 75 73 65 20 63 6f 6e 20 63 6c 69 65 6e 74 65 73 20 44 48 43 50 76 36 2e .que.se.use.con.clientes.DHCPv6.
aea20 00 55 6e 61 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 20 42 47 50 20 64 69 76 69 64 65 20 6e .Una.confederaci..n.BGP.divide.n
aea40 75 65 73 74 72 6f 20 41 53 20 65 6e 20 73 75 62 2d 41 53 20 70 61 72 61 20 72 65 64 75 63 69 72 uestro.AS.en.sub-AS.para.reducir
aea60 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 69 6e 74 65 72 63 6f 6e 65 78 69 6f 6e 65 73 20 .la.cantidad.de.interconexiones.
aea80 49 42 47 50 20 72 65 71 75 65 72 69 64 61 73 2e 20 44 65 6e 74 72 6f 20 64 65 20 75 6e 20 73 75 IBGP.requeridas..Dentro.de.un.su
aeaa0 62 2d 41 53 20 61 c3 ba 6e 20 72 65 71 75 65 72 69 6d 6f 73 20 49 42 47 50 20 64 65 20 6d 61 6c b-AS.a..n.requerimos.IBGP.de.mal
aeac0 6c 61 20 63 6f 6d 70 6c 65 74 61 2c 20 70 65 72 6f 20 65 6e 74 72 65 20 65 73 74 6f 73 20 73 75 la.completa,.pero.entre.estos.su
aeae0 62 2d 41 53 20 75 73 61 6d 6f 73 20 61 6c 67 6f 20 71 75 65 20 73 65 20 70 61 72 65 63 65 20 61 b-AS.usamos.algo.que.se.parece.a
aeb00 20 45 42 47 50 20 70 65 72 6f 20 73 65 20 63 6f 6d 70 6f 72 74 61 20 63 6f 6d 6f 20 49 42 47 50 .EBGP.pero.se.comporta.como.IBGP
aeb20 20 28 6c 6c 61 6d 61 64 6f 20 42 47 50 20 64 65 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 29 .(llamado.BGP.de.confederaci..n)
aeb40 2e 20 45 6c 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e ..El.mecanismo.de.confederaci..n
aeb60 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 55 6e 20 65 .se.describe.en.:rfc:`5065`.Un.e
aeb80 6e 72 75 74 61 64 6f 72 20 71 75 65 20 68 61 62 6c 61 20 42 47 50 20 63 6f 6d 6f 20 56 79 4f 53 nrutador.que.habla.BGP.como.VyOS
aeba0 20 70 75 65 64 65 20 72 65 63 75 70 65 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 .puede.recuperar.informaci..n.de
aebc0 20 52 4f 41 20 64 65 6c 20 26 71 75 6f 74 3b 73 6f 66 74 77 61 72 65 20 64 65 20 75 73 75 61 72 .ROA.del.&quot;software.de.usuar
aebe0 69 6f 20 64 65 20 63 6f 6e 66 69 61 6e 7a 61 26 71 75 6f 74 3b 20 52 50 4b 49 20 28 61 20 6d 65 io.de.confianza&quot;.RPKI.(a.me
aec00 6e 75 64 6f 20 6c 6c 61 6d 61 64 6f 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 26 71 75 6f 74 3b 73 nudo.llamado.simplemente.&quot;s
aec20 65 72 76 69 64 6f 72 20 52 50 4b 49 26 71 75 6f 74 3b 20 6f 20 26 71 75 6f 74 3b 76 61 6c 69 64 ervidor.RPKI&quot;.o.&quot;valid
aec40 61 64 6f 72 20 52 50 4b 49 26 71 75 6f 74 3b 29 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 75 73 6f ador.RPKI&quot;).mediante.el.uso
aec60 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 .del.protocolo.:abbr:`RTR.(RPKI.
aec80 74 6f 20 52 6f 75 74 65 72 29 60 2e 20 48 61 79 20 76 61 72 69 61 73 20 69 6d 70 6c 65 6d 65 6e to.Router)`..Hay.varias.implemen
aeca0 74 61 63 69 6f 6e 65 73 20 64 65 20 63 c3 b3 64 69 67 6f 20 61 62 69 65 72 74 6f 20 70 61 72 61 taciones.de.c..digo.abierto.para
aecc0 20 65 6c 65 67 69 72 2c 20 63 6f 6d 6f 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 64 65 20 4e 4c 4e .elegir,.como.Routinator_.de.NLN
aece0 65 74 4c 61 62 73 20 28 65 73 63 72 69 74 6f 20 65 6e 20 52 75 73 74 29 2c 20 47 6f 52 54 52 5f etLabs.(escrito.en.Rust),.GoRTR_
aed00 20 79 20 4f 63 74 6f 52 50 4b 49 5f 20 64 65 20 43 6c 6f 75 64 66 6c 61 72 65 20 28 65 73 63 72 .y.OctoRPKI_.de.Cloudflare.(escr
aed20 69 74 6f 20 65 6e 20 47 6f 29 20 79 20 52 50 4b 49 20 56 61 6c 69 64 61 74 6f 72 5f 20 64 65 20 ito.en.Go).y.RPKI.Validator_.de.
aed40 52 49 50 45 20 4e 43 43 20 28 65 73 63 72 69 74 6f 20 65 6e 20 4a 61 76 61 29 2e 20 45 6c 20 70 RIPE.NCC.(escrito.en.Java)..El.p
aed60 72 6f 74 6f 63 6f 6c 6f 20 52 54 52 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 rotocolo.RTR.se.describe.en.:rfc
aed80 3a 60 38 32 31 30 60 2e 00 55 6e 20 70 75 65 6e 74 65 20 65 73 20 75 6e 61 20 66 6f 72 6d 61 20 :`8210`..Un.puente.es.una.forma.
aeda0 64 65 20 63 6f 6e 65 63 74 61 72 20 64 6f 73 20 73 65 67 6d 65 6e 74 6f 73 20 64 65 20 45 74 68 de.conectar.dos.segmentos.de.Eth
aedc0 65 72 6e 65 74 20 64 65 20 66 6f 72 6d 61 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 64 65 6c ernet.de.forma.independiente.del
aede0 20 70 72 6f 74 6f 63 6f 6c 6f 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 72 65 65 6e .protocolo..Los.paquetes.se.reen
aee00 76 c3 ad 61 6e 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 v..an.en.funci..n.de.la.direcci.
aee20 b3 6e 20 45 74 68 65 72 6e 65 74 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 6c 61 20 64 69 72 65 .n.Ethernet,.en.lugar.de.la.dire
aee40 63 63 69 c3 b3 6e 20 49 50 20 28 63 6f 6d 6f 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 29 2e 20 44 cci..n.IP.(como.un.enrutador)..D
aee60 61 64 6f 20 71 75 65 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 73 65 20 72 65 61 6c 69 7a 61 20 65 ado.que.el.reenv..o.se.realiza.e
aee80 6e 20 6c 61 20 43 61 70 61 20 32 2c 20 74 6f 64 6f 73 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f n.la.Capa.2,.todos.los.protocolo
aeea0 73 20 70 75 65 64 65 6e 20 70 61 73 61 72 20 64 65 20 66 6f 72 6d 61 20 74 72 61 6e 73 70 61 72 s.pueden.pasar.de.forma.transpar
aeec0 65 6e 74 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 70 75 65 6e 74 65 2e 20 45 6c 20 ente.a.trav..s.de.un.puente..El.
aeee0 63 c3 b3 64 69 67 6f 20 70 75 65 6e 74 65 20 64 65 20 4c 69 6e 75 78 20 69 6d 70 6c 65 6d 65 6e c..digo.puente.de.Linux.implemen
aef00 74 61 20 75 6e 20 73 75 62 63 6f 6e 6a 75 6e 74 6f 20 64 65 6c 20 65 73 74 c3 a1 6e 64 61 72 20 ta.un.subconjunto.del.est..ndar.
aef20 41 4e 53 49 2f 49 45 45 45 20 38 30 32 2e 31 64 2e 00 55 6e 20 74 c3 ba 6e 65 6c 20 47 52 45 20 ANSI/IEEE.802.1d..Un.t..nel.GRE.
aef40 6f 70 65 72 61 20 65 6e 20 6c 61 20 63 61 70 61 20 33 20 64 65 6c 20 6d 6f 64 65 6c 6f 20 4f 53 opera.en.la.capa.3.del.modelo.OS
aef60 49 20 79 20 65 73 74 c3 a1 20 72 65 70 72 65 73 65 6e 74 61 64 6f 20 70 6f 72 20 65 6c 20 70 72 I.y.est...representado.por.el.pr
aef80 6f 74 6f 63 6f 6c 6f 20 49 50 20 34 37 2e 20 45 6c 20 70 72 69 6e 63 69 70 61 6c 20 62 65 6e 65 otocolo.IP.47..El.principal.bene
aefa0 66 69 63 69 6f 20 64 65 20 75 6e 20 74 c3 ba 6e 65 6c 20 47 52 45 20 65 73 20 71 75 65 20 70 75 ficio.de.un.t..nel.GRE.es.que.pu
aefc0 65 64 65 20 74 72 61 6e 73 70 6f 72 74 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 70 72 6f 74 6f ede.transportar.m..ltiples.proto
aefe0 63 6f 6c 6f 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 6d 69 73 6d 6f 20 74 c3 ba 6e 65 6c 2e 20 47 colos.dentro.del.mismo.t..nel..G
af000 52 45 20 74 61 6d 62 69 c3 a9 6e 20 61 64 6d 69 74 65 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6d RE.tambi..n.admite.tr..fico.de.m
af020 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 61 64 6d 69 74 65 20 70 72 6f 74 6f 63 6f 6c 6f ultidifusi..n.y.admite.protocolo
af040 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 61 70 72 6f 76 65 63 68 61 6e s.de.enrutamiento.que.aprovechan
af060 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 70 61 72 61 20 66 6f 72 6d 61 72 20 61 .la.multidifusi..n.para.formar.a
af080 64 79 61 63 65 6e 63 69 61 73 20 76 65 63 69 6e 61 73 2e 00 53 65 20 70 75 65 64 65 20 61 70 6c dyacencias.vecinas..Se.puede.apl
af0a0 69 63 61 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 61 20 63 61 64 icar.un.conjunto.de.reglas.a.cad
af0c0 61 20 69 6e 74 65 72 66 61 7a 3a 00 53 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 a.interfaz:.Se.puede.especificar
af0e0 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 73 65 72 76 69 64 6f 72 20 53 4e 54 50 .una.direcci..n.de.servidor.SNTP
af100 20 70 61 72 61 20 63 6c 69 65 6e 74 65 73 20 44 48 43 50 76 36 2e 00 53 65 20 63 72 65 61 20 75 .para.clientes.DHCPv6..Se.crea.u
af120 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 56 52 46 20 63 6f 6e 20 75 6e 61 20 74 61 62 6c 61 20 n.dispositivo.VRF.con.una.tabla.
af140 64 65 20 72 75 74 61 73 20 61 73 6f 63 69 61 64 61 2e 20 4c 75 65 67 6f 2c 20 6c 61 73 20 69 6e de.rutas.asociada..Luego,.las.in
af160 74 65 72 66 61 63 65 73 20 64 65 20 72 65 64 20 73 65 20 65 73 63 6c 61 76 69 7a 61 6e 20 61 20 terfaces.de.red.se.esclavizan.a.
af180 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 56 52 46 2e 00 55 6e 20 74 c3 ba 6e 65 6c 20 56 79 un.dispositivo.VRF..Un.t..nel.Vy
af1a0 4f 53 20 47 52 45 20 70 75 65 64 65 20 74 72 61 6e 73 70 6f 72 74 61 72 20 74 72 c3 a1 66 69 63 OS.GRE.puede.transportar.tr..fic
af1c0 6f 20 49 50 76 34 20 65 20 49 50 76 36 20 79 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 o.IPv4.e.IPv6.y.tambi..n.se.pued
af1e0 65 20 63 72 65 61 72 20 73 6f 62 72 65 20 49 50 76 34 20 28 67 72 65 29 20 6f 20 49 50 76 36 20 e.crear.sobre.IPv4.(gre).o.IPv6.
af200 28 69 70 36 67 72 65 29 2e 00 53 65 20 72 65 71 75 69 65 72 65 20 75 6e 20 65 6e 72 75 74 61 64 (ip6gre)..Se.requiere.un.enrutad
af220 6f 72 20 56 79 4f 53 20 63 6f 6e 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 68 30 or.VyOS.con.dos.interfaces,.eth0
af240 20 28 57 41 4e 29 20 79 20 65 74 68 31 20 28 4c 41 4e 29 2c 20 70 61 72 61 20 69 6d 70 6c 65 6d .(WAN).y.eth1.(LAN),.para.implem
af260 65 6e 74 61 72 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 44 4e 53 20 entar.una.configuraci..n.de.DNS.
af280 64 65 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 70 61 72 61 20 65 78 61 6d 70 de.horizonte.dividido.para.examp
af2a0 6c 65 2e 63 6f 6d 2e 00 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 62 c3 a1 73 69 le.com..Una.configuraci..n.b..si
af2c0 63 61 20 72 65 71 75 69 65 72 65 20 75 6e 20 6f 72 69 67 65 6e 20 64 65 20 74 c3 ba 6e 65 6c 20 ca.requiere.un.origen.de.t..nel.
af2e0 28 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 29 2c 20 75 6e 20 64 65 73 74 69 (direcci..n.de.origen),.un.desti
af300 6e 6f 20 64 65 20 74 c3 ba 6e 65 6c 20 28 72 65 6d 6f 74 6f 29 2c 20 75 6e 20 74 69 70 6f 20 64 no.de.t..nel.(remoto),.un.tipo.d
af320 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 28 67 72 65 29 20 79 20 75 6e 61 20 64 69 72 e.encapsulaci..n.(gre).y.una.dir
af340 65 63 63 69 c3 b3 6e 20 28 69 70 76 34 2f 69 70 76 36 29 2e 20 41 20 63 6f 6e 74 69 6e 75 61 63 ecci..n.(ipv4/ipv6)..A.continuac
af360 69 c3 b3 6e 20 73 65 20 6d 75 65 73 74 72 61 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 63 6f i..n.se.muestra.un.ejemplo.de.co
af380 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 20 64 65 20 73 6f 6c 6f 20 49 50 76 nfiguraci..n.b..sica.de.solo.IPv
af3a0 34 20 74 6f 6d 61 64 6f 20 64 65 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 79 20 4.tomado.de.un.enrutador.VyOS.y.
af3c0 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 43 69 73 63 6f 20 49 4f 53 2e 20 4c 61 20 70 72 69 6e 63 un.enrutador.Cisco.IOS..La.princ
af3e0 69 70 61 6c 20 64 69 66 65 72 65 6e 63 69 61 20 65 6e 74 72 65 20 65 73 74 61 73 20 64 6f 73 20 ipal.diferencia.entre.estas.dos.
af400 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 65 73 20 71 75 65 20 56 79 4f 53 20 72 65 71 75 configuraciones.es.que.VyOS.requ
af420 69 65 72 65 20 71 75 65 20 63 6f 6e 66 69 67 75 72 65 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e iere.que.configure.expl..citamen
af440 74 65 20 65 6c 20 74 69 70 6f 20 64 65 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 2e 20 45 6c te.el.tipo.de.encapsulaci..n..El
af460 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 43 69 73 63 6f 20 74 69 65 6e 65 20 63 6f 6d 6f 20 76 .enrutador.de.Cisco.tiene.como.v
af480 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 49 50 20 47 52 45 3b 20 64 65 20 6c alor.predeterminado.IP.GRE;.de.l
af4a0 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 74 61 6d 62 69 c3 a9 6e 20 74 65 6e 64 72 c3 ad 61 20 71 o.contrario,.tambi..n.tendr..a.q
af4c0 75 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 2e 00 41 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 ue.configurarse..A.basic.introdu
af4e0 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 ction.to.zone-based.firewalls.ca
af500 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 n.be.found.`here.<https://suppor
af520 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 t.vyos.io/en/kb/articles/a-prime
af540 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 r-to-zone-based-firewall>`_,.and
af560 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f .an.example.at.:ref:`examples-zo
af580 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 55 6e 20 70 75 65 6e 74 65 20 6c 6c 61 6d 61 64 6f 20 60 62 ne-policy`..Un.puente.llamado.`b
af5a0 72 31 30 30 60 00 41 20 62 72 69 65 66 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 r100`.A.brief.description.what.t
af5c0 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 61 6c 6c 20 61 62 6f 75 74 2e 00 55 6e 61 20 63 6c his.network.is.all.about..Una.cl
af5e0 61 73 65 20 70 75 65 64 65 20 74 65 6e 65 72 20 76 61 72 69 6f 73 20 66 69 6c 74 72 6f 73 20 64 ase.puede.tener.varios.filtros.d
af600 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 3a 00 55 6e 20 65 6a 65 6d 70 6c 6f 20 63 6f 6d c3 ba e.coincidencia:.Un.ejemplo.com..
af620 6e 20 65 73 20 65 6c 20 63 61 73 6f 20 64 65 20 61 6c 67 75 6e 61 73 20 70 6f 6c c3 ad 74 69 63 n.es.el.caso.de.algunas.pol..tic
af640 61 73 20 71 75 65 2c 20 70 61 72 61 20 73 65 72 20 65 66 65 63 74 69 76 61 73 2c 20 6e 65 63 65 as.que,.para.ser.efectivas,.nece
af660 73 69 74 61 6e 20 73 65 72 20 61 70 6c 69 63 61 64 61 73 20 61 20 75 6e 61 20 69 6e 74 65 72 66 sitan.ser.aplicadas.a.una.interf
af680 61 7a 20 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 61 20 64 69 72 65 63 74 61 6d 65 az.que.est...conectada.directame
af6a0 6e 74 65 20 64 6f 6e 64 65 20 65 73 74 c3 a1 20 65 6c 20 63 75 65 6c 6c 6f 20 64 65 20 62 6f 74 nte.donde.est...el.cuello.de.bot
af6c0 65 6c 6c 61 2e 20 53 69 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 6e 6f 20 65 73 74 c3 a1 20 63 ella..Si.su.enrutador.no.est...c
af6e0 6f 6e 65 63 74 61 64 6f 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 61 6c 20 63 75 65 6c 6c 6f 20 onectado.directamente.al.cuello.
af700 64 65 20 62 6f 74 65 6c 6c 61 2c 20 70 65 72 6f 20 61 6c 67 75 6e 6f 73 20 73 61 6c 74 61 6e 20 de.botella,.pero.algunos.saltan.
af720 61 6e 74 65 73 20 64 65 20 c3 a9 6c 2c 20 70 75 65 64 65 20 65 6d 75 6c 61 72 20 65 6c 20 63 75 antes.de...l,.puede.emular.el.cu
af740 65 6c 6c 6f 20 64 65 20 62 6f 74 65 6c 6c 61 20 69 6e 63 6f 72 70 6f 72 61 6e 64 6f 20 73 75 20 ello.de.botella.incorporando.su.
af760 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6e 6f 20 6d 6f 64 65 6c 61 64 6f 20 65 6e 20 75 6e 61 20 pol..tica.de.no.modelado.en.una.
af780 64 65 20 6d 6f 64 65 6c 61 64 6f 20 63 6f 6e 20 63 6c 61 73 65 20 70 61 72 61 20 71 75 65 20 73 de.modelado.con.clase.para.que.s
af7a0 75 72 74 61 20 65 66 65 63 74 6f 2e 00 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 urta.efecto..Una.configuraci..n.
af7c0 4f 70 65 6e 56 50 4e 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 4c 44 41 50 20 63 OpenVPN.de.autenticaci..n.LDAP.c
af7e0 6f 6d 70 6c 65 74 61 20 70 6f 64 72 c3 ad 61 20 70 61 72 65 63 65 72 73 65 20 61 6c 20 73 69 67 ompleta.podr..a.parecerse.al.sig
af800 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 3a 00 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 uiente.ejemplo:.A.configuration.
af820 65 78 61 6d 70 6c 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 69 73 20 73 65 63 example.can.be.found.in.this.sec
af840 74 69 6f 6e 2e 20 49 6e 20 74 68 69 73 20 73 69 6d 70 6c 69 66 69 65 64 20 73 63 65 6e 61 72 69 tion..In.this.simplified.scenari
af860 6f 2c 20 6d 61 69 6e 20 74 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 o,.main.things.to.be.considered.
af880 61 72 65 3a 00 55 6e 20 69 6e 74 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 65 20 are:.Un.intento.de.conexi..n.se.
af8a0 6d 6f 73 74 72 61 72 c3 a1 20 63 6f 6d 6f 3a 00 55 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 mostrar...como:.Una.ruta.predete
af8c0 72 6d 69 6e 61 64 61 20 73 65 20 69 6e 73 74 61 6c 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 rminada.se.instala.autom..ticame
af8e0 6e 74 65 20 75 6e 61 20 76 65 7a 20 71 75 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 74 c3 nte.una.vez.que.la.interfaz.est.
af900 a1 20 61 63 74 69 76 61 2e 20 50 61 72 61 20 63 61 6d 62 69 61 72 20 65 73 74 65 20 63 6f 6d 70 ..activa..Para.cambiar.este.comp
af920 6f 72 74 61 6d 69 65 6e 74 6f 2c 20 75 74 69 6c 69 63 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 43 ortamiento,.utilice.la.opci..n.C
af940 4c 49 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 2e 00 53 65 20 70 75 65 64 LI.``no-default-route``..Se.pued
af960 65 20 61 67 72 65 67 61 72 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 e.agregar.una.descripci..n.para.
af980 63 61 64 61 20 49 44 20 64 65 20 72 65 6c c3 a9 20 c3 ba 6e 69 63 6f 2e 20 45 73 74 6f 20 65 73 cada.ID.de.rel.....nico..Esto.es
af9a0 20 c3 ba 74 69 6c 20 70 61 72 61 20 64 69 73 74 69 6e 67 75 69 72 20 65 6e 74 72 65 20 6d c3 ba ...til.para.distinguir.entre.m..
af9c0 6c 74 69 70 6c 65 73 20 70 75 65 72 74 6f 73 2f 61 70 6c 69 63 61 63 69 6f 6e 65 73 20 64 69 66 ltiples.puertos/aplicaciones.dif
af9e0 65 72 65 6e 74 65 73 2e 00 55 6e 20 67 72 75 70 6f 20 64 65 73 68 61 62 69 6c 69 74 61 64 6f 20 erentes..Un.grupo.deshabilitado.
afa00 73 65 20 65 6c 69 6d 69 6e 61 72 c3 a1 20 64 65 6c 20 70 72 6f 63 65 73 6f 20 56 52 52 50 20 79 se.eliminar...del.proceso.VRRP.y
afa20 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 6e 6f 20 70 61 72 74 69 63 69 70 61 72 c3 a1 20 65 6e .su.enrutador.no.participar...en
afa40 20 56 52 52 50 20 70 61 72 61 20 65 73 65 20 56 52 49 44 2e 20 44 65 73 61 70 61 72 65 63 65 72 .VRRP.para.ese.VRID..Desaparecer
afa60 c3 a1 20 64 65 20 6c 61 20 73 61 6c 69 64 61 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 64 65 6c 20 ...de.la.salida.de.comandos.del.
afa80 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 69 6e 67 72 modo.operativo,.en.lugar.de.ingr
afaa0 65 73 61 72 20 61 6c 20 65 73 74 61 64 6f 20 64 65 20 72 65 73 70 61 6c 64 6f 2e 00 55 6e 20 6e esar.al.estado.de.respaldo..Un.n
afac0 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 65 73 20 6c 61 20 65 74 69 71 75 65 74 61 20 ombre.de.dominio.es.la.etiqueta.
afae0 28 6e 6f 6d 62 72 65 29 20 61 73 69 67 6e 61 64 61 20 61 20 75 6e 61 20 72 65 64 20 69 6e 66 6f (nombre).asignada.a.una.red.info
afb00 72 6d c3 a1 74 69 63 61 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 65 73 20 c3 ba 6e rm..tica.y,.por.lo.tanto,.es...n
afb20 69 63 61 2e 20 56 79 4f 53 20 61 67 72 65 67 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f ica..VyOS.agrega.el.nombre.de.do
afb40 6d 69 6e 69 6f 20 63 6f 6d 6f 20 73 75 66 69 6a 6f 20 61 20 63 75 61 6c 71 75 69 65 72 20 6e 6f minio.como.sufijo.a.cualquier.no
afb60 6d 62 72 65 20 6e 6f 20 63 61 6c 69 66 69 63 61 64 6f 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c mbre.no.calificado..Por.ejemplo,
afb80 20 73 69 20 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e .si.configura.el.nombre.de.domin
afba0 69 6f 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 20 79 20 68 61 63 65 20 70 69 6e 67 20 61 6c 20 io.`example.com`.y.hace.ping.al.
afbc0 6e 6f 6d 62 72 65 20 6e 6f 20 63 61 6c 69 66 69 63 61 64 6f 20 64 65 20 60 63 72 75 78 60 2c 20 nombre.no.calificado.de.`crux`,.
afbe0 65 6e 74 6f 6e 63 65 73 20 56 79 4f 53 20 63 61 6c 69 66 69 63 61 20 65 6c 20 6e 6f 6d 62 72 65 entonces.VyOS.califica.el.nombre
afc00 20 63 6f 6d 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2e 00 55 6e 61 20 69 6e .como.`crux.example.com`..Una.in
afc20 74 65 72 66 61 7a 20 66 69 63 74 69 63 69 61 20 70 61 72 61 20 6c 61 20 49 50 20 61 73 69 67 6e terfaz.ficticia.para.la.IP.asign
afc40 61 64 61 20 70 6f 72 20 65 6c 20 70 72 6f 76 65 65 64 6f 72 3b 00 55 6e 61 20 6d 61 72 63 61 20 ada.por.el.proveedor;.Una.marca.
afc60 64 65 20 66 69 72 65 77 61 6c 6c 20 60 60 66 77 6d 61 72 6b 60 60 20 70 65 72 6d 69 74 65 20 75 de.firewall.``fwmark``.permite.u
afc80 73 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 70 75 65 72 74 6f 73 20 70 61 72 61 20 75 6e 20 73 sar.m..ltiples.puertos.para.un.s
afca0 65 72 76 69 64 6f 72 20 76 69 72 74 75 61 6c 20 64 65 20 61 6c 74 61 20 64 69 73 70 6f 6e 69 62 ervidor.virtual.de.alta.disponib
afcc0 69 6c 69 64 61 64 2e 20 55 74 69 6c 69 7a 61 20 65 6c 20 76 61 6c 6f 72 20 66 77 6d 61 72 6b 2e ilidad..Utiliza.el.valor.fwmark.
afce0 00 50 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 63 6f 6d 70 .Puede.encontrar.un.ejemplo.comp
afd00 6c 65 74 6f 20 64 65 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 54 75 leto.de.una.configuraci..n.de.Tu
afd20 6e 6e 65 6c 62 72 6f 6b 65 72 2e 6e 65 74 20 65 6e 20 3a 72 65 66 3a 60 61 71 75 c3 ad 3c 65 78 nnelbroker.net.en.:ref:`aqu..<ex
afd40 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 2d 69 70 76 36 3e 20 60 2e 00 55 6e 20 amples-tunnelbroker-ipv6>.`..Un.
afd60 67 65 6e c3 a9 72 69 63 6f 20 60 3c 6e 61 6d 65 3e 20 60 20 71 75 65 20 68 61 63 65 20 72 65 66 gen..rico.`<name>.`.que.hace.ref
afd80 65 72 65 6e 63 69 61 20 61 20 65 73 74 65 20 73 65 72 76 69 63 69 6f 20 64 65 20 73 69 6e 63 72 erencia.a.este.servicio.de.sincr
afda0 6f 6e 69 7a 61 63 69 c3 b3 6e 2e 00 55 6e 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 65 73 onizaci..n..Un.nombre.de.host.es
afdc0 20 6c 61 20 65 74 69 71 75 65 74 61 20 28 6e 6f 6d 62 72 65 29 20 61 73 69 67 6e 61 64 61 20 61 .la.etiqueta.(nombre).asignada.a
afde0 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 72 65 64 20 28 75 6e 20 68 6f 73 74 29 .un.dispositivo.de.red.(un.host)
afe00 20 65 6e 20 75 6e 61 20 72 65 64 20 79 20 73 65 20 75 73 61 20 70 61 72 61 20 64 69 73 74 69 6e .en.una.red.y.se.usa.para.distin
afe20 67 75 69 72 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 6f 74 72 6f 20 65 6e 20 72 guir.un.dispositivo.de.otro.en.r
afe40 65 64 65 73 20 65 73 70 65 63 c3 ad 66 69 63 61 73 20 6f 20 65 6e 20 49 6e 74 65 72 6e 65 74 2e edes.espec..ficas.o.en.Internet.
afe60 20 50 6f 72 20 6f 74 72 6f 20 6c 61 64 6f 2c 20 65 73 74 65 20 73 65 72 c3 a1 20 65 6c 20 6e 6f .Por.otro.lado,.este.ser...el.no
afe80 6d 62 72 65 20 71 75 65 20 61 70 61 72 65 63 65 72 c3 a1 20 65 6e 20 6c 61 20 6c c3 ad 6e 65 61 mbre.que.aparecer...en.la.l..nea
afea0 20 64 65 20 63 6f 6d 61 6e 64 6f 73 2e 00 55 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 6c .de.comandos..Una.descripci..n.l
afec0 65 67 69 62 6c 65 20 70 6f 72 20 68 75 6d 61 6e 6f 73 20 64 65 20 71 75 c3 a9 20 73 65 20 74 72 egible.por.humanos.de.qu...se.tr
afee0 61 74 61 20 65 73 74 61 20 43 41 2e 00 55 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 6c 65 ata.esta.CA..Una.descripci..n.le
aff00 67 69 62 6c 65 20 70 6f 72 20 68 75 6d 61 6e 6f 73 20 64 65 20 71 75 c3 a9 20 73 65 20 74 72 61 gible.por.humanos.de.qu...se.tra
aff20 74 61 20 65 73 74 65 20 63 65 72 74 69 66 69 63 61 64 6f 2e 00 55 6e 61 20 69 6e 74 65 72 66 61 ta.este.certificado..Una.interfa
aff40 7a 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 73 69 65 6d 70 72 65 20 65 73 74 c3 a1 20 61 63 74 z.de.b..squeda.siempre.est...act
aff60 69 76 61 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 70 6f 64 72 c3 ad 61 20 75 73 61 72 73 65 20 70 iva,.por.lo.que.podr..a.usarse.p
aff80 61 72 61 20 61 64 6d 69 6e 69 73 74 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6f 20 63 6f ara.administrar.el.tr..fico.o.co
affa0 6d 6f 20 6f 72 69 67 65 6e 2f 64 65 73 74 69 6e 6f 20 70 61 72 61 20 79 20 3a 61 62 62 72 3a 60 mo.origen/destino.para.y.:abbr:`
affc0 49 47 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 IGP.(Protocolo.de.puerta.de.enla
affe0 63 65 20 69 6e 74 65 72 69 6f 72 29 60 20 63 6f 6d 6f 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 ce.interior)`.como.:ref:`routing
b0000 2d 62 67 70 60 20 70 61 72 61 20 71 75 65 20 73 75 20 65 6e 6c 61 63 65 20 42 47 50 20 69 6e 74 -bgp`.para.que.su.enlace.BGP.int
b0020 65 72 6e 6f 20 6e 6f 20 64 65 70 65 6e 64 61 20 65 6e 20 6c 6f 73 20 65 73 74 61 64 6f 73 20 64 erno.no.dependa.en.los.estados.d
b0040 65 6c 20 65 6e 6c 61 63 65 20 66 c3 ad 73 69 63 6f 20 79 20 73 65 20 70 75 65 64 65 6e 20 65 6c el.enlace.f..sico.y.se.pueden.el
b0060 65 67 69 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 75 74 61 73 20 68 61 63 69 61 20 65 6c 20 64 egir.m..ltiples.rutas.hacia.el.d
b0080 65 73 74 69 6e 6f 2e 20 53 69 65 6d 70 72 65 20 73 65 20 64 65 62 65 20 70 72 65 66 65 72 69 72 estino..Siempre.se.debe.preferir
b00a0 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 .una.interfaz.:ref:`dummy-interf
b00c0 61 63 65 60 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 ace`.a.una.interfaz.:ref:`loopba
b00e0 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 55 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 61 64 ck-interface`..Un.dispositivo.ad
b0100 6d 69 6e 69 73 74 72 61 64 6f 20 65 73 20 75 6e 20 6e 6f 64 6f 20 64 65 20 72 65 64 20 71 75 65 ministrado.es.un.nodo.de.red.que
b0120 20 69 6d 70 6c 65 6d 65 6e 74 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 53 4e 4d 50 20 71 75 .implementa.una.interfaz.SNMP.qu
b0140 65 20 70 65 72 6d 69 74 65 20 65 6c 20 61 63 63 65 73 6f 20 75 6e 69 64 69 72 65 63 63 69 6f 6e e.permite.el.acceso.unidireccion
b0160 61 6c 20 28 73 6f 6c 6f 20 6c 65 63 74 75 72 61 29 20 6f 20 62 69 64 69 72 65 63 63 69 6f 6e 61 al.(solo.lectura).o.bidirecciona
b0180 6c 20 28 6c 65 63 74 75 72 61 20 79 20 65 73 63 72 69 74 75 72 61 29 20 61 20 69 6e 66 6f 72 6d l.(lectura.y.escritura).a.inform
b01a0 61 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 6c 20 6e 6f 64 6f 2e 20 4c 6f 73 aci..n.espec..fica.del.nodo..Los
b01c0 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 73 20 69 6e 74 65 .dispositivos.administrados.inte
b01e0 72 63 61 6d 62 69 61 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 rcambian.informaci..n.espec..fic
b0200 61 20 64 65 6c 20 6e 6f 64 6f 20 63 6f 6e 20 6c 6f 73 20 4e 4d 53 2e 20 41 20 76 65 63 65 73 20 a.del.nodo.con.los.NMS..A.veces.
b0220 6c 6c 61 6d 61 64 6f 73 20 65 6c 65 6d 65 6e 74 6f 73 20 64 65 20 72 65 64 2c 20 6c 6f 73 20 64 llamados.elementos.de.red,.los.d
b0240 69 73 70 6f 73 69 74 69 76 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 73 20 70 75 65 64 65 6e ispositivos.administrados.pueden
b0260 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 74 69 70 6f 20 64 65 20 64 69 73 70 6f 73 69 74 69 .ser.cualquier.tipo.de.dispositi
b0280 76 6f 2c 20 69 6e 63 6c 75 69 64 6f 73 2c 20 65 6e 74 72 65 20 6f 74 72 6f 73 2c 20 65 6e 72 75 vo,.incluidos,.entre.otros,.enru
b02a0 74 61 64 6f 72 65 73 2c 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 61 63 63 65 73 6f 2c 20 63 tadores,.servidores.de.acceso,.c
b02c0 6f 6e 6d 75 74 61 64 6f 72 65 73 2c 20 6d c3 b3 64 65 6d 73 20 64 65 20 63 61 62 6c 65 2c 20 70 onmutadores,.m..dems.de.cable,.p
b02e0 75 65 6e 74 65 73 2c 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 65 73 2c 20 74 65 6c c3 a9 66 6f 6e uentes,.concentradores,.tel..fon
b0300 6f 73 20 49 50 2c 20 63 c3 a1 6d 61 72 61 73 20 64 65 20 76 69 64 65 6f 20 49 50 2c 20 68 6f 73 os.IP,.c..maras.de.video.IP,.hos
b0320 74 73 20 69 6e 66 6f 72 6d c3 a1 74 69 63 6f 73 20 65 20 69 6d 70 72 65 73 6f 72 61 73 2e 00 55 ts.inform..ticos.e.impresoras..U
b0340 6e 20 66 69 6c 74 72 6f 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 70 75 65 64 65 20 63 n.filtro.de.coincidencia.puede.c
b0360 6f 6e 74 65 6e 65 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 63 72 69 74 65 72 69 6f 73 20 79 20 63 ontener.m..ltiples.criterios.y.c
b0380 6f 69 6e 63 69 64 69 72 c3 a1 20 63 6f 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 69 20 74 6f oincidir...con.el.tr..fico.si.to
b03a0 64 6f 73 20 65 73 6f 73 20 63 72 69 74 65 72 69 6f 73 20 73 6f 6e 20 76 65 72 64 61 64 65 72 6f dos.esos.criterios.son.verdadero
b03c0 73 2e 00 55 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 73 75 70 65 72 76 69 73 61 64 s..Una.ruta.est..tica.supervisad
b03e0 61 20 63 6f 6e 64 69 63 69 6f 6e 61 20 6c 61 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 65 6e 20 a.condiciona.la.instalaci..n.en.
b0400 6c 61 20 52 49 42 20 65 6e 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 la.RIB.en.el.estado.de.ejecuci..
b0420 6e 20 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 42 46 44 3a 20 63 75 61 6e 64 6f 20 6c 61 20 73 n.de.la.sesi..n.BFD:.cuando.la.s
b0440 65 73 69 c3 b3 6e 20 42 46 44 20 65 73 74 c3 a1 20 61 63 74 69 76 61 2c 20 6c 61 20 72 75 74 61 esi..n.BFD.est...activa,.la.ruta
b0460 20 73 65 20 69 6e 73 74 61 6c 61 20 65 6e 20 6c 61 20 52 49 42 2c 20 70 65 72 6f 20 63 75 61 6e .se.instala.en.la.RIB,.pero.cuan
b0480 64 6f 20 6c 61 20 73 65 73 69 c3 b3 6e 20 42 46 44 20 65 73 74 c3 a1 20 69 6e 61 63 74 69 76 61 do.la.sesi..n.BFD.est...inactiva
b04a0 2c 20 73 65 20 65 6c 69 6d 69 6e 61 20 64 65 20 6c 61 20 52 49 42 2e 00 55 6e 61 20 65 73 74 61 ,.se.elimina.de.la.RIB..Una.esta
b04c0 63 69 c3 b3 6e 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 ci..n.de.administraci..n.de.red.
b04e0 65 6a 65 63 75 74 61 20 61 70 6c 69 63 61 63 69 6f 6e 65 73 20 71 75 65 20 6d 6f 6e 69 74 6f 72 ejecuta.aplicaciones.que.monitor
b0500 65 61 6e 20 79 20 63 6f 6e 74 72 6f 6c 61 6e 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 ean.y.controlan.los.dispositivos
b0520 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 73 2e 20 4c 6f 73 20 4e 4d 53 20 70 72 6f 70 6f 72 63 69 .administrados..Los.NMS.proporci
b0540 6f 6e 61 6e 20 6c 61 20 6d 61 79 6f 72 20 70 61 72 74 65 20 64 65 20 6c 6f 73 20 72 65 63 75 72 onan.la.mayor.parte.de.los.recur
b0560 73 6f 73 20 64 65 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 79 20 6d 65 6d 6f 72 69 61 20 6e sos.de.procesamiento.y.memoria.n
b0580 65 63 65 73 61 72 69 6f 73 20 70 61 72 61 20 6c 61 20 67 65 73 74 69 c3 b3 6e 20 64 65 20 6c 61 ecesarios.para.la.gesti..n.de.la
b05a0 20 72 65 64 2e 20 55 6e 6f 20 6f 20 6d c3 a1 73 20 4e 4d 53 20 70 75 65 64 65 6e 20 65 78 69 73 .red..Uno.o.m..s.NMS.pueden.exis
b05c0 74 69 72 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 72 65 64 20 61 64 6d 69 6e 69 73 74 72 61 64 tir.en.cualquier.red.administrad
b05e0 61 2e 00 53 65 20 70 72 65 73 65 6e 74 61 20 75 6e 61 20 6e 75 65 76 61 20 69 6e 74 65 72 66 61 a..Se.presenta.una.nueva.interfa
b0600 7a 20 60 60 50 6f 72 74 2d 63 68 61 6e 6e 65 6c 31 60 60 2c 20 74 6f 64 61 20 6c 61 20 63 6f 6e z.``Port-channel1``,.toda.la.con
b0620 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6d 6f 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 figuraci..n.como.las.interfaces.
b0640 56 4c 41 4e 20 70 65 72 6d 69 74 69 64 61 73 2c 20 53 54 50 20 6f 63 75 72 72 69 72 c3 a1 20 61 VLAN.permitidas,.STP.ocurrir...a
b0660 71 75 c3 ad 2e 00 53 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 20 6c c3 ad qu....Se.puede.establecer.un.l..
b0680 6d 69 74 65 20 64 65 20 74 61 73 61 20 64 65 20 70 61 71 75 65 74 65 73 20 70 61 72 61 20 71 75 mite.de.tasa.de.paquetes.para.qu
b06a0 65 20 75 6e 61 20 72 65 67 6c 61 20 61 70 6c 69 71 75 65 20 6c 61 20 72 65 67 6c 61 20 61 6c 20 e.una.regla.aplique.la.regla.al.
b06c0 74 72 c3 a1 66 69 63 6f 20 70 6f 72 20 65 6e 63 69 6d 61 20 6f 20 70 6f 72 20 64 65 62 61 6a 6f tr..fico.por.encima.o.por.debajo
b06e0 20 64 65 20 75 6e 20 75 6d 62 72 61 6c 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 50 61 72 61 20 .de.un.umbral.espec..fico..Para.
b0700 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 75 73 6f 20 64 65 20 6c 69 6d 69 74 61 63 69 c3 b3 6e configurar.el.uso.de.limitaci..n
b0720 20 64 65 20 76 65 6c 6f 63 69 64 61 64 3a 00 41 20 70 61 63 6b 65 74 20 74 68 61 74 20 66 69 6e .de.velocidad:.A.packet.that.fin
b0740 64 73 20 61 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 ds.a.matching.entry.in.the.flowt
b0760 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 68 69 74 29 20 69 73 20 74 72 61 6e 73 6d 69 74 able.(flowtable.hit).is.transmit
b0780 74 65 64 20 74 6f 20 74 68 65 20 6f 75 74 70 75 74 20 6e 65 74 64 65 76 69 63 65 2c 20 68 65 6e ted.to.the.output.netdevice,.hen
b07a0 63 65 2c 20 70 61 63 6b 65 74 73 20 62 79 70 61 73 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 ce,.packets.bypass.the.classic.I
b07c0 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 2a P.forwarding.path.and.uses.the.*
b07e0 2a 46 61 73 74 20 50 61 74 68 2a 2a 20 28 6f 72 61 6e 67 65 20 63 69 72 63 6c 65 73 20 70 61 74 *Fast.Path**.(orange.circles.pat
b0800 68 29 2e 20 54 68 65 20 76 69 73 69 62 6c 65 20 65 66 66 65 63 74 20 69 73 20 74 68 61 74 20 79 h)..The.visible.effect.is.that.y
b0820 6f 75 20 64 6f 20 6e 6f 74 20 73 65 65 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 66 72 6f 6d ou.do.not.see.these.packets.from
b0840 20 61 6e 79 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 63 6f 6d 69 .any.of.the.Netfilter.hooks.comi
b0860 6e 67 20 61 66 74 65 72 20 69 6e 67 72 65 73 73 2e 20 49 6e 20 63 61 73 65 20 74 68 61 74 20 74 ng.after.ingress..In.case.that.t
b0880 68 65 72 65 20 69 73 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 here.is.no.matching.entry.in.the
b08a0 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 6d 69 73 73 29 2c 20 74 68 65 .flowtable.(flowtable.miss),.the
b08c0 20 70 61 63 6b 65 74 20 66 6f 6c 6c 6f 77 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 .packet.follows.the.classic.IP.f
b08e0 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 2e 00 53 65 20 69 6d 70 6f 6e 65 20 75 6e 61 20 70 65 orwarding.path..Se.impone.una.pe
b0900 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 31 30 30 30 20 63 61 64 61 20 76 65 7a 20 71 75 65 nalizaci..n.de.1000.cada.vez.que
b0920 20 66 61 6c 6c 61 20 6c 61 20 72 75 74 61 2e 20 43 75 61 6e 64 6f 20 6c 61 73 20 73 61 6e 63 69 .falla.la.ruta..Cuando.las.sanci
b0940 6f 6e 65 73 20 61 6c 63 61 6e 7a 61 6e 20 75 6e 20 75 6d 62 72 61 6c 20 70 72 65 64 65 66 69 6e ones.alcanzan.un.umbral.predefin
b0960 69 64 6f 20 28 76 61 6c 6f 72 20 64 65 20 73 75 70 72 65 73 69 c3 b3 6e 29 2c 20 65 6c 20 65 6e ido.(valor.de.supresi..n),.el.en
b0980 72 75 74 61 64 6f 72 20 64 65 6a 61 20 64 65 20 61 6e 75 6e 63 69 61 72 20 6c 61 20 72 75 74 61 rutador.deja.de.anunciar.la.ruta
b09a0 2e 00 53 65 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 ..Se.requiere.una.interfaz.f..si
b09c0 63 61 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 20 65 73 74 61 20 69 6e 73 74 61 6e 63 69 61 20 ca.para.conectar.esta.instancia.
b09e0 64 65 20 4d 41 43 73 65 63 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 73 61 6c 65 20 de.MACsec..El.tr..fico.que.sale.
b0a00 64 65 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 61 68 6f 72 61 20 73 65 20 61 75 74 65 6e 74 de.esta.interfaz.ahora.se.autent
b0a20 69 63 61 72 c3 a1 2f 65 6e 63 72 69 70 74 61 72 c3 a1 2e 00 53 65 20 70 75 65 64 65 20 64 65 66 icar../encriptar....Se.puede.def
b0a40 69 6e 69 72 20 75 6e 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 75 73 61 inir.un.grupo.de.direcciones.usa
b0a60 6e 64 6f 20 75 6e 20 67 75 69 c3 b3 6e 20 65 6e 74 72 65 20 64 6f 73 20 64 69 72 65 63 63 69 6f ndo.un.gui..n.entre.dos.direccio
b0a80 6e 65 73 20 49 50 3a 00 55 6e 20 70 75 65 72 74 6f 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 nes.IP:.Un.puerto.se.puede.confi
b0aa0 67 75 72 61 72 20 63 6f 6e 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 6f gurar.con.un.n..mero.de.puerto.o
b0ac0 20 75 6e 20 6e 6f 6d 62 72 65 20 71 75 65 20 73 65 20 64 65 66 69 6e 65 20 61 71 75 c3 ad 3a 20 .un.nombre.que.se.define.aqu..:.
b0ae0 60 60 2f 65 74 63 2f 73 65 72 76 69 63 65 73 60 60 2e 00 55 6e 61 20 63 6f 6e 73 75 6c 74 61 20 ``/etc/services``..Una.consulta.
b0b00 70 61 72 61 20 6c 61 20 71 75 65 20 6e 6f 20 68 61 79 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 para.la.que.no.hay.una.respuesta
b0b20 20 61 75 74 6f 72 69 7a 61 64 61 20 73 65 20 61 6c 6d 61 63 65 6e 61 20 65 6e 20 63 61 63 68 c3 .autorizada.se.almacena.en.cach.
b0b40 a9 20 70 61 72 61 20 6e 65 67 61 72 20 72 c3 a1 70 69 64 61 6d 65 6e 74 65 20 6c 61 20 65 78 69 ..para.negar.r..pidamente.la.exi
b0b60 73 74 65 6e 63 69 61 20 64 65 20 75 6e 20 72 65 67 69 73 74 72 6f 20 6d c3 a1 73 20 61 64 65 6c stencia.de.un.registro.m..s.adel
b0b80 61 6e 74 65 2c 20 73 69 6e 20 70 6f 6e 65 72 20 75 6e 61 20 63 61 72 67 61 20 70 65 73 61 64 61 ante,.sin.poner.una.carga.pesada
b0ba0 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 72 65 6d 6f 74 6f 2e 20 45 6e 20 6c 61 20 70 72 .en.el.servidor.remoto..En.la.pr
b0bc0 c3 a1 63 74 69 63 61 2c 20 6c 6f 73 20 63 61 63 68 c3 a9 73 20 70 75 65 64 65 6e 20 73 61 74 75 ..ctica,.los.cach..s.pueden.satu
b0be0 72 61 72 73 65 20 63 6f 6e 20 63 69 65 6e 74 6f 73 20 64 65 20 6d 69 6c 65 73 20 64 65 20 68 6f rarse.con.cientos.de.miles.de.ho
b0c00 73 74 73 20 71 75 65 20 73 65 20 70 72 75 65 62 61 6e 20 73 6f 6c 6f 20 75 6e 61 20 76 65 7a 2e sts.que.se.prueban.solo.una.vez.
b0c20 00 55 6e 61 20 69 6e 64 69 63 61 63 69 c3 b3 6e 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 4e 48 52 .Una.indicaci..n.de.tr..fico.NHR
b0c40 50 20 72 65 63 69 62 69 64 61 20 61 63 74 69 76 61 72 c3 a1 20 6c 61 20 72 65 73 6f 6c 75 63 69 P.recibida.activar...la.resoluci
b0c60 c3 b3 6e 20 79 20 65 6c 20 65 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 64 65 20 75 6e 61 20 ..n.y.el.establecimiento.de.una.
b0c80 72 75 74 61 20 64 65 20 61 74 61 6a 6f 2e 00 55 6e 61 20 49 44 20 64 65 20 74 61 62 6c 61 20 64 ruta.de.atajo..Una.ID.de.tabla.d
b0ca0 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 6e 6f 20 73 65 20 70 75 65 64 65 20 6d 6f 64 69 66 e.enrutamiento.no.se.puede.modif
b0cc0 69 63 61 72 20 75 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 61 73 69 67 6e 61 2e 20 53 6f 6c 6f icar.una.vez.que.se.asigna..Solo
b0ce0 20 73 65 20 70 75 65 64 65 20 63 61 6d 62 69 61 72 20 65 6c 69 6d 69 6e 61 6e 64 6f 20 79 20 76 .se.puede.cambiar.eliminando.y.v
b0d00 6f 6c 76 69 65 6e 64 6f 20 61 20 61 67 72 65 67 61 72 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 olviendo.a.agregar.la.instancia.
b0d20 64 65 20 56 52 46 2e 00 55 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 65 73 de.VRF..Un.conjunto.de.reglas.es
b0d40 20 75 6e 61 20 63 6f 6c 65 63 63 69 c3 b3 6e 20 63 6f 6e 20 6e 6f 6d 62 72 65 20 64 65 20 72 65 .una.colecci..n.con.nombre.de.re
b0d60 67 6c 61 73 20 64 65 20 66 69 72 65 77 61 6c 6c 20 71 75 65 20 73 65 20 70 75 65 64 65 6e 20 61 glas.de.firewall.que.se.pueden.a
b0d80 70 6c 69 63 61 72 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 6f 20 75 6e 61 20 7a 6f 6e 61 plicar.a.una.interfaz.o.una.zona
b0da0 2e 20 43 61 64 61 20 72 65 67 6c 61 20 65 73 74 c3 a1 20 6e 75 6d 65 72 61 64 61 2c 20 74 69 65 ..Cada.regla.est...numerada,.tie
b0dc0 6e 65 20 75 6e 61 20 61 63 63 69 c3 b3 6e 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 73 69 20 6c ne.una.acci..n.para.aplicar.si.l
b0de0 61 20 72 65 67 6c 61 20 63 6f 69 6e 63 69 64 65 20 79 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 a.regla.coincide.y.la.capacidad.
b0e00 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 70 61 72 de.especificar.los.criterios.par
b0e20 61 20 63 6f 69 6e 63 69 64 69 72 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 64 61 74 a.coincidir..Los.paquetes.de.dat
b0e40 6f 73 20 70 61 73 61 6e 20 70 6f 72 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 31 20 61 20 39 os.pasan.por.las.reglas.de.1.a.9
b0e60 39 39 39 39 39 2c 20 65 6e 20 65 6c 20 70 72 69 6d 65 72 20 70 61 72 74 69 64 6f 20 73 65 20 65 99999,.en.el.primer.partido.se.e
b0e80 6a 65 63 75 74 61 72 c3 a1 20 6c 61 20 61 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 jecutar...la.acci..n.de.la.regla
b0ea0 2e 00 55 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 65 73 20 75 6e 61 20 63 ..Un.conjunto.de.reglas.es.una.c
b0ec0 6f 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 67 6c 61 73 20 63 6f 6e 20 6e 6f 6d 62 72 65 20 71 olecci..n.de.reglas.con.nombre.q
b0ee0 75 65 20 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 61 20 75 6e 61 20 69 6e 74 65 72 66 ue.se.puede.aplicar.a.una.interf
b0f00 61 7a 2e 20 43 61 64 61 20 72 65 67 6c 61 20 65 73 74 c3 a1 20 6e 75 6d 65 72 61 64 61 2c 20 74 az..Cada.regla.est...numerada,.t
b0f20 69 65 6e 65 20 75 6e 61 20 61 63 63 69 c3 b3 6e 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 73 69 iene.una.acci..n.para.aplicar.si
b0f40 20 6c 61 20 72 65 67 6c 61 20 63 6f 69 6e 63 69 64 65 20 79 20 6c 61 20 63 61 70 61 63 69 64 61 .la.regla.coincide.y.la.capacida
b0f60 64 20 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 70 d.de.especificar.los.criterios.p
b0f80 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 64 ara.coincidir..Los.paquetes.de.d
b0fa0 61 74 6f 73 20 70 61 73 61 6e 20 70 6f 72 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 31 20 61 atos.pasan.por.las.reglas.de.1.a
b0fc0 20 39 39 39 39 39 39 2c 20 65 6e 20 65 6c 20 70 72 69 6d 65 72 20 70 61 72 74 69 64 6f 20 73 65 .999999,.en.el.primer.partido.se
b0fe0 20 65 6a 65 63 75 74 61 72 c3 a1 20 6c 61 20 61 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 .ejecutar...la.acci..n.de.la.reg
b1000 6c 61 2e 00 53 65 20 70 75 65 64 65 20 65 6a 65 63 75 74 61 72 20 75 6e 20 73 63 72 69 70 74 20 la..Se.puede.ejecutar.un.script.
b1020 63 75 61 6e 64 6f 20 73 65 20 70 72 6f 64 75 63 65 20 75 6e 20 63 61 6d 62 69 6f 20 64 65 20 65 cuando.se.produce.un.cambio.de.e
b1040 73 74 61 64 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 4c 6f 73 20 73 63 72 69 70 74 stado.de.la.interfaz..Los.script
b1060 73 20 73 65 20 65 6a 65 63 75 74 61 6e 20 64 65 73 64 65 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 s.se.ejecutan.desde./config/scri
b1080 70 74 73 2c 20 70 61 72 61 20 75 6e 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 64 69 66 65 72 65 6e pts,.para.una.ubicaci..n.diferen
b10a0 74 65 2c 20 65 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 72 75 74 61 20 63 6f 6d 70 6c 65 74 61 te,.especifique.la.ruta.completa
b10c0 3a 00 55 6e 20 49 44 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 :.Un.ID.de.segmento.que.contiene
b10e0 20 75 6e 20 70 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 63 61 6c .un.prefijo.de.direcci..n.IP.cal
b1100 63 75 6c 61 64 6f 20 70 6f 72 20 75 6e 20 49 47 50 20 65 6e 20 6c 61 20 72 65 64 20 70 72 69 6e culado.por.un.IGP.en.la.red.prin
b1120 63 69 70 61 6c 20 64 65 6c 20 70 72 6f 76 65 65 64 6f 72 20 64 65 20 73 65 72 76 69 63 69 6f 73 cipal.del.proveedor.de.servicios
b1140 2e 20 4c 6f 73 20 53 49 44 20 64 65 20 70 72 65 66 69 6a 6f 20 73 6f 6e 20 c3 ba 6e 69 63 6f 73 ..Los.SID.de.prefijo.son...nicos
b1160 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 2c 20 65 73 74 65 20 76 61 6c 6f 72 20 6c 6f 20 69 64 65 6e .globalmente,.este.valor.lo.iden
b1180 74 69 66 69 63 61 00 55 6e 61 20 65 73 74 61 63 69 c3 b3 6e 20 64 65 20 65 6e 76 c3 ad 6f 20 28 tifica.Una.estaci..n.de.env..o.(
b11a0 63 6f 6d 70 75 74 61 64 6f 72 61 20 6f 20 63 6f 6e 6d 75 74 61 64 6f 72 20 64 65 20 72 65 64 29 computadora.o.conmutador.de.red)
b11c0 20 70 75 65 64 65 20 65 73 74 61 72 20 74 72 61 6e 73 6d 69 74 69 65 6e 64 6f 20 64 61 74 6f 73 .puede.estar.transmitiendo.datos
b11e0 20 6d c3 a1 73 20 72 c3 a1 70 69 64 6f 20 64 65 20 6c 6f 20 71 75 65 20 65 6c 20 6f 74 72 6f 20 .m..s.r..pido.de.lo.que.el.otro.
b1200 65 78 74 72 65 6d 6f 20 64 65 6c 20 65 6e 6c 61 63 65 20 70 75 65 64 65 20 61 63 65 70 74 61 72 extremo.del.enlace.puede.aceptar
b1220 6c 6f 73 2e 20 4d 65 64 69 61 6e 74 65 20 65 6c 20 63 6f 6e 74 72 6f 6c 20 64 65 20 66 6c 75 6a los..Mediante.el.control.de.fluj
b1240 6f 2c 20 6c 61 20 65 73 74 61 63 69 c3 b3 6e 20 72 65 63 65 70 74 6f 72 61 20 70 75 65 64 65 20 o,.la.estaci..n.receptora.puede.
b1260 73 65 c3 b1 61 6c 61 72 20 61 6c 20 72 65 6d 69 74 65 6e 74 65 20 73 6f 6c 69 63 69 74 61 6e 64 se..alar.al.remitente.solicitand
b1280 6f 20 6c 61 20 73 75 73 70 65 6e 73 69 c3 b3 6e 20 64 65 20 6c 61 73 20 74 72 61 6e 73 6d 69 73 o.la.suspensi..n.de.las.transmis
b12a0 69 6f 6e 65 73 20 68 61 73 74 61 20 71 75 65 20 65 6c 20 72 65 63 65 70 74 6f 72 20 73 65 20 70 iones.hasta.que.el.receptor.se.p
b12c0 6f 6e 67 61 20 61 6c 20 64 c3 ad 61 2e 00 55 6e 61 20 72 65 64 20 63 6f 6d 70 61 72 74 69 64 61 onga.al.d..a..Una.red.compartida
b12e0 20 6c 6c 61 6d 61 64 61 20 60 60 4e 45 54 31 60 60 20 73 69 72 76 65 20 61 20 6c 61 20 73 75 62 .llamada.``NET1``.sirve.a.la.sub
b1300 72 65 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 60 60 00 55 6e 61 20 63 6f 6e 66 69 67 red.``2001:db8::/64``.Una.config
b1320 75 72 61 63 69 c3 b3 6e 20 42 47 50 20 73 69 6d 70 6c 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 uraci..n.BGP.simple.a.trav..s.de
b1340 20 49 50 76 36 2e 00 55 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 73 69 6d 70 6c 65 20 64 65 20 64 .IPv6..Una.pol..tica.simple.de.d
b1360 65 74 65 63 63 69 c3 b3 6e 20 74 65 6d 70 72 61 6e 61 20 61 6c 65 61 74 6f 72 69 61 20 28 52 45 etecci..n.temprana.aleatoria.(RE
b1380 44 29 20 63 6f 6d 65 6e 7a 61 72 c3 ad 61 20 61 20 64 65 73 63 61 72 74 61 72 20 61 6c 65 61 74 D).comenzar..a.a.descartar.aleat
b13a0 6f 72 69 61 6d 65 6e 74 65 20 70 61 71 75 65 74 65 73 20 64 65 20 75 6e 61 20 63 6f 6c 61 20 61 oriamente.paquetes.de.una.cola.a
b13c0 6e 74 65 73 20 64 65 20 71 75 65 20 61 6c 63 61 6e 63 65 20 73 75 20 6c c3 ad 6d 69 74 65 20 64 ntes.de.que.alcance.su.l..mite.d
b13e0 65 20 63 6f 6c 61 2c 20 65 76 69 74 61 6e 64 6f 20 61 73 c3 ad 20 6c 61 20 63 6f 6e 67 65 73 74 e.cola,.evitando.as...la.congest
b1400 69 c3 b3 6e 2e 20 45 73 6f 20 65 73 20 62 75 65 6e 6f 20 70 61 72 61 20 6c 61 73 20 63 6f 6e 65 i..n..Eso.es.bueno.para.las.cone
b1420 78 69 6f 6e 65 73 20 54 43 50 2c 20 79 61 20 71 75 65 20 6c 61 20 65 6c 69 6d 69 6e 61 63 69 c3 xiones.TCP,.ya.que.la.eliminaci.
b1440 b3 6e 20 67 72 61 64 75 61 6c 20 64 65 20 70 61 71 75 65 74 65 73 20 61 63 74 c3 ba 61 20 63 6f .n.gradual.de.paquetes.act..a.co
b1460 6d 6f 20 75 6e 61 20 73 65 c3 b1 61 6c 20 70 61 72 61 20 71 75 65 20 65 6c 20 72 65 6d 69 74 65 mo.una.se..al.para.que.el.remite
b1480 6e 74 65 20 64 69 73 6d 69 6e 75 79 61 20 73 75 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 74 72 nte.disminuya.su.velocidad.de.tr
b14a0 61 6e 73 6d 69 73 69 c3 b3 6e 2e 00 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 ansmisi..n..Una.configuraci..n.s
b14c0 65 6e 63 69 6c 6c 61 20 64 65 20 65 42 47 50 3a 00 55 6e 20 65 6a 65 6d 70 6c 6f 20 73 69 6d 70 encilla.de.eBGP:.Un.ejemplo.simp
b14e0 6c 65 20 64 65 20 53 68 61 70 65 72 20 75 73 61 6e 64 6f 20 70 72 69 6f 72 69 64 61 64 65 73 2e le.de.Shaper.usando.prioridades.
b1500 00 55 6e 20 65 6a 65 6d 70 6c 6f 20 73 69 6d 70 6c 65 20 64 65 20 75 6e 61 20 70 6f 6c c3 ad 74 .Un.ejemplo.simple.de.una.pol..t
b1520 69 63 61 20 46 51 2d 43 6f 44 65 6c 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 20 64 65 6e 74 72 6f ica.FQ-CoDel.que.funciona.dentro
b1540 20 64 65 20 75 6e 61 20 64 65 20 53 68 61 70 65 72 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 .de.una.de.Shaper..A.simplified.
b1560 74 72 61 66 66 69 63 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 2c 20 62 61 73 65 64 20 6f 6e 20 4e traffic.flow.diagram,.based.on.N
b1580 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e etfilter.packet.flow,.is.shown.n
b15a0 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 ext,.in.order.to.have.a.full.vie
b15c0 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 w.and.understanding.of.how.packe
b15e0 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 ts.are.processed,.and.what.possi
b1600 62 6c 65 20 70 61 74 68 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 ble.paths.traffic.can.take..A.si
b1620 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 2c 20 62 61 73 65 64 20 6f 6e 20 mplified.traffic.flow,.based.on.
b1640 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 Netfilter.packet.flow,.is.shown.
b1660 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 next,.in.order.to.have.a.full.vi
b1680 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b ew.and.understanding.of.how.pack
b16a0 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 ets.are.processed,.and.what.poss
b16c0 69 62 6c 65 20 70 61 74 68 73 20 63 61 6e 20 74 61 6b 65 2e 00 55 6e 61 20 73 6f 6c 61 20 72 65 ible.paths.can.take..Una.sola.re
b16e0 64 20 69 6e 74 65 72 6e 61 20 79 20 72 65 64 20 65 78 74 65 72 6e 61 2e 20 55 74 69 6c 69 63 65 d.interna.y.red.externa..Utilice
b1700 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 36 36 20 70 61 72 61 20 63 6f 6e 65 63 .el.dispositivo.NAT66.para.conec
b1720 74 61 72 20 75 6e 61 20 c3 ba 6e 69 63 61 20 72 65 64 20 69 6e 74 65 72 6e 61 20 79 20 75 6e 61 tar.una...nica.red.interna.y.una
b1740 20 72 65 64 20 70 c3 ba 62 6c 69 63 61 2c 20 79 20 6c 6f 73 20 68 6f 73 74 73 20 64 65 20 6c 61 .red.p..blica,.y.los.hosts.de.la
b1760 20 72 65 64 20 69 6e 74 65 72 6e 61 20 75 74 69 6c 69 7a 61 6e 20 70 72 65 66 69 6a 6f 73 20 64 .red.interna.utilizan.prefijos.d
b1780 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 71 75 65 20 73 6f 6c 6f 20 61 64 6d 69 74 e.direcci..n.IPv6.que.solo.admit
b17a0 65 6e 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 6e 74 72 6f 20 64 65 6c 20 72 61 en.el.enrutamiento.dentro.del.ra
b17c0 6e 67 6f 20 6c 6f 63 61 6c 2e 20 43 75 61 6e 64 6f 20 75 6e 20 68 6f 73 74 20 65 6e 20 6c 61 20 ngo.local..Cuando.un.host.en.la.
b17e0 72 65 64 20 69 6e 74 65 72 6e 61 20 61 63 63 65 64 65 20 61 20 6c 61 20 72 65 64 20 65 78 74 65 red.interna.accede.a.la.red.exte
b1800 72 6e 61 2c 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 36 36 20 63 6f 6e 76 65 72 rna,.el.dispositivo.NAT66.conver
b1820 74 69 72 c3 a1 20 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 tir...el.prefijo.de.direcci..n.I
b1840 50 76 36 20 64 65 20 6f 72 69 67 65 6e 20 65 6e 20 65 6c 20 6d 65 6e 73 61 6a 65 20 65 6e 20 75 Pv6.de.origen.en.el.mensaje.en.u
b1860 6e 20 70 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 20 n.prefijo.de.direcci..n.IPv6.de.
b1880 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 67 6c 6f 62 61 6c 2e 00 55 6e 61 20 65 73 74 61 63 69 c3 unidifusi..n.global..Una.estaci.
b18a0 b3 6e 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 75 6e 20 63 6c 69 65 6e 74 65 20 57 69 2d 46 69 20 .n.act..a.como.un.cliente.Wi-Fi.
b18c0 61 63 63 65 64 69 65 6e 64 6f 20 61 20 6c 61 20 72 65 64 20 61 20 74 72 61 76 c3 a9 73 20 64 65 accediendo.a.la.red.a.trav..s.de
b18e0 20 75 6e 20 57 41 50 20 64 69 73 70 6f 6e 69 62 6c 65 00 55 6e 20 67 72 75 70 6f 20 64 65 20 73 .un.WAP.disponible.Un.grupo.de.s
b1900 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c 6f 73 20 67 incronizaci..n.permite.que.los.g
b1920 72 75 70 6f 73 20 56 52 52 50 20 72 65 61 6c 69 63 65 6e 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 rupos.VRRP.realicen.la.transici.
b1940 b3 6e 20 6a 75 6e 74 6f 73 2e 00 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 74 c3 .n.juntos..Una.configuraci..n.t.
b1960 ad 70 69 63 61 20 75 73 61 6e 64 6f 20 32 20 6e 6f 64 6f 73 2e 00 55 6e 20 70 72 6f 62 6c 65 6d .pica.usando.2.nodos..Un.problem
b1980 61 20 74 c3 ad 70 69 63 6f 20 63 6f 6e 20 65 6c 20 75 73 6f 20 64 65 20 4e 41 54 20 79 20 65 6c a.t..pico.con.el.uso.de.NAT.y.el
b19a0 20 61 6c 6f 6a 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 72 76 69 64 6f 72 65 73 20 70 c3 ba 62 6c .alojamiento.de.servidores.p..bl
b19c0 69 63 6f 73 20 65 73 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 6c 6f 73 20 73 69 73 74 icos.es.la.capacidad.de.los.sist
b19e0 65 6d 61 73 20 69 6e 74 65 72 6e 6f 73 20 70 61 72 61 20 6c 6c 65 67 61 72 20 61 20 75 6e 20 73 emas.internos.para.llegar.a.un.s
b1a00 65 72 76 69 64 6f 72 20 69 6e 74 65 72 6e 6f 20 75 74 69 6c 69 7a 61 6e 64 6f 20 73 75 20 64 69 ervidor.interno.utilizando.su.di
b1a20 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 78 74 65 72 6e 61 2e 20 4c 61 20 73 6f 6c 75 63 69 c3 b3 recci..n.IP.externa..La.soluci..
b1a40 6e 20 61 20 65 73 74 6f 20 73 75 65 6c 65 20 73 65 72 20 65 6c 20 75 73 6f 20 64 65 20 44 4e 53 n.a.esto.suele.ser.el.uso.de.DNS
b1a60 20 64 69 76 69 64 69 64 6f 20 70 61 72 61 20 73 65 c3 b1 61 6c 61 72 20 63 6f 72 72 65 63 74 61 .dividido.para.se..alar.correcta
b1a80 6d 65 6e 74 65 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 68 6f 73 74 20 61 20 6c 61 20 64 69 72 mente.los.sistemas.host.a.la.dir
b1aa0 65 63 63 69 c3 b3 6e 20 69 6e 74 65 72 6e 61 20 63 75 61 6e 64 6f 20 6c 61 73 20 73 6f 6c 69 63 ecci..n.interna.cuando.las.solic
b1ac0 69 74 75 64 65 73 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 69 6e 74 65 72 6e 61 6d 65 6e 74 65 2e itudes.se.realizan.internamente.
b1ae0 20 44 65 62 69 64 6f 20 61 20 71 75 65 20 6d 75 63 68 61 73 20 72 65 64 65 73 20 6d c3 a1 73 20 .Debido.a.que.muchas.redes.m..s.
b1b00 70 65 71 75 65 c3 b1 61 73 20 63 61 72 65 63 65 6e 20 64 65 20 69 6e 66 72 61 65 73 74 72 75 63 peque..as.carecen.de.infraestruc
b1b20 74 75 72 61 20 64 65 20 44 4e 53 2c 20 63 6f 6d c3 ba 6e 6d 65 6e 74 65 20 73 65 20 69 6d 70 6c tura.de.DNS,.com..nmente.se.impl
b1b40 65 6d 65 6e 74 61 20 75 6e 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 61 6c 74 65 72 6e 61 74 69 76 61 ementa.una.soluci..n.alternativa
b1b60 20 70 61 72 61 20 66 61 63 69 6c 69 74 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6d 65 64 69 .para.facilitar.el.tr..fico.medi
b1b80 61 6e 74 65 20 4e 41 54 20 64 65 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 6c 6f 73 20 ante.NAT.de.la.solicitud.de.los.
b1ba0 68 6f 73 74 73 20 69 6e 74 65 72 6e 6f 73 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 hosts.internos.a.la.direcci..n.d
b1bc0 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 74 65 72 6e 61 20 e.origen.de.la.interfaz.interna.
b1be0 65 6e 20 65 6c 20 66 69 72 65 77 61 6c 6c 2e 00 55 6e 20 61 6c 69 61 73 20 66 c3 a1 63 69 6c 20 en.el.firewall..Un.alias.f..cil.
b1c00 64 65 20 75 73 61 72 20 70 61 72 61 20 65 73 74 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 53 65 20 de.usar.para.esta.conexi..n..Se.
b1c20 70 75 65 64 65 20 75 73 61 72 20 65 6e 20 6c 75 67 61 72 20 64 65 6c 20 6e 6f 6d 62 72 65 20 64 puede.usar.en.lugar.del.nombre.d
b1c40 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e 65 63 74 61 el.dispositivo.cuando.se.conecta
b1c60 2e 00 55 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 66 c3 a1 63 69 6c 20 64 65 20 75 73 61 ..Una.descripci..n.f..cil.de.usa
b1c80 72 20 71 75 65 20 69 64 65 6e 74 69 66 69 63 61 20 65 6c 20 70 65 72 69 66 c3 a9 72 69 63 6f 20 r.que.identifica.el.perif..rico.
b1ca0 63 6f 6e 65 63 74 61 64 6f 2e 00 55 6e 20 76 61 6c 6f 72 20 64 65 20 30 20 64 65 73 68 61 62 69 conectado..Un.valor.de.0.deshabi
b1cc0 6c 69 74 61 20 6c 61 20 73 75 70 65 72 76 69 73 69 c3 b3 6e 20 64 65 20 41 52 50 2e 20 45 6c 20 lita.la.supervisi..n.de.ARP..El.
b1ce0 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 30 2e 00 41 20 76 61 6c valor.predeterminado.es.0..A.val
b1d00 75 65 20 6f 66 20 32 39 36 20 77 6f 72 6b 73 20 77 65 6c 6c 20 6f 6e 20 76 65 72 79 20 73 6c 6f ue.of.296.works.well.on.very.slo
b1d20 77 20 6c 69 6e 6b 73 20 28 34 30 20 62 79 74 65 73 20 66 6f 72 20 54 43 50 2f 49 50 20 68 65 61 w.links.(40.bytes.for.TCP/IP.hea
b1d40 64 65 72 20 2b 20 32 35 36 20 62 79 74 65 73 20 6f 66 20 64 61 74 61 29 2e 00 55 6e 20 62 c3 ba der.+.256.bytes.of.data)..Un.b..
b1d60 66 65 72 20 6d 75 79 20 70 65 71 75 65 c3 b1 6f 20 70 72 6f 6e 74 6f 20 63 6f 6d 65 6e 7a 61 72 fer.muy.peque..o.pronto.comenzar
b1d80 c3 a1 20 61 20 64 65 73 63 61 72 74 61 72 20 70 61 71 75 65 74 65 73 2e 00 55 6e 61 20 7a 6f 6e ...a.descartar.paquetes..Una.zon
b1da0 61 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 61 6e 74 65 73 20 64 65 20 71 75 65 a.debe.configurarse.antes.de.que
b1dc0 20 73 65 20 6c 65 20 61 73 69 67 6e 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 79 20 75 6e 61 .se.le.asigne.una.interfaz.y.una
b1de0 20 69 6e 74 65 72 66 61 7a 20 73 65 20 70 75 65 64 65 20 61 73 69 67 6e 61 72 20 61 20 75 6e 61 .interfaz.se.puede.asignar.a.una
b1e00 20 73 6f 6c 61 20 7a 6f 6e 61 2e 00 41 43 4d 45 00 41 43 4d 45 20 44 69 72 65 63 74 6f 72 79 20 .sola.zona..ACME.ACME.Directory.
b1e20 52 65 73 6f 75 72 63 65 20 55 52 49 2e 00 41 50 49 00 41 52 50 00 45 6c 20 63 6f 6d 61 6e 64 6f Resource.URI..API.ARP.El.comando
b1e40 20 61 6e 74 65 72 69 6f 72 20 75 74 69 6c 69 7a 61 72 c3 a1 20 60 31 30 2e 30 2e 30 2e 33 60 20 .anterior.utilizar...`10.0.0.3`.
b1e60 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 20 6f 72 69 67 65 6e 20 70 como.direcci..n.IPv4.de.origen.p
b1e80 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 64 65 20 52 41 44 49 55 ara.todas.las.consultas.de.RADIU
b1ea0 53 20 65 6e 20 65 73 74 65 20 4e 41 53 2e 00 41 62 6f 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 73 79 S.en.este.NAS..Above,.command.sy
b1ec0 6e 74 61 78 20 69 73 6e 20 6e 6f 74 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 64 79 6e 61 ntax.isn.noted.to.configure.dyna
b1ee0 6d 69 63 20 64 6e 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e mic.dns.on.a.specific.interface.
b1f00 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 65 20 .It.is.possible.to.overlook.the.
b1f20 61 64 64 69 74 69 6f 6e 61 6c 20 61 64 64 72 65 73 73 20 6f 70 74 69 6f 6e 2c 20 77 65 62 2c 20 additional.address.option,.web,.
b1f40 77 68 65 6e 20 63 6f 6d 70 6c 65 74 65 69 6e 67 20 74 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 73 2e when.completeing.those.commands.
b1f60 20 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 .ddclient_.has.another.way.to.de
b1f80 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2c 20 75 73 69 6e termine.the.WAN.IP.address,.usin
b1fa0 67 20 61 20 77 65 62 2d 62 61 73 65 64 20 75 72 6c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 g.a.web-based.url.to.determine.t
b1fc0 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 63 6f 6d 6d he.external.IP..Each.of.the.comm
b1fe0 61 6e 64 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 62 65 20 6d 6f 64 69 66 ands.above.will.need.to.be.modif
b2000 69 65 64 20 74 6f 20 75 73 65 20 27 77 65 62 27 20 61 73 20 74 68 65 20 27 69 6e 74 65 72 66 61 ied.to.use.'web'.as.the.'interfa
b2020 63 65 27 20 73 70 65 63 69 66 69 65 64 20 69 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c ce'.specified.if.this.functional
b2040 69 74 79 20 69 73 20 74 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 41 63 65 6c 65 72 61 63 69 ity.is.to.be.utilized..Aceleraci
b2060 c3 b3 6e 00 41 63 65 70 74 61 72 20 63 6f 6e 65 78 69 6f 6e 65 73 20 53 53 48 20 70 61 72 61 20 ..n.Aceptar.conexiones.SSH.para.
b2080 65 6c 20 60 20 64 61 64 6f 3c 64 65 76 69 63 65 3e 20 60 20 65 6e 20 65 6c 20 70 75 65 72 74 6f el.`.dado<device>.`.en.el.puerto
b20a0 20 54 43 50 20 60 3c 70 6f 72 74 3e 20 60 2e 20 44 65 73 70 75 c3 a9 73 20 64 65 20 75 6e 61 20 .TCP.`<port>.`..Despu..s.de.una.
b20c0 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 78 69 74 6f 73 61 2c 20 65 6c 20 75 73 75 61 72 autenticaci..n.exitosa,.el.usuar
b20e0 69 6f 20 73 65 72 c3 a1 20 65 6e 76 69 61 64 6f 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 61 6c io.ser...enviado.directamente.al
b2100 20 64 69 73 70 6f 73 69 74 69 76 6f 20 73 65 72 69 61 6c 20 63 6f 6e 65 63 74 61 64 6f 2e 00 41 .dispositivo.serial.conectado..A
b2120 63 65 70 74 65 20 73 6f 6c 6f 20 64 65 74 65 72 6d 69 6e 61 64 6f 73 20 70 72 6f 74 6f 63 6f 6c cepte.solo.determinados.protocol
b2140 6f 73 3a 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 72 65 70 6c 69 63 61 os:.es.posible.que.desee.replica
b2160 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 6f 73 20 66 6c 75 6a 6f 73 20 65 6e 20 66 75 6e r.el.estado.de.los.flujos.en.fun
b2180 63 69 c3 b3 6e 20 64 65 20 73 75 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 34 2e ci..n.de.su.protocolo.de.capa.4.
b21a0 00 41 63 63 65 70 74 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 .Accept.peer.interface.identifie
b21c0 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 41 63 r..By.default.is.not.defined..Ac
b21e0 63 65 70 74 61 62 6c 65 20 72 61 74 65 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 28 65 2e ceptable.rate.of.connections.(e.
b2200 67 2e 20 31 2f 6d 69 6e 2c 20 36 30 2f 73 65 63 29 00 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c g..1/min,.60/sec).Pol..tica.de.l
b2220 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 00 4c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 00 ista.de.acceso.Listas.de.acceso.
b2240 53 65 20 64 65 62 65 20 74 6f 6d 61 72 20 61 63 63 69 c3 b3 6e 20 69 6e 6d 65 64 69 61 74 61 6d Se.debe.tomar.acci..n.inmediatam
b2260 65 6e 74 65 3a 20 75 6e 61 20 63 6f 6e 64 69 63 69 c3 b3 6e 20 71 75 65 20 73 65 20 64 65 62 65 ente:.una.condici..n.que.se.debe
b2280 20 63 6f 72 72 65 67 69 72 20 64 65 20 69 6e 6d 65 64 69 61 74 6f 2c 20 63 6f 6d 6f 20 75 6e 61 .corregir.de.inmediato,.como.una
b22a0 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 64 65 6c 20 73 69 73 74 65 6d 61 20 64 61 c3 b1 61 .base.de.datos.del.sistema.da..a
b22c0 64 61 2e 00 41 63 63 69 c3 b3 6e 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 72 c3 a1 20 75 6e da..Acci..n.que.se.ejecutar...un
b22e0 61 20 76 65 7a 20 72 65 63 69 62 69 64 61 20 6c 61 20 70 75 6c 73 61 63 69 c3 b3 6e 20 64 65 20 a.vez.recibida.la.pulsaci..n.de.
b2300 74 65 63 6c 61 20 63 74 72 6c 2d 61 6c 74 2d 64 65 6c 2e 00 41 63 63 69 6f 6e 65 73 00 44 69 72 tecla.ctrl-alt-del..Acciones.Dir
b2320 65 63 74 6f 72 69 6f 20 41 63 74 69 76 6f 00 53 65 72 76 69 64 6f 72 20 62 61 63 6b 65 6e 64 20 ectorio.Activo.Servidor.backend.
b2340 64 65 20 63 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 20 61 63 74 69 76 de.comprobaci..n.de.estado.activ
b2360 6f 00 41 67 72 65 67 75 65 20 4e 54 41 20 28 61 6e 63 6c 61 20 64 65 20 63 6f 6e 66 69 61 6e 7a o.Agregue.NTA.(ancla.de.confianz
b2380 61 20 6e 65 67 61 74 69 76 61 29 20 70 61 72 61 20 65 73 74 65 20 64 6f 6d 69 6e 69 6f 2e 20 45 a.negativa).para.este.dominio..E
b23a0 73 74 6f 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 73 69 20 65 6c 20 64 6f 6d 69 sto.debe.configurarse.si.el.domi
b23c0 6e 69 6f 20 6e 6f 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 44 4e 53 53 45 43 2e nio.no.es.compatible.con.DNSSEC.
b23e0 00 41 67 72 65 67 75 65 20 65 6c 20 65 6c 65 6d 65 6e 74 6f 20 50 6f 77 65 72 20 43 6f 6e 73 74 .Agregue.el.elemento.Power.Const
b2400 72 61 69 6e 74 20 61 20 6c 6f 73 20 6d 61 72 63 6f 73 20 42 65 61 63 6f 6e 20 79 20 50 72 6f 62 raint.a.los.marcos.Beacon.y.Prob
b2420 65 20 52 65 73 70 6f 6e 73 65 2e 00 41 67 72 65 67 75 65 20 75 6e 61 20 72 65 67 6c 61 20 64 65 e.Response..Agregue.una.regla.de
b2440 20 72 65 65 6e 76 c3 ad 6f 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c 20 70 75 .reenv..o.que.coincida.con.el.pu
b2460 65 72 74 6f 20 55 44 50 20 65 6e 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 49 6e 74 65 erto.UDP.en.su.enrutador.de.Inte
b2480 72 6e 65 74 2e 00 41 67 72 65 67 75 65 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 68 6f 73 rnet..Agregue.un.dispositivo.hos
b24a0 74 20 61 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 41 67 72 65 67 75 65 20 75 6e 61 20 64 69 72 t.al.contenedor..Agregue.una.dir
b24c0 65 63 74 69 76 61 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 61 63 63 65 73 6f 20 70 61 72 61 ectiva.de.control.de.acceso.para
b24e0 20 70 65 72 6d 69 74 69 72 20 6f 20 64 65 6e 65 67 61 72 20 75 73 75 61 72 69 6f 73 20 79 20 67 .permitir.o.denegar.usuarios.y.g
b2500 72 75 70 6f 73 2e 20 4c 61 73 20 64 69 72 65 63 74 69 76 61 73 20 73 65 20 70 72 6f 63 65 73 61 rupos..Las.directivas.se.procesa
b2520 6e 20 65 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 6f 72 64 65 6e 20 64 65 20 70 72 65 63 65 n.en.el.siguiente.orden.de.prece
b2540 64 65 6e 63 69 61 3a 20 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c 6c 6f 77 2d dencia:.``deny-users``,.``allow-
b2560 75 73 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 79 20 60 60 61 6c 6c users``,.``deny-groups``.y.``all
b2580 6f 77 2d 67 72 6f 75 70 73 60 60 2e 00 41 67 72 65 67 75 65 20 76 61 72 69 61 62 6c 65 73 20 64 ow-groups``..Agregue.variables.d
b25a0 65 20 65 6e 74 6f 72 6e 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 61 73 2e 20 53 65 20 70 65 72 e.entorno.personalizadas..Se.per
b25c0 6d 69 74 65 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 76 61 72 69 61 62 6c 65 73 20 64 65 20 65 6e miten.m..ltiples.variables.de.en
b25e0 74 6f 72 6e 6f 2e 20 4c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 73 torno..Los.siguientes.comandos.s
b2600 65 20 74 72 61 64 75 63 65 6e 20 61 20 26 71 75 6f 74 3b 2d 65 20 63 6c 61 76 65 3d 76 61 6c 6f e.traducen.a.&quot;-e.clave=valo
b2620 72 26 71 75 6f 74 3b 20 63 75 61 6e 64 6f 20 73 65 20 63 72 65 61 20 65 6c 20 63 6f 6e 74 65 6e r&quot;.cuando.se.crea.el.conten
b2640 65 64 6f 72 2e 00 41 67 72 65 67 61 72 20 72 75 74 61 73 20 70 72 65 64 65 74 65 72 6d 69 6e 61 edor..Agregar.rutas.predetermina
b2660 64 61 73 20 70 61 72 61 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 60 60 74 61 62 6c 61 20 31 30 das.para.enrutamiento.``tabla.10
b2680 60 60 20 79 20 60 60 74 61 62 6c 61 20 31 31 60 60 00 41 67 72 65 67 75 65 20 6d c3 ba 6c 74 69 ``.y.``tabla.11``.Agregue.m..lti
b26a0 70 6c 65 73 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 65 6e 20 75 6e 61 20 72 65 67 6c 61 20 63 ples.IP.de.origen.en.una.regla.c
b26c0 6f 6e 20 6c 61 20 6d 69 73 6d 61 20 70 72 69 6f 72 69 64 61 64 00 41 67 72 65 67 75 65 20 75 6e on.la.misma.prioridad.Agregue.un
b26e0 20 6e 75 65 76 6f 20 70 75 65 72 74 6f 20 61 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 .nuevo.puerto.a.SSL-ports.acl..P
b2700 75 65 72 74 6f 73 20 69 6e 63 6c 75 69 64 6f 73 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 6e 20 uertos.incluidos.por.defecto.en.
b2720 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 3a 20 34 34 33 00 41 67 72 65 67 61 72 20 6e 75 65 76 6f SSL-ports.acl:.443.Agregar.nuevo
b2740 20 70 75 65 72 74 6f 20 61 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 75 65 72 74 6f .puerto.a.Safe-ports.acl..Puerto
b2760 73 20 69 6e 63 6c 75 69 64 6f 73 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 6e 20 53 61 66 65 2d s.incluidos.por.defecto.en.Safe-
b2780 70 6f 72 74 73 20 61 63 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 2c 20 32 38 30 2c ports.acl:.21,.70,.80,.210,.280,
b27a0 20 34 34 33 2c 20 34 38 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 30 32 35 2d 36 .443,.488,.591,.777,.873,.1025-6
b27c0 35 35 33 35 00 41 67 72 65 67 75 65 20 6f 20 72 65 65 6d 70 6c 61 63 65 20 65 6c 20 61 74 72 69 5535.Agregue.o.reemplace.el.atri
b27e0 62 75 74 6f 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 42 47 50 20 65 6e 20 66 6f 72 6d 61 74 6f buto.de.comunidad.BGP.en.formato
b2800 20 60 60 26 6c 74 3b 30 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 35 26 67 74 3b 60 60 20 6f 20 64 .``&lt;0-65535:0-65535&gt;``.o.d
b2820 65 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 63 6f 6e 6f 63 69 64 e.una.lista.de.comunidad.conocid
b2840 61 00 41 67 72 65 67 75 65 20 6f 20 72 65 65 6d 70 6c 61 63 65 20 65 6c 20 61 74 72 69 62 75 74 a.Agregue.o.reemplace.el.atribut
b2860 6f 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 67 72 61 6e 64 65 20 42 47 50 20 65 6e 20 66 6f 72 o.de.comunidad.grande.BGP.en.for
b2880 6d 61 74 6f 20 60 60 26 6c 74 3b 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 mato.``&lt;0-4294967295:0-429496
b28a0 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 26 67 74 3b 60 60 00 41 67 72 65 67 75 65 20 7295:0-4294967295&gt;``.Agregue.
b28c0 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 56 4c 41 4e 20 63 6f direcciones.de.origen.de.VLAN.co
b28e0 69 6e 63 69 64 65 6e 74 65 73 20 64 65 20 72 75 74 61 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 00 incidentes.de.ruta.de.pol..tica.
b2900 41 67 72 65 67 75 65 20 75 6e 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 63 6c 61 76 65 20 70 c3 Agregue.una.parte.de.la.clave.p.
b2920 ba 62 6c 69 63 61 20 70 61 72 61 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 6c 6c 61 6d 61 .blica.para.el.certificado.llama
b2940 64 6f 20 60 6e 6f 6d 62 72 65 60 20 61 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 2e 00 41 67 do.`nombre`.a.la.CLI.de.VyOS..Ag
b2960 72 65 67 75 65 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 64 65 20 6c 61 73 20 43 41 regue.la.clave.privada.de.las.CA
b2980 20 61 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 2e 20 45 73 74 6f 20 6e 75 6e 63 61 20 64 65 .a.la.CLI.de.VyOS..Esto.nunca.de
b29a0 62 65 20 73 61 6c 69 72 20 64 65 6c 20 73 69 73 74 65 6d 61 20 79 20 73 6f 6c 6f 20 65 73 20 6e be.salir.del.sistema.y.solo.es.n
b29c0 65 63 65 73 61 72 69 6f 20 73 69 20 75 73 61 20 56 79 4f 53 20 63 6f 6d 6f 20 73 75 20 67 65 6e ecesario.si.usa.VyOS.como.su.gen
b29e0 65 72 61 64 6f 72 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 63 6f 6d 6f 20 73 65 20 6d erador.de.certificados.como.se.m
b2a00 65 6e 63 69 6f 6e c3 b3 20 61 6e 74 65 72 69 6f 72 6d 65 6e 74 65 2e 00 41 64 64 20 74 68 65 20 encion...anteriormente..Add.the.
b2a20 63 6f 6d 6d 61 6e 64 73 20 66 72 6f 6d 20 53 6e 69 70 70 65 74 20 69 6e 20 74 68 65 20 57 69 6e commands.from.Snippet.in.the.Win
b2a40 64 6f 77 73 20 73 69 64 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 20 41 6c 73 6f 20 69 dows.side.via.PowerShell..Also.i
b2a60 6d 70 6f 72 74 20 74 68 65 20 72 6f 6f 74 20 43 41 20 63 65 72 74 20 74 6f 20 74 68 65 20 57 69 mport.the.root.CA.cert.to.the.Wi
b2a80 6e 64 6f 77 73 20 e2 80 9c 54 72 75 73 74 65 64 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 ndows....Trusted.Root.Certificat
b2aa0 69 6f 6e 20 41 75 74 68 6f 72 69 74 69 65 73 e2 80 9d 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 ion.Authorities....and.establish
b2ac0 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 67 72 65 67 75 65 20 6c 61 20 70 61 72 74 .the.connection..Agregue.la.part
b2ae0 65 20 64 65 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 64 65 20 65 73 74 65 20 63 65 e.de.la.clave.privada.de.este.ce
b2b00 72 74 69 66 69 63 61 64 6f 20 61 20 6c 61 20 43 4c 49 2e 20 45 73 74 6f 20 6e 75 6e 63 61 20 64 rtificado.a.la.CLI..Esto.nunca.d
b2b20 65 62 65 20 73 61 6c 69 72 20 64 65 6c 20 73 69 73 74 65 6d 61 2c 20 79 61 20 71 75 65 20 73 65 ebe.salir.del.sistema,.ya.que.se
b2b40 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 64 65 73 63 69 66 72 61 72 20 6c 6f 73 20 64 61 74 6f .utiliza.para.descifrar.los.dato
b2b60 73 2e 00 41 67 72 65 67 75 65 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 43 41 20 s..Agregue.el.certificado.de.CA.
b2b80 70 c3 ba 62 6c 69 63 6f 20 70 61 72 61 20 6c 61 20 43 41 20 64 65 6e 6f 6d 69 6e 61 64 61 20 26 p..blico.para.la.CA.denominada.&
b2ba0 71 75 6f 74 3b 6e 6f 6d 62 72 65 26 71 75 6f 74 3b 20 61 20 6c 61 20 43 4c 49 20 64 65 20 56 79 quot;nombre&quot;.a.la.CLI.de.Vy
b2bc0 4f 53 2e 00 41 67 72 65 67 61 72 20 75 6e 20 32 46 41 20 63 6f 6e 20 75 6e 61 20 63 6c 61 76 65 OS..Agregar.un.2FA.con.una.clave
b2be0 20 4f 54 50 00 53 65 20 65 73 74 61 62 6c 65 63 65 6e 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 67 .OTP.Se.establecen.par..metros.g
b2c00 6c 6f 62 61 6c 65 73 20 61 64 69 63 69 6f 6e 61 6c 65 73 2c 20 69 6e 63 6c 75 69 64 6f 20 65 6c lobales.adicionales,.incluido.el
b2c20 20 6c c3 ad 6d 69 74 65 20 64 65 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 63 .l..mite.de.n..mero.m..ximo.de.c
b2c40 6f 6e 65 78 69 6f 6e 65 73 20 64 65 20 34 30 30 30 20 79 20 75 6e 61 20 76 65 72 73 69 c3 b3 6e onexiones.de.4000.y.una.versi..n
b2c60 20 6d c3 ad 6e 69 6d 61 20 64 65 20 54 4c 53 20 64 65 20 31 2e 33 2e 00 4f 70 63 69 c3 b3 6e 20 .m..nima.de.TLS.de.1.3..Opci..n.
b2c80 61 64 69 63 69 6f 6e 61 6c 20 70 61 72 61 20 65 6a 65 63 75 74 61 72 20 65 6c 20 73 65 72 76 69 adicional.para.ejecutar.el.servi
b2ca0 64 6f 72 20 54 46 54 50 20 65 6e 20 65 6c 20 63 6f 6e 74 65 78 74 6f 20 3a 61 62 62 72 3a 60 56 dor.TFTP.en.el.contexto.:abbr:`V
b2cc0 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 RF.(Virtual.Routing.and.Forwardi
b2ce0 6e 67 29 60 00 41 64 65 6d c3 a1 73 2c 20 64 65 62 65 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e ng)`.Adem..s,.debe.tener.en.cuen
b2d00 74 61 20 71 75 65 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 73 61 63 74 69 76 61 20 66 ta.que.esta.funci..n.desactiva.f
b2d20 75 6e 64 61 6d 65 6e 74 61 6c 6d 65 6e 74 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 undamentalmente.la.capacidad.de.
b2d40 75 74 69 6c 69 7a 61 72 20 66 75 6e 63 69 6f 6e 65 73 20 42 47 50 20 61 6d 70 6c 69 61 6d 65 6e utilizar.funciones.BGP.ampliamen
b2d60 74 65 20 69 6d 70 6c 65 6d 65 6e 74 61 64 61 73 2e 20 42 47 50 20 73 69 6e 20 6e 75 6d 65 72 61 te.implementadas..BGP.sin.numera
b2d80 72 2c 20 73 6f 70 6f 72 74 65 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 2c 20 41 53 r,.soporte.de.nombre.de.host,.AS
b2da0 34 2c 20 41 64 64 70 61 74 68 2c 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 72 75 4,.Addpath,.actualizaci..n.de.ru
b2dc0 74 61 2c 20 4f 52 46 2c 20 63 61 70 61 63 69 64 61 64 65 73 20 64 69 6e c3 a1 6d 69 63 61 73 20 ta,.ORF,.capacidades.din..micas.
b2de0 79 20 72 65 69 6e 69 63 69 6f 20 63 6f 72 72 65 63 74 6f 2e 00 41 64 65 6d c3 a1 73 2c 20 63 61 y.reinicio.correcto..Adem..s,.ca
b2e00 64 61 20 63 6c 69 65 6e 74 65 20 6e 65 63 65 73 69 74 61 20 75 6e 61 20 63 6f 70 69 61 20 64 65 da.cliente.necesita.una.copia.de
b2e20 20 63 61 20 63 65 72 74 20 79 20 73 75 20 70 72 6f 70 69 61 20 63 6c 61 76 65 20 64 65 20 63 6c .ca.cert.y.su.propia.clave.de.cl
b2e40 69 65 6e 74 65 20 79 20 61 72 63 68 69 76 6f 73 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 2e iente.y.archivos.de.certificado.
b2e60 20 4c 6f 73 20 61 72 63 68 69 76 6f 73 20 73 6f 6e 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d .Los.archivos.son.texto.sin.form
b2e80 61 74 6f 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 70 75 65 64 65 6e 20 63 6f 70 69 61 72 73 65 20 ato,.por.lo.que.pueden.copiarse.
b2ea0 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 64 65 73 64 65 20 6c 61 20 43 4c 49 2e 20 4c 6f 73 20 61 72 manualmente.desde.la.CLI..Los.ar
b2ec0 63 68 69 76 6f 73 20 64 65 20 63 6c 61 76 65 20 79 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 chivos.de.clave.y.certificado.de
b2ee0 6c 20 63 6c 69 65 6e 74 65 20 64 65 62 65 6e 20 66 69 72 6d 61 72 73 65 20 63 6f 6e 20 65 6c 20 l.cliente.deben.firmarse.con.el.
b2f00 63 65 72 74 69 66 69 63 61 64 6f 20 63 61 20 61 64 65 63 75 61 64 6f 20 79 20 67 65 6e 65 72 61 certificado.ca.adecuado.y.genera
b2f20 72 73 65 20 65 6e 20 65 6c 20 6c 61 64 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 2e 00 41 64 65 rse.en.el.lado.del.servidor..Ade
b2f40 6d c3 a1 73 2c 20 71 75 65 72 65 6d 6f 73 20 75 73 61 72 20 56 50 4e 20 73 6f 6c 6f 20 65 6e 20 m..s,.queremos.usar.VPN.solo.en.
b2f60 6e 75 65 73 74 72 61 20 69 6e 74 65 72 66 61 7a 20 65 74 68 31 20 28 6c 61 20 69 6e 74 65 72 66 nuestra.interfaz.eth1.(la.interf
b2f80 61 7a 20 65 78 74 65 72 6e 61 20 65 6e 20 6c 61 20 69 6d 61 67 65 6e 20 64 65 20 61 72 72 69 62 az.externa.en.la.imagen.de.arrib
b2fa0 61 29 00 44 49 52 45 43 43 49 c3 93 4e 00 43 6f 6e 76 65 72 73 69 c3 b3 6e 20 64 65 20 64 69 72 a).DIRECCI..N.Conversi..n.de.dir
b2fc0 65 63 63 69 6f 6e 65 73 00 46 61 6d 69 6c 69 61 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 ecciones.Familias.de.direcciones
b2fe0 00 47 72 75 70 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 00 45 6c 20 67 72 75 70 6f 20 .Grupos.de.direcciones.El.grupo.
b3000 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 73 65 72 c3 a1 20 60 60 32 30 30 31 3a 64 62 38 3a de.direcciones.ser...``2001:db8:
b3020 3a 31 30 30 60 60 20 68 61 73 74 61 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 39 60 60 2e 00 :100``.hasta.``2001:db8::199``..
b3040 47 72 75 70 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 00 44 69 72 65 63 63 69 c3 b3 6e Grupos.de.direcciones.Direcci..n
b3060 20 70 61 72 61 20 65 73 63 75 63 68 61 72 20 73 6f 6c 69 63 69 74 75 64 65 73 20 48 54 54 50 53 .para.escuchar.solicitudes.HTTPS
b3080 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c .Adds.registry.to.list.of.unqual
b30a0 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 ified-search-registries..By.defa
b30c0 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 ult,.for.any.image.that.does.not
b30e0 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 .include.the.registry.in.the.ima
b3100 67 65 20 6e 61 6d 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f ge.name,.VyOS.will.use.docker.io
b3120 20 61 6e 64 20 71 75 61 79 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 .and.quay.io.as.the.container.re
b3140 67 69 73 74 72 79 2e 00 41 67 72 65 67 61 20 65 6c 20 72 65 67 69 73 74 72 6f 20 61 20 6c 61 20 gistry..Agrega.el.registro.a.la.
b3160 6c 69 73 74 61 20 64 65 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 lista.de.registros.de.b..squeda.
b3180 6e 6f 20 63 61 6c 69 66 69 63 61 64 6f 73 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 no.calificados..De.forma.predete
b31a0 72 6d 69 6e 61 64 61 2c 20 70 61 72 61 20 63 75 61 6c 71 75 69 65 72 20 69 6d 61 67 65 6e 20 71 rminada,.para.cualquier.imagen.q
b31c0 75 65 20 6e 6f 20 69 6e 63 6c 75 79 61 20 65 6c 20 72 65 67 69 73 74 72 6f 20 65 6e 20 65 6c 20 ue.no.incluya.el.registro.en.el.
b31e0 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 2c 20 56 79 6f 73 20 75 74 69 6c 69 7a nombre.de.la.imagen,.Vyos.utiliz
b3200 61 72 c3 a1 20 64 6f 63 6b 65 72 2e 69 6f 20 63 6f 6d 6f 20 72 65 67 69 73 74 72 6f 20 63 6f 6e ar...docker.io.como.registro.con
b3220 74 65 6e 65 64 6f 72 2e 00 44 69 73 74 61 6e 63 69 61 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 tenedor..Distancia.administrativ
b3240 61 00 41 64 76 61 6e 63 65 64 20 49 6e 74 65 72 66 61 63 65 20 4f 70 74 69 6f 6e 73 00 41 64 76 a.Advanced.Interface.Options.Adv
b3260 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 63 6f 6e 66 69 67 75 72 61 anced.Options.Advanced.configura
b3280 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 70 70 tion.can.be.used.in.order.to.app
b32a0 6c 79 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2c 20 61 6e ly.source.or.destination.NAT,.an
b32c0 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 62 65 20 61 62 6c 65 20 d.within.a.single.rule,.be.able.
b32e0 74 6f 20 64 65 66 69 6e 65 20 6d 75 6c 74 69 70 6c 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 to.define.multiple.translated.ad
b3300 64 72 65 73 73 65 73 2c 20 73 6f 20 4e 41 54 20 62 61 6c 61 6e 63 65 73 20 74 68 65 20 74 72 61 dresses,.so.NAT.balances.the.tra
b3320 6e 73 6c 61 74 69 6f 6e 73 20 61 6d 6f 6e 67 20 74 68 65 6d 2e 00 4c 61 73 20 76 65 6e 74 61 6a nslations.among.them..Las.ventaj
b3340 61 73 20 64 65 20 4f 70 65 6e 56 50 4e 20 73 6f 6e 3a 00 41 6e 75 6e 63 69 65 20 65 6c 20 73 65 as.de.OpenVPN.son:.Anuncie.el.se
b3360 72 76 69 64 6f 72 20 44 4e 53 20 70 6f 72 20 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 rvidor.DNS.por.https://tools.iet
b3380 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 f.org/html/rfc6106.Advertising.a
b33a0 20 4e 41 54 36 34 20 50 72 65 66 69 78 00 50 75 62 6c 69 63 69 64 61 64 20 64 65 20 75 6e 20 70 .NAT64.Prefix.Publicidad.de.un.p
b33c0 72 65 66 69 6a 6f 00 44 65 73 70 75 c3 a9 73 20 64 65 20 63 6f 6e 66 69 72 6d 61 72 2c 20 6c 61 refijo.Despu..s.de.confirmar,.la
b33e0 73 20 63 6f 6e 74 72 61 73 65 c3 b1 61 73 20 64 65 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d s.contrase..as.de.texto.sin.form
b3400 61 74 6f 20 73 65 20 63 69 66 72 61 72 c3 a1 6e 20 79 20 61 6c 6d 61 63 65 6e 61 72 c3 a1 6e 20 ato.se.cifrar..n.y.almacenar..n.
b3420 65 6e 20 73 75 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 20 4c 61 20 63 6f 6e 66 69 67 75 en.su.configuraci..n..La.configu
b3440 72 61 63 69 c3 b3 6e 20 64 65 20 43 4c 49 20 72 65 73 75 6c 74 61 6e 74 65 20 73 65 20 76 65 72 raci..n.de.CLI.resultante.se.ver
b3460 c3 a1 20 61 73 c3 ad 3a 00 44 65 73 70 75 c3 a9 73 20 64 65 20 63 6f 6e 66 69 72 6d 61 72 20 6c ...as..:.Despu..s.de.confirmar.l
b3480 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 70 6f 64 65 6d 6f 73 20 76 65 72 69 66 69 a.configuraci..n,.podemos.verifi
b34a0 63 61 72 20 71 75 65 20 74 6f 64 61 73 20 6c 61 73 20 72 75 74 61 73 20 66 69 6c 74 72 61 64 61 car.que.todas.las.rutas.filtrada
b34c0 73 20 65 73 74 c3 a9 6e 20 69 6e 73 74 61 6c 61 64 61 73 20 65 20 69 6e 74 65 6e 74 61 72 20 68 s.est..n.instaladas.e.intentar.h
b34e0 61 63 65 72 20 70 69 6e 67 20 49 43 4d 50 20 61 20 6c 61 20 50 43 31 20 64 65 73 64 65 20 6c 61 acer.ping.ICMP.a.la.PC1.desde.la
b3500 20 50 43 33 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c .PC3..After.the.PKI.certs.are.al
b3520 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e l.set.up.we.can.start.configurin
b3540 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 g.our.IPSec/IKE.proposals.used.f
b3560 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 or.key-exchange.end.data.encrypt
b3580 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 ion..The.used.encryption.ciphers
b35a0 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 .and.integrity.algorithms.vary.f
b35c0 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e rom.operating.system.to.operatin
b35e0 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 g.system..The.ones.used.in.this.
b3600 65 78 61 6d 70 6c 65 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e example.are.validated.to.work.on
b3620 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 .Windows.10..After.the.PKI.certs
b3640 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e .are.all.set.up.we.can.start.con
b3660 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 figuring.our.IPSec/IKE.proposals
b3680 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 .used.for.key-exchange.end.data.
b36a0 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 encryption..The.used.encryption.
b36c0 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 ciphers.and.integrity.algorithms
b36e0 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f .vary.from.operating.system.to.o
b3700 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 perating.system..The.ones.used.i
b3720 6e 20 74 68 69 73 20 70 6f 73 74 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 n.this.post.are.validated.to.wor
b3740 6b 20 6f 6e 20 62 6f 74 68 20 57 69 6e 64 6f 77 73 20 31 30 20 61 6e 64 20 69 4f 53 2f 69 50 61 k.on.both.Windows.10.and.iOS/iPa
b3760 64 4f 53 20 31 34 20 74 6f 20 31 37 2e 00 44 65 73 70 75 c3 a9 73 20 64 65 20 68 61 62 65 72 20 dOS.14.to.17..Despu..s.de.haber.
b3780 69 6d 70 6f 72 74 61 64 6f 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 64 65 20 43 41 importado.los.certificados.de.CA
b37a0 2c 20 61 68 6f 72 61 20 70 6f 64 65 6d 6f 73 20 69 6d 70 6f 72 74 61 72 20 79 20 61 67 72 65 67 ,.ahora.podemos.importar.y.agreg
b37c0 61 72 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 6f 72 20 6c ar.certificados.utilizados.por.l
b37e0 6f 73 20 73 65 72 76 69 63 69 6f 73 20 65 6e 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 2e 00 os.servicios.en.este.enrutador..
b3800 41 66 74 65 72 20 79 6f 75 20 6f 62 74 61 69 6e 65 64 20 79 6f 75 72 20 73 65 72 76 65 72 20 63 After.you.obtained.your.server.c
b3820 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f ertificate.you.can.import.it.fro
b3840 6d 20 61 20 66 69 6c 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d m.a.file.on.the.local.filesystem
b3860 2c 20 6f 72 20 70 61 73 74 65 20 69 74 20 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 50 6c 65 61 ,.or.paste.it.into.the.CLI..Plea
b3880 73 65 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 68 65 20 63 se.note.that.when.entering.the.c
b38a0 65 72 74 69 66 69 63 61 74 65 20 6d 61 6e 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 ertificate.manually.you.need.to.
b38c0 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 strip.the.``-----BEGIN.KEY-----`
b38e0 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 `.and.``-----END.KEY-----``.tags
b3900 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b 65 79 20 6e ..Also,.the.certificate.or.key.n
b3920 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 eeds.to.be.presented.in.a.single
b3940 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 .line.without.line.breaks.(``\n`
b3960 60 29 2e 00 41 67 65 6e 74 65 3a 20 73 6f 66 74 77 61 72 65 20 71 75 65 20 73 65 20 65 6a 65 63 `)..Agente:.software.que.se.ejec
b3980 75 74 61 20 65 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f uta.en.dispositivos.administrado
b39a0 73 00 41 6c 65 72 74 61 00 41 6c 67 6f 72 69 74 6d 6f 00 41 6c 69 61 73 00 54 6f 64 61 73 20 6c s.Alerta.Algoritmo.Alias.Todas.l
b39c0 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 44 4e 53 20 70 61 72 61 20 65 6a 65 6d 70 as.solicitudes.de.DNS.para.ejemp
b39e0 6c 6f 2e 63 6f 6d 20 64 65 62 65 6e 20 72 65 65 6e 76 69 61 72 73 65 20 61 20 75 6e 20 73 65 72 lo.com.deben.reenviarse.a.un.ser
b3a00 76 69 64 6f 72 20 44 4e 53 20 65 6e 20 31 39 32 2e 30 2e 32 2e 32 35 34 20 79 20 32 30 30 31 3a vidor.DNS.en.192.0.2.254.y.2001:
b3a20 64 62 38 3a 63 61 66 65 3a 3a 31 00 54 6f 64 61 73 20 6c 61 73 20 4d 49 42 20 64 65 20 53 4e 4d db8:cafe::1.Todas.las.MIB.de.SNM
b3a40 50 20 73 65 20 65 6e 63 75 65 6e 74 72 61 6e 20 65 6e 20 63 61 64 61 20 69 6d 61 67 65 6e 20 64 P.se.encuentran.en.cada.imagen.d
b3a60 65 20 56 79 4f 53 20 61 71 75 c3 ad 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f e.VyOS.aqu..:.``/usr/share/snmp/
b3a80 6d 69 62 73 2f 60 60 00 54 6f 64 61 73 20 6c 61 73 20 74 61 72 6a 65 74 61 73 20 57 57 41 4e 20 mibs/``.Todas.las.tarjetas.WWAN.
b3aa0 64 69 73 70 6f 6e 69 62 6c 65 73 20 74 69 65 6e 65 6e 20 75 6e 20 66 69 72 6d 77 61 72 65 20 72 disponibles.tienen.un.firmware.r
b3ac0 65 70 72 6f 67 72 61 6d 61 62 6c 65 20 69 6e 74 65 67 72 61 64 6f 2e 20 4c 61 20 6d 61 79 6f 72 eprogramable.integrado..La.mayor
b3ae0 c3 ad 61 20 64 65 20 6c 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 62 72 69 6e 64 61 6e 20 75 ..a.de.los.proveedores.brindan.u
b3b00 6e 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 70 65 72 69 c3 b3 64 69 63 61 20 64 65 6c na.actualizaci..n.peri..dica.del
b3b20 20 66 69 72 6d 77 61 72 65 20 75 74 69 6c 69 7a 61 64 6f 20 65 6e 20 65 6c 20 63 68 69 70 20 64 .firmware.utilizado.en.el.chip.d
b3b40 65 20 62 61 6e 64 61 20 62 61 73 65 2e 00 54 6f 64 6f 73 20 6c 6f 73 20 63 65 72 74 69 66 69 63 e.banda.base..Todos.los.certific
b3b60 61 64 6f 73 20 64 65 62 65 6e 20 61 6c 6d 61 63 65 6e 61 72 73 65 20 65 6e 20 56 79 4f 53 20 65 ados.deben.almacenarse.en.VyOS.e
b3b80 6e 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 60 2e 20 53 69 20 6c 6f 73 20 63 65 72 74 69 n.``/config/auth``..Si.los.certi
b3ba0 66 69 63 61 64 6f 73 20 6e 6f 20 73 65 20 61 6c 6d 61 63 65 6e 61 6e 20 65 6e 20 65 6c 20 64 69 ficados.no.se.almacenan.en.el.di
b3bc0 72 65 63 74 6f 72 69 6f 20 60 60 2f 63 6f 6e 66 69 67 60 60 2c 20 6e 6f 20 73 65 20 6d 69 67 72 rectorio.``/config``,.no.se.migr
b3be0 61 72 c3 a1 6e 20 64 75 72 61 6e 74 65 20 75 6e 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e ar..n.durante.una.actualizaci..n
b3c00 20 64 65 20 73 6f 66 74 77 61 72 65 2e 00 54 6f 64 61 73 20 6c 61 73 20 69 6e 73 74 61 6c 61 63 .de.software..Todas.las.instalac
b3c20 69 6f 6e 65 73 00 54 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 75 74 69 6c 69 iones.Todas.las.interfaces.utili
b3c40 7a 61 64 61 73 20 70 61 72 61 20 65 6c 20 72 65 6c c3 a9 20 44 48 43 50 20 64 65 62 65 6e 20 63 zadas.para.el.rel...DHCP.deben.c
b3c60 6f 6e 66 69 67 75 72 61 72 73 65 2e 20 45 73 74 6f 20 69 6e 63 6c 75 79 65 20 65 6c 20 65 6e 6c onfigurarse..Esto.incluye.el.enl
b3c80 61 63 65 20 61 73 63 65 6e 64 65 6e 74 65 20 61 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 2e ace.ascendente.al.servidor.DHCP.
b3ca0 00 54 6f 64 6f 73 20 6c 6f 73 20 65 6c 65 6d 65 6e 74 6f 73 20 64 65 20 75 6e 20 67 72 75 70 6f .Todos.los.elementos.de.un.grupo
b3cc0 20 64 65 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 62 65 6e 20 63 6f 6e 66 69 67 .de.sincronizaci..n.deben.config
b3ce0 75 72 61 72 73 65 20 64 65 20 6d 61 6e 65 72 61 20 73 69 6d 69 6c 61 72 2e 20 53 69 20 75 6e 20 urarse.de.manera.similar..Si.un.
b3d00 67 72 75 70 6f 20 64 65 20 56 52 52 50 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 63 6f 6e 20 75 grupo.de.VRRP.se.configura.con.u
b3d20 6e 20 72 65 74 72 61 73 6f 20 6f 20 75 6e 61 20 70 72 69 6f 72 69 64 61 64 20 64 65 20 70 72 69 n.retraso.o.una.prioridad.de.pri
b3d40 6f 72 69 64 61 64 20 64 69 66 65 72 65 6e 74 65 2c 20 73 65 20 70 72 6f 64 75 63 69 72 c3 ad 61 oridad.diferente,.se.producir..a
b3d60 20 75 6e 20 63 69 63 6c 6f 20 64 65 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 73 69 6e 20 66 69 6e .un.ciclo.de.transici..n.sin.fin
b3d80 2e 00 54 6f 64 61 73 20 6c 61 73 20 64 65 6d c3 a1 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 ..Todas.las.dem..s.solicitudes.d
b3da0 65 20 44 4e 53 20 73 65 20 72 65 65 6e 76 69 61 72 c3 a1 6e 20 61 20 75 6e 20 63 6f 6e 6a 75 6e e.DNS.se.reenviar..n.a.un.conjun
b3dc0 74 6f 20 64 69 66 65 72 65 6e 74 65 20 64 65 20 73 65 72 76 69 64 6f 72 65 73 20 44 4e 53 20 65 to.diferente.de.servidores.DNS.e
b3de0 6e 20 31 39 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 31 3a 64 62 38 n.192.0.2.1,.192.0.2.2,.2001:db8
b3e00 3a 3a 31 3a 66 66 66 66 20 79 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 66 66 00 54 6f 64 6f ::1:ffff.y.2001:db8::2:ffff.Todo
b3e20 73 20 6c 6f 73 20 74 61 6d 61 c3 b1 6f 73 20 64 65 20 72 65 73 70 75 65 73 74 61 20 73 65 20 61 s.los.tama..os.de.respuesta.se.a
b3e40 63 65 70 74 61 6e 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 ceptan.de.forma.predeterminada..
b3e60 41 6c 6c 20 72 6f 75 74 65 72 73 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b 20 6d All.routers.in.the.PIM.network.m
b3e80 75 73 74 20 61 67 72 65 65 20 6f 6e 20 74 68 65 73 65 20 76 61 6c 75 65 73 2e 00 54 6f 64 6f 73 ust.agree.on.these.values..Todos
b3ea0 20 6c 6f 73 20 73 63 72 69 70 74 73 20 65 6a 65 63 75 74 61 64 6f 73 20 64 65 20 65 73 74 61 20 .los.scripts.ejecutados.de.esta.
b3ec0 6d 61 6e 65 72 61 20 73 65 20 65 6a 65 63 75 74 61 6e 20 63 6f 6d 6f 20 75 73 75 61 72 69 6f 20 manera.se.ejecutan.como.usuario.
b3ee0 72 6f 6f 74 3b 20 65 73 74 6f 20 70 75 65 64 65 20 73 65 72 20 70 65 6c 69 67 72 6f 73 6f 2e 20 root;.esto.puede.ser.peligroso..
b3f00 4a 75 6e 74 6f 20 63 6f 6e 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e Junto.con.:ref:`command-scriptin
b3f20 67 60 2c 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 61 75 74 6f 6d 61 74 69 7a g`,.se.puede.usar.para.automatiz
b3f40 61 72 20 28 72 65 29 63 6f 6e 66 69 67 75 72 61 72 2e 00 54 6f 64 61 73 20 65 73 74 61 73 20 72 ar.(re)configurar..Todas.estas.r
b3f60 65 67 6c 61 73 20 63 6f 6e 20 4f 54 43 20 61 79 75 64 61 72 c3 a1 6e 20 61 20 64 65 74 65 63 74 eglas.con.OTC.ayudar..n.a.detect
b3f80 61 72 20 79 20 6d 69 74 69 67 61 72 20 6c 61 73 20 66 75 67 61 73 20 64 65 20 72 75 74 61 20 79 ar.y.mitigar.las.fugas.de.ruta.y
b3fa0 20 73 75 63 65 64 65 72 c3 a1 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 73 69 20 .suceder..n.autom..ticamente.si.
b3fc0 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 72 6f 6c 20 6c 6f 63 61 6c 2e 00 54 6f 64 6f 73 se.establece.el.rol.local..Todos
b3fe0 20 65 73 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 65 73 74 c3 a1 6e 20 61 67 72 75 70 61 64 6f .esos.protocolos.est..n.agrupado
b4000 73 20 62 61 6a 6f 20 60 60 74 c3 ba 6e 65 6c 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 60 60 20 s.bajo.``t..nel.de.interfaces``.
b4020 65 6e 20 56 79 4f 53 2e 20 45 63 68 65 6d 6f 73 20 75 6e 20 76 69 73 74 61 7a 6f 20 6d c3 a1 73 en.VyOS..Echemos.un.vistazo.m..s
b4040 20 64 65 20 63 65 72 63 61 20 61 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 79 20 6f 70 63 .de.cerca.a.los.protocolos.y.opc
b4060 69 6f 6e 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 73 20 61 63 74 75 61 6c 6d 65 6e 74 65 20 63 6f iones.compatibles.actualmente.co
b4080 6e 20 56 79 4f 53 2e 00 54 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 65 20 7a n.VyOS..Todo.el.tr..fico.entre.z
b40a0 6f 6e 61 73 20 73 65 20 76 65 20 61 66 65 63 74 61 64 6f 20 70 6f 72 20 6c 61 73 20 70 6f 6c c3 onas.se.ve.afectado.por.las.pol.
b40c0 ad 74 69 63 61 73 20 65 78 69 73 74 65 6e 74 65 73 00 53 65 20 70 65 72 6d 69 74 65 20 74 6f 64 .ticas.existentes.Se.permite.tod
b40e0 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 68 61 63 69 61 20 79 20 64 65 73 64 65 20 75 6e 61 20 o.el.tr..fico.hacia.y.desde.una.
b4100 69 6e 74 65 72 66 61 7a 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 61 20 7a 6f 6e 61 2e 00 54 6f 64 interfaz.dentro.de.una.zona..Tod
b4120 61 73 20 6c 61 73 20 73 65 73 69 6f 6e 65 73 20 64 65 20 74 c3 ba 6e 65 6c 20 73 65 20 70 75 65 as.las.sesiones.de.t..nel.se.pue
b4140 64 65 6e 20 63 6f 6d 70 72 6f 62 61 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 3a 00 41 73 69 67 den.comprobar.a.trav..s.de:.Asig
b4160 6e 61 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 63 6c 69 naci..n.de.direcciones.IP.de.cli
b4180 65 6e 74 65 73 20 70 6f 72 20 52 41 44 49 55 53 00 50 65 72 6d 69 74 69 72 20 6c 61 20 70 72 6f entes.por.RADIUS.Permitir.la.pro
b41a0 74 65 63 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 60 60 73 73 68 60 60 2e 00 50 65 72 6d tecci..n.din..mica.``ssh``..Perm
b41c0 69 74 61 20 65 6c 20 61 63 63 65 73 6f 20 61 20 6c 6f 73 20 73 69 74 69 6f 73 20 64 65 20 75 6e ita.el.acceso.a.los.sitios.de.un
b41e0 20 64 6f 6d 69 6e 69 6f 20 73 69 6e 20 72 65 63 75 70 65 72 61 72 6c 6f 73 20 64 65 20 6c 61 20 .dominio.sin.recuperarlos.de.la.
b4200 6d 65 6d 6f 72 69 61 20 63 61 63 68 c3 a9 20 64 65 6c 20 70 72 6f 78 79 2e 20 45 73 70 65 63 69 memoria.cach...del.proxy..Especi
b4220 66 69 63 61 72 20 26 71 75 6f 74 3b 76 79 6f 73 2e 6e 65 74 26 71 75 6f 74 3b 20 70 65 72 6d 69 ficar.&quot;vyos.net&quot;.permi
b4240 74 69 72 c3 a1 20 65 6c 20 61 63 63 65 73 6f 20 61 20 76 79 6f 73 2e 6e 65 74 20 70 65 72 6f 20 tir...el.acceso.a.vyos.net.pero.
b4260 6c 61 73 20 70 c3 a1 67 69 6e 61 73 20 61 20 6c 61 73 20 71 75 65 20 73 65 20 61 63 63 65 64 61 las.p..ginas.a.las.que.se.acceda
b4280 20 6e 6f 20 73 65 20 61 6c 6d 61 63 65 6e 61 72 c3 a1 6e 20 65 6e 20 63 61 63 68 c3 a9 2e 20 45 .no.se.almacenar..n.en.cach....E
b42a0 73 20 c3 ba 74 69 6c 20 70 61 72 61 20 72 65 73 6f 6c 76 65 72 20 70 72 6f 62 6c 65 6d 61 73 20 s...til.para.resolver.problemas.
b42c0 63 6f 6e 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 26 71 75 6f 74 3b 53 69 20 73 65 con.la.verificaci..n.&quot;Si.se
b42e0 20 6d 6f 64 69 66 69 63 61 20 64 65 73 64 65 26 71 75 6f 74 3b 20 65 6e 20 63 69 65 72 74 6f 73 .modifica.desde&quot;.en.ciertos
b4300 20 73 69 74 69 6f 73 2e 00 50 65 72 6d 69 74 61 20 71 75 65 20 62 67 70 20 6e 65 67 6f 63 69 65 .sitios..Permita.que.bgp.negocie
b4320 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 70 72 c3 b3 78 69 6d 6f 20 73 61 6c 74 6f 20 .la.capacidad.de.pr..ximo.salto.
b4340 65 78 74 65 6e 64 69 64 6f 20 63 6f 6e 20 73 75 20 70 61 72 2e 20 53 69 20 65 73 74 c3 a1 20 69 extendido.con.su.par..Si.est...i
b4360 6e 74 65 72 63 6f 6e 65 63 74 61 6e 64 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c 6f nterconectando.una.direcci..n.lo
b4380 63 61 6c 20 64 65 20 65 6e 6c 61 63 65 20 49 50 76 36 2c 20 65 73 74 61 20 63 61 70 61 63 69 64 cal.de.enlace.IPv6,.esta.capacid
b43a0 61 64 20 73 65 20 61 63 74 69 76 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 2e 20 53 ad.se.activa.autom..ticamente..S
b43c0 69 20 65 73 74 c3 a1 20 69 6e 74 65 72 63 6f 6e 65 63 74 61 6e 64 6f 20 75 6e 61 20 64 69 72 65 i.est...interconectando.una.dire
b43e0 63 63 69 c3 b3 6e 20 67 6c 6f 62 61 6c 20 49 50 76 36 2c 20 61 6c 20 61 63 74 69 76 61 72 20 65 cci..n.global.IPv6,.al.activar.e
b4400 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 69 72 c3 a1 20 71 75 65 20 42 47 50 20 69 ste.comando.permitir...que.BGP.i
b4420 6e 73 74 61 6c 65 20 72 75 74 61 73 20 49 50 76 34 20 63 6f 6e 20 6e 65 78 74 68 6f 70 73 20 49 nstale.rutas.IPv4.con.nexthops.I
b4440 50 76 36 20 73 69 20 6e 6f 20 74 69 65 6e 65 20 49 50 76 34 20 63 6f 6e 66 69 67 75 72 61 64 6f Pv6.si.no.tiene.IPv4.configurado
b4460 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 50 65 72 6d 69 74 61 20 75 6e 61 20 .en.las.interfaces..Permita.una.
b4480 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 65 78 70 6c c3 ad 63 69 74 61 20 70 61 72 61 20 direcci..n.IPv6.expl..cita.para.
b44a0 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 50 65 72 6d 69 74 69 72 20 72 65 64 65 73 20 64 65 20 68 la.interfaz..Permitir.redes.de.h
b44c0 6f 73 74 20 65 6e 20 75 6e 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 20 4c 61 20 70 69 6c 61 20 64 65 ost.en.un.contenedor..La.pila.de
b44e0 20 72 65 64 20 64 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 20 6e 6f 20 65 73 74 c3 a1 20 61 69 73 .red.del.contenedor.no.est...ais
b4500 6c 61 64 61 20 64 65 6c 20 68 6f 73 74 20 79 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 49 50 lada.del.host.y.utilizar...la.IP
b4520 20 64 65 6c 20 68 6f 73 74 2e 00 41 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f .del.host..Allow.listing.additio
b4540 6e 61 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 62 65 20 62 72 6f 77 73 65 64 nal.custom.domains.to.be.browsed
b4560 20 28 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c .(in.addition.to.the.default.``l
b4580 6f 63 61 6c 60 60 29 20 73 6f 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 6c ocal``).so.that.they.can.be.refl
b45a0 65 63 74 65 64 2e 00 50 65 72 6d 69 74 69 72 20 71 75 65 20 65 73 74 65 20 70 61 72 20 42 46 44 ected..Permitir.que.este.par.BFD
b45c0 20 6e 6f 20 73 65 20 63 6f 6e 65 63 74 65 20 64 69 72 65 63 74 61 6d 65 6e 74 65 00 56 61 6c 6f .no.se.conecte.directamente.Valo
b45e0 72 65 73 20 70 65 72 6d 69 74 69 64 6f 73 20 70 61 72 61 20 69 6e 64 69 63 61 64 6f 72 65 73 20 res.permitidos.para.indicadores.
b4600 54 43 50 3a 20 60 60 53 59 4e 60 60 2c 20 60 60 41 43 4b 60 60 2c 20 60 60 46 49 4e 60 60 2c 20 TCP:.``SYN``,.``ACK``,.``FIN``,.
b4620 60 60 52 53 54 60 60 2c 20 60 60 55 52 47 60 60 2c 20 60 60 50 53 48 60 60 2c 20 60 60 41 4c 4c ``RST``,.``URG``,.``PSH``,.``ALL
b4640 60 60 20 41 6c 20 65 73 70 65 63 69 66 69 63 61 72 20 6d c3 a1 73 20 64 65 20 75 6e 61 20 62 61 ``.Al.especificar.m..s.de.una.ba
b4660 6e 64 65 72 61 2c 20 6c 61 73 20 62 61 6e 64 65 72 61 73 20 64 65 62 65 6e 20 65 73 74 61 72 20 ndera,.las.banderas.deben.estar.
b4680 73 65 70 61 72 61 64 61 73 20 70 6f 72 20 63 6f 6d 61 73 2e 20 45 6c 20 60 60 21 60 60 20 6e 69 separadas.por.comas..El.``!``.ni
b46a0 65 67 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 73 65 6c 65 63 63 69 6f 6e 61 64 6f 2e 00 41 ega.el.protocolo.seleccionado..A
b46c0 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 61 llowed.values.fpr.TCP.flags:.``a
b46e0 63 6b 60 60 2c 20 60 60 63 77 72 60 60 2c 20 60 60 65 63 6e 60 60 2c 20 60 60 66 69 6e 60 60 2c ck``,.``cwr``,.``ecn``,.``fin``,
b4700 20 60 60 70 73 68 60 60 2c 20 60 60 72 73 74 60 60 2c 20 60 60 73 79 6e 60 60 20 61 6e 64 20 60 .``psh``,.``rst``,.``syn``.and.`
b4720 60 75 72 67 60 60 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 61 72 65 20 73 75 70 70 `urg``..Multiple.values.are.supp
b4740 6f 72 74 65 64 2c 20 61 6e 64 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f orted,.and.for.inverted.selectio
b4760 6e 20 75 73 65 20 60 60 6e 6f 74 60 60 2c 20 61 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 n.use.``not``,.as.shown.in.the.e
b4780 78 61 6d 70 6c 65 2e 00 50 65 72 6d 69 74 65 20 71 75 65 20 6c 61 73 20 49 44 20 64 65 20 56 4c xample..Permite.que.las.ID.de.VL
b47a0 41 4e 20 65 73 70 65 63 c3 ad 66 69 63 61 73 20 70 61 73 65 6e 20 61 20 74 72 61 76 c3 a9 73 20 AN.espec..ficas.pasen.a.trav..s.
b47c0 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 6d 69 65 6d 62 72 6f 20 64 65 6c 20 70 75 de.la.interfaz.de.miembro.del.pu
b47e0 65 6e 74 65 2e 20 50 75 65 64 65 20 73 65 72 20 75 6e 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 ente..Puede.ser.una.identificaci
b4800 c3 b3 6e 20 64 65 20 56 4c 41 4e 20 69 6e 64 69 76 69 64 75 61 6c 20 6f 20 75 6e 20 72 61 6e 67 ..n.de.VLAN.individual.o.un.rang
b4820 6f 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 63 69 6f 6e 65 73 20 64 65 20 56 4c 41 4e 20 64 65 o.de.identificaciones.de.VLAN.de
b4840 6c 69 6d 69 74 61 64 61 73 20 70 6f 72 20 75 6e 20 67 75 69 c3 b3 6e 2e 00 50 65 72 6d 69 74 65 limitadas.por.un.gui..n..Permite
b4860 20 64 65 66 69 6e 69 72 20 72 65 67 6c 61 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 .definir.reglas.de.coincidencia.
b4880 64 65 20 72 75 74 61 20 64 65 20 55 52 4c 20 70 61 72 61 20 75 6e 20 73 65 72 76 69 63 69 6f 20 de.ruta.de.URL.para.un.servicio.
b48a0 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 4c 65 20 70 65 72 6d 69 74 65 20 63 6f 6e 66 69 67 75 72 espec..fico..Le.permite.configur
b48c0 61 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 ar.la.interfaz.de.siguiente.salt
b48e0 6f 20 70 61 72 61 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 49 50 76 34 20 62 o.para.una.ruta.est..tica.IPv4.b
b4900 61 73 61 64 61 20 65 6e 20 69 6e 74 65 72 66 61 7a 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 asada.en.interfaz..`<interface>.
b4920 60 20 73 65 72 c3 a1 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 69 67 75 69 65 6e 74 65 `.ser...la.interfaz.de.siguiente
b4940 20 73 61 6c 74 6f 20 64 6f 6e 64 65 20 73 65 20 65 6e 72 75 74 61 20 65 6c 20 74 72 c3 a1 66 69 .salto.donde.se.enruta.el.tr..fi
b4960 63 6f 20 70 61 72 61 20 65 6c 20 60 20 64 61 64 6f 3c 73 75 62 6e 65 74 3e 20 60 2e 00 4c 65 20 co.para.el.`.dado<subnet>.`..Le.
b4980 70 65 72 6d 69 74 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 permite.configurar.la.interfaz.d
b49a0 65 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 70 61 72 61 20 75 6e 61 20 72 75 74 61 20 e.siguiente.salto.para.una.ruta.
b49c0 65 73 74 c3 a1 74 69 63 61 20 49 50 76 36 20 62 61 73 61 64 61 20 65 6e 20 69 6e 74 65 72 66 61 est..tica.IPv6.basada.en.interfa
b49e0 7a 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 73 65 72 c3 a1 20 6c 61 20 69 6e 74 65 72 z..`<interface>.`.ser...la.inter
b4a00 66 61 7a 20 64 65 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 6f 6e 64 65 20 73 65 20 faz.de.siguiente.salto.donde.se.
b4a20 65 6e 72 75 74 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 70 61 72 61 20 65 6c 20 60 20 64 61 64 enruta.el.tr..fico.para.el.`.dad
b4a40 6f 3c 73 75 62 6e 65 74 3e 20 60 2e 00 4c 6f 73 20 61 72 63 68 69 76 6f 73 20 64 65 20 68 6f 73 o<subnet>.`..Los.archivos.de.hos
b4a60 74 73 20 63 6f 6e 6f 63 69 64 6f 73 20 79 61 20 61 70 72 65 6e 64 69 64 6f 73 20 64 65 20 6c 6f ts.conocidos.ya.aprendidos.de.lo
b4a80 73 20 63 6c 69 65 6e 74 65 73 20 6e 65 63 65 73 69 74 61 6e 20 75 6e 61 20 61 63 74 75 61 6c 69 s.clientes.necesitan.una.actuali
b4aa0 7a 61 63 69 c3 b3 6e 20 79 61 20 71 75 65 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 zaci..n.ya.que.la.clave.p..blica
b4ac0 20 63 61 6d 62 69 61 72 c3 a1 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 .cambiar....Also,.**default-acti
b4ae0 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 70 6c 61 on**.is.an.action.that.takes.pla
b4b00 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d 61 ce.whenever.a.packet.does.not.ma
b4b20 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 6e 2e 20 46 6f 72 20 tch.any.rule.in.it's.chain..For.
b4b40 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f base.chains,.possible.options.fo
b4b60 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 63 65 70 r.**default-action**.are.**accep
b4b80 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 64 65 6d c3 a1 73 2c 20 70 6f 72 20 63 6f t**.or.**drop**..Adem..s,.por.co
b4ba0 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 76 65 72 73 69 6f 6e 65 73 20 61 6e 74 65 72 mpatibilidad.con.versiones.anter
b4bc0 69 6f 72 65 73 2c 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 71 75 65 20 iores,.esta.configuraci..n,.que.
b4be0 75 74 69 6c 69 7a 61 20 75 6e 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 utiliza.una.definici..n.de.inter
b4c00 66 61 7a 20 67 65 6e c3 a9 72 69 63 61 2c 20 73 69 67 75 65 20 73 69 65 6e 64 6f 20 76 c3 a1 6c faz.gen..rica,.sigue.siendo.v..l
b4c20 69 64 61 3a 00 41 6c 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 6e 27 74 ida:.Also,.for.those.who.haven't
b4c40 20 75 70 64 61 74 65 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 67 61 63 .updated.to.newer.version,.legac
b4c60 79 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 y.documentation.is.still.present
b4c80 20 61 6e 64 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 76 65 72 73 69 .and.valid.for.all.sagitta.versi
b4ca0 6f 6e 20 70 72 69 6f 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 on.prior.to.VyOS.1.4-rolling-202
b4cc0 33 30 38 30 34 30 35 35 37 3a 00 41 64 65 6d c3 a1 73 2c 20 65 6e 20 3a 72 65 66 3a 60 64 65 73 308040557:.Adem..s,.en.:ref:`des
b4ce0 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2c 20 73 65 20 61 64 6d 69 74 65 20 6c 61 20 72 65 64 69 tination-nat`,.se.admite.la.redi
b4d00 72 65 63 63 69 c3 b3 6e 20 61 20 6c 6f 63 61 6c 68 6f 73 74 2e 20 4c 61 20 64 65 63 6c 61 72 61 recci..n.a.localhost..La.declara
b4d20 63 69 c3 b3 6e 20 64 65 20 72 65 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 20 75 6e 61 20 66 6f 72 ci..n.de.redirecci..n.es.una.for
b4d40 6d 61 20 65 73 70 65 63 69 61 6c 20 64 65 20 64 6e 61 74 20 71 75 65 20 73 69 65 6d 70 72 65 20 ma.especial.de.dnat.que.siempre.
b4d60 74 72 61 64 75 63 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f traduce.la.direcci..n.de.destino
b4d80 20 61 20 6c 61 20 64 65 6c 20 68 6f 73 74 20 6c 6f 63 61 6c 2e 00 54 61 62 6c 61 73 20 64 65 20 .a.la.del.host.local..Tablas.de.
b4da0 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 61 6c 74 65 72 6e 61 74 69 76 61 73 00 4c 61 73 20 74 61 enrutamiento.alternativas.Las.ta
b4dc0 62 6c 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 61 6c 74 65 72 6e 61 74 69 76 61 blas.de.enrutamiento.alternativa
b4de0 73 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 63 6f 6e 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 s.se.utilizan.con.el.enrutamient
b4e00 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 6f 6c c3 ad 74 69 63 61 73 20 75 74 69 6c 69 7a 61 6e 64 o.basado.en.pol..ticas.utilizand
b4e20 6f 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 43 6f 6d 6f 20 61 6c 74 65 72 6e 61 74 69 76 61 20 61 o.:ref:`vrf`..Como.alternativa.a
b4e40 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 .la.multidifusi..n,.la.direcci..
b4e60 6e 20 49 50 76 34 20 72 65 6d 6f 74 61 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 56 58 4c 41 4e 20 73 n.IPv4.remota.del.t..nel.VXLAN.s
b4e80 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e e.puede.configurar.directamente.
b4ea0 20 43 61 6d 62 69 65 6d 6f 73 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 64 65 20 6d 75 6c 74 69 64 69 .Cambiemos.el.ejemplo.de.multidi
b4ec0 66 75 73 69 c3 b3 6e 20 64 65 20 61 72 72 69 62 61 3a 00 53 69 65 6d 70 72 65 20 65 78 63 6c 75 fusi..n.de.arriba:.Siempre.exclu
b4ee0 79 61 20 65 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 63 75 61 6c 71 75 69 65 72 20 ya.esta.direcci..n.de.cualquier.
b4f00 72 61 6e 67 6f 20 64 65 66 69 6e 69 64 6f 2e 20 45 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 rango.definido..Esta.direcci..n.
b4f20 6e 75 6e 63 61 20 73 65 72 c3 a1 20 61 73 69 67 6e 61 64 61 20 70 6f 72 20 65 6c 20 73 65 72 76 nunca.ser...asignada.por.el.serv
b4f40 69 64 6f 72 20 44 48 43 50 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2a idor.DHCP..An.**interface.group*
b4f60 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 69 6e 74 *.represents.a.collection.of.int
b4f80 65 72 66 61 63 65 73 2e 00 55 6e 20 41 53 20 65 73 20 75 6e 20 67 72 75 70 6f 20 63 6f 6e 65 63 erfaces..Un.AS.es.un.grupo.conec
b4fa0 74 61 64 6f 20 64 65 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 tado.de.uno.o.m..s.prefijos.de.I
b4fc0 50 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 73 20 70 6f 72 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 6f P.administrados.por.uno.o.m..s.o
b4fe0 70 65 72 61 64 6f 72 65 73 20 64 65 20 72 65 64 20 71 75 65 20 74 69 65 6e 65 20 75 6e 61 20 70 peradores.de.red.que.tiene.una.p
b5000 6f 6c c3 ad 74 69 63 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 c3 9a 4e 49 43 41 20 ol..tica.de.enrutamiento...NICA.
b5020 79 20 43 4c 41 52 41 4d 45 4e 54 45 20 44 45 46 49 4e 49 44 41 2e 00 55 6e 20 66 69 6c 74 72 6f y.CLARAMENTE.DEFINIDA..Un.filtro
b5040 20 49 50 76 34 20 54 43 50 20 73 6f 6c 6f 20 63 6f 69 6e 63 69 64 69 72 c3 a1 20 63 6f 6e 20 6c .IPv4.TCP.solo.coincidir...con.l
b5060 6f 73 20 70 61 71 75 65 74 65 73 20 63 6f 6e 20 75 6e 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 os.paquetes.con.una.longitud.de.
b5080 65 6e 63 61 62 65 7a 61 64 6f 20 49 50 76 34 20 64 65 20 32 30 20 62 79 74 65 73 20 28 71 75 65 encabezado.IPv4.de.20.bytes.(que
b50a0 20 65 73 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 .es.la.mayor..a.de.los.paquetes.
b50c0 49 50 76 34 20 64 65 20 74 6f 64 6f 73 20 6d 6f 64 6f 73 29 2e 00 55 6e 61 20 72 65 64 20 61 64 IPv4.de.todos.modos)..Una.red.ad
b50e0 6d 69 6e 69 73 74 72 61 64 61 20 70 6f 72 20 53 4e 4d 50 20 63 6f 6e 73 74 61 20 64 65 20 74 72 ministrada.por.SNMP.consta.de.tr
b5100 65 73 20 63 6f 6d 70 6f 6e 65 6e 74 65 73 20 63 6c 61 76 65 3a 00 75 6e 20 60 3c 69 6e 74 65 72 es.componentes.clave:.un.`<inter
b5120 66 61 63 65 3e 20 60 20 65 73 70 65 63 69 66 69 63 61 6e 64 6f 20 71 75 c3 a9 20 65 73 63 6c 61 face>.`.especificando.qu...escla
b5140 76 6f 20 65 73 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 70 72 69 6e 63 69 70 61 6c 2e 20 vo.es.el.dispositivo.principal..
b5160 45 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 73 69 65 6d El.dispositivo.especificado.siem
b5180 70 72 65 20 73 65 72 c3 a1 20 65 6c 20 65 73 63 6c 61 76 6f 20 61 63 74 69 76 6f 20 6d 69 65 6e pre.ser...el.esclavo.activo.mien
b51a0 74 72 61 73 20 65 73 74 c3 a9 20 64 69 73 70 6f 6e 69 62 6c 65 2e 20 53 6f 6c 6f 20 63 75 61 6e tras.est...disponible..Solo.cuan
b51c0 64 6f 20 65 6c 20 70 72 69 6e 63 69 70 61 6c 20 65 73 74 c3 a9 20 66 75 65 72 61 20 64 65 20 6c do.el.principal.est...fuera.de.l
b51e0 c3 ad 6e 65 61 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 20 64 69 73 70 6f 73 69 74 69 76 6f ..nea.se.utilizar..n.dispositivo
b5200 73 20 61 6c 74 65 72 6e 61 74 69 76 6f 73 2e 20 45 73 74 6f 20 65 73 20 c3 ba 74 69 6c 20 63 75 s.alternativos..Esto.es...til.cu
b5220 61 6e 64 6f 20 73 65 20 70 72 65 66 69 65 72 65 20 75 6e 20 65 73 63 6c 61 76 6f 20 73 6f 62 72 ando.se.prefiere.un.esclavo.sobr
b5240 65 20 6f 74 72 6f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 63 75 61 6e 64 6f 20 75 6e 20 65 e.otro,.por.ejemplo,.cuando.un.e
b5260 73 63 6c 61 76 6f 20 74 69 65 6e 65 20 75 6e 20 6d 61 79 6f 72 20 72 65 6e 64 69 6d 69 65 6e 74 sclavo.tiene.un.mayor.rendimient
b5280 6f 20 71 75 65 20 6f 74 72 6f 2e 00 53 65 20 70 75 65 64 65 20 75 73 61 72 20 75 6e 61 20 63 61 o.que.otro..Se.puede.usar.una.ca
b52a0 70 61 20 61 64 69 63 69 6f 6e 61 6c 20 64 65 20 63 72 69 70 74 6f 67 72 61 66 c3 ad 61 20 64 65 pa.adicional.de.criptograf..a.de
b52c0 20 63 6c 61 76 65 20 73 69 6d c3 a9 74 72 69 63 61 20 61 64 65 6d c3 a1 73 20 64 65 20 6c 61 20 .clave.sim..trica.adem..s.de.la.
b52e0 63 72 69 70 74 6f 67 72 61 66 c3 ad 61 20 61 73 69 6d c3 a9 74 72 69 63 61 2e 00 53 65 20 70 75 criptograf..a.asim..trica..Se.pu
b5300 65 64 65 20 75 73 61 72 20 75 6e 61 20 63 61 70 61 20 61 64 69 63 69 6f 6e 61 6c 20 64 65 20 63 ede.usar.una.capa.adicional.de.c
b5320 72 69 70 74 6f 67 72 61 66 c3 ad 61 20 64 65 20 63 6c 61 76 65 20 73 69 6d c3 a9 74 72 69 63 61 riptograf..a.de.clave.sim..trica
b5340 20 61 64 65 6d c3 a1 73 20 64 65 20 6c 61 20 63 72 69 70 74 6f 67 72 61 66 c3 ad 61 20 61 73 69 .adem..s.de.la.criptograf..a.asi
b5360 6d c3 a9 74 72 69 63 61 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 61 75 74 6f m..trica..Este.comando.crea.auto
b5380 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 70 61 72 61 20 75 73 74 65 64 20 65 6c 20 63 6f 6d 61 6e m..ticamente.para.usted.el.coman
b53a0 64 6f 20 43 4c 49 20 72 65 71 75 65 72 69 64 6f 20 70 61 72 61 20 69 6e 73 74 61 6c 61 72 20 65 do.CLI.requerido.para.instalar.e
b53c0 73 74 65 20 50 53 4b 20 70 61 72 61 20 75 6e 20 70 61 72 20 64 61 64 6f 2e 00 53 65 20 70 75 65 ste.PSK.para.un.par.dado..Se.pue
b53e0 64 65 20 75 73 61 72 20 75 6e 61 20 63 61 70 61 20 61 64 69 63 69 6f 6e 61 6c 20 64 65 20 63 72 de.usar.una.capa.adicional.de.cr
b5400 69 70 74 6f 67 72 61 66 c3 ad 61 20 64 65 20 63 6c 61 76 65 20 73 69 6d c3 a9 74 72 69 63 61 20 iptograf..a.de.clave.sim..trica.
b5420 61 64 65 6d c3 a1 73 20 64 65 20 6c 61 20 63 72 69 70 74 6f 67 72 61 66 c3 ad 61 20 61 73 69 6d adem..s.de.la.criptograf..a.asim
b5440 c3 a9 74 72 69 63 61 2e 20 45 73 74 6f 20 65 73 20 6f 70 63 69 6f 6e 61 6c 2e 00 55 6e 61 20 76 ..trica..Esto.es.opcional..Una.v
b5460 65 6e 74 61 6a 61 20 64 65 20 65 73 74 65 20 65 73 71 75 65 6d 61 20 65 73 20 71 75 65 20 6f 62 entaja.de.este.esquema.es.que.ob
b5480 74 69 65 6e 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 72 65 61 6c 20 63 6f 6e 20 73 75 20 70 tiene.una.interfaz.real.con.su.p
b54a0 72 6f 70 69 61 20 64 69 72 65 63 63 69 c3 b3 6e 2c 20 6c 6f 20 71 75 65 20 66 61 63 69 6c 69 74 ropia.direcci..n,.lo.que.facilit
b54c0 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 65 73 74 a.la.configuraci..n.de.rutas.est
b54e0 c3 a1 74 69 63 61 73 20 6f 20 65 6c 20 75 73 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 ..ticas.o.el.uso.de.protocolos.d
b5500 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 73 69 6e 20 74 65 6e e.enrutamiento.din..mico.sin.ten
b5520 65 72 20 71 75 65 20 6d 6f 64 69 66 69 63 61 72 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 er.que.modificar.las.pol..ticas.
b5540 64 65 20 49 50 73 65 63 2e 20 4c 61 20 6f 74 72 61 20 76 65 6e 74 61 6a 61 20 65 73 20 71 75 65 de.IPsec..La.otra.ventaja.es.que
b5560 20 73 69 6d 70 6c 69 66 69 63 61 20 65 6e 20 67 72 61 6e 20 6d 65 64 69 64 61 20 6c 61 20 63 6f .simplifica.en.gran.medida.la.co
b5580 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 61 20 65 6e 72 75 74 municaci..n.de.enrutador.a.enrut
b55a0 61 64 6f 72 2c 20 6c 6f 20 71 75 65 20 70 75 65 64 65 20 73 65 72 20 63 6f 6d 70 6c 69 63 61 64 ador,.lo.que.puede.ser.complicad
b55c0 6f 20 63 6f 6e 20 49 50 73 65 63 20 73 69 6d 70 6c 65 20 70 6f 72 71 75 65 20 6c 61 20 64 69 72 o.con.IPsec.simple.porque.la.dir
b55e0 65 63 63 69 c3 b3 6e 20 73 61 6c 69 65 6e 74 65 20 65 78 74 65 72 6e 61 20 64 65 6c 20 65 6e 72 ecci..n.saliente.externa.del.enr
b5600 75 74 61 64 6f 72 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 6e 6f 20 63 6f 69 6e 63 69 64 65 20 utador.generalmente.no.coincide.
b5620 63 6f 6e 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 49 50 73 65 63 20 64 65 20 6c 61 20 con.la.pol..tica.de.IPsec.de.la.
b5640 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 74 c3 ad 70 69 63 61 20 64 65 20 73 69 74 69 6f 20 configuraci..n.t..pica.de.sitio.
b5660 61 20 73 69 74 69 6f 20 79 20 6e 65 63 65 73 69 74 61 20 61 67 72 65 67 61 72 20 64 69 72 65 63 a.sitio.y.necesita.agregar.direc
b5680 63 69 6f 6e 65 73 20 65 73 70 65 63 69 61 6c 65 73 2e 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 ciones.especiales..configuraci..
b56a0 6e 20 70 61 72 61 20 65 6c 6c 6f 2c 20 6f 20 61 6a 75 73 74 65 20 6c 61 20 64 69 72 65 63 63 69 n.para.ello,.o.ajuste.la.direcci
b56c0 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 ..n.de.origen.para.el.tr..fico.s
b56e0 61 6c 69 65 6e 74 65 20 64 65 20 73 75 73 20 61 70 6c 69 63 61 63 69 6f 6e 65 73 2e 20 47 52 45 aliente.de.sus.aplicaciones..GRE
b5700 2f 49 50 73 65 63 20 6e 6f 20 74 69 65 6e 65 20 65 73 65 20 70 72 6f 62 6c 65 6d 61 20 79 20 65 /IPsec.no.tiene.ese.problema.y.e
b5720 73 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 74 72 61 6e 73 70 61 72 65 6e 74 65 20 70 61 72 s.completamente.transparente.par
b5740 61 20 6c 61 73 20 61 70 6c 69 63 61 63 69 6f 6e 65 73 2e 00 55 6e 20 61 67 65 6e 74 65 20 65 73 a.las.aplicaciones..Un.agente.es
b5760 20 75 6e 20 6d c3 b3 64 75 6c 6f 20 64 65 20 73 6f 66 74 77 61 72 65 20 64 65 20 61 64 6d 69 6e .un.m..dulo.de.software.de.admin
b5780 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 71 75 65 20 72 65 73 69 64 65 20 65 6e 20 istraci..n.de.red.que.reside.en.
b57a0 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 2e 20 55 6e 20 un.dispositivo.administrado..Un.
b57c0 61 67 65 6e 74 65 20 74 69 65 6e 65 20 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 20 6c 6f 63 61 6c 20 agente.tiene.conocimiento.local.
b57e0 64 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 67 65 73 74 69 c3 b3 6e 20 79 de.la.informaci..n.de.gesti..n.y
b5800 20 74 72 61 64 75 63 65 20 65 73 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 68 61 63 69 61 20 .traduce.esa.informaci..n.hacia.
b5820 6f 20 64 65 73 64 65 20 75 6e 20 66 6f 72 6d 75 6c 61 72 69 6f 20 65 73 70 65 63 c3 ad 66 69 63 o.desde.un.formulario.espec..fic
b5840 6f 20 64 65 20 53 4e 4d 50 2e 00 55 6e 20 63 6f 6d 61 6e 64 6f 20 61 6c 74 65 72 6e 61 74 69 76 o.de.SNMP..Un.comando.alternativ
b5860 6f 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 26 71 75 6f 74 3b 6d 70 6c 73 2d 74 65 20 6f 6e 26 71 o.podr..a.ser.&quot;mpls-te.on&q
b5880 75 6f 74 3b 20 28 49 6e 67 65 6e 69 65 72 c3 ad 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 29 00 41 uot;.(Ingenier..a.de.tr..fico).A
b58a0 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 n.arbitrary.netmask.can.be.appli
b58c0 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 ed.to.mask.addresses.to.only.mat
b58e0 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 00 53 ch.against.a.specific.portion..S
b5900 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 75 6e 61 20 6d c3 a1 73 63 61 72 61 20 64 65 20 e.puede.aplicar.una.m..scara.de.
b5920 72 65 64 20 61 72 62 69 74 72 61 72 69 61 20 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 red.arbitraria.a.las.direcciones
b5940 20 64 65 20 6d c3 a1 73 63 61 72 61 20 70 61 72 61 20 71 75 65 20 73 6f 6c 6f 20 63 6f 69 6e 63 .de.m..scara.para.que.solo.coinc
b5960 69 64 61 6e 20 63 6f 6e 20 75 6e 61 20 70 61 72 74 65 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 20 idan.con.una.parte.espec..fica..
b5980 45 73 74 6f 20 65 73 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 65 20 c3 ba 74 69 6c 20 63 6f 6e 20 Esto.es.especialmente...til.con.
b59a0 49 50 76 36 20 79 20 75 6e 20 63 6f 72 74 61 66 75 65 67 6f 73 20 62 61 73 61 64 6f 20 65 6e 20 IPv6.y.un.cortafuegos.basado.en.
b59c0 7a 6f 6e 61 73 2c 20 79 61 20 71 75 65 20 6c 61 73 20 72 65 67 6c 61 73 20 73 65 67 75 69 72 c3 zonas,.ya.que.las.reglas.seguir.
b59e0 a1 6e 20 73 69 65 6e 64 6f 20 76 c3 a1 6c 69 64 61 73 20 73 69 20 65 6c 20 70 72 65 66 69 6a 6f .n.siendo.v..lidas.si.el.prefijo
b5a00 20 64 65 20 49 50 76 36 20 63 61 6d 62 69 61 20 79 20 6c 61 20 70 61 72 74 65 20 64 65 6c 20 68 .de.IPv6.cambia.y.la.parte.del.h
b5a20 6f 73 74 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 6c 20 73 69 ost.de.la.direcci..n.IPv6.del.si
b5a40 73 74 65 6d 61 20 65 73 20 65 73 74 c3 a1 74 69 63 61 20 28 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c stema.es.est..tica.(por.ejemplo,
b5a60 20 63 6f 6e 20 53 4c 41 41 43 20 6f 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 20 74 6f .con.SLAAC.o.direcciones.IPv6.to
b5a80 6b 65 6e 69 7a 61 64 61 73 29 2e 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e kenizadas).<https://datatracker.
b5aa0 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e ietf.org/doc/id/draft-chown-6man
b5ac0 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 -tokenised-ipv6-identifiers-02.t
b5ae0 78 74 3e 20 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e xt>.`_).An.arbitrary.netmask.can
b5b00 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f .be.applied.to.mask.addresses.to
b5b20 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 .only.match.against.a.specific.p
b5b40 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 ortion..This.is.particularly.use
b5b60 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 ful.with.IPv6.and.a.zone-based.f
b5b80 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c irewall.as.rules.will.remain.val
b5ba0 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e id.if.the.IPv6.prefix.changes.an
b5bc0 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 d.the.host.portion.of.systems.IP
b5be0 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c v6.address.is.static.(for.exampl
b5c00 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 e,.with.SLAAC.or.`tokenised.IPv6
b5c20 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e .addresses.<https://datatracker.
b5c40 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e ietf.org/doc/id/draft-chown-6man
b5c60 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 -tokenised-ipv6-identifiers-02.t
b5c80 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e xt>`_)..An.arbitrary.netmask.can
b5ca0 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f .be.applied.to.mask.addresses.to
b5cc0 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 .only.match.against.a.specific.p
b5ce0 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 ortion..This.is.particularly.use
b5d00 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 ful.with.IPv6.as.rules.will.rema
b5d20 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e in.valid.if.the.IPv6.prefix.chan
b5d40 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 ges.and.the.host.portion.of.syst
b5d60 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 ems.IPv6.address.is.static.(for.
b5d80 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 example,.with.SLAAC.or.`tokenise
b5da0 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 d.IPv6.addresses.<https://datatr
b5dc0 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 acker.ietf.org/doc/id/draft-chow
b5de0 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 n-6man-tokenised-ipv6-identifier
b5e00 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 50 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 75 6e 61 s-02.txt>`_).Puede.encontrar.una
b5e20 20 69 6e 74 72 6f 64 75 63 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 20 61 20 6c 6f 73 20 63 6f 72 .introducci..n.b..sica.a.los.cor
b5e40 74 61 66 75 65 67 6f 73 20 62 61 73 61 64 6f 73 20 65 6e 20 7a 6f 6e 61 73 20 60 61 71 75 c3 ad tafuegos.basados.en.zonas.`aqu..
b5e60 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 <https://support.vyos.io/en/kb/a
b5e80 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 rticles/a-primer-to-zone-based-f
b5ea0 69 72 65 77 61 6c 6c 3e 20 60 5f 2c 20 79 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 65 6e 20 3a 72 65 irewall>.`_,.y.un.ejemplo.en.:re
b5ec0 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 55 6e 20 65 6a 65 f:`examples-zone-policy`..Un.eje
b5ee0 6d 70 6c 6f 20 64 65 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 71 75 65 20 65 mplo.de.una.configuraci..n.que.e
b5f00 6e 76 c3 ad 61 20 6d c3 a9 74 72 69 63 61 73 20 64 65 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 nv..a.m..tricas.de.``telegraf``.
b5f20 61 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 20 72 65 6d 6f 74 6f 00 55 6e 20 65 6a 65 6d 70 a.``InfluxDB.2``.remoto.Un.ejemp
b5f40 6c 6f 20 64 65 20 63 72 65 61 63 69 c3 b3 6e 20 64 65 20 75 6e 20 70 75 65 6e 74 65 20 63 6f 6d lo.de.creaci..n.de.un.puente.com
b5f60 70 61 74 69 62 6c 65 20 63 6f 6e 20 56 4c 41 4e 20 65 73 20 65 6c 20 73 69 67 75 69 65 6e 74 65 patible.con.VLAN.es.el.siguiente
b5f80 3a 00 55 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 67 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 20 63 :.Un.ejemplo.de.generaci..n.de.c
b5fa0 6c 61 76 65 73 3a 00 55 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 6c 6f 73 20 64 61 74 6f 73 20 63 laves:.Un.ejemplo.de.los.datos.c
b5fc0 61 70 74 75 72 61 64 6f 73 20 70 6f 72 20 75 6e 20 73 65 72 76 69 64 6f 72 20 46 52 45 45 52 41 apturados.por.un.servidor.FREERA
b5fe0 44 49 55 53 20 63 6f 6e 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 73 71 6c 3a 00 55 6e 20 65 6a DIUS.con.contabilidad.sql:.Un.ej
b6000 65 6d 70 6c 6f 3a 00 55 6e 61 20 6f 70 63 69 c3 b3 6e 20 71 75 65 20 74 6f 6d 61 20 75 6e 61 20 emplo:.Una.opci..n.que.toma.una.
b6020 63 61 64 65 6e 61 20 65 6e 74 72 65 20 63 6f 6d 69 6c 6c 61 73 20 73 65 20 65 73 74 61 62 6c 65 cadena.entre.comillas.se.estable
b6040 63 65 20 72 65 65 6d 70 6c 61 7a 61 6e 64 6f 20 74 6f 64 6f 73 20 6c 6f 73 20 63 61 72 61 63 74 ce.reemplazando.todos.los.caract
b6060 65 72 65 73 20 64 65 20 63 6f 6d 69 6c 6c 61 73 20 63 6f 6e 20 6c 61 20 63 61 64 65 6e 61 20 60 eres.de.comillas.con.la.cadena.`
b6080 60 26 71 75 6f 74 3b 60 60 20 64 65 6e 74 72 6f 20 64 65 6c 20 76 61 6c 6f 72 20 64 65 20 70 61 `&quot;``.dentro.del.valor.de.pa
b60a0 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 6d 61 70 65 6f 20 65 73 74 c3 a1 74 69 63 6f 2e 20 4c 61 r..metros.de.mapeo.est..tico..La
b60c0 20 6c c3 ad 6e 65 61 20 72 65 73 75 6c 74 61 6e 74 65 20 65 6e 20 64 68 63 70 64 2e 63 6f 6e 66 .l..nea.resultante.en.dhcpd.conf
b60e0 20 73 65 72 c3 a1 20 60 60 6f 70 74 69 6f 6e 20 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 .ser...``option.pxelinux.configf
b6100 69 6c 65 20 26 71 75 6f 74 3b 70 78 65 6c 69 6e 75 78 2e 63 66 67 20 2f 30 31 2d 30 30 2d 31 35 ile.&quot;pxelinux.cfg./01-00-15
b6120 2d 31 37 2d 34 34 2d 32 64 2d 61 61 26 71 75 6f 74 3b 3b 60 60 2e 00 41 6e 61 6c 79 73 69 73 20 -17-44-2d-aa&quot;;``..Analysis.
b6140 6f 6e 20 77 68 61 74 20 68 61 70 70 65 6e 73 20 66 6f 72 20 64 65 73 69 72 65 64 20 63 6f 6e 6e on.what.happens.for.desired.conn
b6160 65 63 74 69 6f 6e 3a 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 ection:.And.base.chain.for.traff
b6180 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 ic.generated.by.the.router.is.``
b61a0 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 set.firewall.ipv4.output.filter.
b61c0 2e 2e 2e 60 60 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 ...``.And.base.chain.for.traffic
b61e0 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 .generated.by.the.router.is.``se
b6200 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e t.firewall.ipv6.output.filter...
b6220 2e 60 60 00 41 6e 64 20 63 6f 6e 74 65 6e 74 20 6f 66 20 74 68 65 20 73 63 72 69 70 74 3a 00 59 .``.And.content.of.the.script:.Y
b6240 20 70 61 72 61 20 69 70 76 36 3a 00 41 6e 64 20 6e 65 78 74 2c 20 73 6f 6d 65 20 63 6f 6e 66 69 .para.ipv6:.And.next,.some.confi
b6260 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 77 68 65 72 65 20 67 72 6f 75 70 73 20 61 72 guration.example.where.groups.ar
b6280 65 20 75 73 65 64 3a 00 41 6e 64 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 3a 00 59 20 e.used:.And.op-mode.commands:.Y.
b62a0 6c 6f 73 20 64 69 66 65 72 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 49 50 76 34 20 2a 2a 72 los.diferentes.comandos.IPv4.**r
b62c0 65 73 65 74 2a 2a 20 64 69 73 70 6f 6e 69 62 6c 65 73 3a 00 59 20 6c 75 65 67 6f 20 68 61 73 68 eset**.disponibles:.Y.luego.hash
b62e0 20 73 65 20 72 65 64 75 63 65 20 65 6c 20 72 65 63 75 65 6e 74 6f 20 64 65 20 65 73 63 6c 61 76 .se.reduce.el.recuento.de.esclav
b6300 6f 73 20 64 65 20 6d c3 b3 64 75 6c 6f 2e 00 41 6e 64 2c 20 74 6f 20 70 72 69 6e 74 20 6f 6e 6c os.de.m..dulo..And,.to.print.onl
b6320 79 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 4f y.bridge.firewall.information:.O
b6340 74 72 6f 20 74 c3 a9 72 6d 69 6e 6f 20 71 75 65 20 73 65 20 75 73 61 20 61 20 6d 65 6e 75 64 6f tro.t..rmino.que.se.usa.a.menudo
b6360 20 70 61 72 61 20 44 4e 41 54 20 65 73 20 2a 2a 4e 41 54 20 31 20 61 20 31 2a 2a 2e 20 50 61 72 .para.DNAT.es.**NAT.1.a.1**..Par
b6380 61 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 4e 41 54 20 31 20 61 20 31 2c 20 a.una.configuraci..n.NAT.1.a.1,.
b63a0 74 61 6e 74 6f 20 44 4e 41 54 20 63 6f 6d 6f 20 53 4e 41 54 20 73 65 20 75 74 69 6c 69 7a 61 6e tanto.DNAT.como.SNAT.se.utilizan
b63c0 20 70 61 72 61 20 4e 41 54 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 73 64 65 .para.NAT.todo.el.tr..fico.desde
b63e0 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 78 74 65 72 6e 61 20 61 20 75 6e 61 .una.direcci..n.IP.externa.a.una
b6400 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 69 6e 74 65 72 6e 61 20 79 20 76 69 63 65 76 65 72 .direcci..n.IP.interna.y.vicever
b6420 73 61 2e 00 4f 74 72 61 20 63 6f 73 61 20 61 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 20 sa..Otra.cosa.a.tener.en.cuenta.
b6440 63 6f 6e 20 4c 44 50 20 65 73 20 71 75 65 2c 20 61 6c 20 69 67 75 61 6c 20 71 75 65 20 42 47 50 con.LDP.es.que,.al.igual.que.BGP
b6460 2c 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 ,.es.un.protocolo.que.se.ejecuta
b6480 20 73 6f 62 72 65 20 54 43 50 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 6e 6f 20 74 69 65 6e .sobre.TCP..Sin.embargo,.no.tien
b64a0 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 68 61 63 65 72 20 61 6c 67 6f 20 63 6f 6d e.la.capacidad.de.hacer.algo.com
b64c0 6f 20 75 6e 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 o.una.capacidad.de.actualizaci..
b64e0 6e 20 63 6f 6d 6f 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 61 63 74 75 61 6c 69 7a 61 n.como.la.capacidad.de.actualiza
b6500 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 64 65 20 42 47 50 2e 20 50 6f 72 20 6c 6f 20 74 61 6e ci..n.de.ruta.de.BGP..Por.lo.tan
b6520 74 6f 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 62 61 20 72 65 73 74 61 62 6c 65 to,.es.posible.que.deba.restable
b6540 63 65 72 20 65 6c 20 76 65 63 69 6e 6f 20 70 61 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 cer.el.vecino.para.que.funcione.
b6560 75 6e 20 63 61 6d 62 69 6f 20 64 65 20 63 61 70 61 63 69 64 61 64 20 6f 20 75 6e 20 63 61 6d 62 un.cambio.de.capacidad.o.un.camb
b6580 69 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 41 70 70 6c 65 20 69 4f 53 2f io.de.configuraci..n..Apple.iOS/
b65a0 69 50 61 64 4f 53 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 iPadOS.expects.the.server.name.t
b65c0 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 o.be.also.used.in.the.server's.c
b65e0 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 ertificate.common.name,.so.it's.
b6600 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f best.to.use.this.DNS.name.for.yo
b6620 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 70 6c 69 71 75 65 20 75 6e 20 66 69 ur.VPN.connection..Aplique.un.fi
b6640 6c 74 72 6f 20 64 65 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 61 20 6c 61 73 20 72 75 74 61 73 ltro.de.mapa.de.ruta.a.las.rutas
b6660 20 70 61 72 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e .para.el.protocolo.especificado.
b6680 00 41 70 6c 69 71 75 65 20 75 6e 20 66 69 6c 74 72 6f 20 64 65 20 6d 61 70 61 20 64 65 20 72 75 .Aplique.un.filtro.de.mapa.de.ru
b66a0 74 61 20 61 20 6c 61 73 20 72 75 74 61 73 20 70 61 72 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f ta.a.las.rutas.para.el.protocolo
b66c0 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 20 53 65 20 70 75 65 64 65 6e 20 75 74 69 6c 69 7a 61 .especificado..Se.pueden.utiliza
b66e0 72 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 3a 20 61 6e 79 r.los.siguientes.protocolos:.any
b6700 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 ,.babel,.bgp,.connected,.eigrp,.
b6720 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c isis,.kernel,.ospf,.rip,.static,
b6740 20 74 61 62 6c 65 00 41 70 6c 69 71 75 65 20 75 6e 20 66 69 6c 74 72 6f 20 64 65 20 6d 61 70 61 .table.Aplique.un.filtro.de.mapa
b6760 20 64 65 20 72 75 74 61 20 61 20 6c 61 73 20 72 75 74 61 73 20 70 61 72 61 20 65 6c 20 70 72 6f .de.ruta.a.las.rutas.para.el.pro
b6780 74 6f 63 6f 6c 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 20 53 65 20 70 75 65 64 65 6e 20 75 tocolo.especificado..Se.pueden.u
b67a0 74 69 6c 69 7a 61 72 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 72 6f 74 6f 63 6f 6c 6f tilizar.los.siguientes.protocolo
b67c0 73 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 s:.any,.babel,.bgp,.connected,.i
b67e0 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 sis,.kernel,.ospfv3,.ripng,.stat
b6800 69 63 2c 20 74 61 62 6c 65 00 41 70 6c 69 71 75 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 ic,.table.Aplique.la.pol..tica.d
b6820 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 2a e.enrutamiento.a.la.direcci..n.*
b6840 2a 65 6e 74 72 61 6e 74 65 2a 2a 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 56 4c *entrante**.de.las.interfaces.VL
b6860 41 4e 20 64 65 20 73 61 6c 69 64 61 00 41 70 6c 69 63 61 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f AN.de.salida.Aplicar.un.conjunto
b6880 20 64 65 20 72 65 67 6c 61 73 20 61 20 75 6e 61 20 7a 6f 6e 61 00 41 70 6c 69 63 61 72 20 75 6e .de.reglas.a.una.zona.Aplicar.un
b68a0 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 61 20 75 6e 61 20 69 6e 74 65 72 66 .conjunto.de.reglas.a.una.interf
b68c0 61 7a 00 41 70 6c 69 63 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 az.Aplicar.una.pol..tica.de.tr..
b68e0 66 69 63 6f 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 c3 a1 72 65 61 00 49 64 65 fico.Configuraci..n.de...rea.Ide
b6900 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 c3 a1 72 65 61 3a 20 60 60 30 30 30 31 60 60 20 49 53 ntificador.de...rea:.``0001``.IS
b6920 2d 49 53 20 6e c3 ba 6d 65 72 6f 20 64 65 20 c3 a1 72 65 61 20 28 c3 a1 72 65 61 20 6e 75 6d c3 -IS.n..mero.de...rea.(..rea.num.
b6940 a9 72 69 63 61 20 60 60 31 60 60 29 00 41 72 67 75 6d 65 6e 74 6f 73 20 71 75 65 20 73 65 20 70 .rica.``1``).Argumentos.que.se.p
b6960 61 73 61 72 c3 a1 6e 20 61 6c 20 65 6a 65 63 75 74 61 62 6c 65 2e 00 41 72 69 73 74 61 45 4f 53 asar..n.al.ejecutable..AristaEOS
b6980 00 41 72 75 62 61 2f 48 50 00 43 6f 6d 6f 20 65 6c 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f .Aruba/HP.Como.el.descubrimiento
b69a0 20 64 65 20 50 4d 54 55 20 65 6e 20 49 6e 74 65 72 6e 65 74 20 72 61 72 61 20 76 65 7a 20 66 75 .de.PMTU.en.Internet.rara.vez.fu
b69c0 6e 63 69 6f 6e 61 2c 20 61 20 76 65 63 65 73 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 66 69 6a 61 nciona,.a.veces.necesitamos.fija
b69e0 72 20 6e 75 65 73 74 72 6f 20 76 61 6c 6f 72 20 54 43 50 20 4d 53 53 20 61 20 75 6e 20 76 61 6c r.nuestro.valor.TCP.MSS.a.un.val
b6a00 6f 72 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 45 73 74 65 20 65 73 20 75 6e 20 63 61 6d 70 6f or.espec..fico..Este.es.un.campo
b6a20 20 65 6e 20 6c 61 20 70 61 72 74 65 20 64 65 20 6f 70 63 69 6f 6e 65 73 20 54 43 50 20 64 65 20 .en.la.parte.de.opciones.TCP.de.
b6a40 75 6e 20 70 61 71 75 65 74 65 20 53 59 4e 2e 20 41 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c un.paquete.SYN..Al.configurar.el
b6a60 20 76 61 6c 6f 72 20 64 65 20 4d 53 53 2c 20 6c 65 20 65 73 74 c3 a1 20 64 69 63 69 65 6e 64 6f .valor.de.MSS,.le.est...diciendo
b6a80 20 61 6c 20 6c 61 64 6f 20 72 65 6d 6f 74 6f 20 69 6e 65 71 75 c3 ad 76 6f 63 61 6d 65 6e 74 65 .al.lado.remoto.inequ..vocamente
b6aa0 20 26 23 33 39 3b 6e 6f 20 69 6e 74 65 6e 74 65 20 65 6e 76 69 61 72 6d 65 20 70 61 71 75 65 74 .&#39;no.intente.enviarme.paquet
b6ac0 65 73 20 6d c3 a1 73 20 67 72 61 6e 64 65 73 20 71 75 65 20 65 73 74 65 20 76 61 6c 6f 72 26 23 es.m..s.grandes.que.este.valor&#
b6ae0 33 39 3b 2e 00 44 61 64 6f 20 71 75 65 20 53 53 54 50 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 50 39;..Dado.que.SSTP.proporciona.P
b6b00 50 50 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 63 61 6e 61 6c 20 53 53 4c 2f 54 4c 53 PP.a.trav..s.de.un.canal.SSL/TLS
b6b20 2c 20 73 65 20 72 65 71 75 69 65 72 65 20 65 6c 20 75 73 6f 20 64 65 20 63 65 72 74 69 66 69 63 ,.se.requiere.el.uso.de.certific
b6b40 61 64 6f 73 20 66 69 72 6d 61 64 6f 73 20 70 c3 ba 62 6c 69 63 61 6d 65 6e 74 65 2c 20 61 73 c3 ados.firmados.p..blicamente,.as.
b6b60 ad 20 63 6f 6d 6f 20 75 6e 61 20 50 4b 49 20 70 72 69 76 61 64 61 2e 00 43 6f 6d 6f 20 56 79 4f ..como.una.PKI.privada..Como.VyO
b6b80 53 20 65 73 74 c3 a1 20 62 61 73 61 64 6f 20 65 6e 20 4c 69 6e 75 78 2c 20 65 6c 20 70 75 65 72 S.est...basado.en.Linux,.el.puer
b6ba0 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 71 75 65 20 73 65 20 75 73 61 20 6e 6f 20 to.predeterminado.que.se.usa.no.
b6bc0 75 73 61 20 34 37 38 39 20 63 6f 6d 6f 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 usa.4789.como.el.n..mero.de.puer
b6be0 74 6f 20 55 44 50 20 64 65 20 64 65 73 74 69 6e 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f to.UDP.de.destino.predeterminado
b6c00 20 61 73 69 67 6e 61 64 6f 20 70 6f 72 20 49 41 4e 41 2e 20 45 6e 20 73 75 20 6c 75 67 61 72 2c .asignado.por.IANA..En.su.lugar,
b6c20 20 56 79 4f 53 20 75 73 61 20 65 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 .VyOS.usa.el.puerto.predetermina
b6c40 64 6f 20 64 65 20 4c 69 6e 75 78 20 64 65 20 38 34 37 32 2e 00 43 6f 6d 6f 20 56 79 4f 53 20 73 do.de.Linux.de.8472..Como.VyOS.s
b6c60 65 20 62 61 73 61 20 65 6e 20 4c 69 6e 75 78 20 79 20 6e 6f 20 68 61 62 c3 ad 61 20 75 6e 20 70 e.basa.en.Linux.y.no.hab..a.un.p
b6c80 75 65 72 74 6f 20 49 41 4e 41 20 6f 66 69 63 69 61 6c 20 61 73 69 67 6e 61 64 6f 20 70 61 72 61 uerto.IANA.oficial.asignado.para
b6ca0 20 56 58 4c 41 4e 2c 20 56 79 4f 53 20 75 73 61 20 75 6e 20 70 75 65 72 74 6f 20 70 72 65 64 65 .VXLAN,.VyOS.usa.un.puerto.prede
b6cc0 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 38 34 37 32 2e 20 50 75 65 64 65 20 63 61 6d 62 69 61 72 terminado.de.8472..Puede.cambiar
b6ce0 20 65 6c 20 70 75 65 72 74 6f 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 20 56 58 4c 41 4e 20 70 61 .el.puerto.por.interfaz.VXLAN.pa
b6d00 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6e 20 76 61 72 69 6f 73 20 70 72 6f 76 65 ra.que.funcione.con.varios.prove
b6d20 65 64 6f 72 65 73 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 edores..As.VyOS.is.based.on.Linu
b6d40 78 20 69 74 20 6c 65 76 65 72 61 67 65 73 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 20 54 68 65 x.it.leverages.its.firewall..The
b6d60 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 69 70 74 61 62 .Netfilter.project.created.iptab
b6d80 6c 65 73 20 61 6e 64 20 69 74 73 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 les.and.its.successor.nftables.f
b6da0 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 or.the.Linux.kernel.to.work.dire
b6dc0 63 74 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 ctly.on.packet.data.flows..This.
b6de0 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d now.extends.the.concept.of.zone-
b6e00 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 based.security.to.allow.for.mani
b6e20 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 pulating.the.data.at.multiple.st
b6e40 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 ages.once.accepted.by.the.networ
b6e60 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 k.interface.and.the.driver.befor
b6e80 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e e.being.handed.off.to.the.destin
b6ea0 61 74 69 6f 6e 20 28 65 2e 67 2e 2c 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f ation.(e.g.,.a.web.server.OR.ano
b6ec0 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 43 6f 6d 6f 20 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 ther.device)..Como.VyOS.utiliza.
b6ee0 6c 61 20 69 6e 74 65 72 66 61 7a 20 51 4d 49 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 la.interfaz.QMI.para.conectarse.
b6f00 61 20 6c 61 73 20 74 61 72 6a 65 74 61 73 20 64 65 20 6d c3 b3 64 65 6d 20 57 57 41 4e 2c 20 74 a.las.tarjetas.de.m..dem.WWAN,.t
b6f20 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 72 65 70 72 6f 67 72 61 6d 61 72 20 65 6c 20 ambi..n.se.puede.reprogramar.el.
b6f40 66 69 72 6d 77 61 72 65 2e 00 43 6f 6d 6f 20 72 65 66 65 72 65 6e 63 69 61 3a 20 70 61 72 61 20 firmware..Como.referencia:.para.
b6f60 31 30 6d 62 69 74 2f 73 20 65 6e 20 49 6e 74 65 6c 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 10mbit/s.en.Intel,.es.posible.qu
b6f80 65 20 6e 65 63 65 73 69 74 65 20 61 6c 20 6d 65 6e 6f 73 20 75 6e 20 62 c3 ba 66 65 72 20 64 65 e.necesite.al.menos.un.b..fer.de
b6fa0 20 31 30 6b 62 79 74 65 20 73 69 20 64 65 73 65 61 20 61 6c 63 61 6e 7a 61 72 20 73 75 20 76 65 .10kbyte.si.desea.alcanzar.su.ve
b6fc0 6c 6f 63 69 64 61 64 20 63 6f 6e 66 69 67 75 72 61 64 61 2e 00 43 6f 6d 6f 20 72 65 73 75 6c 74 locidad.configurada..Como.result
b6fe0 61 64 6f 2c 20 65 6c 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 20 63 61 64 61 20 70 61 ado,.el.procesamiento.de.cada.pa
b7000 71 75 65 74 65 20 73 65 20 76 75 65 6c 76 65 20 6d c3 a1 73 20 65 66 69 63 69 65 6e 74 65 2c 20 quete.se.vuelve.m..s.eficiente,.
b7020 61 70 72 6f 76 65 63 68 61 6e 64 6f 20 70 6f 74 65 6e 63 69 61 6c 6d 65 6e 74 65 20 65 6c 20 73 aprovechando.potencialmente.el.s
b7040 6f 70 6f 72 74 65 20 64 65 20 64 65 73 63 61 72 67 61 20 64 65 20 63 69 66 72 61 64 6f 20 64 65 oporte.de.descarga.de.cifrado.de
b7060 20 68 61 72 64 77 61 72 65 20 64 69 73 70 6f 6e 69 62 6c 65 20 65 6e 20 65 6c 20 6b 65 72 6e 65 .hardware.disponible.en.el.kerne
b7080 6c 2e 00 43 6f 6d 6f 20 61 6c 74 65 72 6e 61 74 69 76 61 20 61 20 6c 61 20 61 70 6c 69 63 61 63 l..Como.alternativa.a.la.aplicac
b70a0 69 c3 b3 6e 20 64 69 72 65 63 74 61 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 61 20 75 6e 61 i..n.directa.de.pol..ticas.a.una
b70c0 20 69 6e 74 65 72 66 61 7a 2c 20 73 65 20 70 75 65 64 65 20 63 72 65 61 72 20 75 6e 20 66 69 72 .interfaz,.se.puede.crear.un.fir
b70e0 65 77 61 6c 6c 20 62 61 73 61 64 6f 20 65 6e 20 7a 6f 6e 61 73 20 70 61 72 61 20 73 69 6d 70 6c ewall.basado.en.zonas.para.simpl
b7100 69 66 69 63 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 75 61 6e 64 6f 20 ificar.la.configuraci..n.cuando.
b7120 76 61 72 69 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 74 65 6e 65 63 65 6e 20 61 20 6c varias.interfaces.pertenecen.a.l
b7140 61 20 6d 69 73 6d 61 20 7a 6f 6e 61 20 64 65 20 73 65 67 75 72 69 64 61 64 2e 20 45 6e 20 6c 75 a.misma.zona.de.seguridad..En.lu
b7160 67 61 72 20 64 65 20 61 70 6c 69 63 61 72 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 65 67 6c gar.de.aplicar.conjuntos.de.regl
b7180 61 73 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 73 65 20 61 70 6c 69 63 61 6e 20 as.a.las.interfaces,.se.aplican.
b71a0 61 20 70 61 72 65 73 20 64 65 20 7a 6f 6e 61 20 64 65 20 6f 72 69 67 65 6e 20 79 20 7a 6f 6e 61 a.pares.de.zona.de.origen.y.zona
b71c0 20 64 65 20 64 65 73 74 69 6e 6f 2e 00 41 73 20 62 6f 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 57 .de.destino..As.both.Microsoft.W
b71e0 69 6e 64 6f 77 73 20 61 6e 64 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 6f 6e 6c 79 indows.and.Apple.iOS/iPadOS.only
b7200 20 73 75 70 70 6f 72 74 20 61 20 63 65 72 74 61 69 6e 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 .support.a.certain.set.of.encryp
b7220 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 tion.ciphers.and.integrity.algor
b7240 69 74 68 6d 73 20 77 65 20 77 69 6c 6c 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 63 6f 6e 66 69 ithms.we.will.validate.the.confi
b7260 67 75 72 65 64 20 49 4b 45 2f 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 6f 6e 6c 79 gured.IKE/ESP.proposals.and.only
b7280 20 6c 69 73 74 20 74 68 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 6f 6e 65 73 20 74 6f 20 74 68 65 .list.the.compatible.ones.to.the
b72a0 20 75 73 65 72 20 e2 80 94 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 61 72 65 20 64 65 66 69 6e 65 .user.....if.multiple.are.define
b72c0 64 2e 20 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 70 72 6f 70 d..If.there.are.no.matching.prop
b72e0 6f 73 61 6c 73 20 66 6f 75 6e 64 20 e2 80 94 20 77 65 20 63 61 6e 20 6e 6f 74 20 67 65 6e 65 72 osals.found.....we.can.not.gener
b7300 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 79 6f 75 2e 00 41 73 20 64 65 73 63 72 69 ate.a.profile.for.you..As.descri
b7320 62 65 64 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 61 bed,.first.packet.will.be.evalua
b7340 74 65 64 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 61 74 68 2c 20 73 6f ted.by.all.the.firewall.path,.so
b7360 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 78 .desired.connection.should.be.ex
b7380 70 6c 69 63 69 74 65 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 74 68 69 6e 67 20 73 plicitely.accepted..Same.thing.s
b73a0 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 hould.be.taken.into.account.for.
b73c0 74 72 61 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 20 49 6e 20 6d 6f 73 traffic.in.reverse.order..In.mos
b73e0 74 20 63 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 t.cases.state.policies.are.used.
b7400 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e in.order.to.accept.connection.in
b7420 20 72 65 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 20 6d 65 64 69 64 61 20 71 75 65 20 6d c3 a1 .reverse.patch..A.medida.que.m..
b7440 73 20 79 20 6d c3 a1 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 73 65 20 65 6a 65 63 75 74 61 6e s.y.m..s.enrutadores.se.ejecutan
b7460 20 65 6e 20 68 69 70 65 72 76 69 73 6f 72 65 73 2c 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 65 20 .en.hipervisores,.especialmente.
b7480 63 6f 6e 20 75 6e 20 3a 61 62 62 72 3a 60 4e 4f 53 20 28 73 69 73 74 65 6d 61 20 6f 70 65 72 61 con.un.:abbr:`NOS.(sistema.opera
b74a0 74 69 76 6f 20 64 65 20 72 65 64 29 60 20 63 6f 6d 6f 20 56 79 4f 53 2c 20 74 69 65 6e 65 20 63 tivo.de.red)`.como.VyOS,.tiene.c
b74c0 61 64 61 20 76 65 7a 20 6d 65 6e 6f 73 20 73 65 6e 74 69 64 6f 20 75 73 61 72 20 65 6e 6c 61 63 ada.vez.menos.sentido.usar.enlac
b74e0 65 73 20 64 65 20 72 65 63 75 72 73 6f 73 20 65 73 74 c3 a1 74 69 63 6f 73 20 63 6f 6d 6f 20 60 es.de.recursos.est..ticos.como.`
b7500 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 63 6f 6d 6f 20 65 73 74 c3 a1 20 70 72 65 73 65 `smp-affinity``.como.est...prese
b7520 6e 74 65 20 65 6e 20 56 79 4f 53 20 31 2e 32 20 79 20 61 6e 74 65 72 69 6f 72 65 73 20 70 61 72 nte.en.VyOS.1.2.y.anteriores.par
b7540 61 20 61 6e 63 6c 61 72 20 63 69 65 72 74 6f 73 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 65 73 20 64 a.anclar.ciertos.controladores.d
b7560 65 20 69 6e 74 65 72 72 75 70 63 69 c3 b3 6e 20 61 20 43 50 55 20 65 73 70 65 63 c3 ad 66 69 63 e.interrupci..n.a.CPU.espec..fic
b7580 61 73 2e 00 43 6f 6d 6f 20 6c 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 as..Como.la.traducci..n.de.direc
b75a0 63 69 6f 6e 65 73 20 64 65 20 72 65 64 20 6d 6f 64 69 66 69 63 61 20 6c 61 20 69 6e 66 6f 72 6d ciones.de.red.modifica.la.inform
b75c0 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 20 6c 6f aci..n.de.la.direcci..n.IP.en.lo
b75e0 73 20 70 61 71 75 65 74 65 73 2c 20 6c 61 73 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 s.paquetes,.las.implementaciones
b7600 20 64 65 20 4e 41 54 20 70 75 65 64 65 6e 20 76 61 72 69 61 72 20 65 6e 20 73 75 20 63 6f 6d 70 .de.NAT.pueden.variar.en.su.comp
b7620 6f 72 74 61 6d 69 65 6e 74 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 65 6e 20 76 61 72 69 6f 73 ortamiento.espec..fico.en.varios
b7640 20 63 61 73 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 79 20 73 75 20 .casos.de.direccionamiento.y.su.
b7660 65 66 65 63 74 6f 20 65 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6c 61 20 72 65 64 2e efecto.en.el.tr..fico.de.la.red.
b7680 20 4c 6f 73 20 64 65 74 61 6c 6c 65 73 20 64 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f .Los.detalles.del.comportamiento
b76a0 20 64 65 20 4e 41 54 20 6e 6f 20 73 75 65 6c 65 6e 20 65 73 74 61 72 20 64 6f 63 75 6d 65 6e 74 .de.NAT.no.suelen.estar.document
b76c0 61 64 6f 73 20 70 6f 72 20 6c 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 65 71 75 69 ados.por.los.proveedores.de.equi
b76e0 70 6f 73 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e pos.que.contienen.implementacion
b7700 65 73 20 64 65 20 4e 41 54 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e 56 es.de.NAT..As.of.VyOS.1.4,.OpenV
b7720 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 65 69 74 PN.site-to-site.mode.can.use.eit
b7740 68 65 72 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 63 65 72 her.pre-shared.keys.or.x.509.cer
b7760 74 69 66 69 63 61 74 65 73 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 tificates..De.forma.predetermina
b7780 64 61 20 79 20 73 69 20 6e 6f 20 73 65 20 64 65 66 69 6e 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 da.y.si.no.se.define.lo.contrari
b77a0 6f 2c 20 73 65 20 75 74 69 6c 69 7a 61 20 6d 73 63 68 61 70 2d 76 32 20 70 61 72 61 20 6c 61 20 o,.se.utiliza.mschap-v2.para.la.
b77c0 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 79 20 6d 70 70 65 20 64 65 20 31 32 38 20 62 69 74 autenticaci..n.y.mppe.de.128.bit
b77e0 73 20 28 73 69 6e 20 65 73 74 61 64 6f 29 20 70 61 72 61 20 65 6c 20 63 69 66 72 61 64 6f 2e 20 s.(sin.estado).para.el.cifrado..
b7800 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 Si.no.se.establece.una.direcci..
b7820 6e 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 64 65 6e 74 72 6f 20 64 65 20 n.de.puerta.de.enlace.dentro.de.
b7840 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 73 65 20 75 74 69 6c 69 7a 61 20 6c 61 la.configuraci..n,.se.utiliza.la
b7860 20 49 50 20 6d c3 a1 73 20 62 61 6a 61 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 69 70 20 64 65 .IP.m..s.baja.del.grupo.de.ip.de
b7880 20 63 6c 69 65 6e 74 65 20 2f 32 34 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 6e 20 65 6c .cliente./24..Por.ejemplo,.en.el
b78a0 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 73 65 72 c3 ad 61 20 31 39 32 2e 31 36 .siguiente.ejemplo.ser..a.192.16
b78c0 38 2e 30 2e 31 2e 00 41 73 20 73 61 69 64 20 62 65 66 6f 72 65 2c 20 6f 6e 63 65 20 66 69 72 65 8.0.1..As.said.before,.once.fire
b78e0 77 61 6c 6c 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 2c 20 74 68 65 79 20 63 61 wall.groups.are.created,.they.ca
b7900 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 65 69 74 68 65 72 20 69 6e 20 66 69 72 65 77 61 n.be.referenced.either.in.firewa
b7920 6c 6c 2c 20 6e 61 74 2c 20 6e 61 74 36 36 20 61 6e 64 2f 6f 72 20 70 6f 6c 69 63 79 2d 72 6f 75 ll,.nat,.nat66.and/or.policy-rou
b7940 74 65 20 72 75 6c 65 73 2e 00 43 6f 6d 6f 20 73 65 20 6d 75 65 73 74 72 61 20 65 6e 20 65 6c 20 te.rules..Como.se.muestra.en.el.
b7960 65 6a 65 6d 70 6c 6f 20 61 6e 74 65 72 69 6f 72 2c 20 75 6e 61 20 64 65 20 6c 61 73 20 70 6f 73 ejemplo.anterior,.una.de.las.pos
b7980 69 62 69 6c 69 64 61 64 65 73 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 ibilidades.para.hacer.coincidir.
b79a0 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 62 61 73 61 20 65 6e 20 6c 61 73 20 6d 61 72 63 los.paquetes.se.basa.en.las.marc
b79c0 61 73 20 72 65 61 6c 69 7a 61 64 61 73 20 70 6f 72 20 65 6c 20 66 69 72 65 77 61 6c 6c 2c 20 60 as.realizadas.por.el.firewall,.`
b79e0 65 73 6f 20 70 75 65 64 65 20 62 72 69 6e 64 61 72 6c 65 20 75 6e 61 20 67 72 61 6e 20 66 6c 65 eso.puede.brindarle.una.gran.fle
b7a00 78 69 62 69 6c 69 64 61 64 60 5f 2e 00 43 6f 6d 6f 20 73 65 20 6d 75 65 73 74 72 61 20 65 6e 20 xibilidad`_..Como.se.muestra.en.
b7a20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 63 6f 6d 61 6e 64 6f 20 64 65 6c 20 65 6a 65 6d 70 6c 6f 20 61 el...ltimo.comando.del.ejemplo.a
b7a40 6e 74 65 72 69 6f 72 2c 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 60 74 69 70 6f nterior,.la.configuraci..n.`tipo
b7a60 20 64 65 20 63 6f 6c 61 60 20 70 65 72 6d 69 74 65 20 65 73 74 61 73 20 63 6f 6d 62 69 6e 61 63 .de.cola`.permite.estas.combinac
b7a80 69 6f 6e 65 73 2e 20 50 6f 64 72 c3 a1 73 20 75 73 61 72 6c 6f 20 65 6e 20 6d 75 63 68 61 73 20 iones..Podr..s.usarlo.en.muchas.
b7aa0 70 c3 b3 6c 69 7a 61 73 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 p..lizas..As.the.example.image.b
b7ac0 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 6e 6f 77 20 6e 65 65 64 73 elow.shows,.the.device.now.needs
b7ae0 20 72 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 6c 6f 63 6b 20 74 72 61 66 66 69 63 20 74 6f .rules.to.allow/block.traffic.to
b7b00 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 6f 6e .or.from.the.services.running.on
b7b20 20 74 68 65 20 64 65 76 69 63 65 20 74 68 61 74 20 68 61 76 65 20 6f 70 65 6e 20 63 6f 6e 6e 65 .the.device.that.have.open.conne
b7b40 63 74 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 ctions.on.that.interface..As.the
b7b60 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 .example.image.below.shows,.the.
b7b80 64 65 76 69 63 65 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 72 75 6c 65 73 device.was.configured.with.rules
b7ba0 20 62 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 .blocking.inbound.or.outbound.tr
b7bc0 61 66 66 69 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6d 6f 20 73 75 affic.on.each.interface..Como.su
b7be0 20 6e 6f 6d 62 72 65 20 6c 6f 20 69 6e 64 69 63 61 2c 20 65 73 20 49 50 76 34 20 65 6e 63 61 70 .nombre.lo.indica,.es.IPv4.encap
b7c00 73 75 6c 61 64 6f 20 65 6e 20 49 50 76 36 2c 20 74 61 6e 20 73 69 6d 70 6c 65 20 63 6f 6d 6f 20 sulado.en.IPv6,.tan.simple.como.
b7c20 65 73 6f 2e 00 41 64 65 6d c3 a1 73 20 64 65 20 6c 6f 20 73 69 67 75 69 65 6e 74 65 20 70 61 72 eso..Adem..s.de.lo.siguiente.par
b7c40 61 20 70 65 72 6d 69 74 69 72 20 4e 41 54 2d 74 72 61 6e 73 76 65 72 73 61 6c 20 28 63 75 61 6e a.permitir.NAT-transversal.(cuan
b7c60 64 6f 20 65 6c 20 63 6c 69 65 6e 74 65 20 56 50 4e 20 64 65 74 65 63 74 61 20 4e 41 54 2c 20 45 do.el.cliente.VPN.detecta.NAT,.E
b7c80 53 50 20 73 65 20 65 6e 63 61 70 73 75 6c 61 20 65 6e 20 55 44 50 20 70 61 72 61 20 4e 41 54 2d SP.se.encapsula.en.UDP.para.NAT-
b7ca0 74 72 61 6e 73 76 65 72 73 61 6c 29 3a 00 41 6c 20 69 67 75 61 6c 20 71 75 65 20 63 6f 6e 20 6f transversal):.Al.igual.que.con.o
b7cc0 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 75 65 tras.pol..ticas,.Round-Robin.pue
b7ce0 64 65 20 69 6e 63 72 75 73 74 61 72 5f 20 6f 74 72 61 20 70 6f 6c c3 ad 74 69 63 61 20 65 6e 20 de.incrustar_.otra.pol..tica.en.
b7d00 75 6e 61 20 63 6c 61 73 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 una.clase.a.trav..s.de.la.config
b7d20 75 72 61 63 69 c3 b3 6e 20 60 60 74 69 70 6f 20 64 65 20 63 6f 6c 61 60 60 2e 00 41 6c 20 69 67 uraci..n.``tipo.de.cola``..Al.ig
b7d40 75 61 6c 20 71 75 65 20 63 6f 6e 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 2c 20 53 68 ual.que.con.otras.pol..ticas,.Sh
b7d60 61 70 65 72 20 70 75 65 64 65 20 69 6e 63 72 75 73 74 61 72 5f 20 6f 74 72 61 73 20 70 6f 6c c3 aper.puede.incrustar_.otras.pol.
b7d80 ad 74 69 63 61 73 20 65 6e 20 73 75 73 20 63 6c 61 73 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 .ticas.en.sus.clases.a.trav..s.d
b7da0 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 60 60 74 69 70 6f 20 64 65 20 63 6f e.la.configuraci..n.``tipo.de.co
b7dc0 6c 61 60 60 20 79 20 6c 75 65 67 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 73 20 70 61 72 c3 la``.y.luego.configurar.sus.par.
b7de0 a1 6d 65 74 72 6f 73 2e 00 41 6c 20 69 67 75 61 6c 20 71 75 65 20 63 6f 6e 20 6f 74 72 61 73 20 .metros..Al.igual.que.con.otras.
b7e00 70 6f 6c c3 ad 74 69 63 61 73 2c 20 70 75 65 64 65 20 64 65 66 69 6e 69 72 20 64 69 66 65 72 65 pol..ticas,.puede.definir.difere
b7e20 6e 74 65 73 20 74 69 70 6f 73 20 64 65 20 72 65 67 6c 61 73 20 64 65 20 63 6f 69 6e 63 69 64 65 ntes.tipos.de.reglas.de.coincide
b7e40 6e 63 69 61 20 70 61 72 61 20 73 75 73 20 63 6c 61 73 65 73 3a 00 41 6c 20 69 67 75 61 6c 20 71 ncia.para.sus.clases:.Al.igual.q
b7e60 75 65 20 63 6f 6e 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 2c 20 70 75 65 64 65 20 69 ue.con.otras.pol..ticas,.puede.i
b7e80 6e 63 72 75 73 74 61 72 5f 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 65 6e 20 6c 61 ncrustar_.otras.pol..ticas.en.la
b7ea0 73 20 63 6c 61 73 65 73 20 28 79 20 70 6f 72 20 64 65 66 65 63 74 6f 29 20 64 65 20 73 75 20 70 s.clases.(y.por.defecto).de.su.p
b7ec0 6f 6c c3 ad 74 69 63 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 61 20 74 72 61 76 c3 a9 ol..tica.Priority.Queue.a.trav..
b7ee0 73 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 60 60 71 75 65 75 65 2d 74 s.de.la.configuraci..n.``queue-t
b7f00 79 70 65 60 60 3a 00 43 6f 6d 6f 20 70 75 65 64 65 20 76 65 72 20 65 6e 20 65 6c 20 65 6a 65 6d ype``:.Como.puede.ver.en.el.ejem
b7f20 70 6c 6f 20 61 71 75 c3 ad 2c 20 70 75 65 64 65 20 61 73 69 67 6e 61 72 20 65 6c 20 6d 69 73 6d plo.aqu..,.puede.asignar.el.mism
b7f40 6f 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 61 20 76 61 72 69 61 73 20 69 6e o.conjunto.de.reglas.a.varias.in
b7f60 74 65 72 66 61 63 65 73 2e 20 55 6e 61 20 69 6e 74 65 72 66 61 7a 20 73 6f 6c 6f 20 70 75 65 64 terfaces..Una.interfaz.solo.pued
b7f80 65 20 74 65 6e 65 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 70 6f e.tener.un.conjunto.de.reglas.po
b7fa0 72 20 63 61 64 65 6e 61 2e 00 43 6f 6d 6f 20 70 75 65 64 65 20 76 65 72 2c 20 6c 61 20 63 6f 6e r.cadena..Como.puede.ver,.la.con
b7fc0 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 4c 65 61 66 32 20 79 20 4c 65 61 66 33 20 65 73 20 figuraci..n.de.Leaf2.y.Leaf3.es.
b7fe0 63 61 73 69 20 69 64 c3 a9 6e 74 69 63 61 2e 20 48 61 79 20 6d 75 63 68 6f 73 20 63 6f 6d 61 6e casi.id..ntica..Hay.muchos.coman
b8000 64 6f 73 20 61 72 72 69 62 61 2c 20 74 72 61 74 61 72 c3 a9 20 64 65 20 64 61 72 20 6d c3 a1 73 dos.arriba,.tratar...de.dar.m..s
b8020 20 64 65 74 61 6c 6c 65 73 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2c 20 6c 61 73 20 64 .detalles.a.continuaci..n,.las.d
b8040 65 73 63 72 69 70 63 69 6f 6e 65 73 20 64 65 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 73 65 20 escripciones.de.los.comandos.se.
b8060 63 6f 6c 6f 63 61 6e 20 64 65 62 61 6a 6f 20 64 65 20 6c 6f 73 20 63 75 61 64 72 6f 73 20 64 65 colocan.debajo.de.los.cuadros.de
b8080 20 63 6f 6d 61 6e 64 6f 3a 00 41 73 69 67 6e 61 72 20 60 3c 6d 65 6d 62 65 72 3e 20 60 69 6e 74 .comando:.Asignar.`<member>.`int
b80a0 65 72 66 61 7a 20 70 61 72 61 20 70 75 65 6e 74 65 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e erfaz.para.puente`<interface>.`.
b80c0 20 55 6e 20 61 73 69 73 74 65 6e 74 65 20 64 65 20 66 69 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 6c .Un.asistente.de.finalizaci..n.l
b80e0 6f 20 61 79 75 64 61 72 c3 a1 20 63 6f 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 o.ayudar...con.todas.las.interfa
b8100 63 65 73 20 70 65 72 6d 69 74 69 64 61 73 20 71 75 65 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e ces.permitidas.que.se.pueden.con
b8120 65 63 74 61 72 2e 20 45 73 74 6f 20 69 6e 63 6c 75 79 65 20 3a 72 65 66 3a 60 65 74 68 65 72 6e ectar..Esto.incluye.:ref:`ethern
b8140 65 74 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 et-interface`,.:ref:`bond-interf
b8160 61 63 65 60 2c 20 3a 72 65 66 3a 60 6c 32 74 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a ace`,.:ref:`l2tpv3-interface`,.:
b8180 72 65 66 3a 60 6f 70 65 6e 76 70 6e 60 2c 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 ref:`openvpn`,.:ref:`vxlan-inter
b81a0 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 77 69 72 65 6c 65 73 73 20 2d 69 6e 74 65 72 66 61 63 65 face`,.:ref:`wireless.-interface
b81c0 60 2c 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 79 20 3a 72 65 `,.:ref:`tunnel-interface`.y.:re
b81e0 66 3a 60 67 65 6e 65 76 65 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 41 73 69 67 6e 61 72 20 75 6e f:`geneve-interface`..Asignar.un
b8200 20 62 61 63 6b 65 6e 64 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 61 20 75 6e 61 20 72 65 67 6c 61 .backend.espec..fico.a.una.regla
b8220 00 41 73 69 67 6e 61 72 20 69 6e 74 65 72 66 61 7a 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 .Asignar.interfaz.identificada.p
b8240 6f 72 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 61 20 56 52 46 20 6c 6c 61 6d 61 64 6f 20 or.`<interface>.`.a.VRF.llamado.
b8260 60 3c 6e 61 6d 65 3e 20 60 2e 00 41 73 69 67 6e 61 72 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 `<name>.`..Asignar.interfaces.de
b8280 20 6d 69 65 6d 62 72 6f 73 20 61 20 50 6f 72 74 43 68 61 6e 6e 65 6c 00 41 73 69 67 6e 65 20 75 .miembros.a.PortChannel.Asigne.u
b82a0 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 73 74 c3 a1 74 69 63 61 20 61 20 60 3c 75 na.direcci..n.IP.est..tica.a.`<u
b82c0 73 65 72 3e 20 60 20 63 75 65 6e 74 61 2e 00 41 73 69 67 6e 65 20 6c 61 20 64 69 72 65 63 63 69 ser>.`.cuenta..Asigne.la.direcci
b82e0 c3 b3 6e 20 49 50 20 61 20 65 73 74 61 20 6d c3 a1 71 75 69 6e 61 20 70 61 72 61 20 60 3c 74 69 ..n.IP.a.esta.m..quina.para.`<ti
b8300 6d 65 3e 20 60 20 73 65 67 75 6e 64 6f 73 2e 00 41 73 69 67 6e 65 20 6c 61 20 70 61 72 74 65 20 me>.`.segundos..Asigne.la.parte.
b8320 64 65 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 53 53 48 20 60 3c 6b 65 79 3e 20 de.la.clave.p..blica.SSH.`<key>.
b8340 60 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 63 6c 61 76 65 20 60 3c 69 64 65 6e 74 `.identificado.por.clave.`<ident
b8360 69 66 69 65 72 3e 20 60 20 61 6c 20 75 73 75 61 72 69 6f 20 6c 6f 63 61 6c 20 60 3c 75 73 65 72 ifier>.`.al.usuario.local.`<user
b8380 6e 61 6d 65 3e 20 60 2e 00 41 73 6f 63 69 61 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 name>.`..Asocia.la.clave.privada
b83a0 20 67 65 6e 65 72 61 64 61 20 70 72 65 76 69 61 6d 65 6e 74 65 20 61 20 75 6e 61 20 69 6e 74 65 .generada.previamente.a.una.inte
b83c0 72 66 61 7a 20 57 69 72 65 47 75 61 72 64 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 20 4c 61 20 63 rfaz.WireGuard.espec..fica..La.c
b83e0 6c 61 76 65 20 70 72 69 76 61 64 61 20 73 65 20 70 75 65 64 65 20 67 65 6e 65 72 61 72 20 61 20 lave.privada.se.puede.generar.a.
b8400 74 72 61 76 c3 a9 73 20 64 65 6c 20 63 6f 6d 61 6e 64 6f 00 41 73 65 67 c3 ba 72 65 73 65 20 64 trav..s.del.comando.Aseg..rese.d
b8420 65 20 71 75 65 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 73 75 20 66 69 72 65 77 61 6c 6c 20 e.que.las.reglas.de.su.firewall.
b8440 70 65 72 6d 69 74 61 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 65 6e 20 63 75 79 6f 20 63 61 permitan.el.tr..fico,.en.cuyo.ca
b8460 73 6f 20 74 69 65 6e 65 20 75 6e 61 20 56 50 4e 20 65 6e 20 66 75 6e 63 69 6f 6e 61 6d 69 65 6e so.tiene.una.VPN.en.funcionamien
b8480 74 6f 20 63 6f 6e 20 57 69 72 65 47 75 61 72 64 2e 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 to.con.WireGuard..Reenv..o.asegu
b84a0 72 61 64 6f 20 28 41 46 29 20 31 31 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 rado.(AF).11.Reenv..o.asegurado.
b84c0 28 41 46 29 20 31 32 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 (AF).12.Reenv..o.asegurado.(AF).
b84e0 31 33 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 32 31 00 52 65 13.Reenv..o.asegurado.(AF).21.Re
b8500 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 32 32 00 52 65 65 6e 76 c3 ad env..o.asegurado.(AF).22.Reenv..
b8520 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 32 33 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 o.asegurado.(AF).23.Reenv..o.ase
b8540 67 75 72 61 64 6f 20 28 41 46 29 20 33 31 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 gurado.(AF).31.Reenv..o.asegurad
b8560 6f 20 28 41 46 29 20 33 32 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 o.(AF).32.Reenv..o.asegurado.(AF
b8580 29 20 33 33 00 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 34 31 00 ).33.Reenv..o.asegurado.(AF).41.
b85a0 52 65 65 6e 76 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 34 32 00 52 65 65 6e 76 Reenv..o.asegurado.(AF).42.Reenv
b85c0 c3 ad 6f 20 61 73 65 67 75 72 61 64 6f 20 28 41 46 29 20 34 33 00 45 6e 20 63 61 64 61 20 72 6f ..o.asegurado.(AF).43.En.cada.ro
b85e0 6e 64 61 2c 20 65 6c 20 63 6f 6e 74 61 64 6f 72 20 64 65 20 64 c3 a9 66 69 63 69 74 20 61 67 72 nda,.el.contador.de.d..ficit.agr
b8600 65 67 61 20 65 6c 20 63 75 61 6e 74 6f 20 70 61 72 61 20 71 75 65 20 69 6e 63 6c 75 73 6f 20 6c ega.el.cuanto.para.que.incluso.l
b8620 6f 73 20 70 61 71 75 65 74 65 73 20 67 72 61 6e 64 65 73 20 74 65 6e 67 61 6e 20 6c 61 20 6f 70 os.paquetes.grandes.tengan.la.op
b8640 6f 72 74 75 6e 69 64 61 64 20 64 65 20 73 65 72 20 65 6c 69 6d 69 6e 61 64 6f 73 2e 00 50 6f 72 ortunidad.de.ser.eliminados..Por
b8660 20 65 6c 20 6d 6f 6d 65 6e 74 6f 2c 20 6e 6f 20 65 73 20 70 6f 73 69 62 6c 65 20 76 65 72 20 74 .el.momento,.no.es.posible.ver.t
b8680 6f 64 6f 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e odo.el.registro.del.firewall.con
b86a0 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 6f 70 65 72 61 74 69 76 6f 73 20 64 65 20 56 79 4f 53 .los.comandos.operativos.de.VyOS
b86c0 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 72 65 67 69 73 74 72 6f 73 20 73 65 20 67 75 61 72 64 61 72 ..Todos.los.registros.se.guardar
b86e0 c3 a1 6e 20 65 6e 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 61 67 65 73 60 60 2e 20 50 ..n.en.``/var/logs/messages``..P
b8700 6f 72 20 65 6a 65 6d 70 6c 6f 3a 20 60 60 67 72 65 70 20 26 23 33 39 3b 31 30 2e 31 30 2e 30 2e or.ejemplo:.``grep.&#39;10.10.0.
b8720 31 30 26 23 33 39 3b 20 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 45 6e 20 65 10&#39;./var/log/messages``.En.e
b8740 6c 20 6d 6f 6d 65 6e 74 6f 20 64 65 20 72 65 64 61 63 74 61 72 20 65 73 74 65 20 64 6f 63 75 6d l.momento.de.redactar.este.docum
b8760 65 6e 74 6f 2c 20 73 65 20 61 64 6d 69 74 65 6e 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 ento,.se.admiten.las.siguientes.
b8780 70 61 6e 74 61 6c 6c 61 73 3a 00 41 20 76 65 6c 6f 63 69 64 61 64 65 73 20 6d 75 79 20 62 61 6a pantallas:.A.velocidades.muy.baj
b87a0 61 73 20 28 70 6f 72 20 64 65 62 61 6a 6f 20 64 65 20 33 20 4d 62 69 74 29 2c 20 61 64 65 6d c3 as.(por.debajo.de.3.Mbit),.adem.
b87c0 a1 73 20 64 65 20 61 6a 75 73 74 61 72 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 73 69 67 .s.de.ajustar.`quantum`.(300.sig
b87e0 75 65 20 73 69 65 6e 64 6f 20 63 6f 72 72 65 63 74 6f 29 2c 20 74 61 6d 62 69 c3 a9 6e 20 70 75 ue.siendo.correcto),.tambi..n.pu
b8800 65 64 65 20 61 75 6d 65 6e 74 61 72 20 65 6c 20 60 6f 62 6a 65 74 69 76 6f 60 20 61 20 61 6c 67 ede.aumentar.el.`objetivo`.a.alg
b8820 6f 20 61 73 c3 ad 20 63 6f 6d 6f 20 31 35 20 6d 73 20 79 20 61 75 6d 65 6e 74 61 72 20 65 6c 20 o.as...como.15.ms.y.aumentar.el.
b8840 60 69 6e 74 65 72 76 61 6c 6f 60 20 61 20 61 6c 72 65 64 65 64 6f 72 20 64 65 20 31 35 30 20 6d `intervalo`.a.alrededor.de.150.m
b8860 73 2e 00 41 64 6a 75 6e 74 61 20 6c 61 20 72 65 64 20 64 65 66 69 6e 69 64 61 20 70 6f 72 20 65 s..Adjunta.la.red.definida.por.e
b8880 6c 20 75 73 75 61 72 69 6f 20 61 20 75 6e 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 20 53 6f 6c 6f 20 l.usuario.a.un.contenedor..Solo.
b88a0 73 65 20 64 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 61 20 72 65 64 20 79 20 79 61 se.debe.especificar.una.red.y.ya
b88c0 20 64 65 62 65 20 65 78 69 73 74 69 72 2e 00 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 00 41 75 .debe.existir..Autenticaci..n.Au
b88e0 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 28 45 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 tenticaci..n.(EAPoL).Authenticat
b8900 69 6f 6e 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 49 44 20 64 65 20 63 6c 69 65 6e ion.Advanced.Options.ID.de.clien
b8920 74 65 20 64 65 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 61 75 74 65 6e 74 69 63 te.de.la.aplicaci..n.de.autentic
b8940 61 63 69 c3 b3 6e 2e 00 53 65 63 72 65 74 6f 20 64 65 20 63 6c 69 65 6e 74 65 20 64 65 20 6c 61 aci..n..Secreto.de.cliente.de.la
b8960 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 00 .aplicaci..n.de.autenticaci..n..
b8980 49 44 20 64 65 20 69 6e 71 75 69 6c 69 6e 6f 20 64 65 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 b3 ID.de.inquilino.de.la.aplicaci..
b89a0 6e 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 00 4c 61 20 61 75 74 65 6e 74 69 63 61 n.de.autenticaci..n.La.autentica
b89c0 63 69 c3 b3 6e 20 73 65 20 72 65 61 6c 69 7a 61 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 63 6f 6d ci..n.se.realiza.mediante.el.com
b89e0 70 6c 65 6d 65 6e 74 6f 20 60 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 plemento.``openvpn-auth-ldap.so`
b8a00 60 20 71 75 65 20 73 65 20 65 6e 76 c3 ad 61 20 63 6f 6e 20 63 61 64 61 20 69 6e 73 74 61 6c 61 `.que.se.env..a.con.cada.instala
b8a20 63 69 c3 b3 6e 20 64 65 20 56 79 4f 53 2e 20 53 65 20 72 65 71 75 69 65 72 65 20 75 6e 20 61 72 ci..n.de.VyOS..Se.requiere.un.ar
b8a40 63 68 69 76 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 64 69 63 61 64 6f chivo.de.configuraci..n.dedicado
b8a60 2e 20 45 73 20 75 6e 61 20 62 75 65 6e 61 20 70 72 c3 a1 63 74 69 63 61 20 61 6c 6d 61 63 65 6e ..Es.una.buena.pr..ctica.almacen
b8a80 61 72 6c 6f 20 65 6e 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 70 61 72 61 20 73 6f 62 72 65 76 69 arlo.en.``/config``.para.sobrevi
b8aa0 76 69 72 20 61 20 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 69 6d c3 vir.a.las.actualizaciones.de.im.
b8ac0 a1 67 65 6e 65 73 00 4e 6f 6d 62 72 65 20 64 65 20 6c 61 20 6f 72 67 61 6e 69 7a 61 63 69 c3 b3 .genes.Nombre.de.la.organizaci..
b8ae0 6e 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 00 74 6f 6b 65 6e 20 64 65 20 61 75 74 n.de.autenticaci..n.token.de.aut
b8b00 65 6e 74 69 63 61 63 69 c3 b3 6e 00 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 3a 20 70 61 72 61 enticaci..n.Autenticaci..n:.para
b8b20 20 76 65 72 69 66 69 63 61 72 20 71 75 65 20 65 6c 20 6d 65 6e 73 61 6a 65 20 70 72 6f 76 69 65 .verificar.que.el.mensaje.provie
b8b40 6e 65 20 64 65 20 75 6e 61 20 66 75 65 6e 74 65 20 76 c3 a1 6c 69 64 61 2e 00 74 6f 6b 65 6e 20 ne.de.una.fuente.v..lida..token.
b8b60 64 65 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 00 43 72 65 61 63 69 c3 b3 6e 20 61 75 74 6f 6d de.autorizaci..n.Creaci..n.autom
b8b80 c3 a1 74 69 63 61 20 64 65 20 56 4c 41 4e 00 43 72 65 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 ..tica.de.VLAN.Creaci..n.autom..
b8ba0 74 69 63 61 20 64 65 20 56 4c 41 4e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 tica.de.VLAN.Automatically.creat
b8bc0 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 52 49 50 20 70 65 65 72 20 e.BFD.session.for.each.RIP.peer.
b8be0 64 69 73 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 discovered.in.this.interface..Wh
b8c00 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 6d 6f 6e 69 74 6f 72 20 73 69 67 6e 61 en.the.BFD.session.monitor.signa
b8c20 6c 69 7a 65 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 64 6f 77 6e 20 74 68 65 20 52 lize.that.the.link.is.down.the.R
b8c40 49 50 20 70 65 65 72 20 69 73 20 72 65 6d 6f 76 65 64 20 61 6e 64 20 61 6c 6c 20 74 68 65 20 6c IP.peer.is.removed.and.all.the.l
b8c60 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 earned.routes.associated.with.th
b8c80 61 74 20 70 65 65 72 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 52 65 69 6e 69 63 69 65 20 61 75 at.peer.are.removed..Reinicie.au
b8ca0 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 65 6c 20 73 69 73 74 65 6d 61 20 65 6e 20 4b 65 72 tom..ticamente.el.sistema.en.Ker
b8cc0 6e 65 6c 20 50 61 6e 69 63 20 64 65 73 70 75 c3 a9 73 20 64 65 20 36 30 20 73 65 67 75 6e 64 6f nel.Panic.despu..s.de.60.segundo
b8ce0 73 2e 00 53 69 73 74 65 6d 61 73 20 41 75 74 c3 b3 6e 6f 6d 6f 73 00 45 76 69 74 61 72 20 4e 41 s..Sistemas.Aut..nomos.Evitar.NA
b8d00 54 20 26 71 75 6f 74 3b 63 6f 6e 20 66 75 67 61 73 26 71 75 6f 74 3b 00 45 78 70 6c 6f 72 61 64 T.&quot;con.fugas&quot;.Explorad
b8d20 6f 72 20 64 65 20 64 61 74 6f 73 20 64 65 20 41 7a 75 72 65 00 42 46 44 00 4d 6f 6e 69 74 6f 72 or.de.datos.de.Azure.BFD.Monitor
b8d40 65 6f 20 64 65 20 72 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 20 42 46 44 00 42 46 44 20 65 eo.de.rutas.est..ticas.BFD.BFD.e
b8d60 6e 76 c3 ad 61 20 6d 75 63 68 6f 73 20 70 61 71 75 65 74 65 73 20 55 44 50 20 70 65 71 75 65 c3 nv..a.muchos.paquetes.UDP.peque.
b8d80 b1 6f 73 20 6d 75 79 20 72 c3 a1 70 69 64 61 6d 65 6e 74 65 20 70 61 72 61 20 67 61 72 61 6e 74 .os.muy.r..pidamente.para.garant
b8da0 69 7a 61 72 20 71 75 65 20 65 6c 20 70 61 72 20 61 c3 ba 6e 20 65 73 74 c3 a9 20 76 69 76 6f 2e izar.que.el.par.a..n.est...vivo.
b8dc0 00 42 47 50 00 42 47 50 20 2d 20 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 72 75 74 61 20 41 53 00 .BGP.BGP.-.Pol..tica.de.ruta.AS.
b8de0 42 47 50 20 2d 20 4c 69 73 74 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 00 42 47 50 20 BGP.-.Lista.de.la.comunidad.BGP.
b8e00 2d 20 4c 69 73 74 61 20 65 78 74 65 6e 64 69 64 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 -.Lista.extendida.de.la.comunida
b8e20 64 00 42 47 50 20 2d 20 4c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 67 72 61 6e 64 d.BGP.-.Lista.de.comunidad.grand
b8e40 65 00 45 6a 65 6d 70 6c 6f 20 42 47 50 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c e.Ejemplo.BGP.Configuraci..n.del
b8e60 20 65 6e 72 75 74 61 64 6f 72 20 42 47 50 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 .enrutador.BGP.Configuraci..n.de
b8e80 20 65 73 63 61 6c 61 64 6f 20 64 65 20 42 47 50 00 41 74 72 69 62 75 74 6f 20 64 65 6c 20 61 67 .escalado.de.BGP.Atributo.del.ag
b8ea0 72 65 67 61 64 6f 72 20 42 47 50 3a 20 4e c3 ba 6d 65 72 6f 20 41 53 20 6f 20 64 69 72 65 63 63 regador.BGP:.N..mero.AS.o.direcc
b8ec0 69 c3 b3 6e 20 49 50 20 64 65 20 75 6e 61 20 61 67 72 65 67 61 63 69 c3 b3 6e 2e 00 42 47 50 20 i..n.IP.de.una.agregaci..n..BGP.
b8ee0 63 6f 6d 6f 20 6c 69 73 74 61 20 64 65 20 72 75 74 61 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e como.lista.de.ruta.para.que.coin
b8f00 63 69 64 61 2e 00 41 74 72 69 62 75 74 6f 20 61 67 72 65 67 61 64 6f 20 61 74 c3 b3 6d 69 63 6f cida..Atributo.agregado.at..mico
b8f20 20 42 47 50 2e 00 4c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 42 47 50 20 70 61 72 .BGP..Lista.de.comunidad.BGP.par
b8f40 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 43 6f 6d 75 6e 69 64 61 64 20 65 78 74 65 6e 64 a.que.coincida..Comunidad.extend
b8f60 69 64 61 20 42 47 50 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 4c 6f 73 20 72 ida.BGP.para.que.coincida..Los.r
b8f80 6f 6c 65 73 20 64 65 20 42 47 50 20 73 65 20 64 65 66 69 6e 65 6e 20 65 6e 20 52 46 43 20 3a 72 oles.de.BGP.se.definen.en.RFC.:r
b8fa0 66 63 3a 60 39 32 33 34 60 20 79 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 20 75 6e 61 20 6d 61 6e fc:`9234`.y.proporcionan.una.man
b8fc0 65 72 61 20 66 c3 a1 63 69 6c 20 64 65 20 61 67 72 65 67 61 72 20 70 72 65 76 65 6e 63 69 c3 b3 era.f..cil.de.agregar.prevenci..
b8fe0 6e 2c 20 64 65 74 65 63 63 69 c3 b3 6e 20 79 20 6d 69 74 69 67 61 63 69 c3 b3 6e 20 64 65 20 66 n,.detecci..n.y.mitigaci..n.de.f
b9000 75 67 61 73 20 64 65 20 72 75 74 61 2e 20 45 6c 20 76 61 6c 6f 72 20 64 65 6c 20 72 6f 6c 20 6c ugas.de.ruta..El.valor.del.rol.l
b9020 6f 63 61 6c 20 73 65 20 6e 65 67 6f 63 69 61 20 63 6f 6e 20 6c 61 20 6e 75 65 76 61 20 63 61 70 ocal.se.negocia.con.la.nueva.cap
b9040 61 63 69 64 61 64 20 64 65 6c 20 72 6f 6c 20 42 47 50 20 71 75 65 20 74 69 65 6e 65 20 75 6e 61 acidad.del.rol.BGP.que.tiene.una
b9060 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 69 6e 74 65 67 72 61 64 61 20 64 65 6c 20 76 61 6c .verificaci..n.integrada.del.val
b9080 6f 72 20 63 6f 72 72 65 73 70 6f 6e 64 69 65 6e 74 65 2e 20 45 6e 20 63 61 73 6f 20 64 65 20 64 or.correspondiente..En.caso.de.d
b90a0 69 73 63 72 65 70 61 6e 63 69 61 2c 20 73 65 20 65 6e 76 69 61 72 c3 ad 61 20 6c 61 20 6e 75 65 iscrepancia,.se.enviar..a.la.nue
b90c0 76 61 20 4e 6f 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 64 69 73 63 72 65 70 61 6e 63 69 61 va.Notificaci..n.de.discrepancia
b90e0 20 64 65 20 72 6f 6c 65 73 20 4f 50 45 4e 20 26 6c 74 3b 32 2c 20 31 31 26 67 74 3b 2e 20 4c 6f .de.roles.OPEN.&lt;2,.11&gt;..Lo
b9100 73 20 70 61 72 65 73 20 64 65 20 72 6f 6c 65 73 20 63 6f 72 72 65 63 74 6f 73 20 73 6f 6e 3a 00 s.pares.de.roles.correctos.son:.
b9120 4c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 42 47 50 20 63 6f 6e 65 63 74 61 64 6f 73 20 64 Los.enrutadores.BGP.conectados.d
b9140 65 6e 74 72 6f 20 64 65 6c 20 6d 69 73 6d 6f 20 41 53 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 entro.del.mismo.AS.a.trav..s.de.
b9160 42 47 50 20 70 65 72 74 65 6e 65 63 65 6e 20 61 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 42 47 50 BGP.pertenecen.a.una.sesi..n.BGP
b9180 20 69 6e 74 65 72 6e 61 20 6f 20 49 42 47 50 2e 20 50 61 72 61 20 65 76 69 74 61 72 20 62 75 63 .interna.o.IBGP..Para.evitar.buc
b91a0 6c 65 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2c les.en.la.tabla.de.enrutamiento,
b91c0 20 65 6c 20 68 61 62 6c 61 6e 74 65 20 64 65 20 49 42 47 50 20 6e 6f 20 61 6e 75 6e 63 69 61 20 .el.hablante.de.IBGP.no.anuncia.
b91e0 72 75 74 61 73 20 61 70 72 65 6e 64 69 64 61 73 20 70 6f 72 20 49 42 47 50 20 61 20 6f 74 72 6f rutas.aprendidas.por.IBGP.a.otro
b9200 20 68 61 62 6c 61 6e 74 65 20 64 65 20 49 42 47 50 20 28 6d 65 63 61 6e 69 73 6d 6f 20 53 70 6c .hablante.de.IBGP.(mecanismo.Spl
b9220 69 74 20 48 6f 72 69 7a 6f 6e 29 2e 20 43 6f 6d 6f 20 74 61 6c 2c 20 49 42 47 50 20 72 65 71 75 it.Horizon)..Como.tal,.IBGP.requ
b9240 69 65 72 65 20 75 6e 61 20 6d 61 6c 6c 61 20 63 6f 6d 70 6c 65 74 61 20 64 65 20 74 6f 64 6f 73 iere.una.malla.completa.de.todos
b9260 20 6c 6f 73 20 70 61 72 65 73 2e 20 50 61 72 61 20 72 65 64 65 73 20 67 72 61 6e 64 65 73 2c 20 .los.pares..Para.redes.grandes,.
b9280 65 73 74 6f 20 72 c3 a1 70 69 64 61 6d 65 6e 74 65 20 73 65 20 76 75 65 6c 76 65 20 69 6e 65 73 esto.r..pidamente.se.vuelve.ines
b92a0 63 61 6c 61 62 6c 65 2e 00 4c 61 73 20 72 75 74 61 73 20 42 47 50 20 70 75 65 64 65 6e 20 66 69 calable..Las.rutas.BGP.pueden.fi
b92c0 6c 74 72 61 72 73 65 20 28 65 73 20 64 65 63 69 72 2c 20 63 6f 70 69 61 72 73 65 29 20 65 6e 74 ltrarse.(es.decir,.copiarse).ent
b92e0 72 65 20 75 6e 61 20 52 49 42 20 56 52 46 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 79 re.una.RIB.VRF.de.unidifusi..n.y
b9300 20 6c 61 20 52 49 42 20 53 41 46 49 20 64 65 20 56 50 4e 20 64 65 20 6c 61 20 56 52 46 20 70 72 .la.RIB.SAFI.de.VPN.de.la.VRF.pr
b9320 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 73 75 20 75 73 6f 20 65 6e 20 4c 33 56 50 edeterminada.para.su.uso.en.L3VP
b9340 4e 20 62 61 73 61 64 61 73 20 65 6e 20 4d 50 4c 53 2e 20 4c 61 73 20 72 75 74 61 73 20 64 65 20 N.basadas.en.MPLS..Las.rutas.de.
b9360 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 6e 20 66 69 6c unidifusi..n.tambi..n.pueden.fil
b9380 74 72 61 72 73 65 20 65 6e 74 72 65 20 63 75 61 6c 71 75 69 65 72 20 56 52 46 20 28 69 6e 63 6c trarse.entre.cualquier.VRF.(incl
b93a0 75 69 64 61 20 6c 61 20 52 49 42 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 20 6c uida.la.RIB.de.unidifusi..n.de.l
b93c0 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 42 47 50 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 a.instancia.de.BGP.predeterminad
b93e0 61 29 2e 20 54 61 6d 62 69 c3 a9 6e 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 75 6e a)..Tambi..n.est...disponible.un
b9400 61 20 73 69 6e 74 61 78 69 73 20 64 65 20 61 63 63 65 73 6f 20 64 69 72 65 63 74 6f 20 70 61 72 a.sintaxis.de.acceso.directo.par
b9420 61 20 65 73 70 65 63 69 66 69 63 61 72 20 66 75 67 61 73 20 64 65 20 75 6e 20 56 52 46 20 61 20 a.especificar.fugas.de.un.VRF.a.
b9440 6f 74 72 6f 20 56 52 46 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 61 20 56 50 4e 20 52 49 42 20 64 otro.VRF.utilizando.la.VPN.RIB.d
b9460 65 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 63 6f e.la.instancia.predeterminada.co
b9480 6d 6f 20 69 6e 74 65 72 6d 65 64 69 61 72 69 6f 2e 20 55 6e 61 20 61 70 6c 69 63 61 63 69 c3 b3 mo.intermediario..Una.aplicaci..
b94a0 6e 20 63 6f 6d c3 ba 6e 20 64 65 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 56 52 46 2d 56 52 46 20 n.com..n.de.la.funci..n.VRF-VRF.
b94c0 65 73 20 63 6f 6e 65 63 74 61 72 20 65 6c 20 64 6f 6d 69 6e 69 6f 20 64 65 20 65 6e 72 75 74 61 es.conectar.el.dominio.de.enruta
b94e0 6d 69 65 6e 74 6f 20 70 72 69 76 61 64 6f 20 64 65 20 75 6e 20 63 6c 69 65 6e 74 65 20 61 6c 20 miento.privado.de.un.cliente.al.
b9500 73 65 72 76 69 63 69 6f 20 56 50 4e 20 64 65 20 75 6e 20 70 72 6f 76 65 65 64 6f 72 2e 20 4c 61 servicio.VPN.de.un.proveedor..La
b9520 20 66 75 67 61 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 64 65 73 64 65 20 65 6c 20 70 75 6e 74 .fuga.se.configura.desde.el.punt
b9540 6f 20 64 65 20 76 69 73 74 61 20 64 65 20 75 6e 20 56 52 46 20 69 6e 64 69 76 69 64 75 61 6c 3a o.de.vista.de.un.VRF.individual:
b9560 20 6c 61 20 69 6d 70 6f 72 74 61 63 69 c3 b3 6e 20 73 65 20 72 65 66 69 65 72 65 20 61 20 6c 61 .la.importaci..n.se.refiere.a.la
b9580 73 20 72 75 74 61 73 20 66 69 6c 74 72 61 64 61 73 20 64 65 20 56 50 4e 20 61 20 75 6e 20 56 52 s.rutas.filtradas.de.VPN.a.un.VR
b95a0 46 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 F.de.unidifusi..n,.mientras.que.
b95c0 6c 61 20 65 78 70 6f 72 74 61 63 69 c3 b3 6e 20 73 65 20 72 65 66 69 65 72 65 20 61 20 6c 61 73 la.exportaci..n.se.refiere.a.las
b95e0 20 72 75 74 61 73 20 66 69 6c 74 72 61 64 61 73 20 64 65 20 75 6e 20 56 52 46 20 64 65 20 75 6e .rutas.filtradas.de.un.VRF.de.un
b9600 69 64 69 66 75 73 69 c3 b3 6e 20 61 20 56 50 4e 2e 00 42 61 62 65 6c 00 42 61 62 65 6c 20 75 6e idifusi..n.a.VPN..Babel.Babel.un
b9620 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 6f 62 6c 65 20 70 69 6c 61 2e 20 55 6e 61 20 73 6f .protocolo.de.doble.pila..Una.so
b9640 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 42 61 62 65 6c 20 70 75 65 64 65 20 72 65 61 6c la.instancia.de.Babel.puede.real
b9660 69 7a 61 72 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 74 61 6e 74 6f 20 70 61 72 61 20 izar.el.enrutamiento.tanto.para.
b9680 49 50 76 34 20 63 6f 6d 6f 20 70 61 72 61 20 49 50 76 36 2e 00 42 61 62 65 6c 20 65 73 20 75 6e IPv4.como.para.IPv6..Babel.es.un
b96a0 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 6d 6f 64 65 72 .protocolo.de.enrutamiento.moder
b96c0 6e 6f 20 64 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 20 73 65 72 20 72 6f 62 75 73 74 6f 20 79 20 no.dise..ado.para.ser.robusto.y.
b96e0 65 66 69 63 69 65 6e 74 65 20 74 61 6e 74 6f 20 65 6e 20 72 65 64 65 73 20 61 6c c3 a1 6d 62 72 eficiente.tanto.en.redes.al..mbr
b9700 69 63 61 73 20 6f 72 64 69 6e 61 72 69 61 73 20 63 6f 6d 6f 20 65 6e 20 72 65 64 65 73 20 64 65 icas.ordinarias.como.en.redes.de
b9720 20 6d 61 6c 6c 61 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 2e 20 44 65 20 66 6f 72 6d 61 20 70 .malla.inal..mbricas..De.forma.p
b9740 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 75 74 69 6c 69 7a 61 20 65 6c 20 63 6f 6e 74 65 6f redeterminada,.utiliza.el.conteo
b9760 20 64 65 20 73 61 6c 74 6f 73 20 65 6e 20 72 65 64 65 73 20 63 61 62 6c 65 61 64 61 73 20 79 20 .de.saltos.en.redes.cableadas.y.
b9780 75 6e 61 20 76 61 72 69 61 6e 74 65 20 64 65 20 45 54 58 20 65 6e 20 65 6e 6c 61 63 65 73 20 69 una.variante.de.ETX.en.enlaces.i
b97a0 6e 61 6c c3 a1 6d 62 72 69 63 6f 73 2e 20 53 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 nal..mbricos..Se.puede.configura
b97c0 72 20 70 61 72 61 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 20 6c 61 20 64 69 76 65 72 73 r.para.tener.en.cuenta.la.divers
b97e0 69 64 61 64 20 64 65 20 72 61 64 69 6f 20 79 20 63 61 6c 63 75 6c 61 72 20 61 75 74 6f 6d c3 a1 idad.de.radio.y.calcular.autom..
b9800 74 69 63 61 6d 65 6e 74 65 20 6c 61 20 6c 61 74 65 6e 63 69 61 20 64 65 20 75 6e 20 65 6e 6c 61 ticamente.la.latencia.de.un.enla
b9820 63 65 20 65 20 69 6e 63 6c 75 69 72 6c 61 20 65 6e 20 6c 61 20 6d c3 a9 74 72 69 63 61 2e 20 45 ce.e.incluirla.en.la.m..trica..E
b9840 73 74 c3 a1 20 64 65 66 69 6e 69 64 6f 20 65 6e 20 3a 72 66 63 3a 60 38 39 36 36 60 2e 00 62 61 st...definido.en.:rfc:`8966`..ba
b9860 63 6b 2d 65 6e 64 00 41 6c 67 6f 72 69 74 6d 6f 73 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 3a ck-end.Algoritmos.de.equilibrio:
b9880 00 52 65 67 6c 61 73 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 00 45 71 75 69 6c 69 62 72 69 6f .Reglas.de.equilibrio.Equilibrio
b98a0 20 62 61 73 61 64 6f 20 65 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 00 .basado.en.el.nombre.de.dominio.
b98c0 43 6f 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 00 Conformaci..n.de.ancho.de.banda.
b98e0 43 6f 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 Conformaci..n.de.ancho.de.banda.
b9900 70 61 72 61 20 75 73 75 61 72 69 6f 73 20 6c 6f 63 61 6c 65 73 00 4c 6f 73 20 6c c3 ad 6d 69 74 para.usuarios.locales.Los.l..mit
b9920 65 73 20 64 65 20 74 61 73 61 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 73 65 20 es.de.tasa.de.ancho.de.banda.se.
b9940 70 75 65 64 65 6e 20 65 73 74 61 62 6c 65 63 65 72 20 70 61 72 61 20 75 73 75 61 72 69 6f 73 20 pueden.establecer.para.usuarios.
b9960 6c 6f 63 61 6c 65 73 20 6f 20 61 74 72 69 62 75 74 6f 73 20 62 61 73 61 64 6f 73 20 65 6e 20 52 locales.o.atributos.basados.en.R
b9980 41 44 49 55 53 2e 00 4c 6f 73 20 6c c3 ad 6d 69 74 65 73 20 64 65 20 76 65 6c 6f 63 69 64 61 64 ADIUS..Los.l..mites.de.velocidad
b99a0 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 73 65 20 70 75 65 64 65 6e 20 65 73 74 .de.ancho.de.banda.se.pueden.est
b99c0 61 62 6c 65 63 65 72 20 70 61 72 61 20 75 73 75 61 72 69 6f 73 20 6c 6f 63 61 6c 65 73 20 6f 20 ablecer.para.usuarios.locales.o.
b99e0 6d 65 64 69 61 6e 74 65 20 61 74 72 69 62 75 74 6f 73 20 62 61 73 61 64 6f 73 20 65 6e 20 52 41 mediante.atributos.basados.en.RA
b9a00 44 49 55 53 2e 00 4c 6f 73 20 6c c3 ad 6d 69 74 65 73 20 64 65 20 74 61 73 61 20 64 65 20 61 6e DIUS..Los.l..mites.de.tasa.de.an
b9a20 63 68 6f 20 64 65 20 62 61 6e 64 61 20 73 65 20 70 75 65 64 65 6e 20 65 73 74 61 62 6c 65 63 65 cho.de.banda.se.pueden.establece
b9a40 72 20 70 61 72 61 20 75 73 75 61 72 69 6f 73 20 6c 6f 63 61 6c 65 73 20 64 65 6e 74 72 6f 20 64 r.para.usuarios.locales.dentro.d
b9a60 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6f 20 6d 65 64 69 61 6e 74 65 20 61 e.la.configuraci..n.o.mediante.a
b9a80 74 72 69 62 75 74 6f 73 20 62 61 73 61 64 6f 73 20 65 6e 20 52 41 44 49 55 53 2e 00 42 61 73 65 tributos.basados.en.RADIUS..Base
b9aa0 20 63 68 61 69 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 .chain.is.for.traffic.toward.the
b9ac0 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 .router.is.``set.firewall.ipv4.i
b9ae0 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 69 73 20 nput.filter....``.Base.chain.is.
b9b00 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 for.traffic.toward.the.router.is
b9b20 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 .``set.firewall.ipv6.input.filte
b9b40 72 20 2e 2e 2e 60 60 00 54 6f 70 6f 6c 6f 67 c3 ad 61 20 44 4d 56 50 4e 20 64 65 20 6c c3 ad 6e r....``.Topolog..a.DMVPN.de.l..n
b9b60 65 61 20 62 61 73 65 00 43 6f 6e 63 65 70 74 6f 73 20 62 c3 a1 73 69 63 6f 73 00 43 6f 6d 61 6e ea.base.Conceptos.b..sicos.Coman
b9b80 64 6f 73 20 62 c3 a1 73 69 63 6f 73 00 45 6c 20 66 69 6c 74 72 61 64 6f 20 62 c3 a1 73 69 63 6f dos.b..sicos.El.filtrado.b..sico
b9ba0 20 73 65 20 70 75 65 64 65 20 72 65 61 6c 69 7a 61 72 20 6d 65 64 69 61 6e 74 65 20 61 63 63 65 .se.puede.realizar.mediante.acce
b9bc0 73 73 2d 6c 69 73 74 20 79 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 45 6c 20 66 69 6c 74 72 ss-list.y.access-list6..El.filtr
b9be0 61 64 6f 20 62 c3 a1 73 69 63 6f 20 74 61 6d 62 69 c3 a9 6e 20 70 6f 64 72 c3 ad 61 20 61 70 6c ado.b..sico.tambi..n.podr..a.apl
b9c00 69 63 61 72 73 65 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 36 2e 00 43 6f 6e 66 69 67 75 icarse.al.tr..fico.IPv6..Configu
b9c20 72 61 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 00 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 65 73 raci..n.b..sica.Aseg..rese.de.es
b9c40 74 61 62 6c 65 63 65 72 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 tablecer.una.configuraci..n.pred
b9c60 65 74 65 72 6d 69 6e 61 64 61 20 73 61 6e 61 20 65 6e 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 eterminada.sana.en.el.archivo.de
b9c80 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2c 20 .configuraci..n.predeterminado,.
b9ca0 65 73 74 6f 20 73 65 20 63 61 72 67 61 72 c3 a1 20 65 6e 20 65 6c 20 63 61 73 6f 20 64 65 20 71 esto.se.cargar...en.el.caso.de.q
b9cc0 75 65 20 75 6e 20 75 73 75 61 72 69 6f 20 65 73 74 c3 a9 20 61 75 74 65 6e 74 69 63 61 64 6f 20 ue.un.usuario.est...autenticado.
b9ce0 79 20 6e 6f 20 73 65 20 65 6e 63 75 65 6e 74 72 65 20 6e 69 6e 67 c3 ba 6e 20 61 72 63 68 69 76 y.no.se.encuentre.ning..n.archiv
b9d00 6f 20 65 6e 20 65 6c 20 64 69 72 65 63 74 6f 72 69 6f 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 71 o.en.el.directorio.configurado.q
b9d20 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 ue.coincida.con.el.nombre.de.usu
b9d40 61 72 69 6f 2f 67 72 75 70 6f 20 64 65 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 2e 00 43 61 70 61 ario/grupo.de.los.usuarios..Capa
b9d60 63 69 64 61 64 65 73 20 64 65 20 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 68 61 63 65 73 3a 00 cidades.de.formaci..n.de.haces:.
b9d80 44 65 62 69 64 6f 20 61 20 71 75 65 20 75 6e 20 61 67 72 65 67 61 64 6f 72 20 6e 6f 20 70 75 65 Debido.a.que.un.agregador.no.pue
b9da0 64 65 20 65 73 74 61 72 20 61 63 74 69 76 6f 20 73 69 6e 20 61 6c 20 6d 65 6e 6f 73 20 75 6e 20 de.estar.activo.sin.al.menos.un.
b9dc0 65 6e 6c 61 63 65 20 64 69 73 70 6f 6e 69 62 6c 65 2c 20 65 73 74 61 62 6c 65 63 65 72 20 65 73 enlace.disponible,.establecer.es
b9de0 74 61 20 6f 70 63 69 c3 b3 6e 20 65 6e 20 30 20 6f 20 65 6e 20 31 20 74 69 65 6e 65 20 65 78 61 ta.opci..n.en.0.o.en.1.tiene.exa
b9e00 63 74 61 6d 65 6e 74 65 20 65 6c 20 6d 69 73 6d 6f 20 65 66 65 63 74 6f 2e 00 44 65 62 69 64 6f ctamente.el.mismo.efecto..Debido
b9e20 20 61 20 71 75 65 20 6c 61 73 20 73 65 73 69 6f 6e 65 73 20 65 78 69 73 74 65 6e 74 65 73 20 6e .a.que.las.sesiones.existentes.n
b9e40 6f 20 63 6f 6e 6d 75 74 61 6e 20 70 6f 72 20 65 72 72 6f 72 20 61 75 74 6f 6d c3 a1 74 69 63 61 o.conmutan.por.error.autom..tica
b9e60 6d 65 6e 74 65 20 61 20 75 6e 61 20 6e 75 65 76 61 20 72 75 74 61 2c 20 6c 61 20 74 61 62 6c 61 mente.a.una.nueva.ruta,.la.tabla
b9e80 20 64 65 20 73 65 73 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 76 61 63 69 61 72 20 65 6e 20 63 .de.sesi..n.se.puede.vaciar.en.c
b9ea0 61 64 61 20 63 61 6d 62 69 6f 20 64 65 20 65 73 74 61 64 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 ada.cambio.de.estado.de.conexi..
b9ec0 6e 3a 00 41 6e 74 65 73 20 64 65 20 68 61 62 69 6c 69 74 61 72 20 63 75 61 6c 71 75 69 65 72 20 n:.Antes.de.habilitar.cualquier.
b9ee0 64 65 73 63 61 72 67 61 20 64 65 20 73 65 67 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 68 61 72 descarga.de.segmentaci..n.de.har
b9f00 64 77 61 72 65 2c 20 73 65 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 64 65 73 63 61 72 67 61 20 dware,.se.requiere.una.descarga.
b9f20 64 65 20 73 6f 66 74 77 61 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 65 6e 74 65 20 65 6e 20 47 de.software.correspondiente.en.G
b9f40 53 4f 2e 20 44 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 SO..De.lo.contrario,.es.posible.
b9f60 71 75 65 20 75 6e 61 20 74 72 61 6d 61 20 73 65 20 72 65 64 69 72 69 6a 61 20 65 6e 74 72 65 20 que.una.trama.se.redirija.entre.
b9f80 64 69 73 70 6f 73 69 74 69 76 6f 73 20 79 20 74 65 72 6d 69 6e 65 20 73 69 6e 20 70 6f 64 65 72 dispositivos.y.termine.sin.poder
b9fa0 20 74 72 61 6e 73 6d 69 74 69 72 73 65 2e 00 41 6e 74 65 73 20 64 65 20 70 6f 64 65 72 20 61 70 .transmitirse..Antes.de.poder.ap
b9fc0 6c 69 63 61 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 61 20 75 6e licar.un.conjunto.de.reglas.a.un
b9fe0 61 20 7a 6f 6e 61 2c 20 70 72 69 6d 65 72 6f 20 64 65 62 65 20 63 72 65 61 72 20 6c 61 73 20 7a a.zona,.primero.debe.crear.las.z
ba000 6f 6e 61 73 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 64 69 61 67 72 61 6d 61 20 64 65 20 66 onas..El.siguiente.diagrama.de.f
ba020 6c 75 6a 6f 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 75 6e 61 20 72 65 66 65 72 65 6e 63 69 61 20 lujo.podr..a.ser.una.referencia.
ba040 72 c3 a1 70 69 64 61 20 70 61 72 61 20 6c 61 20 63 6f 6d 62 69 6e 61 63 69 c3 b3 6e 20 64 65 20 r..pida.para.la.combinaci..n.de.
ba060 61 63 63 69 c3 b3 6e 20 64 65 20 63 69 65 72 72 65 2c 20 73 65 67 c3 ba 6e 20 63 c3 b3 6d 6f 20 acci..n.de.cierre,.seg..n.c..mo.
ba080 65 73 74 c3 a9 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 6c 20 70 61 72 2e 00 41 20 63 6f 6e 74 est...configurado.el.par..A.cont
ba0a0 69 6e 75 61 63 69 c3 b3 6e 20 73 65 20 6d 75 65 73 74 72 61 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 inuaci..n.se.muestra.un.ejemplo.
ba0c0 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 4c 4e 53 3a 00 54 72 c3 a1 66 69 63 6f para.configurar.un.LNS:.Tr..fico
ba0e0 20 64 65 20 6d 65 6a 6f 72 20 65 73 66 75 65 72 7a 6f 2c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 .de.mejor.esfuerzo,.predetermina
ba100 64 6f 00 45 6e 74 72 65 20 6c 61 73 20 63 6f 6d 70 75 74 61 64 6f 72 61 73 2c 20 6c 61 20 63 6f do.Entre.las.computadoras,.la.co
ba120 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d c3 a1 73 20 63 6f 6d c3 ba 6e 20 75 74 69 6c 69 7a 61 nfiguraci..n.m..s.com..n.utiliza
ba140 64 61 20 66 75 65 20 26 71 75 6f 74 3b 38 4e 31 26 71 75 6f 74 3b 3a 20 63 61 72 61 63 74 65 72 da.fue.&quot;8N1&quot;:.caracter
ba160 65 73 20 64 65 20 6f 63 68 6f 20 62 69 74 73 2c 20 63 6f 6e 20 75 6e 20 62 69 74 20 64 65 20 69 es.de.ocho.bits,.con.un.bit.de.i
ba180 6e 69 63 69 6f 2c 20 75 6e 20 62 69 74 20 64 65 20 70 61 72 61 64 61 20 79 20 73 69 6e 20 62 69 nicio,.un.bit.de.parada.y.sin.bi
ba1a0 74 20 64 65 20 70 61 72 69 64 61 64 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 73 65 20 75 t.de.paridad..Por.lo.tanto,.se.u
ba1c0 74 69 6c 69 7a 61 6e 20 31 30 20 74 69 65 6d 70 6f 73 20 64 65 20 62 61 75 64 69 6f 73 20 70 61 tilizan.10.tiempos.de.baudios.pa
ba1e0 72 61 20 65 6e 76 69 61 72 20 75 6e 20 73 6f 6c 6f 20 63 61 72 c3 a1 63 74 65 72 20 79 2c 20 70 ra.enviar.un.solo.car..cter.y,.p
ba200 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 64 69 76 69 64 69 72 20 6c 61 20 74 61 73 61 20 64 65 20 or.lo.tanto,.dividir.la.tasa.de.
ba220 62 69 74 73 20 64 65 20 73 65 c3 b1 61 6c 69 7a 61 63 69 c3 b3 6e 20 70 6f 72 20 64 69 65 7a 20 bits.de.se..alizaci..n.por.diez.
ba240 64 61 20 63 6f 6d 6f 20 72 65 73 75 6c 74 61 64 6f 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 64 da.como.resultado.la.velocidad.d
ba260 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 65 6e 20 63 61 72 61 63 74 e.transmisi..n.general.en.caract
ba280 65 72 65 73 20 70 6f 72 20 73 65 67 75 6e 64 6f 2e 20 45 73 74 61 20 65 73 20 74 61 6d 62 69 c3 eres.por.segundo..Esta.es.tambi.
ba2a0 a9 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e .n.la.configuraci..n.predetermin
ba2c0 61 64 61 20 73 69 20 6e 69 6e 67 75 6e 61 20 64 65 20 65 73 61 73 20 6f 70 63 69 6f 6e 65 73 20 ada.si.ninguna.de.esas.opciones.
ba2e0 65 73 74 c3 a1 20 64 65 66 69 6e 69 64 61 2e 00 4e 41 54 20 62 69 64 69 72 65 63 63 69 6f 6e 61 est...definida..NAT.bidirecciona
ba300 6c 00 76 61 6c 6f 72 20 62 69 6e 61 72 69 6f 00 42 69 6e 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e l.valor.binario.Bind.container.n
ba320 65 74 77 6f 72 6b 20 74 6f 20 61 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 etwork.to.a.given.VRF.instance..
ba340 56 69 6e 63 75 6c 61 72 20 65 6c 20 6f 79 65 6e 74 65 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 Vincular.el.oyente.a.una.interfa
ba360 7a 2f 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 2c 20 6f 62 6c 69 67 61 z/direcci..n.espec..fica,.obliga
ba380 74 6f 72 69 6f 20 70 61 72 61 20 49 50 76 36 00 56 69 6e 63 75 6c 61 20 65 74 68 31 2e 32 34 31 torio.para.IPv6.Vincula.eth1.241
ba3a0 20 79 20 76 78 6c 61 6e 32 34 31 20 65 6e 74 72 65 20 73 c3 ad 20 61 6c 20 63 6f 6e 76 65 72 74 .y.vxlan241.entre.s...al.convert
ba3c0 69 72 6c 6f 73 20 65 6e 20 69 6e 74 65 72 66 61 63 65 73 20 6d 69 65 6d 62 72 6f 20 64 65 6c 20 irlos.en.interfaces.miembro.del.
ba3e0 6d 69 73 6d 6f 20 70 75 65 6e 74 65 2e 00 41 67 75 6a 65 72 6f 20 6e 65 67 72 6f 00 42 6c 6f 71 mismo.puente..Agujero.negro.Bloq
ba400 75 65 61 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 4c 6f uea.IP.de.origen.en.segundos..Lo
ba420 73 20 62 6c 6f 71 75 65 73 20 70 6f 73 74 65 72 69 6f 72 65 73 20 61 75 6d 65 6e 74 61 6e 20 65 s.bloques.posteriores.aumentan.e
ba440 6e 20 75 6e 20 66 61 63 74 6f 72 20 64 65 20 31 2c 35 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 n.un.factor.de.1,5..El.valor.pre
ba460 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 32 30 2e 00 42 6c 6f 71 75 65 65 20 6c 61 20 49 determinado.es.120..Bloquee.la.I
ba480 50 20 64 65 20 6f 72 69 67 65 6e 20 63 75 61 6e 64 6f 20 73 75 20 70 75 6e 74 61 6a 65 20 64 65 P.de.origen.cuando.su.puntaje.de
ba4a0 20 61 74 61 71 75 65 20 61 63 75 6d 75 6c 61 74 69 76 6f 20 65 78 63 65 64 61 20 65 6c 20 75 6d .ataque.acumulativo.exceda.el.um
ba4c0 62 72 61 6c 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 bral..El.valor.predeterminado.es
ba4e0 20 33 30 2e 00 42 6c 6f 71 75 65 6f 20 64 65 20 6c 6c 61 6d 61 64 61 73 20 73 69 6e 20 74 69 65 .30..Bloqueo.de.llamadas.sin.tie
ba500 6d 70 6f 20 64 65 20 65 73 70 65 72 61 2e 20 c2 a1 45 6c 20 73 69 73 74 65 6d 61 20 64 65 6a 61 mpo.de.espera....El.sistema.deja
ba520 72 c3 a1 20 64 65 20 72 65 73 70 6f 6e 64 65 72 20 73 69 20 65 6c 20 73 63 72 69 70 74 20 6e 6f r...de.responder.si.el.script.no
ba540 20 72 65 67 72 65 73 61 21 00 43 c3 b3 64 69 67 6f 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 42 .regresa!.C..digo.de.origen.de.B
ba560 6f 61 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 20 70 61 oarder.Gateway.Protocol.(BGP).pa
ba580 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 41 67 72 65 67 61 63 69 c3 b3 6e 20 64 65 20 ra.que.coincida..Agregaci..n.de.
ba5a0 62 6f 6e 6f 73 2f 65 6e 6c 61 63 65 73 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 62 6f 6e 6f 73 00 bonos/enlaces.Opciones.de.bonos.
ba5c0 4c 6f 6e 67 69 74 75 64 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 20 64 65 20 61 72 72 61 6e 71 75 Longitud.de.la.imagen.de.arranqu
ba5e0 65 20 65 6e 20 62 6c 6f 71 75 65 73 20 64 65 20 35 31 32 20 6f 63 74 65 74 6f 73 00 4e 6f 6d 62 e.en.bloques.de.512.octetos.Nomb
ba600 72 65 20 64 65 20 61 72 63 68 69 76 6f 20 64 65 20 61 72 72 61 6e 71 75 65 00 45 73 20 70 6f 73 re.de.archivo.de.arranque.Es.pos
ba620 69 62 6c 65 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 49 50 76 34 20 65 20 49 50 ible.la.multidifusi..n.IPv4.e.IP
ba640 76 36 2e 00 53 65 20 61 64 6d 69 74 65 6e 20 63 75 65 6e 74 61 73 20 3a 61 62 62 72 3a 60 52 41 v6..Se.admiten.cuentas.:abbr:`RA
ba660 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c DIUS.(Remote.Authentication.Dial
ba680 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 64 6d 69 6e 69 73 74 72 61 64 61 73 -In.User.Service)`.administradas
ba6a0 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 79 20 61 64 6d 69 6e 69 73 74 72 61 64 61 73 20 72 65 6d 6f .localmente.y.administradas.remo
ba6c0 74 61 6d 65 6e 74 65 2e 00 54 61 6e 74 6f 20 6c 61 73 20 72 65 73 70 75 65 73 74 61 73 20 63 6f tamente..Tanto.las.respuestas.co
ba6e0 6d 6f 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 74 69 70 6f 20 61 72 70 20 67 mo.las.solicitudes.de.tipo.arp.g
ba700 72 61 74 75 69 74 6f 20 61 63 74 69 76 61 72 c3 a1 6e 20 6c 61 20 61 63 74 75 61 6c 69 7a 61 63 ratuito.activar..n.la.actualizac
ba720 69 c3 b3 6e 20 64 65 20 6c 61 20 74 61 62 6c 61 20 41 52 50 2c 20 73 69 20 65 73 74 61 20 63 6f i..n.de.la.tabla.ARP,.si.esta.co
ba740 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 73 74 c3 a1 20 61 63 74 69 76 61 64 61 2e 00 45 6c 20 nfiguraci..n.est...activada..El.
ba760 65 6e 72 75 74 61 64 6f 72 20 64 65 20 6c 61 20 73 75 63 75 72 73 61 6c 20 31 20 70 6f 64 72 c3 enrutador.de.la.sucursal.1.podr.
ba780 ad 61 20 74 65 6e 65 72 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 6c c3 ad 6e 65 61 73 3a .a.tener.las.siguientes.l..neas:
ba7a0 00 50 75 65 6e 74 65 00 42 72 69 64 67 65 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 .Puente.Bridge.Firewall.Configur
ba7c0 61 74 69 6f 6e 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 70 75 65 6e 74 65 00 42 72 69 64 67 65 20 ation.Opciones.de.puente.Bridge.
ba7e0 52 75 6c 65 73 00 42 72 69 64 67 65 20 72 65 73 70 6f 6e 64 65 20 65 6e 20 6c 61 20 64 69 72 65 Rules.Bridge.responde.en.la.dire
ba800 63 63 69 c3 b3 6e 20 49 50 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 79 20 32 30 30 31 3a 64 62 cci..n.IP.192.0.2.1/24.y.2001:db
ba820 38 3a 3a 66 66 66 66 2f 36 34 00 45 6e 76 65 6a 65 63 69 6d 69 65 6e 74 6f 20 6d c3 a1 78 69 6d 8::ffff/64.Envejecimiento.m..xim
ba840 6f 20 64 65 6c 20 70 75 65 6e 74 65 20 60 3c 74 69 6d 65 3e 20 60 20 65 6e 20 73 65 67 75 6e 64 o.del.puente.`<time>.`.en.segund
ba860 6f 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 32 30 29 2e 00 50 75 65 6e 74 65 3a os.(predeterminado:.20)..Puente:
ba880 00 42 75 72 73 74 20 63 6f 75 6e 74 00 55 73 75 61 72 69 6f 73 20 63 6f 6d 65 72 63 69 61 6c 65 .Burst.count.Usuarios.comerciale
ba8a0 73 00 50 65 72 6f 20 61 6e 74 65 73 20 64 65 20 61 70 72 65 6e 64 65 72 20 61 20 63 6f 6e 66 69 s.Pero.antes.de.aprender.a.confi
ba8c0 67 75 72 61 72 20 74 75 20 70 6f 6c c3 ad 74 69 63 61 2c 20 74 65 20 61 64 76 65 72 74 69 72 65 gurar.tu.pol..tica,.te.advertire
ba8e0 6d 6f 73 20 73 6f 62 72 65 20 6c 61 73 20 64 69 66 65 72 65 6e 74 65 73 20 75 6e 69 64 61 64 65 mos.sobre.las.diferentes.unidade
ba900 73 20 71 75 65 20 70 75 65 64 65 73 20 75 73 61 72 20 79 20 74 61 6d 62 69 c3 a9 6e 20 74 65 20 s.que.puedes.usar.y.tambi..n.te.
ba920 6d 6f 73 74 72 61 72 65 6d 6f 73 20 71 75 c3 a9 20 73 6f 6e 20 6c 61 73 20 2a 63 6c 61 73 65 73 mostraremos.qu...son.las.*clases
ba940 2a 20 79 20 63 c3 b3 6d 6f 20 66 75 6e 63 69 6f 6e 61 6e 2c 20 79 61 20 71 75 65 20 61 6c 67 75 *.y.c..mo.funcionan,.ya.que.algu
ba960 6e 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 70 75 65 64 65 6e 20 72 65 71 75 65 72 69 72 20 71 nas.pol..ticas.pueden.requerir.q
ba980 75 65 20 6c 61 73 20 63 6f 6e 66 69 67 75 72 65 73 2e 00 50 6f 72 20 64 65 66 65 63 74 6f 2c 20 ue.las.configures..Por.defecto,.
ba9a0 56 52 52 50 20 75 73 61 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 VRRP.usa.paquetes.de.multidifusi
ba9c0 c3 b3 6e 2e 20 53 69 20 73 75 20 72 65 64 20 6e 6f 20 61 64 6d 69 74 65 20 6d 75 6c 74 69 64 69 ..n..Si.su.red.no.admite.multidi
ba9e0 66 75 73 69 c3 b3 6e 20 70 6f 72 20 63 75 61 6c 71 75 69 65 72 20 6d 6f 74 69 76 6f 2c 20 70 75 fusi..n.por.cualquier.motivo,.pu
baa00 65 64 65 20 68 61 63 65 72 20 71 75 65 20 56 52 52 50 20 75 73 65 20 63 6f 6d 75 6e 69 63 61 63 ede.hacer.que.VRRP.use.comunicac
baa20 69 c3 b3 6e 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 65 6e 20 73 75 20 6c 75 67 61 72 i..n.de.unidifusi..n.en.su.lugar
baa40 2e 00 50 6f 72 20 64 65 66 65 63 74 6f 2c 20 56 52 52 50 20 75 73 61 20 70 72 65 66 65 72 65 6e ..Por.defecto,.VRRP.usa.preferen
baa60 63 69 61 2e 20 50 75 65 64 65 20 64 65 73 61 63 74 69 76 61 72 6c 6f 20 63 6f 6e 20 6c 61 20 6f cia..Puede.desactivarlo.con.la.o
baa80 70 63 69 c3 b3 6e 20 26 71 75 6f 74 3b 73 69 6e 20 70 72 69 6f 72 69 64 61 64 26 71 75 6f 74 3b pci..n.&quot;sin.prioridad&quot;
baaa0 3a 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 73 65 20 63 6f :.De.forma.predeterminada,.se.co
baac0 6e 66 69 67 75 72 61 20 26 71 75 6f 74 3b 73 74 72 69 63 74 2d 6c 73 61 2d 63 68 65 63 6b 69 6e nfigura.&quot;strict-lsa-checkin
baae0 67 26 71 75 6f 74 3b 2c 20 6c 75 65 67 6f 20 65 6c 20 61 73 69 73 74 65 6e 74 65 20 63 61 6e 63 g&quot;,.luego.el.asistente.canc
bab00 65 6c 61 72 c3 a1 20 65 6c 20 72 65 69 6e 69 63 69 6f 20 65 6c 65 67 61 6e 74 65 20 63 75 61 6e elar...el.reinicio.elegante.cuan
bab20 64 6f 20 73 65 20 70 72 6f 64 75 7a 63 61 20 75 6e 20 63 61 6d 62 69 6f 20 64 65 20 4c 53 41 20 do.se.produzca.un.cambio.de.LSA.
bab40 71 75 65 20 61 66 65 63 74 65 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 71 75 65 20 73 65 20 72 que.afecte.al.enrutador.que.se.r
bab60 65 69 6e 69 63 69 61 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 einicia..De.forma.predeterminada
bab80 2c 20 65 6c 20 61 6c 63 61 6e 63 65 20 64 65 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 64 65 20 70 ,.el.alcance.de.los.enlaces.de.p
baba0 75 65 72 74 6f 20 70 61 72 61 20 6c 6f 73 20 73 6f 63 6b 65 74 73 20 69 6e 64 65 70 65 6e 64 69 uerto.para.los.sockets.independi
babc0 65 6e 74 65 73 20 73 65 20 6c 69 6d 69 74 61 20 61 6c 20 56 52 46 20 70 72 65 64 65 74 65 72 6d entes.se.limita.al.VRF.predeterm
babe0 69 6e 61 64 6f 2e 20 45 73 20 64 65 63 69 72 2c 20 6e 6f 20 63 6f 69 6e 63 69 64 69 72 c3 a1 20 inado..Es.decir,.no.coincidir...
bac00 63 6f 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 71 75 65 20 6c 6c 65 67 75 65 6e 20 61 20 6c con.los.paquetes.que.lleguen.a.l
bac20 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 65 73 63 6c 61 76 69 7a 61 64 61 73 20 61 20 75 6e 20 as.interfaces.esclavizadas.a.un.
bac40 56 52 46 20 79 20 6c 6f 73 20 70 72 6f 63 65 73 6f 73 20 70 75 65 64 65 6e 20 76 69 6e 63 75 6c VRF.y.los.procesos.pueden.vincul
bac60 61 72 73 65 20 61 6c 20 6d 69 73 6d 6f 20 70 75 65 72 74 6f 20 73 69 20 73 65 20 76 69 6e 63 75 arse.al.mismo.puerto.si.se.vincu
bac80 6c 61 6e 20 61 20 75 6e 20 56 52 46 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d lan.a.un.VRF..De.forma.predeterm
baca0 69 6e 61 64 61 2c 20 46 52 52 20 6d 6f 73 74 72 61 72 c3 a1 20 6c 61 20 69 6e 74 65 72 63 6f 6e inada,.FRR.mostrar...la.intercon
bacc0 65 78 69 c3 b3 6e 20 63 6f 6e 20 75 6e 61 20 63 61 70 61 63 69 64 61 64 20 63 6f 6d c3 ba 6e 20 exi..n.con.una.capacidad.com..n.
bace0 6d c3 ad 6e 69 6d 61 20 70 61 72 61 20 61 6d 62 6f 73 20 6c 61 64 6f 73 2e 20 50 6f 72 20 65 6a m..nima.para.ambos.lados..Por.ej
bad00 65 6d 70 6c 6f 2c 20 73 69 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 74 69 65 emplo,.si.el.enrutador.local.tie
bad20 6e 65 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 79 ne.capacidades.de.unidifusi..n.y
bad40 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 72 .multidifusi..n.y.el.enrutador.r
bad60 65 6d 6f 74 6f 20 73 6f 6c 6f 20 74 69 65 6e 65 20 63 61 70 61 63 69 64 61 64 20 64 65 20 75 6e emoto.solo.tiene.capacidad.de.un
bad80 69 64 69 66 75 73 69 c3 b3 6e 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 65 idifusi..n,.el.enrutador.local.e
bada0 73 74 61 62 6c 65 63 65 72 c3 a1 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 6f 6c 6f 20 63 6f stablecer...la.conexi..n.solo.co
badc0 6e 20 63 61 70 61 63 69 64 61 64 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 2e 20 43 75 61 n.capacidad.de.unidifusi..n..Cua
bade0 6e 64 6f 20 6e 6f 20 68 61 79 20 63 61 70 61 63 69 64 61 64 65 73 20 63 6f 6d 75 6e 65 73 2c 20 ndo.no.hay.capacidades.comunes,.
bae00 46 52 52 20 65 6e 76 c3 ad 61 20 75 6e 20 65 72 72 6f 72 20 64 65 20 63 61 70 61 63 69 64 61 64 FRR.env..a.un.error.de.capacidad
bae20 20 6e 6f 20 61 64 6d 69 74 69 64 61 20 79 20 6c 75 65 67 6f 20 72 65 73 74 61 62 6c 65 63 65 20 .no.admitida.y.luego.restablece.
bae40 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d la.conexi..n..De.forma.predeterm
bae60 69 6e 61 64 61 2c 20 56 79 4f 53 20 6e 6f 20 61 6e 75 6e 63 69 61 20 75 6e 61 20 72 75 74 61 20 inada,.VyOS.no.anuncia.una.ruta.
bae80 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 28 30 2e 30 2e 30 2e 30 2f 30 29 20 69 6e 63 6c 75 predeterminada.(0.0.0.0/0).inclu
baea0 73 6f 20 73 69 20 65 73 74 c3 a1 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 so.si.est...en.la.tabla.de.enrut
baec0 61 6d 69 65 6e 74 6f 2e 20 43 75 61 6e 64 6f 20 64 65 73 65 65 20 61 6e 75 6e 63 69 61 72 20 72 amiento..Cuando.desee.anunciar.r
baee0 75 74 61 73 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 73 20 61 6c 20 70 61 72 2c 20 75 73 65 utas.predeterminadas.al.par,.use
baf00 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2e 20 55 73 61 6e 64 6f 20 65 6c 20 61 72 67 75 6d 65 6e .este.comando..Usando.el.argumen
baf20 74 6f 20 6f 70 63 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 2c to.opcional.:cfgcmd:`route-map`,
baf40 20 70 75 65 64 65 20 69 6e 79 65 63 74 61 72 20 6c 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 .puede.inyectar.la.ruta.predeter
baf60 6d 69 6e 61 64 61 20 61 20 75 6e 20 76 65 63 69 6e 6f 20 64 61 64 6f 20 73 6f 6c 6f 20 73 69 20 minada.a.un.vecino.dado.solo.si.
baf80 73 65 20 63 75 6d 70 6c 65 6e 20 6c 61 73 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 65 6e 20 65 6c se.cumplen.las.condiciones.en.el
bafa0 20 6d 61 70 61 20 64 65 20 72 75 74 61 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 .mapa.de.ruta..De.forma.predeter
bafc0 6d 69 6e 61 64 61 2c 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 6d c3 b3 76 69 6c 20 67 65 minada,.la.aplicaci..n.m..vil.ge
bafe0 6e 65 72 61 20 75 6e 20 6e 75 65 76 6f 20 74 6f 6b 65 6e 20 63 61 64 61 20 33 30 20 73 65 67 75 nera.un.nuevo.token.cada.30.segu
bb000 6e 64 6f 73 2e 20 50 61 72 61 20 63 6f 6d 70 65 6e 73 61 72 20 65 6c 20 70 6f 73 69 62 6c 65 20 ndos..Para.compensar.el.posible.
bb020 64 65 73 66 61 73 65 20 74 65 6d 70 6f 72 61 6c 20 65 6e 74 72 65 20 65 6c 20 63 6c 69 65 6e 74 desfase.temporal.entre.el.client
bb040 65 20 79 20 65 6c 20 73 65 72 76 69 64 6f 72 2c 20 73 65 20 70 65 72 6d 69 74 65 20 75 6e 20 74 e.y.el.servidor,.se.permite.un.t
bb060 6f 6b 65 6e 20 61 64 69 63 69 6f 6e 61 6c 20 61 6e 74 65 73 20 79 20 64 65 73 70 75 c3 a9 73 20 oken.adicional.antes.y.despu..s.
bb080 64 65 20 6c 61 20 68 6f 72 61 20 61 63 74 75 61 6c 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 de.la.hora.actual..Esto.permite.
bb0a0 75 6e 20 73 65 73 67 6f 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 68 61 73 74 61 20 33 30 20 73 un.sesgo.de.tiempo.de.hasta.30.s
bb0c0 65 67 75 6e 64 6f 73 20 65 6e 74 72 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 61 75 74 egundos.entre.el.servidor.de.aut
bb0e0 65 6e 74 69 63 61 63 69 c3 b3 6e 20 79 20 65 6c 20 63 6c 69 65 6e 74 65 2e 00 44 65 20 6d 61 6e enticaci..n.y.el.cliente..De.man
bb100 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 64 64 63 6c 69 65 6e 74 5f 20 61 63 era.predeterminada,.ddclient_.ac
bb120 74 75 61 6c 69 7a 61 72 c3 a1 20 75 6e 20 72 65 67 69 73 74 72 6f 20 64 6e 73 20 64 69 6e c3 a1 tualizar...un.registro.dns.din..
bb140 6d 69 63 6f 20 75 73 61 6e 64 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 69 72 mico.usando.la.direcci..n.IP.dir
bb160 65 63 74 61 6d 65 6e 74 65 20 61 64 6a 75 6e 74 61 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e ectamente.adjunta.a.la.interfaz.
bb180 20 53 69 20 73 75 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 56 79 4f 53 20 65 73 74 c3 a1 20 64 .Si.su.instancia.de.VyOS.est...d
bb1a0 65 74 72 c3 a1 73 20 64 65 20 4e 41 54 2c 20 73 75 20 72 65 67 69 73 74 72 6f 20 73 65 20 61 63 etr..s.de.NAT,.su.registro.se.ac
bb1c0 74 75 61 6c 69 7a 61 72 c3 a1 20 70 61 72 61 20 61 70 75 6e 74 61 72 20 61 20 73 75 20 49 50 20 tualizar...para.apuntar.a.su.IP.
bb1e0 69 6e 74 65 72 6e 61 2e 00 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 interna..De.manera.predeterminad
bb200 61 2c 20 68 61 62 69 6c 69 74 61 72 20 52 50 4b 49 20 6e 6f 20 63 61 6d 62 69 61 20 6c 61 20 73 a,.habilitar.RPKI.no.cambia.la.s
bb220 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 6d 65 6a 6f 72 20 72 75 74 61 2e 20 45 6e 20 70 elecci..n.de.la.mejor.ruta..En.p
bb240 61 72 74 69 63 75 6c 61 72 2c 20 6c 6f 73 20 70 72 65 66 69 6a 6f 73 20 6e 6f 20 76 c3 a1 6c 69 articular,.los.prefijos.no.v..li
bb260 64 6f 73 20 61 c3 ba 6e 20 73 65 20 63 6f 6e 73 69 64 65 72 61 72 c3 a1 6e 20 64 75 72 61 6e 74 dos.a..n.se.considerar..n.durant
bb280 65 20 6c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 6d 65 6a 6f 72 20 72 75 74 61 e.la.selecci..n.de.la.mejor.ruta
bb2a0 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 73 65 20 70 ..Sin.embargo,.el.enrutador.se.p
bb2c0 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 70 61 72 61 20 69 67 6e 6f 72 61 72 20 74 6f 64 uede.configurar.para.ignorar.tod
bb2e0 6f 73 20 6c 6f 73 20 70 72 65 66 69 6a 6f 73 20 6e 6f 20 76 c3 a1 6c 69 64 6f 73 2e 00 44 65 20 os.los.prefijos.no.v..lidos..De.
bb300 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 61 64 6d 69 74 65 20 69 6e 74 forma.predeterminada,.admite.int
bb320 65 72 72 75 70 63 69 6f 6e 65 73 20 70 6c 61 6e 69 66 69 63 61 64 61 73 20 79 20 6e 6f 20 70 6c errupciones.planificadas.y.no.pl
bb340 61 6e 69 66 69 63 61 64 61 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6c 6f 63 61 6c 6c 79 20 anificadas..By.default,.locally.
bb360 61 64 76 65 72 74 69 73 65 64 20 70 72 65 66 69 78 65 73 20 75 73 65 20 74 68 65 20 69 6d 70 6c advertised.prefixes.use.the.impl
bb380 69 63 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c 20 74 6f 20 65 6e 63 6f 64 65 20 69 6e 20 74 68 65 icit-null.label.to.encode.in.the
bb3a0 20 6f 75 74 67 6f 69 6e 67 20 4e 4c 52 49 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 .outgoing.NLRI..De.forma.predete
bb3c0 72 6d 69 6e 61 64 61 2c 20 6e 67 69 6e 78 20 65 78 70 6f 6e 65 20 6c 61 20 41 50 49 20 6c 6f 63 rminada,.nginx.expone.la.API.loc
bb3e0 61 6c 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 76 69 72 74 75 al.en.todos.los.servidores.virtu
bb400 61 6c 65 73 2e 20 55 73 65 20 65 73 74 6f 20 70 61 72 61 20 72 65 73 74 72 69 6e 67 69 72 20 6e ales..Use.esto.para.restringir.n
bb420 67 69 6e 78 20 61 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 68 6f 73 74 73 20 76 69 72 74 75 61 6c 65 ginx.a.uno.o.m..s.hosts.virtuale
bb440 73 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6c 6f 73 20 s..De.forma.predeterminada,.los.
bb460 66 6c 75 6a 6f 73 20 72 65 67 69 73 74 72 61 64 6f 73 20 73 65 20 67 75 61 72 64 61 72 c3 a1 6e flujos.registrados.se.guardar..n
bb480 20 69 6e 74 65 72 6e 61 6d 65 6e 74 65 20 79 20 73 65 20 70 75 65 64 65 6e 20 65 6e 75 6d 65 72 .internamente.y.se.pueden.enumer
bb4a0 61 72 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 43 4c 49 2e 20 50 75 65 64 65 20 64 65 73 ar.con.el.comando.CLI..Puede.des
bb4c0 68 61 62 69 6c 69 74 61 72 20 65 6c 20 75 73 6f 20 64 65 20 6c 61 20 74 61 62 6c 61 20 6c 6f 63 habilitar.el.uso.de.la.tabla.loc
bb4e0 61 6c 20 65 6e 20 6d 65 6d 6f 72 69 61 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 3a 00 44 65 al.en.memoria.con.el.comando:.De
bb500 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 6c 20 70 72 65 66 69 6a .forma.predeterminada,.el.prefij
bb520 6f 20 42 47 50 20 73 65 20 61 6e 75 6e 63 69 61 20 69 6e 63 6c 75 73 6f 20 73 69 20 6e 6f 20 65 o.BGP.se.anuncia.incluso.si.no.e
bb540 73 74 c3 a1 20 70 72 65 73 65 6e 74 65 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 st...presente.en.la.tabla.de.enr
bb560 75 74 61 6d 69 65 6e 74 6f 2e 20 45 73 74 65 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 utamiento..Este.comportamiento.d
bb580 69 66 69 65 72 65 20 64 65 20 6c 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 ifiere.de.la.implementaci..n.de.
bb5a0 61 6c 67 75 6e 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 algunos.proveedores..De.forma.pr
bb5c0 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 73 74 65 20 70 75 65 6e 74 65 20 65 73 74 c3 a1 20 edeterminada,.este.puente.est...
bb5e0 70 65 72 6d 69 74 69 64 6f 2e 00 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e permitido..De.manera.predetermin
bb600 61 64 61 2c 20 63 75 61 6e 64 6f 20 56 79 4f 53 20 72 65 63 69 62 65 20 75 6e 20 70 61 71 75 65 ada,.cuando.VyOS.recibe.un.paque
bb620 74 65 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 63 6f 20 49 43 4d 50 20 64 65 73 74 te.de.solicitud.de.eco.ICMP.dest
bb640 69 6e 61 64 6f 20 61 20 73 c3 ad 20 6d 69 73 6d 6f 2c 20 72 65 73 70 6f 6e 64 65 72 c3 a1 20 63 inado.a.s...mismo,.responder...c
bb660 6f 6e 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 64 65 20 65 63 6f 20 49 43 4d 50 2c 20 61 20 on.una.respuesta.de.eco.ICMP,.a.
bb680 6d 65 6e 6f 73 20 71 75 65 20 6c 6f 20 65 76 69 74 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 menos.que.lo.evite.a.trav..s.de.
bb6a0 73 75 20 66 69 72 65 77 61 6c 6c 2e 00 4d 65 64 69 61 6e 74 65 20 65 6c 20 75 73 6f 20 64 65 20 su.firewall..Mediante.el.uso.de.
bb6c0 69 6e 74 65 72 66 61 63 65 73 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 2c 20 68 61 62 72 interfaces.Pseudo-Ethernet,.habr
bb6e0 c3 a1 20 6d 65 6e 6f 73 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 6c 20 73 69 73 74 65 6d 61 20 ...menos.sobrecarga.del.sistema.
bb700 65 6e 20 63 6f 6d 70 61 72 61 63 69 c3 b3 6e 20 63 6f 6e 20 6c 61 20 65 6a 65 63 75 63 69 c3 b3 en.comparaci..n.con.la.ejecuci..
bb720 6e 20 64 65 20 75 6e 20 65 6e 66 6f 71 75 65 20 64 65 20 70 75 65 6e 74 65 20 74 72 61 64 69 63 n.de.un.enfoque.de.puente.tradic
bb740 69 6f 6e 61 6c 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 73 65 75 64 6f 2d 45 74 68 ional..Las.interfaces.pseudo-Eth
bb760 65 72 6e 65 74 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 70 61 ernet.tambi..n.se.pueden.usar.pa
bb780 72 61 20 73 6f 6c 75 63 69 6f 6e 61 72 20 65 6c 20 6c c3 ad 6d 69 74 65 20 67 65 6e 65 72 61 6c ra.solucionar.el.l..mite.general
bb7a0 20 64 65 20 34 30 39 36 20 4c 41 4e 20 76 69 72 74 75 61 6c 65 73 20 28 56 4c 41 4e 29 20 70 6f .de.4096.LAN.virtuales.(VLAN).po
bb7c0 72 20 70 75 65 72 74 6f 20 45 74 68 65 72 6e 65 74 20 66 c3 ad 73 69 63 6f 2c 20 79 61 20 71 75 r.puerto.Ethernet.f..sico,.ya.qu
bb7e0 65 20 65 73 65 20 6c c3 ad 6d 69 74 65 20 65 73 20 63 6f 6e 20 72 65 73 70 65 63 74 6f 20 61 20 e.ese.l..mite.es.con.respecto.a.
bb800 75 6e 61 20 73 6f 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 2e 00 4f 6d 69 74 69 72 20 una.sola.direcci..n.MAC..Omitir.
bb820 65 6c 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 61 75 74 6f 72 69 64 61 64 20 64 65 20 63 65 72 el.webproxy.CA.(autoridad.de.cer
bb840 74 69 66 69 63 61 63 69 c3 b3 6e 29 00 43 52 c3 8d 54 49 43 4f 2f 45 43 50 00 4c 6c 61 6d 65 20 tificaci..n).CR..TICO/ECP.Llame.
bb860 61 20 6f 74 72 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 61 70 61 20 64 65 20 72 75 74 61 a.otra.pol..tica.de.mapa.de.ruta
bb880 20 65 6e 20 63 61 73 6f 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 2e 00 4e 65 67 6f 63 69 .en.caso.de.coincidencia..Negoci
bb8a0 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 00 43 69 65 72 74 6f 73 20 70 72 6f 76 aci..n.de.capacidad.Ciertos.prov
bb8c0 65 65 64 6f 72 65 73 20 75 73 61 6e 20 74 72 61 6e 73 6d 69 73 69 6f 6e 65 73 20 70 61 72 61 20 eedores.usan.transmisiones.para.
bb8e0 69 64 65 6e 74 69 66 69 63 61 72 20 73 75 20 65 71 75 69 70 6f 20 64 65 6e 74 72 6f 20 64 65 20 identificar.su.equipo.dentro.de.
bb900 75 6e 20 73 65 67 6d 65 6e 74 6f 20 64 65 20 45 74 68 65 72 6e 65 74 2e 20 44 65 73 61 66 6f 72 un.segmento.de.Ethernet..Desafor
bb920 74 75 6e 61 64 61 6d 65 6e 74 65 2c 20 73 69 20 64 69 76 69 64 65 20 73 75 20 72 65 64 20 63 6f tunadamente,.si.divide.su.red.co
bb940 6e 20 76 61 72 69 61 73 20 56 4c 41 4e 2c 20 70 69 65 72 64 65 20 6c 61 20 63 61 70 61 63 69 64 n.varias.VLAN,.pierde.la.capacid
bb960 61 64 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 72 20 73 75 20 65 71 75 69 70 6f 2e 00 41 75 74 ad.de.identificar.su.equipo..Aut
bb980 6f 72 69 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 20 28 43 41 29 00 4c 69 oridad.de.certificaci..n.(CA).Li
bb9a0 73 74 61 20 64 65 20 72 65 76 6f 63 61 63 69 c3 b3 6e 20 64 65 20 63 65 72 74 69 66 69 63 61 64 sta.de.revocaci..n.de.certificad
bb9c0 6f 73 20 65 6e 20 66 6f 72 6d 61 74 6f 20 50 45 4d 2e 00 43 65 72 74 69 66 69 63 61 64 6f 73 00 os.en.formato.PEM..Certificados.
bb9e0 43 61 6d 62 69 65 20 65 6c 20 64 69 73 65 c3 b1 6f 20 64 65 6c 20 74 65 63 6c 61 64 6f 20 64 65 Cambie.el.dise..o.del.teclado.de
bba00 6c 20 73 69 73 74 65 6d 61 20 61 6c 20 69 64 69 6f 6d 61 20 64 61 64 6f 2e 00 43 61 6d 62 69 65 l.sistema.al.idioma.dado..Cambie
bba20 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 63 6f 6e 20 65 .la.acci..n.predeterminada.con.e
bba40 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 4c 6f 73 20 63 61 6d 62 69 6f 73 20 sta.configuraci..n..Los.cambios.
bba60 65 6e 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 20 42 47 50 20 72 65 71 75 69 65 72 en.las.pol..ticas.de.BGP.requier
bba80 65 6e 20 71 75 65 20 73 65 20 62 6f 72 72 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 20 42 47 en.que.se.borre.la.sesi..n.de.BG
bbaa0 50 2e 20 4c 61 20 63 6f 6d 70 65 6e 73 61 63 69 c3 b3 6e 20 74 69 65 6e 65 20 75 6e 20 67 72 61 P..La.compensaci..n.tiene.un.gra
bbac0 6e 20 69 6d 70 61 63 74 6f 20 6e 65 67 61 74 69 76 6f 20 65 6e 20 6c 61 73 20 6f 70 65 72 61 63 n.impacto.negativo.en.las.operac
bbae0 69 6f 6e 65 73 20 64 65 20 6c 61 20 72 65 64 2e 20 4c 61 20 72 65 63 6f 6e 66 69 67 75 72 61 63 iones.de.la.red..La.reconfigurac
bbb00 69 c3 b3 6e 20 73 75 61 76 65 20 6c 65 20 70 65 72 6d 69 74 65 20 67 65 6e 65 72 61 72 20 61 63 i..n.suave.le.permite.generar.ac
bbb20 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 65 73 20 64 65 20 75 6e 20 76 65 tualizaciones.entrantes.de.un.ve
bbb40 63 69 6e 6f 2c 20 63 61 6d 62 69 61 72 20 79 20 61 63 74 69 76 61 72 20 70 6f 6c c3 ad 74 69 63 cino,.cambiar.y.activar.pol..tic
bbb60 61 73 20 64 65 20 42 47 50 20 73 69 6e 20 62 6f 72 72 61 72 20 6c 61 20 73 65 73 69 c3 b3 6e 20 as.de.BGP.sin.borrar.la.sesi..n.
bbb80 64 65 20 42 47 50 2e 00 4c 6f 73 20 63 61 6d 62 69 6f 73 20 65 6e 20 65 6c 20 73 69 73 74 65 6d de.BGP..Los.cambios.en.el.sistem
bbba0 61 20 4e 41 54 20 73 6f 6c 6f 20 61 66 65 63 74 61 6e 20 61 20 6c 61 73 20 63 6f 6e 65 78 69 6f a.NAT.solo.afectan.a.las.conexio
bbbc0 6e 65 73 20 72 65 63 69 c3 a9 6e 20 65 73 74 61 62 6c 65 63 69 64 61 73 2e 20 4c 61 73 20 63 6f nes.reci..n.establecidas..Las.co
bbbe0 6e 65 78 69 6f 6e 65 73 20 79 61 20 65 73 74 61 62 6c 65 63 69 64 61 73 20 6e 6f 20 73 65 20 76 nexiones.ya.establecidas.no.se.v
bbc00 65 6e 20 61 66 65 63 74 61 64 61 73 2e 00 43 61 6d 62 69 61 72 20 65 6c 20 6d 61 70 61 20 64 65 en.afectadas..Cambiar.el.mapa.de
bbc20 20 74 65 63 6c 61 73 20 73 6f 6c 6f 20 74 69 65 6e 65 20 75 6e 20 65 66 65 63 74 6f 20 65 6e 20 .teclas.solo.tiene.un.efecto.en.
bbc40 6c 61 20 63 6f 6e 73 6f 6c 61 20 64 65 6c 20 73 69 73 74 65 6d 61 2c 20 65 6c 20 75 73 6f 20 64 la.consola.del.sistema,.el.uso.d
bbc60 65 20 53 53 48 20 6f 20 65 6c 20 61 63 63 65 73 6f 20 72 65 6d 6f 74 6f 20 65 6e 20 73 65 72 69 e.SSH.o.el.acceso.remoto.en.seri
bbc80 65 20 61 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 6e 6f 20 73 65 20 76 65 20 61 66 65 63 74 61 e.al.dispositivo.no.se.ve.afecta
bbca0 64 6f 20 79 61 20 71 75 65 20 65 6c 20 64 69 73 65 c3 b1 6f 20 64 65 6c 20 74 65 63 6c 61 64 6f do.ya.que.el.dise..o.del.teclado
bbcc0 20 61 71 75 c3 ad 20 63 6f 72 72 65 73 70 6f 6e 64 65 20 61 20 73 75 20 73 69 73 74 65 6d 61 20 .aqu...corresponde.a.su.sistema.
bbce0 64 65 20 61 63 63 65 73 6f 2e 00 4e c3 ba 6d 65 72 6f 20 64 65 20 63 61 6e 61 6c 20 28 49 45 45 de.acceso..N..mero.de.canal.(IEE
bbd00 45 20 38 30 32 2e 31 31 29 2c 20 70 61 72 61 20 63 61 6e 61 6c 65 73 20 64 65 20 32 2c 34 20 47 E.802.11),.para.canales.de.2,4.G
bbd20 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 29 20 65 6e 74 72 65 20 31 20 79 20 31 34 2e 20 hz.(802.11.b/g/n).entre.1.y.14..
bbd40 45 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 6c 6f 73 20 En.5Ghz.(802.11.a/h/j/n/ac).los.
bbd60 63 61 6e 61 6c 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 73 6f 6e 20 30 2c 20 33 34 20 61 20 canales.disponibles.son.0,.34.a.
bbd80 31 37 33 00 43 6f 6d 70 72 75 65 62 65 20 73 69 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 173.Compruebe.si.el.dispositivo.
bbda0 49 6e 74 65 6c c2 ae 20 51 41 54 20 65 73 74 c3 a1 20 61 63 74 69 76 6f 20 79 20 6c 69 73 74 6f Intel...QAT.est...activo.y.listo
bbdc0 20 70 61 72 61 20 68 61 63 65 72 20 65 6c 20 74 72 61 62 61 6a 6f 2e 00 43 6f 6d 70 72 6f 62 61 .para.hacer.el.trabajo..Comproba
bbde0 72 20 65 73 74 61 64 6f 00 56 65 72 69 66 69 71 75 65 20 6c 6f 73 20 6d 75 63 68 6f 73 20 70 61 r.estado.Verifique.los.muchos.pa
bbe00 72 c3 a1 6d 65 74 72 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 63 6f r..metros.disponibles.para.el.co
bbe20 6d 61 6e 64 6f 20 60 73 68 6f 77 20 69 70 76 36 20 72 6f 75 74 65 60 3a 00 43 68 65 63 6b 3a 00 mando.`show.ipv6.route`:.Check:.
bbe40 43 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 00 43 68 65 63 Comprobaci..n.de.conexiones.Chec
bbe60 6b 73 00 45 6c 69 6a 61 20 6c 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 64 65 20 73 75 20 60 60 64 ks.Elija.la.ubicaci..n.de.su.``d
bbe80 69 72 65 63 74 6f 72 69 6f 60 60 20 63 6f 6e 20 63 75 69 64 61 64 6f 20 6f 20 70 65 72 64 65 72 irectorio``.con.cuidado.o.perder
bbea0 c3 a1 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 65 6e 20 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 ...el.contenido.en.las.actualiza
bbec0 63 69 6f 6e 65 73 20 64 65 20 69 6d c3 a1 67 65 6e 65 73 2e 20 43 75 61 6c 71 75 69 65 72 20 64 ciones.de.im..genes..Cualquier.d
bbee0 69 72 65 63 74 6f 72 69 6f 20 62 61 6a 6f 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 71 75 65 20 73 irectorio.bajo.``/config``.que.s
bbf00 65 20 67 75 61 72 64 65 20 65 6e 20 65 73 74 65 20 73 65 72 c3 a1 20 6d 69 67 72 61 64 6f 2e 00 e.guarde.en.este.ser...migrado..
bbf20 63 61 74 61 6c 69 7a 61 64 6f 72 20 64 65 20 63 69 73 63 6f 00 43 69 73 63 6f 20 79 20 41 6c 6c catalizador.de.cisco.Cisco.y.All
bbf40 69 65 64 20 54 65 6c 65 73 79 6e 20 6c 6f 20 6c 6c 61 6d 61 6e 20 56 4c 41 4e 20 70 72 69 76 61 ied.Telesyn.lo.llaman.VLAN.priva
bbf60 64 61 00 50 69 6e 7a 61 20 4d 53 53 20 70 61 72 61 20 75 6e 61 20 49 50 20 65 73 70 65 63 c3 ad da.Pinza.MSS.para.una.IP.espec..
bbf80 66 69 63 61 00 74 72 61 74 6f 20 64 65 20 63 6c 61 73 65 00 43 6c 61 73 65 73 00 52 75 74 61 20 fica.trato.de.clase.Clases.Ruta.
bbfa0 65 73 74 c3 a1 74 69 63 61 20 73 69 6e 20 63 6c 61 73 65 00 42 6f 72 72 65 20 74 6f 64 61 73 20 est..tica.sin.clase.Borre.todas.
bbfc0 6c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 65 78 74 65 72 6e 61 73 20 64 65 20 42 47 50 2e las.comunidades.externas.de.BGP.
bbfe0 00 43 6c 69 65 6e 74 65 00 47 72 75 70 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 .Cliente.Grupos.de.direcciones.d
bc000 65 20 63 6c 69 65 6e 74 65 73 00 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6c e.clientes.Autenticaci..n.del.cl
bc020 69 65 6e 74 65 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6c 69 65 6e iente.Client.Configuration.Clien
bc040 74 20 49 50 20 50 6f 6f 6c 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 4c 61 73 20 64 t.IP.Pool.Advanced.Options.Las.d
bc060 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 73 65 irecciones.IP.de.los.clientes.se
bc080 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 6e 20 64 65 73 64 65 20 65 6c 20 67 72 75 70 6f 20 .proporcionar..n.desde.el.grupo.
bc0a0 60 31 39 32 2e 30 2e 32 2e 30 2f 32 35 60 00 4c 61 64 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 00 `192.0.2.0/25`.Lado.del.cliente.
bc0c0 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6c 69 65 6e 74 65 00 6e 6f 6d 62 72 Configuraci..n.del.cliente.nombr
bc0e0 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 00 42 c3 ba 73 71 75 65 e.de.dominio.del.cliente.B..sque
bc100 64 61 20 64 65 20 64 6f 6d 69 6e 69 6f 20 64 65 20 63 6c 69 65 6e 74 65 00 45 6c 20 61 69 73 6c da.de.dominio.de.cliente.El.aisl
bc120 61 6d 69 65 6e 74 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 73 65 20 70 75 65 64 65 20 75 74 69 amiento.del.cliente.se.puede.uti
bc140 6c 69 7a 61 72 20 70 61 72 61 20 65 76 69 74 61 72 20 70 75 65 6e 74 65 73 20 64 65 20 74 72 61 lizar.para.evitar.puentes.de.tra
bc160 6d 61 73 20 64 65 20 62 61 6a 6f 20 6e 69 76 65 6c 20 65 6e 74 72 65 20 65 73 74 61 63 69 6f 6e mas.de.bajo.nivel.entre.estacion
bc180 65 73 20 61 73 6f 63 69 61 64 61 73 20 65 6e 20 65 6c 20 42 53 53 2e 00 43 6c 69 65 6e 74 65 3a es.asociadas.en.el.BSS..Cliente:
bc1a0 00 4c 6f 73 20 63 6c 69 65 6e 74 65 73 20 73 65 20 69 64 65 6e 74 69 66 69 63 61 6e 20 70 6f 72 .Los.clientes.se.identifican.por
bc1c0 20 65 6c 20 63 61 6d 70 6f 20 43 4e 20 64 65 20 73 75 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 .el.campo.CN.de.sus.certificados
bc1e0 20 78 2e 35 30 39 2c 20 65 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 20 65 6c 20 43 4e 20 65 73 .x.509,.en.este.ejemplo.el.CN.es
bc200 20 60 60 63 6c 69 65 6e 74 30 60 60 3a 00 4c 6f 73 20 63 6c 69 65 6e 74 65 73 20 71 75 65 20 72 .``client0``:.Los.clientes.que.r
bc220 65 63 69 62 65 6e 20 6d 65 6e 73 61 6a 65 73 20 70 75 62 6c 69 63 69 74 61 72 69 6f 73 20 64 65 eciben.mensajes.publicitarios.de
bc240 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 65 6c 69 67 65 6e 20 65 6c 20 73 65 72 .varios.servidores.eligen.el.ser
bc260 76 69 64 6f 72 20 63 6f 6e 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 vidor.con.el.valor.de.preferenci
bc280 61 20 6d c3 a1 73 20 61 6c 74 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 70 61 72 61 20 65 73 74 65 20 a.m..s.alto..El.rango.para.este.
bc2a0 76 61 6c 6f 72 20 65 73 20 60 60 30 2e 2e 2e 32 35 35 60 60 2e 00 44 65 6d 6f 6e 69 6f 20 64 65 valor.es.``0...255``..Demonio.de
bc2c0 6c 20 72 65 6c 6f 6a 00 4c 61 20 66 69 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6f 6d l.reloj.La.finalizaci..n.del.com
bc2e0 61 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 70 61 72 61 20 65 6e 75 6d ando.se.puede.utilizar.para.enum
bc300 65 72 61 72 20 6c 61 73 20 7a 6f 6e 61 73 20 68 6f 72 61 72 69 61 73 20 64 69 73 70 6f 6e 69 62 erar.las.zonas.horarias.disponib
bc320 6c 65 73 2e 20 45 6c 20 61 6a 75 73 74 65 20 64 65 6c 20 68 6f 72 61 72 69 6f 20 64 65 20 76 65 les..El.ajuste.del.horario.de.ve
bc340 72 61 6e 6f 20 73 65 20 72 65 61 6c 69 7a 61 72 c3 a1 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 rano.se.realizar...autom..ticame
bc360 6e 74 65 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 61 20 c3 a9 70 6f 63 61 20 64 65 6c nte.en.funci..n.de.la...poca.del
bc380 20 61 c3 b1 6f 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 20 72 .a..o..Command.for.disabling.a.r
bc3a0 75 6c 65 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 ule.but.keep.it.in.the.configura
bc3c0 74 69 6f 6e 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 70 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 64 tion..El.comando.probablemente.d
bc3e0 65 62 65 72 c3 ad 61 20 65 78 74 65 6e 64 65 72 73 65 20 70 61 72 61 20 65 6e 75 6d 65 72 61 72 eber..a.extenderse.para.enumerar
bc400 20 74 61 6d 62 69 c3 a9 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 72 65 61 6c 65 73 20 .tambi..n.las.interfaces.reales.
bc420 61 73 69 67 6e 61 64 61 73 20 61 20 65 73 74 65 20 56 52 46 20 70 61 72 61 20 6f 62 74 65 6e 65 asignadas.a.este.VRF.para.obtene
bc440 72 20 75 6e 61 20 6d 65 6a 6f 72 20 76 69 73 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 2e 00 43 6f 6d r.una.mejor.visi..n.general..Com
bc460 61 6e 64 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 20 6c ando.utilizado.para.actualizar.l
bc480 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 47 65 6f 49 50 20 79 20 6c 6f 73 20 63 6f 6e 6a a.base.de.datos.GeoIP.y.los.conj
bc4a0 75 6e 74 6f 73 20 64 65 20 66 69 72 65 77 61 6c 6c 2e 00 43 6f 6d 6d 61 6e 64 73 00 43 6f 6e 66 untos.de.firewall..Commands.Conf
bc4c0 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6d c3 ba 6e 2c 20 76 c3 a1 6c 69 64 61 20 74 61 6e 74 6f iguraci..n.com..n,.v..lida.tanto
bc4e0 20 70 61 72 61 20 65 6c 20 6e 6f 64 6f 20 70 72 69 6d 61 72 69 6f 20 63 6f 6d 6f 20 70 61 72 61 .para.el.nodo.primario.como.para
bc500 20 65 6c 20 73 65 63 75 6e 64 61 72 69 6f 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 .el.secundario..Configuraci..n.d
bc520 65 20 69 6e 74 65 72 66 61 7a 20 63 6f 6d c3 ba 6e 00 50 61 72 c3 a1 6d 65 74 72 6f 73 20 63 6f e.interfaz.com..n.Par..metros.co
bc540 6d 75 6e 65 73 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 43 6f 6e 66 65 64 65 72 munes.Configuraci..n.de.Confeder
bc560 61 63 69 c3 b3 6e 00 43 6f 6e 66 69 64 65 6e 63 69 61 6c 69 64 61 64 3a 20 63 69 66 72 61 64 6f aci..n.Confidencialidad:.cifrado
bc580 20 64 65 20 70 61 71 75 65 74 65 73 20 70 61 72 61 20 65 76 69 74 61 72 20 6c 61 20 69 6e 74 72 .de.paquetes.para.evitar.la.intr
bc5a0 6f 6d 69 73 69 c3 b3 6e 20 64 65 20 75 6e 61 20 66 75 65 6e 74 65 20 6e 6f 20 61 75 74 6f 72 69 omisi..n.de.una.fuente.no.autori
bc5c0 7a 61 64 61 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 45 6a 65 6d 70 6c 6f 20 64 65 20 zada..Configuraci..n.Ejemplo.de.
bc5e0 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 45 6a 65 6d 70 6c 6f 73 20 64 65 20 63 6f 6e 66 69 configuraci..n.Ejemplos.de.confi
bc600 67 75 72 61 63 69 c3 b3 6e 00 47 75 c3 ad 61 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 guraci..n.Gu..a.de.configuraci..
bc620 6e 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 43 6f 6e n.Opciones.de.configuraci..n.Con
bc640 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 figuration.commands.covered.in.t
bc660 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 4c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 63 6f 6e his.section:.Los.comandos.de.con
bc680 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 figuraci..n.para.la.clave.privad
bc6a0 61 20 79 20 70 c3 ba 62 6c 69 63 61 20 73 65 20 6d 6f 73 74 72 61 72 c3 a1 6e 20 65 6e 20 6c 61 a.y.p..blica.se.mostrar..n.en.la
bc6c0 20 70 61 6e 74 61 6c 6c 61 20 71 75 65 20 70 72 69 6d 65 72 6f 20 64 65 62 65 20 63 6f 6e 66 69 .pantalla.que.primero.debe.confi
bc6e0 67 75 72 61 72 73 65 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 20 54 65 6e 67 61 20 65 gurarse.en.el.enrutador..Tenga.e
bc700 6e 20 63 75 65 6e 74 61 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 63 6f 6e 20 6c 61 20 63 6c 61 76 65 n.cuenta.el.comando.con.la.clave
bc720 20 70 c3 ba 62 6c 69 63 61 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 .p..blica.(set.pki.key-pair.ipse
bc740 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 26 23 33 39 3b 4d 49 49 42 49 6a 41 4e 42 c-LEFT.public.key.&#39;MIIBIjANB
bc760 67 6b 71 68 2e 2e 2e 26 23 33 39 3b 29 2e 20 4c 75 65 67 6f 20 68 61 67 61 20 6c 6f 20 6d 69 73 gkqh...&#39;)..Luego.haga.lo.mis
bc780 6d 6f 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6f 70 75 65 73 74 6f 3a 00 53 65 20 6d mo.en.el.enrutador.opuesto:.Se.m
bc7a0 6f 73 74 72 61 72 c3 a1 6e 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 63 6f 6e 66 69 67 ostrar..n.los.comandos.de.config
bc7c0 75 72 61 63 69 c3 b3 6e 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 65 6c 20 63 6f 6d uraci..n..Tenga.en.cuenta.el.com
bc7e0 61 6e 64 6f 20 63 6f 6e 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 28 73 65 74 20 ando.con.la.clave.p..blica.(set.
bc800 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b pki.key-pair.ipsec-LEFT.public.k
bc820 65 79 20 26 23 33 39 3b 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 26 23 33 39 3b 29 2e 20 ey.&#39;MIIBIjANBgkqh...&#39;)..
bc840 4c 75 65 67 6f 20 68 61 67 61 20 6c 6f 20 6d 69 73 6d 6f 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 Luego.haga.lo.mismo.en.el.enruta
bc860 64 6f 72 20 6f 70 75 65 73 74 6f 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 dor.opuesto:.Configuration.examp
bc880 6c 65 3a 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 73 20 72 le:.La.configuraci..n.de.estas.r
bc8a0 75 74 61 73 20 65 78 70 6f 72 74 61 64 61 73 20 64 65 62 65 2c 20 63 6f 6d 6f 20 6d c3 ad 6e 69 utas.exportadas.debe,.como.m..ni
bc8c0 6d 6f 2c 20 65 73 70 65 63 69 66 69 63 61 72 20 65 73 74 6f 73 20 64 6f 73 20 70 61 72 c3 a1 6d mo,.especificar.estos.dos.par..m
bc8e0 65 74 72 6f 73 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 3a 72 65 66 3a 60 72 etros..Configuraci..n.de.:ref:`r
bc900 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 outing-static`.Configuraci..n.de
bc920 20 75 6e 20 70 61 72 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f .un.par.de.conmutaci..n.por.erro
bc940 72 20 44 48 43 50 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 66 r.DHCP.La.configuraci..n.de.la.f
bc960 75 67 61 20 64 65 20 72 75 74 61 73 20 65 6e 74 72 65 20 75 6e 61 20 52 49 42 20 56 52 46 20 64 uga.de.rutas.entre.una.RIB.VRF.d
bc980 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 6c 61 20 52 49 42 20 53 41 46 49 20 64 65 20 e.unidifusi..n.y.la.RIB.SAFI.de.
bc9a0 56 50 4e 20 64 65 20 6c 61 20 56 52 46 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 73 65 20 VPN.de.la.VRF.predeterminada.se.
bc9c0 6c 6f 67 72 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 65 6e 20 65 logra.a.trav..s.de.comandos.en.e
bc9e0 6c 20 63 6f 6e 74 65 78 74 6f 20 64 65 20 75 6e 61 20 66 61 6d 69 6c 69 61 20 64 65 20 64 69 72 l.contexto.de.una.familia.de.dir
bca00 65 63 63 69 6f 6e 65 73 20 56 52 46 2e 00 43 6f 6e 66 69 67 75 72 61 72 00 43 6f 6e 66 69 67 75 ecciones.VRF..Configurar.Configu
bca20 72 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 55 6e 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 64 65 re.:abbr:`MTU.(Unidad.m..xima.de
bca40 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 29 60 20 65 6e 20 60 20 64 61 64 6f 3c 69 6e 74 65 72 66 .transmisi..n)`.en.`.dado<interf
bca60 61 63 65 3e 20 60 2e 20 45 73 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 28 65 6e 20 62 79 74 65 73 29 ace>.`..Es.el.tama..o.(en.bytes)
bca80 20 64 65 20 6c 61 20 74 72 61 6d 61 20 45 74 68 65 72 6e 65 74 20 6d c3 a1 73 20 67 72 61 6e 64 .de.la.trama.Ethernet.m..s.grand
bcaa0 65 20 65 6e 76 69 61 64 61 20 65 6e 20 65 73 74 65 20 65 6e 6c 61 63 65 2e 00 43 6f 6e 66 69 67 e.enviada.en.este.enlace..Config
bcac0 75 72 61 72 20 42 46 44 00 43 6f 6e 66 69 67 75 72 61 72 20 44 4e 53 20 60 3c 72 65 63 6f 72 64 urar.BFD.Configurar.DNS.`<record
bcae0 3e 20 60 20 71 75 65 20 64 65 62 65 20 73 65 72 20 61 63 74 75 61 6c 69 7a 61 64 6f 2e 20 45 73 >.`.que.debe.ser.actualizado..Es
bcb00 74 6f 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 76 61 72 69 61 73 20 76 65 to.se.puede.configurar.varias.ve
bcb20 63 65 73 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 20 60 20 70 61 ces..Configurar.DNS.`<zone>.`.pa
bcb40 72 61 20 73 65 72 20 61 63 74 75 61 6c 69 7a 61 64 6f 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c ra.ser.actualizado..Configure.el
bcb60 20 65 78 74 72 65 6d 6f 20 6c 65 6a 61 6e 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 47 45 4e 45 56 .extremo.lejano.del.t..nel.GENEV
bcb80 45 2f 70 75 6e 74 6f 20 66 69 6e 61 6c 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 72 65 6d 6f 74 6f 2e E/punto.final.del.t..nel.remoto.
bcba0 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 72 65 69 6e 69 63 69 6f 20 65 6c 65 67 61 6e 74 65 20 .Configure.el.reinicio.elegante.
bcbc0 3a 72 66 63 3a 60 33 36 32 33 60 20 73 6f 70 6f 72 74 65 20 61 75 78 69 6c 69 61 72 2e 20 44 65 :rfc:`3623`.soporte.auxiliar..De
bcbe0 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6c 61 20 61 73 69 73 74 65 .forma.predeterminada,.la.asiste
bcc00 6e 63 69 61 20 61 75 78 69 6c 69 61 72 20 65 73 74 c3 a1 20 64 65 73 68 61 62 69 6c 69 74 61 64 ncia.auxiliar.est...deshabilitad
bcc20 61 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 76 65 63 69 6e 6f 73 2e 20 45 73 74 61 20 63 a.para.todos.los.vecinos..Esta.c
bcc40 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 68 61 62 69 6c 69 74 61 2f 64 65 73 68 61 62 69 6c 69 onfiguraci..n.habilita/deshabili
bcc60 74 61 20 65 6c 20 73 6f 70 6f 72 74 65 20 61 75 78 69 6c 69 61 72 20 65 6e 20 65 73 74 65 20 65 ta.el.soporte.auxiliar.en.este.e
bcc80 6e 72 75 74 61 64 6f 72 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 76 65 63 69 6e 6f 73 2e nrutador.para.todos.los.vecinos.
bcca0 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 72 65 69 6e 69 63 69 6f 20 65 6c 65 67 61 6e 74 65 20 .Configure.el.reinicio.elegante.
bccc0 3a 72 66 63 3a 60 33 36 32 33 60 20 73 6f 70 6f 72 74 65 20 64 65 20 72 65 69 6e 69 63 69 6f 2e :rfc:`3623`.soporte.de.reinicio.
bcce0 20 43 75 61 6e 64 6f 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 2c 20 65 6c 20 70 65 72 .Cuando.est...habilitado,.el.per
bcd00 c3 ad 6f 64 6f 20 64 65 20 67 72 61 63 69 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 ..odo.de.gracia.predeterminado.e
bcd20 73 20 64 65 20 31 32 30 20 73 65 67 75 6e 64 6f 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 43 4d s.de.120.segundos..Configure.ICM
bcd40 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 P.threshold.parameters..Configur
bcd60 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 44 48 43 50 20 60 3c 73 ar.la.direcci..n.IP.del.DHCP.`<s
bcd80 65 72 76 65 72 3e 20 60 20 71 75 65 20 6d 61 6e 65 6a 61 72 c3 a1 20 6c 6f 73 20 70 61 71 75 65 erver>.`.que.manejar...los.paque
bcda0 74 65 73 20 72 65 74 72 61 6e 73 6d 69 74 69 64 6f 73 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 52 tes.retransmitidos..Configurar.R
bcdc0 41 44 49 4f 20 60 3c 73 65 72 76 65 72 3e 20 60 20 79 20 73 75 20 70 75 65 72 74 6f 20 72 65 71 ADIO.`<server>.`.y.su.puerto.req
bcde0 75 65 72 69 64 6f 20 70 61 72 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 61 uerido.para.las.solicitudes.de.a
bce00 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 52 41 44 49 4f 20 utenticaci..n..Configurar.RADIO.
bce20 60 3c 73 65 72 76 65 72 3e 20 60 20 79 20 73 75 20 72 65 71 75 65 72 69 64 6f 20 63 6f 6d 70 61 `<server>.`.y.su.requerido.compa
bce40 72 74 69 64 6f 20 60 3c 73 65 63 72 65 74 3e 20 60 20 70 61 72 61 20 63 6f 6d 75 6e 69 63 61 72 rtido.`<secret>.`.para.comunicar
bce60 73 65 20 63 6f 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 00 43 6f 6e 66 69 se.con.el.servidor.RADIUS..Confi
bce80 67 75 72 65 20 6c 61 20 72 65 67 6c 61 20 53 4e 41 54 20 28 34 30 29 20 73 6f 6c 6f 20 70 61 72 gure.la.regla.SNAT.(40).solo.par
bcea0 61 20 70 61 71 75 65 74 65 73 20 4e 41 54 20 63 6f 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 a.paquetes.NAT.con.una.direcci..
bcec0 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 n.de.destino.de.192.0.2.1..Confi
bcee0 67 75 72 65 20 54 43 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f gure.TCP.threshold.parameters.Co
bcf00 6e 66 69 67 75 72 65 20 55 44 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 nfigure.UDP.threshold.parameters
bcf20 00 43 6f 6e 66 69 67 75 72 61 72 20 60 3c 6d 65 73 73 61 67 65 3e 20 60 20 71 75 65 20 73 65 20 .Configurar.`<message>.`.que.se.
bcf40 6d 75 65 73 74 72 61 20 64 65 73 70 75 c3 a9 73 20 64 65 20 71 75 65 20 65 6c 20 75 73 75 61 72 muestra.despu..s.de.que.el.usuar
bcf60 69 6f 20 68 61 79 61 20 69 6e 69 63 69 61 64 6f 20 73 65 73 69 c3 b3 6e 20 65 6e 20 65 6c 20 73 io.haya.iniciado.sesi..n.en.el.s
bcf80 69 73 74 65 6d 61 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 60 3c 6d 65 73 73 61 67 65 3e 20 60 20 istema..Configurar.`<message>.`.
bcfa0 71 75 65 20 73 65 20 6d 75 65 73 74 72 61 20 64 75 72 61 6e 74 65 20 6c 61 20 63 6f 6e 65 78 69 que.se.muestra.durante.la.conexi
bcfc0 c3 b3 6e 20 53 53 48 20 79 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 75 6e 20 75 73 75 61 72 69 ..n.SSH.y.antes.de.que.un.usuari
bcfe0 6f 20 69 6e 69 63 69 65 20 73 65 73 69 c3 b3 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 o.inicie.sesi..n..Configure.`<pa
bd000 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e ssword>`.used.when.authenticatin
bd020 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 g.the.update.request.for.DynDNS.
bd040 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d service.identified.by.`<service-
bd060 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 60 3c 70 61 73 73 77 6f 72 64 3e 20 60 name>`..Configurar.`<password>.`
bd080 20 75 74 69 6c 69 7a 61 64 6f 20 61 6c 20 61 75 74 65 6e 74 69 63 61 72 20 6c 61 20 73 6f 6c 69 .utilizado.al.autenticar.la.soli
bd0a0 63 69 74 75 64 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 6c 20 citud.de.actualizaci..n.para.el.
bd0c0 73 65 72 76 69 63 69 6f 20 44 79 6e 44 4e 53 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 servicio.DynDNS.identificado.por
bd0e0 20 60 3c 73 65 72 76 69 63 65 3e 20 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e .`<service>.`..Configure.`<usern
bd100 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 ame>`.used.when.authenticating.t
bd120 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 he.update.request.for.DynDNS.ser
bd140 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d vice.identified.by.`<service-nam
bd160 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 60 3c 75 73 65 72 6e 61 6d 65 3e 20 60 20 75 74 e>`..Configurar.`<username>.`.ut
bd180 69 6c 69 7a 61 64 6f 20 61 6c 20 61 75 74 65 6e 74 69 63 61 72 20 6c 61 20 73 6f 6c 69 63 69 74 ilizado.al.autenticar.la.solicit
bd1a0 75 64 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 6c 20 73 65 72 ud.de.actualizaci..n.para.el.ser
bd1c0 76 69 63 69 6f 20 44 79 6e 44 4e 53 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c vicio.DynDNS.identificado.por.`<
bd1e0 73 65 72 76 69 63 65 3e 20 60 2e 20 50 61 72 61 20 4e 61 6d 65 63 68 65 61 70 2c 20 63 6f 6e 66 service>.`..Para.Namecheap,.conf
bd200 69 67 75 72 65 20 65 6c 3c 64 6f 6d 61 69 6e 3e 20 64 65 73 65 61 20 61 63 74 75 61 6c 69 7a 61 igure.el<domain>.desea.actualiza
bd220 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 55 52 4c 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 r..Configure.a.URL.that.contains
bd240 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 69 6d 61 67 65 73 2e 00 43 6f 6e 66 69 .information.about.images..Confi
bd260 67 75 72 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 61 67 65 6e 74 65 20 64 65 gure.una.direcci..n.de.agente.de
bd280 20 73 46 6c 6f 77 2e 20 50 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e .sFlow..Puede.ser.una.direcci..n
bd2a0 20 49 50 76 34 20 6f 20 49 50 76 36 2c 20 70 65 72 6f 20 64 65 62 65 20 65 73 74 61 62 6c 65 63 .IPv4.o.IPv6,.pero.debe.establec
bd2c0 65 72 20 65 6c 20 6d 69 73 6d 6f 20 70 72 6f 74 6f 63 6f 6c 6f 20 71 75 65 20 73 65 20 75 73 61 er.el.mismo.protocolo.que.se.usa
bd2e0 20 70 61 72 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 6c 20 72 65 63 6f 70 69 .para.las.direcciones.del.recopi
bd300 6c 61 64 6f 72 20 73 46 6c 6f 77 2e 20 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d lador.sFlow..De.manera.predeterm
bd320 69 6e 61 64 61 2c 20 73 65 20 75 73 61 20 65 6c 20 69 64 20 64 65 6c 20 65 6e 72 75 74 61 64 6f inada,.se.usa.el.id.del.enrutado
bd340 72 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 42 47 50 20 6f 20 4f 53 50 46 2c 20 6f 20 6c 61 r.del.protocolo.BGP.o.OSPF,.o.la
bd360 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 72 69 6e 63 69 70 61 6c 20 64 65 20 6c 61 20 70 .direcci..n.IP.principal.de.la.p
bd380 72 69 6d 65 72 61 20 69 6e 74 65 72 66 61 7a 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 rimera.interfaz..Configurar.una.
bd3a0 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 70 61 72 61 3c 73 75 62 6e 65 74 3e 20 75 73 61 6e ruta.est..tica.para<subnet>.usan
bd3c0 64 6f 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 3c 61 64 64 72 65 73 73 3e 20 do.la.puerta.de.enlace<address>.
bd3e0 2c 20 75 73 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 70 61 ,.use.la.direcci..n.de.origen.pa
bd400 72 61 20 69 64 65 6e 74 69 66 69 63 61 72 20 61 6c 20 70 61 72 20 63 75 61 6e 64 6f 20 73 65 20 ra.identificar.al.par.cuando.se.
bd420 74 72 61 74 61 20 64 65 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 64 65 20 76 61 72 69 6f 73 20 73 trata.de.una.sesi..n.de.varios.s
bd440 61 6c 74 6f 73 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 70 75 65 72 altos.y.la.direcci..n.de.la.puer
bd460 74 61 20 64 65 20 65 6e 6c 61 63 65 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 ta.de.enlace.como.direcci..n.de.
bd480 64 65 73 74 69 6e 6f 20 64 65 6c 20 70 61 72 20 42 46 44 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 destino.del.par.BFD..Configurar.
bd4a0 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 70 61 72 61 3c 73 75 62 6e 65 74 3e 20 una.ruta.est..tica.para<subnet>.
bd4c0 75 73 61 6e 64 6f 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 3c 61 64 64 72 65 usando.la.puerta.de.enlace<addre
bd4e0 73 73 3e 20 79 20 75 73 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 70 75 ss>.y.use.la.direcci..n.de.la.pu
bd500 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 erta.de.enlace.como.direcci..n.d
bd520 65 20 64 65 73 74 69 6e 6f 20 64 65 6c 20 70 61 72 20 42 46 44 2e 00 43 6f 6e 66 69 67 75 72 65 e.destino.del.par.BFD..Configure
bd540 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 72 65 63 6f 70 69 6c 61 64 6f 72 20 64 .la.direcci..n.del.recopilador.d
bd560 65 20 4e 65 74 46 6c 6f 77 2e 20 53 65 72 76 69 64 6f 72 20 4e 65 74 46 6c 6f 77 20 65 6e 20 60 e.NetFlow..Servidor.NetFlow.en.`
bd580 3c 61 64 64 72 65 73 73 3e 20 60 20 70 75 65 64 65 20 65 73 74 61 72 20 65 73 63 75 63 68 61 6e <address>.`.puede.estar.escuchan
bd5a0 64 6f 20 65 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 do.en.una.direcci..n.IPv4.o.IPv6
bd5c0 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 72 65 ..Configure.la.direcci..n.del.re
bd5e0 63 6f 70 69 6c 61 64 6f 72 20 73 46 6c 6f 77 2e 20 73 65 72 76 69 64 6f 72 20 73 46 6c 6f 77 20 copilador.sFlow..servidor.sFlow.
bd600 65 6e 3c 61 64 64 72 65 73 73 3e 20 70 75 65 64 65 20 65 73 74 61 72 20 65 73 63 75 63 68 61 6e en<address>.puede.estar.escuchan
bd620 64 6f 20 65 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 do.en.una.direcci..n.IPv4.o.IPv6
bd640 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 72 65 ..Configure.la.direcci..n.del.re
bd660 63 6f 70 69 6c 61 64 6f 72 20 73 46 6c 6f 77 2e 20 73 65 72 76 69 64 6f 72 20 73 46 6c 6f 77 20 copilador.sFlow..servidor.sFlow.
bd680 65 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 en.`<address>.`.puede.ser.una.di
bd6a0 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 2e 20 c2 a1 50 65 72 6f 20 6e 6f 20 recci..n.IPv4.o.IPv6....Pero.no.
bd6c0 70 75 65 64 65 20 65 78 70 6f 72 74 61 72 20 61 20 72 65 63 6f 70 69 6c 61 64 6f 72 65 73 20 49 puede.exportar.a.recopiladores.I
bd6e0 50 76 34 20 65 20 49 50 76 36 20 61 6c 20 6d 69 73 6d 6f 20 74 69 65 6d 70 6f 21 00 43 6f 6e 66 Pv4.e.IPv6.al.mismo.tiempo!.Conf
bd700 69 67 75 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 61 67 65 6e 74 igure.la.direcci..n.IP.del.agent
bd720 65 20 61 73 6f 63 69 61 64 61 20 63 6f 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 43 6f e.asociada.con.esta.interfaz..Co
bd740 6e 66 69 67 75 72 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 6c 20 74 65 6d 70 6f 72 69 nfigure.el.intervalo.del.tempori
bd760 7a 61 64 6f 72 20 64 65 20 72 65 74 72 61 73 6f 20 64 65 20 61 67 72 65 67 61 63 69 c3 b3 6e 2e zador.de.retraso.de.agregaci..n.
bd780 00 43 6f 6e 66 69 67 75 72 65 20 61 6c 65 72 74 20 73 63 72 69 70 74 20 74 68 61 74 20 77 69 6c .Configure.alert.script.that.wil
bd7a0 6c 20 62 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 61 6e 20 61 74 74 61 63 6b 20 69 73 20 l.be.executed.when.an.attack.is.
bd7c0 64 65 74 65 63 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 detected..Configure.un.servidor.
bd7e0 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 79 20 68 61 62 69 6c 69 74 65 20 6c 61 20 63 6f de.contabilidad.y.habilite.la.co
bd800 6e 74 61 62 69 6c 69 64 61 64 20 63 6f 6e 3a 00 43 6f 6e 66 69 67 75 72 65 20 79 20 68 61 62 69 ntabilidad.con:.Configure.y.habi
bd820 6c 69 74 65 20 6c 61 20 72 65 63 6f 70 69 6c 61 63 69 c3 b3 6e 20 64 65 20 69 6e 66 6f 72 6d 61 lite.la.recopilaci..n.de.informa
bd840 63 69 c3 b3 6e 20 64 65 20 66 6c 75 6a 6f 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 ci..n.de.flujo.para.la.interfaz.
bd860 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 3c 69 6e 74 65 72 66 61 63 65 3e 20 2e 00 43 6f identificada.por<interface>...Co
bd880 6e 66 69 67 75 72 65 20 79 20 68 61 62 69 6c 69 74 65 20 6c 61 20 72 65 63 6f 70 69 6c 61 63 69 nfigure.y.habilite.la.recopilaci
bd8a0 c3 b3 6e 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 66 6c 75 6a 6f 20 70 61 72 ..n.de.informaci..n.de.flujo.par
bd8c0 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 20 60 a.la.interfaz.identificada.por.`
bd8e0 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 75 74 6f 2d 63 68 <interface>.`..Configure.auto-ch
bd900 65 63 6b 69 6e 67 20 66 6f 72 20 6e 65 77 20 69 6d 61 67 65 73 00 43 6f 6e 66 69 67 75 72 61 72 ecking.for.new.images.Configurar
bd920 20 62 61 63 6b 2d 65 6e 64 20 60 3c 6e 61 6d 65 3e 20 60 20 6d 6f 64 6f 20 54 43 50 20 6f 20 48 .back-end.`<name>.`.modo.TCP.o.H
bd940 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 28 61 20 61 6e TTP.Configure.both.routers.(a.an
bd960 64 20 62 29 20 66 6f 72 20 44 48 43 50 76 36 2d 50 44 20 76 69 61 20 64 75 6d 6d 79 20 69 6e 74 d.b).for.DHCPv6-PD.via.dummy.int
bd980 65 72 66 61 63 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 erface:.Configure.direction.for.
bd9a0 70 72 6f 63 65 73 73 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 6e processing.traffic..Configure.un
bd9c0 6f 20 6f 20 64 6f 73 20 62 69 74 73 20 64 65 20 70 61 72 61 64 61 2e 20 45 73 74 6f 20 70 6f 72 o.o.dos.bits.de.parada..Esto.por
bd9e0 20 64 65 66 65 63 74 6f 20 65 73 20 75 6e 20 62 69 74 20 64 65 20 70 61 72 61 64 61 20 73 69 20 .defecto.es.un.bit.de.parada.si.
bda00 73 65 20 64 65 6a 61 20 73 69 6e 20 63 6f 6e 66 69 67 75 72 61 72 2e 00 43 6f 6e 66 69 67 75 72 se.deja.sin.configurar..Configur
bda20 65 20 73 69 65 74 65 20 75 20 6f 63 68 6f 20 62 69 74 73 20 64 65 20 64 61 74 6f 73 2e 20 45 73 e.siete.u.ocho.bits.de.datos..Es
bda40 74 6f 20 74 69 65 6e 65 20 75 6e 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f to.tiene.un.valor.predeterminado
bda60 20 64 65 20 6f 63 68 6f 20 62 69 74 73 20 64 65 20 64 61 74 6f 73 20 73 69 20 6e 6f 20 73 65 20 .de.ocho.bits.de.datos.si.no.se.
bda80 63 6f 6e 66 69 67 75 72 61 2e 00 43 6f 6e 66 69 67 75 72 65 20 67 65 6e 65 72 61 6c 20 74 68 72 configura..Configure.general.thr
bdaa0 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 68 6f 77 eshold.parameters..Configure.how
bdac0 20 6c 6f 6e 67 20 61 6e 20 49 50 20 28 61 74 74 61 63 6b 65 72 29 20 73 68 6f 75 6c 64 20 62 65 .long.an.IP.(attacker).should.be
bdae0 20 6b 65 70 74 20 69 6e 20 62 6c 6f 63 6b 65 64 20 73 74 61 74 65 2e 20 44 65 66 61 75 6c 74 20 .kept.in.blocked.state..Default.
bdb00 76 61 6c 75 65 20 69 73 20 31 39 30 30 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 70 75 65 72 74 6f value.is.1900..Configurar.puerto
bdb20 20 64 65 20 70 75 65 6e 74 65 20 69 6e 64 69 76 69 64 75 61 6c 20 60 3c 70 72 69 6f 72 69 74 79 .de.puente.individual.`<priority
bdb40 3e 20 60 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 69 6e 74 65 72 66 61 7a 20 60 3c 69 6e 74 65 72 >.`..Configurar.interfaz.`<inter
bdb60 66 61 63 65 3e 20 60 20 63 6f 6e 20 75 6e 61 20 6f 20 6d c3 a1 73 20 64 69 72 65 63 63 69 6f 6e face>.`.con.una.o.m..s.direccion
bdb80 65 73 20 64 65 20 69 6e 74 65 72 66 61 7a 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 63 6f 6d es.de.interfaz..Configure.el.com
bdba0 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 68 6f 73 74 2f 65 6e 72 75 74 61 64 6f 72 20 65 portamiento.del.host/enrutador.e
bdbc0 73 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 69 20 73 65 spec..fico.de.la.interfaz..Si.se
bdbe0 20 65 73 74 61 62 6c 65 63 65 2c 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 61 6d 62 69 61 72 c3 .establece,.la.interfaz.cambiar.
bdc00 a1 20 61 6c 20 6d 6f 64 6f 20 68 6f 73 74 20 79 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 ..al.modo.host.y.el.reenv..o.de.
bdc20 49 50 76 36 20 73 65 20 64 65 73 61 63 74 69 76 61 72 c3 a1 20 65 6e 20 65 73 74 61 20 69 6e 74 IPv6.se.desactivar...en.esta.int
bdc40 65 72 66 61 7a 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 69 73 74 65 6e 20 69 6e 74 65 72 66 61 63 erfaz..Configure.listen.interfac
bdc60 65 20 66 6f 72 20 6d 69 72 72 6f 72 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 e.for.mirroring.traffic..Configu
bdc80 72 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 re.local.IPv4.address.to.listen.
bdca0 66 6f 72 20 73 66 6c 6f 77 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 6e 20 6e 75 65 76 6f 20 75 73 for.sflow..Configure.un.nuevo.us
bdcc0 75 61 72 69 6f 20 53 4e 4d 50 20 6c 6c 61 6d 61 64 6f 20 26 71 75 6f 74 3b 76 79 6f 73 26 71 75 uario.SNMP.llamado.&quot;vyos&qu
bdce0 6f 74 3b 20 63 6f 6e 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 26 71 75 6f 74 3b 76 79 6f ot;.con.la.contrase..a.&quot;vyo
bdd00 73 31 32 33 34 35 36 37 38 26 71 75 6f 74 3b 00 43 6f 6e 66 69 67 75 72 61 72 20 73 69 67 75 69 s12345678&quot;.Configurar.sigui
bdd20 65 6e 74 65 20 73 61 6c 74 6f 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 79 20 60 3c 74 61 72 67 ente.salto.`<address>.`.y.`<targ
bdd40 65 74 2d 61 64 64 72 65 73 73 3e 20 60 20 70 61 72 61 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 et-address>.`.para.una.ruta.est.
bdd60 a1 74 69 63 61 20 49 50 76 34 2e 20 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 64 69 72 65 63 .tica.IPv4..Especifique.la.direc
bdd80 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 20 64 65 73 74 69 6e 6f 20 70 61 72 61 20 6c 61 20 76 65 ci..n.IPv4.de.destino.para.la.ve
bdda0 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 2e 00 43 6f 6e 66 69 67 75 72 61 rificaci..n.de.estado..Configura
bddc0 72 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 70 r.siguiente.salto.`<address>.`.p
bdde0 61 72 61 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 49 50 76 34 2e 20 53 65 20 ara.una.ruta.est..tica.IPv4..Se.
bde00 70 75 65 64 65 6e 20 63 72 65 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 75 74 61 73 20 65 73 pueden.crear.m..ltiples.rutas.es
bde20 74 c3 a1 74 69 63 61 73 2e 00 43 6f 6e 66 69 67 75 72 61 72 20 73 69 67 75 69 65 6e 74 65 20 73 t..ticas..Configurar.siguiente.s
bde40 61 6c 74 6f 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 70 61 72 61 20 75 6e 61 20 72 75 74 61 20 alto.`<address>.`.para.una.ruta.
bde60 65 73 74 c3 a1 74 69 63 61 20 49 50 76 36 2e 20 53 65 20 70 75 65 64 65 6e 20 63 72 65 61 72 20 est..tica.IPv6..Se.pueden.crear.
bde80 6d c3 ba 6c 74 69 70 6c 65 73 20 72 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 2e 00 43 6f 6e m..ltiples.rutas.est..ticas..Con
bdea0 66 69 67 75 72 65 20 75 6e 6f 20 64 65 20 6c 6f 73 20 70 65 72 66 69 6c 65 73 20 64 65 20 72 65 figure.uno.de.los.perfiles.de.re
bdec0 6e 64 69 6d 69 65 6e 74 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 20 70 72 65 64 65 66 69 6e 69 64 ndimiento.del.sistema.predefinid
bdee0 6f 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 61 74 72 69 62 75 74 os..Configure.uno.o.m..s.atribut
bdf00 6f 73 20 70 61 72 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 4e 54 50 20 64 61 64 6f 2e 00 43 6f os.para.el.servidor.NTP.dado..Co
bdf20 6e 66 69 67 75 72 65 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 73 65 72 76 69 64 6f 72 65 73 20 70 61 nfigure.uno.o.m..s.servidores.pa
bdf40 72 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 2e 20 45 6c 20 6e 6f 6d 62 72 65 ra.la.sincronizaci..n..El.nombre
bdf60 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 .del.servidor.puede.ser.una.dire
bdf80 63 63 69 c3 b3 6e 20 49 50 20 6f 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 28 4e 6f 6d 62 72 65 20 cci..n.IP.o.:abbr:`FQDN.(Nombre.
bdfa0 64 65 20 64 6f 6d 69 6e 69 6f 20 63 6f 6d 70 6c 65 74 6f 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 de.dominio.completo)`..Configure
bdfc0 20 65 6c 20 76 61 6c 6f 72 20 54 54 4c 20 6f 70 63 69 6f 6e 61 6c 20 65 6e 20 65 6c 20 72 65 67 .el.valor.TTL.opcional.en.el.reg
bdfe0 69 73 74 72 6f 20 64 65 20 72 65 63 75 72 73 6f 73 20 64 61 64 6f 2e 20 45 73 74 6f 20 70 6f 72 istro.de.recursos.dado..Esto.por
be000 20 64 65 66 65 63 74 6f 20 65 73 20 64 65 20 36 30 30 20 73 65 67 75 6e 64 6f 73 2e 00 43 6f 6e .defecto.es.de.600.segundos..Con
be020 66 69 67 75 72 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 c3 ba 70 6c 65 78 figure.la.configuraci..n.d..plex
be040 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 63 61 2e 00 43 6f 6e 66 69 67 75 .de.la.interfaz.f..sica..Configu
be060 72 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 76 65 6c 6f 63 69 64 61 re.la.configuraci..n.de.velocida
be080 64 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 63 61 2e 00 43 6f 6e 66 69 67 d.de.la.interfaz.f..sica..Config
be0a0 75 72 65 20 6c 61 20 64 75 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 6f 73 20 70 ure.la.duplicaci..n.de.puertos.p
be0c0 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 20 64 65 20 6c 61 20 26 ara.el.tr..fico.entrante.de.la.&
be0e0 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a 26 71 75 6f 74 3b 20 79 20 63 6f 70 69 65 20 65 6c 20 74 quot;interfaz&quot;.y.copie.el.t
be100 72 c3 a1 66 69 63 6f 20 65 6e 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a 20 64 65 6c r..fico.en.la.&quot;interfaz.del
be120 20 6d 6f 6e 69 74 6f 72 26 71 75 6f 74 3b 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 75 70 .monitor&quot;..Configure.la.dup
be140 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 6f 73 20 70 61 72 61 20 65 6c 20 74 72 c3 licaci..n.de.puertos.para.el.tr.
be160 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 64 65 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 .fico.saliente.de.la.&quot;inter
be180 66 61 7a 26 71 75 6f 74 3b 20 79 20 63 6f 70 69 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e faz&quot;.y.copie.el.tr..fico.en
be1a0 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a 20 64 65 6c 20 6d 6f 6e 69 74 6f 72 26 71 .la.&quot;interfaz.del.monitor&q
be1c0 75 6f 74 3b 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 uot;..Configure.el.n..mero.de.pu
be1e0 65 72 74 6f 20 64 65 6c 20 65 78 74 72 65 6d 6f 20 56 58 4c 41 4e 20 72 65 6d 6f 74 6f 2e 00 43 erto.del.extremo.VXLAN.remoto..C
be200 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 73 65 64 20 onfigure.port.number.to.be.used.
be220 66 6f 72 20 73 66 6c 6f 77 20 63 6f 6e 65 63 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 70 6f 72 for.sflow.conection..Default.por
be240 74 20 69 73 20 36 33 34 33 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c t.is.6343..Configure.el.protocol
be260 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 6c 61 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 o.utilizado.para.la.comunicaci..
be280 6e 20 63 6f 6e 20 65 6c 20 68 6f 73 74 20 64 65 20 73 79 73 6c 6f 67 20 72 65 6d 6f 74 6f 2e 20 n.con.el.host.de.syslog.remoto..
be2a0 45 73 74 6f 20 70 75 65 64 65 20 73 65 72 20 55 44 50 20 6f 20 54 43 50 2e 00 43 6f 6e 66 69 67 Esto.puede.ser.UDP.o.TCP..Config
be2c0 75 72 65 20 65 6c 20 70 75 65 72 74 6f 20 70 72 6f 78 79 20 73 69 20 6e 6f 20 65 73 63 75 63 68 ure.el.puerto.proxy.si.no.escuch
be2e0 61 20 65 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 38 30 2e 00 43 a.el.puerto.predeterminado.80..C
be300 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 onfigurar.la.direcci..n.IPv4.o.I
be320 50 76 36 20 64 65 6c 20 61 67 65 6e 74 65 20 73 46 6c 6f 77 00 43 6f 6e 66 69 67 75 72 65 20 65 Pv6.del.agente.sFlow.Configure.e
be340 6c 20 63 6f 6e 74 72 61 73 6f 6e 64 65 6f 20 70 72 6f 67 72 61 6d 61 64 6f 20 65 6e 20 73 65 67 l.contrasondeo.programado.en.seg
be360 75 6e 64 6f 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 33 30 29 00 43 6f 6e 66 69 undos.(predeterminado:.30).Confi
be380 67 75 72 61 72 20 73 65 72 76 69 63 69 6f 20 60 3c 6e 61 6d 65 3e 20 60 20 6d 6f 64 6f 20 54 43 gurar.servicio.`<name>.`.modo.TC
be3a0 50 20 6f 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 61 72 20 73 65 72 76 69 63 69 6f 20 60 3c 6e P.o.HTTP.Configurar.servicio.`<n
be3c0 61 6d 65 3e 20 60 20 70 61 72 61 20 75 73 61 72 20 65 6c 20 62 61 63 6b 65 6e 64 3c 6e 61 6d 65 ame>.`.para.usar.el.backend<name
be3e0 3e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 >.Configure.el.tiempo.de.espera.
be400 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 63 75 61 6c 20 de.la.sesi..n.despu..s.del.cual.
be420 73 65 20 63 65 72 72 61 72 c3 a1 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 6c 20 75 73 75 61 72 se.cerrar...la.sesi..n.del.usuar
be440 69 6f 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e io..Configure.el.nombre.de.domin
be460 69 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 20 55 6e 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d io.del.sistema..Un.nombre.de.dom
be480 69 6e 69 6f 20 64 65 62 65 20 63 6f 6d 65 6e 7a 61 72 20 79 20 74 65 72 6d 69 6e 61 72 20 63 6f inio.debe.comenzar.y.terminar.co
be4a0 6e 20 75 6e 61 20 6c 65 74 72 61 20 6f 20 75 6e 20 64 c3 ad 67 69 74 6f 2c 20 79 20 74 65 6e 65 n.una.letra.o.un.d..gito,.y.tene
be4c0 72 20 63 6f 6d 6f 20 63 61 72 61 63 74 65 72 65 73 20 69 6e 74 65 72 69 6f 72 65 73 20 73 6f 6c r.como.caracteres.interiores.sol
be4e0 6f 20 6c 65 74 72 61 73 2c 20 64 c3 ad 67 69 74 6f 73 20 6f 20 75 6e 20 67 75 69 c3 b3 6e 2e 00 o.letras,.d..gitos.o.un.gui..n..
be500 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 41 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 Configure.the.A-side.router.for.
be520 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 NPTv6.using.the.prefixes.above:.
be540 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 42 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 Configure.the.B-side.router.for.
be560 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 NPTv6.using.the.prefixes.above:.
be580 43 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 44 4e 53 20 60 3c 73 65 72 76 65 72 3e 20 60 20 49 50 Configurar.el.DNS.`<server>.`.IP
be5a0 2f 46 51 44 4e 20 75 74 69 6c 69 7a 61 64 6f 20 61 6c 20 61 63 74 75 61 6c 69 7a 61 72 20 65 73 /FQDN.utilizado.al.actualizar.es
be5c0 74 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 2e 00 43 6f 6e 66 69 67 ta.asignaci..n.din..mica..Config
be5e0 75 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 20 49 50 76 ure.la.direcci..n.de.escucha.IPv
be600 34 20 6f 20 49 50 76 36 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 54 46 54 50 2e 20 53 65 20 70 4.o.IPv6.del.servidor.TFTP..Se.p
be620 75 65 64 65 6e 20 64 61 72 20 76 61 72 69 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 ueden.dar.varias.direcciones.IPv
be640 34 20 65 20 49 50 76 36 2e 20 48 61 62 72 c3 a1 20 75 6e 61 20 69 6e 73 74 61 6e 63 69 61 20 64 4.e.IPv6..Habr...una.instancia.d
be660 65 20 73 65 72 76 69 64 6f 72 20 54 46 54 50 20 65 73 63 75 63 68 61 6e 64 6f 20 65 6e 20 63 61 e.servidor.TFTP.escuchando.en.ca
be680 64 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 6f 73 20 da.direcci..n.IP..Configure.los.
be6a0 6d c3 b3 64 75 6c 6f 73 20 61 75 78 69 6c 69 61 72 65 73 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c m..dulos.auxiliares.del.protocol
be6c0 6f 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 54 o.de.seguimiento.de.conexi..n..T
be6e0 6f 64 6f 73 20 6c 6f 73 20 6d c3 b3 64 75 6c 6f 73 20 65 73 74 c3 a1 6e 20 68 61 62 69 6c 69 74 odos.los.m..dulos.est..n.habilit
be700 61 64 6f 73 20 70 6f 72 20 64 65 66 65 63 74 6f 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 ados.por.defecto..Configure.el.p
be720 75 65 72 74 6f 20 64 69 73 63 72 65 74 6f 20 62 61 6a 6f 20 65 6c 20 63 75 61 6c 20 73 65 20 70 uerto.discreto.bajo.el.cual.se.p
be740 75 65 64 65 20 61 63 63 65 64 65 72 20 61 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e uede.acceder.al.servidor.RADIUS.
be760 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 75 65 72 74 6f 20 64 69 73 63 72 65 74 6f 20 62 61 .Configure.el.puerto.discreto.ba
be780 6a 6f 20 65 6c 20 63 75 61 6c 20 73 65 20 70 75 65 64 65 20 61 63 63 65 64 65 72 20 61 6c 20 73 jo.el.cual.se.puede.acceder.al.s
be7a0 65 72 76 69 64 6f 72 20 54 41 43 41 43 53 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 73 65 72 ervidor.TACACS..Configure.el.ser
be7c0 76 69 63 69 6f 20 64 65 20 70 72 6f 78 79 20 69 6e 76 65 72 73 6f 20 64 65 20 65 71 75 69 6c 69 vicio.de.proxy.inverso.de.equili
be7e0 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 70 61 72 61 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 brio.de.carga.para.HTTP..Configu
be800 72 65 20 74 72 61 66 66 69 63 20 63 61 70 74 75 72 65 20 6d 6f 64 65 2e 00 43 6f 6e 66 69 67 75 re.traffic.capture.mode..Configu
be820 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 43 6f 6e re.la.direcci..n.:abbr:`MAC.(Con
be840 74 72 6f 6c 20 64 65 20 61 63 63 65 73 6f 20 61 20 6d 65 64 69 6f 73 29 60 20 64 65 66 69 6e 69 trol.de.acceso.a.medios)`.defini
be860 64 61 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 20 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 da.por.el.usuario.en.`<interface
be880 3e 20 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 77 61 74 65 72 6d 61 72 6b 20 77 61 72 6e 69 6e 67 >.`..Configure.watermark.warning
be8a0 20 67 65 6e 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 6e 20 49 47 4d 50 20 67 72 6f 75 70 20 6c 69 .generation.for.an.IGMP.group.li
be8c0 6d 69 74 2e 20 47 65 6e 65 72 61 74 65 73 20 77 61 72 6e 69 6e 67 20 6f 6e 63 65 20 74 68 65 20 mit..Generates.warning.once.the.
be8e0 63 6f 6e 66 69 67 75 72 65 64 20 67 72 6f 75 70 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 configured.group.limit.is.reache
be900 64 20 77 68 69 6c 65 20 61 64 64 69 6e 67 20 6e 65 77 20 67 72 6f 75 70 73 2e 00 54 61 62 6c 61 d.while.adding.new.groups..Tabla
be920 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 64 61 20 60 3c 69 .de.enrutamiento.configurada.`<i
be940 64 3e 20 60 20 65 73 20 75 73 61 64 6f 20 70 6f 72 20 56 52 46 20 60 3c 6e 61 6d 65 3e 20 60 2e d>.`.es.usado.por.VRF.`<name>.`.
be960 00 56 61 6c 6f 72 20 63 6f 6e 66 69 67 75 72 61 64 6f 00 43 6f 6e 66 69 67 75 72 61 20 65 6c 20 .Valor.configurado.Configura.el.
be980 61 6c 74 61 76 6f 7a 20 42 47 50 20 70 61 72 61 20 71 75 65 20 73 6f 6c 6f 20 61 63 65 70 74 65 altavoz.BGP.para.que.solo.acepte
be9a0 20 63 6f 6e 65 78 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 65 73 2c 20 70 65 72 6f 20 6e 6f 20 69 .conexiones.entrantes,.pero.no.i
be9c0 6e 69 63 69 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 73 61 6c 69 65 6e 74 65 73 20 63 6f 6e 20 65 nicie.conexiones.salientes.con.e
be9e0 6c 20 70 61 72 20 6f 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 2e 00 43 6f 6e 66 69 67 75 72 l.par.o.grupo.de.pares..Configur
bea00 69 6e 67 20 49 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 73 65 ing.IPoE.Server.Configuring.IPse
bea20 63 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 32 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 c.Configuring.L2TP.Server.Config
bea40 75 72 69 6e 67 20 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 uring.LNS.(L2TP.Network.Server).
bea60 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 Configuring.PPPoE.Server.Configu
bea80 72 69 6e 67 20 50 50 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 ring.PPTP.Server.Configuraci..n.
beaa0 64 65 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 52 41 44 49 55 53 00 43 6f 6e de.la.contabilidad.de.RADIUS.Con
beac0 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 figuring.RADIUS.authentication.C
beae0 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 onfiguring.SSTP.Server.Configuri
beb00 6e 67 20 53 53 54 50 20 63 6c 69 65 6e 74 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 79 4f 53 20 ng.SSTP.client.Configuring.VyOS.
beb20 74 6f 20 61 63 74 20 61 73 20 79 6f 75 72 20 49 50 53 65 63 20 61 63 63 65 73 73 20 63 6f 6e 63 to.act.as.your.IPSec.access.conc
beb40 65 6e 74 72 61 74 6f 72 20 69 73 20 6f 6e 65 20 74 68 69 6e 67 2c 20 62 75 74 20 79 6f 75 20 70 entrator.is.one.thing,.but.you.p
beb60 72 6f 62 61 62 6c 79 20 6e 65 65 64 20 74 6f 20 73 65 74 75 70 20 79 6f 75 72 20 63 6c 69 65 6e robably.need.to.setup.your.clien
beb80 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 73 6f 20 74 68 t.connecting.to.the.server.so.th
beba0 65 79 20 63 61 6e 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 49 50 53 65 63 20 67 61 74 65 77 61 79 ey.can.talk.to.the.IPSec.gateway
bebc0 2e 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 75 6e 61 20 64 69 72 65 63 ..La.configuraci..n.de.una.direc
bebe0 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 20 65 73 20 65 73 65 6e 63 69 61 6c 20 70 61 72 ci..n.de.escucha.es.esencial.par
bec00 61 20 71 75 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 66 75 6e 63 69 6f 6e 65 2e 00 43 6f 6e 65 a.que.el.servicio.funcione..Cone
bec20 63 74 61 72 2f 44 65 73 63 6f 6e 65 63 74 61 72 00 45 6c 20 63 6c 69 65 6e 74 65 20 63 6f 6e 65 ctar/Desconectar.El.cliente.cone
bec40 63 74 61 64 6f 20 64 65 62 65 20 75 73 61 72 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 63 6f 6d ctado.debe.usar.`<address>.`.com
bec60 6f 20 73 75 20 73 65 72 76 69 64 6f 72 20 44 4e 53 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 o.su.servidor.DNS..Este.comando.
bec80 61 63 65 70 74 61 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 65 20 49 50 76 36 2e 20 acepta.direcciones.IPv4.e.IPv6..
beca0 53 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 68 61 73 74 61 20 64 6f 73 20 73 Se.pueden.configurar.hasta.dos.s
becc0 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 70 61 72 61 20 49 50 76 34 2c 20 ervidores.de.nombres.para.IPv4,.
bece0 68 61 73 74 61 20 74 72 65 73 20 70 61 72 61 20 49 50 76 36 2e 00 4c 61 73 20 63 6f 6e 65 78 69 hasta.tres.para.IPv6..Las.conexi
bed00 6f 6e 65 73 20 61 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e ones.al.servidor.de.almacenamien
bed20 74 6f 20 65 6e 20 63 61 63 68 c3 a9 20 52 50 4b 49 20 6e 6f 20 73 6f 6c 6f 20 70 75 65 64 65 6e to.en.cach...RPKI.no.solo.pueden
bed40 20 65 73 74 61 62 6c 65 63 65 72 73 65 20 6d 65 64 69 61 6e 74 65 20 48 54 54 50 2f 54 4c 53 2c .establecerse.mediante.HTTP/TLS,
bed60 20 73 69 6e 6f 20 71 75 65 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 63 6f 6e 66 69 61 72 .sino.que.tambi..n.puede.confiar
bed80 20 65 6e 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 53 53 48 20 73 65 67 75 72 61 20 63 6f 6e 20 65 .en.una.sesi..n.SSH.segura.con.e
beda0 6c 20 73 65 72 76 69 64 6f 72 2e 20 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 53 53 48 2c 20 l.servidor..Para.habilitar.SSH,.
bedc0 70 72 69 6d 65 72 6f 20 64 65 62 65 20 63 72 65 61 72 20 75 73 74 65 64 20 6d 69 73 6d 6f 20 75 primero.debe.crear.usted.mismo.u
bede0 6e 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 20 64 65 20 63 6c 69 65 6e 74 65 20 53 53 48 20 75 n.par.de.claves.de.cliente.SSH.u
bee00 73 61 6e 64 6f 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 sando.``generate.ssh.client-key.
bee20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 55 6e 61 20 /config/auth/id_rsa_rpki``..Una.
bee40 76 65 7a 20 71 75 65 20 73 65 20 63 72 65 61 20 73 75 20 63 6c 61 76 65 2c 20 70 75 65 64 65 20 vez.que.se.crea.su.clave,.puede.
bee60 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 43 6f 6e 6e 65 63 74 configurar.la.conexi..n..Connect
bee80 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 ions.to.the.RPKI.caching.server.
beea0 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 can.not.only.be.established.by.H
beec0 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e TTP/TLS.but.you.can.also.rely.on
beee0 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 .a.secure.SSH.session.to.the.ser
bef00 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 ver..To.enable.SSH,.first.you.ne
bef20 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 ed.to.create.an.SSH.client.keypa
bef40 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b ir.using.``generate.ssh.client-k
bef60 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f ey./config/auth/id_rsa_rpki``..O
bef80 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 nce.your.key.is.created.you.can.
befa0 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 74 72 61 73 65 c3 b1 setup.the.connection..Contrase..
befc0 61 00 53 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f a.Sincronizaci..n.de.seguimiento
befe0 00 45 6a 65 6d 70 6c 6f 20 64 65 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 20 43 .Ejemplo.de.sincronizaci..n.de.C
bf000 6f 6e 6e 74 72 61 63 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 00 onntrack.Conntrack.ignore.rules.
bf020 43 6f 6e 6e 74 72 61 63 6b 20 6c 6f 67 00 43 6f 6e 73 6f 6c 61 00 53 65 72 76 69 64 6f 72 20 64 Conntrack.log.Consola.Servidor.d
bf040 65 20 63 6f 6e 73 6f 6c 61 00 52 65 73 74 72 69 6e 67 65 20 6c 61 20 6d 65 6d 6f 72 69 61 20 64 e.consola.Restringe.la.memoria.d
bf060 69 73 70 6f 6e 69 62 6c 65 20 70 61 72 61 20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 45 6e isponible.para.el.contenedor..En
bf080 76 61 73 65 00 43 6f 6e 74 61 69 6e 65 72 20 4e 65 74 77 6f 72 6b 73 00 43 6f 6e 74 61 69 6e 65 vase.Container.Networks.Containe
bf0a0 72 20 52 65 67 69 73 74 72 79 00 43 6f 6e 74 72 61 63 6b 20 54 69 6d 65 6f 75 74 73 00 43 6f 6e r.Registry.Contrack.Timeouts.Con
bf0c0 76 69 65 72 74 61 20 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 vierta.el.prefijo.de.direcci..n.
bf0e0 64 65 20 75 6e 61 20 73 6f 6c 61 20 72 65 64 20 60 66 63 30 30 3a 3a 2f 36 34 60 20 61 20 60 66 de.una.sola.red.`fc00::/64`.a.`f
bf100 63 30 31 3a 3a 2f 36 34 60 00 43 6f 6e 76 69 65 72 74 61 20 65 6c 20 70 72 65 66 69 6a 6f 20 64 c01::/64`.Convierta.el.prefijo.d
bf120 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 75 6e 61 20 73 6f 6c 61 20 72 65 64 20 60 66 63 e.direcci..n.de.una.sola.red.`fc
bf140 30 31 3a 3a 2f 36 34 60 20 61 20 60 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 69 65 20 6c 61 20 01::/64`.a.`fc00::/64`.Copie.la.
bf160 63 6c 61 76 65 2c 20 79 61 20 71 75 65 20 6e 6f 20 65 73 74 c3 a1 20 61 6c 6d 61 63 65 6e 61 64 clave,.ya.que.no.est...almacenad
bf180 61 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 20 64 65 20 61 72 63 68 69 76 6f 73 20 6c 6f 63 61 a.en.el.sistema.de.archivos.loca
bf1a0 6c 2e 20 44 65 62 69 64 6f 20 61 20 71 75 65 20 65 73 20 75 6e 61 20 63 6c 61 76 65 20 73 69 6d l..Debido.a.que.es.una.clave.sim
bf1c0 c3 a9 74 72 69 63 61 2c 20 73 6f 6c 6f 20 75 73 74 65 64 20 79 20 73 75 20 63 6f 6d 70 61 c3 b1 ..trica,.solo.usted.y.su.compa..
bf1e0 65 72 6f 20 64 65 62 65 6e 20 74 65 6e 65 72 20 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 20 64 65 20 ero.deben.tener.conocimiento.de.
bf200 73 75 20 63 6f 6e 74 65 6e 69 64 6f 2e 20 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 64 69 73 74 su.contenido..Aseg..rese.de.dist
bf220 72 69 62 75 69 72 20 6c 61 20 6c 6c 61 76 65 20 64 65 20 6d 61 6e 65 72 61 20 73 65 67 75 72 61 ribuir.la.llave.de.manera.segura
bf240 2c 00 43 c3 b3 64 69 67 6f 20 64 65 20 70 61 c3 ad 73 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 ,.C..digo.de.pa..s.(ISO/IEC.3166
bf260 2d 31 29 2e 20 53 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 -1)..Se.utiliza.para.establecer.
bf280 65 6c 20 64 6f 6d 69 6e 69 6f 20 72 65 67 75 6c 61 74 6f 72 69 6f 2e 20 43 6f 6e 66 69 67 c3 ba el.dominio.regulatorio..Config..
bf2a0 72 65 6c 6f 20 73 65 67 c3 ba 6e 20 73 65 61 20 6e 65 63 65 73 61 72 69 6f 20 70 61 72 61 20 69 relo.seg..n.sea.necesario.para.i
bf2c0 6e 64 69 63 61 72 20 65 6c 20 70 61 c3 ad 73 20 65 6e 20 65 6c 20 71 75 65 20 65 73 74 c3 a1 20 ndicar.el.pa..s.en.el.que.est...
bf2e0 66 75 6e 63 69 6f 6e 61 6e 64 6f 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 2e 20 45 73 74 6f funcionando.el.dispositivo..Esto
bf300 20 70 75 65 64 65 20 6c 69 6d 69 74 61 72 20 6c 6f 73 20 63 61 6e 61 6c 65 73 20 64 69 73 70 6f .puede.limitar.los.canales.dispo
bf320 6e 69 62 6c 65 73 20 79 20 6c 61 20 70 6f 74 65 6e 63 69 61 20 64 65 20 74 72 61 6e 73 6d 69 73 nibles.y.la.potencia.de.transmis
bf340 69 c3 b3 6e 2e 00 43 72 65 61 72 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 63 i..n..Crear.pol..tica.de.lista.c
bf360 6f 6d 75 6e 69 74 61 72 69 61 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 20 6e 6f 6d 62 omunitaria.identificada.por.nomb
bf380 72 65 3c 74 65 78 74 3e 20 2e 00 43 72 65 61 72 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 re<text>...Crear.pol..tica.de.li
bf3a0 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 65 78 74 65 72 6e 61 73 20 69 64 65 6e sta.de.comunidades.externas.iden
bf3c0 74 69 66 69 63 61 64 61 20 70 6f 72 20 6e 6f 6d 62 72 65 3c 74 65 78 74 3e 20 2e 00 43 72 65 65 tificada.por.nombre<text>...Cree
bf3e0 20 75 6e 20 72 61 6e 67 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 44 48 43 50 20 63 6f .un.rango.de.direcciones.DHCP.co
bf400 6e 20 75 6e 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 72 61 6e 67 6f 20 64 n.una.identificaci..n.de.rango.d
bf420 65 20 60 3c 6e 3e 20 60 2e 20 4c 61 73 20 63 6f 6e 63 65 73 69 6f 6e 65 73 20 64 65 20 44 48 43 e.`<n>.`..Las.concesiones.de.DHC
bf440 50 20 73 65 20 74 6f 6d 61 6e 20 64 65 20 65 73 74 65 20 67 72 75 70 6f 2e 20 45 6c 20 67 72 75 P.se.toman.de.este.grupo..El.gru
bf460 70 6f 20 63 6f 6d 69 65 6e 7a 61 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 60 3c 61 po.comienza.en.la.direcci..n.`<a
bf480 64 64 72 65 73 73 3e 20 60 2e 00 43 72 65 65 20 75 6e 20 72 61 6e 67 6f 20 64 65 20 64 69 72 65 ddress>.`..Cree.un.rango.de.dire
bf4a0 63 63 69 6f 6e 65 73 20 44 48 43 50 20 63 6f 6e 20 75 6e 61 20 69 64 65 6e 74 69 66 69 63 61 63 cciones.DHCP.con.una.identificac
bf4c0 69 c3 b3 6e 20 64 65 20 72 61 6e 67 6f 20 64 65 20 60 3c 6e 3e 20 60 2e 20 4c 61 73 20 63 6f 6e i..n.de.rango.de.`<n>.`..Las.con
bf4e0 63 65 73 69 6f 6e 65 73 20 64 65 20 44 48 43 50 20 73 65 20 74 6f 6d 61 6e 20 64 65 20 65 73 74 cesiones.de.DHCP.se.toman.de.est
bf500 65 20 67 72 75 70 6f 2e 20 4c 61 20 70 69 73 63 69 6e 61 20 73 65 20 64 65 74 69 65 6e 65 20 63 e.grupo..La.piscina.se.detiene.c
bf520 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 43 on.la.direcci..n.`<address>.`..C
bf540 72 65 65 20 75 6e 20 72 65 67 69 73 74 72 6f 20 44 4e 53 20 70 6f 72 20 61 72 72 65 6e 64 61 6d ree.un.registro.DNS.por.arrendam
bf560 69 65 6e 74 6f 20 64 65 20 63 6c 69 65 6e 74 65 2c 20 61 67 72 65 67 61 6e 64 6f 20 63 6c 69 65 iento.de.cliente,.agregando.clie
bf580 6e 74 65 73 20 61 6c 20 61 72 63 68 69 76 6f 20 2f 65 74 63 2f 68 6f 73 74 73 2e 20 4c 61 20 65 ntes.al.archivo./etc/hosts..La.e
bf5a0 6e 74 72 61 64 61 20 74 65 6e 64 72 c3 a1 20 66 6f 72 6d 61 74 6f 3a 20 60 3c 73 68 61 72 65 64 ntrada.tendr...formato:.`<shared
bf5c0 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 20 5f 3c 68 6f 73 74 6e 61 6d 65 3e 20 2e 3c 64 6f 6d -network-name>._<hostname>..<dom
bf5e0 61 69 6e 2d 6e 61 6d 65 3e 20 60 00 43 72 65 61 72 20 60 3c 75 73 65 72 3e 20 60 20 70 61 72 61 ain-name>.`.Crear.`<user>.`.para
bf600 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 65 6e 20 65 73 74 65 .la.autenticaci..n.local.en.este
bf620 20 73 69 73 74 65 6d 61 2e 20 4c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 6c 6f 73 20 .sistema..La.contrase..a.de.los.
bf640 75 73 75 61 72 69 6f 73 20 73 65 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 65 6e 20 60 3c 70 61 usuarios.se.establecer...en.`<pa
bf660 73 73 3e 20 60 2e 00 43 72 65 61 74 65 20 60 60 31 37 32 2e 31 38 2e 32 30 31 2e 30 2f 32 34 60 ss>.`..Create.``172.18.201.0/24`
bf680 60 20 61 73 20 61 20 73 75 62 6e 65 74 20 77 69 74 68 69 6e 20 60 60 4e 45 54 31 60 60 20 61 6e `.as.a.subnet.within.``NET1``.an
bf6a0 64 20 70 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c d.pass.address.of.Unifi.controll
bf6c0 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 63 6c 69 65 6e 74 er.at.``172.16.100.1``.to.client
bf6e0 73 20 6f 66 20 74 68 61 74 20 73 75 62 6e 65 74 2e 00 43 72 65 61 72 20 75 6e 20 70 75 65 6e 74 s.of.that.subnet..Crear.un.puent
bf700 65 20 62 c3 a1 73 69 63 6f 00 43 72 65 65 20 75 6e 20 61 72 63 68 69 76 6f 20 6c 6c 61 6d 61 64 e.b..sico.Cree.un.archivo.llamad
bf720 6f 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 34 36 34 31 2e 43 6f 6e 66 69 o.``VyOS-1.3.6.1.4.1.44641.Confi
bf740 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 75 73 61 6e 64 6f 20 65 6c 20 73 69 67 75 69 gMgmt-Commands``.usando.el.sigui
bf760 65 6e 74 65 20 63 6f 6e 74 65 6e 69 64 6f 3a 00 43 72 65 65 20 75 6e 61 20 72 65 67 6c 61 20 64 ente.contenido:.Cree.una.regla.d
bf780 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 2c 20 70 75 65 64 65 20 73 65 72 e.equilibrio.de.carga,.puede.ser
bf7a0 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 65 6e 74 72 65 20 31 20 79 20 39 39 39 39 3a 00 43 72 65 65 .un.n..mero.entre.1.y.9999:.Cree
bf7c0 20 75 6e 61 20 6e 75 65 76 61 20 3a 61 62 62 72 3a 60 43 41 20 28 41 75 74 6f 72 69 64 61 64 20 .una.nueva.:abbr:`CA.(Autoridad.
bf7e0 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 29 60 20 79 20 67 65 6e 65 72 65 20 6c 61 20 de.certificaci..n)`.y.genere.la.
bf800 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 79 20 70 72 69 76 61 64 61 20 64 65 20 6c 61 73 20 clave.p..blica.y.privada.de.las.
bf820 43 41 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 CA.en.la.consola..Create.a.new.D
bf840 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 HCP.static.mapping.named.`<descr
bf860 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 iption>`.which.is.valid.for.the.
bf880 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 44 48 43 50 20 75 6e 69 71 host.identified.by.its.DHCP.uniq
bf8a0 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 60 3c 69 64 65 6e 74 69 66 69 65 ue.identifier.(DUID).`<identifie
bf8c0 72 3e 60 2e 00 43 72 65 65 20 75 6e 61 20 6e 75 65 76 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 r>`..Cree.una.nueva.asignaci..n.
bf8e0 65 73 74 c3 a1 74 69 63 61 20 64 65 20 44 48 43 50 20 6c 6c 61 6d 61 64 61 20 60 3c 64 65 73 63 est..tica.de.DHCP.llamada.`<desc
bf900 72 69 70 74 69 6f 6e 3e 20 60 20 71 75 65 20 65 73 20 76 c3 a1 6c 69 64 6f 20 70 61 72 61 20 65 ription>.`.que.es.v..lido.para.e
bf920 6c 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 73 75 20 4d 41 43 20 60 l.host.identificado.por.su.MAC.`
bf940 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 43 72 65 65 20 75 6e 61 20 6e 75 65 76 61 20 69 6e 74 65 <address>.`..Cree.una.nueva.inte
bf960 72 66 61 7a 20 56 4c 41 4e 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 3c 69 6e 74 65 72 rfaz.VLAN.en.la.interfaz.`<inter
bf980 66 61 63 65 3e 20 60 20 75 74 69 6c 69 7a 61 6e 64 6f 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 face>.`.utilizando.el.n..mero.de
bf9a0 20 56 4c 41 4e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 .VLAN.proporcionado.a.trav..s.de
bf9c0 20 60 3c 76 6c 61 6e 2d 69 64 3e 20 60 2e 00 43 72 65 65 20 75 6e 20 6e 75 65 76 6f 20 70 61 72 .`<vlan-id>.`..Cree.un.nuevo.par
bf9e0 20 64 65 20 63 6c 61 76 65 73 20 70 c3 ba 62 6c 69 63 61 2f 70 72 69 76 61 64 61 20 79 20 65 6d .de.claves.p..blica/privada.y.em
bfa00 69 74 61 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 ita.el.certificado.en.la.consola
bfa20 2e 00 43 72 65 65 20 75 6e 20 6e 75 65 76 6f 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 20 70 c3 ..Cree.un.nuevo.par.de.claves.p.
bfa40 ba 62 6c 69 63 61 2f 70 72 69 76 61 64 61 20 71 75 65 20 65 73 74 c3 a9 20 66 69 72 6d 61 64 61 .blica/privada.que.est...firmada
bfa60 20 70 6f 72 20 6c 61 20 43 41 20 61 20 6c 61 20 71 75 65 20 68 61 63 65 20 72 65 66 65 72 65 6e .por.la.CA.a.la.que.hace.referen
bfa80 63 69 61 20 60 63 61 2d 6e 61 6d 65 60 2e 20 41 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2c 20 cia.`ca-name`..A.continuaci..n,.
bfaa0 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 66 69 72 6d 61 64 6f 20 73 65 20 65 6e 76 c3 ad 61 el.certificado.firmado.se.env..a
bfac0 20 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 43 72 65 65 20 75 6e 20 6e 75 65 76 6f 20 63 65 72 .a.la.consola..Cree.un.nuevo.cer
bfae0 74 69 66 69 63 61 64 6f 20 61 75 74 6f 66 69 72 6d 61 64 6f 2e 20 41 20 63 6f 6e 74 69 6e 75 61 tificado.autofirmado..A.continua
bfb00 63 69 c3 b3 6e 2c 20 73 65 20 6d 75 65 73 74 72 61 20 65 6c 20 70 c3 ba 62 6c 69 63 6f 2f 70 72 ci..n,.se.muestra.el.p..blico/pr
bfb20 69 76 61 64 6f 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 43 72 65 65 20 75 6e 20 6e 75 65 ivado.en.la.consola..Cree.un.nue
bfb40 76 6f 20 73 75 62 6f 72 64 69 6e 61 64 6f 20 3a 61 62 62 72 3a 60 43 41 20 28 61 75 74 6f 72 69 vo.subordinado.:abbr:`CA.(autori
bfb60 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 29 60 20 79 20 66 c3 ad 72 6d 65 dad.de.certificaci..n)`.y.f..rme
bfb80 6c 6f 20 63 6f 6e 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 61 20 6c 61 20 71 75 65 lo.con.la.clave.privada.a.la.que
bfba0 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 61 20 60 63 61 2d 6e 61 6d 65 60 2e 00 43 72 65 65 .hace.referencia.`ca-name`..Cree
bfbc0 20 75 6e 20 6e 75 65 76 6f 20 73 75 62 6f 72 64 69 6e 61 64 6f 20 3a 61 62 62 72 3a 60 43 41 20 .un.nuevo.subordinado.:abbr:`CA.
bfbe0 28 61 75 74 6f 72 69 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 29 60 20 79 (autoridad.de.certificaci..n)`.y
bfc00 20 66 c3 ad 72 6d 65 6c 6f 20 63 6f 6e 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 61 .f..rmelo.con.la.clave.privada.a
bfc20 20 6c 61 20 71 75 65 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 61 20 60 6e 6f 6d 62 72 65 60 .la.que.hace.referencia.`nombre`
bfc40 2e 00 43 72 65 65 20 75 6e 20 70 61 72 20 63 6f 6d 6f 20 6c 6f 20 68 61 72 c3 ad 61 20 63 75 61 ..Cree.un.par.como.lo.har..a.cua
bfc60 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 6f 20 71 ndo.especifica.un.ASN,.excepto.q
bfc80 75 65 20 73 69 20 65 6c 20 41 53 4e 20 64 65 20 6c 6f 73 20 70 61 72 65 73 20 65 73 20 64 69 66 ue.si.el.ASN.de.los.pares.es.dif
bfca0 65 72 65 6e 74 65 20 61 6c 20 6d c3 ad 6f 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 erente.al.m..o.como.se.especific
bfcc0 61 20 65 6e 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 3c 61 73 6e 3e a.en.:cfgcmd:`protocols.bgp<asn>
bfce0 20 60 63 6f 6d 61 6e 64 6f 20 73 65 20 64 65 6e 65 67 61 72 c3 a1 20 6c 61 20 63 6f 6e 65 78 69 .`comando.se.denegar...la.conexi
bfd00 c3 b3 6e 2e 00 43 72 65 65 20 75 6e 20 70 61 72 20 63 6f 6d 6f 20 6c 6f 20 68 61 72 c3 ad 61 20 ..n..Cree.un.par.como.lo.har..a.
bfd20 63 75 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 cuando.especifica.un.ASN,.except
bfd40 6f 20 71 75 65 20 73 69 20 65 6c 20 41 53 4e 20 64 65 20 6c 6f 73 20 70 61 72 65 73 20 65 73 20 o.que.si.el.ASN.de.los.pares.es.
bfd60 65 6c 20 6d 69 73 6d 6f 20 71 75 65 20 65 6c 20 6d c3 ad 6f 2c 20 63 6f 6d 6f 20 73 65 20 65 73 el.mismo.que.el.m..o,.como.se.es
bfd80 70 65 63 69 66 69 63 61 20 65 6e 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 62 pecifica.en.:cfgcmd:`protocols.b
bfda0 67 70 3c 61 73 6e 3e 20 60 63 6f 6d 61 6e 64 6f 20 73 65 20 64 65 6e 65 67 61 72 c3 a1 20 6c 61 gp<asn>.`comando.se.denegar...la
bfdc0 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 43 72 65 65 20 75 6e 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e .conexi..n..Cree.una.asignaci..n
bfde0 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 65 73 74 c3 a1 74 69 63 61 20 71 75 65 .de.nombre.de.host.est..tica.que
bfe00 20 73 69 65 6d 70 72 65 20 72 65 73 6f 6c 76 65 72 c3 a1 20 65 6c 20 6e 6f 6d 62 72 65 20 60 3c .siempre.resolver...el.nombre.`<
bfe20 68 6f 73 74 6e 61 6d 65 3e 20 60 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 60 hostname>.`.a.la.direcci..n.IP.`
bfe40 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 43 72 65 61 72 20 63 6f 6d 6f 20 70 6f 6c c3 ad 74 69 63 <address>.`..Crear.como.pol..tic
bfe60 61 20 64 65 20 72 75 74 61 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 20 6e 6f 6d 62 72 a.de.ruta.identificada.por.nombr
bfe80 65 3c 74 65 78 74 3e 20 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 e<text>...Create.firewall.rule.i
bfea0 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 77 68 69 63 n.forward.chain,.and.define.whic
bfec0 68 20 66 6c 6f 77 74 62 61 6c 65 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 4f 6e 6c 79 h.flowtbale.should.be.used..Only
bfee0 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 61 63 74 69 6f 6e 20 69 73 20 60 60 6f 66 66 6c 6f .applicable.if.action.is.``offlo
bff00 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f ad``..Create.firewall.rule.in.fo
bff20 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 60 rward.chain,.and.set.action.to.`
bff40 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 `offload``..Create.firewall.rule
bff60 3a 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2c 20 73 65 74 74 69 6e :.create.a.firewall.rule,.settin
bff80 67 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 20 61 6e 64 20 75 73 69 6e g.action.to.``offload``.and.usin
bffa0 67 20 64 65 73 69 72 65 64 20 66 6c 6f 77 74 61 62 6c 65 20 66 6f 72 20 60 60 6f 66 66 6c 6f 61 g.desired.flowtable.for.``offloa
bffc0 64 2d 74 61 72 67 65 74 60 60 2e 00 43 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 63 72 d-target``..Create.flowtable:.cr
bffe0 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 eate.flowtable,.which.includes.t
c0000 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 he.interfaces.that.are.going.to.
c0020 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 43 72 65 61 72 20 be.used.by.the.flowtable..Crear.
c0040 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 63 6f 6d 75 6e 69 74 61 72 una.pol..tica.de.lista.comunitar
c0060 69 61 20 67 72 61 6e 64 65 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 20 6e 6f 6d 62 72 ia.grande.identificada.por.nombr
c0080 65 3c 74 65 78 74 3e 20 2e 00 43 72 65 61 72 20 6c 6c 61 6d 61 64 6f 20 60 3c 61 6c 69 61 73 3e e<text>...Crear.llamado.`<alias>
c00a0 20 60 20 70 61 72 61 20 6c 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 65 73 74 c3 a1 74 69 63 61 .`.para.la.asignaci..n.est..tica
c00c0 20 63 6f 6e 66 69 67 75 72 61 64 61 20 70 61 72 61 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 20 60 2e .configurada.para.`<hostname>.`.
c00e0 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 63 6f 6e .Por.lo.tanto,.la.direcci..n.con
c0100 66 69 67 75 72 61 64 61 20 63 6f 6d 6f 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 figurada.como.:cfgcmd:`set.syste
c0120 6d 20 73 74 61 74 69 63 2d 68 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 3c m.static-host-mapping.host-name<
c0140 68 6f 73 74 6e 61 6d 65 3e 20 69 6e 65 74 3c 61 64 64 72 65 73 73 3e 20 60 20 73 65 20 70 75 65 hostname>.inet<address>.`.se.pue
c0160 64 65 20 6c 6c 65 67 61 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6d c3 ba 6c 74 69 70 6c 65 de.llegar.a.trav..s.de.m..ltiple
c0180 73 20 6e 6f 6d 62 72 65 73 2e 00 43 72 65 65 20 75 6e 61 20 6e 75 65 76 61 20 63 6f 6e 66 69 67 s.nombres..Cree.una.nueva.config
c01a0 75 72 61 63 69 c3 b3 6e 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 44 4e uraci..n.de.actualizaci..n.de.DN
c01c0 53 20 3a 72 66 63 3a 60 32 31 33 36 60 20 71 75 65 20 61 63 74 75 61 6c 69 7a 61 72 c3 a1 20 6c S.:rfc:`2136`.que.actualizar...l
c01e0 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 73 69 67 6e 61 64 61 20 61 20 60 3c 69 6e 74 a.direcci..n.IP.asignada.a.`<int
c0200 65 72 66 61 63 65 3e 20 60 20 65 6e 20 65 6c 20 73 65 72 76 69 63 69 6f 20 71 75 65 20 63 6f 6e erface>.`.en.el.servicio.que.con
c0220 66 69 67 75 72 c3 b3 20 65 6e 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 20 60 2e 00 43 72 figur...en.`<service-name>.`..Cr
c0240 65 61 20 75 6e 61 20 6e 75 65 76 61 20 69 6e 73 74 61 6e 63 69 61 20 56 52 46 20 63 6f 6e 20 60 ea.una.nueva.instancia.VRF.con.`
c0260 3c 6e 61 6d 65 3e 20 60 2e 20 45 6c 20 6e 6f 6d 62 72 65 20 73 65 20 75 74 69 6c 69 7a 61 20 61 <name>.`..El.nombre.se.utiliza.a
c0280 6c 20 63 6f 6c 6f 63 61 72 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 64 69 76 69 64 75 61 6c 65 l.colocar.interfaces.individuale
c02a0 73 20 65 6e 20 65 6c 20 56 52 46 2e 00 43 72 65 61 74 65 20 6e 65 77 20 64 79 6e 61 6d 69 63 20 s.en.el.VRF..Create.new.dynamic.
c02c0 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 DNS.update.configuration.which.w
c02e0 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e ill.update.the.IP.address.assign
c0300 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 ed.to.`<interface>`.on.the.servi
c0320 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 ce.you.configured.under.`<servic
c0340 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 72 20 6e 75 65 76 6f 20 75 73 75 61 72 69 6f 20 64 65 e-name>`..Crear.nuevo.usuario.de
c0360 6c 20 73 69 73 74 65 6d 61 20 63 6f 6e 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 l.sistema.con.nombre.de.usuario.
c0380 60 3c 6e 61 6d 65 3e 20 60 20 79 20 6e 6f 6d 62 72 65 20 72 65 61 6c 20 65 73 70 65 63 69 66 69 `<name>.`.y.nombre.real.especifi
c03a0 63 61 64 6f 20 70 6f 72 20 60 3c 73 74 72 69 6e 67 3e 20 60 2e 00 43 72 65 61 72 20 73 65 72 76 cado.por.`<string>.`..Crear.serv
c03c0 69 63 69 6f 20 60 3c 6e 61 6d 65 3e 20 60 20 70 61 72 61 20 65 73 63 75 63 68 61 72 3c 70 6f 72 icio.`<name>.`.para.escuchar<por
c03e0 74 3e 00 43 72 65 61 20 75 6e 61 20 72 65 64 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f 72 65 73 20 t>.Crea.una.red.de.contenedores.
c0400 63 6f 6e 20 6e 6f 6d 62 72 65 00 43 72 65 61 74 65 73 20 6c 6f 63 61 6c 20 49 50 6f 45 20 75 73 con.nombre.Creates.local.IPoE.us
c0420 65 72 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 3d 2a 2a 3c 69 6e 74 65 72 66 61 63 65 3e 2a 2a er.with.username=**<interface>**
c0440 20 61 6e 64 20 70 61 73 73 77 6f 72 64 3d 2a 2a 3c 4d 41 43 3e 2a 2a 20 28 6d 61 63 2d 61 64 64 .and.password=**<MAC>**.(mac-add
c0460 72 65 73 73 29 00 43 72 65 61 20 75 6e 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 65 20 70 61 ress).Crea.una.asignaci..n.de.pa
c0480 72 65 73 20 65 73 74 c3 a1 74 69 63 61 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 res.est..tica.de.la.direcci..n.d
c04a0 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 3a 61 62 el.protocolo.a.la.direcci..n.:ab
c04c0 62 72 3a 60 4e 42 4d 41 20 28 72 65 64 20 64 65 20 61 63 63 65 73 6f 20 6d c3 ba 6c 74 69 70 6c br:`NBMA.(red.de.acceso.m..ltipl
c04e0 65 20 73 69 6e 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 29 60 2e 00 43 72 65 61 72 20 75 6e 61 20 e.sin.transmisi..n)`..Crear.una.
c0500 69 6e 74 65 72 66 61 7a 20 64 65 20 70 75 65 6e 74 65 20 65 73 20 6d 75 79 20 73 69 6d 70 6c 65 interfaz.de.puente.es.muy.simple
c0520 2e 20 45 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 20 74 65 6e 64 72 65 6d 6f 73 3a 00 43 72 65 ..En.este.ejemplo.tendremos:.Cre
c0540 61 74 69 6e 67 20 61 20 66 6c 6f 77 20 74 61 62 6c 65 3a 00 43 72 65 61 63 69 c3 b3 6e 20 64 65 ating.a.flow.table:.Creaci..n.de
c0560 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 00 43 72 65 61 74 .una.pol..tica.de.tr..fico.Creat
c0580 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 20 74 61 62 6c 65 73 3a ing.rules.for.using.flow.tables:
c05a0 00 43 72 65 64 65 6e 74 69 61 6c 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 68 65 72 65 .Credentials.can.be.defined.here
c05c0 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 64 64 69 .and.will.only.be.used.when.addi
c05e0 6e 67 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 74 6f 20 74 68 65 20 73 79 73 74 ng.a.container.image.to.the.syst
c0600 65 6d 2e 00 63 72 c3 ad 74 69 63 6f 00 43 6f 6e 64 69 63 69 6f 6e 65 73 20 63 72 c3 ad 74 69 63 em..cr..tico.Condiciones.cr..tic
c0620 61 73 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 72 72 6f 72 65 73 20 65 6e 20 65 6c 20 64 as,.por.ejemplo,.errores.en.el.d
c0640 69 73 63 6f 20 64 75 72 6f 2e 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 35 33 33 00 isco.duro..Crystalfontz.CFA-533.
c0660 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 74 61 6c 66 6f 6e 74 Crystalfontz.CFA-631.Crystalfont
c0680 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 35 00 4c z.CFA-633.Crystalfontz.CFA-635.L
c06a0 c3 ad 6d 69 74 65 20 64 65 20 73 61 6c 74 6f 73 20 65 6e 20 63 75 72 73 6f 00 41 63 74 75 61 6c ..mite.de.saltos.en.curso.Actual
c06c0 6d 65 6e 74 65 20 6e 6f 20 68 61 63 65 20 6d 75 63 68 6f 20 79 61 20 71 75 65 20 65 6c 20 61 6c mente.no.hace.mucho.ya.que.el.al
c06e0 6d 61 63 65 6e 61 6d 69 65 6e 74 6f 20 65 6e 20 63 61 63 68 c3 a9 20 6e 6f 20 65 73 74 c3 a1 20 macenamiento.en.cach...no.est...
c0700 69 6d 70 6c 65 6d 65 6e 74 61 64 6f 2e 00 41 63 74 75 61 6c 6d 65 6e 74 65 2c 20 65 6c 20 65 6e implementado..Actualmente,.el.en
c0720 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 65 73 20 63 6f 6d 70 61 74 69 62 rutamiento.din..mico.es.compatib
c0740 6c 65 20 63 6f 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 le.con.los.siguientes.protocolos
c0760 3a 00 41 72 63 68 69 76 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 00 43 75 73 74 6f 6d 20 62 :.Archivo.personalizado.Custom.b
c0780 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 ridge.firewall.chains.can.be.cre
c07a0 61 74 65 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 ate.with.command.``set.firewall.
c07c0 62 72 69 64 67 65 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 bridge.name.<name>....``..In.ord
c07e0 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 er.to.use.such.custom.chain,.a.r
c0800 75 6c 65 20 77 69 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 68 65 20 61 70 ule.with.action.jump,.and.the.ap
c0820 70 72 6f 70 69 61 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 propiate.target.should.be.define
c0840 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 d.in.a.base.chain..Custom.firewa
c0860 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 ll.chains.can.be.created,.with.c
c0880 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 ommands.``set.firewall.[ipv4.|.i
c08a0 70 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c 6e 61 6d 65 3e 20 2e pv6].[name.|.ipv6-name].<name>..
c08c0 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f ..``..In.order.to.use.such.custo
c08e0 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 m.chain,.a.rule.with.**action.ju
c0900 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 mp**,.and.the.appropiate.**targe
c0920 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 t**.should.be.defined.in.a.base.
c0940 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 chain..Custom.firewall.chains.ca
c0960 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 n.be.created,.with.commands.``se
c0980 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 t.firewall.ipv4.name.<name>....`
c09a0 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 `..In.order.to.use.such.custom.c
c09c0 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a hain,.a.rule.with.**action.jump*
c09e0 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a *,.and.the.appropiate.**target**
c0a00 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 .should.be.defined.in.a.base.cha
c0a20 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 in..Custom.firewall.chains.can.b
c0a40 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 e.created,.with.commands.``set.f
c0a60 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 irewall.ipv6.name.<name>....``..
c0a80 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 In.order.to.use.such.custom.chai
c0aa0 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 n,.a.rule.with.**action.jump**,.
c0ac0 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 and.the.appropiate.**target**.sh
c0ae0 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e ould.be.defined.in.a.base.chain.
c0b00 00 45 6c 20 73 63 72 69 70 74 20 64 65 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 .El.script.de.verificaci..n.de.e
c0b20 73 74 61 64 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 20 70 65 72 6d 69 74 65 20 76 65 72 69 stado.personalizado.permite.veri
c0b40 66 69 63 61 72 20 6c 61 20 64 69 73 70 6f 6e 69 62 69 6c 69 64 61 64 20 64 65 6c 20 73 65 72 76 ficar.la.disponibilidad.del.serv
c0b60 69 64 6f 72 20 72 65 61 6c 00 52 65 67 6c 61 73 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 61 73 20 idor.real.Reglas.personalizadas.
c0b80 70 61 72 61 20 69 67 6e 6f 72 61 72 2c 20 62 61 73 61 64 61 73 20 65 6e 20 75 6e 20 73 65 6c 65 para.ignorar,.basadas.en.un.sele
c0ba0 63 74 6f 72 20 64 65 20 70 61 71 75 65 74 65 73 20 79 20 66 6c 75 6a 6f 73 2e 00 44 43 4f 20 73 ctor.de.paquetes.y.flujos..DCO.s
c0bc0 65 20 70 75 65 64 65 20 68 61 62 69 6c 69 74 61 72 20 74 61 6e 74 6f 20 70 61 72 61 20 74 c3 ba e.puede.habilitar.tanto.para.t..
c0be0 6e 65 6c 65 73 20 6e 75 65 76 6f 73 20 63 6f 6d 6f 20 65 78 69 73 74 65 6e 74 65 73 2e 20 56 79 neles.nuevos.como.existentes..Vy
c0c00 4f 53 20 61 67 72 65 67 61 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 65 6e 20 63 61 64 61 20 63 6f OS.agrega.una.opci..n.en.cada.co
c0c20 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 74 c3 ba 6e 65 6c 20 64 6f 6e 64 65 20 70 6f 64 nfiguraci..n.de.t..nel.donde.pod
c0c40 65 6d 6f 73 20 68 61 62 69 6c 69 74 61 72 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 6e 2e 20 4c 61 emos.habilitar.esta.funci..n..La
c0c60 20 6d 65 6a 6f 72 20 70 72 c3 a1 63 74 69 63 61 20 61 63 74 75 61 6c 20 65 73 20 63 72 65 61 72 .mejor.pr..ctica.actual.es.crear
c0c80 20 75 6e 20 6e 75 65 76 6f 20 74 c3 ba 6e 65 6c 20 63 6f 6e 20 44 43 4f 20 70 61 72 61 20 6d 69 .un.nuevo.t..nel.con.DCO.para.mi
c0ca0 6e 69 6d 69 7a 61 72 20 6c 61 20 70 6f 73 69 62 69 6c 69 64 61 64 20 64 65 20 70 72 6f 62 6c 65 nimizar.la.posibilidad.de.proble
c0cc0 6d 61 73 20 63 6f 6e 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 65 78 69 73 74 65 6e 74 65 73 2e mas.con.los.clientes.existentes.
c0ce0 00 4c 61 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 44 43 4f 20 65 73 20 75 6e .La.compatibilidad.con.DCO.es.un
c0d00 61 20 6f 70 63 69 c3 b3 6e 20 70 6f 72 20 74 c3 ba 6e 65 6c 20 79 20 6e 6f 20 73 65 20 68 61 62 a.opci..n.por.t..nel.y.no.se.hab
c0d20 69 6c 69 74 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 64 65 20 66 6f 72 6d 61 20 ilita.autom..ticamente.de.forma.
c0d40 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 74 c3 ba 6e 65 6c 65 73 20 6e 75 65 predeterminada.para.t..neles.nue
c0d60 76 6f 73 20 6f 20 61 63 74 75 61 6c 69 7a 61 64 6f 73 2e 20 4c 6f 73 20 74 c3 ba 6e 65 6c 65 73 vos.o.actualizados..Los.t..neles
c0d80 20 65 78 69 73 74 65 6e 74 65 73 20 73 65 67 75 69 72 c3 a1 6e 20 66 75 6e 63 69 6f 6e 61 6e 64 .existentes.seguir..n.funcionand
c0da0 6f 20 63 6f 6d 6f 20 68 61 73 74 61 20 61 68 6f 72 61 2e 00 44 44 6f 53 20 50 72 6f 74 65 63 74 o.como.hasta.ahora..DDoS.Protect
c0dc0 69 6f 6e 00 44 48 20 47 72 75 70 6f 20 31 34 00 52 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 ion.DH.Grupo.14.Retransmisi..n.D
c0de0 48 43 50 00 73 65 72 76 69 64 6f 72 20 44 48 43 50 00 50 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 HCP.servidor.DHCP.Par..metros.de
c0e00 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 64 65 20 44 48 43 50 00 .conmutaci..n.por.error.de.DHCP.
c0e20 52 61 6e 67 6f 20 64 65 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 64 65 20 44 48 43 50 00 45 6c 20 72 Rango.de.concesi..n.de.DHCP.El.r
c0e40 61 6e 67 6f 20 64 65 20 44 48 43 50 20 61 62 61 72 63 61 20 64 65 73 64 65 20 60 31 39 32 2e 31 ango.de.DHCP.abarca.desde.`192.1
c0e60 36 38 2e 31 38 39 2e 31 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 30 60 00 45 68.189.10`.-.`192.168.189.250`.E
c0e80 6a 65 6d 70 6c 6f 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 50 00 45 6c jemplo.de.retransmisi..n.DHCP.El
c0ea0 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 65 73 74 c3 a1 20 75 62 69 63 61 64 6f 20 65 6e 20 .servidor.DHCP.est...ubicado.en.
c0ec0 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 31 30 2e 30 2e 31 2e 34 20 65 6e 20 60 la.direcci..n.IPv4.10.0.1.4.en.`
c0ee0 60 65 74 68 32 60 60 2e 00 4c 6f 73 20 67 72 75 70 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e `eth2``..Los.grupos.de.direccion
c0f00 65 73 20 44 48 43 50 76 36 20 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 70 61 72 es.DHCPv6.deben.configurarse.par
c0f20 61 20 71 75 65 20 65 6c 20 73 69 73 74 65 6d 61 20 61 63 74 c3 ba 65 20 63 6f 6d 6f 20 75 6e 20 a.que.el.sistema.act..e.como.un.
c0f40 73 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 2e 20 45 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a servidor.DHCPv6..El.siguiente.ej
c0f60 65 6d 70 6c 6f 20 64 65 73 63 72 69 62 65 20 75 6e 20 65 73 63 65 6e 61 72 69 6f 20 63 6f 6d c3 emplo.describe.un.escenario.com.
c0f80 ba 6e 2e 00 45 6a 65 6d 70 6c 6f 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 .n..Ejemplo.de.retransmisi..n.DH
c0fa0 43 50 76 36 00 4c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 44 48 43 50 76 36 20 73 CPv6.Las.solicitudes.de.DHCPv6.s
c0fc0 6f 6e 20 72 65 63 69 62 69 64 61 73 20 70 6f 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 6e on.recibidas.por.el.enrutador.en
c0fe0 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a 20 64 65 20 65 73 63 75 63 68 61 26 71 75 .la.&quot;interfaz.de.escucha&qu
c1000 6f 74 3b 20 26 71 75 6f 74 3b 65 74 68 31 26 71 75 6f 74 3b 00 44 4d 56 50 4e 00 52 65 64 20 64 ot;.&quot;eth1&quot;.DMVPN.Red.d
c1020 65 20 65 6a 65 6d 70 6c 6f 20 44 4d 56 50 4e 00 52 65 64 20 44 4d 56 50 4e 00 44 4d 56 50 4e 20 e.ejemplo.DMVPN.Red.DMVPN.DMVPN.
c1040 73 6f 6c 6f 20 61 75 74 6f 6d 61 74 69 7a 61 20 65 6c 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 solo.automatiza.el.descubrimient
c1060 6f 20 79 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 65 78 74 72 65 6d o.y.la.configuraci..n.del.extrem
c1080 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 2e 20 55 6e 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 63 6f 6d 70 o.del.t..nel..Una.soluci..n.comp
c10a0 6c 65 74 61 20 74 61 6d 62 69 c3 a9 6e 20 69 6e 63 6f 72 70 6f 72 61 20 65 6c 20 75 73 6f 20 64 leta.tambi..n.incorpora.el.uso.d
c10c0 65 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 e.un.protocolo.de.enrutamiento..
c10e0 42 47 50 20 65 73 20 70 61 72 74 69 63 75 6c 61 72 6d 65 6e 74 65 20 61 64 65 63 75 61 64 6f 20 BGP.es.particularmente.adecuado.
c1100 70 61 72 61 20 73 75 20 75 73 6f 20 63 6f 6e 20 44 4d 56 50 4e 2e 00 41 44 4e 54 00 50 6f 72 20 para.su.uso.con.DMVPN..ADNT.Por.
c1120 6c 6f 20 67 65 6e 65 72 61 6c 2c 20 73 65 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 61 20 61 lo.general,.se.hace.referencia.a
c1140 20 44 4e 41 54 20 63 6f 6d 6f 20 2a 2a 50 6f 72 74 20 46 6f 72 77 61 72 64 2a 2a 2e 20 43 75 61 .DNAT.como.**Port.Forward**..Cua
c1160 6e 64 6f 20 73 65 20 75 73 61 20 56 79 4f 53 20 63 6f 6d 6f 20 65 6e 72 75 74 61 64 6f 72 20 4e ndo.se.usa.VyOS.como.enrutador.N
c1180 41 54 20 79 20 66 69 72 65 77 61 6c 6c 2c 20 75 6e 61 20 74 61 72 65 61 20 64 65 20 63 6f 6e 66 AT.y.firewall,.una.tarea.de.conf
c11a0 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6d c3 ba 6e 20 65 73 20 72 65 64 69 72 69 67 69 72 20 65 iguraci..n.com..n.es.redirigir.e
c11c0 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 20 61 20 75 6e 20 73 69 73 74 65 6d 61 l.tr..fico.entrante.a.un.sistema
c11e0 20 64 65 74 72 c3 a1 73 20 64 65 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4c 61 20 72 65 67 6c 61 20 .detr..s.del.firewall..La.regla.
c1200 31 30 20 64 65 20 44 4e 41 54 20 72 65 65 6d 70 6c 61 7a 61 20 6c 61 20 64 69 72 65 63 63 69 c3 10.de.DNAT.reemplaza.la.direcci.
c1220 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 75 6e 20 70 61 71 75 65 74 65 20 65 6e 74 72 .n.de.destino.de.un.paquete.entr
c1240 61 6e 74 65 20 63 6f 6e 20 31 39 32 2e 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 00 52 65 65 6e 76 ante.con.192.0.2.10.DNAT66.Reenv
c1260 c3 ad 6f 20 64 65 20 44 4e 53 00 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 ..o.de.DNS.servidores.de.nombres
c1280 20 44 4e 53 00 4c 69 73 74 61 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 64 65 20 44 4e 53 20 70 .DNS.Lista.de.b..squeda.de.DNS.p
c12a0 61 72 61 20 61 6e 75 6e 63 69 61 72 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 6c ara.anunciar.Direcci..n.IPv4.del
c12c0 20 73 65 72 76 69 64 6f 72 20 44 4e 53 00 45 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 65 73 .servidor.DNS.El.servidor.DNS.es
c12e0 74 c3 a1 20 75 62 69 63 61 64 6f 20 65 6e 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 60 t...ubicado.en.``2001:db8::ffff`
c1300 60 00 44 4e 53 53 4c 00 56 61 6c 6f 72 65 73 20 44 53 43 50 20 73 65 67 c3 ba 6e 20 3a 72 66 63 `.DNSSL.Valores.DSCP.seg..n.:rfc
c1320 3a 60 32 34 37 34 60 20 79 20 3a 72 66 63 3a 60 34 35 39 35 60 3a 00 4d 6f 64 6f 20 44 53 53 53 :`2474`.y.:rfc:`4595`:.Modo.DSSS
c1340 2f 43 43 4b 20 65 6e 20 34 30 20 4d 48 7a 2c 20 65 73 74 6f 20 65 73 74 61 62 6c 65 63 65 20 60 /CCK.en.40.MHz,.esto.establece.`
c1360 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 4c 6f 73 20 64 61 74 6f 73 20 73 6f 6e 20 70 `[DSSS_CCK-40]``.Los.datos.son.p
c1380 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 73 20 70 6f 72 20 44 42 2d 49 50 2e 63 6f 6d 20 62 61 6a 6f roporcionados.por.DB-IP.com.bajo
c13a0 20 6c 69 63 65 6e 63 69 61 20 43 43 2d 42 59 2d 34 2e 30 2e 20 53 65 20 72 65 71 75 69 65 72 65 .licencia.CC-BY-4.0..Se.requiere
c13c0 20 61 74 72 69 62 75 63 69 c3 b3 6e 2c 20 70 65 72 6d 69 74 65 20 6c 61 20 72 65 64 69 73 74 72 .atribuci..n,.permite.la.redistr
c13e0 69 62 75 63 69 c3 b3 6e 20 70 61 72 61 20 71 75 65 20 70 6f 64 61 6d 6f 73 20 69 6e 63 6c 75 69 ibuci..n.para.que.podamos.inclui
c1400 72 20 75 6e 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 65 6e 20 69 6d c3 a1 67 65 6e 65 73 r.una.base.de.datos.en.im..genes
c1420 20 28 7e 33 20 4d 42 20 63 6f 6d 70 72 69 6d 69 64 6f 73 29 2e 20 49 6e 63 6c 75 79 65 20 73 65 .(~3.MB.comprimidos)..Incluye.se
c1440 63 75 65 6e 63 69 61 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 63 72 6f 6e 20 28 69 6e 76 6f 63 61 cuencia.de.comandos.cron.(invoca
c1460 62 6c 65 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 70 6f 72 20 67 65 6f 69 70 20 64 65 20 61 63 74 ble.manualmente.por.geoip.de.act
c1480 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 29 20 70 ualizaci..n.de.modo.operativo).p
c14a0 61 72 61 20 6d 61 6e 74 65 6e 65 72 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 79 20 ara.mantener.la.base.de.datos.y.
c14c0 6c 61 73 20 72 65 67 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 64 61 73 2e 00 44 65 70 75 72 61 72 las.reglas.actualizadas..Depurar
c14e0 00 4d 65 6e 73 61 6a 65 73 20 64 65 20 6e 69 76 65 6c 20 64 65 20 64 65 70 75 72 61 63 69 c3 b3 .Mensajes.de.nivel.de.depuraci..
c1500 6e 3a 20 6d 65 6e 73 61 6a 65 73 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 6e 20 69 6e 66 6f 72 6d n:.mensajes.que.contienen.inform
c1520 61 63 69 c3 b3 6e 20 71 75 65 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 73 65 20 75 73 61 20 73 6f aci..n.que.normalmente.se.usa.so
c1540 6c 6f 20 63 75 61 6e 64 6f 20 73 65 20 64 65 70 75 72 61 20 75 6e 20 70 72 6f 67 72 61 6d 61 2e lo.cuando.se.depura.un.programa.
c1560 00 50 6f 72 20 64 65 66 65 63 74 6f 00 50 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 31 2e 00 50 .Por.defecto.Predeterminado.1..P
c1580 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 2f 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e uerta.de.enlace/ruta.predetermin
c15a0 61 64 61 00 50 72 65 66 65 72 65 6e 63 69 61 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 70 72 65 ada.Preferencia.de.enrutador.pre
c15c0 64 65 74 65 72 6d 69 6e 61 64 6f 00 43 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 70 72 65 64 65 determinado.Comportamiento.prede
c15e0 74 65 72 6d 69 6e 61 64 6f 3a 20 6e 6f 20 6c 65 20 70 69 64 61 20 61 6c 20 63 6c 69 65 6e 74 65 terminado:.no.le.pida.al.cliente
c1600 20 6d 70 70 65 2c 20 70 65 72 6f 20 70 65 72 6d c3 ad 74 61 6c 6f 20 73 69 20 65 6c 20 63 6c 69 .mppe,.pero.perm..talo.si.el.cli
c1620 65 6e 74 65 20 6c 6f 20 64 65 73 65 61 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 ente.lo.desea..Tenga.en.cuenta.q
c1640 75 65 20 52 41 44 49 55 53 20 70 75 65 64 65 20 61 6e 75 6c 61 72 20 65 73 74 61 20 6f 70 63 69 ue.RADIUS.puede.anular.esta.opci
c1660 c3 b3 6e 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 4d 53 2d 4d 50 50 45 ..n.mediante.el.atributo.MS-MPPE
c1680 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 2e 00 4c 61 20 70 75 65 72 74 61 20 64 65 -Encryption-Policy..La.puerta.de
c16a0 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 79 20 65 6c 20 73 65 72 76 .enlace.predeterminada.y.el.serv
c16c0 69 64 6f 72 20 44 4e 53 20 65 73 74 c3 a1 6e 20 65 6e 20 60 31 39 32 2e 30 2e 32 2e 32 35 34 60 idor.DNS.est..n.en.`192.0.2.254`
c16e0 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 35 31 32 20 .El.valor.predeterminado.es.512.
c1700 4d 42 2e 20 55 73 65 20 30 20 4d 42 20 70 61 72 61 20 6d 65 6d 6f 72 69 61 20 69 6c 69 6d 69 74 MB..Use.0.MB.para.memoria.ilimit
c1720 61 64 61 2e 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 ada..El.valor.predeterminado.es.
c1740 60 60 63 75 61 6c 71 75 69 65 72 61 20 64 69 73 70 6f 6e 69 62 6c 65 60 60 2e 00 45 6c 20 76 61 ``cualquiera.disponible``..El.va
c1760 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 60 69 63 6d 70 60 60 2e 00 lor.predeterminado.es.``icmp``..
c1780 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 65 74 65 63 El.valor.predeterminado.es.detec
c17a0 74 61 72 20 63 61 6d 62 69 6f 73 20 65 6e 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 65 6e 6c tar.cambios.en.el.estado.del.enl
c17c0 61 63 65 20 66 c3 ad 73 69 63 6f 2e 00 45 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 72 6d ace.f..sico..El.puerto.predeterm
c17e0 69 6e 61 64 6f 20 65 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 44 65 66 61 75 6c inado.es.3128..Default:.1.Defaul
c1800 74 3a 20 34 34 33 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 t:.443.El.valor.predeterminado.e
c1820 73 20 26 23 33 39 3b 75 69 64 26 23 33 39 3b 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 s.&#39;uid&#39;.El.valor.predete
c1840 72 6d 69 6e 61 64 6f 20 65 73 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 45 6c 20 76 61 6c 6f 72 20 rminado.es.225.0.0.50..El.valor.
c1860 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 60 6e 6f 73 6f 74 72 6f 73 60 60 2e 00 predeterminado.es.``nosotros``..
c1880 44 65 66 69 6e 69 72 20 74 69 65 6d 70 6f 73 20 64 65 20 65 73 70 65 72 61 20 64 65 20 63 6f 6e Definir.tiempos.de.espera.de.con
c18a0 65 78 69 c3 b3 6e 00 44 65 66 69 6e 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 70 72 65 66 69 exi..n.Define.IPv4.or.IPv6.prefi
c18c0 78 20 66 6f 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 20 4f 6e 6c 79 x.for.a.given.network.name..Only
c18e0 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 6f 6e 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 61 .one.IPv4.and.one.IPv6.prefix.ca
c1900 6e 20 62 65 20 75 73 65 64 20 70 65 72 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 00 44 65 66 69 n.be.used.per.network.name..Defi
c1920 6e 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 na.la.direcci..n.de.administraci
c1940 c3 b3 6e 20 49 50 76 34 2f 49 50 76 36 20 74 72 61 6e 73 6d 69 74 69 64 61 20 61 20 74 72 61 76 ..n.IPv4/IPv6.transmitida.a.trav
c1960 c3 a9 73 20 64 65 20 4c 4c 44 50 2e 20 53 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 76 ..s.de.LLDP..Se.pueden.definir.v
c1980 61 72 69 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 2e 20 53 6f 6c 6f 20 73 65 20 74 72 61 6e 73 arias.direcciones..Solo.se.trans
c19a0 6d 69 74 69 72 c3 a1 6e 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 63 6f 6e 65 63 74 61 mitir..n.las.direcciones.conecta
c19c0 64 61 73 20 61 6c 20 73 69 73 74 65 6d 61 2e 00 44 65 66 69 6e 61 20 75 6e 20 67 72 75 70 6f 20 das.al.sistema..Defina.un.grupo.
c19e0 64 65 20 72 65 64 20 49 50 76 34 20 6f 20 49 50 76 36 2e 00 44 65 66 69 6e 69 72 20 75 6e 20 67 de.red.IPv4.o.IPv6..Definir.un.g
c1a00 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 6f 20 49 50 76 36 00 rupo.de.direcciones.IPv4.o.IPv6.
c1a20 44 65 66 69 6e 69 72 20 75 6e 61 20 7a 6f 6e 61 00 44 65 66 69 6e 61 20 75 6e 61 20 64 69 72 65 Definir.una.zona.Defina.una.dire
c1a40 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 64 69 73 63 72 65 74 61 20 64 65 20 cci..n.IP.de.origen.discreta.de.
c1a60 31 30 30 2e 36 34 2e 30 2e 31 20 70 61 72 61 20 6c 61 20 72 65 67 6c 61 20 53 4e 41 54 20 32 30 100.64.0.1.para.la.regla.SNAT.20
c1a80 00 44 65 66 69 6e 61 20 75 6e 20 67 72 75 70 6f 20 64 65 20 64 6f 6d 69 6e 69 6f 2e 00 44 65 66 .Defina.un.grupo.de.dominio..Def
c1aa0 69 6e 61 20 75 6e 20 67 72 75 70 6f 20 6d 61 63 2e 00 44 65 66 69 6e 61 20 75 6e 20 67 72 75 70 ina.un.grupo.mac..Defina.un.grup
c1ac0 6f 20 64 65 20 70 75 65 72 74 6f 73 2e 20 55 6e 20 6e 6f 6d 62 72 65 20 64 65 20 70 75 65 72 74 o.de.puertos..Un.nombre.de.puert
c1ae0 6f 20 70 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 6e 6f 6d 62 72 65 20 64 65 66 o.puede.ser.cualquier.nombre.def
c1b00 69 6e 69 64 6f 20 65 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2e 20 70 6f 72 20 65 6a 65 6d inido.en./etc/services..por.ejem
c1b20 70 6c 6f 3a 20 68 74 74 70 00 44 65 66 69 6e 61 20 6c 6f 73 20 63 69 66 72 61 64 6f 73 20 70 65 plo:.http.Defina.los.cifrados.pe
c1b40 72 6d 69 74 69 64 6f 73 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 61 72 61 20 6c 61 20 63 6f 6e 65 rmitidos.utilizados.para.la.cone
c1b60 78 69 c3 b3 6e 20 53 53 48 2e 20 53 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 xi..n.SSH..Se.puede.especificar.
c1b80 75 6e 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 63 69 66 72 61 64 6f 73 20 70 65 72 6d 69 74 69 una.cantidad.de.cifrados.permiti
c1ba0 64 6f 73 2c 20 75 73 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 6f 63 75 72 72 65 6e 63 69 61 73 20 dos,.use.m..ltiples.ocurrencias.
c1bc0 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 63 69 66 72 61 64 6f para.permitir.m..ltiples.cifrado
c1be0 73 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 57 69 s..Define.an.interface.group..Wi
c1c00 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 70 74 65 64 20 74 6f 6f 2e 00 44 65 66 69 6e 61 20 ldcard.are.accepted.too..Defina.
c1c20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 6c 61 73 20 74 72 61 6d 61 73 20 el.comportamiento.de.las.tramas.
c1c40 41 52 50 20 67 72 61 74 75 69 74 61 73 20 63 75 79 61 20 49 50 20 61 c3 ba 6e 20 6e 6f 20 65 73 ARP.gratuitas.cuya.IP.a..n.no.es
c1c60 74 c3 a1 20 70 72 65 73 65 6e 74 65 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 41 52 50 2e 20 53 69 t...presente.en.la.tabla.ARP..Si
c1c80 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 63 72 65 65 20 6e 75 65 76 61 73 20 .est...configurado,.cree.nuevas.
c1ca0 65 6e 74 72 61 64 61 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 41 52 50 2e 00 44 65 66 69 6e 61 entradas.en.la.tabla.ARP..Defina
c1cc0 20 64 69 66 65 72 65 6e 74 65 73 20 6d 6f 64 6f 73 20 70 61 72 61 20 65 6c 20 72 65 65 6e 76 c3 .diferentes.modos.para.el.reenv.
c1ce0 ad 6f 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 64 69 72 69 67 69 64 6f 20 70 6f 72 20 49 50 20 .o.de.difusi..n.dirigido.por.IP.
c1d00 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 20 como.se.describe.en.:rfc:`1812`.
c1d20 79 20 3a 72 66 63 3a 60 32 36 34 34 60 2e 00 44 65 66 69 6e 61 20 64 69 66 65 72 65 6e 74 65 73 y.:rfc:`2644`..Defina.diferentes
c1d40 20 6d 6f 64 6f 73 20 70 61 72 61 20 65 6e 76 69 61 72 20 72 65 73 70 75 65 73 74 61 73 20 65 6e .modos.para.enviar.respuestas.en
c1d60 20 72 65 73 70 75 65 73 74 61 20 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 41 52 50 .respuesta.a.las.solicitudes.ARP
c1d80 20 72 65 63 69 62 69 64 61 73 20 71 75 65 20 72 65 73 75 65 6c 76 65 6e 20 6c 61 73 20 64 69 72 .recibidas.que.resuelven.las.dir
c1da0 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 6c 6f 63 61 6c 65 73 3a 00 ecciones.IP.de.destino.locales:.
c1dc0 44 65 66 69 6e 61 20 64 69 66 65 72 65 6e 74 65 73 20 6e 69 76 65 6c 65 73 20 64 65 20 72 65 73 Defina.diferentes.niveles.de.res
c1de0 74 72 69 63 63 69 c3 b3 6e 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 20 6c 61 20 64 69 72 65 63 tricci..n.para.anunciar.la.direc
c1e00 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 6c 6f 63 61 6c 20 64 65 20 6c 6f 73 20 ci..n.IP.de.origen.local.de.los.
c1e20 70 61 71 75 65 74 65 73 20 49 50 20 65 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 41 paquetes.IP.en.las.solicitudes.A
c1e40 52 50 20 65 6e 76 69 61 64 61 73 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 44 65 66 69 RP.enviadas.en.la.interfaz..Defi
c1e60 6e 65 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 20 6c 65 61 66 2d 73 65 6f 6e 64 73 2e 00 44 65 ne.how.to.handle.leaf-seonds..De
c1e80 66 69 6e 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 fine.interfaces.to.be.used.in.th
c1ea0 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 44 65 66 69 6e 61 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 e.flowtable..Defina.la.longitud.
c1ec0 64 65 20 6c 61 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 6c 20 70 61 71 75 65 74 65 20 70 61 de.la.carga...til.del.paquete.pa
c1ee0 72 61 20 69 6e 63 6c 75 69 72 20 65 6e 20 65 6c 20 6d 65 6e 73 61 6a 65 20 64 65 20 65 6e 6c 61 ra.incluir.en.el.mensaje.de.enla
c1f00 63 65 20 64 65 20 72 65 64 2e 20 53 6f 6c 6f 20 73 65 20 61 70 6c 69 63 61 20 73 69 20 65 6c 20 ce.de.red..Solo.se.aplica.si.el.
c1f20 72 65 67 69 73 74 72 6f 20 64 65 20 72 65 67 6c 61 73 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 registro.de.reglas.est...habilit
c1f40 61 64 6f 20 79 20 65 6c 20 67 72 75 70 6f 20 64 65 20 72 65 67 69 73 74 72 6f 73 20 65 73 74 c3 ado.y.el.grupo.de.registros.est.
c1f60 a1 20 64 65 66 69 6e 69 64 6f 2e 00 44 65 66 69 6e 61 20 65 6c 20 67 72 75 70 6f 20 64 65 20 72 ..definido..Defina.el.grupo.de.r
c1f80 65 67 69 73 74 72 6f 20 61 6c 20 71 75 65 20 65 6e 76 69 61 72 20 65 6c 20 6d 65 6e 73 61 6a 65 egistro.al.que.enviar.el.mensaje
c1fa0 2e 20 53 6f 6c 6f 20 73 65 20 61 70 6c 69 63 61 20 73 69 20 65 6c 20 72 65 67 69 73 74 72 6f 20 ..Solo.se.aplica.si.el.registro.
c1fc0 64 65 20 72 65 67 6c 61 73 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 2e 00 44 65 66 69 de.reglas.est...habilitado..Defi
c1fe0 6e 61 20 65 6c 20 6e 69 76 65 6c 20 64 65 20 72 65 67 69 73 74 72 6f 2e 20 53 6f 6c 6f 20 73 65 na.el.nivel.de.registro..Solo.se
c2000 20 61 70 6c 69 63 61 20 73 69 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 72 65 67 6c 61 73 .aplica.si.el.registro.de.reglas
c2020 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 2e 00 44 65 66 69 6e 61 20 6c 61 20 63 61 6e .est...habilitado..Defina.la.can
c2040 74 69 64 61 64 20 64 65 20 70 61 71 75 65 74 65 73 20 70 61 72 61 20 70 6f 6e 65 72 20 65 6e 20 tidad.de.paquetes.para.poner.en.
c2060 63 6f 6c 61 20 64 65 6e 74 72 6f 20 64 65 6c 20 6b 65 72 6e 65 6c 20 61 6e 74 65 73 20 64 65 20 cola.dentro.del.kernel.antes.de.
c2080 65 6e 76 69 61 72 6c 6f 73 20 61 6c 20 65 73 70 61 63 69 6f 20 64 65 20 75 73 75 61 72 69 6f 2e enviarlos.al.espacio.de.usuario.
c20a0 20 53 6f 6c 6f 20 73 65 20 61 70 6c 69 63 61 20 73 69 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 .Solo.se.aplica.si.el.registro.d
c20c0 65 20 72 65 67 6c 61 73 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 20 79 20 65 6c 20 67 e.reglas.est...habilitado.y.el.g
c20e0 72 75 70 6f 20 64 65 20 72 65 67 69 73 74 72 6f 73 20 65 73 74 c3 a1 20 64 65 66 69 6e 69 64 6f rupo.de.registros.est...definido
c2100 2e 00 44 65 66 69 6e 69 72 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f ..Definir.el.intervalo.de.tiempo
c2120 20 70 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 20 65 6c 20 63 61 63 68 c3 a9 20 6c 6f 63 61 6c .para.actualizar.el.cach...local
c2140 00 44 65 66 69 6e 61 20 6c 61 20 7a 6f 6e 61 20 63 6f 6d 6f 20 75 6e 61 20 7a 6f 6e 61 20 6c 6f .Defina.la.zona.como.una.zona.lo
c2160 63 61 6c 2e 20 55 6e 61 20 7a 6f 6e 61 20 6c 6f 63 61 6c 20 6e 6f 20 74 69 65 6e 65 20 69 6e 74 cal..Una.zona.local.no.tiene.int
c2180 65 72 66 61 63 65 73 20 79 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 20 61 6c 20 70 72 6f 70 69 6f erfaces.y.se.aplicar...al.propio
c21a0 20 65 6e 72 75 74 61 64 6f 72 2e 00 44 65 66 69 6e 65 20 74 79 70 65 20 6f 66 20 6f 66 66 6c 6f .enrutador..Define.type.of.offlo
c21c0 61 64 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 ad.to.be.used.by.the.flowtable:.
c21e0 60 60 68 61 72 64 77 61 72 65 60 60 20 6f 72 20 60 60 73 6f 66 74 77 61 72 65 60 60 2e 20 42 79 ``hardware``.or.``software``..By
c2200 20 64 65 66 61 75 6c 74 2c 20 60 60 73 6f 66 74 77 61 72 65 60 60 20 6f 66 66 6c 6f 61 64 20 69 .default,.``software``.offload.i
c2220 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 20 75 73 65 64 20 65 74 68 65 72 74 79 70 65 20 6f 66 s.used..Define.used.ethertype.of
c2240 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 69 c3 b3 20 65 6c 20 49 .bridge.interface..Defini...el.I
c2260 50 76 34 2c 20 49 50 76 36 20 6f 20 46 51 44 4e 20 79 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 Pv4,.IPv6.o.FQDN.y.el.n..mero.de
c2280 20 70 75 65 72 74 6f 20 64 65 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 61 6c 6d 61 63 .puerto.de.la.instancia.de.almac
c22a0 65 6e 61 6d 69 65 6e 74 6f 20 65 6e 20 63 61 63 68 c3 a9 20 52 50 4b 49 20 64 65 20 61 6c 6d 61 enamiento.en.cach...RPKI.de.alma
c22c0 63 65 6e 61 6d 69 65 6e 74 6f 20 65 6e 20 63 61 63 68 c3 a9 20 71 75 65 20 73 65 20 75 74 69 6c cenamiento.en.cach...que.se.util
c22e0 69 7a 61 2e 00 44 65 66 69 6e 65 20 66 75 65 6e 74 65 73 20 61 6c 74 65 72 6e 61 74 69 76 61 73 iza..Define.fuentes.alternativas
c2300 20 70 61 72 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 64 61 74 6f 73 20 49 47 4d .para.multidifusi..n.y.datos.IGM
c2320 50 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 64 65 62 65 20 74 65 6e P..La.direcci..n.de.red.debe.ten
c2340 65 72 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 66 6f 72 6d 61 74 6f 20 26 23 33 39 3b 61 62 63 er.el.siguiente.formato.&#39;abc
c2360 64 2f 6e 26 23 33 39 3b 2e 20 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 d/n&#39;..De.manera.predetermina
c2380 64 61 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 61 63 65 70 74 61 72 c3 a1 20 64 61 74 6f 73 da,.el.enrutador.aceptar...datos
c23a0 20 64 65 20 66 75 65 6e 74 65 73 20 65 6e 20 6c 61 20 6d 69 73 6d 61 20 72 65 64 20 63 6f 6e 66 .de.fuentes.en.la.misma.red.conf
c23c0 69 67 75 72 61 64 61 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 69 20 6c 61 20 66 igurada.en.una.interfaz..Si.la.f
c23e0 75 65 6e 74 65 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 73 65 20 65 6e 63 75 65 uente.de.multidifusi..n.se.encue
c2400 6e 74 72 61 20 65 6e 20 75 6e 61 20 72 65 64 20 72 65 6d 6f 74 61 2c 20 73 65 20 64 65 62 65 20 ntra.en.una.red.remota,.se.debe.
c2420 64 65 66 69 6e 69 72 20 64 65 73 64 65 20 64 c3 b3 6e 64 65 20 73 65 20 64 65 62 65 20 61 63 65 definir.desde.d..nde.se.debe.ace
c2440 70 74 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 44 65 66 69 6e 65 20 75 6e 20 70 72 65 66 ptar.el.tr..fico..Define.un.pref
c2460 69 6a 6f 20 64 65 20 72 65 64 20 66 75 65 72 61 20 64 65 20 4e 42 4d 41 20 70 61 72 61 20 65 6c ijo.de.red.fuera.de.NBMA.para.el
c2480 20 63 75 61 6c 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 47 52 45 20 61 63 74 75 61 72 c3 a1 20 63 .cual.la.interfaz.GRE.actuar...c
c24a0 6f 6d 6f 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 2e 20 45 73 74 61 20 65 73 20 75 6e omo.puerta.de.enlace..Esta.es.un
c24c0 61 20 61 6c 74 65 72 6e 61 74 69 76 61 20 61 20 6c 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 a.alternativa.a.la.definici..n.d
c24e0 65 20 69 6e 74 65 72 66 61 63 65 73 20 6c 6f 63 61 6c 65 73 20 63 6f 6e 20 69 6e 64 69 63 61 64 e.interfaces.locales.con.indicad
c2500 6f 72 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 61 63 63 65 73 6f 20 64 69 72 65 63 74 6f 2e or.de.destino.de.acceso.directo.
c2520 00 44 65 66 69 6e 65 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 64 65 6c 20 61 67 75 6a 65 72 6f .Define.la.distancia.del.agujero
c2540 20 6e 65 67 72 6f 20 70 61 72 61 20 65 73 74 61 20 72 75 74 61 2c 20 6c 61 73 20 72 75 74 61 73 .negro.para.esta.ruta,.las.rutas
c2560 20 63 6f 6e 20 6d 65 6e 6f 72 20 64 69 73 74 61 6e 63 69 61 20 61 64 6d 69 6e 69 73 74 72 61 74 .con.menor.distancia.administrat
c2580 69 76 61 20 73 65 20 65 6c 69 67 65 6e 20 61 6e 74 65 73 20 71 75 65 20 6c 61 73 20 64 65 20 6d iva.se.eligen.antes.que.las.de.m
c25a0 61 79 6f 72 20 64 69 73 74 61 6e 63 69 61 2e 00 44 65 66 69 6e 65 73 20 6d 69 6e 69 6d 75 6d 20 ayor.distancia..Defines.minimum.
c25c0 61 63 63 65 70 74 61 62 6c 65 20 4d 54 55 2e 20 49 66 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 74 acceptable.MTU..If.client.will.t
c25e0 72 79 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 6c 65 73 73 20 74 68 65 6e 20 73 70 65 63 69 66 ry.to.negotiate.less.then.specif
c2600 69 65 64 20 4d 54 55 20 74 68 65 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 4e 41 4b 65 64 20 6f 72 ied.MTU.then.it.will.be.NAKed.or
c2620 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 20 69 66 20 72 65 6a 65 63 74 73 20 67 72 65 61 74 65 72 .disconnected.if.rejects.greater
c2640 20 4d 54 55 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 31 30 30 2a 2a 2e 00 .MTU..Default.value.is.**100**..
c2660 44 65 66 69 6e 65 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 64 65 6c 20 73 69 67 75 69 65 6e 74 Define.la.distancia.del.siguient
c2680 65 20 73 61 6c 74 6f 20 70 61 72 61 20 65 73 74 61 20 72 75 74 61 2c 20 6c 61 73 20 72 75 74 61 e.salto.para.esta.ruta,.las.ruta
c26a0 73 20 63 6f 6e 20 6d 65 6e 6f 72 20 64 69 73 74 61 6e 63 69 61 20 61 64 6d 69 6e 69 73 74 72 61 s.con.menor.distancia.administra
c26c0 74 69 76 61 20 73 65 20 65 6c 69 67 65 6e 20 61 6e 74 65 73 20 71 75 65 20 61 71 75 65 6c 6c 61 tiva.se.eligen.antes.que.aquella
c26e0 73 20 63 6f 6e 20 6d 61 79 6f 72 20 64 69 73 74 61 6e 63 69 61 2e 00 44 65 66 69 6e 65 73 20 70 s.con.mayor.distancia..Defines.p
c2700 72 65 66 65 72 72 65 64 20 4d 52 55 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 referred.MRU..By.default.is.not.
c2720 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 70 61 72 61 20 defined..Define.protocolos.para.
c2740 76 65 72 69 66 69 63 61 72 20 41 52 50 2c 20 49 43 4d 50 2c 20 54 43 50 00 44 65 66 69 6e 65 20 verificar.ARP,.ICMP,.TCP.Define.
c2760 65 6c 20 6d c3 a1 78 69 6d 6f 20 60 3c 6e 75 6d 62 65 72 3e 20 60 20 64 65 20 73 6f 6c 69 63 69 el.m..ximo.`<number>.`.de.solici
c2780 74 75 64 65 73 20 64 65 20 65 63 6f 20 6e 6f 20 72 65 73 70 6f 6e 64 69 64 61 73 2e 20 41 6c 20 tudes.de.eco.no.respondidas..Al.
c27a0 6c 6c 65 67 61 72 20 61 6c 20 76 61 6c 6f 72 20 60 3c 6e 75 6d 62 65 72 3e 20 60 2c 20 6c 61 20 llegar.al.valor.`<number>.`,.la.
c27c0 73 65 73 69 c3 b3 6e 20 73 65 20 72 65 69 6e 69 63 69 61 72 c3 a1 2e 00 44 65 66 69 6e 65 73 20 sesi..n.se.reiniciar....Defines.
c27e0 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 the.maximum.`<number>`.of.unansw
c2800 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 6e ered.echo.requests..Upon.reachin
c2820 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 73 g.the.value.`<number>`,.the.sess
c2840 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 ion.will.be.reset..Default.value
c2860 20 69 73 20 2a 2a 33 2a 2a 2e 00 44 65 66 69 6e 65 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f .is.**3**..Define.el.dispositivo
c2880 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 63 6f 6d 6f 20 75 6e 61 20 63 6f 6e 73 6f 6c 61 20 64 .especificado.como.una.consola.d
c28a0 65 6c 20 73 69 73 74 65 6d 61 2e 20 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 20 el.sistema..Los.dispositivos.de.
c28c0 63 6f 6e 73 6f 6c 61 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 75 65 64 65 6e 20 73 65 72 20 28 consola.disponibles.pueden.ser.(
c28e0 63 6f 6e 73 75 6c 74 65 20 65 6c 20 61 73 69 73 74 65 6e 74 65 20 64 65 20 66 69 6e 61 6c 69 7a consulte.el.asistente.de.finaliz
c2900 61 63 69 c3 b3 6e 29 3a 00 44 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 63 6f 6d 70 61 c3 b1 65 aci..n):.Definici..n.de.compa..e
c2920 72 6f 73 00 50 72 65 66 69 6a 6f 73 20 64 65 6c 65 67 61 64 6f 73 20 64 65 6c 20 72 61 6e 67 6f ros.Prefijos.delegados.del.rango
c2940 20 69 6e 64 69 63 61 64 6f 20 70 6f 72 20 65 6c 20 63 61 6c 69 66 69 63 61 64 6f 72 20 64 65 20 .indicado.por.el.calificador.de.
c2960 69 6e 69 63 69 6f 20 79 20 66 69 6e 2e 00 45 6c 69 6d 69 6e 65 20 6c 61 73 20 63 6f 6d 75 6e 69 inicio.y.fin..Elimine.las.comuni
c2980 64 61 64 65 73 20 42 47 50 20 71 75 65 20 63 6f 69 6e 63 69 64 61 6e 20 63 6f 6e 20 6c 61 20 6c dades.BGP.que.coincidan.con.la.l
c29a0 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 2e 00 45 6c 69 6d 69 6e 65 20 6c 61 73 ista.de.comunidades..Elimine.las
c29c0 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 42 47 50 20 71 75 65 20 63 6f 69 6e 63 69 64 61 6e 20 63 .comunidades.BGP.que.coincidan.c
c29e0 6f 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 67 72 61 6e 64 on.la.lista.de.comunidades.grand
c2a00 65 73 2e 00 45 6c 69 6d 69 6e 61 72 20 72 65 67 69 73 74 72 6f 73 00 44 65 6c 65 74 65 20 61 20 es..Eliminar.registros.Delete.a.
c2a20 70 61 72 74 69 63 75 6c 61 72 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 62 61 73 65 64 particular.container.image.based
c2a40 20 6f 6e 20 69 74 27 73 20 69 6d 61 67 65 20 49 44 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 .on.it's.image.ID..You.can.also.
c2a60 64 65 6c 65 74 65 20 61 6c 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 20 61 74 20 6f delete.all.container.images.at.o
c2a80 6e 63 65 2e 00 45 6c 69 6d 69 6e 61 72 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6d 75 6e 69 64 61 nce..Eliminar.todas.las.comunida
c2aa0 64 65 73 20 42 47 50 00 45 6c 69 6d 69 6e 61 72 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6d 75 6e des.BGP.Eliminar.todas.las.comun
c2ac0 69 64 61 64 65 73 20 67 72 61 6e 64 65 73 20 64 65 20 42 47 50 00 45 6c 69 6d 69 6e 61 20 6c 61 idades.grandes.de.BGP.Elimina.la
c2ae0 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 64 65 6c 20 73 69 73 74 65 6d 61 .ruta.predeterminada.del.sistema
c2b00 2e 00 45 6c 69 6d 69 6e 61 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 66 69 6e 69 64 6f 20 70 6f ..Elimina.el.archivo.definido.po
c2b20 72 20 65 6c 20 75 73 75 61 72 69 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 3c 74 65 78 74 3e 20 r.el.usuario.especificado<text>.
c2b40 65 6e 20 65 6c 20 64 69 72 65 63 74 6f 72 69 6f 20 2f 76 61 72 2f 6c 6f 67 2f 75 73 75 61 72 69 en.el.directorio./var/log/usuari
c2b60 6f 00 53 65 67 c3 ba 6e 20 6c 61 20 75 62 69 63 61 63 69 c3 b3 6e 2c 20 65 73 20 70 6f 73 69 62 o.Seg..n.la.ubicaci..n,.es.posib
c2b80 6c 65 20 71 75 65 20 6e 6f 20 74 6f 64 6f 73 20 65 73 74 6f 73 20 63 61 6e 61 6c 65 73 20 65 73 le.que.no.todos.estos.canales.es
c2ba0 74 c3 a9 6e 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 73 75 20 75 73 6f 2e 00 44 65 t..n.disponibles.para.su.uso..De
c2bc0 73 63 72 69 70 63 69 c3 b3 6e 00 41 20 70 65 73 61 72 20 64 65 20 71 75 65 20 6c 61 20 70 6f 6c scripci..n.A.pesar.de.que.la.pol
c2be0 c3 ad 74 69 63 61 20 44 72 6f 70 2d 54 61 69 6c 20 6e 6f 20 72 61 6c 65 6e 74 69 7a 61 20 6c 6f ..tica.Drop-Tail.no.ralentiza.lo
c2c00 73 20 70 61 71 75 65 74 65 73 2c 20 73 69 20 73 65 20 76 61 6e 20 61 20 65 6e 76 69 61 72 20 6d s.paquetes,.si.se.van.a.enviar.m
c2c20 75 63 68 6f 73 20 70 61 71 75 65 74 65 73 2c 20 70 6f 64 72 c3 ad 61 6e 20 70 65 72 64 65 72 73 uchos.paquetes,.podr..an.perders
c2c40 65 20 61 6c 20 69 6e 74 65 6e 74 61 72 20 70 6f 6e 65 72 73 65 20 65 6e 20 63 6f 6c 61 20 65 6e e.al.intentar.ponerse.en.cola.en
c2c60 20 6c 61 20 63 6f 6c 61 2e 20 45 73 74 6f 20 70 75 65 64 65 20 73 75 63 65 64 65 72 20 73 69 20 .la.cola..Esto.puede.suceder.si.
c2c80 6c 61 20 63 6f 6c 61 20 61 c3 ba 6e 20 6e 6f 20 68 61 20 70 6f 64 69 64 6f 20 6c 69 62 65 72 61 la.cola.a..n.no.ha.podido.libera
c2ca0 72 20 73 75 66 69 63 69 65 6e 74 65 73 20 70 61 71 75 65 74 65 73 20 64 65 20 73 75 20 63 61 62 r.suficientes.paquetes.de.su.cab
c2cc0 65 7a 61 2e 00 41 20 70 65 73 61 72 20 64 65 20 71 75 65 20 41 44 20 65 73 20 75 6e 20 73 75 70 eza..A.pesar.de.que.AD.es.un.sup
c2ce0 65 72 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 4c 44 41 50 00 44 69 72 65 63 63 69 c3 b3 6e 20 64 65 erconjunto.de.LDAP.Direcci..n.de
c2d00 20 64 65 73 74 69 6e 6f 00 4e 41 54 20 64 65 20 64 65 73 74 69 6e 6f 00 50 72 65 66 69 6a 6f 20 .destino.NAT.de.destino.Prefijo.
c2d20 64 65 20 64 65 73 74 69 6e 6f 00 50 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 69 6e 66 6f 72 de.destino.Puede.encontrar.infor
c2d40 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 6c 61 73 20 64 69 66 65 maci..n.detallada.sobre.las.dife
c2d60 72 65 6e 63 69 61 73 20 65 6e 74 72 65 20 6c 6f 73 20 6d 6f 64 65 6c 6f 73 20 26 71 75 6f 74 3b rencias.entre.los.modelos.&quot;
c2d80 63 69 73 63 6f 26 71 75 6f 74 3b 20 65 20 26 71 75 6f 74 3b 69 62 6d 26 71 75 6f 74 3b 20 65 6e cisco&quot;.e.&quot;ibm&quot;.en
c2da0 20 3a 72 66 63 3a 60 33 35 30 39 60 2e 20 55 6e 20 6d 6f 64 65 6c 6f 20 64 65 20 26 71 75 6f 74 .:rfc:`3509`..Un.modelo.de.&quot
c2dc0 3b 61 74 61 6a 6f 26 71 75 6f 74 3b 20 6c 65 20 70 65 72 6d 69 74 65 20 61 20 41 42 52 20 63 72 ;atajo&quot;.le.permite.a.ABR.cr
c2de0 65 61 72 20 72 75 74 61 73 20 65 6e 74 72 65 20 c3 a1 72 65 61 73 20 62 61 73 61 64 61 73 20 65 ear.rutas.entre...reas.basadas.e
c2e00 6e 20 6c 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 6c 61 73 20 c3 a1 72 65 61 73 20 63 6f n.la.topolog..a.de.las...reas.co
c2e20 6e 65 63 74 61 64 61 73 20 61 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 2c 20 70 65 72 6f 20 nectadas.a.este.enrutador,.pero.
c2e40 73 69 6e 20 75 73 61 72 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c sin.usar.un...rea.de.red.troncal
c2e60 20 65 6e 20 63 61 73 6f 20 64 65 20 71 75 65 20 6c 61 20 72 75 74 61 20 73 69 6e 20 72 65 64 20 .en.caso.de.que.la.ruta.sin.red.
c2e80 74 72 6f 6e 63 61 6c 20 73 65 61 20 6d c3 a1 73 20 65 63 6f 6e c3 b3 6d 69 63 61 2e 20 50 61 72 troncal.sea.m..s.econ..mica..Par
c2ea0 61 20 6f 62 74 65 6e 65 72 20 6d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 a.obtener.m..s.informaci..n.sobr
c2ec0 65 20 65 6c 20 6d 6f 64 65 6c 6f 20 64 65 20 26 71 75 6f 74 3b 61 63 63 65 73 6f 20 64 69 72 65 e.el.modelo.de.&quot;acceso.dire
c2ee0 63 74 6f 26 71 75 6f 74 3b 2c 20 63 6f 6e 73 75 6c 74 65 20 3a 74 3a 60 6f 73 70 66 2d 73 68 6f cto&quot;,.consulte.:t:`ospf-sho
c2f00 72 74 63 75 74 2d 61 62 72 2d 30 32 2e 74 78 74 60 00 44 65 74 65 72 6d 69 6e 61 20 63 c3 b3 6d rtcut-abr-02.txt`.Determina.c..m
c2f20 6f 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 6f 70 65 6e 6e 68 72 70 20 64 65 62 65 20 63 61 6d 62 69 o.el.demonio.opennhrp.debe.cambi
c2f40 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e ar.el.tr..fico.de.multidifusi..n
c2f60 2e 20 41 63 74 75 61 6c 6d 65 6e 74 65 2c 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 6f 70 65 6e 6e 68 ..Actualmente,.el.demonio.opennh
c2f80 72 70 20 63 61 70 74 75 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6d 75 6c 74 69 64 rp.captura.el.tr..fico.de.multid
c2fa0 69 66 75 73 69 c3 b3 6e 20 6d 65 64 69 61 6e 74 65 20 75 6e 20 73 6f 63 6b 65 74 20 64 65 20 70 ifusi..n.mediante.un.socket.de.p
c2fc0 61 71 75 65 74 65 73 20 79 20 6c 6f 20 72 65 65 6e 76 c3 ad 61 20 61 20 6c 6f 73 20 64 65 73 74 aquetes.y.lo.reenv..a.a.los.dest
c2fe0 69 6e 6f 73 20 61 64 65 63 75 61 64 6f 73 2e 20 45 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 inos.adecuados..Esto.significa.q
c3000 75 65 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 75 6c 74 ue.el.env..o.de.paquetes.de.mult
c3020 69 64 69 66 75 73 69 c3 b3 6e 20 72 65 71 75 69 65 72 65 20 75 6e 20 75 73 6f 20 69 6e 74 65 6e idifusi..n.requiere.un.uso.inten
c3040 73 69 76 6f 20 64 65 20 6c 61 20 43 50 55 2e 00 45 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 65 sivo.de.la.CPU..El.dispositivo.e
c3060 73 20 69 6e 63 61 70 61 7a 20 64 65 20 34 30 20 4d 48 7a 2c 20 6e 6f 20 68 61 67 61 20 70 75 62 s.incapaz.de.40.MHz,.no.haga.pub
c3080 6c 69 63 69 64 61 64 2e 20 45 73 74 6f 20 65 73 74 61 62 6c 65 63 65 20 60 60 5b 34 30 2d 49 4e licidad..Esto.establece.``[40-IN
c30a0 54 4f 4c 45 52 41 4e 54 45 5d 60 60 00 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 71 75 TOLERANTE]``.Los.dispositivos.qu
c30c0 65 20 65 76 61 6c c3 ba 61 6e 20 73 69 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 e.eval..an.si.una.direcci..n.IPv
c30e0 34 20 65 73 20 70 c3 ba 62 6c 69 63 61 20 64 65 62 65 6e 20 61 63 74 75 61 6c 69 7a 61 72 73 65 4.es.p..blica.deben.actualizarse
c3100 20 70 61 72 61 20 72 65 63 6f 6e 6f 63 65 72 20 65 6c 20 6e 75 65 76 6f 20 65 73 70 61 63 69 6f .para.reconocer.el.nuevo.espacio
c3120 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 2e 20 4c 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 .de.direcciones..La.asignaci..n.
c3140 64 65 20 6d c3 a1 73 20 65 73 70 61 63 69 6f 20 70 72 69 76 61 64 6f 20 64 65 20 64 69 72 65 63 de.m..s.espacio.privado.de.direc
c3160 63 69 6f 6e 65 73 20 49 50 76 34 20 70 61 72 61 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 4e 41 ciones.IPv4.para.dispositivos.NA
c3180 54 20 70 6f 64 72 c3 ad 61 20 70 72 6f 6c 6f 6e 67 61 72 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 T.podr..a.prolongar.la.transici.
c31a0 b3 6e 20 61 20 49 50 76 36 2e 00 44 69 66 65 72 65 6e 74 65 73 20 74 69 70 6f 73 20 64 65 20 4e .n.a.IPv6..Diferentes.tipos.de.N
c31c0 41 54 00 50 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e AT.Par..metros.de.Diffie-Hellman
c31e0 00 44 69 72 65 63 74 69 6f 6e 3a 20 2a 2a 69 6e 2a 2a 20 61 6e 64 20 2a 2a 6f 75 74 2a 2a 2e 20 .Direction:.**in**.and.**out**..
c3200 50 72 6f 74 65 63 74 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 65 78 74 65 Protect.public.network.from.exte
c3220 72 6e 61 6c 20 61 74 74 61 63 6b 73 2c 20 61 6e 64 20 69 64 65 6e 74 69 66 79 20 69 6e 74 65 72 rnal.attacks,.and.identify.inter
c3240 6e 61 6c 20 61 74 74 61 63 6b 73 20 74 6f 77 61 72 64 73 20 69 6e 74 65 72 6e 65 74 2e 00 44 69 nal.attacks.towards.internet..Di
c3260 73 61 62 6c 65 20 28 6c 6f 63 6b 29 20 61 63 63 6f 75 6e 74 2e 20 55 73 65 72 20 77 69 6c 6c 20 sable.(lock).account..User.will.
c3280 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 6c 6f 67 20 69 6e 2e 00 44 69 73 61 62 6c 65 20 43 not.be.able.to.log.in..Disable.C
c32a0 50 55 20 70 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 73 20 61 6c 73 6f 20 PU.power.saving.mechanisms.also.
c32c0 6b 6e 6f 77 6e 20 61 73 20 43 20 73 74 61 74 65 73 2e 00 44 69 73 61 62 6c 65 20 43 6f 6d 70 72 known.as.C.states..Disable.Compr
c32e0 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 2e 20 43 ession.Control.Protocol.(CCP)..C
c3300 43 50 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 44 69 73 61 62 6c CP.is.enabled.by.default..Disabl
c3320 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 e.MLD.reports.and.query.on.the.i
c3340 6e 74 65 72 66 61 63 65 2e 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 60 3c 75 73 65 72 3e 20 60 nterface..Deshabilitar.`<user>.`
c3360 20 63 75 65 6e 74 61 2e 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 75 6e 20 63 6f 6d 70 61 c3 b1 .cuenta..Deshabilitar.un.compa..
c3380 65 72 6f 20 42 46 44 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 75 6e 20 63 6f 6e 74 65 6e 65 64 ero.BFD.Deshabilitar.un.contened
c33a0 6f 72 2e 00 44 69 73 61 62 6c 65 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 or..Disable.a.given.container.re
c33c0 67 69 73 74 72 79 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 6f 70 74 69 6f 6e 61 6c 20 43 50 55 20 gistry.Disable.all.optional.CPU.
c33e0 6d 69 74 69 67 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 6d 70 72 6f 76 65 73 20 73 79 73 74 65 mitigations..This.improves.syste
c3400 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 62 75 74 20 69 74 20 6d 61 79 20 61 6c 73 6f 20 65 m.performance,.but.it.may.also.e
c3420 78 70 6f 73 65 20 75 73 65 72 73 20 74 6f 20 73 65 76 65 72 61 6c 20 43 50 55 20 76 75 6c 6e 65 xpose.users.to.several.CPU.vulne
c3440 72 61 62 69 6c 69 74 69 65 73 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c rabilities..Disable.connection.l
c3460 6f 67 67 69 6e 67 20 76 69 61 20 53 79 73 6c 6f 67 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 74 ogging.via.Syslog..Disable.connt
c3480 72 61 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e 00 44 65 73 68 61 62 69 6c rack.loose.track.option.Deshabil
c34a0 69 74 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 ite.el.servicio.de.retransmisi..
c34c0 6e 20 64 68 63 70 2e 00 44 65 73 68 61 62 69 6c 69 74 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 n.dhcp..Deshabilite.el.servicio.
c34e0 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 68 63 70 76 36 2e 00 44 65 73 68 61 62 de.retransmisi..n.dhcpv6..Deshab
c3500 69 6c 69 74 61 72 20 64 61 64 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 20 53 65 20 63 ilitar.dado.`<interface>.`..Se.c
c3520 6f 6c 6f 63 61 72 c3 a1 20 65 6e 20 65 73 74 61 64 6f 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 olocar...en.estado.administrativ
c3540 61 6d 65 6e 74 65 20 69 6e 61 63 74 69 76 6f 20 28 60 60 41 2f 44 60 60 29 2e 00 44 65 73 68 61 amente.inactivo.(``A/D``)..Desha
c3560 62 69 6c 69 74 65 20 65 6c 20 72 65 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 69 6e 6d 65 64 bilite.el.restablecimiento.inmed
c3580 69 61 74 6f 20 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 73 69 20 65 6c 20 65 6e 6c 61 63 65 20 iato.de.la.sesi..n.si.el.enlace.
c35a0 63 6f 6e 65 63 74 61 64 6f 20 64 65 6c 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 73 65 20 63 61 65 2e conectado.del.compa..ero.se.cae.
c35c0 00 44 65 73 68 61 62 69 6c 69 74 65 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 62 .Deshabilite.la.autenticaci..n.b
c35e0 61 73 61 64 61 20 65 6e 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2e 20 49 6e 69 63 69 65 20 73 65 73 asada.en.contrase..a..Inicie.ses
c3600 69 c3 b3 6e 20 73 6f 6c 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 63 6c 61 76 65 73 20 53 53 i..n.solo.a.trav..s.de.claves.SS
c3620 48 2e 20 c2 a1 45 73 74 6f 20 66 6f 72 74 61 6c 65 63 65 20 6c 61 20 73 65 67 75 72 69 64 61 64 H....Esto.fortalece.la.seguridad
c3640 21 00 44 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 !.Disable.sending.and.receiving.
c3660 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 PIM.control.packets.on.the.inter
c3680 66 61 63 65 2e 00 44 65 73 68 61 62 69 6c 69 74 65 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e face..Deshabilite.la.validaci..n
c36a0 20 64 65 6c 20 68 6f 73 74 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 62 c3 ba 73 71 75 65 64 61 .del.host.a.trav..s.de.b..squeda
c36c0 73 20 44 4e 53 20 69 6e 76 65 72 73 61 73 3a 20 70 75 65 64 65 20 61 63 65 6c 65 72 61 72 20 65 s.DNS.inversas:.puede.acelerar.e
c36e0 6c 20 74 69 65 6d 70 6f 20 64 65 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 63 75 l.tiempo.de.inicio.de.sesi..n.cu
c3700 61 6e 64 6f 20 6e 6f 20 65 73 20 70 6f 73 69 62 6c 65 20 6c 61 20 62 c3 ba 73 71 75 65 64 61 20 ando.no.es.posible.la.b..squeda.
c3720 69 6e 76 65 72 73 61 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 6f 6e 66 69 67 inversa..Disable.the.peer.config
c3740 75 72 61 74 69 6f 6e 00 44 65 73 68 61 62 69 6c 69 74 65 20 65 73 74 61 20 65 6e 74 72 61 64 61 uration.Deshabilite.esta.entrada
c3760 20 64 65 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 49 50 76 34 2e 00 44 65 73 68 61 62 69 .de.ruta.est..tica.IPv4..Deshabi
c3780 6c 69 74 65 20 65 73 74 61 20 65 6e 74 72 61 64 61 20 64 65 20 72 75 74 61 20 65 73 74 c3 a1 74 lite.esta.entrada.de.ruta.est..t
c37a0 69 63 61 20 49 50 76 36 2e 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 65 73 74 65 20 73 65 72 76 ica.IPv6..Deshabilitar.este.serv
c37c0 69 63 69 6f 2e 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 74 72 61 6e 73 6d 69 73 69 c3 icio..Deshabilitar.la.transmisi.
c37e0 b3 6e 20 64 65 20 74 72 61 6d 61 73 20 4c 4c 44 50 20 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 .n.de.tramas.LLDP.en.`<interface
c3800 3e 20 60 2e 20 c3 9a 74 69 6c 20 70 61 72 61 20 65 78 63 6c 75 69 72 20 63 69 65 72 74 61 73 20 >.`....til.para.excluir.ciertas.
c3820 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 4c 4c 44 50 20 63 75 61 6e 64 6f 20 60 60 74 6f 64 61 interfaces.de.LLDP.cuando.``toda
c3840 73 60 60 20 68 61 6e 20 73 69 64 6f 20 68 61 62 69 6c 69 74 61 64 61 73 2e 00 44 65 73 68 61 62 s``.han.sido.habilitadas..Deshab
c3860 69 6c 69 74 61 64 6f 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 3a ilitado.de.forma.predeterminada:
c3880 20 6e 6f 20 73 65 20 68 61 20 63 61 72 67 61 64 6f 20 6e 69 6e 67 c3 ba 6e 20 6d c3 b3 64 75 6c .no.se.ha.cargado.ning..n.m..dul
c38a0 6f 20 64 65 6c 20 6b 65 72 6e 65 6c 2e 00 44 65 73 68 61 62 69 6c 69 74 61 20 65 6c 20 61 6c 6d o.del.kernel..Deshabilita.el.alm
c38c0 61 63 65 6e 61 6d 69 65 6e 74 6f 20 65 6e 20 63 61 63 68 c3 a9 20 64 65 20 6c 61 20 69 6e 66 6f acenamiento.en.cach...de.la.info
c38e0 72 6d 61 63 69 c3 b3 6e 20 64 65 20 70 61 72 65 73 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 rmaci..n.de.pares.de.los.paquete
c3900 73 20 64 65 20 72 65 73 70 75 65 73 74 61 20 64 65 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 4e 48 s.de.respuesta.de.resoluci..n.NH
c3920 52 50 20 72 65 65 6e 76 69 61 64 6f 73 2e 20 45 73 74 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 RP.reenviados..Esto.se.puede.usa
c3940 72 20 70 61 72 61 20 72 65 64 75 63 69 72 20 65 6c 20 63 6f 6e 73 75 6d 6f 20 64 65 20 6d 65 6d r.para.reducir.el.consumo.de.mem
c3960 6f 72 69 61 20 65 6e 20 67 72 61 6e 64 65 73 20 73 75 62 72 65 64 65 73 20 4e 42 4d 41 2e 00 44 oria.en.grandes.subredes.NBMA..D
c3980 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 49 50 76 eshabilita.la.ruta.est..tica.IPv
c39a0 34 20 62 61 73 61 64 61 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 44 65 73 68 61 62 69 4.basada.en.la.interfaz..Deshabi
c39c0 6c 69 74 61 20 6c 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 49 50 76 36 20 62 61 73 61 lita.la.ruta.est..tica.IPv6.basa
c39e0 64 61 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 44 65 73 61 63 74 69 76 61 20 65 6c 20 da.en.la.interfaz..Desactiva.el.
c3a00 6d 6f 64 6f 20 64 65 20 73 61 6c 69 64 61 20 72 c3 a1 70 69 64 61 2e 20 45 6e 20 65 73 74 65 20 modo.de.salida.r..pida..En.este.
c3a20 6d 6f 64 6f 2c 20 65 6c 20 64 61 65 6d 6f 6e 20 6e 6f 20 65 6e 76 69 61 72 c3 a1 20 75 6e 20 6d modo,.el.daemon.no.enviar...un.m
c3a40 65 6e 73 61 6a 65 20 4c 65 61 76 65 20 49 47 4d 50 20 75 70 73 74 72 65 61 6d 20 74 61 6e 20 70 ensaje.Leave.IGMP.upstream.tan.p
c3a60 72 6f 6e 74 6f 20 63 6f 6d 6f 20 72 65 63 69 62 61 20 75 6e 20 6d 65 6e 73 61 6a 65 20 4c 65 61 ronto.como.reciba.un.mensaje.Lea
c3a80 76 65 20 70 61 72 61 20 63 75 61 6c 71 75 69 65 72 20 69 6e 74 65 72 66 61 7a 20 64 6f 77 6e 73 ve.para.cualquier.interfaz.downs
c3aa0 74 72 65 61 6d 2e 20 45 6c 20 64 61 65 6d 6f 6e 20 6e 6f 20 73 6f 6c 69 63 69 74 61 72 c3 a1 20 tream..El.daemon.no.solicitar...
c3ac0 69 6e 66 6f 72 6d 65 73 20 64 65 20 4d 65 6d 62 72 65 73 c3 ad 61 20 65 6e 20 6c 61 73 20 69 6e informes.de.Membres..a.en.las.in
c3ae0 74 65 72 66 61 63 65 73 20 64 65 73 63 65 6e 64 65 6e 74 65 73 2c 20 79 20 73 69 20 73 65 20 72 terfaces.descendentes,.y.si.se.r
c3b00 65 63 69 62 65 20 75 6e 20 69 6e 66 6f 72 6d 65 2c 20 65 6c 20 67 72 75 70 6f 20 6e 6f 20 73 65 ecibe.un.informe,.el.grupo.no.se
c3b20 20 76 75 65 6c 76 65 20 61 20 75 6e 69 72 20 61 6c 20 61 73 63 65 6e 64 65 6e 74 65 2e 00 44 65 .vuelve.a.unir.al.ascendente..De
c3b40 73 68 61 62 69 6c 69 74 61 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 77 65 62 20 73 69 6e 20 64 65 shabilita.el.filtrado.web.sin.de
c3b60 73 63 61 72 74 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 44 65 73 68 61 scartar.la.configuraci..n..Desha
c3b80 62 69 6c 69 74 61 20 65 6c 20 6d 6f 64 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 65 20 64 65 20 70 bilita.el.modo.transparente.de.p
c3ba0 72 6f 78 79 20 77 65 62 20 65 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 roxy.web.en.una.direcci..n.de.es
c3bc0 63 75 63 68 61 2e 00 44 65 73 68 61 62 69 6c 69 74 61 72 20 61 6e 75 6e 63 69 6f 73 00 44 65 73 cucha..Deshabilitar.anuncios.Des
c3be0 68 61 62 69 6c 69 74 61 72 20 75 6e 20 67 72 75 70 6f 20 56 52 52 50 00 44 65 73 68 61 62 69 6c habilitar.un.grupo.VRRP.Deshabil
c3c00 69 74 61 72 20 65 6c 20 63 69 66 72 61 64 6f 20 65 6e 20 65 6c 20 65 6e 6c 61 63 65 20 6d 65 64 itar.el.cifrado.en.el.enlace.med
c3c20 69 61 6e 74 65 20 6c 61 20 65 6c 69 6d 69 6e 61 63 69 c3 b3 6e 20 64 65 20 26 71 75 6f 74 3b 63 iante.la.eliminaci..n.de.&quot;c
c3c40 69 66 72 61 64 6f 20 64 65 20 73 65 67 75 72 69 64 61 64 26 71 75 6f 74 3b 20 6d 6f 73 74 72 61 ifrado.de.seguridad&quot;.mostra
c3c60 72 c3 a1 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 73 69 6e 20 63 69 66 72 61 72 20 70 65 72 6f r...el.contenido.sin.cifrar.pero
c3c80 20 61 75 74 65 6e 74 69 63 61 64 6f 2e 00 4c 61 73 20 64 65 73 76 65 6e 74 61 6a 61 73 20 73 6f .autenticado..Las.desventajas.so
c3ca0 6e 3a 00 44 65 73 61 73 6f 63 69 65 20 6c 61 73 20 65 73 74 61 63 69 6f 6e 65 73 20 65 6e 20 66 n:.Desasocie.las.estaciones.en.f
c3cc0 75 6e 63 69 c3 b3 6e 20 64 65 20 66 61 6c 6c 61 73 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 unci..n.de.fallas.de.transmisi..
c3ce0 6e 20 65 78 63 65 73 69 76 61 73 20 75 20 6f 74 72 61 73 20 69 6e 64 69 63 61 63 69 6f 6e 65 73 n.excesivas.u.otras.indicaciones
c3d00 20 64 65 20 70 c3 a9 72 64 69 64 61 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 4d 75 65 73 74 .de.p..rdida.de.conexi..n..Muest
c3d20 72 61 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 49 50 76 34 ra.la.tabla.de.enrutamiento.IPv4
c3d40 20 70 61 72 61 20 56 52 46 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 6e 61 6d .para.VRF.identificado.por.`<nam
c3d60 65 3e 20 60 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 e>.`..Muestra.la.tabla.de.enruta
c3d80 6d 69 65 6e 74 6f 20 49 50 76 36 20 70 61 72 61 20 56 52 46 20 69 64 65 6e 74 69 66 69 63 61 64 miento.IPv6.para.VRF.identificad
c3da0 6f 20 70 6f 72 20 60 3c 6e 61 6d 65 3e 20 60 2e 00 4d 6f 73 74 72 61 72 20 72 65 67 69 73 74 72 o.por.`<name>.`..Mostrar.registr
c3dc0 6f 73 00 4d 6f 73 74 72 61 72 20 63 6c 61 76 65 20 4f 54 50 20 70 61 72 61 20 65 6c 20 75 73 75 os.Mostrar.clave.OTP.para.el.usu
c3de0 61 72 69 6f 00 4d 6f 73 74 72 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 69 6e 74 65 6e 74 6f 73 20 ario.Mostrar.todos.los.intentos.
c3e00 64 65 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 20 65 73 de.autorizaci..n.de.la.imagen.es
c3e20 70 65 63 69 66 69 63 61 64 61 00 4d 6f 73 74 72 61 72 20 74 6f 64 61 73 20 6c 61 73 20 65 6e 74 pecificada.Mostrar.todas.las.ent
c3e40 72 61 64 61 73 20 64 65 20 6c 61 20 74 61 62 6c 61 20 41 52 50 20 63 6f 6e 6f 63 69 64 61 73 20 radas.de.la.tabla.ARP.conocidas.
c3e60 73 6f 6c 6f 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 61 64 61 20 28 60 65 74 68 31 solo.en.una.interfaz.dada.(`eth1
c3e80 60 29 3a 00 4d 75 65 73 74 72 61 20 74 6f 64 61 73 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 `):.Muestra.todas.las.entradas.d
c3ea0 65 20 6c 61 20 74 61 62 6c 61 20 41 52 50 20 63 6f 6e 6f 63 69 64 61 73 20 71 75 65 20 61 62 61 e.la.tabla.ARP.conocidas.que.aba
c3ec0 72 63 61 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 00 4d 6f 73 74 72 61 rcan.todas.las.interfaces.Mostra
c3ee0 72 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 64 65 20 75 6e 20 61 72 63 68 69 76 6f 20 64 65 20 r.el.contenido.de.un.archivo.de.
c3f00 72 65 67 69 73 74 72 6f 20 64 65 66 69 6e 69 64 6f 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f registro.definido.por.el.usuario
c3f20 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 20 65 73 70 65 63 .especificado.de.la.imagen.espec
c3f40 69 66 69 63 61 64 61 00 4d 6f 73 74 72 61 72 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 64 65 20 ificada.Mostrar.el.contenido.de.
c3f60 74 6f 64 6f 73 20 6c 6f 73 20 61 72 63 68 69 76 6f 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 6d todos.los.archivos.de.registro.m
c3f80 61 65 73 74 72 6f 73 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 20 65 73 70 65 63 69 66 69 63 61 64 aestros.de.la.imagen.especificad
c3fa0 61 00 4d 75 65 73 74 72 61 20 6c 61 73 20 c3 ba 6c 74 69 6d 61 73 20 6c c3 ad 6e 65 61 73 20 64 a.Muestra.las...ltimas.l..neas.d
c3fc0 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 20 64 65 20 6c 61 20 69 6d el.registro.del.sistema.de.la.im
c3fe0 61 67 65 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 00 4d 75 65 73 74 72 61 20 6c 61 20 6c 69 73 agen.especificada.Muestra.la.lis
c4000 74 61 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 61 72 63 68 69 76 6f 73 20 64 65 20 72 65 67 69 ta.de.todos.los.archivos.de.regi
c4020 73 74 72 6f 20 64 65 66 69 6e 69 64 6f 73 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 20 64 65 stro.definidos.por.el.usuario.de
c4040 20 6c 61 20 69 6d 61 67 65 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 00 4d 75 65 73 74 72 61 20 .la.imagen.especificada.Muestra.
c4060 6c 6f 73 20 61 72 63 68 69 76 6f 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 20 6c 61 20 63 los.archivos.de.registro.de.la.c
c4080 61 74 65 67 6f 72 c3 ad 61 20 64 61 64 61 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 20 55 74 ategor..a.dada.en.la.consola..Ut
c40a0 69 6c 69 63 65 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 63 6f 6d 70 6c 65 74 61 72 20 63 ilice.la.funci..n.de.completar.c
c40c0 6f 6e 20 74 61 62 75 6c 61 63 69 c3 b3 6e 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 on.tabulaci..n.para.obtener.una.
c40e0 6c 69 73 74 61 20 64 65 20 6c 61 73 20 63 61 74 65 67 6f 72 c3 ad 61 73 20 64 69 73 70 6f 6e 69 lista.de.las.categor..as.disponi
c4100 62 6c 65 73 2e 20 45 73 61 73 20 63 61 74 65 67 6f 72 c3 ad 61 73 20 70 6f 64 72 c3 ad 61 6e 20 bles..Esas.categor..as.podr..an.
c4120 73 65 72 3a 20 74 6f 64 6f 2c 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 2c 20 63 6c c3 ba 73 74 ser:.todo,.autorizaci..n,.cl..st
c4140 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 65 63 74 er,.conntrack-sync,.dhcp,.direct
c4160 6f 72 69 6f 2c 20 64 6e 73 2c 20 61 72 63 68 69 76 6f 2c 20 63 6f 72 74 61 66 75 65 67 6f 73 2c orio,.dns,.archivo,.cortafuegos,
c4180 20 68 74 74 70 73 2c 20 69 6d 61 67 65 6e 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e 76 70 .https,.imagen.lldp,.nat,.openvp
c41a0 6e 2c 20 73 6e 6d 70 2c 20 63 6f 6c 61 2c 20 76 70 6e 2c 20 76 72 72 70 00 4d 75 65 73 74 72 61 n,.snmp,.cola,.vpn,.vrrp.Muestra
c41c0 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 74 6f 64 6f 73 20 6c 6f 73 20 76 65 .informaci..n.sobre.todos.los.ve
c41e0 63 69 6e 6f 73 20 64 65 73 63 75 62 69 65 72 74 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 cinos.descubiertos.a.trav..s.de.
c4200 4c 4c 44 50 2e 00 4d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 LLDP..Muestra.informaci..n.de.la
c4220 20 63 6f 6c 61 20 70 61 72 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 50 50 50 6f 45 2e 00 4d .cola.para.una.interfaz.PPPoE..M
c4240 75 65 73 74 72 61 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 72 75 74 61 20 6c 6c 65 76 uestra.los.paquetes.de.ruta.llev
c4260 61 64 6f 73 20 61 20 75 6e 20 68 6f 73 74 20 64 65 20 72 65 64 20 75 74 69 6c 69 7a 61 6e 64 6f ados.a.un.host.de.red.utilizando
c4280 20 75 6e 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 56 52 46 20 69 64 65 6e 74 69 66 69 63 61 .una.instancia.de.VRF.identifica
c42a0 64 61 20 70 6f 72 20 60 3c 6e 61 6d 65 3e 20 60 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c da.por.`<name>.`..Cuando.se.util
c42c0 69 7a 61 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 2c 20 6d 75 65 73 iza.la.opci..n.IPv4.o.IPv6,.mues
c42e0 74 72 61 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 72 75 74 61 20 6c 6c 65 76 61 64 6f tra.los.paquetes.de.ruta.llevado
c4300 73 20 61 20 6c 61 20 66 61 6d 69 6c 69 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 s.a.la.familia.de.direcciones.IP
c4320 20 64 65 20 6c 6f 73 20 68 6f 73 74 73 20 64 61 64 6f 73 2e 20 45 73 74 61 20 6f 70 63 69 c3 b3 .de.los.hosts.dados..Esta.opci..
c4340 6e 20 65 73 20 c3 ba 74 69 6c 20 63 75 61 6e 64 6f 20 65 6c 20 68 6f 73 74 20 73 65 20 65 73 70 n.es...til.cuando.el.host.se.esp
c4360 65 63 69 66 69 63 61 20 63 6f 6d 6f 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 65 ecifica.como.un.nombre.de.host.e
c4380 6e 20 6c 75 67 61 72 20 64 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 2a 4e n.lugar.de.una.direcci..n.IP..*N
c43a0 6f 2a 20 65 64 69 74 65 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 60 2f 65 74 63 2f 68 6f 73 74 73 o*.edite.manualmente.`/etc/hosts
c43c0 60 2e 20 45 73 74 65 20 61 72 63 68 69 76 6f 20 73 65 20 72 65 67 65 6e 65 72 61 72 c3 a1 20 61 `..Este.archivo.se.regenerar...a
c43e0 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 61 6c 20 61 72 72 61 6e 63 61 72 20 73 65 67 c3 utom..ticamente.al.arrancar.seg.
c4400 ba 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 20 73 65 63 .n.la.configuraci..n.de.esta.sec
c4420 63 69 c3 b3 6e 2c 20 6c 6f 20 71 75 65 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 70 65 72 64 ci..n,.lo.que.significa.que.perd
c4440 65 72 c3 a1 20 74 6f 64 61 73 20 6c 61 73 20 65 64 69 63 69 6f 6e 65 73 20 6d 61 6e 75 61 6c 65 er...todas.las.ediciones.manuale
c4460 73 2e 20 45 6e 20 73 75 20 6c 75 67 61 72 2c 20 63 6f 6e 66 69 67 75 72 65 20 6c 61 73 20 61 73 s..En.su.lugar,.configure.las.as
c4480 69 67 6e 61 63 69 6f 6e 65 73 20 64 65 20 68 6f 73 74 20 65 73 74 c3 a1 74 69 63 6f 20 64 65 20 ignaciones.de.host.est..tico.de.
c44a0 6c 61 20 73 69 67 75 69 65 6e 74 65 20 6d 61 6e 65 72 61 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f la.siguiente.manera..Do.not.allo
c44c0 77 20 49 50 76 34 20 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c w.IPv4.nexthop.tracking.to.resol
c44e0 76 65 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 ve.via.the.default.route..This.p
c4500 61 72 61 6d 65 74 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 arameter.is.configured.per-VRF,.
c4520 73 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 so.the.command.is.also.available
c4540 20 69 6e 20 74 68 65 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f .in.the.VRF.subnode..Do.not.allo
c4560 77 20 49 50 76 36 20 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c w.IPv6.nexthop.tracking.to.resol
c4580 76 65 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 ve.via.the.default.route..This.p
c45a0 61 72 61 6d 65 74 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 arameter.is.configured.per-VRF,.
c45c0 73 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 so.the.command.is.also.available
c45e0 20 69 6e 20 74 68 65 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 4e 6f 20 61 73 69 67 6e 65 20 75 .in.the.VRF.subnode..No.asigne.u
c4600 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 20 65 6e 6c 61 63 65 20 6c 6f 63 na.direcci..n.IPv6.de.enlace.loc
c4620 61 6c 20 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 4e 6f 20 63 6f 6e 66 69 67 75 72 65 al.a.esta.interfaz..No.configure
c4640 20 49 46 42 20 63 6f 6d 6f 20 70 72 69 6d 65 72 20 70 61 73 6f 2e 20 50 72 69 6d 65 72 6f 20 63 .IFB.como.primer.paso..Primero.c
c4660 72 65 65 20 74 6f 64 6f 20 6c 6f 20 64 65 6d c3 a1 73 20 64 65 20 73 75 20 70 6f 6c c3 ad 74 69 ree.todo.lo.dem..s.de.su.pol..ti
c4680 63 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 79 20 6c 75 65 67 6f 20 70 75 65 64 65 20 63 6f 6e ca.de.tr..fico.y.luego.puede.con
c46a0 66 69 67 75 72 61 72 20 49 46 42 2e 20 44 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 65 73 figurar.IFB..De.lo.contrario,.es
c46c0 20 70 6f 73 69 62 6c 65 20 71 75 65 20 6f 62 74 65 6e 67 61 20 65 6c 20 65 72 72 6f 72 20 60 60 .posible.que.obtenga.el.error.``
c46e0 52 54 4e 45 54 4c 49 4e 4b 20 72 65 73 70 75 65 73 74 61 3a 20 65 6c 20 61 72 63 68 69 76 6f 20 RTNETLINK.respuesta:.el.archivo.
c4700 65 78 69 73 74 65 60 60 2c 20 71 75 65 20 73 65 20 70 75 65 64 65 20 72 65 73 6f 6c 76 65 72 20 existe``,.que.se.puede.resolver.
c4720 63 6f 6e 20 60 60 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 60 con.``sudo.ip.link.delete.ifb0``
c4740 2e 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 48 61 72 64 20 52 65 73 65 74 20 43 45 41 53 45 20 4e ..Do.not.send.Hard.Reset.CEASE.N
c4760 6f 74 69 66 69 63 61 74 69 6f 6e 20 66 6f 72 20 22 41 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 otification.for."Administrative.
c4780 52 65 73 65 74 22 20 65 76 65 6e 74 73 2e 20 57 68 65 6e 20 73 65 74 20 61 6e 64 20 47 72 61 63 Reset".events..When.set.and.Grac
c47a0 65 66 75 6c 20 52 65 73 74 61 72 74 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 63 61 70 61 62 69 eful.Restart.Notification.capabi
c47c0 6c 69 74 79 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 70 65 lity.is.exchanged.between.the.pe
c47e0 65 72 73 2c 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 70 72 6f 63 65 64 75 72 65 73 ers,.Graceful.Restart.procedures
c4800 20 61 70 70 6c 79 2c 20 61 6e 64 20 72 6f 75 74 65 73 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 .apply,.and.routes.will.be.retai
c4820 6e 65 64 2e 00 4e 6f 20 75 73 65 20 65 6c 20 61 72 63 68 69 76 6f 20 60 60 2f 65 74 63 2f 68 6f ned..No.use.el.archivo.``/etc/ho
c4840 73 74 73 60 60 20 6c 6f 63 61 6c 20 65 6e 20 6c 61 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 64 65 sts``.local.en.la.resoluci..n.de
c4860 20 6e 6f 6d 62 72 65 73 2e 20 45 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 64 65 20 56 79 .nombres..El.servidor.DHCP.de.Vy
c4880 4f 53 20 75 74 69 6c 69 7a 61 72 c3 a1 20 65 73 74 65 20 61 72 63 68 69 76 6f 20 70 61 72 61 20 OS.utilizar...este.archivo.para.
c48a0 61 67 72 65 67 61 72 20 72 65 73 6f 6c 75 74 6f 72 65 73 20 61 20 6c 61 73 20 64 69 72 65 63 63 agregar.resolutores.a.las.direcc
c48c0 69 6f 6e 65 73 20 61 73 69 67 6e 61 64 61 73 2e 00 4e 6f 20 65 73 20 6e 65 63 65 73 61 72 69 6f iones.asignadas..No.es.necesario
c48e0 20 75 74 69 6c 69 7a 61 72 6c 6f 20 6a 75 6e 74 6f 20 63 6f 6e 20 70 72 6f 78 79 5f 61 72 70 2e .utilizarlo.junto.con.proxy_arp.
c4900 00 44 6f 6d 69 6e 69 6f 00 47 72 75 70 6f 73 20 64 65 20 64 6f 6d 69 6e 69 6f 00 4e 6f 6d 62 72 .Dominio.Grupos.de.dominio.Nombr
c4920 65 20 64 65 20 64 6f 6d 69 6e 69 6f 00 4e 6f 6d 62 72 65 28 73 29 20 64 65 20 64 6f 6d 69 6e 69 e.de.dominio.Nombre(s).de.domini
c4940 6f 20 70 61 72 61 20 6c 6f 73 20 63 75 61 6c 65 73 20 6f 62 74 65 6e 65 72 20 65 6c 20 63 65 72 o.para.los.cuales.obtener.el.cer
c4960 74 69 66 69 63 61 64 6f 00 4c 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 64 6f 6d 69 6e 69 6f 20 tificado.Los.nombres.de.dominio.
c4980 70 75 65 64 65 6e 20 69 6e 63 6c 75 69 72 20 6c 65 74 72 61 73 2c 20 6e c3 ba 6d 65 72 6f 73 2c pueden.incluir.letras,.n..meros,
c49a0 20 67 75 69 6f 6e 65 73 20 79 20 70 75 6e 74 6f 73 20 63 6f 6e 20 75 6e 61 20 6c 6f 6e 67 69 74 .guiones.y.puntos.con.una.longit
c49c0 75 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 32 35 33 20 63 61 72 61 63 74 65 72 65 73 2e 00 44 6f ud.m..xima.de.253.caracteres..Do
c49e0 6d 61 69 6e 20 6e 61 6d 65 73 20 74 6f 20 61 70 70 6c 79 2c 20 6d 75 6c 74 69 70 6c 65 20 64 6f main.names.to.apply,.multiple.do
c4a00 6d 61 69 6e 2d 6e 61 6d 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 4f 72 64 main-names.can.be.specified..Ord
c4a20 65 6e 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 64 65 20 64 6f 6d 69 6e 69 6f 00 4e 6f 20 74 65 en.de.b..squeda.de.dominio.No.te
c4a40 6e 67 61 20 6d 69 65 64 6f 20 64 65 20 71 75 65 20 6e 65 63 65 73 69 74 65 20 76 6f 6c 76 65 72 nga.miedo.de.que.necesite.volver
c4a60 20 61 20 68 61 63 65 72 20 73 75 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 20 4c 61 20 74 .a.hacer.su.configuraci..n..La.t
c4a80 72 61 6e 73 66 6f 72 6d 61 63 69 c3 b3 6e 20 63 6c 61 76 65 20 65 73 74 c3 a1 20 61 20 63 61 72 ransformaci..n.clave.est...a.car
c4aa0 67 6f 2c 20 63 6f 6d 6f 20 73 69 65 6d 70 72 65 2c 20 64 65 20 6e 75 65 73 74 72 6f 73 20 73 63 go,.como.siempre,.de.nuestros.sc
c4ac0 72 69 70 74 73 20 64 65 20 6d 69 67 72 61 63 69 c3 b3 6e 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 ripts.de.migraci..n,.por.lo.que.
c4ae0 65 73 74 61 20 73 65 72 c3 a1 20 75 6e 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 73 69 6e 20 70 esta.ser...una.transici..n.sin.p
c4b00 72 6f 62 6c 65 6d 61 73 20 70 61 72 61 20 75 73 74 65 64 2e 00 4e 6f 20 6f 6c 76 69 64 65 2c 20 roblemas.para.usted..No.olvide,.
c4b20 65 6c 20 43 49 44 52 20 64 65 63 6c 61 72 61 64 6f 20 65 6e 20 6c 61 20 64 65 63 6c 61 72 61 63 el.CIDR.declarado.en.la.declarac
c4b40 69 c3 b3 6e 20 64 65 20 72 65 64 20 2a 2a 44 45 42 45 20 65 78 69 73 74 69 72 20 65 6e 20 73 75 i..n.de.red.**DEBE.existir.en.su
c4b60 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 28 64 69 6e c3 a1 6d 69 63 .tabla.de.enrutamiento.(din..mic
c4b80 61 20 6f 20 65 73 74 c3 a1 74 69 63 61 29 2c 20 6c 61 20 6d 65 6a 6f 72 20 6d 61 6e 65 72 61 20 a.o.est..tica),.la.mejor.manera.
c4ba0 64 65 20 61 73 65 67 75 72 61 72 73 65 20 64 65 20 71 75 65 20 73 65 61 20 63 69 65 72 74 6f 20 de.asegurarse.de.que.sea.cierto.
c4bc0 65 73 20 63 72 65 61 6e 64 6f 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 3a 2a 2a es.creando.una.ruta.est..tica:**
c4be0 00 4e 6f 20 6f 6c 76 69 64 65 20 71 75 65 20 65 6c 20 43 49 44 52 20 64 65 63 6c 61 72 61 64 6f .No.olvide.que.el.CIDR.declarado
c4c00 20 65 6e 20 6c 61 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 44 45 42 45 20 .en.la.declaraci..n.de.red.DEBE.
c4c20 2a 2a 65 78 69 73 74 69 72 20 65 6e 20 73 75 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d **existir.en.su.tabla.de.enrutam
c4c40 69 65 6e 74 6f 20 28 64 69 6e c3 a1 6d 69 63 6f 20 6f 20 65 73 74 c3 a1 74 69 63 6f 29 2c 20 6c iento.(din..mico.o.est..tico),.l
c4c60 61 20 6d 65 6a 6f 72 20 6d 61 6e 65 72 61 20 64 65 20 61 73 65 67 75 72 61 72 73 65 20 64 65 20 a.mejor.manera.de.asegurarse.de.
c4c80 71 75 65 20 73 65 61 20 63 69 65 72 74 6f 20 65 73 20 63 72 65 61 6e 64 6f 20 75 6e 61 20 72 75 que.sea.cierto.es.creando.una.ru
c4ca0 74 61 20 65 73 74 c3 a1 74 69 63 61 3a 2a 2a 00 4e 6f 20 73 65 20 63 6f 6e 66 75 6e 64 61 20 63 ta.est..tica:**.No.se.confunda.c
c4cc0 6f 6e 20 6c 61 20 73 75 62 72 65 64 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 2f 33 31 20 75 74 69 6c on.la.subred.del.t..nel./31.util
c4ce0 69 7a 61 64 61 2e 20 3a 72 66 63 3a 60 33 30 32 31 60 20 6c 65 20 62 72 69 6e 64 61 20 69 6e 66 izada..:rfc:`3021`.le.brinda.inf
c4d00 6f 72 6d 61 63 69 c3 b3 6e 20 61 64 69 63 69 6f 6e 61 6c 20 70 61 72 61 20 75 73 61 72 20 73 75 ormaci..n.adicional.para.usar.su
c4d20 62 72 65 64 65 73 20 2f 33 31 20 65 6e 20 65 6e 6c 61 63 65 73 20 70 75 6e 74 6f 20 61 20 70 75 bredes./31.en.enlaces.punto.a.pu
c4d40 6e 74 6f 2e 00 4c c3 ad 6d 69 74 65 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 nto..L..mite.de.ancho.de.banda.d
c4d60 65 20 64 65 73 63 61 72 67 61 20 65 6e 20 6b 62 69 74 2f 73 20 70 61 72 61 20 60 3c 75 73 65 72 e.descarga.en.kbit/s.para.`<user
c4d80 3e 20 60 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e >.`..Download.bandwidth.limit.in
c4da0 20 6b 62 69 74 2f 73 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c .kbit/s.for.user.on.interface.`<
c4dc0 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 44 65 73 63 61 72 67 61 72 2f 41 63 74 75 61 6c 69 7a 61 interface>`..Descargar/Actualiza
c4de0 72 20 6c 69 73 74 61 20 6e 65 67 72 61 20 63 6f 6d 70 6c 65 74 61 00 44 65 73 63 61 72 67 61 72 r.lista.negra.completa.Descargar
c4e00 2f 41 63 74 75 61 6c 69 7a 61 72 20 6c 69 73 74 61 20 6e 65 67 72 61 20 70 61 72 63 69 61 6c 2e /Actualizar.lista.negra.parcial.
c4e20 00 53 75 65 6c 74 65 20 41 53 2d 4e 55 4d 42 45 52 20 64 65 20 6c 61 20 72 75 74 61 20 42 47 50 .Suelte.AS-NUMBER.de.la.ruta.BGP
c4e40 20 41 53 2e 00 63 61 c3 ad 64 61 20 64 65 20 63 6f 6c 61 00 54 61 73 61 20 64 65 20 61 62 61 6e .AS..ca..da.de.cola.Tasa.de.aban
c4e60 64 6f 6e 6f 00 4c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 73 63 61 72 74 61 64 6f 73 20 69 6e dono.Los.paquetes.descartados.in
c4e80 66 6f 72 6d 61 64 6f 73 20 65 6e 20 65 6c 20 63 61 6e 61 6c 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 formados.en.el.canal.DROPMON.Net
c4ea0 6c 69 6e 6b 20 70 6f 72 20 65 6c 20 6b 65 72 6e 65 6c 20 64 65 20 4c 69 6e 75 78 20 73 65 20 65 link.por.el.kernel.de.Linux.se.e
c4ec0 78 70 6f 72 74 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 65 78 74 65 6e 73 69 c3 xportan.a.trav..s.de.la.extensi.
c4ee0 b3 6e 20 65 73 74 c3 a1 6e 64 61 72 20 73 46 6c 6f 77 20 76 35 20 70 61 72 61 20 69 6e 66 6f 72 .n.est..ndar.sFlow.v5.para.infor
c4f00 6d 61 72 20 70 61 71 75 65 74 65 73 20 64 65 73 63 61 72 74 61 64 6f 73 00 41 70 72 6f 76 69 73 mar.paquetes.descartados.Aprovis
c4f20 69 6f 6e 61 6d 69 65 6e 74 6f 20 64 65 20 64 6f 62 6c 65 20 70 69 6c 61 20 49 50 76 34 2f 49 50 ionamiento.de.doble.pila.IPv4/IP
c4f40 76 36 20 63 6f 6e 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 00 46 69 v6.con.delegaci..n.de.prefijo.Fi
c4f60 63 74 69 63 69 6f 00 49 6e 74 65 72 66 61 7a 20 66 69 63 74 69 63 69 61 00 4c 61 73 20 69 6e 74 cticio.Interfaz.ficticia.Las.int
c4f80 65 72 66 61 63 65 73 20 66 69 63 74 69 63 69 61 73 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 erfaces.ficticias.se.pueden.usar
c4fa0 20 63 6f 6d 6f 20 69 6e 74 65 72 66 61 63 65 73 20 71 75 65 20 73 69 65 6d 70 72 65 20 70 65 72 .como.interfaces.que.siempre.per
c4fc0 6d 61 6e 65 63 65 6e 20 61 63 74 69 76 61 73 20 28 64 65 20 6c 61 20 6d 69 73 6d 61 20 6d 61 6e manecen.activas.(de.la.misma.man
c4fe0 65 72 61 20 71 75 65 20 6c 6f 73 20 62 75 63 6c 65 73 20 69 6e 76 65 72 74 69 64 6f 73 20 65 6e era.que.los.bucles.invertidos.en
c5000 20 43 69 73 63 6f 20 49 4f 53 29 20 6f 20 63 6f 6e 20 66 69 6e 65 73 20 64 65 20 70 72 75 65 62 .Cisco.IOS).o.con.fines.de.prueb
c5020 61 2e 00 4c 6f 73 20 70 61 71 75 65 74 65 73 20 64 75 70 6c 69 63 61 64 6f 73 20 6e 6f 20 73 65 a..Los.paquetes.duplicados.no.se
c5040 20 69 6e 63 6c 75 79 65 6e 20 65 6e 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 20 64 65 20 70 c3 a9 72 .incluyen.en.el.c..lculo.de.p..r
c5060 64 69 64 61 20 64 65 20 70 61 71 75 65 74 65 73 2c 20 61 75 6e 71 75 65 20 65 6c 20 74 69 65 6d dida.de.paquetes,.aunque.el.tiem
c5080 70 6f 20 64 65 20 69 64 61 20 79 20 76 75 65 6c 74 61 20 64 65 20 65 73 74 6f 73 20 70 61 71 75 po.de.ida.y.vuelta.de.estos.paqu
c50a0 65 74 65 73 20 73 65 20 75 73 61 20 70 61 72 61 20 63 61 6c 63 75 6c 61 72 20 6c 6f 73 20 6e c3 etes.se.usa.para.calcular.los.n.
c50c0 ba 6d 65 72 6f 73 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 69 64 61 20 79 20 76 75 65 6c 74 61 .meros.de.tiempo.de.ida.y.vuelta
c50e0 20 6d c3 ad 6e 69 6d 6f 2f 70 72 6f 6d 65 64 69 6f 2f 6d c3 a1 78 69 6d 6f 2e 00 44 75 72 69 6e .m..nimo/promedio/m..ximo..Durin
c5100 67 20 69 6e 69 74 69 61 6c 20 64 65 70 6c 6f 79 6d 65 6e 74 20 77 65 20 72 65 63 6f 6d 6d 65 6e g.initial.deployment.we.recommen
c5120 64 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 67 69 6e 67 20 41 50 49 20 6f 66 20 4c 65 74 73 45 d.using.the.staging.API.of.LetsE
c5140 6e 63 72 79 70 74 20 74 6f 20 70 72 65 76 65 6e 74 20 61 6e 64 20 62 6c 61 63 6b 6c 69 73 74 69 ncrypt.to.prevent.and.blacklisti
c5160 6e 67 20 6f 66 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 65 20 41 50 49 20 65 6e 64 70 6f ng.of.your.system..The.API.endpo
c5180 69 6e 74 20 69 73 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 73 74 61 67 69 6e 67 2d 76 30 32 2e int.is.https://acme-staging-v02.
c51a0 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 44 75 api.letsencrypt.org/directory.Du
c51c0 72 69 6e 67 20 70 72 6f 66 69 6c 65 20 69 6d 70 6f 72 74 2c 20 74 68 65 20 75 73 65 72 20 69 73 ring.profile.import,.the.user.is
c51e0 20 61 73 6b 65 64 20 74 6f 20 65 6e 74 65 72 20 69 74 73 20 49 50 53 65 63 20 63 72 65 64 65 6e .asked.to.enter.its.IPSec.creden
c5200 74 69 61 6c 73 20 28 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 29 20 77 68 tials.(username.and.password).wh
c5220 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6d 6f 62 69 6c 65 2e 00 44 4e 53 ich.is.stored.on.the.mobile..DNS
c5240 20 44 69 6e c3 a1 6d 69 63 6f 00 50 72 6f 74 65 63 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 .Din..mico.Protecci..n.din..mica
c5260 00 45 41 50 6f 4c 20 76 69 65 6e 65 20 63 6f 6e 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 .EAPoL.viene.con.una.opci..n.de.
c5280 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 2e 20 55 73 61 6d 6f 73 20 61 75 74 6f 6d c3 a1 74 identificaci..n..Usamos.autom..t
c52a0 69 63 61 6d 65 6e 74 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 20 6c 61 icamente.la.direcci..n.MAC.de.la
c52c0 20 69 6e 74 65 72 66 61 7a 20 63 6f 6d 6f 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 69 64 65 .interfaz.como.par..metro.de.ide
c52e0 6e 74 69 64 61 64 2e 00 41 74 72 69 62 75 74 6f 73 20 64 65 20 45 53 50 20 28 43 61 72 67 61 20 ntidad..Atributos.de.ESP.(Carga.
c5300 c3 ba 74 69 6c 20 64 65 20 73 65 67 75 72 69 64 61 64 20 65 6e 63 61 70 73 75 6c 61 64 61 29 00 ..til.de.seguridad.encapsulada).
c5320 46 61 73 65 20 45 53 50 3a 00 45 53 50 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 70 72 Fase.ESP:.ESP.se.utiliza.para.pr
c5340 6f 70 6f 72 63 69 6f 6e 61 72 20 63 6f 6e 66 69 64 65 6e 63 69 61 6c 69 64 61 64 2c 20 61 75 74 oporcionar.confidencialidad,.aut
c5360 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 64 61 74 6f 73 2c 20 enticaci..n.de.origen.de.datos,.
c5380 69 6e 74 65 67 72 69 64 61 64 20 73 69 6e 20 63 6f 6e 65 78 69 c3 b3 6e 2c 20 75 6e 20 73 65 72 integridad.sin.conexi..n,.un.ser
c53a0 76 69 63 69 6f 20 61 6e 74 69 2d 72 65 70 72 6f 64 75 63 63 69 c3 b3 6e 20 28 75 6e 61 20 66 6f vicio.anti-reproducci..n.(una.fo
c53c0 72 6d 61 20 64 65 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 20 73 65 63 75 65 6e 63 69 61 20 70 rma.de.integridad.de.secuencia.p
c53e0 61 72 63 69 61 6c 29 20 79 20 63 6f 6e 66 69 64 65 6e 63 69 61 6c 69 64 61 64 20 64 65 20 66 6c arcial).y.confidencialidad.de.fl
c5400 75 6a 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 6c 69 6d 69 74 61 64 6f 2e 20 68 74 74 70 73 3a ujo.de.tr..fico.limitado..https:
c5420 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f //datatracker.ietf.org/doc/html/
c5440 72 66 63 34 33 30 33 00 43 61 64 61 20 3a 61 62 62 72 3a 60 41 53 20 28 53 69 73 74 65 6d 61 20 rfc4303.Cada.:abbr:`AS.(Sistema.
c5460 41 75 74 c3 b3 6e 6f 6d 6f 29 60 20 74 69 65 6e 65 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 Aut..nomo)`.tiene.un.n..mero.de.
c5480 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 61 73 6f 63 69 61 64 6f 20 6c 6c 61 6d 61 64 6f identificaci..n.asociado.llamado
c54a0 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 4e c3 ba 6d 65 72 6f 20 64 65 20 53 69 73 74 65 6d 61 20 .:abbr:`ASN.(N..mero.de.Sistema.
c54c0 41 75 74 c3 b3 6e 6f 6d 6f 29 60 2e 20 45 73 74 65 20 65 73 20 75 6e 20 76 61 6c 6f 72 20 64 65 Aut..nomo)`..Este.es.un.valor.de
c54e0 20 64 6f 73 20 6f 63 74 65 74 6f 73 20 63 75 79 6f 20 76 61 6c 6f 72 20 6f 73 63 69 6c 61 20 65 .dos.octetos.cuyo.valor.oscila.e
c5500 6e 74 72 65 20 31 20 79 20 36 35 35 33 35 2e 20 4c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 ntre.1.y.65535..Los.n..meros.de.
c5520 41 53 20 64 65 6c 20 36 34 35 31 32 20 61 6c 20 36 35 35 33 35 20 73 65 20 64 65 66 69 6e 65 6e AS.del.64512.al.65535.se.definen
c5540 20 63 6f 6d 6f 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 41 53 20 70 72 69 76 61 64 6f 73 2e 20 4c .como.n..meros.de.AS.privados..L
c5560 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 41 53 20 70 72 69 76 61 64 6f 73 20 6e 6f 20 64 65 62 65 6e os.n..meros.AS.privados.no.deben
c5580 20 61 6e 75 6e 63 69 61 72 73 65 20 65 6e 20 49 6e 74 65 72 6e 65 74 20 67 6c 6f 62 61 6c 2e 20 .anunciarse.en.Internet.global..
c55a0 45 6c 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 6f 73 20 41 53 20 64 65 20 32 20 62 79 74 El.rango.de.n..meros.AS.de.2.byt
c55c0 65 73 20 73 65 20 68 61 20 61 67 6f 74 61 64 6f 2e 20 4c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 41 es.se.ha.agotado..Los.n..meros.A
c55e0 53 20 64 65 20 34 20 62 79 74 65 73 20 73 65 20 65 73 70 65 63 69 66 69 63 61 6e 20 65 6e 20 3a S.de.4.bytes.se.especifican.en.:
c5600 72 66 63 3a 60 36 37 39 33 60 20 79 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 20 75 6e 20 67 72 75 rfc:`6793`.y.proporcionan.un.gru
c5620 70 6f 20 64 65 20 34 32 39 34 39 36 37 32 39 36 20 6e c3 ba 6d 65 72 6f 73 20 41 53 2e 00 43 61 po.de.4294967296.n..meros.AS..Ca
c5640 64 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 4e 65 74 66 69 6c 74 65 72 20 73 65 20 69 64 65 da.conexi..n.de.Netfilter.se.ide
c5660 6e 74 69 66 69 63 61 20 64 65 20 66 6f 72 6d 61 20 c3 ba 6e 69 63 61 20 6d 65 64 69 61 6e 74 65 ntifica.de.forma...nica.mediante
c5680 20 75 6e 61 20 74 75 70 6c 61 20 28 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 33 2c .una.tupla.(protocolo.de.capa.3,
c56a0 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2c 20 64 69 72 65 63 63 69 c3 b3 .direcci..n.de.origen,.direcci..
c56c0 6e 20 64 65 20 64 65 73 74 69 6e 6f 2c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 n.de.destino,.protocolo.de.capa.
c56e0 34 2c 20 63 6c 61 76 65 20 64 65 20 63 61 70 61 20 34 29 2e 20 4c 61 20 63 6c 61 76 65 20 64 65 4,.clave.de.capa.4)..La.clave.de
c5700 20 63 61 70 61 20 34 20 64 65 70 65 6e 64 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 .capa.4.depende.del.protocolo.de
c5720 20 74 72 61 6e 73 70 6f 72 74 65 3b 20 70 61 72 61 20 54 43 50 2f 55 44 50 20 73 6f 6e 20 6c 6f .transporte;.para.TCP/UDP.son.lo
c5740 73 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 70 75 65 72 74 6f 2c 20 70 61 72 61 20 74 c3 ba 6e 65 s.n..meros.de.puerto,.para.t..ne
c5760 6c 65 73 20 70 75 65 64 65 20 73 65 72 20 73 75 20 49 44 20 64 65 20 74 c3 ba 6e 65 6c 2c 20 70 les.puede.ser.su.ID.de.t..nel,.p
c5780 65 72 6f 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 20 65 73 20 73 69 6d 70 6c 65 6d 65 6e ero.de.lo.contrario.es.simplemen
c57a0 74 65 20 63 65 72 6f 2c 20 63 6f 6d 6f 20 73 69 20 6e 6f 20 66 75 65 72 61 20 70 61 72 74 65 20 te.cero,.como.si.no.fuera.parte.
c57c0 64 65 20 6c 61 20 74 75 70 6c 61 2e 20 50 61 72 61 20 70 6f 64 65 72 20 69 6e 73 70 65 63 63 69 de.la.tupla..Para.poder.inspecci
c57e0 6f 6e 61 72 20 65 6c 20 70 75 65 72 74 6f 20 54 43 50 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 onar.el.puerto.TCP.en.todos.los.
c5800 63 61 73 6f 73 2c 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 72 c3 a1 6e 20 6f 62 6c 69 67 casos,.los.paquetes.ser..n.oblig
c5820 61 74 6f 72 69 61 6d 65 6e 74 65 20 64 65 73 66 72 61 67 6d 65 6e 74 61 64 6f 73 2e 00 43 61 64 atoriamente.desfragmentados..Cad
c5840 61 20 73 65 67 6d 65 6e 74 6f 20 56 58 4c 41 4e 20 73 65 20 69 64 65 6e 74 69 66 69 63 61 20 61 a.segmento.VXLAN.se.identifica.a
c5860 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 49 44 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 64 .trav..s.de.una.ID.de.segmento.d
c5880 65 20 32 34 20 62 69 74 73 2c 20 64 65 6e 6f 6d 69 6e 61 64 61 20 3a 61 62 62 72 3a 60 56 4e 49 e.24.bits,.denominada.:abbr:`VNI
c58a0 20 28 49 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 72 65 64 20 56 58 4c 41 4e 20 28 6f 20 .(Identificador.de.red.VXLAN.(o.
c58c0 49 44 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 56 58 4c 41 4e 29 29 60 2e 20 45 73 74 6f 20 70 65 ID.de.segmento.VXLAN))`..Esto.pe
c58e0 72 6d 69 74 65 20 71 75 65 20 63 6f 65 78 69 73 74 61 6e 20 68 61 73 74 61 20 31 36 20 6d 69 6c rmite.que.coexistan.hasta.16.mil
c5900 6c 6f 6e 65 73 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 20 56 58 4c 41 4e 20 64 65 6e 74 72 6f 20 lones.de.segmentos.VXLAN.dentro.
c5920 64 65 6c 20 6d 69 73 6d 6f 20 64 6f 6d 69 6e 69 6f 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 6f del.mismo.dominio.administrativo
c5940 2e 00 43 61 64 61 20 70 75 65 6e 74 65 20 74 69 65 6e 65 20 75 6e 61 20 70 72 69 6f 72 69 64 61 ..Cada.puente.tiene.una.priorida
c5960 64 20 79 20 75 6e 20 63 6f 73 74 6f 20 72 65 6c 61 74 69 76 6f 73 2e 20 43 61 64 61 20 69 6e 74 d.y.un.costo.relativos..Cada.int
c5980 65 72 66 61 7a 20 65 73 74 c3 a1 20 61 73 6f 63 69 61 64 61 20 63 6f 6e 20 75 6e 20 70 75 65 72 erfaz.est...asociada.con.un.puer
c59a0 74 6f 20 28 6e c3 ba 6d 65 72 6f 29 20 65 6e 20 65 6c 20 63 c3 b3 64 69 67 6f 20 53 54 50 2e 20 to.(n..mero).en.el.c..digo.STP..
c59c0 43 61 64 61 20 75 6e 6f 20 74 69 65 6e 65 20 75 6e 61 20 70 72 69 6f 72 69 64 61 64 20 79 20 75 Cada.uno.tiene.una.prioridad.y.u
c59e0 6e 20 63 6f 73 74 6f 2c 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 64 65 63 n.costo,.que.se.utiliza.para.dec
c5a00 69 64 69 72 20 63 75 c3 a1 6c 20 65 73 20 6c 61 20 72 75 74 61 20 6d c3 a1 73 20 63 6f 72 74 61 idir.cu..l.es.la.ruta.m..s.corta
c5a20 20 70 61 72 61 20 72 65 65 6e 76 69 61 72 20 75 6e 20 70 61 71 75 65 74 65 2e 20 53 69 65 6d 70 .para.reenviar.un.paquete..Siemp
c5a40 72 65 20 73 65 20 75 73 61 20 6c 61 20 72 75 74 61 20 64 65 20 6d 65 6e 6f 72 20 63 6f 73 74 6f re.se.usa.la.ruta.de.menor.costo
c5a60 20 61 20 6d 65 6e 6f 73 20 71 75 65 20 6c 61 20 6f 74 72 61 20 72 75 74 61 20 65 73 74 c3 a9 20 .a.menos.que.la.otra.ruta.est...
c5a80 69 6e 61 63 74 69 76 61 2e 20 53 69 20 74 69 65 6e 65 20 76 61 72 69 6f 73 20 70 75 65 6e 74 65 inactiva..Si.tiene.varios.puente
c5aa0 73 20 65 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 s.e.interfaces,.es.posible.que.d
c5ac0 65 62 61 20 61 6a 75 73 74 61 72 20 6c 61 73 20 70 72 69 6f 72 69 64 61 64 65 73 20 70 61 72 61 eba.ajustar.las.prioridades.para
c5ae0 20 6c 6f 67 72 61 72 20 75 6e 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 c3 b3 70 74 69 6d 6f 2e 00 .lograr.un.rendimiento...ptimo..
c5b00 43 61 64 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e Cada.instancia.de.retransmisi..n
c5b20 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 64 65 73 61 63 74 69 76 61 .de.difusi..n.se.puede.desactiva
c5b40 72 20 69 6e 64 69 76 69 64 75 61 6c 6d 65 6e 74 65 20 73 69 6e 20 65 6c 69 6d 69 6e 61 72 20 65 r.individualmente.sin.eliminar.e
c5b60 6c 20 6e 6f 64 6f 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 73 l.nodo.configurado.mediante.el.s
c5b80 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 3a 00 43 61 64 61 20 63 6c 61 73 65 20 70 75 65 iguiente.comando:.Cada.clase.pue
c5ba0 64 65 20 74 65 6e 65 72 20 75 6e 61 20 70 61 72 74 65 20 67 61 72 61 6e 74 69 7a 61 64 61 20 64 de.tener.una.parte.garantizada.d
c5bc0 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 74 6f 74 61 6c 20 64 65 66 69 6e 69 64 6f el.ancho.de.banda.total.definido
c5be0 20 70 61 72 61 20 74 6f 64 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 2c 20 70 6f 72 20 6c 6f 20 .para.toda.la.pol..tica,.por.lo.
c5c00 71 75 65 20 74 6f 64 6f 73 20 65 73 6f 73 20 72 65 63 75 72 73 6f 73 20 63 6f 6d 70 61 72 74 69 que.todos.esos.recursos.comparti
c5c20 64 6f 73 20 6a 75 6e 74 6f 73 20 6e 6f 20 64 65 62 65 6e 20 73 65 72 20 73 75 70 65 72 69 6f 72 dos.juntos.no.deben.ser.superior
c5c40 65 73 20 61 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 74 6f 74 61 6c 20 64 65 20 6c 61 es.al.ancho.de.banda.total.de.la
c5c60 20 70 6f 6c c3 ad 74 69 63 61 2e 00 41 20 63 61 64 61 20 63 6c 61 73 65 20 73 65 20 6c 65 20 61 .pol..tica..A.cada.clase.se.le.a
c5c80 73 69 67 6e 61 20 75 6e 20 63 6f 6e 74 61 64 6f 72 20 64 65 20 64 c3 a9 66 69 63 69 74 20 28 65 signa.un.contador.de.d..ficit.(e
c5ca0 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 62 79 74 65 73 20 71 75 65 20 75 6e 20 66 6c 75 6a 6f 20 l.n..mero.de.bytes.que.un.flujo.
c5cc0 70 75 65 64 65 20 74 72 61 6e 73 6d 69 74 69 72 20 63 75 61 6e 64 6f 20 65 73 20 73 75 20 74 75 puede.transmitir.cuando.es.su.tu
c5ce0 72 6e 6f 29 20 69 6e 69 63 69 61 6c 69 7a 61 64 6f 20 61 20 71 75 61 6e 74 75 6d 2e 20 51 75 61 rno).inicializado.a.quantum..Qua
c5d00 6e 74 75 6d 20 65 73 20 75 6e 20 70 61 72 c3 a1 6d 65 74 72 6f 20 71 75 65 20 63 6f 6e 66 69 67 ntum.es.un.par..metro.que.config
c5d20 75 72 61 73 20 71 75 65 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 75 6e 20 63 72 c3 a9 64 69 74 6f uras.que.act..a.como.un.cr..dito
c5d40 20 64 65 20 62 79 74 65 73 20 66 69 6a 6f 73 20 71 75 65 20 72 65 63 69 62 65 20 65 6c 20 63 6f .de.bytes.fijos.que.recibe.el.co
c5d60 6e 74 61 64 6f 72 20 65 6e 20 63 61 64 61 20 72 6f 6e 64 61 2e 20 4c 75 65 67 6f 2c 20 6c 61 20 ntador.en.cada.ronda..Luego,.la.
c5d80 70 6f 6c c3 ad 74 69 63 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 6f 6d 69 65 6e 7a 61 20 61 pol..tica.Round-Robin.comienza.a
c5da0 20 6d 6f 76 65 72 20 73 75 20 70 75 6e 74 65 72 6f 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 61 20 .mover.su.puntero.Round-Robin.a.
c5dc0 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 73 20 63 6f 6c 61 73 2e 20 53 69 20 65 6c 20 63 6f 6e 74 trav..s.de.las.colas..Si.el.cont
c5de0 61 64 6f 72 20 64 65 20 64 c3 a9 66 69 63 69 74 20 65 73 20 6d 61 79 6f 72 20 71 75 65 20 65 6c ador.de.d..ficit.es.mayor.que.el
c5e00 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 70 61 71 75 65 74 65 20 61 6c 20 70 72 69 6e 63 69 70 69 .tama..o.del.paquete.al.principi
c5e20 6f 20 64 65 20 6c 61 20 63 6f 6c 61 2c 20 65 73 74 65 20 70 61 71 75 65 74 65 20 73 65 20 65 6e o.de.la.cola,.este.paquete.se.en
c5e40 76 69 61 72 c3 a1 20 79 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 63 6f 6e 74 61 64 6f 72 20 64 viar...y.el.valor.del.contador.d
c5e60 69 73 6d 69 6e 75 69 72 c3 a1 20 73 65 67 c3 ba 6e 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c isminuir...seg..n.el.tama..o.del
c5e80 20 70 61 71 75 65 74 65 2e 20 4c 75 65 67 6f 2c 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 .paquete..Luego,.el.tama..o.del.
c5ea0 73 69 67 75 69 65 6e 74 65 20 70 61 71 75 65 74 65 20 73 65 20 63 6f 6d 70 61 72 61 72 c3 a1 20 siguiente.paquete.se.comparar...
c5ec0 6e 75 65 76 61 6d 65 6e 74 65 20 63 6f 6e 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 63 6f 6e 74 nuevamente.con.el.valor.del.cont
c5ee0 61 64 6f 72 2c 20 72 65 70 69 74 69 65 6e 64 6f 20 65 6c 20 70 72 6f 63 65 73 6f 2e 20 55 6e 61 ador,.repitiendo.el.proceso..Una
c5f00 20 76 65 7a 20 71 75 65 20 6c 61 20 63 6f 6c 61 20 65 73 74 c3 a9 20 76 61 63 c3 ad 61 20 6f 20 .vez.que.la.cola.est...vac..a.o.
c5f20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 63 6f 6e 74 61 64 6f 72 20 73 65 61 20 69 6e 73 75 66 69 el.valor.del.contador.sea.insufi
c5f40 63 69 65 6e 74 65 2c 20 65 6c 20 70 75 6e 74 65 72 6f 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 73 ciente,.el.puntero.Round-Robin.s
c5f60 65 20 6d 6f 76 65 72 c3 a1 20 61 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6c 61 2e 20 53 e.mover...a.la.siguiente.cola..S
c5f80 69 20 6c 61 20 63 6f 6c 61 20 65 73 74 c3 a1 20 76 61 63 c3 ad 61 2c 20 65 6c 20 76 61 6c 6f 72 i.la.cola.est...vac..a,.el.valor
c5fa0 20 64 65 6c 20 63 6f 6e 74 61 64 6f 72 20 64 65 20 64 c3 a9 66 69 63 69 74 20 73 65 20 72 65 73 .del.contador.de.d..ficit.se.res
c5fc0 74 61 62 6c 65 63 65 20 61 20 30 2e 00 43 61 64 61 20 4e 48 53 20 64 69 6e c3 a1 6d 69 63 6f 20 tablece.a.0..Cada.NHS.din..mico.
c5fe0 6f 62 74 65 6e 64 72 c3 a1 20 75 6e 61 20 65 6e 74 72 61 64 61 20 64 65 20 70 61 72 65 73 20 63 obtendr...una.entrada.de.pares.c
c6000 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 63 6f 6e 66 69 67 75 72 on.la.direcci..n.de.red.configur
c6020 61 64 61 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4e 42 4d 41 20 64 65 73 63 75 62 69 ada.y.la.direcci..n.NBMA.descubi
c6040 65 72 74 61 2e 00 43 61 64 61 20 63 6f 6e 74 72 6f 6c 20 64 65 20 65 73 74 61 64 6f 20 73 65 20 erta..Cada.control.de.estado.se.
c6060 63 6f 6e 66 69 67 75 72 61 20 65 6e 20 73 75 20 70 72 6f 70 69 61 20 70 72 75 65 62 61 2c 20 6c configura.en.su.propia.prueba,.l
c6080 61 73 20 70 72 75 65 62 61 73 20 73 65 20 6e 75 6d 65 72 61 6e 20 79 20 70 72 6f 63 65 73 61 6e as.pruebas.se.numeran.y.procesan
c60a0 20 65 6e 20 6f 72 64 65 6e 20 6e 75 6d c3 a9 72 69 63 6f 2e 20 50 61 72 61 20 6c 61 20 63 6f 6d .en.orden.num..rico..Para.la.com
c60c0 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 6c 20 65 73 74 61 64 6f 20 64 65 20 76 61 72 69 6f 73 20 probaci..n.del.estado.de.varios.
c60e0 6f 62 6a 65 74 69 76 6f 73 2c 20 73 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 76 61 72 objetivos,.se.pueden.definir.var
c6100 69 61 73 20 70 72 75 65 62 61 73 3a 00 43 61 64 61 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 ias.pruebas:.Cada.dispositivo.de
c6120 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 6f 6e 73 6f 6c 61 20 63 6f 6e 66 69 67 75 72 61 64 6f .servidor.de.consola.configurado
c6140 20 69 6e 64 69 76 69 64 75 61 6c 6d 65 6e 74 65 20 70 75 65 64 65 20 65 78 70 6f 6e 65 72 73 65 .individualmente.puede.exponerse
c6160 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 61 6c 20 6d 75 6e 64 6f 20 65 78 74 65 72 69 6f 72 2e .directamente.al.mundo.exterior.
c6180 20 55 6e 20 75 73 75 61 72 69 6f 20 70 75 65 64 65 20 63 6f 6e 65 63 74 61 72 73 65 20 64 69 72 .Un.usuario.puede.conectarse.dir
c61a0 65 63 74 61 6d 65 6e 74 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 53 53 48 20 61 6c 20 70 75 ectamente.a.trav..s.de.SSH.al.pu
c61c0 65 72 74 6f 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 00 43 61 64 61 20 6e 6f 64 6f 20 28 48 75 62 erto.configurado..Cada.nodo.(Hub
c61e0 20 61 6e 64 20 53 70 6f 6b 65 29 20 75 74 69 6c 69 7a 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 .and.Spoke).utiliza.una.direcci.
c6200 b3 6e 20 49 50 20 64 65 20 6c 61 20 72 65 64 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 .n.IP.de.la.red.172.16.253.128/2
c6220 39 2e 00 43 61 64 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 69 9..Cada.uno.de.los.comandos.de.i
c6240 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 64 65 62 65 20 61 70 6c 69 63 61 72 73 65 20 61 20 6c 61 20 nstalaci..n.debe.aplicarse.a.la.
c6260 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 79 20 63 6f 6e 66 69 72 6d 61 72 73 65 20 61 6e 74 configuraci..n.y.confirmarse.ant
c6280 65 73 20 64 65 20 75 73 61 72 6c 6f 73 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 es.de.usarlos.en.la.configuraci.
c62a0 b3 6e 20 64 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 3a 00 43 61 64 61 20 63 6f 6d 70 61 c3 b1 65 .n.de.openconnect:.Cada.compa..e
c62c0 72 6f 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 74 69 65 6e 65 20 6c 61 73 20 73 69 ro.de.sitio.a.sitio.tiene.las.si
c62e0 67 75 69 65 6e 74 65 73 20 6f 70 63 69 6f 6e 65 73 3a 00 48 61 62 69 6c 69 74 61 20 6c 61 20 65 guientes.opciones:.Habilita.la.e
c6300 78 74 65 6e 73 69 c3 b3 6e 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 67 65 6e c3 a9 72 69 63 xtensi..n.del.protocolo.gen..ric
c6320 6f 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 41 63 74 75 61 6c 6d 65 6e 74 65 2c 20 65 73 74 6f o.(VXLAN-GPE)..Actualmente,.esto
c6340 20 73 6f 6c 6f 20 73 65 20 61 64 6d 69 74 65 20 6a 75 6e 74 6f 20 63 6f 6e 20 6c 61 20 70 61 6c .solo.se.admite.junto.con.la.pal
c6360 61 62 72 61 20 63 6c 61 76 65 20 65 78 74 65 72 6e 61 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 64 abra.clave.externa..Direcci..n.d
c6380 65 20 63 6f 72 72 65 6f 20 65 6c 65 63 74 72 c3 b3 6e 69 63 6f 20 70 61 72 61 20 61 73 6f 63 69 e.correo.electr..nico.para.asoci
c63a0 61 72 20 63 6f 6e 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 00 45 6d 61 69 6c 20 75 73 65 64 ar.con.el.certificado.Email.used
c63c0 20 66 6f 72 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 61 6e 64 20 72 65 63 6f 76 65 72 79 20 63 .for.registration.and.recovery.c
c63e0 6f 6e 74 61 63 74 2e 00 49 6e 63 72 75 73 74 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 ontact..Incrustar.una.pol..tica.
c6400 65 6e 20 6f 74 72 61 00 45 6d 65 72 67 65 6e 63 69 61 00 45 6e 61 62 6c 65 20 3a 61 62 62 72 3a en.otra.Emergencia.Enable.:abbr:
c6420 60 42 4d 50 20 28 42 47 50 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 `BMP.(BGP.Monitoring.Protocol)`.
c6440 73 75 70 70 6f 72 74 00 48 61 62 69 6c 69 74 65 20 42 46 44 20 70 61 72 61 20 49 53 49 53 20 65 support.Habilite.BFD.para.ISIS.e
c6460 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 00 48 61 62 69 6c 69 74 65 20 42 46 44 20 70 61 72 61 n.una.interfaz.Habilite.BFD.para
c6480 20 4f 53 50 46 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 00 48 61 62 69 6c 69 74 65 20 42 .OSPF.en.una.interfaz.Habilite.B
c64a0 46 44 20 70 61 72 61 20 4f 53 50 46 76 33 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 00 48 FD.para.OSPFv3.en.una.interfaz.H
c64c0 61 62 69 6c 69 74 61 72 20 42 46 44 20 65 6e 20 42 47 50 00 48 61 62 69 6c 69 74 61 72 20 42 46 abilitar.BFD.en.BGP.Habilitar.BF
c64e0 44 20 65 6e 20 49 53 49 53 00 48 61 62 69 6c 69 74 61 72 20 42 46 44 20 65 6e 20 4f 53 50 46 00 D.en.ISIS.Habilitar.BFD.en.OSPF.
c6500 48 61 62 69 6c 69 74 61 72 20 42 46 44 20 65 6e 20 75 6e 20 67 72 75 70 6f 20 64 65 20 70 61 72 Habilitar.BFD.en.un.grupo.de.par
c6520 65 73 20 42 47 50 00 48 61 62 69 6c 69 74 65 20 42 46 44 20 65 6e 20 75 6e 20 c3 ba 6e 69 63 6f es.BGP.Habilite.BFD.en.un...nico
c6540 20 76 65 63 69 6e 6f 20 42 47 50 00 48 61 62 69 6c 69 74 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 .vecino.BGP.Habilite.la.configur
c6560 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 aci..n.de.conmutaci..n.por.error
c6580 20 64 65 20 44 48 43 50 20 70 61 72 61 20 65 73 74 65 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 .de.DHCP.para.este.conjunto.de.d
c65a0 69 72 65 63 63 69 6f 6e 65 73 2e 00 48 61 62 69 6c 69 74 61 72 20 72 65 63 6f 6e 6f 63 69 6d 69 irecciones..Habilitar.reconocimi
c65c0 65 6e 74 6f 20 64 65 20 62 6c 6f 71 75 65 20 72 65 74 61 72 64 61 64 6f 20 48 54 20 60 60 5b 44 ento.de.bloque.retardado.HT.``[D
c65e0 45 4c 41 59 45 44 2d 42 41 5d 60 60 00 45 6e 61 62 6c 65 20 49 43 4d 50 20 52 6f 75 74 65 72 20 ELAYED-BA]``.Enable.ICMP.Router.
c6600 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6f 72 74 00 48 61 62 69 6c Discovery.Protocol.support.Habil
c6620 69 74 65 20 65 6c 20 62 75 73 63 61 64 6f 72 20 49 47 4d 50 20 79 20 4d 4c 44 2e 00 48 61 62 69 ite.el.buscador.IGMP.y.MLD..Habi
c6640 6c 69 74 65 20 6c 61 20 69 6e 64 61 67 61 63 69 c3 b3 6e 20 49 47 4d 50 20 79 20 4d 4c 44 2e 00 lite.la.indagaci..n.IGMP.y.MLD..
c6660 48 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 49 50 20 65 6e 20 65 Habilitar.el.reenv..o.de.IP.en.e
c6680 6c 20 63 6c 69 65 6e 74 65 00 48 61 62 69 6c 69 74 61 72 20 49 53 2d 49 53 00 48 61 62 69 6c 69 l.cliente.Habilitar.IS-IS.Habili
c66a0 74 61 72 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 49 53 2d 49 53 20 65 20 49 47 50 2d tar.sincronizaci..n.IS-IS.e.IGP-
c66c0 4c 44 50 00 48 61 62 69 6c 69 74 65 20 49 53 2d 49 53 20 79 20 72 65 64 69 73 74 72 69 62 75 79 LDP.Habilite.IS-IS.y.redistribuy
c66e0 61 20 72 75 74 61 73 20 71 75 65 20 6e 6f 20 73 65 61 6e 20 6e 61 74 69 76 61 73 20 65 6e 20 49 a.rutas.que.no.sean.nativas.en.I
c6700 53 2d 49 53 00 48 61 62 69 6c 69 74 65 20 49 53 2d 49 53 20 63 6f 6e 20 65 6e 72 75 74 61 6d 69 S-IS.Habilite.IS-IS.con.enrutami
c6720 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 20 28 65 78 70 65 72 69 6d 65 6e 74 61 6c 29 ento.de.segmentos.(experimental)
c6740 00 48 61 62 69 6c 69 74 61 72 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 70 72 6f 74 65 .Habilitar.la.capacidad.de.prote
c6760 63 63 69 c3 b3 6e 20 4c 2d 53 49 47 20 54 58 4f 50 00 48 61 62 69 6c 69 74 65 20 6c 61 20 63 61 cci..n.L-SIG.TXOP.Habilite.la.ca
c6780 70 61 63 69 64 61 64 20 64 65 20 63 6f 64 69 66 69 63 61 63 69 c3 b3 6e 20 4c 44 50 43 20 28 63 pacidad.de.codificaci..n.LDPC.(c
c67a0 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 70 61 72 69 64 61 64 20 64 65 20 62 61 6a 61 20 omprobaci..n.de.paridad.de.baja.
c67c0 64 65 6e 73 69 64 61 64 29 00 48 61 62 69 6c 69 74 61 72 20 6c 61 20 63 61 70 61 63 69 64 61 64 densidad).Habilitar.la.capacidad
c67e0 20 64 65 20 63 6f 64 69 66 69 63 61 63 69 c3 b3 6e 20 4c 44 50 43 00 48 61 62 69 6c 69 74 61 72 .de.codificaci..n.LDPC.Habilitar
c6800 20 65 6c 20 73 65 72 76 69 63 69 6f 20 4c 4c 44 50 00 48 61 62 69 6c 69 74 61 72 20 4f 53 50 46 .el.servicio.LLDP.Habilitar.OSPF
c6820 00 48 61 62 69 6c 69 74 65 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 4f 53 50 .Habilite.la.sincronizaci..n.OSP
c6840 46 20 65 20 49 47 50 2d 4c 44 50 3a 00 48 61 62 69 6c 69 74 65 20 4f 53 50 46 20 63 6f 6e 20 65 F.e.IGP-LDP:.Habilite.OSPF.con.e
c6860 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 20 28 65 78 70 65 72 69 nrutamiento.de.segmentos.(experi
c6880 6d 65 6e 74 61 6c 29 3a 00 48 61 62 69 6c 69 74 65 20 4f 53 50 46 20 63 6f 6e 20 6c 61 20 72 65 mental):.Habilite.OSPF.con.la.re
c68a0 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 64 65 6c 20 6c 6f 6f 70 62 distribuci..n.de.rutas.del.loopb
c68c0 61 63 6b 20 79 20 65 6c 20 6f 72 69 67 65 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 00 ack.y.el.origen.predeterminado:.
c68e0 48 61 62 69 6c 69 74 65 20 4f 54 50 20 32 46 41 20 70 61 72 61 20 65 6c 20 75 73 75 61 72 69 6f Habilite.OTP.2FA.para.el.usuario
c6900 20 60 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 60 20 63 6f 6e 20 6c 61 20 63 6f 6e 66 .`nombre.de.usuario`.con.la.conf
c6920 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 75 74 69 6c 69 iguraci..n.predeterminada,.utili
c6940 7a 61 6e 64 6f 20 6c 61 20 63 6c 61 76 65 20 32 46 41 2f 4d 46 41 20 63 6f 64 69 66 69 63 61 64 zando.la.clave.2FA/MFA.codificad
c6960 61 20 65 6e 20 42 41 53 45 33 32 20 65 73 70 65 63 69 66 69 63 61 64 61 20 70 6f 72 20 60 3c 6b a.en.BASE32.especificada.por.`<k
c6980 65 79 3e 20 60 2e 00 48 61 62 69 6c 69 74 65 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 64 ey>.`..Habilite.la.funci..n.de.d
c69a0 65 73 63 61 72 67 61 20 64 65 6c 20 63 61 6e 61 6c 20 64 65 20 64 61 74 6f 73 20 4f 70 65 6e 56 escarga.del.canal.de.datos.OpenV
c69c0 50 4e 20 63 61 72 67 61 6e 64 6f 20 65 6c 20 6d c3 b3 64 75 6c 6f 20 64 65 6c 20 6b 65 72 6e 65 PN.cargando.el.m..dulo.del.kerne
c69e0 6c 20 61 70 72 6f 70 69 61 64 6f 2e 00 45 6e 61 62 6c 65 20 50 52 45 46 36 34 20 6f 70 74 69 6f l.apropiado..Enable.PREF64.optio
c6a00 6e 20 61 73 20 6f 75 74 6c 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 37 38 31 60 2e 00 45 6e n.as.outlined.in.:rfc:`8781`..En
c6a20 61 62 6c 65 20 53 4e 4d 50 00 48 61 62 69 6c 69 74 61 72 20 63 6f 6e 73 75 6c 74 61 73 20 53 4e able.SNMP.Habilitar.consultas.SN
c6a40 4d 50 20 64 65 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 4c 4c 44 50 00 45 6e 61 62 MP.de.la.base.de.datos.LLDP.Enab
c6a60 6c 65 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 6e 20 69 6e 64 69 76 69 64 75 61 le.SNMP.support.for.an.individua
c6a80 6c 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2e 00 48 61 62 69 6c 69 74 61 72 20 53 54 50 00 l.routing.daemon..Habilitar.STP.
c6aa0 48 61 62 69 6c 69 74 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 54 46 54 50 20 65 73 70 65 63 69 Habilite.el.servicio.TFTP.especi
c6ac0 66 69 63 61 6e 64 6f 20 60 3c 64 69 72 65 63 74 6f 72 79 3e 20 60 20 71 75 65 20 73 65 20 75 73 ficando.`<directory>.`.que.se.us
c6ae0 61 72 c3 a1 20 70 61 72 61 20 73 65 72 76 69 72 20 61 72 63 68 69 76 6f 73 2e 00 48 61 62 69 6c ar...para.servir.archivos..Habil
c6b00 69 74 61 72 20 65 6c 20 6d 6f 64 6f 20 64 65 20 61 68 6f 72 72 6f 20 64 65 20 65 6e 65 72 67 c3 itar.el.modo.de.ahorro.de.energ.
c6b20 ad 61 20 56 48 54 20 54 58 4f 50 00 48 61 62 69 6c 69 74 61 72 20 70 75 65 6e 74 65 20 63 6f 6d .a.VHT.TXOP.Habilitar.puente.com
c6b40 70 61 74 69 62 6c 65 20 63 6f 6e 20 56 4c 41 4e 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 patible.con.VLAN.Enable.automati
c6b60 63 20 72 65 64 69 72 65 63 74 20 66 72 6f 6d 20 68 74 74 70 20 74 6f 20 68 74 74 70 73 2e 00 48 c.redirect.from.http.to.https..H
c6b80 61 62 69 6c 69 74 65 20 6c 61 20 63 72 65 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 64 65 abilite.la.creaci..n.de.rutas.de
c6ba0 20 61 63 63 65 73 6f 20 64 69 72 65 63 74 6f 2e 00 48 61 62 69 6c 69 74 65 20 64 69 66 65 72 65 .acceso.directo..Habilite.difere
c6bc0 6e 74 65 73 20 74 69 70 6f 73 20 64 65 20 64 65 73 63 61 72 67 61 20 64 65 20 68 61 72 64 77 61 ntes.tipos.de.descarga.de.hardwa
c6be0 72 65 20 65 6e 20 6c 61 20 4e 49 43 20 64 61 64 61 2e 00 48 61 62 69 6c 69 74 65 20 65 6c 20 70 re.en.la.NIC.dada..Habilite.el.p
c6c00 72 6f 74 6f 63 6f 6c 6f 20 68 65 72 65 64 61 64 6f 20 64 61 64 6f 20 65 6e 20 65 73 74 61 20 69 rotocolo.heredado.dado.en.esta.i
c6c20 6e 73 74 61 6e 63 69 61 20 4c 4c 44 50 2e 20 4c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 68 65 nstancia.LLDP..Los.protocolos.he
c6c40 72 65 64 61 64 6f 73 20 69 6e 63 6c 75 79 65 6e 3a 00 48 61 62 69 6c 69 74 61 72 20 6c 61 20 63 redados.incluyen:.Habilitar.la.c
c6c60 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 20 48 54 54 50 20 64 65 20 6c omprobaci..n.de.estado.HTTP.de.l
c6c80 61 20 63 61 70 61 20 37 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 a.capa.7.Enable.logging.for.the.
c6ca0 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 20 49 66 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 matched.packet..If.this.configur
c6cc0 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 2c 20 74 68 ation.command.is.not.present,.th
c6ce0 65 6e 20 6c 6f 67 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 00 48 61 62 69 6c 69 74 65 20 en.log.is.not.enabled..Habilite.
c6d00 6f 20 64 65 73 68 61 62 69 6c 69 74 65 20 56 79 4f 53 20 70 61 72 61 20 71 75 65 20 73 65 20 61 o.deshabilite.VyOS.para.que.se.a
c6d20 6a 75 73 74 65 20 61 20 3a 72 66 63 3a 60 31 33 33 37 60 2e 20 53 65 20 6d 6f 64 69 66 69 63 61 juste.a.:rfc:`1337`..Se.modifica
c6d40 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 r...el.siguiente.par..metro.del.
c6d60 73 69 73 74 65 6d 61 3a 00 48 61 62 69 6c 69 74 65 20 6f 20 64 65 73 68 61 62 69 6c 69 74 65 20 sistema:.Habilite.o.deshabilite.
c6d80 73 69 20 56 79 4f 53 20 75 73 61 20 63 6f 6f 6b 69 65 73 20 49 50 76 34 20 54 43 50 20 53 59 4e si.VyOS.usa.cookies.IPv4.TCP.SYN
c6da0 2e 20 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 ..Se.modificar...el.siguiente.pa
c6dc0 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 48 61 62 69 6c 69 74 65 20 6f r..metro.del.sistema:.Habilite.o
c6de0 20 64 65 73 68 61 62 69 6c 69 74 65 20 65 6c 20 72 65 67 69 73 74 72 6f 20 70 61 72 61 20 65 6c .deshabilite.el.registro.para.el
c6e00 20 70 61 71 75 65 74 65 20 63 6f 69 6e 63 69 64 65 6e 74 65 2e 00 48 61 62 69 6c 69 74 65 20 6f .paquete.coincidente..Habilite.o
c6e20 73 70 66 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 79 20 63 6f 6e 66 69 67 75 72 65 20 spf.en.una.interfaz.y.configure.
c6e40 65 6c 20 c3 a1 72 65 61 20 61 73 6f 63 69 61 64 61 2e 00 48 61 62 69 6c 69 74 65 20 6c 61 20 70 el...rea.asociada..Habilite.la.p
c6e60 6f 6c c3 ad 74 69 63 61 20 70 61 72 61 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 ol..tica.para.la.validaci..n.de.
c6e80 66 75 65 6e 74 65 20 70 6f 72 20 72 75 74 61 20 69 6e 76 65 72 74 69 64 61 2c 20 63 6f 6d 6f 20 fuente.por.ruta.invertida,.como.
c6ea0 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 4c 61 se.especifica.en.:rfc:`3704`..La
c6ec0 20 70 72 c3 a1 63 74 69 63 61 20 72 65 63 6f 6d 65 6e 64 61 64 61 20 61 63 74 75 61 6c 20 65 6e .pr..ctica.recomendada.actual.en
c6ee0 20 3a 72 66 63 3a 60 33 37 30 34 60 20 65 73 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 6d 6f 64 .:rfc:`3704`.es.habilitar.el.mod
c6f00 6f 20 65 73 74 72 69 63 74 6f 20 70 61 72 61 20 65 76 69 74 61 72 20 6c 61 20 73 75 70 6c 61 6e o.estricto.para.evitar.la.suplan
c6f20 74 61 63 69 c3 b3 6e 20 64 65 20 49 50 20 64 65 20 6c 6f 73 20 61 74 61 71 75 65 73 20 44 44 6f taci..n.de.IP.de.los.ataques.DDo
c6f40 73 2e 20 53 69 20 75 74 69 6c 69 7a 61 20 75 6e 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 61 73 s..Si.utiliza.un.enrutamiento.as
c6f60 69 6d c3 a9 74 72 69 63 6f 20 75 20 6f 74 72 6f 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 63 6f im..trico.u.otro.enrutamiento.co
c6f80 6d 70 6c 69 63 61 64 6f 2c 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 65 6c 20 6d 6f 64 6f 20 mplicado,.se.recomienda.el.modo.
c6fa0 73 75 65 6c 74 6f 2e 00 48 61 62 69 6c 69 74 65 20 6c 61 20 72 65 63 65 70 63 69 c3 b3 6e 20 64 suelto..Habilite.la.recepci..n.d
c6fc0 65 20 50 50 44 55 20 75 73 61 6e 64 6f 20 53 54 42 43 20 28 43 6f 64 69 66 69 63 61 63 69 c3 b3 e.PPDU.usando.STBC.(Codificaci..
c6fe0 6e 20 64 65 20 62 6c 6f 71 75 65 73 20 64 65 20 65 73 70 61 63 69 6f 2d 74 69 65 6d 70 6f 29 00 n.de.bloques.de.espacio-tiempo).
c7000 48 61 62 69 6c 69 74 65 20 65 6c 20 6d 75 65 73 74 72 65 6f 20 64 65 20 70 61 71 75 65 74 65 73 Habilite.el.muestreo.de.paquetes
c7020 2c 20 71 75 65 20 73 65 20 74 72 61 6e 73 6d 69 74 69 72 c3 a1 6e 20 61 20 6c 6f 73 20 72 65 63 ,.que.se.transmitir..n.a.los.rec
c7040 6f 70 69 6c 61 64 6f 72 65 73 20 73 46 6c 6f 77 2e 00 48 61 62 69 6c 69 74 65 20 65 6c 20 65 6e opiladores.sFlow..Habilite.el.en
c7060 76 c3 ad 6f 20 64 65 20 50 50 44 55 20 75 73 61 6e 64 6f 20 53 54 42 43 20 28 43 6f 64 69 66 69 v..o.de.PPDU.usando.STBC.(Codifi
c7080 63 61 63 69 c3 b3 6e 20 64 65 20 62 6c 6f 71 75 65 20 64 65 20 65 73 70 61 63 69 6f 2d 74 69 65 caci..n.de.bloque.de.espacio-tie
c70a0 6d 70 6f 29 00 48 61 62 69 6c 69 74 65 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 70 61 71 75 65 mpo).Habilite.el.env..o.de.paque
c70c0 74 65 73 20 64 65 20 69 6e 64 69 63 61 63 69 c3 b3 6e 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 4e tes.de.indicaci..n.de.tr..fico.N
c70e0 48 52 50 20 65 73 74 69 6c 6f 20 43 69 73 63 6f 2e 20 53 69 20 65 73 74 c3 a1 20 68 61 62 69 6c HRP.estilo.Cisco..Si.est...habil
c7100 69 74 61 64 6f 20 79 20 6f 70 65 6e 6e 68 72 70 20 64 65 74 65 63 74 61 20 75 6e 20 70 61 71 75 itado.y.opennhrp.detecta.un.paqu
c7120 65 74 65 20 72 65 65 6e 76 69 61 64 6f 2c 20 65 6e 76 69 61 72 c3 a1 20 75 6e 20 6d 65 6e 73 61 ete.reenviado,.enviar...un.mensa
c7140 6a 65 20 61 6c 20 72 65 6d 69 74 65 6e 74 65 20 6f 72 69 67 69 6e 61 6c 20 64 65 6c 20 70 61 71 je.al.remitente.original.del.paq
c7160 75 65 74 65 20 69 6e 64 69 63 c3 a1 6e 64 6f 6c 65 20 71 75 65 20 63 72 65 65 20 75 6e 61 20 63 uete.indic..ndole.que.cree.una.c
c7180 6f 6e 65 78 69 c3 b3 6e 20 64 69 72 65 63 74 61 20 63 6f 6e 20 65 6c 20 64 65 73 74 69 6e 6f 2e onexi..n.directa.con.el.destino.
c71a0 20 45 73 74 6f 20 65 73 20 62 c3 a1 73 69 63 61 6d 65 6e 74 65 20 75 6e 20 65 71 75 69 76 61 6c .Esto.es.b..sicamente.un.equival
c71c0 65 6e 74 65 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f ente.independiente.del.protocolo
c71e0 20 64 65 20 6c 61 20 72 65 64 69 72 65 63 63 69 c3 b3 6e 20 49 43 4d 50 2e 00 48 61 62 69 6c 69 .de.la.redirecci..n.ICMP..Habili
c7200 74 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 c3 a1 72 62 6f 6c 20 64 65 20 65 78 70 te.el.protocolo.de...rbol.de.exp
c7220 61 6e 73 69 c3 b3 6e 2e 20 53 54 50 20 65 73 74 c3 a1 20 64 65 73 68 61 62 69 6c 69 74 61 64 6f ansi..n..STP.est...deshabilitado
c7240 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 48 61 62 69 6c 69 .de.forma.predeterminada..Habili
c7260 74 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 4f 70 61 71 75 65 2d 4c 53 41 20 28 72 66 63 32 te.la.capacidad.Opaque-LSA.(rfc2
c7280 33 37 30 29 2c 20 6e 65 63 65 73 61 72 69 61 20 70 61 72 61 20 74 72 61 6e 73 70 6f 72 74 61 72 370),.necesaria.para.transportar
c72a0 20 6c 61 20 65 74 69 71 75 65 74 61 20 65 6e 20 49 47 50 00 48 61 62 69 6c 69 74 61 72 20 65 73 .la.etiqueta.en.IGP.Habilitar.es
c72c0 74 61 20 66 75 6e 63 69 c3 b3 6e 20 70 72 6f 76 6f 63 61 20 75 6e 20 72 65 69 6e 69 63 69 6f 20 ta.funci..n.provoca.un.reinicio.
c72e0 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 48 61 62 69 6c 69 74 65 20 6c 61 20 74 72 61 6e de.la.interfaz..Habilite.la.tran
c7300 73 6d 69 73 69 c3 b3 6e 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 4c 4c 44 50 20 65 6e smisi..n.de.informaci..n.LLDP.en
c7320 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 20 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 .`<interface>.`..Tambi..n.puede.
c7340 64 65 63 69 72 20 60 60 74 6f 64 6f 73 60 60 20 61 71 75 c3 ad 20 70 61 72 61 20 71 75 65 20 4c decir.``todos``.aqu...para.que.L
c7360 4c 44 50 20 65 73 74 c3 a9 20 61 63 74 69 76 61 64 6f 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 LDP.est...activado.en.todas.las.
c7380 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 50 50 50 6f 45 interfaces..Las.conexiones.PPPoE
c73a0 20 62 61 6a 6f 20 64 65 6d 61 6e 64 61 20 68 61 62 69 6c 69 74 61 64 61 73 20 61 62 72 65 6e 20 .bajo.demanda.habilitadas.abren.
c73c0 65 6c 20 65 6e 6c 61 63 65 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 el.enlace.solo.cuando.el.tr..fic
c73e0 6f 20 6e 65 63 65 73 69 74 61 20 70 61 73 61 72 20 65 73 74 65 20 65 6e 6c 61 63 65 2e 20 53 69 o.necesita.pasar.este.enlace..Si
c7400 20 65 6c 20 65 6e 6c 61 63 65 20 66 61 6c 6c 61 20 70 6f 72 20 61 6c 67 c3 ba 6e 20 6d 6f 74 69 .el.enlace.falla.por.alg..n.moti
c7420 76 6f 2c 20 65 6c 20 65 6e 6c 61 63 65 20 73 65 20 76 75 65 6c 76 65 20 61 20 61 63 74 69 76 61 vo,.el.enlace.se.vuelve.a.activa
c7440 72 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 75 6e 61 20 76 65 7a 20 71 75 65 20 65 r.autom..ticamente.una.vez.que.e
c7460 6c 20 74 72 c3 a1 66 69 63 6f 20 76 75 65 6c 76 65 20 61 20 70 61 73 61 72 20 70 6f 72 20 6c 61 l.tr..fico.vuelve.a.pasar.por.la
c7480 20 69 6e 74 65 72 66 61 7a 2e 20 53 69 20 63 6f 6e 66 69 67 75 72 61 20 75 6e 61 20 63 6f 6e 65 .interfaz..Si.configura.una.cone
c74a0 78 69 c3 b3 6e 20 50 50 50 6f 45 20 62 61 6a 6f 20 64 65 6d 61 6e 64 61 2c 20 74 61 6d 62 69 c3 xi..n.PPPoE.bajo.demanda,.tambi.
c74c0 a9 6e 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 70 65 72 c3 ad 6f 64 6f 20 64 .n.debe.configurar.el.per..odo.d
c74e0 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 69 6e 61 63 74 69 76 6f 2c 20 64 65 73 e.tiempo.de.espera.inactivo,.des
c7500 70 75 c3 a9 73 20 64 65 6c 20 63 75 61 6c 20 73 65 20 64 65 73 63 6f 6e 65 63 74 61 72 c3 a1 20 pu..s.del.cual.se.desconectar...
c7520 75 6e 20 65 6e 6c 61 63 65 20 50 50 50 6f 45 20 69 6e 61 63 74 69 76 6f 2e 20 55 6e 20 74 69 65 un.enlace.PPPoE.inactivo..Un.tie
c7540 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 69 6e 61 63 74 69 76 6f 20 64 69 73 74 69 6e 74 6f 20 mpo.de.espera.inactivo.distinto.
c7560 64 65 20 63 65 72 6f 20 6e 75 6e 63 61 20 64 65 73 63 6f 6e 65 63 74 61 72 c3 a1 20 65 6c 20 65 de.cero.nunca.desconectar...el.e
c7580 6e 6c 61 63 65 20 64 65 73 70 75 c3 a9 73 20 64 65 20 71 75 65 20 61 70 61 72 65 63 69 c3 b3 20 nlace.despu..s.de.que.apareci...
c75a0 70 6f 72 20 70 72 69 6d 65 72 61 20 76 65 7a 2e 00 48 61 62 69 6c 69 74 61 20 6c 61 20 61 75 74 por.primera.vez..Habilita.la.aut
c75c0 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 73 74 69 6c 6f 20 43 69 73 63 6f 20 65 6e 20 70 61 71 75 enticaci..n.estilo.Cisco.en.paqu
c75e0 65 74 65 73 20 4e 48 52 50 2e 20 45 73 74 6f 20 69 6e 63 72 75 73 74 61 20 6c 61 20 63 6f 6e 74 etes.NHRP..Esto.incrusta.la.cont
c7600 72 61 73 65 c3 b1 61 20 73 65 63 72 65 74 61 20 64 65 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 rase..a.secreta.de.texto.sin.for
c7620 6d 61 74 6f 20 65 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 4e 48 52 50 20 73 61 6c 69 65 6e mato.en.los.paquetes.NHRP.salien
c7640 74 65 73 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 4e 48 52 50 20 65 6e 74 72 61 6e 74 65 73 tes..Los.paquetes.NHRP.entrantes
c7660 20 65 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 64 65 73 63 61 72 74 61 6e 20 61 .en.esta.interfaz.se.descartan.a
c7680 20 6d 65 6e 6f 73 20 71 75 65 20 65 73 74 c3 a9 20 70 72 65 73 65 6e 74 65 20 6c 61 20 63 6f 6e .menos.que.est...presente.la.con
c76a0 74 72 61 73 65 c3 b1 61 20 73 65 63 72 65 74 61 2e 20 4c 61 20 6c 6f 6e 67 69 74 75 64 20 6d c3 trase..a.secreta..La.longitud.m.
c76c0 a1 78 69 6d 61 20 64 65 6c 20 73 65 63 72 65 74 6f 20 65 73 20 64 65 20 38 20 63 61 72 61 63 74 .xima.del.secreto.es.de.8.caract
c76e0 65 72 65 73 2e 00 50 65 72 6d 69 74 65 20 61 64 6a 75 6e 74 61 72 20 75 6e 61 20 65 74 69 71 75 eres..Permite.adjuntar.una.etiqu
c7700 65 74 61 20 4d 50 4c 53 20 61 20 75 6e 61 20 72 75 74 61 20 65 78 70 6f 72 74 61 64 61 20 64 65 eta.MPLS.a.una.ruta.exportada.de
c7720 73 64 65 20 65 6c 20 56 52 46 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 61 63 74 75 61 sde.el.VRF.de.unidifusi..n.actua
c7740 6c 20 61 20 56 50 4e 2e 20 53 69 20 65 6c 20 76 61 6c 6f 72 20 65 73 70 65 63 69 66 69 63 61 64 l.a.VPN..Si.el.valor.especificad
c7760 6f 20 65 73 20 61 75 74 6f 6d c3 a1 74 69 63 6f 2c 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 o.es.autom..tico,.el.valor.de.la
c7780 20 65 74 69 71 75 65 74 61 20 73 65 20 61 73 69 67 6e 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d .etiqueta.se.asigna.autom..ticam
c77a0 65 6e 74 65 20 64 65 73 64 65 20 75 6e 20 67 72 75 70 6f 20 6d 61 6e 74 65 6e 69 64 6f 2e 00 48 ente.desde.un.grupo.mantenido..H
c77c0 61 62 69 6c 69 74 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6e abilita.la.configuraci..n.del.an
c77e0 63 68 6f 20 64 65 20 62 61 6e 64 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 52 41 44 49 55 53 cho.de.banda.a.trav..s.de.RADIUS
c7800 2e 00 48 61 62 69 6c 69 74 61 20 6c 61 20 69 6d 70 6f 72 74 61 63 69 c3 b3 6e 20 6f 20 65 78 70 ..Habilita.la.importaci..n.o.exp
c7820 6f 72 74 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 20 65 6e 74 72 65 20 65 6c 20 56 52 46 20 ortaci..n.de.rutas.entre.el.VRF.
c7840 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 61 63 74 75 61 6c 20 79 20 6c 61 20 56 50 4e 2e de.unidifusi..n.actual.y.la.VPN.
c7860 00 45 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 .Enables.the.Generic.Protocol.ex
c7880 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 tension.(VXLAN-GPE)..Currently,.
c78a0 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 this.is.only.supported.together.
c78c0 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 48 61 62 69 6c with.the.external.keyword..Habil
c78e0 69 74 61 20 65 6c 20 6d 6f 64 6f 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 65 ita.el.modo.de.transmisi..n.de.e
c7900 63 6f 00 45 6e 61 62 6c 65 73 20 74 68 65 20 72 6f 6f 74 20 70 61 72 74 69 74 69 6f 6e 20 61 75 co.Enables.the.root.partition.au
c7920 74 6f 2d 65 78 74 65 6e 73 69 6f 6e 20 61 6e 64 20 72 65 73 69 7a 65 73 20 74 6f 20 74 68 65 20 to-extension.and.resizes.to.the.
c7940 6d 61 78 69 6d 75 6d 20 61 76 61 69 6c 61 62 6c 65 20 73 70 61 63 65 20 6f 6e 20 73 79 73 74 65 maximum.available.space.on.syste
c7960 6d 20 62 6f 6f 74 2e 00 48 61 62 69 6c 69 74 61 63 69 c3 b3 6e 20 64 65 20 61 6e 75 6e 63 69 6f m.boot..Habilitaci..n.de.anuncio
c7980 73 00 48 61 62 69 6c 69 74 61 63 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 56 50 4e 20 44 43 4f 00 48 s.Habilitaci..n.de.OpenVPN.DCO.H
c79a0 61 62 69 6c 69 74 61 72 20 53 53 48 20 73 6f 6c 6f 20 72 65 71 75 69 65 72 65 20 71 75 65 20 65 abilitar.SSH.solo.requiere.que.e
c79c0 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 70 75 65 72 74 6f 20 60 60 3c 70 6f 72 74 3e 20 60 60 specifique.el.puerto.``<port>.``
c79e0 20 64 65 73 65 61 20 71 75 65 20 53 53 48 20 65 73 63 75 63 68 65 2e 20 44 65 20 66 6f 72 6d 61 .desea.que.SSH.escuche..De.forma
c7a00 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 53 53 48 20 73 65 20 65 6a 65 63 75 74 61 20 .predeterminada,.SSH.se.ejecuta.
c7a20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 32 32 2e 00 48 61 62 69 6c 69 74 61 72 20 65 73 74 61 20 en.el.puerto.22..Habilitar.esta.
c7a40 66 75 6e 63 69 c3 b3 6e 20 61 75 6d 65 6e 74 61 20 65 6c 20 72 69 65 73 67 6f 20 64 65 20 73 61 funci..n.aumenta.el.riesgo.de.sa
c7a60 74 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 2e 00 48 61 turaci..n.del.ancho.de.banda..Ha
c7a80 63 65 72 20 63 75 6d 70 6c 69 72 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 cer.cumplir.la.verificaci..n.de.
c7aa0 72 75 74 61 20 65 73 74 72 69 63 74 61 00 45 73 63 6c 61 76 69 7a 61 72 20 60 3c 6d 65 6d 62 65 ruta.estricta.Esclavizar.`<membe
c7ac0 72 3e 20 60 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 65 6e 6c 61 7a 61 72 60 3c 69 6e 74 65 72 r>.`interfaz.para.enlazar`<inter
c7ae0 66 61 63 65 3e 20 60 2e 00 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 61 6c 20 63 6f face>.`..Aseg..rese.de.que.al.co
c7b00 6d 70 61 72 61 72 20 72 75 74 61 73 20 64 6f 6e 64 65 20 61 6d 62 61 73 20 73 6f 6e 20 69 67 75 mparar.rutas.donde.ambas.son.igu
c7b20 61 6c 65 73 20 65 6e 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 61 73 20 6d c3 a9 74 72 ales.en.la.mayor..a.de.las.m..tr
c7b40 69 63 61 73 2c 20 69 6e 63 6c 75 69 64 61 73 20 6c 61 73 20 70 72 65 66 65 72 65 6e 63 69 61 73 icas,.incluidas.las.preferencias
c7b60 20 6c 6f 63 61 6c 65 73 2c 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 41 53 5f 50 41 54 48 .locales,.la.longitud.de.AS_PATH
c7b80 2c 20 65 6c 20 63 6f 73 74 6f 20 64 65 20 49 47 50 2c 20 4d 45 44 2c 20 65 6c 20 65 6d 70 61 74 ,.el.costo.de.IGP,.MED,.el.empat
c7ba0 65 20 73 65 20 72 6f 6d 70 65 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 61 20 49 44 20 e.se.rompe.en.funci..n.de.la.ID.
c7bc0 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 00 4c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 del.enrutador..Las.instalaciones
c7be0 20 65 6d 70 72 65 73 61 72 69 61 6c 65 73 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 69 6e 63 6c .empresariales.generalmente.incl
c7c00 75 79 65 6e 20 75 6e 20 74 69 70 6f 20 64 65 20 73 65 72 76 69 63 69 6f 20 64 65 20 64 69 72 65 uyen.un.tipo.de.servicio.de.dire
c7c20 63 74 6f 72 69 6f 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 74 65 6e 65 72 ctorio.que.se.utiliza.para.tener
c7c40 20 75 6e 20 c3 ba 6e 69 63 6f 20 61 6c 6d 61 63 c3 a9 6e 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 .un...nico.almac..n.de.contrase.
c7c60 b1 61 73 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6d 70 6c 65 61 64 6f 73 2e 20 56 79 .as.para.todos.los.empleados..Vy
c7c80 4f 53 20 79 20 4f 70 65 6e 56 50 4e 20 61 64 6d 69 74 65 6e 20 65 6c 20 75 73 6f 20 64 65 20 4c OS.y.OpenVPN.admiten.el.uso.de.L
c7ca0 44 41 50 2f 41 44 20 63 6f 6d 6f 20 62 61 63 6b 65 6e 64 20 64 65 20 75 73 75 61 72 69 6f 20 c3 DAP/AD.como.backend.de.usuario..
c7cc0 ba 6e 69 63 6f 2e 00 45 72 69 63 73 73 6f 6e 20 6c 6f 20 6c 6c 61 6d 61 20 52 65 65 6e 76 c3 ad .nico..Ericsson.lo.llama.Reenv..
c7ce0 6f 20 66 6f 72 7a 61 64 6f 20 64 65 20 4d 41 43 20 28 62 6f 72 72 61 64 6f 72 20 52 46 43 29 00 o.forzado.de.MAC.(borrador.RFC).
c7d00 45 72 72 6f 72 00 43 6f 6e 64 69 63 69 6f 6e 65 73 20 64 65 20 65 72 72 6f 72 00 4c 61 73 20 73 Error.Condiciones.de.error.Las.s
c7d20 65 73 69 6f 6e 65 73 20 65 73 74 61 62 6c 65 63 69 64 61 73 20 73 65 20 70 75 65 64 65 6e 20 76 esiones.establecidas.se.pueden.v
c7d40 65 72 20 75 73 61 6e 64 6f 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6f 70 65 72 61 74 69 76 6f 20 2a er.usando.el.comando.operativo.*
c7d60 2a 73 68 6f 77 20 6c 32 74 70 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 00 65 74 68 *show.l2tp-server.sessions**.eth
c7d80 65 72 6e 65 74 00 45 6c 20 63 6f 6e 74 72 6f 6c 20 64 65 20 66 6c 75 6a 6f 20 64 65 20 45 74 68 ernet.El.control.de.flujo.de.Eth
c7da0 65 72 6e 65 74 20 65 73 20 75 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 70 61 72 61 20 64 65 74 65 6e ernet.es.un.mecanismo.para.deten
c7dc0 65 72 20 74 65 6d 70 6f 72 61 6c 6d 65 6e 74 65 20 6c 61 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e er.temporalmente.la.transmisi..n
c7de0 20 64 65 20 64 61 74 6f 73 20 65 6e 20 6c 61 73 20 72 65 64 65 73 20 69 6e 66 6f 72 6d c3 a1 74 .de.datos.en.las.redes.inform..t
c7e00 69 63 61 73 20 64 65 20 6c 61 20 66 61 6d 69 6c 69 61 20 45 74 68 65 72 6e 65 74 2e 20 45 6c 20 icas.de.la.familia.Ethernet..El.
c7e20 6f 62 6a 65 74 69 76 6f 20 64 65 20 65 73 74 65 20 6d 65 63 61 6e 69 73 6d 6f 20 65 73 20 67 61 objetivo.de.este.mecanismo.es.ga
c7e40 72 61 6e 74 69 7a 61 72 20 75 6e 61 20 70 c3 a9 72 64 69 64 61 20 64 65 20 70 61 71 75 65 74 65 rantizar.una.p..rdida.de.paquete
c7e60 73 20 63 65 72 6f 20 65 6e 20 70 72 65 73 65 6e 63 69 61 20 64 65 20 63 6f 6e 67 65 73 74 69 c3 s.cero.en.presencia.de.congesti.
c7e80 b3 6e 20 65 6e 20 6c 61 20 72 65 64 2e 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 45 74 68 65 72 6e .n.en.la.red..Opciones.de.Ethern
c7ea0 65 74 00 45 74 68 65 72 74 79 70 65 20 60 60 30 78 38 31 30 30 60 60 20 69 73 20 75 73 65 64 20 et.Ethertype.``0x8100``.is.used.
c7ec0 66 6f 72 20 60 60 38 30 32 2e 31 71 60 60 20 61 6e 64 20 65 74 68 65 72 74 79 70 65 20 60 60 30 for.``802.1q``.and.ethertype.``0
c7ee0 78 38 38 61 38 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 61 64 60 60 2e x88a8``.is.used.for.``802.1ad``.
c7f00 00 43 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 00 50 61 73 6f 73 20 64 65 .Controlador.de.eventos.Pasos.de
c7f20 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 .configuraci..n.del.controlador.
c7f40 64 65 20 65 76 65 6e 74 6f 73 00 44 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 de.eventos.Descripci..n.general.
c7f60 64 65 20 6c 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 64 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f de.la.tecnolog..a.del.controlado
c7f80 72 20 64 65 20 65 76 65 6e 74 6f 73 00 45 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 r.de.eventos.El.controlador.de.e
c7fa0 76 65 6e 74 6f 73 20 6c 65 20 70 65 72 6d 69 74 65 20 65 6a 65 63 75 74 61 72 20 73 65 63 75 65 ventos.le.permite.ejecutar.secue
c7fc0 6e 63 69 61 73 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 63 75 61 6e 64 6f 20 61 70 61 72 65 63 65 ncias.de.comandos.cuando.aparece
c7fe0 20 75 6e 61 20 63 61 64 65 6e 61 20 71 75 65 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 75 6e 61 .una.cadena.que.coincide.con.una
c8000 20 65 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 6f 20 75 6e 61 20 65 78 70 72 65 73 .expresi..n.regular.o.una.expres
c8020 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 63 6f 6e 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 73 65 i..n.regular.con.un.nombre.de.se
c8040 72 76 69 63 69 6f 20 65 6e 20 6c 6f 73 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 6a 6f 75 72 6e rvicio.en.los.registros.de.journ
c8060 61 6c 64 2e 20 50 75 65 64 65 20 70 61 73 61 72 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 ald..Puede.pasar.variables,.argu
c8080 6d 65 6e 74 6f 73 20 79 20 75 6e 61 20 63 61 64 65 6e 61 20 63 6f 69 6e 63 69 64 65 6e 74 65 20 mentos.y.una.cadena.coincidente.
c80a0 63 6f 6d 70 6c 65 74 61 20 61 6c 20 73 63 72 69 70 74 2e 00 53 65 63 75 65 6e 63 69 61 20 64 65 completa.al.script..Secuencia.de
c80c0 20 63 6f 6d 61 6e 64 6f 73 20 64 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 .comandos.del.controlador.de.eve
c80e0 6e 74 6f 73 00 43 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 20 71 75 65 20 ntos.Controlador.de.eventos.que.
c8100 6d 6f 6e 69 74 6f 72 65 61 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 monitorea.el.estado.de.la.interf
c8120 61 7a 20 65 74 68 30 2e 00 43 61 64 61 20 72 65 67 6c 61 20 4e 41 54 20 74 69 65 6e 65 20 75 6e az.eth0..Cada.regla.NAT.tiene.un
c8140 20 63 6f 6d 61 6e 64 6f 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 66 69 6e 69 64 6f .comando.de.traducci..n.definido
c8160 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 66 69 6e 69 64 61 20 70 61 72 61 20 6c 61 ..La.direcci..n.definida.para.la
c8180 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 65 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 75 74 .traducci..n.es.la.direcci..n.ut
c81a0 69 6c 69 7a 61 64 61 20 63 75 61 6e 64 6f 20 73 65 20 72 65 65 6d 70 6c 61 7a 61 20 6c 61 20 69 ilizada.cuando.se.reemplaza.la.i
c81c0 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 75 6e 20 nformaci..n.de.direcci..n.en.un.
c81e0 70 61 71 75 65 74 65 2e 00 43 61 64 61 20 72 65 67 6c 61 20 53 4e 41 54 36 36 20 74 69 65 6e 65 paquete..Cada.regla.SNAT66.tiene
c8200 20 64 65 66 69 6e 69 64 6f 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 64 65 20 74 72 61 64 75 63 63 69 .definido.un.comando.de.traducci
c8220 c3 b3 6e 2e 20 45 6c 20 70 72 65 66 69 6a 6f 20 64 65 66 69 6e 69 64 6f 20 70 61 72 61 20 6c 61 ..n..El.prefijo.definido.para.la
c8240 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 65 73 20 65 6c 20 70 72 65 66 69 6a 6f 20 71 75 65 20 73 .traducci..n.es.el.prefijo.que.s
c8260 65 20 75 73 61 20 63 75 61 6e 64 6f 20 73 65 20 72 65 65 6d 70 6c 61 7a 61 20 6c 61 20 69 6e 66 e.usa.cuando.se.reemplaza.la.inf
c8280 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 75 6e ormaci..n.de.la.direcci..n.en.un
c82a0 20 70 61 71 75 65 74 65 2e e3 80 81 00 43 61 64 61 20 63 6c 61 76 65 20 53 53 48 20 76 69 65 6e .paquete.....Cada.clave.SSH.vien
c82c0 65 20 65 6e 20 74 72 65 73 20 70 61 72 74 65 73 3a 00 43 61 64 61 20 70 61 72 74 65 20 64 65 20 e.en.tres.partes:.Cada.parte.de.
c82e0 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 53 53 48 20 61 20 6c 61 20 71 75 65 20 68 la.clave.p..blica.SSH.a.la.que.h
c8300 61 63 65 20 72 65 66 65 72 65 6e 63 69 61 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 20 60 20 72 ace.referencia.`<identifier>.`.r
c8320 65 71 75 69 65 72 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 60 3c 74 equiere.la.configuraci..n.de.`<t
c8340 79 70 65 3e 20 60 20 64 65 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 75 74 69 6c ype>.`.de.la.clave.p..blica.util
c8360 69 7a 61 64 61 2e 20 45 73 74 65 20 74 69 70 6f 20 70 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 izada..Este.tipo.puede.ser.cualq
c8380 75 69 65 72 61 20 64 65 3a 00 43 61 64 61 20 70 75 65 72 74 6f 20 55 44 50 20 71 75 65 20 73 65 uiera.de:.Cada.puerto.UDP.que.se
c83a0 20 72 65 65 6e 76 69 61 72 c3 a1 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 69 64 65 6e 74 69 66 .reenviar...requiere.una.identif
c83c0 69 63 61 63 69 c3 b3 6e 20 c3 ba 6e 69 63 61 2e 20 c2 a1 41 63 74 75 61 6c 6d 65 6e 74 65 20 61 icaci..n...nica....Actualmente.a
c83e0 64 6d 69 74 69 6d 6f 73 20 39 39 20 49 44 21 00 43 61 64 61 20 69 6e 74 65 72 66 61 7a 20 45 74 dmitimos.99.ID!.Cada.interfaz.Et
c8400 68 65 72 6e 65 74 20 76 69 72 74 75 61 6c 20 73 65 20 63 6f 6d 70 6f 72 74 61 20 63 6f 6d 6f 20 hernet.virtual.se.comporta.como.
c8420 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 45 74 68 65 72 6e 65 74 20 72 65 61 6c 2e 20 50 75 65 64 una.interfaz.Ethernet.real..Pued
c8440 65 6e 20 74 65 6e 65 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 2f 49 50 76 36 20 63 en.tener.direcciones.IPv4/IPv6.c
c8460 6f 6e 66 69 67 75 72 61 64 61 73 2c 20 6f 20 70 75 65 64 65 6e 20 73 6f 6c 69 63 69 74 61 72 20 onfiguradas,.o.pueden.solicitar.
c8480 64 69 72 65 63 63 69 6f 6e 65 73 20 70 6f 72 20 44 48 43 50 2f 44 48 43 50 76 36 20 79 20 65 73 direcciones.por.DHCP/DHCPv6.y.es
c84a0 74 c3 a1 6e 20 61 73 6f 63 69 61 64 61 73 2f 6d 61 70 65 61 64 61 73 20 63 6f 6e 20 75 6e 20 70 t..n.asociadas/mapeadas.con.un.p
c84c0 75 65 72 74 6f 20 65 74 68 65 72 6e 65 74 20 72 65 61 6c 2e 20 45 73 74 6f 20 74 61 6d 62 69 c3 uerto.ethernet.real..Esto.tambi.
c84e0 a9 6e 20 68 61 63 65 20 71 75 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 50 73 65 75 64 .n.hace.que.las.interfaces.Pseud
c8500 6f 2d 45 74 68 65 72 6e 65 74 20 73 65 61 6e 20 69 6e 74 65 72 65 73 61 6e 74 65 73 20 70 61 72 o-Ethernet.sean.interesantes.par
c8520 61 20 66 69 6e 65 73 20 64 65 20 70 72 75 65 62 61 2e 20 55 6e 20 64 69 73 70 6f 73 69 74 69 76 a.fines.de.prueba..Un.dispositiv
c8540 6f 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 68 65 72 65 64 61 72 c3 a1 20 63 61 72 61 o.Pseudo-Ethernet.heredar...cara
c8560 63 74 65 72 c3 ad 73 74 69 63 61 73 20 28 76 65 6c 6f 63 69 64 61 64 2c 20 64 c3 ba 70 6c 65 78 cter..sticas.(velocidad,.d..plex
c8580 2c 20 2e 2e 2e 29 20 64 65 20 73 75 20 69 6e 74 65 72 66 61 7a 20 70 72 69 6e 63 69 70 61 6c 20 ,....).de.su.interfaz.principal.
c85a0 66 c3 ad 73 69 63 61 20 28 65 6c 20 6c 6c 61 6d 61 64 6f 20 65 6e 6c 61 63 65 29 2e 00 43 61 64 f..sica.(el.llamado.enlace)..Cad
c85c0 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 57 57 41 4e 20 72 65 71 75 69 65 72 65 20 75 6e 20 3a 61 62 a.conexi..n.WWAN.requiere.un.:ab
c85e0 62 72 3a 60 41 50 4e 20 28 4e 6f 6d 62 72 65 20 64 65 20 70 75 6e 74 6f 20 64 65 20 61 63 63 65 br:`APN.(Nombre.de.punto.de.acce
c8600 73 6f 29 60 20 71 75 65 20 75 74 69 6c 69 7a 61 20 65 6c 20 63 6c 69 65 6e 74 65 20 70 61 72 61 so)`.que.utiliza.el.cliente.para
c8620 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 6c 61 20 72 65 64 20 64 65 6c 20 49 53 50 2e 20 45 73 .conectarse.a.la.red.del.ISP..Es
c8640 74 65 20 65 73 20 75 6e 20 70 61 72 c3 a1 6d 65 74 72 6f 20 6f 62 6c 69 67 61 74 6f 72 69 6f 2e te.es.un.par..metro.obligatorio.
c8660 20 50 c3 b3 6e 67 61 73 65 20 65 6e 20 63 6f 6e 74 61 63 74 6f 20 63 6f 6e 20 73 75 20 70 72 6f .P..ngase.en.contacto.con.su.pro
c8680 76 65 65 64 6f 72 20 64 65 20 73 65 72 76 69 63 69 6f 73 20 70 61 72 61 20 6f 62 74 65 6e 65 72 veedor.de.servicios.para.obtener
c86a0 20 65 6c 20 41 50 4e 20 63 6f 72 72 65 63 74 6f 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 .el.APN.correcto..Every.connecti
c86c0 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 on/remote-access.pool.we.configu
c86e0 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 re.also.needs.a.pool.where.we.ca
c8700 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 n.draw.our.client.IP.addresses.f
c8720 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 rom..We.provide.one.IPv4.and.IPv
c8740 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 6.pool..Authorized.clients.will.
c8760 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 receive.an.IPv4.address.from.the
c8780 20 31 39 32 2e 30 2e 32 2e 31 32 38 2f 32 35 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 .192.0.2.128/25.prefix.and.an.IP
c87a0 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 32 30 30 31 3a 64 62 38 3a 32 30 30 v6.address.from.the.2001:db8:200
c87c0 30 3a 3a 2f 36 34 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 0::/64.prefix..We.can.also.send.
c87e0 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 some.DNS.nameservers.down.to.our
c8800 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f .clients.used.on.their.connectio
c8820 6e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 n..Every.connection/remote-acces
c8840 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 s.pool.we.configure.also.needs.a
c8860 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 .pool.where.we.can.draw.our.clie
c8880 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 nt.IP.addresses.from..We.provide
c88a0 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 .one.IPv4.and.IPv6.pool..Authori
c88c0 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 zed.clients.will.receive.an.IPv4
c88e0 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 76 .address.from.the.configured.IPv
c8900 34 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 4.prefix.and.an.IPv6.address.fro
c8920 6d 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 m.the.IPv6.prefix..We.can.also.s
c8940 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f end.some.DNS.nameservers.down.to
c8960 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 .our.clients.used.on.their.conne
c8980 63 74 69 6f 6e 2e 00 45 6a 65 6d 70 6c 6f 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 ction..Ejemplo.Configuraci..n.de
c89a0 20 65 6a 65 6d 70 6c 6f 00 45 6a 65 6d 70 6c 6f 20 64 65 20 73 6f 6c 6f 20 49 50 76 36 3a 00 52 .ejemplo.Ejemplo.de.solo.IPv6:.R
c89c0 65 64 20 64 65 20 65 6a 65 6d 70 6c 6f 00 45 6a 65 6d 70 6c 6f 20 64 65 20 63 6f 6e 66 69 67 75 ed.de.ejemplo.Ejemplo.de.configu
c89e0 72 61 63 69 c3 b3 6e 20 70 61 72 63 69 61 6c 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 raci..n.parcial.Configuraci..n.d
c8a00 65 20 65 6a 65 6d 70 6c 6f 20 70 61 72 61 20 69 6e 74 65 72 66 61 63 65 73 20 57 69 72 65 47 75 e.ejemplo.para.interfaces.WireGu
c8a20 61 72 64 3a 00 45 6a 65 6d 70 6c 6f 20 70 61 72 61 20 63 61 6d 62 69 61 72 20 65 6c 20 6c c3 ad ard:.Ejemplo.para.cambiar.el.l..
c8a40 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 52 mite.de.velocidad.a.trav..s.de.R
c8a60 41 44 49 55 53 20 43 6f 41 2e 00 45 6a 65 6d 70 6c 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 ADIUS.CoA..Ejemplo.para.configur
c8a80 61 72 20 75 6e 61 20 56 50 4e 20 4c 32 54 50 20 73 69 6d 70 6c 65 20 73 6f 62 72 65 20 49 50 73 ar.una.VPN.L2TP.simple.sobre.IPs
c8aa0 65 63 20 70 61 72 61 20 61 63 63 65 73 6f 20 72 65 6d 6f 74 6f 20 28 66 75 6e 63 69 6f 6e 61 20 ec.para.acceso.remoto.(funciona.
c8ac0 63 6f 6e 20 63 6c 69 65 6e 74 65 73 20 56 50 4e 20 6e 61 74 69 76 6f 73 20 64 65 20 57 69 6e 64 con.clientes.VPN.nativos.de.Wind
c8ae0 6f 77 73 20 79 20 4d 61 63 29 3a 00 45 6a 65 6d 70 6c 6f 20 64 65 20 72 65 64 69 72 65 63 63 69 ows.y.Mac):.Ejemplo.de.redirecci
c8b00 c3 b3 6e 3a 00 45 78 61 6d 70 6c 65 20 73 79 6e 70 72 6f 78 79 00 45 6a 65 6d 70 6c 6f 2c 20 64 ..n:.Example.synproxy.Ejemplo,.d
c8b20 65 73 64 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 64 65 20 65 6e 76 c3 ad 6f 20 64 65 6c 20 73 65 esde.el.comando.de.env..o.del.se
c8b40 72 76 69 64 6f 72 20 64 65 20 72 61 64 69 6f 20 70 61 72 61 20 64 65 73 63 6f 6e 65 63 74 61 72 rvidor.de.radio.para.desconectar
c8b60 20 65 6c 20 63 6c 69 65 6e 74 65 20 63 6f 6e 20 6c 61 20 70 72 75 65 62 61 20 64 65 20 6e 6f 6d .el.cliente.con.la.prueba.de.nom
c8b80 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 00 45 6a 65 6d 70 6c 6f 3a 00 45 6a 65 6d 70 6c 6f 3a bre.de.usuario.Ejemplo:.Ejemplo:
c8ba0 20 64 65 6c 65 67 75 65 20 75 6e 20 70 72 65 66 69 6a 6f 20 2f 36 34 20 61 20 6c 61 20 69 6e 74 .delegue.un.prefijo./64.a.la.int
c8bc0 65 72 66 61 7a 20 65 74 68 38 20 71 75 65 20 75 73 61 72 c3 a1 20 75 6e 61 20 64 69 72 65 63 63 erfaz.eth8.que.usar...una.direcc
c8be0 69 c3 b3 6e 20 6c 6f 63 61 6c 20 65 6e 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 i..n.local.en.este.enrutador.de.
c8c00 60 60 3c 70 72 65 66 69 78 3e 20 3a 3a 66 66 66 66 60 60 2c 20 79 61 20 71 75 65 20 6c 61 20 64 ``<prefix>.::ffff``,.ya.que.la.d
c8c20 69 72 65 63 63 69 c3 b3 6e 20 36 35 35 33 34 20 63 6f 72 72 65 73 70 6f 6e 64 65 72 c3 a1 20 61 irecci..n.65534.corresponder...a
c8c40 20 60 60 66 66 66 66 60 60 20 65 6e 20 6e 6f 74 61 63 69 c3 b3 6e 20 68 65 78 61 64 65 63 69 6d .``ffff``.en.notaci..n.hexadecim
c8c60 61 6c 2e 00 45 6a 65 6d 70 6c 6f 3a 20 70 61 72 61 20 75 6e 61 20 72 65 64 20 64 65 20 7e 38 30 al..Ejemplo:.para.una.red.de.~80
c8c80 30 30 20 68 6f 73 74 73 2c 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 75 6e 20 67 72 75 70 6f 00.hosts,.se.recomienda.un.grupo
c8ca0 20 4e 41 54 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 33 32 20 64 69 72 65 63 63 69 6f 6e 65 73 .NAT.de.origen.de.32.direcciones
c8cc0 20 49 50 2e 00 45 6a 65 6d 70 6c 6f 3a 20 73 69 20 65 6c 20 49 44 20 65 73 20 31 20 79 20 61 6c .IP..Ejemplo:.si.el.ID.es.1.y.al
c8ce0 20 63 6c 69 65 6e 74 65 20 73 65 20 6c 65 20 64 65 6c 65 67 61 20 75 6e 20 70 72 65 66 69 6a 6f .cliente.se.le.delega.un.prefijo
c8d00 20 49 50 76 36 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 64 68 63 70 36 63 .IPv6.2001:db8:ffff::/48,.dhcp6c
c8d20 20 63 6f 6d 62 69 6e 61 72 c3 a1 20 6c 6f 73 20 64 6f 73 20 76 61 6c 6f 72 65 73 20 65 6e 20 75 .combinar...los.dos.valores.en.u
c8d40 6e 20 73 6f 6c 6f 20 70 72 65 66 69 6a 6f 20 49 50 76 36 2c 20 32 30 30 31 3a 64 62 38 3a 66 66 n.solo.prefijo.IPv6,.2001:db8:ff
c8d60 66 66 3a 31 3a 3a 2f 36 34 2c 20 79 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 70 72 65 66 69 ff:1::/64,.y.configurar.el.prefi
c8d80 6a 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 jo.en.la.interfaz.especificada..
c8da0 45 6a 65 6d 70 6c 6f 3a 20 44 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e Ejemplo:.Duplicar.el.tr..fico.en
c8dc0 74 72 61 6e 74 65 20 64 65 6c 20 70 75 65 72 74 6f 20 60 62 6f 6e 64 31 60 20 61 20 60 65 74 68 trante.del.puerto.`bond1`.a.`eth
c8de0 33 60 00 45 6a 65 6d 70 6c 6f 3a 20 44 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 3`.Ejemplo:.Duplicar.el.tr..fico
c8e00 20 65 6e 74 72 61 6e 74 65 20 64 65 6c 20 70 75 65 72 74 6f 20 60 62 72 31 60 20 61 20 60 65 74 .entrante.del.puerto.`br1`.a.`et
c8e20 68 33 60 00 45 6a 65 6d 70 6c 6f 3a 20 44 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 h3`.Ejemplo:.Duplicar.el.tr..fic
c8e40 6f 20 65 6e 74 72 61 6e 74 65 20 64 65 6c 20 70 75 65 72 74 6f 20 60 65 74 68 31 60 20 61 20 60 o.entrante.del.puerto.`eth1`.a.`
c8e60 65 74 68 33 60 00 45 6a 65 6d 70 6c 6f 3a 20 44 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 eth3`.Ejemplo:.Duplicar.el.tr..f
c8e80 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 64 65 6c 20 70 75 65 72 74 6f 20 60 62 6f 6e 64 31 60 20 ico.saliente.del.puerto.`bond1`.
c8ea0 61 20 60 65 74 68 33 60 00 45 6a 65 6d 70 6c 6f 3a 20 44 75 70 6c 69 63 61 72 20 65 6c 20 74 72 a.`eth3`.Ejemplo:.Duplicar.el.tr
c8ec0 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 64 65 6c 20 70 75 65 72 74 6f 20 60 62 72 31 60 ..fico.saliente.del.puerto.`br1`
c8ee0 20 61 20 60 65 74 68 33 60 00 45 6a 65 6d 70 6c 6f 3a 20 44 75 70 6c 69 63 61 72 20 65 6c 20 74 .a.`eth3`.Ejemplo:.Duplicar.el.t
c8f00 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 64 65 6c 20 70 75 65 72 74 6f 20 60 65 74 68 r..fico.saliente.del.puerto.`eth
c8f20 31 60 20 61 20 60 65 74 68 33 60 00 45 6a 65 6d 70 6c 6f 3a 20 63 6f 6e 66 69 67 75 72 61 72 20 1`.a.`eth3`.Ejemplo:.configurar.
c8f40 65 6c 20 70 75 65 72 74 6f 20 6d 69 65 6d 62 72 6f 20 60 65 74 68 30 60 20 70 61 72 61 20 71 75 el.puerto.miembro.`eth0`.para.qu
c8f60 65 20 73 65 20 70 65 72 6d 69 74 61 20 56 4c 41 4e 20 34 00 45 6a 65 6d 70 6c 6f 3a 20 43 6f 6e e.se.permita.VLAN.4.Ejemplo:.Con
c8f80 66 69 67 75 72 65 20 65 6c 20 70 75 65 72 74 6f 20 6d 69 65 6d 62 72 6f 20 60 65 74 68 30 60 20 figure.el.puerto.miembro.`eth0`.
c8fa0 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 56 4c 41 4e 20 36 2d 38 00 45 6a 65 6d 70 6c 6f 3a 20 para.permitir.VLAN.6-8.Ejemplo:.
c8fc0 65 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 70 75 65 72 74 6f 20 6d 69 65 6d 62 72 6f 20 60 65 74 establezca.el.puerto.miembro.`et
c8fe0 68 30 60 20 70 61 72 61 20 71 75 65 20 73 65 61 20 56 4c 41 4e 20 32 20 6e 61 74 69 76 6f 00 45 h0`.para.que.sea.VLAN.2.nativo.E
c9000 6a 65 6d 70 6c 6f 3a 20 70 61 72 61 20 61 67 72 65 67 61 72 20 73 65 20 65 73 74 61 62 6c 65 63 jemplo:.para.agregar.se.establec
c9020 65 20 65 6e 20 60 60 76 79 6f 73 2e 6e 65 74 60 60 20 79 20 6c 61 20 55 52 4c 20 72 65 63 69 62 e.en.``vyos.net``.y.la.URL.recib
c9040 69 64 61 20 65 73 20 60 60 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 65 6c 20 73 69 73 74 ida.es.``www/foo.html``,.el.sist
c9060 65 6d 61 20 75 73 61 72 c3 a1 20 6c 61 20 55 52 4c 20 66 69 6e 61 6c 20 67 65 6e 65 72 61 64 61 ema.usar...la.URL.final.generada
c9080 20 64 65 20 60 60 77 77 77 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 20 68 74 6d 6c 60 60 2e 00 .de.``www.vyos.net/foo..html``..
c90a0 45 6a 65 6d 70 6c 6f 73 00 45 6a 65 6d 70 6c 6f 73 20 64 65 20 75 73 6f 20 64 65 20 70 6f 6c c3 Ejemplos.Ejemplos.de.uso.de.pol.
c90c0 ad 74 69 63 61 73 3a 00 45 6a 65 6d 70 6c 6f 73 3a 00 45 78 63 6c 75 69 72 20 64 69 72 65 63 63 .ticas:.Ejemplos:.Excluir.direcc
c90e0 69 6f 6e 65 73 20 49 50 20 64 65 20 60 60 70 61 71 75 65 74 65 73 20 56 52 52 50 60 60 2e 20 45 iones.IP.de.``paquetes.VRRP``..E
c9100 73 74 61 20 6f 70 63 69 c3 b3 6e 20 60 60 64 69 72 65 63 63 69 c3 b3 6e 2d 65 78 63 6c 75 69 64 sta.opci..n.``direcci..n-excluid
c9120 61 60 60 20 73 65 20 75 74 69 6c 69 7a 61 20 63 75 61 6e 64 6f 20 64 65 73 65 61 20 65 73 74 61 a``.se.utiliza.cuando.desea.esta
c9140 62 6c 65 63 65 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 2b 20 49 50 76 36 20 65 blecer.direcciones.IPv4.+.IPv6.e
c9160 6e 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 72 66 61 7a 20 76 69 72 74 75 61 6c 20 6f 20 63 75 n.la.misma.interfaz.virtual.o.cu
c9180 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 6d c3 a1 73 20 64 65 20 32 30 20 64 69 72 65 ando.se.utilizan.m..s.de.20.dire
c91a0 63 63 69 6f 6e 65 73 20 49 50 2e 00 45 78 63 6c 75 69 72 20 64 69 72 65 63 63 69 c3 b3 6e 00 45 cciones.IP..Excluir.direcci..n.E
c91c0 78 63 6c 75 69 72 20 74 72 c3 a1 66 69 63 6f 00 53 61 6c 69 72 20 64 65 20 6c 61 20 70 6f 6c c3 xcluir.tr..fico.Salir.de.la.pol.
c91e0 ad 74 69 63 61 20 61 6c 20 63 6f 69 6e 63 69 64 69 72 3a 20 69 72 20 61 6c 20 73 69 67 75 69 65 .tica.al.coincidir:.ir.al.siguie
c9200 6e 74 65 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 65 63 75 65 6e 63 69 61 2e 00 53 61 6c 69 72 20 nte.n..mero.de.secuencia..Salir.
c9220 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 61 6c 20 63 6f 69 6e 63 69 64 69 72 3a 20 69 72 de.la.pol..tica.al.coincidir:.ir
c9240 20 61 20 6c 61 20 72 65 67 6c 61 20 26 6c 74 3b 31 2d 36 35 35 33 35 26 67 74 3b 00 52 65 65 6e .a.la.regla.&lt;1-65535&gt;.Reen
c9260 76 c3 ad 6f 20 61 63 65 6c 65 72 61 64 6f 20 28 45 46 29 00 45 78 70 6c 61 6e 61 74 69 6f 6e 00 v..o.acelerado.(EF).Explanation.
c9280 44 65 63 6c 61 72 65 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 6c 61 20 49 44 20 70 61 Declare.expl..citamente.la.ID.pa
c92a0 72 61 20 71 75 65 20 6c 61 20 75 73 65 20 65 73 74 65 20 6d 69 6e 69 6f 6e 20 28 70 72 65 64 65 ra.que.la.use.este.minion.(prede
c92c0 74 65 72 6d 69 6e 61 64 6f 3a 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 29 00 45 6c 20 73 65 terminado:.nombre.de.host).El.se
c92e0 72 76 69 64 6f 72 20 44 48 43 50 76 36 20 65 78 74 65 72 6e 6f 20 65 73 74 c3 a1 20 65 6e 20 32 rvidor.DHCPv6.externo.est...en.2
c9300 30 30 31 3a 64 62 38 3a 3a 34 00 52 65 73 75 6d 65 6e 20 64 65 20 72 75 74 61 20 65 78 74 65 72 001:db8::4.Resumen.de.ruta.exter
c9320 6e 61 00 45 78 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 na.External.attack:.an.attack.fr
c9340 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 74 6f 77 61 72 64 73 20 61 6e 20 69 6e 74 65 72 om.the.internet.towards.an.inter
c9360 6e 61 6c 20 49 50 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 nal.IP.is.identify..In.this.case
c9380 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 77 61 72 64 73 20 73 75 63 68 20 49 ,.all.connections.towards.such.I
c93a0 50 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f P.will.be.blocked.FQ-CoDel.FQ-Co
c93c0 44 65 6c 20 63 6f 6d 62 61 74 65 20 65 6c 20 62 75 66 66 65 72 62 6c 6f 61 74 20 79 20 72 65 64 Del.combate.el.bufferbloat.y.red
c93e0 75 63 65 20 6c 61 20 6c 61 74 65 6e 63 69 61 20 73 69 6e 20 6e 65 63 65 73 69 64 61 64 20 64 65 uce.la.latencia.sin.necesidad.de
c9400 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 63 6f 6d 70 6c 65 6a 61 73 2e 20 53 65 20 68 .configuraciones.complejas..Se.h
c9420 61 20 63 6f 6e 76 65 72 74 69 64 6f 20 65 6e 20 6c 61 20 6e 75 65 76 61 20 64 69 73 63 69 70 6c a.convertido.en.la.nueva.discipl
c9440 69 6e 61 20 64 65 20 63 6f 6c 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 ina.de.cola.predeterminada.para.
c9460 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 61 6c 67 75 6e 61 73 20 64 69 73 74 72 69 las.interfaces.de.algunas.distri
c9480 62 75 63 69 6f 6e 65 73 20 64 65 20 47 4e 55 2f 4c 69 6e 75 78 2e 00 46 51 2d 43 6f 44 65 6c 20 buciones.de.GNU/Linux..FQ-CoDel.
c94a0 73 65 20 62 61 73 61 20 65 6e 20 75 6e 20 70 72 6f 67 72 61 6d 61 64 6f 72 20 64 65 20 63 6f 6c se.basa.en.un.programador.de.col
c94c0 61 73 20 64 65 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 as.de.Deficit.Round.Robin.(DRR_)
c94e0 20 6d 6f 64 69 66 69 63 61 64 6f 20 63 6f 6e 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 43 6f 44 .modificado.con.el.algoritmo.CoD
c9500 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 28 41 51 4d 29 el.Active.Queue.Management.(AQM)
c9520 20 71 75 65 20 6f 70 65 72 61 20 65 6e 20 63 61 64 61 20 63 6f 6c 61 2e 00 46 51 2d 43 6f 44 65 .que.opera.en.cada.cola..FQ-CoDe
c9540 6c 20 65 73 74 c3 a1 20 61 6a 75 73 74 61 64 6f 20 70 61 72 61 20 66 75 6e 63 69 6f 6e 61 72 20 l.est...ajustado.para.funcionar.
c9560 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 63 6f 6e 20 73 75 73 20 70 61 72 c3 a1 6d 65 74 72 6f correctamente.con.sus.par..metro
c9580 73 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 73 20 61 20 76 65 6c 6f 63 69 64 61 64 65 73 20 s.predeterminados.a.velocidades.
c95a0 64 65 20 31 30 20 47 62 69 74 2e 20 54 61 6d 62 69 c3 a9 6e 20 70 6f 64 72 c3 ad 61 20 66 75 6e de.10.Gbit..Tambi..n.podr..a.fun
c95c0 63 69 6f 6e 61 72 20 62 69 65 6e 20 61 20 6f 74 72 61 73 20 76 65 6c 6f 63 69 64 61 64 65 73 20 cionar.bien.a.otras.velocidades.
c95e0 73 69 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 6e 61 64 61 2c 20 70 65 72 6f 20 61 71 75 c3 ad 20 sin.configurar.nada,.pero.aqu...
c9600 65 78 70 6c 69 63 61 72 65 6d 6f 73 20 61 6c 67 75 6e 6f 73 20 63 61 73 6f 73 20 65 6e 20 6c 6f explicaremos.algunos.casos.en.lo
c9620 73 20 71 75 65 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 61 6a 75 73 74 s.que.es.posible.que.desee.ajust
c9640 61 72 20 73 75 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 2e 00 46 51 2d 43 6f 64 65 6c 20 65 73 20 ar.sus.par..metros..FQ-Codel.es.
c9660 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 73 69 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e una.pol..tica.sin.configuraci..n
c9680 20 28 71 75 65 20 63 6f 6e 73 65 72 76 61 20 65 6c 20 74 72 61 62 61 6a 6f 29 2c 20 70 6f 72 20 .(que.conserva.el.trabajo),.por.
c96a0 6c 6f 20 71 75 65 20 73 6f 6c 6f 20 73 65 72 c3 a1 20 c3 ba 74 69 6c 20 73 69 20 73 75 20 69 6e lo.que.solo.ser.....til.si.su.in
c96c0 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 20 65 73 74 c3 a1 20 72 65 61 6c 6d 65 6e 74 65 terfaz.de.salida.est...realmente
c96e0 20 6c 6c 65 6e 61 2e 20 44 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 56 79 4f 53 20 6e 6f .llena..De.lo.contrario,.VyOS.no
c9700 20 73 65 72 c3 a1 20 65 6c 20 70 72 6f 70 69 65 74 61 72 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 .ser...el.propietario.de.la.cola
c9720 20 79 20 46 51 2d 43 6f 64 65 6c 20 6e 6f 20 74 65 6e 64 72 c3 a1 20 6e 69 6e 67 c3 ba 6e 20 65 .y.FQ-Codel.no.tendr...ning..n.e
c9740 66 65 63 74 6f 2e 20 53 69 20 68 61 79 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 69 73 fecto..Si.hay.ancho.de.banda.dis
c9760 70 6f 6e 69 62 6c 65 20 65 6e 20 65 6c 20 65 6e 6c 61 63 65 20 66 c3 ad 73 69 63 6f 2c 20 70 75 ponible.en.el.enlace.f..sico,.pu
c9780 65 64 65 20 69 6e 63 72 75 73 74 61 72 5f 20 46 51 2d 43 6f 64 65 6c 20 65 6e 20 75 6e 61 20 70 ede.incrustar_.FQ-Codel.en.una.p
c97a0 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 6f 64 65 6c 61 64 6f 20 63 6f 6e 20 63 6c 61 73 65 20 70 ol..tica.de.modelado.con.clase.p
c97c0 61 72 61 20 61 73 65 67 75 72 61 72 73 65 20 64 65 20 71 75 65 20 73 65 61 20 65 6c 20 70 72 6f ara.asegurarse.de.que.sea.el.pro
c97e0 70 69 65 74 61 72 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 2e 20 53 69 20 6e 6f 20 65 73 74 c3 a1 pietario.de.la.cola..Si.no.est..
c9800 20 73 65 67 75 72 6f 20 64 65 20 73 69 20 6e 65 63 65 73 69 74 61 20 69 6e 74 65 67 72 61 72 20 .seguro.de.si.necesita.integrar.
c9820 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 46 51 2d 43 6f 44 65 6c 20 65 6e 20 75 6e 20 53 68 61 70 su.pol..tica.FQ-CoDel.en.un.Shap
c9840 65 72 2c 20 68 c3 a1 67 61 6c 6f 2e 00 46 52 52 00 46 52 52 20 6f 66 72 65 63 65 20 73 c3 b3 6c er,.h..galo..FRR.FRR.ofrece.s..l
c9860 6f 20 73 6f 70 6f 72 74 65 20 70 61 72 63 69 61 6c 20 70 61 72 61 20 61 6c 67 75 6e 61 73 20 64 o.soporte.parcial.para.algunas.d
c9880 65 20 6c 61 73 20 65 78 74 65 6e 73 69 6f 6e 65 73 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 e.las.extensiones.de.protocolo.d
c98a0 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 63 e.enrutamiento.que.se.utilizan.c
c98c0 6f 6e 20 4d 50 4c 53 2d 54 45 3b 20 6e 6f 20 61 64 6d 69 74 65 20 75 6e 61 20 73 6f 6c 75 63 69 on.MPLS-TE;.no.admite.una.soluci
c98e0 c3 b3 6e 20 52 53 56 50 2d 54 45 20 63 6f 6d 70 6c 65 74 61 2e 00 46 52 52 20 73 75 70 70 6f 72 ..n.RSVP-TE.completa..FRR.suppor
c9900 74 73 20 61 20 6e 65 77 20 77 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e ts.a.new.way.of.configuring.VLAN
c9920 2d 74 6f 2d 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c -to-VNI.mappings.for.EVPN-VXLAN,
c9940 20 77 68 65 6e 20 77 6f 72 6b 69 6e 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 .when.working.with.the.Linux.ker
c9960 6e 65 6c 2e 20 49 6e 20 74 68 69 73 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 70 69 6e nel..In.this.new.way,.the.mappin
c9980 67 20 6f 66 20 61 20 56 4c 41 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c g.of.a.VLAN.to.a.:abbr:`VNI.(VXL
c99a0 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 AN.Network.Identifier.(or.VXLAN.
c99c0 53 65 67 6d 65 6e 74 20 49 44 29 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 Segment.ID))`.is.configured.agai
c99e0 6e 73 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 nst.a.container.VXLAN.interface.
c9a00 77 68 69 63 68 20 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 62 72 3a which.is.referred.to.as.a.:abbr:
c9a20 60 53 56 44 20 28 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 44 65 6d `SVD.(Single.VXLAN.device)`..Dem
c9a40 6f 6e 69 6f 20 46 54 50 00 43 6f 6d 6f 64 69 64 61 64 65 73 00 4c 61 73 20 69 6e 73 74 61 6c 61 onio.FTP.Comodidades.Las.instala
c9a60 63 69 6f 6e 65 73 20 73 65 20 70 75 65 64 65 6e 20 61 6a 75 73 74 61 72 20 70 61 72 61 20 73 61 ciones.se.pueden.ajustar.para.sa
c9a80 74 69 73 66 61 63 65 72 20 6c 61 73 20 6e 65 63 65 73 69 64 61 64 65 73 20 64 65 6c 20 75 73 75 tisfacer.las.necesidades.del.usu
c9aa0 61 72 69 6f 3a 00 43 c3 b3 64 69 67 6f 20 64 65 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 00 63 6f ario:.C..digo.de.instalaci..n.co
c9ac0 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 00 52 75 74 61 73 20 64 65 20 63 6f nmutaci..n.por.error.Rutas.de.co
c9ae0 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 00 4d 65 63 61 6e 69 73 6d 6f 20 64 nmutaci..n.por.error.Mecanismo.d
c9b00 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 71 75 65 20 73 65 20 e.conmutaci..n.por.error.que.se.
c9b20 75 74 69 6c 69 7a 61 72 c3 a1 20 70 61 72 61 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 utilizar...para.conntrack-sync..
c9b40 4c 61 73 20 72 75 74 61 73 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 Las.rutas.de.conmutaci..n.por.er
c9b60 72 6f 72 20 73 6f 6e 20 72 75 74 61 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 20 6d 61 6e 75 61 ror.son.rutas.configuradas.manua
c9b80 6c 6d 65 6e 74 65 2c 20 70 65 72 6f 20 73 65 20 69 6e 73 74 61 6c 61 6e 20 65 6e 20 6c 61 20 74 lmente,.pero.se.instalan.en.la.t
c9ba0 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 73 69 20 65 6c 20 6f 62 6a 65 74 abla.de.enrutamiento.si.el.objet
c9bc0 69 76 6f 20 64 65 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 20 65 ivo.de.verificaci..n.de.estado.e
c9be0 73 74 c3 a1 20 61 63 74 69 76 6f 2e 20 53 69 20 65 6c 20 64 65 73 74 69 6e 6f 20 6e 6f 20 65 73 st...activo..Si.el.destino.no.es
c9c00 74 c3 a1 20 61 63 74 69 76 6f 2c 20 6c 61 20 72 75 74 61 20 73 65 20 65 6c 69 6d 69 6e 61 20 64 t...activo,.la.ruta.se.elimina.d
c9c20 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 68 61 73 74 61 e.la.tabla.de.enrutamiento.hasta
c9c40 20 71 75 65 20 65 6c 20 64 65 73 74 69 6e 6f 20 65 73 74 c3 a9 20 64 69 73 70 6f 6e 69 62 6c 65 .que.el.destino.est...disponible
c9c60 2e 00 43 6f 6c 61 20 6a 75 73 74 61 00 46 61 69 72 20 51 75 65 75 65 20 65 73 20 75 6e 61 20 70 ..Cola.justa.Fair.Queue.es.una.p
c9c80 6f 6c c3 ad 74 69 63 61 20 73 69 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 28 71 75 65 ol..tica.sin.configuraci..n.(que
c9ca0 20 63 6f 6e 73 65 72 76 61 20 65 6c 20 74 72 61 62 61 6a 6f 29 2c 20 70 6f 72 20 6c 6f 20 71 75 .conserva.el.trabajo),.por.lo.qu
c9cc0 65 20 73 6f 6c 6f 20 73 65 72 c3 a1 20 c3 ba 74 69 6c 20 73 69 20 73 75 20 69 6e 74 65 72 66 61 e.solo.ser.....til.si.su.interfa
c9ce0 7a 20 64 65 20 73 61 6c 69 64 61 20 65 73 74 c3 a1 20 72 65 61 6c 6d 65 6e 74 65 20 6c 6c 65 6e z.de.salida.est...realmente.llen
c9d00 61 2e 20 53 69 20 6e 6f 20 65 73 20 61 73 c3 ad 2c 20 56 79 4f 53 20 6e 6f 20 73 65 72 c3 a1 20 a..Si.no.es.as..,.VyOS.no.ser...
c9d20 65 6c 20 70 72 6f 70 69 65 74 61 72 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 79 20 46 61 69 72 el.propietario.de.la.cola.y.Fair
c9d40 20 51 75 65 75 65 20 6e 6f 20 74 65 6e 64 72 c3 a1 20 6e 69 6e 67 c3 ba 6e 20 65 66 65 63 74 6f .Queue.no.tendr...ning..n.efecto
c9d60 2e 20 53 69 20 68 61 79 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 69 73 70 6f 6e 69 62 ..Si.hay.ancho.de.banda.disponib
c9d80 6c 65 20 65 6e 20 65 6c 20 65 6e 6c 61 63 65 20 66 c3 ad 73 69 63 6f 2c 20 70 75 65 64 65 20 69 le.en.el.enlace.f..sico,.puede.i
c9da0 6e 63 72 75 73 74 61 72 5f 20 46 61 69 72 2d 51 75 65 75 65 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ncrustar_.Fair-Queue.en.una.pol.
c9dc0 ad 74 69 63 61 20 64 65 20 6d 6f 64 65 6c 61 64 6f 20 63 6f 6e 20 63 6c 61 73 65 20 70 61 72 61 .tica.de.modelado.con.clase.para
c9de0 20 61 73 65 67 75 72 61 72 73 65 20 64 65 20 71 75 65 20 70 6f 73 65 65 20 6c 61 20 63 6f 6c 61 .asegurarse.de.que.posee.la.cola
c9e00 2e 00 46 61 69 72 20 51 75 65 75 65 20 65 73 20 75 6e 20 70 72 6f 67 72 61 6d 61 64 6f 72 20 64 ..Fair.Queue.es.un.programador.d
c9e20 65 20 63 6f 6e 73 65 72 76 61 63 69 c3 b3 6e 20 64 65 20 74 72 61 62 61 6a 6f 20 71 75 65 20 70 e.conservaci..n.de.trabajo.que.p
c9e40 72 6f 67 72 61 6d 61 20 6c 61 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 rograma.la.transmisi..n.de.paque
c9e60 74 65 73 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 66 6c 75 6a 6f 73 2c 20 65 tes.en.funci..n.de.los.flujos,.e
c9e80 73 20 64 65 63 69 72 2c 20 65 71 75 69 6c 69 62 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 s.decir,.equilibra.el.tr..fico.d
c9ea0 69 73 74 72 69 62 75 79 c3 a9 6e 64 6f 6c 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 64 69 66 istribuy..ndolo.a.trav..s.de.dif
c9ec0 65 72 65 6e 74 65 73 20 73 75 62 63 6f 6c 61 73 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 erentes.subcolas.para.garantizar
c9ee0 20 6c 61 20 65 71 75 69 64 61 64 20 64 65 20 6d 6f 64 6f 20 71 75 65 20 63 61 64 61 20 66 6c 75 .la.equidad.de.modo.que.cada.flu
c9f00 6a 6f 20 70 75 65 64 61 20 65 6e 76 69 61 72 20 64 61 74 6f 73 20 61 20 73 75 20 76 65 7a 2c 20 jo.pueda.enviar.datos.a.su.vez,.
c9f20 65 76 69 74 61 6e 64 6f 20 63 75 61 6c 71 75 69 65 72 20 75 6e 6f 20 73 6f 6c 6f 20 64 65 20 61 evitando.cualquier.uno.solo.de.a
c9f40 68 6f 67 61 72 20 61 6c 20 72 65 73 74 6f 2e 00 46 61 73 74 4e 65 74 4d 6f 6e 00 46 61 73 74 4e hogar.al.resto..FastNetMon.FastN
c9f60 65 74 4d 6f 6e 20 69 73 20 61 20 68 69 67 68 2d 70 65 72 66 6f 72 6d 61 6e 63 65 20 44 44 6f 53 etMon.is.a.high-performance.DDoS
c9f80 20 64 65 74 65 63 74 6f 72 2f 73 65 6e 73 6f 72 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 .detector/sensor.built.on.top.of
c9fa0 20 6d 75 6c 74 69 70 6c 65 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 65 6e 67 69 6e 65 73 .multiple.packet.capture.engines
c9fc0 3a 20 4e 65 74 46 6c 6f 77 2c 20 49 50 46 49 58 2c 20 73 46 6c 6f 77 2c 20 41 46 5f 50 41 43 4b :.NetFlow,.IPFIX,.sFlow,.AF_PACK
c9fe0 45 54 20 28 70 6f 72 74 20 6d 69 72 72 6f 72 29 2e 20 49 74 20 63 61 6e 20 64 65 74 65 63 74 20 ET.(port.mirror)..It.can.detect.
ca000 68 6f 73 74 73 20 69 6e 20 74 68 65 20 64 65 70 6c 6f 79 65 64 20 6e 65 74 77 6f 72 6b 20 73 65 hosts.in.the.deployed.network.se
ca020 6e 64 69 6e 67 20 6f 72 20 72 65 63 65 69 76 69 6e 67 20 6c 61 72 67 65 20 76 6f 6c 75 6d 65 73 nding.or.receiving.large.volumes
ca040 20 6f 66 20 74 72 61 66 66 69 63 2c 20 70 61 63 6b 65 74 73 2f 62 79 74 65 73 2f 66 6c 6f 77 73 .of.traffic,.packets/bytes/flows
ca060 20 70 65 72 20 73 65 63 6f 6e 64 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 20 63 6f 6e 66 69 67 .per.second.and.perform.a.config
ca080 75 72 61 62 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 61 74 20 65 76 65 urable.action.to.handle.that.eve
ca0a0 6e 74 2c 20 73 75 63 68 20 61 73 20 63 61 6c 6c 69 6e 67 20 61 20 63 75 73 74 6f 6d 20 73 63 72 nt,.such.as.calling.a.custom.scr
ca0c0 69 70 74 2e 00 43 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 64 65 20 6c 61 20 69 6d 70 6c ipt..Caracter..sticas.de.la.impl
ca0e0 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 61 63 74 75 61 6c 00 43 61 6d 70 6f 00 46 69 6c 65 20 69 64 ementaci..n.actual.Campo.File.id
ca100 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 20 63 6f 6e 74 61 69 6e entified.by.`<filename>`.contain
ca120 69 6e 67 20 74 68 65 20 54 53 49 47 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 ing.the.TSIG.authentication.key.
ca140 66 6f 72 20 52 46 43 32 31 33 36 20 6e 73 75 70 64 61 74 65 20 6f 6e 20 72 65 6d 6f 74 65 20 44 for.RFC2136.nsupdate.on.remote.D
ca160 4e 53 20 73 65 72 76 65 72 2e 00 41 72 63 68 69 76 6f 20 69 64 65 6e 74 69 66 69 63 61 64 6f 20 NS.server..Archivo.identificado.
ca180 70 6f 72 20 60 3c 6b 65 79 66 69 6c 65 3e 20 60 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 20 6c 61 por.`<keyfile>.`.que.contiene.la
ca1a0 20 63 6c 61 76 65 20 52 4e 44 43 20 73 65 63 72 65 74 61 20 63 6f 6d 70 61 72 74 69 64 61 20 63 .clave.RNDC.secreta.compartida.c
ca1c0 6f 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 72 65 6d 6f 74 6f 2e 00 52 65 73 75 6d on.el.servidor.DNS.remoto..Resum
ca1e0 65 6e 20 64 65 20 74 69 70 6f 20 33 20 64 65 20 66 69 6c 74 72 6f 3a 20 6c 6f 73 20 4c 53 41 20 en.de.tipo.3.de.filtro:.los.LSA.
ca200 61 6e 75 6e 63 69 61 64 6f 73 20 61 20 6f 74 72 61 73 20 c3 a1 72 65 61 73 20 73 65 20 6f 72 69 anunciados.a.otras...reas.se.ori
ca220 67 69 6e 61 72 6f 6e 20 65 6e 20 72 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 ginaron.en.rutas.dentro.del...re
ca240 61 20 64 65 73 64 65 20 75 6e 20 c3 a1 72 65 61 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 20 45 73 a.desde.un...rea.espec..fica..Es
ca260 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 74 69 65 6e 65 20 73 65 6e 74 69 64 6f 20 65 6e te.comando.solo.tiene.sentido.en
ca280 20 41 42 52 2e 00 46 69 6c 74 72 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 67 c3 ba 6e 20 .ABR..Filtre.el.tr..fico.seg..n.
ca2a0 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2f 64 65 73 74 69 6e 6f 2e la.direcci..n.de.origen/destino.
ca2c0 00 46 69 6c 74 65 72 2d 49 64 3d 32 30 30 30 2f 33 30 30 30 20 28 73 69 67 6e 69 66 69 63 61 20 .Filter-Id=2000/3000.(significa.
ca2e0 74 61 73 61 20 64 65 20 66 6c 75 6a 6f 20 64 65 73 63 65 6e 64 65 6e 74 65 20 64 65 20 32 30 30 tasa.de.flujo.descendente.de.200
ca300 30 20 4b 62 69 74 20 79 20 74 61 73 61 20 64 65 20 66 6c 75 6a 6f 20 61 73 63 65 6e 64 65 6e 74 0.Kbit.y.tasa.de.flujo.ascendent
ca320 65 20 64 65 20 33 30 30 30 20 4b 62 69 74 29 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 e.de.3000.Kbit).Filter-Id=5000/4
ca340 30 30 30 20 28 73 69 67 6e 69 66 69 63 61 20 75 6e 61 20 74 61 73 61 20 64 65 20 66 6c 75 6a 6f 000.(significa.una.tasa.de.flujo
ca360 20 64 65 73 63 65 6e 64 65 6e 74 65 20 64 65 20 35 30 30 30 20 4b 62 69 74 20 79 20 75 6e 61 20 .descendente.de.5000.Kbit.y.una.
ca380 74 61 73 61 20 64 65 20 66 6c 75 6a 6f 20 61 73 63 65 6e 64 65 6e 74 65 20 64 65 20 34 30 30 30 tasa.de.flujo.ascendente.de.4000
ca3a0 20 4b 62 69 74 29 20 53 69 20 73 65 20 72 65 64 65 66 69 6e 65 20 65 6c 20 61 74 72 69 62 75 74 .Kbit).Si.se.redefine.el.atribut
ca3c0 6f 20 46 69 6c 74 65 72 2d 49 64 2c 20 72 65 65 6d 70 6c c3 a1 63 65 6c 6f 20 65 6e 20 6c 61 20 o.Filter-Id,.reempl..celo.en.la.
ca3e0 73 6f 6c 69 63 69 74 75 64 20 52 41 44 49 55 53 20 43 6f 41 2e 00 46 69 6c 74 72 61 63 69 c3 b3 solicitud.RADIUS.CoA..Filtraci..
ca400 6e 00 45 6c 20 66 69 6c 74 72 61 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 74 61 6e 74 6f 20 70 n.El.filtrado.se.utiliza.tanto.p
ca420 61 72 61 20 6c 61 20 65 6e 74 72 61 64 61 20 63 6f 6d 6f 20 70 61 72 61 20 6c 61 20 73 61 6c 69 ara.la.entrada.como.para.la.sali
ca440 64 61 20 64 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d da.de.la.informaci..n.de.enrutam
ca460 69 65 6e 74 6f 2e 20 55 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 64 65 66 69 6e 65 20 65 6c 20 iento..Una.vez.que.se.define.el.
ca480 66 69 6c 74 72 61 64 6f 2c 20 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 65 6e 20 63 75 filtrado,.se.puede.aplicar.en.cu
ca4a0 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 2e 20 56 79 4f 53 20 68 61 63 65 20 70 6f alquier.direcci..n..VyOS.hace.po
ca4c0 73 69 62 6c 65 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 69 73 sible.el.filtrado.utilizando.lis
ca4e0 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 20 79 20 41 43 4c 2e 00 46 69 6e 61 6c 6d 65 6e 74 tas.de.prefijos.y.ACL..Finalment
ca500 65 2c 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 e,.para.aplicar.la.pol..tica.de.
ca520 72 75 74 61 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 6e 74 72 61 64 61 20 65 6e 20 6e ruta.al.tr..fico.de.entrada.en.n
ca540 75 65 73 74 72 61 20 69 6e 74 65 72 66 61 7a 20 4c 41 4e 2c 20 75 73 61 6d 6f 73 3a 00 63 6f 72 uestra.interfaz.LAN,.usamos:.cor
ca560 74 61 66 75 65 67 6f 73 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 34 20 52 75 6c 65 73 00 46 tafuegos.Firewall.-.IPv4.Rules.F
ca580 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 36 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 43 6f irewall.-.IPv6.Rules.Firewall.Co
ca5a0 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 nfiguration.Firewall.Configurati
ca5c0 6f 6e 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 72 65 77 61 6c 6c 20 44 65 73 63 72 69 70 on.(Deprecated).Firewall.Descrip
ca5e0 74 69 6f 6e 00 45 78 63 65 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 72 74 61 66 75 65 67 6f 73 00 tion.Excepciones.de.cortafuegos.
ca600 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 Firewall.Logs.Firewall.Rules.Fir
ca620 65 77 61 6c 6c 20 67 72 6f 75 70 73 00 4c 6f 73 20 67 72 75 70 6f 73 20 64 65 20 66 69 72 65 77 ewall.groups.Los.grupos.de.firew
ca640 61 6c 6c 20 72 65 70 72 65 73 65 6e 74 61 6e 20 63 6f 6c 65 63 63 69 6f 6e 65 73 20 64 65 20 64 all.representan.colecciones.de.d
ca660 69 72 65 63 63 69 6f 6e 65 73 20 49 50 2c 20 72 65 64 65 73 2c 20 70 75 65 72 74 6f 73 2c 20 64 irecciones.IP,.redes,.puertos,.d
ca680 69 72 65 63 63 69 6f 6e 65 73 20 6d 61 63 20 6f 20 64 6f 6d 69 6e 69 6f 73 2e 20 55 6e 61 20 76 irecciones.mac.o.dominios..Una.v
ca6a0 65 7a 20 63 72 65 61 64 6f 2c 20 75 6e 20 67 72 75 70 6f 20 70 75 65 64 65 20 73 65 72 20 72 65 ez.creado,.un.grupo.puede.ser.re
ca6c0 66 65 72 65 6e 63 69 61 64 6f 20 70 6f 72 20 72 65 67 6c 61 73 20 64 65 20 72 75 74 61 20 64 65 ferenciado.por.reglas.de.ruta.de
ca6e0 20 70 6f 6c c3 ad 74 69 63 61 2c 20 6e 61 74 20 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6d 6f 20 .pol..tica,.nat.y.firewall.como.
ca700 75 6e 20 63 6f 6d 70 61 72 61 64 6f 72 20 64 65 20 6f 72 69 67 65 6e 20 6f 20 64 65 20 64 65 73 un.comparador.de.origen.o.de.des
ca720 74 69 6e 6f 2e 20 4c 6f 73 20 6d 69 65 6d 62 72 6f 73 20 73 65 20 70 75 65 64 65 6e 20 61 67 72 tino..Los.miembros.se.pueden.agr
ca740 65 67 61 72 20 6f 20 65 6c 69 6d 69 6e 61 72 20 64 65 20 75 6e 20 67 72 75 70 6f 20 73 69 6e 20 egar.o.eliminar.de.un.grupo.sin.
ca760 63 61 6d 62 69 6f 73 20 6f 20 6c 61 20 6e 65 63 65 73 69 64 61 64 20 64 65 20 76 6f 6c 76 65 72 cambios.o.la.necesidad.de.volver
ca780 20 61 20 63 61 72 67 61 72 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 66 69 72 65 77 61 6c 6c .a.cargar.las.reglas.de.firewall
ca7a0 20 69 6e 64 69 76 69 64 75 61 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 .individuales..Firewall.groups.r
ca7c0 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 epresent.collections.of.IP.addre
ca7e0 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 sses,.networks,.ports,.mac.addre
ca800 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 sses,.domains.or.interfaces..Onc
ca820 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 e.created,.a.group.can.be.refere
ca840 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 nced.by.firewall,.nat.and.policy
ca860 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 .route.rules.as.either.a.source.
ca880 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 20 61 73 20 69 or.destination.matcher,.and.as.i
ca8a0 6e 62 70 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 nbpund/outbound.in.the.case.of.i
ca8c0 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 nterface.group..Firewall.groups.
ca8e0 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 represent.collections.of.IP.addr
ca900 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 esses,.networks,.ports,.mac.addr
ca920 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e esses,.domains.or.interfaces..On
ca940 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 ce.created,.a.group.can.be.refer
ca960 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 enced.by.firewall,.nat.and.polic
ca980 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 y.route.rules.as.either.a.source
ca9a0 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 2f 6f 72 20 .or.destination.matcher,.and/or.
ca9c0 61 73 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 as.inbound/outbound.in.the.case.
ca9e0 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 4d 61 72 63 61 20 64 65 20 63 6f 72 of.interface.group..Marca.de.cor
caa00 74 61 66 75 65 67 6f 73 2e 20 45 73 20 70 6f 73 69 62 6c 65 20 65 71 75 69 6c 69 62 72 61 72 20 tafuegos..Es.posible.equilibrar.
caa20 6c 61 20 63 61 72 67 61 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 66 75 6e 63 69 c3 b3 la.carga.del.tr..fico.en.funci..
caa40 6e 20 64 65 6c 20 76 61 6c 6f 72 20 60 60 66 77 6d 61 72 6b 60 60 00 4c 61 20 70 6f 6c c3 ad 74 n.del.valor.``fwmark``.La.pol..t
caa60 69 63 61 20 64 65 20 66 69 72 65 77 61 6c 6c 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 ica.de.firewall.tambi..n.se.pued
caa80 65 20 61 70 6c 69 63 61 72 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 6c 20 74 c3 ba 6e e.aplicar.a.la.interfaz.del.t..n
caaa0 65 6c 20 70 61 72 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 79 20 66 75 6e 63 69 6f el.para.las.direcciones.y.funcio
caac0 6e 65 73 20 26 71 75 6f 74 3b 6c 6f 63 61 6c 65 73 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 64 nes.&quot;locales&quot;,.&quot;d
caae0 65 20 65 6e 74 72 61 64 61 26 71 75 6f 74 3b 20 79 20 26 71 75 6f 74 3b 64 65 20 73 61 6c 69 64 e.entrada&quot;.y.&quot;de.salid
cab00 61 26 71 75 6f 74 3b 20 64 65 20 6d 61 6e 65 72 61 20 69 64 c3 a9 6e 74 69 63 61 20 61 20 6c 61 a&quot;.de.manera.id..ntica.a.la
cab20 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 45 74 68 65 72 6e 65 74 2e 00 4c 61 73 20 72 65 s.interfaces.de.Ethernet..Las.re
cab40 67 6c 61 73 20 64 65 6c 20 63 6f 72 74 61 66 75 65 67 6f 73 20 73 65 20 65 73 63 72 69 62 65 6e glas.del.cortafuegos.se.escriben
cab60 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 2c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 61 20 64 69 72 65 .normalmente,.utilizando.la.dire
cab80 63 63 69 c3 b3 6e 20 49 50 20 69 6e 74 65 72 6e 61 20 63 6f 6d 6f 20 6f 72 69 67 65 6e 20 64 65 cci..n.IP.interna.como.origen.de
caba0 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 73 61 6c 69 64 61 20 79 20 64 65 73 74 69 6e 6f 20 .las.reglas.de.salida.y.destino.
cabc0 64 65 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 65 6e 74 72 61 64 61 2e 00 46 69 72 65 77 61 de.las.reglas.de.entrada..Firewa
cabe0 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 46 69 72 ll.rules.for.Destination.NAT.Fir
cac00 65 77 61 6c 6c 2d 4c 65 67 61 63 79 00 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 66 ewall-Legacy.actualizaci..n.de.f
cac20 69 72 6d 77 61 72 65 00 49 6e 74 65 72 66 61 7a 20 64 65 20 70 72 69 6d 65 72 20 73 61 6c 74 6f irmware.Interfaz.de.primer.salto
cac40 20 64 65 20 75 6e 61 20 72 75 74 61 20 61 20 69 67 75 61 6c 61 72 2e 00 45 6e 20 70 72 69 6d 65 .de.una.ruta.a.igualar..En.prime
cac60 72 20 6c 75 67 61 72 2c 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 65 6e 72 75 r.lugar,.debe.configurar.el.enru
cac80 74 61 64 6f 72 20 42 47 50 20 63 6f 6e 20 65 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 4e c3 ba tador.BGP.con.el.:abbr:`ASN.(N..
caca0 6d 65 72 6f 20 64 65 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 29 60 2e 20 45 6c 20 mero.de.sistema.aut..nomo)`..El.
cacc0 6e c3 ba 6d 65 72 6f 20 41 53 20 65 73 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 n..mero.AS.es.un.identificador.d
cace0 65 6c 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 2e 20 45 6c 20 70 72 6f 74 6f 63 6f el.sistema.aut..nomo..El.protoco
cad00 6c 6f 20 42 47 50 20 75 74 69 6c 69 7a 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 41 53 20 70 61 72 lo.BGP.utiliza.el.n..mero.AS.par
cad20 61 20 64 65 74 65 63 74 61 72 20 73 69 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 42 47 50 20 65 a.detectar.si.la.conexi..n.BGP.e
cad40 73 20 69 6e 74 65 72 6e 61 20 6f 20 65 78 74 65 72 6e 61 2e 20 56 79 4f 53 20 6e 6f 20 74 69 65 s.interna.o.externa..VyOS.no.tie
cad60 6e 65 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 61 6c 20 70 61 72 61 20 69 6e 69 63 ne.un.comando.especial.para.inic
cad80 69 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 42 47 50 2e 20 45 6c 20 70 72 6f 63 65 73 6f 20 42 iar.el.proceso.BGP..El.proceso.B
cada0 47 50 20 63 6f 6d 69 65 6e 7a 61 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 GP.comienza.cuando.se.configura.
cadc0 65 6c 20 70 72 69 6d 65 72 20 76 65 63 69 6e 6f 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 2c 20 el.primer.vecino..First.of.all,.
cade0 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 41 20 72 6f 6f 74 20 63 65 72 74 we.need.to.create.a.CA.root.cert
cae00 69 66 69 63 61 74 65 20 61 6e 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 6f ificate.and.server.certificate.o
cae20 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 46 69 72 73 74 20 73 63 65 6e 61 72 69 n.the.server.side..First.scenari
cae40 6f 3a 20 61 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 66 6f 72 20 61 6c 6c o:.apply.destination.NAT.for.all
cae60 20 48 54 54 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 74 68 72 6f 75 67 68 20 69 6e .HTTP.traffic.comming.through.in
cae80 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 72 20 34 20 62 61 63 6b 65 6e 64 terface.eth0,.and.user.4.backend
caea0 73 2e 20 46 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 72 65 63 65 69 76 65 64 s..First.backend.should.received
caec0 20 33 30 25 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 73 65 63 6f 6e 64 20 62 61 63 6b .30%.of.the.request,.second.back
caee0 65 6e 64 20 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 68 69 72 64 20 31 35 25 20 61 6e end.should.get.20%,.third.15%.an
caf00 64 20 74 68 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 69 6c 6c 20 75 73 65 20 73 6f 75 d.the.fourth.35%.We.will.use.sou
caf20 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 rce.and.destination.address.for.
caf40 68 61 73 68 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 50 72 69 6d 65 72 6f 73 20 70 61 73 6f 73 00 hash.generation..Primeros.pasos.
caf60 50 72 69 6d 65 72 6f 20 73 65 20 64 65 62 65 6e 20 67 65 6e 65 72 61 72 20 6c 61 73 20 63 6c 61 Primero.se.deben.generar.las.cla
caf80 76 65 73 20 4f 54 50 20 79 20 65 6e 76 69 61 72 6c 61 73 20 61 6c 20 75 73 75 61 72 69 6f 20 79 ves.OTP.y.enviarlas.al.usuario.y
cafa0 20 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 50 72 69 6d 65 72 6f 20 6e 65 .a.la.configuraci..n:.Primero.ne
cafc0 63 65 73 69 74 61 6d 6f 73 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 cesitamos.especificar.la.configu
cafe0 72 61 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 2e 20 31 31 39 34 2f 55 44 50 20 65 73 20 65 6c 20 raci..n.b..sica..1194/UDP.es.el.
cb000 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2e 20 53 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 6c 61 predeterminado..Se.recomienda.la
cb020 20 6f 70 63 69 c3 b3 6e 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 2c 20 .opci..n.``persistent-tunnel``,.
cb040 71 75 65 20 65 76 69 74 61 20 71 75 65 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 54 55 4e que.evita.que.el.dispositivo.TUN
cb060 2f 54 41 50 20 73 65 20 63 69 65 72 72 65 20 61 6c 20 72 65 69 6e 69 63 69 61 72 20 6c 61 20 63 /TAP.se.cierre.al.reiniciar.la.c
cb080 6f 6e 65 78 69 c3 b3 6e 20 6f 20 72 65 63 61 72 67 61 72 20 65 6c 20 64 61 65 6d 6f 6e 2e 00 50 onexi..n.o.recargar.el.daemon..P
cb0a0 72 69 6d 65 72 6f 20 64 65 62 65 72 c3 a1 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 75 6e 20 76 61 rimero.deber...implementar.un.va
cb0c0 6c 69 64 61 64 6f 72 20 52 50 4b 49 20 70 61 72 61 20 71 75 65 20 6c 6f 20 75 73 65 6e 20 73 75 lidador.RPKI.para.que.lo.usen.su
cb0e0 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 20 45 6c 20 52 49 50 45 20 4e 43 43 20 70 72 6f 70 6f s.enrutadores..El.RIPE.NCC.propo
cb100 72 63 69 6f 6e 61 20 c3 ba 74 69 6c 6d 65 6e 74 65 20 60 61 6c 67 75 6e 61 73 20 69 6e 73 74 72 rciona...tilmente.`algunas.instr
cb120 75 63 63 69 6f 6e 65 73 60 5f 20 70 61 72 61 20 71 75 65 20 70 75 65 64 61 20 63 6f 6d 65 6e 7a ucciones`_.para.que.pueda.comenz
cb140 61 72 20 63 6f 6e 20 76 61 72 69 61 73 20 6f 70 63 69 6f 6e 65 73 20 64 69 66 65 72 65 6e 74 65 ar.con.varias.opciones.diferente
cb160 73 2e 20 55 6e 61 20 76 65 7a 20 71 75 65 20 73 75 20 73 65 72 76 69 64 6f 72 20 65 73 74 c3 a9 s..Una.vez.que.su.servidor.est..
cb180 20 66 75 6e 63 69 6f 6e 61 6e 64 6f 2c 20 70 75 65 64 65 20 63 6f 6d 65 6e 7a 61 72 20 61 20 76 .funcionando,.puede.comenzar.a.v
cb1a0 61 6c 69 64 61 72 20 6c 6f 73 20 61 6e 75 6e 63 69 6f 73 2e 00 50 72 69 6d 65 72 6f 2c 20 65 6e alidar.los.anuncios..Primero,.en
cb1c0 20 61 6d 62 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 65 6a 65 63 75 74 65 20 65 6c 20 63 6f .ambos.enrutadores.ejecute.el.co
cb1e0 6d 61 6e 64 6f 20 6f 70 65 72 61 74 69 76 6f 20 26 71 75 6f 74 3b 67 65 6e 65 72 61 72 20 69 6e mando.operativo.&quot;generar.in
cb200 73 74 61 6c 61 63 69 c3 b3 6e 20 64 65 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 20 70 6b 69 3c stalaci..n.de.par.de.claves.pki<
cb220 6b 65 79 2d 70 61 69 72 20 6e 61 6d 3e 20 26 67 74 3b 26 71 75 6f 74 3b 2e 20 50 75 65 64 65 20 key-pair.nam>.&gt;&quot;..Puede.
cb240 65 6c 65 67 69 72 20 75 6e 61 20 6c 6f 6e 67 69 74 75 64 20 64 69 66 65 72 65 6e 74 65 20 61 20 elegir.una.longitud.diferente.a.
cb260 32 30 34 38 2c 20 70 6f 72 20 73 75 70 75 65 73 74 6f 2e 00 50 72 69 6d 65 72 6f 2c 20 65 6e 20 2048,.por.supuesto..Primero,.en.
cb280 61 6d 62 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 65 6a 65 63 75 74 65 20 65 6c 20 63 6f 6d ambos.enrutadores.ejecute.el.com
cb2a0 61 6e 64 6f 20 6f 70 65 72 61 74 69 76 6f 20 26 71 75 6f 74 3b 67 65 6e 65 72 61 72 20 69 6e 73 ando.operativo.&quot;generar.ins
cb2c0 74 61 6c 61 63 69 c3 b3 6e 20 64 65 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 20 70 6b 69 3c 6b talaci..n.de.par.de.claves.pki<k
cb2e0 65 79 2d 70 61 69 72 20 6e 61 6d 65 3e 20 26 71 75 6f 74 3b 2e 20 50 75 65 64 65 20 65 6c 65 67 ey-pair.name>.&quot;..Puede.eleg
cb300 69 72 20 75 6e 61 20 6c 6f 6e 67 69 74 75 64 20 64 69 66 65 72 65 6e 74 65 20 61 20 32 30 34 38 ir.una.longitud.diferente.a.2048
cb320 2c 20 70 6f 72 20 73 75 70 75 65 73 74 6f 2e 00 50 72 69 6d 65 72 6f 2c 20 75 6e 6f 20 64 65 20 ,.por.supuesto..Primero,.uno.de.
cb340 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 67 65 6e 65 72 61 20 6c 61 20 63 6c 61 76 65 20 75 73 61 los.sistemas.genera.la.clave.usa
cb360 6e 64 6f 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 ndo.:ref:`generate.pki.openvpn.s
cb380 68 61 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 hared-secret<configuration/pki/i
cb3a0 6e 64 65 78 3a 70 6b 69 3e 20 60 63 6f 6d 61 6e 64 6f 2e 20 55 6e 61 20 76 65 7a 20 67 65 6e 65 ndex:pki>.`comando..Una.vez.gene
cb3c0 72 61 64 61 2c 20 64 65 62 65 72 c3 a1 20 69 6e 73 74 61 6c 61 72 20 65 73 74 61 20 63 6c 61 76 rada,.deber...instalar.esta.clav
cb3e0 65 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 20 6c 6f 63 61 6c 2c 20 6c 75 65 67 6f 20 63 6f 70 e.en.el.sistema.local,.luego.cop
cb400 69 61 72 20 65 20 69 6e 73 74 61 6c 61 72 20 65 73 74 61 20 63 6c 61 76 65 20 65 6e 20 65 6c 20 iar.e.instalar.esta.clave.en.el.
cb420 65 6e 72 75 74 61 64 6f 72 20 72 65 6d 6f 74 6f 2e 00 46 69 72 73 74 2c 20 79 6f 75 20 6e 65 65 enrutador.remoto..First,.you.nee
cb440 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e 6e 69 6e 67 20 60 d.to.generate.a.key.by.running.`
cb460 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 `run.generate.pki.openvpn.shared
cb480 2d 73 65 63 72 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 6f 6d 20 63 6f -secret.install.<name>``.from.co
cb4a0 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 61 6e nfiguration.mode..You.can.use.an
cb4c0 79 20 6e 61 6d 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 60 2e 00 44 65 73 y.name,.we.will.use.``s2s``..Des
cb4e0 74 65 6c 6c 6f 00 41 6e 75 6c 61 63 69 c3 b3 6e 20 64 65 20 70 61 72 70 61 64 65 6f 00 43 6f 6e tello.Anulaci..n.de.parpadeo.Con
cb500 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 00 45 78 70 6f 72 74 61 63 69 c3 b3 6e 20 tabilidad.de.flujo.Exportaci..n.
cb520 64 65 20 66 6c 75 6a 6f 00 45 71 75 69 6c 69 62 72 69 6f 20 62 61 73 61 64 6f 20 65 6e 20 66 6c de.flujo.Equilibrio.basado.en.fl
cb540 75 6a 6f 20 79 20 70 61 71 75 65 74 65 73 00 4c 6f 73 20 66 6c 75 6a 6f 73 20 73 65 20 70 75 65 ujo.y.paquetes.Los.flujos.se.pue
cb560 64 65 6e 20 65 78 70 6f 72 74 61 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 64 6f 73 20 70 72 den.exportar.a.trav..s.de.dos.pr
cb580 6f 74 6f 63 6f 6c 6f 73 20 64 69 66 65 72 65 6e 74 65 73 3a 20 4e 65 74 46 6c 6f 77 20 28 76 65 otocolos.diferentes:.NetFlow.(ve
cb5a0 72 73 69 6f 6e 65 73 20 35 2c 20 39 20 79 20 31 30 2f 49 50 46 49 58 29 20 79 20 73 46 6c 6f 77 rsiones.5,.9.y.10/IPFIX).y.sFlow
cb5c0 2e 20 41 64 65 6d c3 a1 73 2c 20 70 75 65 64 65 20 67 75 61 72 64 61 72 20 66 6c 75 6a 6f 73 20 ..Adem..s,.puede.guardar.flujos.
cb5e0 65 6e 20 75 6e 61 20 74 61 62 6c 61 20 65 6e 20 6d 65 6d 6f 72 69 61 20 69 6e 74 65 72 6e 61 6d en.una.tabla.en.memoria.internam
cb600 65 6e 74 65 20 65 6e 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 2e 00 46 6c 6f 77 74 61 62 6c 65 20 ente.en.un.enrutador..Flowtable.
cb620 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 6f 77 74 61 62 6c 65 73 20 20 61 6c 6c 6f 77 73 Configuration.Flowtables..allows
cb640 20 79 6f 75 20 74 6f 20 64 65 66 69 6e 65 20 61 20 66 61 73 74 70 61 74 68 20 74 68 72 6f 75 67 .you.to.define.a.fastpath.throug
cb660 68 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 64 61 74 61 70 61 74 68 2e 20 54 68 65 20 66 6c h.the.flowtable.datapath..The.fl
cb680 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 20 33 owtable.supports.for.the.layer.3
cb6a0 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 6e 64 20 74 68 65 20 6c 61 79 65 72 20 34 20 54 .IPv4.and.IPv6.and.the.layer.4.T
cb6c0 43 50 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 46 6c 6f 77 74 61 62 6c 65 73 CP.and.UDP.protocols..Flowtables
cb6e0 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 6c 20 76 61 63 69 61 .Firewall.Configuration.El.vacia
cb700 64 6f 20 64 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 73 65 73 69 6f 6e 65 73 20 68 61 72 c3 a1 do.de.la.tabla.de.sesiones.har..
cb720 20 71 75 65 20 6f 74 72 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 72 65 74 72 6f 63 65 64 61 6e .que.otras.conexiones.retrocedan
cb740 20 64 65 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 62 61 73 61 64 6f 20 65 6e 20 66 6c 75 6a 6f 20 .del.equilibrio.basado.en.flujo.
cb760 61 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 61 71 75 65 74 65 73 al.equilibrio.basado.en.paquetes
cb780 20 68 61 73 74 61 20 71 75 65 20 73 65 20 72 65 73 74 61 62 6c 65 7a 63 61 20 63 61 64 61 20 66 .hasta.que.se.restablezca.cada.f
cb7a0 6c 75 6a 6f 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f lujo..Follow.the.SSH.dynamic-pro
cb7c0 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 73 65 72 76 tection.log..Follow.the.SSH.serv
cb7e0 65 72 20 6c 6f 67 2e 00 53 69 67 61 20 6c 61 73 20 69 6e 73 74 72 75 63 63 69 6f 6e 65 73 20 70 er.log..Siga.las.instrucciones.p
cb800 61 72 61 20 67 65 6e 65 72 61 72 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 43 41 ara.generar.el.certificado.de.CA
cb820 20 28 65 6e 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 29 3a 00 53 69 .(en.modo.de.configuraci..n):.Si
cb840 67 61 20 6c 61 73 20 69 6e 73 74 72 75 63 63 69 6f 6e 65 73 20 70 61 72 61 20 67 65 6e 65 72 61 ga.las.instrucciones.para.genera
cb860 72 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 28 65 r.el.certificado.del.servidor.(e
cb880 6e 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 29 3a 00 46 6f 6c 6c 6f n.modo.de.configuraci..n):.Follo
cb8a0 77 20 74 68 65 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 w.the.logs.for.mDNS.repeater.ser
cb8c0 76 69 63 65 2e 00 50 61 72 61 20 3a 72 65 66 3a 60 62 69 64 69 72 65 63 63 69 6f 6e 61 6c 2d 6e vice..Para.:ref:`bidireccional-n
cb8e0 61 74 60 20 73 65 20 6e 65 63 65 73 69 74 61 20 63 72 65 61 72 20 75 6e 61 20 72 65 67 6c 61 20 at`.se.necesita.crear.una.regla.
cb900 74 61 6e 74 6f 20 70 61 72 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 6f 6d tanto.para.:ref:`source-nat`.com
cb920 6f 20 70 61 72 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 50 o.para.:ref:`destination-nat`..P
cb940 61 72 61 20 6c 61 73 20 72 65 67 6c 61 73 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e ara.las.reglas.:ref:`destination
cb960 2d 6e 61 74 60 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 -nat`,.la.direcci..n.de.destino.
cb980 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 72 c3 a1 20 72 65 65 6d 70 6c 61 7a 61 64 de.los.paquetes.ser...reemplazad
cb9a0 61 20 70 6f 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 a.por.la.direcci..n.especificada
cb9c0 20 65 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 .en.el.comando.`translation.addr
cb9e0 65 73 73 60 2e 00 50 61 72 61 20 6c 61 73 20 72 65 67 6c 61 73 20 3a 72 65 66 3a 60 73 6f 75 72 ess`..Para.las.reglas.:ref:`sour
cba00 63 65 2d 6e 61 74 60 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e ce-nat`,.la.direcci..n.de.origen
cba20 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 72 65 65 6d 70 6c 61 7a 61 72 c3 a1 .de.los.paquetes.se.reemplazar..
cba40 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 20 .con.la.direcci..n.especificada.
cba60 65 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 2e 20 54 61 en.el.comando.de.traducci..n..Ta
cba80 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 61 20 mbi..n.se.puede.especificar.una.
cbaa0 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 6f 20 79 20 65 73 20 70 61 72 74 65 traducci..n.de.puerto.y.es.parte
cbac0 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e .de.la.direcci..n.de.traducci..n
cbae0 2e 00 50 61 72 61 20 65 6c 20 63 69 66 72 61 64 6f 3a 00 50 61 72 61 20 68 61 73 68 3a 00 50 61 ..Para.el.cifrado:.Para.hash:.Pa
cbb00 72 61 20 71 75 65 20 49 53 2d 49 53 20 74 6f 70 20 66 75 6e 63 69 6f 6e 65 20 63 6f 72 72 65 63 ra.que.IS-IS.top.funcione.correc
cbb20 74 61 6d 65 6e 74 65 2c 20 73 65 20 64 65 62 65 20 68 61 63 65 72 20 65 6c 20 65 71 75 69 76 61 tamente,.se.debe.hacer.el.equiva
cbb40 6c 65 6e 74 65 20 61 20 75 6e 20 52 6f 75 74 65 72 20 49 44 20 65 6e 20 43 4c 4e 53 2e 20 45 73 lente.a.un.Router.ID.en.CLNS..Es
cbb60 74 65 20 49 44 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 73 65 20 64 65 6e 6f 6d 69 6e 61 20 3a te.ID.de.enrutador.se.denomina.:
cbb80 61 62 62 72 3a 60 4e 45 54 20 28 54 c3 ad 74 75 6c 6f 20 64 65 20 65 6e 74 69 64 61 64 20 64 65 abbr:`NET.(T..tulo.de.entidad.de
cbba0 20 72 65 64 29 60 2e 20 45 73 74 6f 20 64 65 62 65 20 73 65 72 20 c3 ba 6e 69 63 6f 20 70 61 72 .red)`..Esto.debe.ser...nico.par
cbbc0 61 20 74 6f 64 6f 73 20 79 20 63 61 64 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 65 6e 72 75 74 61 a.todos.y.cada.uno.de.los.enruta
cbbe0 64 6f 72 65 73 20 71 75 65 20 6f 70 65 72 61 6e 20 65 6e 20 49 53 2d 49 53 2e 20 54 61 6d 70 6f dores.que.operan.en.IS-IS..Tampo
cbc00 63 6f 20 64 65 62 65 20 64 75 70 6c 69 63 61 72 73 65 2c 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 co.debe.duplicarse,.de.lo.contra
cbc20 72 69 6f 2c 20 6c 6f 73 20 6d 69 73 6d 6f 73 20 70 72 6f 62 6c 65 6d 61 73 20 71 75 65 20 6f 63 rio,.los.mismos.problemas.que.oc
cbc40 75 72 72 65 6e 20 64 65 6e 74 72 6f 20 64 65 20 4f 53 50 46 20 6f 63 75 72 72 69 72 c3 a1 6e 20 urren.dentro.de.OSPF.ocurrir..n.
cbc60 64 65 6e 74 72 6f 20 64 65 20 49 53 2d 49 53 20 63 75 61 6e 64 6f 20 73 65 20 74 72 61 74 61 20 dentro.de.IS-IS.cuando.se.trata.
cbc80 64 65 20 64 69 63 68 61 20 64 75 70 6c 69 63 61 63 69 c3 b3 6e 2e 00 50 61 72 61 20 6c 6f 73 20 de.dicha.duplicaci..n..Para.los.
cbca0 6d 61 70 61 73 20 64 65 20 72 75 74 61 73 20 65 6e 74 72 61 6e 74 65 73 20 65 20 69 6d 70 6f 72 mapas.de.rutas.entrantes.e.impor
cbcc0 74 61 64 6f 73 2c 20 73 69 20 72 65 63 69 62 69 6d 6f 73 20 75 6e 61 20 64 69 72 65 63 63 69 c3 tados,.si.recibimos.una.direcci.
cbce0 b3 6e 20 76 36 20 67 6c 6f 62 61 6c 20 79 20 76 36 20 4c 4c 20 70 61 72 61 20 6c 61 20 72 75 74 .n.v6.global.y.v6.LL.para.la.rut
cbd00 61 2c 20 65 6e 74 6f 6e 63 65 73 20 70 72 65 66 65 72 69 6d 6f 73 20 75 73 61 72 20 6c 61 20 64 a,.entonces.preferimos.usar.la.d
cbd20 69 72 65 63 63 69 c3 b3 6e 20 67 6c 6f 62 61 6c 20 63 6f 6d 6f 20 65 6c 20 73 69 67 75 69 65 6e irecci..n.global.como.el.siguien
cbd40 74 65 20 73 61 6c 74 6f 2e 00 50 61 72 61 20 75 73 75 61 72 69 6f 73 20 6c 6f 63 61 6c 65 73 00 te.salto..Para.usuarios.locales.
cbd60 50 61 72 61 20 75 73 75 61 72 69 6f 73 20 64 65 20 52 41 44 49 55 53 00 50 61 72 61 20 6f 62 74 Para.usuarios.de.RADIUS.Para.obt
cbd80 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 65 6c 20 70 75 65 72 74 ener.informaci..n.sobre.el.puert
cbda0 6f 20 55 53 42 2c 20 63 6f 6e 73 75 6c 74 65 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f o.USB,.consulte:.:ref:`hardware_
cbdc0 75 73 62 60 2e 00 50 61 72 61 20 65 6d 70 65 7a 61 72 2c 20 70 75 65 64 65 20 75 73 61 72 20 65 usb`..Para.empezar,.puede.usar.e
cbde0 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 73 6f 62 72 65 20 63 c3 b3 6d 6f 20 l.siguiente.ejemplo.sobre.c..mo.
cbe00 63 72 65 61 72 20 75 6e 20 76 c3 ad 6e 63 75 6c 6f 20 63 6f 6e 20 64 6f 73 20 69 6e 74 65 72 66 crear.un.v..nculo.con.dos.interf
cbe20 61 63 65 73 20 64 65 20 56 79 4f 53 20 61 20 75 6e 20 73 69 73 74 65 6d 61 20 4a 75 6e 69 70 65 aces.de.VyOS.a.un.sistema.Junipe
cbe40 72 20 45 58 20 53 77 69 74 63 68 2e 00 50 61 72 61 20 63 6f 6d 65 6e 7a 61 72 2c 20 70 75 65 64 r.EX.Switch..Para.comenzar,.pued
cbe60 65 20 75 74 69 6c 69 7a 61 72 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 e.utilizar.el.siguiente.ejemplo.
cbe80 73 6f 62 72 65 20 63 c3 b3 6d 6f 20 63 72 65 61 72 20 75 6e 20 63 61 6e 61 6c 20 64 65 20 70 75 sobre.c..mo.crear.un.canal.de.pu
cbea0 65 72 74 6f 20 64 65 20 65 6e 6c 61 63 65 20 63 6f 6e 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 erto.de.enlace.con.dos.interface
cbec0 73 20 64 65 20 56 79 4f 53 20 61 20 75 6e 20 63 6f 6e 6d 75 74 61 64 6f 72 20 41 72 75 62 61 2f s.de.VyOS.a.un.conmutador.Aruba/
cbee0 48 50 20 32 35 31 30 47 2e 00 50 61 72 61 20 75 6e 61 20 67 72 61 6e 20 63 61 6e 74 69 64 61 64 HP.2510G..Para.una.gran.cantidad
cbf00 20 64 65 20 6d c3 a1 71 75 69 6e 61 73 20 70 72 69 76 61 64 61 73 20 64 65 74 72 c3 a1 73 20 64 .de.m..quinas.privadas.detr..s.d
cbf20 65 20 4e 41 54 2c 20 73 75 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 e.NAT,.su.conjunto.de.direccione
cbf40 73 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 6d 61 79 6f 72 2e 20 55 73 65 20 63 75 61 6c 71 75 69 s.podr..a.ser.mayor..Use.cualqui
cbf60 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 65 6c 20 72 61 6e 67 6f 20 31 30 30 2e 36 34 er.direcci..n.en.el.rango.100.64
cbf80 2e 30 2e 31 30 20 2d 20 31 30 30 2e 36 34 2e 30 2e 32 30 20 65 6e 20 6c 61 20 72 65 67 6c 61 20 .0.10.-.100.64.0.20.en.la.regla.
cbfa0 34 30 20 64 65 20 53 4e 41 54 20 61 6c 20 68 61 63 65 72 20 6c 61 20 74 72 61 64 75 63 63 69 c3 40.de.SNAT.al.hacer.la.traducci.
cbfc0 b3 6e 00 50 61 72 61 20 75 6e 61 20 72 65 64 20 64 6f 6d c3 a9 73 74 69 63 61 20 73 69 6d 70 6c .n.Para.una.red.dom..stica.simpl
cbfe0 65 20 71 75 65 20 75 74 69 6c 69 7a 61 20 73 6f 6c 6f 20 65 6c 20 65 71 75 69 70 6f 20 64 65 6c e.que.utiliza.solo.el.equipo.del
cc000 20 49 53 50 2c 20 65 73 74 6f 20 73 75 65 6c 65 20 73 65 72 20 64 65 73 65 61 62 6c 65 2e 20 50 .ISP,.esto.suele.ser.deseable..P
cc020 65 72 6f 20 73 69 20 64 65 73 65 61 20 65 6a 65 63 75 74 61 72 20 56 79 4f 53 20 63 6f 6d 6f 20 ero.si.desea.ejecutar.VyOS.como.
cc040 73 75 20 66 69 72 65 77 61 6c 6c 20 79 20 65 6e 72 75 74 61 64 6f 72 2c 20 65 73 74 6f 20 72 65 su.firewall.y.enrutador,.esto.re
cc060 73 75 6c 74 61 72 c3 a1 20 65 6e 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 sultar...en.una.configuraci..n.d
cc080 6f 62 6c 65 20 64 65 20 4e 41 54 20 79 20 66 69 72 65 77 61 6c 6c 2e 20 45 73 74 6f 20 64 61 20 oble.de.NAT.y.firewall..Esto.da.
cc0a0 63 6f 6d 6f 20 72 65 73 75 6c 74 61 64 6f 20 61 6c 67 75 6e 61 73 20 63 61 70 61 73 20 61 64 69 como.resultado.algunas.capas.adi
cc0c0 63 69 6f 6e 61 6c 65 73 20 64 65 20 63 6f 6d 70 6c 65 6a 69 64 61 64 2c 20 65 73 70 65 63 69 61 cionales.de.complejidad,.especia
cc0e0 6c 6d 65 6e 74 65 20 73 69 20 75 73 61 20 61 6c 67 75 6e 61 73 20 66 75 6e 63 69 6f 6e 65 73 20 lmente.si.usa.algunas.funciones.
cc100 64 65 20 74 c3 ba 6e 65 6c 20 6f 20 4e 41 54 2e 00 50 61 72 61 20 70 72 6f 74 6f 63 6f 6c 6f 73 de.t..nel.o.NAT..Para.protocolos
cc120 20 73 69 6e 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6d 6f 20 49 43 4d 50 20 79 20 55 44 50 2c 20 .sin.conexi..n.como.ICMP.y.UDP,.
cc140 75 6e 20 66 6c 75 6a 6f 20 73 65 20 63 6f 6e 73 69 64 65 72 61 20 63 6f 6d 70 6c 65 74 6f 20 75 un.flujo.se.considera.completo.u
cc160 6e 61 20 76 65 7a 20 71 75 65 20 6e 6f 20 61 70 61 72 65 63 65 6e 20 6d c3 a1 73 20 70 61 71 75 na.vez.que.no.aparecen.m..s.paqu
cc180 65 74 65 73 20 70 61 72 61 20 65 73 74 65 20 66 6c 75 6a 6f 20 64 65 73 70 75 c3 a9 73 20 64 65 etes.para.este.flujo.despu..s.de
cc1a0 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 2e l.tiempo.de.espera.configurable.
cc1c0 00 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 73 69 20 73 65 20 65 78 70 65 72 69 6d 65 6e 74 61 6e .Por.ejemplo,.si.se.experimentan
cc1e0 20 70 72 6f 62 6c 65 6d 61 73 20 63 6f 6e 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 .problemas.con.la.sincronizaci..
cc200 6e 20 68 6f 72 61 72 69 61 20 64 65 66 69 63 69 65 6e 74 65 2c 20 6c 61 20 76 65 6e 74 61 6e 61 n.horaria.deficiente,.la.ventana
cc220 20 73 65 20 70 75 65 64 65 20 61 75 6d 65 6e 74 61 72 20 64 65 73 64 65 20 73 75 20 74 61 6d 61 .se.puede.aumentar.desde.su.tama
cc240 c3 b1 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 33 20 63 c3 b3 64 69 67 6f 73 ..o.predeterminado.de.3.c..digos
cc260 20 70 65 72 6d 69 74 69 64 6f 73 20 28 75 6e 20 63 c3 b3 64 69 67 6f 20 61 6e 74 65 72 69 6f 72 .permitidos.(un.c..digo.anterior
cc280 2c 20 65 6c 20 63 c3 b3 64 69 67 6f 20 61 63 74 75 61 6c 2c 20 65 6c 20 63 c3 b3 64 69 67 6f 20 ,.el.c..digo.actual,.el.c..digo.
cc2a0 73 69 67 75 69 65 6e 74 65 29 20 61 20 31 37 20 63 c3 b3 64 69 67 6f 73 20 70 65 72 6d 69 74 69 siguiente).a.17.c..digos.permiti
cc2c0 64 6f 73 20 28 6c 6f 73 20 38 20 63 c3 b3 64 69 67 6f 73 20 61 6e 74 65 72 69 6f 72 65 73 2c 20 dos.(los.8.c..digos.anteriores,.
cc2e0 65 6c 20 63 c3 b3 64 69 67 6f 20 61 63 74 75 61 6c 20 63 c3 b3 64 69 67 6f 2c 20 79 20 6c 6f 73 el.c..digo.actual.c..digo,.y.los
cc300 20 38 20 63 c3 b3 64 69 67 6f 73 20 73 69 67 75 69 65 6e 74 65 73 29 2e 20 45 73 74 6f 20 70 65 .8.c..digos.siguientes)..Esto.pe
cc320 72 6d 69 74 69 72 c3 a1 20 75 6e 20 73 65 73 67 6f 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 68 rmitir...un.sesgo.de.tiempo.de.h
cc340 61 73 74 61 20 34 20 6d 69 6e 75 74 6f 73 20 65 6e 74 72 65 20 65 6c 20 63 6c 69 65 6e 74 65 20 asta.4.minutos.entre.el.cliente.
cc360 79 20 65 6c 20 73 65 72 76 69 64 6f 72 2e 00 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a 00 46 6f 72 20 y.el.servidor..Por.ejemplo:.For.
cc380 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f firewall.filtering,.configuratio
cc3a0 6e 20 73 68 6f 75 6c 64 20 62 65 20 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 n.should.be.done.in.``set.firewa
cc3c0 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 66 69 72 65 77 ll.[ipv4.|.ipv6]....``.For.firew
cc3e0 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e 65 all.filtering,.firewall.rules.ne
cc400 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 eds.to.be.created..Each.rule.is.
cc420 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 numbered,.has.an.action.to.apply
cc440 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 .if.the.rule.is.matched,.and.the
cc460 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 .ability.to.specify.multiple.cri
cc480 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 teria.matchers..Data.packets.go.
cc4a0 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 through.the.rules.from.1.-.99999
cc4c0 39 2c 20 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 66 9,.so.order.is.crucial..At.the.f
cc4e0 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c irst.match.the.action.of.the.rul
cc500 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 50 61 72 61 20 70 61 71 75 65 74 65 e.will.be.executed..Para.paquete
cc520 73 20 54 43 50 20 6f 20 55 44 50 20 66 72 61 67 6d 65 6e 74 61 64 6f 73 20 79 20 74 6f 64 6f 20 s.TCP.o.UDP.fragmentados.y.todo.
cc540 65 6c 20 72 65 73 74 6f 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 70 72 6f 74 6f 63 6f el.resto.del.tr..fico.de.protoco
cc560 6c 6f 20 49 50 76 34 20 65 20 49 50 76 36 2c 20 73 65 20 6f 6d 69 74 65 20 6c 61 20 69 6e 66 6f lo.IPv4.e.IPv6,.se.omite.la.info
cc580 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 20 79 20 rmaci..n.del.puerto.de.origen.y.
cc5a0 64 65 73 74 69 6e 6f 2e 20 50 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 6e 6f destino..Para.el.tr..fico.que.no
cc5c0 20 65 73 20 49 50 2c 20 6c 61 20 66 c3 b3 72 6d 75 6c 61 20 65 73 20 6c 61 20 6d 69 73 6d 61 20 .es.IP,.la.f..rmula.es.la.misma.
cc5e0 71 75 65 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 68 61 73 68 20 64 65 20 74 72 que.para.la.pol..tica.hash.de.tr
cc600 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 63 61 70 61 20 32 2e 00 50 61 72 61 20 67 65 6e 65 72 ansmisi..n.de.capa.2..Para.gener
cc620 61 72 20 75 6e 61 20 63 6c 61 76 65 20 4f 54 50 20 65 6e 20 56 79 4f 53 2c 20 70 75 65 64 65 20 ar.una.clave.OTP.en.VyOS,.puede.
cc640 75 73 61 72 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 43 4c 49 20 28 6d 6f 64 6f 20 6f 70 65 72 61 74 usar.el.comando.CLI.(modo.operat
cc660 69 76 6f 29 3a 00 50 61 72 61 20 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 65 ivo):.Para.las.actualizaciones.e
cc680 6e 74 72 61 6e 74 65 73 2c 20 65 6c 20 6f 72 64 65 6e 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 ntrantes,.el.orden.de.preferenci
cc6a0 61 20 65 73 3a 00 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 63 6f 6e 20 3a 63 6f 64 65 3a 60 73 65 a.es:.Por.ejemplo,.con.:code:`se
cc6c0 74 20 71 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 45 52 20 63 6c t.qos.policy.shaper.MY-SHAPER.cl
cc6e0 61 73 73 20 33 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 20 65 73 74 61 72 c3 ad 61 20 6d 6f 64 ass.30.set-dscp.EF`.estar..a.mod
cc700 69 66 69 63 61 6e 64 6f 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 63 61 6d 70 6f 20 44 53 43 50 ificando.el.valor.del.campo.DSCP
cc720 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 65 6e 20 65 73 61 20 63 6c 61 73 65 20 70 61 .de.los.paquetes.en.esa.clase.pa
cc740 72 61 20 61 63 65 6c 65 72 61 72 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 2e 00 50 61 72 61 20 69 70 ra.acelerar.el.reenv..o..Para.ip
cc760 76 34 3a 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 v4:.For.latest.releases,.refer.t
cc780 68 65 20 60 66 69 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 20 he.`firewall.(interface-groups).
cc7a0 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f <https://docs.vyos.io/en/latest/
cc7c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 configuration/firewall/general.h
cc7e0 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 tml#interface-groups>`_.main.pag
cc800 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e e.to.configure.zone.based.rules.
cc820 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 .New.syntax.was.introduced.here.
cc840 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 :vytask:`T5160`.For.latest.relea
cc860 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a ses,.refer.the.`firewall.<https:
cc880 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 //docs.vyos.io/en/latest/configu
cc8a0 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 ration/firewall/general.html#int
cc8c0 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f erface-groups>`_.main.page.to.co
cc8e0 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 nfigure.zone.based.rules..New.sy
cc900 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b ntax.was.introduced.here.:vytask
cc920 3a 60 54 35 31 36 30 60 00 50 61 72 61 20 6f 62 74 65 6e 65 72 20 6d c3 a1 73 20 69 6e 66 6f 72 :`T5160`.Para.obtener.m..s.infor
cc940 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 63 c3 b3 6d 6f 20 66 75 6e 63 69 6f 6e 61 20 65 6c 20 maci..n.sobre.c..mo.funciona.el.
cc960 63 61 6d 62 69 6f 20 64 65 20 65 74 69 71 75 65 74 61 73 20 4d 50 4c 53 2c 20 76 69 73 69 74 65 cambio.de.etiquetas.MPLS,.visite
cc980 20 60 57 69 6b 69 70 65 64 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 46 6f 72 20 6d 75 6c 74 69 20 .`Wikipedia.(MPLS)`_..For.multi.
cc9a0 68 6f 70 20 73 65 73 73 69 6f 6e 73 20 6f 6e 6c 79 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 hop.sessions.only..Configure.the
cc9c0 20 6d 69 6e 69 6d 75 6d 20 65 78 70 65 63 74 65 64 20 54 54 4c 20 66 6f 72 20 61 6e 20 69 6e 63 .minimum.expected.TTL.for.an.inc
cc9e0 6f 6d 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 2e 00 50 61 72 61 20 65 oming.BFD.control.packet..Para.e
cca00 6c 20 6d 61 6e 74 65 6e 69 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 72 65 64 2c 20 65 73 20 75 6e l.mantenimiento.de.la.red,.es.un
cca20 61 20 62 75 65 6e 61 20 69 64 65 61 20 64 69 72 69 67 69 72 20 61 20 6c 6f 73 20 75 73 75 61 72 a.buena.idea.dirigir.a.los.usuar
cca40 69 6f 73 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 72 65 73 70 61 6c 64 6f 20 70 61 ios.a.un.servidor.de.respaldo.pa
cca60 72 61 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 70 72 69 6e 63 69 70 61 6c 20 70 75 65 ra.que.el.servidor.principal.pue
cca80 64 61 20 71 75 65 64 61 72 20 66 75 65 72 61 20 64 65 20 73 65 72 76 69 63 69 6f 20 64 65 20 6d da.quedar.fuera.de.servicio.de.m
ccaa0 61 6e 65 72 61 20 73 65 67 75 72 61 2e 20 45 73 20 70 6f 73 69 62 6c 65 20 63 61 6d 62 69 61 72 anera.segura..Es.posible.cambiar
ccac0 20 73 75 20 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 20 61 6c 20 6d 6f 64 6f 20 64 65 20 6d 61 .su.servidor.PPPoE.al.modo.de.ma
ccae0 6e 74 65 6e 69 6d 69 65 6e 74 6f 20 64 6f 6e 64 65 20 6d 61 6e 74 69 65 6e 65 20 6c 61 73 20 63 ntenimiento.donde.mantiene.las.c
ccb00 6f 6e 65 78 69 6f 6e 65 73 20 79 61 20 65 73 74 61 62 6c 65 63 69 64 61 73 2c 20 70 65 72 6f 20 onexiones.ya.establecidas,.pero.
ccb20 72 65 63 68 61 7a 61 20 6e 75 65 76 6f 73 20 69 6e 74 65 6e 74 6f 73 20 64 65 20 63 6f 6e 65 78 rechaza.nuevos.intentos.de.conex
ccb40 69 c3 b3 6e 2e 00 50 61 72 61 20 75 6e 61 20 65 73 63 61 6c 61 62 69 6c 69 64 61 64 20 c3 b3 70 i..n..Para.una.escalabilidad...p
ccb60 74 69 6d 61 2c 20 6e 6f 20 73 65 20 64 65 62 65 20 75 73 61 72 20 4d 75 6c 74 69 63 61 73 74 20 tima,.no.se.debe.usar.Multicast.
ccb80 65 6e 20 61 62 73 6f 6c 75 74 6f 2c 20 73 69 6e 6f 20 75 73 61 72 20 42 47 50 20 70 61 72 61 20 en.absoluto,.sino.usar.BGP.para.
ccba0 73 65 c3 b1 61 6c 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 se..alar.todos.los.dispositivos.
ccbc0 63 6f 6e 65 63 74 61 64 6f 73 20 65 6e 74 72 65 20 68 6f 6a 61 73 2e 20 44 65 73 61 66 6f 72 74 conectados.entre.hojas..Desafort
ccbe0 75 6e 61 64 61 6d 65 6e 74 65 2c 20 56 79 4f 53 20 61 c3 ba 6e 20 6e 6f 20 65 73 20 63 6f 6d 70 unadamente,.VyOS.a..n.no.es.comp
ccc00 61 74 69 62 6c 65 20 63 6f 6e 20 65 73 74 6f 2e 00 50 61 72 61 20 6c 61 73 20 61 63 74 75 61 6c atible.con.esto..Para.las.actual
ccc20 69 7a 61 63 69 6f 6e 65 73 20 73 61 6c 69 65 6e 74 65 73 2c 20 65 6c 20 6f 72 64 65 6e 20 64 65 izaciones.salientes,.el.orden.de
ccc40 20 70 72 65 66 65 72 65 6e 63 69 61 20 65 73 3a 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 .preferencia.es:.For.reference,.
ccc60 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 a.description.can.be.defined.for
ccc80 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 .every.defined.custom.chain..For
ccca0 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 .reference,.a.description.can.be
cccc0 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 .defined.for.every.single.rule,.
ccce0 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 and.for.every.defined.custom.cha
ccd00 69 6e 2e 00 50 6f 72 20 73 65 67 75 72 69 64 61 64 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e in..Por.seguridad,.la.direcci..n
ccd20 20 64 65 20 65 73 63 75 63 68 61 20 73 6f 6c 6f 20 64 65 62 65 20 75 73 61 72 73 65 20 65 6e 20 .de.escucha.solo.debe.usarse.en.
ccd40 72 65 64 65 73 20 69 6e 74 65 72 6e 61 73 2f 64 65 20 63 6f 6e 66 69 61 6e 7a 61 2e 00 50 61 72 redes.internas/de.confianza..Par
ccd60 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 65 6c 20 a.obtener.informaci..n.sobre.el.
ccd80 70 75 65 72 74 6f 20 73 65 72 69 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 55 53 42 2c 20 63 puerto.serie.a.trav..s.de.USB,.c
ccda0 6f 6e 73 75 6c 74 65 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 50 61 onsulte:.:ref:`hardware_usb`..Pa
ccdc0 72 61 20 73 69 6d 70 6c 69 66 69 63 61 72 2c 20 73 75 70 6f 6e 64 72 65 6d 6f 73 20 71 75 65 20 ra.simplificar,.supondremos.que.
ccde0 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 20 47 52 45 2c 20 6e 6f 20 65 73 20 64 69 66 c3 ad el.protocolo.es.GRE,.no.es.dif..
cce00 63 69 6c 20 61 64 69 76 69 6e 61 72 20 71 75 c3 a9 20 73 65 20 64 65 62 65 20 63 61 6d 62 69 61 cil.adivinar.qu...se.debe.cambia
cce20 72 20 70 61 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6e 20 75 6e 20 70 72 6f 74 6f r.para.que.funcione.con.un.proto
cce40 63 6f 6c 6f 20 64 69 66 65 72 65 6e 74 65 2e 20 53 75 70 6f 6e 65 6d 6f 73 20 71 75 65 20 49 50 colo.diferente..Suponemos.que.IP
cce60 73 65 63 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e sec.utilizar...la.autenticaci..n
cce80 20 73 65 63 72 65 74 61 20 70 72 65 63 6f 6d 70 61 72 74 69 64 61 20 79 20 75 74 69 6c 69 7a 61 .secreta.precompartida.y.utiliza
ccea0 72 c3 a1 20 41 45 53 31 32 38 2f 53 48 41 31 20 70 61 72 61 20 65 6c 20 63 69 66 72 61 64 6f 20 r...AES128/SHA1.para.el.cifrado.
ccec0 79 20 65 6c 20 68 61 73 68 2e 20 41 6a 75 73 74 65 20 65 73 74 6f 20 73 65 67 c3 ba 6e 20 73 65 y.el.hash..Ajuste.esto.seg..n.se
ccee0 61 20 6e 65 63 65 73 61 72 69 6f 2e 00 50 61 72 61 20 6c 61 20 72 65 67 6c 61 20 3a 72 65 66 3a a.necesario..Para.la.regla.:ref:
ccf00 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 36 36 60 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 `destination-nat66`,.la.direcci.
ccf20 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 6c 20 70 61 71 75 65 74 65 20 73 65 20 72 65 65 .n.de.destino.del.paquete.se.ree
ccf40 6d 70 6c 61 7a 61 20 70 6f 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 63 61 6c 63 75 6c 61 mplaza.por.la.direcci..n.calcula
ccf60 64 61 20 61 20 70 61 72 74 69 72 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6f 20 70 da.a.partir.de.la.direcci..n.o.p
ccf80 72 65 66 69 6a 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 65 6c 20 63 6f 6d 61 6e 64 refijo.especificado.en.el.comand
ccfa0 6f 20 60 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 60 00 50 61 o.`direcci..n.de.traducci..n`.Pa
ccfc0 72 61 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 4f 70 65 6e 56 50 4e 20 70 61 ra.que.el.tr..fico.de.OpenVPN.pa
ccfe0 73 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 57 41 4e 2c se.a.trav..s.de.la.interfaz.WAN,
cd000 20 64 65 62 65 20 63 72 65 61 72 20 75 6e 61 20 65 78 63 65 70 63 69 c3 b3 6e 20 64 65 20 66 69 .debe.crear.una.excepci..n.de.fi
cd020 72 65 77 61 6c 6c 2e 00 50 61 72 61 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 rewall..Para.que.el.tr..fico.de.
cd040 57 69 72 65 47 75 61 72 64 20 70 61 73 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 WireGuard.pase.a.trav..s.de.la.i
cd060 6e 74 65 72 66 61 7a 20 57 41 4e 2c 20 64 65 62 65 20 63 72 65 61 72 20 75 6e 61 20 65 78 63 65 nterfaz.WAN,.debe.crear.una.exce
cd080 70 63 69 c3 b3 6e 20 64 65 20 66 69 72 65 77 61 6c 6c 2e 00 50 61 72 61 20 65 6c 20 75 73 75 61 pci..n.de.firewall..Para.el.usua
cd0a0 72 69 6f 20 70 72 6f 6d 65 64 69 6f 2c 20 75 6e 61 20 63 6f 6e 73 6f 6c 61 20 65 6e 20 73 65 72 rio.promedio,.una.consola.en.ser
cd0c0 69 65 20 6e 6f 20 74 69 65 6e 65 20 6e 69 6e 67 75 6e 61 20 76 65 6e 74 61 6a 61 20 73 6f 62 72 ie.no.tiene.ninguna.ventaja.sobr
cd0e0 65 20 75 6e 61 20 63 6f 6e 73 6f 6c 61 20 71 75 65 20 6f 66 72 65 63 65 20 75 6e 20 74 65 63 6c e.una.consola.que.ofrece.un.tecl
cd100 61 64 6f 20 79 20 75 6e 61 20 70 61 6e 74 61 6c 6c 61 20 63 6f 6e 65 63 74 61 64 6f 73 20 64 69 ado.y.una.pantalla.conectados.di
cd120 72 65 63 74 61 6d 65 6e 74 65 2e 20 4c 61 73 20 63 6f 6e 73 6f 6c 61 73 20 65 6e 20 73 65 72 69 rectamente..Las.consolas.en.seri
cd140 65 20 73 6f 6e 20 6d 75 63 68 6f 20 6d c3 a1 73 20 6c 65 6e 74 61 73 20 79 20 74 61 72 64 61 6e e.son.mucho.m..s.lentas.y.tardan
cd160 20 68 61 73 74 61 20 75 6e 20 73 65 67 75 6e 64 6f 20 65 6e 20 6c 6c 65 6e 61 72 20 75 6e 61 20 .hasta.un.segundo.en.llenar.una.
cd180 70 61 6e 74 61 6c 6c 61 20 64 65 20 38 30 20 63 6f 6c 75 6d 6e 61 73 20 70 6f 72 20 32 34 20 6c pantalla.de.80.columnas.por.24.l
cd1a0 c3 ad 6e 65 61 73 2e 20 4c 61 73 20 63 6f 6e 73 6f 6c 61 73 20 73 65 72 69 61 6c 65 73 20 67 65 ..neas..Las.consolas.seriales.ge
cd1c0 6e 65 72 61 6c 6d 65 6e 74 65 20 73 6f 6c 6f 20 61 64 6d 69 74 65 6e 20 74 65 78 74 6f 20 41 53 neralmente.solo.admiten.texto.AS
cd1e0 43 49 49 20 6e 6f 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6c 2c 20 63 6f 6e 20 73 6f 70 6f 72 74 65 CII.no.proporcional,.con.soporte
cd200 20 6c 69 6d 69 74 61 64 6f 20 70 61 72 61 20 69 64 69 6f 6d 61 73 20 64 69 73 74 69 6e 74 6f 73 .limitado.para.idiomas.distintos
cd220 20 64 65 6c 20 69 6e 67 6c c3 a9 73 2e 00 50 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 .del.ingl..s..Para.el.tr..fico.d
cd240 65 20 65 6e 74 72 61 64 61 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2c 20 73 6f 6c 6f 20 e.entrada.de.una.interfaz,.solo.
cd260 68 61 79 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 71 75 65 20 70 75 65 64 65 20 61 70 6c 69 hay.una.pol..tica.que.puede.apli
cd280 63 61 72 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2c 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 car.directamente,.una.pol..tica.
cd2a0 2a 2a 4c 69 6d 69 74 61 64 6f 72 61 2a 2a 2e 20 4e 6f 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 **Limitadora**..No.puede.aplicar
cd2c0 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e .una.pol..tica.de.configuraci..n
cd2e0 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 6e 74 .directamente.al.tr..fico.de.ent
cd300 72 61 64 61 20 64 65 20 6e 69 6e 67 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 70 6f 72 71 75 65 20 rada.de.ninguna.interfaz.porque.
cd320 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 6f 6c 6f 20 66 75 6e 63 69 6f 6e 61 20 la.configuraci..n.solo.funciona.
cd340 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 2e 00 45 6e 20 61 72 para.el.tr..fico.saliente..En.ar
cd360 61 73 20 64 65 20 6c 61 20 64 65 6d 6f 73 74 72 61 63 69 c3 b3 6e 2c 20 60 65 6a 65 6d 70 6c 6f as.de.la.demostraci..n,.`ejemplo
cd380 20 23 31 20 65 6e 20 6c 61 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 6f 66 69 63 69 61 6c .#1.en.la.documentaci..n.oficial
cd3a0 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 <https://www.zabbix.com/document
cd3c0 61 74 69 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f ation/current/manual/installatio
cd3e0 6e 2f 63 6f 6e 74 61 69 6e 65 72 73 3e 20 60 5f 20 61 20 6c 61 20 73 69 6e 74 61 78 69 73 20 64 n/containers>.`_.a.la.sintaxis.d
cd400 65 63 6c 61 72 61 74 69 76 61 20 64 65 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 2e 00 46 6f eclarativa.de.la.CLI.de.VyOS..Fo
cd420 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 r.traffic.originated.by.the.rout
cd440 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 20 66 69 6c 74 65 er,.base.chain.is.**output.filte
cd460 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 r**:.``set.firewall.[ipv4.|.ipv6
cd480 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 ].output.filter....``.For.traffi
cd4a0 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 c.that.needs.to.be.forwared.inte
cd4c0 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e rnally.by.the.bridge,.base.chain
cd4e0 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 .is.is.**forward**,.and.it's.bas
cd500 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 e.command.for.filtering.is.``set
cd520 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 .firewall.bridge.forward.filter.
cd540 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 ...``.For.traffic.that.needs.to.
cd560 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 be.forwared.internally.by.the.br
cd580 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 idge,.base.chain.is.is.**forward
cd5a0 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 **,.and.it's.base.command.for.fi
cd5c0 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 ltering.is.``set.firewall.bridge
cd5e0 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 .forward.filter....``,.which.hap
cd600 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 pens.in.stage.4,.highlightened.w
cd620 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 ith.red.color..For.traffic.towar
cd640 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e ds.the.router.itself,.base.chain
cd660 20 69 73 20 2a 2a 69 6e 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 .is.**input.filter**:.``set.fire
cd680 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 wall.[ipv4.|.ipv6].input.filter.
cd6a0 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f ...``.For.traffic.towards.the.ro
cd6c0 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 uter.itself,.base.chain.is.**inp
cd6e0 75 74 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 ut**,.while.traffic.originated.b
cd700 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 y.the.router,.base.chain.is.**ou
cd720 74 70 75 74 2a 2a 2e 20 41 20 6e 65 77 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 tput**..A.new.simplified.packet.
cd740 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 flow.diagram.is.shown.next,.whic
cd760 68 20 73 68 6f 77 73 20 74 68 65 20 70 61 74 68 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 h.shows.the.path.for.traffic.des
cd780 74 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e tinated.to.the.router.itself,.an
cd7a0 64 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 d.traffic.generated.by.the.route
cd7c0 72 20 28 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 r.(starting.from.circle.number.6
cd7e0 29 3a 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 ):.For.transit.traffic,.which.is
cd800 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 .received.by.the.router.and.forw
cd820 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 arded,.base.chain.is.**forward.f
cd840 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 ilter**:.``set.firewall.[ipv4.|.
cd860 69 70 76 36 5d 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 ipv6].forward.filter....``.For.t
cd880 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 ransit.traffic,.which.is.receive
cd8a0 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 d.by.the.router.and.forwarded,.b
cd8c0 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 20 73 69 6d 70 ase.chain.is.**forward**..A.simp
cd8e0 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 lified.packet.flow.diagram.for.t
cd900 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 46 6f ransit.traffic.is.shown.next:.Fo
cd920 72 6d 61 6c 6d 65 6e 74 65 2c 20 75 6e 20 65 6e 6c 61 63 65 20 76 69 72 74 75 61 6c 20 70 61 72 rmalmente,.un.enlace.virtual.par
cd940 65 63 65 20 75 6e 61 20 72 65 64 20 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 20 71 75 65 20 63 6f ece.una.red.punto.a.punto.que.co
cd960 6e 65 63 74 61 20 64 6f 73 20 41 42 52 20 64 65 20 75 6e 20 c3 a1 72 65 61 2c 20 75 6e 61 20 64 necta.dos.ABR.de.un...rea,.una.d
cd980 65 20 6c 61 73 20 63 75 61 6c 65 73 20 65 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 61 20 66 c3 ad e.las.cuales.est...conectada.f..
cd9a0 73 69 63 61 6d 65 6e 74 65 20 61 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e sicamente.a.un...rea.de.red.tron
cd9c0 63 61 6c 2e 20 53 65 20 63 6f 6e 73 69 64 65 72 61 20 71 75 65 20 65 73 74 61 20 70 73 65 75 64 cal..Se.considera.que.esta.pseud
cd9e0 6f 2d 72 65 64 20 70 65 72 74 65 6e 65 63 65 20 61 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 o-red.pertenece.a.un...rea.de.re
cda00 64 20 74 72 6f 6e 63 61 6c 2e 00 52 65 65 6e 76 c3 ad 65 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 d.troncal..Reenv..e.las.consulta
cda20 73 20 44 4e 53 20 65 6e 74 72 61 6e 74 65 73 20 61 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 s.DNS.entrantes.a.los.servidores
cda40 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 20 65 6e 20 6c 6f 73 20 6e 6f 64 6f 73 20 60 .DNS.configurados.en.los.nodos.`
cda60 60 73 79 73 74 65 6d 20 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 2e 00 4d c3 a9 74 6f 64 6f 20 64 `system.name-server``..M..todo.d
cda80 65 20 72 65 65 6e 76 c3 ad 6f 00 52 65 65 6e 76 69 61 72 20 63 6f 6e 73 75 6c 74 61 73 20 72 65 e.reenv..o.Reenviar.consultas.re
cdaa0 63 69 62 69 64 61 73 20 70 61 72 61 20 75 6e 20 64 6f 6d 69 6e 69 6f 20 65 6e 20 70 61 72 74 69 cibidas.para.un.dominio.en.parti
cdac0 63 75 6c 61 72 20 28 65 73 70 65 63 69 66 69 63 61 64 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 cular.(especificado.a.trav..s.de
cdae0 20 60 64 6f 6d 61 69 6e 2d 6e 61 6d 65 60 29 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 .`domain-name`).a.un.servidor.de
cdb00 20 6e 6f 6d 62 72 65 73 20 64 61 64 6f 2e 20 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 .nombres.dado..Se.pueden.especif
cdb20 69 63 61 72 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 icar.varios.servidores.de.nombre
cdb40 73 2e 20 50 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 65 73 74 61 20 63 61 72 61 63 74 65 72 c3 s..Puede.utilizar.esta.caracter.
cdb60 ad 73 74 69 63 61 20 70 61 72 61 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 .stica.para.una.configuraci..n.d
cdb80 65 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 64 65 20 44 4e 53 2e 00 45 78 69 e.horizonte.dividido.de.DNS..Exi
cdba0 73 74 65 6e 20 63 75 61 74 72 6f 20 70 6f 6c c3 ad 74 69 63 61 73 20 70 61 72 61 20 72 65 65 6e sten.cuatro.pol..ticas.para.reen
cdbc0 76 69 61 72 20 70 61 71 75 65 74 65 73 20 44 48 43 50 3a 00 44 65 20 3a 72 66 63 3a 60 31 39 33 viar.paquetes.DHCP:.De.:rfc:`193
cdbe0 30 60 3a 00 44 65 73 64 65 20 75 6e 61 20 70 65 72 73 70 65 63 74 69 76 61 20 64 65 20 73 65 67 0`:.Desde.una.perspectiva.de.seg
cdc00 75 72 69 64 61 64 2c 20 6e 6f 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 70 65 72 6d 69 74 69 uridad,.no.se.recomienda.permiti
cdc20 72 20 71 75 65 20 75 6e 20 74 65 72 63 65 72 6f 20 63 72 65 65 20 79 20 63 6f 6d 70 61 72 74 61 r.que.un.tercero.cree.y.comparta
cdc40 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 70 61 72 61 20 75 6e 61 20 63 6f 6e 65 78 .la.clave.privada.para.una.conex
cdc60 69 c3 b3 6e 20 73 65 67 75 72 61 2e 20 44 65 62 65 20 63 72 65 61 72 20 6c 61 20 70 61 72 74 65 i..n.segura..Debe.crear.la.parte
cdc80 20 70 72 69 76 61 64 61 20 70 6f 72 20 73 75 20 63 75 65 6e 74 61 20 79 20 73 6f 6c 6f 20 65 6e .privada.por.su.cuenta.y.solo.en
cdca0 74 72 65 67 61 72 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 2e 20 54 65 6e 67 61 20 tregar.la.clave.p..blica..Tenga.
cdcc0 65 73 74 6f 20 65 6e 20 63 75 65 6e 74 61 20 63 75 61 6e 64 6f 20 75 74 69 6c 69 63 65 20 65 73 esto.en.cuenta.cuando.utilice.es
cdce0 74 61 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 20 64 65 20 63 6f 6e 76 65 6e 69 65 6e 63 ta.caracter..stica.de.convenienc
cdd00 69 61 2e 00 46 72 6f 6d 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 64 65 66 69 6e 65 64 20 ia..From.main.structure.defined.
cdd20 69 6e 20 3a 64 6f 63 3a 60 46 69 72 65 77 61 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 6f 6e 66 in.:doc:`Firewall.Overview</conf
cdd40 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e 20 74 68 iguration/firewall/index>`.in.th
cdd60 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 6c 65 64 is.section.you.can.find.detailed
cdd80 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 70 .information.only.for.the.next.p
cdda0 61 72 74 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a 00 46 77 art.of.the.general.structure:.Fw
cddc0 6d 61 72 6b 00 47 49 4e 45 42 52 41 00 47 45 4e 45 56 45 20 65 73 74 c3 a1 20 64 69 73 65 c3 b1 mark.GINEBRA.GENEVE.est...dise..
cdde0 61 64 6f 20 70 61 72 61 20 61 64 6d 69 74 69 72 20 63 61 73 6f 73 20 64 65 20 75 73 6f 20 64 65 ado.para.admitir.casos.de.uso.de
cde00 20 76 69 72 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 2c 20 64 6f 6e 64 65 20 6c .virtualizaci..n.de.red,.donde.l
cde20 6f 73 20 74 c3 ba 6e 65 6c 65 73 20 73 65 20 65 73 74 61 62 6c 65 63 65 6e 20 6e 6f 72 6d 61 6c os.t..neles.se.establecen.normal
cde40 6d 65 6e 74 65 20 70 61 72 61 20 61 63 74 75 61 72 20 63 6f 6d 6f 20 62 61 63 6b 70 6c 61 6e 65 mente.para.actuar.como.backplane
cde60 20 65 6e 74 72 65 20 6c 6f 73 20 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 76 69 72 74 75 61 6c 65 .entre.los.conmutadores.virtuale
cde80 73 20 71 75 65 20 72 65 73 69 64 65 6e 20 65 6e 20 68 69 70 65 72 76 69 73 6f 72 65 73 2c 20 63 s.que.residen.en.hipervisores,.c
cdea0 6f 6e 6d 75 74 61 64 6f 72 65 73 20 66 c3 ad 73 69 63 6f 73 2c 20 63 61 6a 61 73 20 69 6e 74 65 onmutadores.f..sicos,.cajas.inte
cdec0 72 6d 65 64 69 61 73 20 75 20 6f 74 72 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 2e 20 53 65 rmedias.u.otros.dispositivos..Se
cdee0 20 70 75 65 64 65 20 75 73 61 72 20 75 6e 61 20 72 65 64 20 49 50 20 61 72 62 69 74 72 61 72 69 .puede.usar.una.red.IP.arbitrari
cdf00 61 20 63 6f 6d 6f 20 62 61 73 65 20 61 75 6e 71 75 65 20 52 65 64 65 73 20 43 6c 6f 73 3a 20 75 a.como.base.aunque.Redes.Clos:.u
cdf20 6e 61 20 74 c3 a9 63 6e 69 63 61 20 70 61 72 61 20 63 6f 6d 70 6f 6e 65 72 20 65 73 74 72 75 63 na.t..cnica.para.componer.estruc
cdf40 74 75 72 61 73 20 64 65 20 72 65 64 20 6d c3 a1 73 20 67 72 61 6e 64 65 73 20 71 75 65 20 75 6e turas.de.red.m..s.grandes.que.un
cdf60 20 73 6f 6c 6f 20 63 6f 6e 6d 75 74 61 64 6f 72 20 6d 69 65 6e 74 72 61 73 20 73 65 20 6d 61 6e .solo.conmutador.mientras.se.man
cdf80 74 69 65 6e 65 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 73 69 6e 20 62 6c 6f 71 tiene.el.ancho.de.banda.sin.bloq
cdfa0 75 65 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 6f 73 20 70 75 6e 74 6f 73 20 64 65 20 63 ueo.a.trav..s.de.los.puntos.de.c
cdfc0 6f 6e 65 78 69 c3 b3 6e 2e 20 45 43 4d 50 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 64 onexi..n..ECMP.se.utiliza.para.d
cdfe0 69 76 69 64 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 65 20 6c 6f 73 20 6d c3 ba ividir.el.tr..fico.entre.los.m..
ce000 6c 74 69 70 6c 65 73 20 65 6e 6c 61 63 65 73 20 79 20 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 71 ltiples.enlaces.y.conmutadores.q
ce020 75 65 20 63 6f 6e 73 74 69 74 75 79 65 6e 20 6c 61 20 65 73 74 72 75 63 74 75 72 61 2e 20 41 20 ue.constituyen.la.estructura..A.
ce040 76 65 63 65 73 20 64 65 6e 6f 6d 69 6e 61 64 61 73 20 74 6f 70 6f 6c 6f 67 c3 ad 61 73 20 64 65 veces.denominadas.topolog..as.de
ce060 20 26 71 75 6f 74 3b 68 6f 6a 61 20 79 20 63 6f 6c 75 6d 6e 61 20 76 65 72 74 65 62 72 61 6c 26 .&quot;hoja.y.columna.vertebral&
ce080 71 75 6f 74 3b 20 6f 20 26 71 75 6f 74 3b c3 a1 72 62 6f 6c 20 67 6f 72 64 6f 26 71 75 6f 74 3b quot;.o.&quot;..rbol.gordo&quot;
ce0a0 2e 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 47 49 4e 45 42 52 41 00 47 52 45 20 65 73 20 75 6e 20 ..Opciones.de.GINEBRA.GRE.es.un.
ce0c0 65 73 74 c3 a1 6e 64 61 72 20 62 69 65 6e 20 64 65 66 69 6e 69 64 6f 20 71 75 65 20 65 73 20 63 est..ndar.bien.definido.que.es.c
ce0e0 6f 6d c3 ba 6e 20 65 6e 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 61 73 20 72 65 64 65 om..n.en.la.mayor..a.de.las.rede
ce100 73 2e 20 53 69 20 62 69 65 6e 20 6e 6f 20 65 73 20 69 6e 68 65 72 65 6e 74 65 6d 65 6e 74 65 20 s..Si.bien.no.es.inherentemente.
ce120 64 69 66 c3 ad 63 69 6c 20 64 65 20 63 6f 6e 66 69 67 75 72 61 72 2c 20 68 61 79 20 75 6e 20 70 dif..cil.de.configurar,.hay.un.p
ce140 61 72 20 64 65 20 63 6f 73 61 73 20 61 20 74 65 6e 65 72 20 65 6e 20 63 75 65 6e 74 61 20 70 61 ar.de.cosas.a.tener.en.cuenta.pa
ce160 72 61 20 61 73 65 67 75 72 61 72 73 65 20 64 65 20 71 75 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 ra.asegurarse.de.que.la.configur
ce180 61 63 69 c3 b3 6e 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 72 61 2e 20 aci..n.funcione.como.se.espera..
ce1a0 55 6e 61 20 63 61 75 73 61 20 63 6f 6d c3 ba 6e 20 64 65 20 71 75 65 20 6c 6f 73 20 74 c3 ba 6e Una.causa.com..n.de.que.los.t..n
ce1c0 65 6c 65 73 20 47 52 45 20 6e 6f 20 66 75 6e 63 69 6f 6e 65 6e 20 63 6f 72 72 65 63 74 61 6d 65 eles.GRE.no.funcionen.correctame
ce1e0 6e 74 65 20 69 6e 63 6c 75 79 65 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 64 65 20 41 nte.incluye.configuraciones.de.A
ce200 43 4c 20 6f 20 46 69 72 65 77 61 6c 6c 20 71 75 65 20 64 65 73 63 61 72 74 61 6e 20 65 6c 20 70 CL.o.Firewall.que.descartan.el.p
ce220 72 6f 74 6f 63 6f 6c 6f 20 49 50 20 34 37 20 6f 20 62 6c 6f 71 75 65 61 6e 20 65 6c 20 74 72 c3 rotocolo.IP.47.o.bloquean.el.tr.
ce240 a1 66 69 63 6f 20 64 65 20 6f 72 69 67 65 6e 2f 64 65 73 74 69 6e 6f 2e 00 47 52 45 20 65 73 20 .fico.de.origen/destino..GRE.es.
ce260 74 61 6d 62 69 c3 a9 6e 20 65 6c 20 c3 ba 6e 69 63 6f 20 70 72 6f 74 6f 63 6f 6c 6f 20 63 6c c3 tambi..n.el...nico.protocolo.cl.
ce280 a1 73 69 63 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 63 72 65 61 72 20 6d c3 ba 6c 74 69 70 6c .sico.que.permite.crear.m..ltipl
ce2a0 65 73 20 74 c3 ba 6e 65 6c 65 73 20 63 6f 6e 20 65 6c 20 6d 69 73 6d 6f 20 6f 72 69 67 65 6e 20 es.t..neles.con.el.mismo.origen.
ce2c0 79 20 64 65 73 74 69 6e 6f 20 64 65 62 69 64 6f 20 61 20 73 75 20 73 6f 70 6f 72 74 65 20 70 61 y.destino.debido.a.su.soporte.pa
ce2e0 72 61 20 63 6c 61 76 65 73 20 64 65 20 74 c3 ba 6e 65 6c 2e 20 41 20 70 65 73 61 72 20 64 65 20 ra.claves.de.t..nel..A.pesar.de.
ce300 73 75 20 6e 6f 6d 62 72 65 2c 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 6e 20 6e 6f 20 74 69 65 6e su.nombre,.esta.funci..n.no.tien
ce320 65 20 6e 61 64 61 20 71 75 65 20 76 65 72 20 63 6f 6e 20 6c 61 20 73 65 67 75 72 69 64 61 64 3a e.nada.que.ver.con.la.seguridad:
ce340 20 65 73 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 .es.simplemente.un.identificador
ce360 20 71 75 65 20 70 65 72 6d 69 74 65 20 61 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 .que.permite.a.los.enrutadores.d
ce380 69 73 74 69 6e 67 75 69 72 20 75 6e 20 74 c3 ba 6e 65 6c 20 64 65 20 6f 74 72 6f 2e 00 47 52 45 istinguir.un.t..nel.de.otro..GRE
ce3a0 20 61 20 6d 65 6e 75 64 6f 20 73 65 20 76 65 20 63 6f 6d 6f 20 75 6e 61 20 73 6f 6c 75 63 69 c3 .a.menudo.se.ve.como.una.soluci.
ce3c0 b3 6e 20 c3 ba 6e 69 63 61 20 70 61 72 61 20 74 6f 64 6f 73 20 63 75 61 6e 64 6f 20 73 65 20 74 .n...nica.para.todos.cuando.se.t
ce3e0 72 61 74 61 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 69 rata.de.protocolos.de.tunelizaci
ce400 c3 b3 6e 20 49 50 20 63 6c c3 a1 73 69 63 6f 73 2c 20 79 20 70 6f 72 20 75 6e 61 20 62 75 65 6e ..n.IP.cl..sicos,.y.por.una.buen
ce420 61 20 72 61 7a c3 b3 6e 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 78 69 73 74 65 6e 20 6f a.raz..n..Sin.embargo,.existen.o
ce440 70 63 69 6f 6e 65 73 20 6d c3 a1 73 20 65 73 70 65 63 69 61 6c 69 7a 61 64 61 73 20 79 20 6d 75 pciones.m..s.especializadas.y.mu
ce460 63 68 61 73 20 64 65 20 65 6c 6c 61 73 20 73 6f 6e 20 63 6f 6d 70 61 74 69 62 6c 65 73 20 63 6f chas.de.ellas.son.compatibles.co
ce480 6e 20 56 79 4f 53 2e 20 54 61 6d 62 69 c3 a9 6e 20 68 61 79 20 6f 70 63 69 6f 6e 65 73 20 47 52 n.VyOS..Tambi..n.hay.opciones.GR
ce4a0 45 20 62 61 73 74 61 6e 74 65 20 6f 73 63 75 72 61 73 20 71 75 65 20 70 75 65 64 65 6e 20 73 65 E.bastante.oscuras.que.pueden.se
ce4c0 72 20 c3 ba 74 69 6c 65 73 2e 00 47 52 45 2f 49 50 49 50 2f 53 49 54 20 65 20 49 50 73 65 63 20 r...tiles..GRE/IPIP/SIT.e.IPsec.
ce4e0 73 6f 6e 20 65 73 74 c3 a1 6e 64 61 72 65 73 20 61 6d 70 6c 69 61 6d 65 6e 74 65 20 61 63 65 70 son.est..ndares.ampliamente.acep
ce500 74 61 64 6f 73 2c 20 6c 6f 20 71 75 65 20 68 61 63 65 20 71 75 65 20 65 73 74 65 20 65 73 71 75 tados,.lo.que.hace.que.este.esqu
ce520 65 6d 61 20 73 65 61 20 66 c3 a1 63 69 6c 20 64 65 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 65 6e ema.sea.f..cil.de.implementar.en
ce540 74 72 65 20 56 79 4f 53 20 79 20 70 72 c3 a1 63 74 69 63 61 6d 65 6e 74 65 20 63 75 61 6c 71 75 tre.VyOS.y.pr..cticamente.cualqu
ce560 69 65 72 20 6f 74 72 6f 20 65 6e 72 75 74 61 64 6f 72 2e 00 47 52 45 54 41 50 00 47 65 6e 65 72 ier.otro.enrutador..GRETAP.Gener
ce580 65 20 75 6e 20 6e 75 65 76 6f 20 73 65 63 72 65 74 6f 20 63 6f 6d 70 61 72 74 69 64 6f 20 64 65 e.un.nuevo.secreto.compartido.de
ce5a0 20 4f 70 65 6e 56 50 4e 2e 20 45 6c 20 73 65 63 72 65 74 6f 20 67 65 6e 65 72 61 64 6f 20 65 73 .OpenVPN..El.secreto.generado.es
ce5c0 20 6c 61 20 73 61 6c 69 64 61 20 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 47 65 6e 65 61 72 61 .la.salida.a.la.consola..Geneara
ce5e0 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 te.a.new.OpenVPN.shared.secret..
ce600 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 74 20 69 73 20 74 68 65 20 6f 75 74 70 The.generated.secret.is.the.outp
ce620 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 6c 00 43 6f 6e 66 69 ut.to.the.console..General.Confi
ce640 67 75 72 61 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e guraci..n.general.General.comman
ce660 64 73 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 63 ds.for.firewall.configuration,.c
ce680 6f 75 6e 74 65 72 20 61 6e 64 20 73 74 61 74 69 73 63 69 74 73 3a 00 47 65 6e 65 72 65 20 3a 61 ounter.and.statiscits:.Genere.:a
ce6a0 62 62 72 3a 60 4d 4b 41 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 63 75 65 72 64 6f 20 64 bbr:`MKA.(Protocolo.de.acuerdo.d
ce6c0 65 20 63 6c 61 76 65 20 4d 41 43 73 65 63 29 60 20 43 6c 61 76 65 20 43 41 4b 20 64 65 20 31 32 e.clave.MACsec)`.Clave.CAK.de.12
ce6e0 38 20 6f 20 32 35 36 20 62 69 74 73 2e 00 47 65 6e 65 72 65 20 6c 61 20 63 6c 61 76 65 20 43 41 8.o.256.bits..Genere.la.clave.CA
ce700 4b 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 63 75 65 72 K.:abbr:`MKA.(protocolo.de.acuer
ce720 64 6f 20 64 65 20 63 6c 61 76 65 20 4d 41 43 73 65 63 29 60 2e 00 47 65 6e 65 72 61 72 20 70 61 do.de.clave.MACsec)`..Generar.pa
ce740 72 20 64 65 20 63 6c 61 76 65 73 00 47 65 6e 65 72 65 20 75 6e 20 73 65 63 72 65 74 6f 20 70 72 r.de.claves.Genere.un.secreto.pr
ce760 65 63 6f 6d 70 61 72 74 69 64 6f 20 64 65 20 57 69 72 65 47 75 61 72 64 20 71 75 65 20 73 65 20 ecompartido.de.WireGuard.que.se.
ce780 75 74 69 6c 69 7a 61 20 70 61 72 61 20 71 75 65 20 6c 6f 73 20 70 61 72 65 73 20 73 65 20 63 6f utiliza.para.que.los.pares.se.co
ce7a0 6d 75 6e 69 71 75 65 6e 2e 00 47 65 6e 65 72 65 20 75 6e 61 20 6e 75 65 76 61 20 70 6f 72 63 69 muniquen..Genere.una.nueva.porci
ce7c0 c3 b3 6e 20 64 65 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 2f 70 72 69 76 61 64 61 20 64 65 ..n.de.clave.p..blica/privada.de
ce7e0 20 57 69 72 65 47 75 61 72 64 20 79 20 65 6e 76 c3 ad 65 20 65 6c 20 72 65 73 75 6c 74 61 64 6f .WireGuard.y.env..e.el.resultado
ce800 20 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 47 65 6e 65 72 65 20 75 6e 20 6e 75 65 76 6f 20 63 .a.la.consola..Genere.un.nuevo.c
ce820 6f 6e 6a 75 6e 74 6f 20 64 65 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 3a 61 62 62 72 3a 60 44 48 onjunto.de.par..metros.:abbr:`DH
ce840 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 29 60 2e 20 4c 61 20 43 4c 49 20 73 6f 6c 69 63 .(Diffie-Hellman)`..La.CLI.solic
ce860 69 74 61 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 63 6c 61 76 65 20 79 20 65 6c 20 ita.el.tama..o.de.la.clave.y.el.
ce880 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 30 34 38 20 62 69 74 valor.predeterminado.es.2048.bit
ce8a0 73 2e 00 47 65 6e 65 72 65 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 6c 20 6d 6f 64 6f 20 s..Genere.los.comandos.del.modo.
ce8c0 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 61 67 72 65 67 61 72 20 75 de.configuraci..n.para.agregar.u
ce8e0 6e 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 70 61 72 61 20 3a 72 65 66 3a 60 73 73 68 na.clave.p..blica.para.:ref:`ssh
ce900 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c _key_based_authentication`..``<l
ce920 6f 63 61 74 69 6f 6e 3e 20 60 60 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 72 75 74 61 20 6c ocation>.``.puede.ser.una.ruta.l
ce940 6f 63 61 6c 20 6f 20 75 6e 61 20 55 52 4c 20 71 75 65 20 61 70 75 6e 74 65 20 61 20 75 6e 20 61 ocal.o.una.URL.que.apunte.a.un.a
ce960 72 63 68 69 76 6f 20 72 65 6d 6f 74 6f 2e 00 47 65 6e 65 72 61 20 75 6e 20 70 61 72 20 64 65 20 rchivo.remoto..Genera.un.par.de.
ce980 63 6c 61 76 65 73 2c 20 71 75 65 20 69 6e 63 6c 75 79 65 20 6c 61 73 20 70 61 72 74 65 73 20 70 claves,.que.incluye.las.partes.p
ce9a0 c3 ba 62 6c 69 63 61 20 79 20 70 72 69 76 61 64 61 2c 20 79 20 63 72 65 61 20 75 6e 20 63 6f 6d ..blica.y.privada,.y.crea.un.com
ce9c0 61 6e 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 69 6e 73 74 ando.de.configuraci..n.para.inst
ce9e0 61 6c 61 72 20 65 73 74 61 20 63 6c 61 76 65 20 65 6e 20 6c 61 20 60 60 69 6e 74 65 72 66 61 7a alar.esta.clave.en.la.``interfaz
cea00 60 60 2e 00 45 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e ``..Encapsulaci..n.de.enrutamien
cea20 74 6f 20 67 65 6e c3 a9 72 69 63 6f 20 28 47 52 45 29 00 45 6e 63 61 62 65 7a 61 64 6f 20 64 65 to.gen..rico.(GRE).Encabezado.de
cea40 20 47 69 6e 65 62 72 61 3a 00 4f 62 74 65 6e 67 61 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 74 .Ginebra:.Obtenga.una.lista.de.t
cea60 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 70 72 6f 74 65 63 63 69 c3 odas.las.interfaces.de.protecci.
cea80 b3 6e 20 64 65 20 63 61 62 6c 65 73 00 4f 62 74 65 6e 67 61 20 75 6e 61 20 64 65 73 63 72 69 70 .n.de.cables.Obtenga.una.descrip
ceaa0 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 20 6c 6f 73 20 63 6f 6e 74 61 64 6f 72 65 73 20 ci..n.general.de.los.contadores.
ceac0 64 65 20 63 69 66 72 61 64 6f 2e 00 4f 62 74 65 6e 67 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e de.cifrado..Obtenga.informaci..n
ceae0 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 4c 4c 44 .detallada.sobre.los.vecinos.LLD
ceb00 50 2e 00 47 65 74 20 74 68 65 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 65 73 20 66 72 P..Get.the.DHCPv6-PD.prefixes.fr
ceb20 6f 6d 20 62 6f 74 68 20 72 6f 75 74 65 72 73 3a 00 45 6d 70 65 7a 61 6e 64 6f 00 44 61 64 6f 20 om.both.routers:.Empezando.Dado.
ceb40 65 6c 20 68 65 63 68 6f 20 64 65 20 71 75 65 20 6c 6f 73 20 72 65 63 75 72 73 6f 73 20 64 65 20 el.hecho.de.que.los.recursos.de.
ceb60 44 4e 53 20 61 62 69 65 72 74 6f 73 20 70 6f 64 72 c3 ad 61 6e 20 75 73 61 72 73 65 20 65 6e 20 DNS.abiertos.podr..an.usarse.en.
ceb80 61 74 61 71 75 65 73 20 64 65 20 61 6d 70 6c 69 66 69 63 61 63 69 c3 b3 6e 20 44 44 6f 53 2c 20 ataques.de.amplificaci..n.DDoS,.
ceba0 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 73 20 72 65 64 65 73 20 71 75 65 20 70 75 debe.configurar.las.redes.que.pu
cebc0 65 64 65 6e 20 75 73 61 72 20 65 73 74 65 20 72 65 63 75 72 73 6f 2e 20 55 6e 61 20 72 65 64 20 eden.usar.este.recurso..Una.red.
cebe0 64 65 20 60 60 30 2e 30 2e 30 2e 30 2f 30 60 60 20 6f 20 60 60 3a 3a 2f 30 60 60 20 70 65 72 6d de.``0.0.0.0/0``.o.``::/0``.perm
cec00 69 74 69 72 c3 ad 61 20 71 75 65 20 74 6f 64 61 73 20 6c 61 73 20 72 65 64 65 73 20 49 50 76 34 itir..a.que.todas.las.redes.IPv4
cec20 20 65 20 49 50 76 36 20 63 6f 6e 73 75 6c 74 65 6e 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 2e .e.IPv6.consulten.este.servidor.
cec40 20 45 73 74 6f 20 65 73 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 75 6e 61 20 6d 61 6c 61 20 69 .Esto.es.generalmente.una.mala.i
cec60 64 65 61 2e 00 44 61 64 6f 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 dea..Dado.el.siguiente.ejemplo,.
cec80 74 65 6e 65 6d 6f 73 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 71 75 65 20 61 63 tenemos.un.enrutador.VyOS.que.ac
ceca0 74 c3 ba 61 20 63 6f 6d 6f 20 73 65 72 76 69 64 6f 72 20 4f 70 65 6e 56 50 4e 20 79 20 6f 74 72 t..a.como.servidor.OpenVPN.y.otr
cecc0 6f 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 71 75 65 20 61 63 74 c3 ba 61 20 63 6f 6d 6f o.enrutador.VyOS.que.act..a.como
cece0 20 63 6c 69 65 6e 74 65 20 4f 70 65 6e 56 50 4e 2e 20 45 6c 20 73 65 72 76 69 64 6f 72 20 74 61 .cliente.OpenVPN..El.servidor.ta
ced00 6d 62 69 c3 a9 6e 20 65 6e 76 c3 ad 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 mbi..n.env..a.una.direcci..n.IP.
ced20 64 65 20 63 6c 69 65 6e 74 65 20 65 73 74 c3 a1 74 69 63 61 20 61 6c 20 63 6c 69 65 6e 74 65 20 de.cliente.est..tica.al.cliente.
ced40 4f 70 65 6e 56 50 4e 2e 20 52 65 63 75 65 72 64 65 2c 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 OpenVPN..Recuerde,.los.clientes.
ced60 73 65 20 69 64 65 6e 74 69 66 69 63 61 6e 20 6d 65 64 69 61 6e 74 65 20 73 75 20 61 74 72 69 62 se.identifican.mediante.su.atrib
ced80 75 74 6f 20 43 4e 20 65 6e 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 53 53 4c 2e 00 67 6c uto.CN.en.el.certificado.SSL..gl
ceda0 6f 62 61 6c 00 47 6c 6f 62 61 6c 20 41 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 47 6c 6f obal.Global.Advanced.options.Glo
cedc0 62 61 6c 20 4f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 20 46 69 72 65 77 bal.Options.Global.Options.Firew
cede0 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 63 69 6f 6e 65 73 20 67 6c 6f 62 61 all.Configuration.Opciones.globa
cee00 6c 65 73 00 50 61 72 c3 a1 6d 65 74 72 6f 73 20 67 6c 6f 62 61 6c 65 73 00 61 6a 75 73 74 65 73 les.Par..metros.globales.ajustes
cee20 20 67 6c 6f 62 61 6c 65 73 00 52 65 69 6e 69 63 69 6f 20 65 6c 65 67 61 6e 74 65 00 41 52 50 20 .globales.Reinicio.elegante.ARP.
cee40 67 72 61 74 75 69 74 6f 00 47 72 75 70 6f 73 00 4c 6f 73 20 67 72 75 70 6f 73 20 64 65 62 65 6e gratuito.Grupos.Los.grupos.deben
cee60 20 74 65 6e 65 72 20 6e 6f 6d 62 72 65 73 20 c3 ba 6e 69 63 6f 73 2e 20 41 75 6e 71 75 65 20 61 .tener.nombres...nicos..Aunque.a
cee80 6c 67 75 6e 6f 73 20 63 6f 6e 74 69 65 6e 65 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 lgunos.contienen.direcciones.IPv
ceea0 34 20 79 20 6f 74 72 6f 73 20 63 6f 6e 74 69 65 6e 65 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 4.y.otros.contienen.direcciones.
ceec0 49 50 76 36 2c 20 61 c3 ba 6e 20 64 65 62 65 6e 20 74 65 6e 65 72 20 6e 6f 6d 62 72 65 73 20 c3 IPv6,.a..n.deben.tener.nombres..
ceee0 ba 6e 69 63 6f 73 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 .nicos,.por.lo.que.es.posible.qu
cef00 65 20 64 65 73 65 65 20 61 67 72 65 67 61 72 20 26 71 75 6f 74 3b 2d 76 34 26 71 75 6f 74 3b 20 e.desee.agregar.&quot;-v4&quot;.
cef20 6f 20 26 71 75 6f 74 3b 2d 76 36 26 71 75 6f 74 3b 20 61 20 6c 6f 73 20 6e 6f 6d 62 72 65 73 20 o.&quot;-v6&quot;.a.los.nombres.
cef40 64 65 20 73 75 20 67 72 75 70 6f 2e 00 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 48 51 20 de.su.grupo..El.enrutador.de.HQ.
cef60 72 65 71 75 69 65 72 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 61 73 6f 73 20 70 61 requiere.los.siguientes.pasos.pa
cef80 72 61 20 67 65 6e 65 72 61 72 20 6d 61 74 65 72 69 61 6c 65 73 20 63 72 69 70 74 6f 67 72 c3 a1 ra.generar.materiales.criptogr..
cefa0 66 69 63 6f 73 20 70 61 72 61 20 6c 61 20 53 75 63 75 72 73 61 6c 20 31 3a 00 43 61 70 61 63 69 ficos.para.la.Sucursal.1:.Capaci
cefc0 64 61 64 65 73 20 48 54 20 28 61 6c 74 6f 20 72 65 6e 64 69 6d 69 65 6e 74 6f 29 20 28 38 30 32 dades.HT.(alto.rendimiento).(802
cefe0 2e 31 31 6e 29 00 48 54 54 50 20 41 50 49 00 53 65 72 76 69 63 69 6f 73 20 62 61 73 61 64 6f 73 .11n).HTTP.API.Servicios.basados
cf000 20 65 6e 20 48 54 54 50 00 4e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 64 65 20 61 75 .en.HTTP.Nombre.de.usuario.de.au
cf020 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 20 48 54 54 50 00 63 6c 69 65 6e 74 tenticaci..n.b..sica.HTTP.client
cf040 65 20 48 54 54 50 00 48 54 54 50 2d 41 50 49 00 48 6f 72 71 75 69 6c 6c 61 20 4e 41 54 2f 4e 41 e.HTTP.HTTP-API.Horquilla.NAT/NA
cf060 54 20 52 65 66 6c 65 78 69 c3 b3 6e 00 52 65 70 61 72 74 61 20 70 72 65 66 69 6a 6f 73 20 64 65 T.Reflexi..n.Reparta.prefijos.de
cf080 20 74 61 6d 61 c3 b1 6f 20 60 3c 6c 65 6e 67 74 68 3e 20 60 20 61 20 6c 6f 73 20 63 6c 69 65 6e .tama..o.`<length>.`.a.los.clien
cf0a0 74 65 73 20 65 6e 20 6c 61 20 73 75 62 72 65 64 20 60 3c 70 72 65 66 69 78 3e 20 60 20 63 75 61 tes.en.la.subred.`<prefix>.`.cua
cf0c0 6e 64 6f 20 73 6f 6c 69 63 69 74 61 6e 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 ndo.solicitan.delegaci..n.de.pre
cf0e0 66 69 6a 6f 2e 00 4d 61 6e 69 70 75 6c 61 63 69 c3 b3 6e 20 79 20 73 65 67 75 69 6d 69 65 6e 74 fijo..Manipulaci..n.y.seguimient
cf100 6f 00 54 65 6e 65 72 20 63 6f 6e 74 72 6f 6c 20 73 6f 62 72 65 20 6c 61 20 63 6f 69 6e 63 69 64 o.Tener.control.sobre.la.coincid
cf120 65 6e 63 69 61 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 73 74 61 64 6f 20 4e 4f 20 encia.del.tr..fico.de.estado.NO.
cf140 56 c3 81 4c 49 44 4f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 6c 61 20 63 61 70 61 63 69 64 V..LIDO,.por.ejemplo,.la.capacid
cf160 61 64 20 64 65 20 72 65 67 69 73 74 72 61 72 20 64 65 20 66 6f 72 6d 61 20 73 65 6c 65 63 74 69 ad.de.registrar.de.forma.selecti
cf180 76 61 2c 20 65 73 20 75 6e 61 20 68 65 72 72 61 6d 69 65 6e 74 61 20 69 6d 70 6f 72 74 61 6e 74 va,.es.una.herramienta.important
cf1a0 65 20 64 65 20 73 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 70 72 6f 62 6c 65 6d 61 73 20 70 61 72 61 e.de.soluci..n.de.problemas.para
cf1c0 20 6f 62 73 65 72 76 61 72 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 .observar.el.comportamiento.del.
cf1e0 70 72 6f 74 6f 63 6f 6c 6f 20 72 6f 74 6f 2e 20 50 6f 72 20 65 73 74 61 20 72 61 7a c3 b3 6e 2c protocolo.roto..Por.esta.raz..n,
cf200 20 56 79 4f 53 20 6e 6f 20 65 6c 69 6d 69 6e 61 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 20 65 6c 20 .VyOS.no.elimina.globalmente.el.
cf220 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 73 74 61 64 6f 20 6e 6f 20 76 c3 a1 6c 69 64 6f 2c 20 73 tr..fico.de.estado.no.v..lido,.s
cf240 69 6e 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 6f 70 65 72 61 64 6f 72 20 ino.que.permite.que.el.operador.
cf260 64 65 74 65 72 6d 69 6e 65 20 63 c3 b3 6d 6f 20 73 65 20 6d 61 6e 65 6a 61 20 65 6c 20 74 72 c3 determine.c..mo.se.maneja.el.tr.
cf280 a1 66 69 63 6f 2e 00 47 75 69 6f 6e 65 73 20 64 65 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 .fico..Guiones.de.verificaci..n.
cf2a0 64 65 20 65 73 74 61 64 6f 00 63 6f 6e 74 72 6f 6c 65 73 20 64 65 20 73 61 6c 75 64 00 43 68 65 de.estado.controles.de.salud.Che
cf2c0 71 75 65 6f 20 64 65 20 73 61 6c 75 64 00 45 73 74 6f 73 20 73 6f 6e 20 61 6c 67 75 6e 6f 73 20 queo.de.salud.Estos.son.algunos.
cf2e0 65 6a 65 6d 70 6c 6f 73 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 ejemplos.para.aplicar.un.conjunt
cf300 6f 20 64 65 20 72 65 67 6c 61 73 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 00 41 71 75 c3 ad o.de.reglas.a.una.interfaz.Aqu..
cf320 20 68 61 79 20 75 6e 20 73 65 67 75 6e 64 6f 20 65 6a 65 6d 70 6c 6f 20 64 65 20 75 6e 20 74 c3 .hay.un.segundo.ejemplo.de.un.t.
cf340 ba 6e 65 6c 20 64 65 20 64 6f 62 6c 65 20 70 69 6c 61 20 73 6f 62 72 65 20 49 50 76 36 20 65 6e .nel.de.doble.pila.sobre.IPv6.en
cf360 74 72 65 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 79 20 75 6e 20 68 6f 73 74 20 tre.un.enrutador.VyOS.y.un.host.
cf380 4c 69 6e 75 78 20 75 73 61 6e 64 6f 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 2e 00 41 Linux.usando.systemd-networkd..A
cf3a0 71 75 c3 ad 20 68 61 79 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 76 61 6c 6f 72 20 3a 61 62 qu...hay.un.ejemplo.de.valor.:ab
cf3c0 62 72 3a 60 4e 45 54 20 28 54 c3 ad 74 75 6c 6f 20 64 65 20 65 6e 74 69 64 61 64 20 64 65 20 72 br:`NET.(T..tulo.de.entidad.de.r
cf3e0 65 64 29 60 3a 00 41 71 75 c3 ad 20 68 61 79 20 75 6e 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 ed)`:.Aqu...hay.un.mapa.de.ruta.
cf400 64 65 20 65 6a 65 6d 70 6c 6f 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 61 20 6c 61 73 20 72 75 de.ejemplo.para.aplicar.a.las.ru
cf420 74 61 73 20 61 70 72 65 6e 64 69 64 61 73 20 65 6e 20 6c 61 20 69 6d 70 6f 72 74 61 63 69 c3 b3 tas.aprendidas.en.la.importaci..
cf440 6e 2e 20 45 6e 20 65 73 74 65 20 66 69 6c 74 72 6f 2c 20 72 65 63 68 61 7a 61 6d 6f 73 20 6c 6f n..En.este.filtro,.rechazamos.lo
cf460 73 20 70 72 65 66 69 6a 6f 73 20 63 6f 6e 20 65 6c 20 65 73 74 61 64 6f 20 26 71 75 6f 74 3b 6e s.prefijos.con.el.estado.&quot;n
cf480 6f 20 76 c3 a1 6c 69 64 6f 26 71 75 6f 74 3b 20 79 20 65 73 74 61 62 6c 65 63 65 6d 6f 73 20 75 o.v..lido&quot;.y.establecemos.u
cf4a0 6e 61 20 26 71 75 6f 74 3b 70 72 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c 26 71 75 6f 74 3b na.&quot;preferencia.local&quot;
cf4c0 20 6d c3 a1 73 20 61 6c 74 61 20 73 69 20 65 6c 20 70 72 65 66 69 6a 6f 20 65 73 20 52 50 4b 49 .m..s.alta.si.el.prefijo.es.RPKI
cf4e0 20 26 71 75 6f 74 3b 76 c3 a1 6c 69 64 6f 26 71 75 6f 74 3b 20 65 6e 20 6c 75 67 61 72 20 64 65 .&quot;v..lido&quot;.en.lugar.de
cf500 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 26 71 75 6f 74 3b 6e 6f 20 65 6e 63 6f 6e 74 72 61 64 6f .simplemente.&quot;no.encontrado
cf520 26 71 75 6f 74 3b 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 77 65 72 65 20 &quot;..Here.is.an.example.were.
cf540 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 3a 00 41 71 75 multiple.groups.are.created:.Aqu
cf560 c3 ad 20 65 73 74 c3 a1 6e 20 6c 61 73 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 ...est..n.las.tablas.de.enrutami
cf580 65 6e 74 6f 20 71 75 65 20 6d 75 65 73 74 72 61 6e 20 6c 61 73 20 6f 70 65 72 61 63 69 6f 6e 65 ento.que.muestran.las.operacione
cf5a0 73 20 64 65 20 6c 61 20 65 74 69 71 75 65 74 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f s.de.la.etiqueta.de.enrutamiento
cf5c0 20 64 65 6c 20 73 65 67 6d 65 6e 74 6f 20 4d 50 4c 53 3a 00 48 65 72 65 20 77 65 20 70 72 6f 76 .del.segmento.MPLS:.Here.we.prov
cf5e0 69 64 65 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 20 74 6f 20 61 70 70 6c 79 ide.two.examples.on.how.to.apply
cf600 20 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 2e 00 41 71 75 c3 ad 20 68 61 79 20 75 6e 20 .NAT.Load.Balance..Aqu...hay.un.
cf620 65 78 74 72 61 63 74 6f 20 64 65 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 4e extracto.de.una.configuraci..n.N
cf640 41 54 20 31 20 61 20 31 20 73 69 6d 70 6c 65 20 63 6f 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a AT.1.a.1.simple.con.una.interfaz
cf660 20 69 6e 74 65 72 6e 61 20 79 20 75 6e 61 20 65 78 74 65 72 6e 61 3a 00 45 73 74 65 20 65 73 20 .interna.y.una.externa:.Este.es.
cf680 75 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 75 6e 20 65 6e 74 6f 72 6e 6f 20 64 65 20 72 65 64 20 un.ejemplo.de.un.entorno.de.red.
cf6a0 70 61 72 61 20 75 6e 20 41 53 50 2e 20 45 6c 20 41 53 50 20 73 6f 6c 69 63 69 74 61 20 71 75 65 para.un.ASP..El.ASP.solicita.que
cf6c0 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 64 65 20 65 73 74 61 20 65 6d .todas.las.conexiones.de.esta.em
cf6e0 70 72 65 73 61 20 70 72 6f 76 65 6e 67 61 6e 20 64 65 20 31 37 32 2e 32 39 2e 34 31 2e 38 39 2c presa.provengan.de.172.29.41.89,
cf700 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 73 69 67 6e 61 64 61 20 70 6f 72 20 65 6c 20 .una.direcci..n.asignada.por.el.
cf720 41 53 50 20 79 20 71 75 65 20 6e 6f 20 65 73 74 c3 a1 20 65 6e 20 75 73 6f 20 65 6e 20 65 6c 20 ASP.y.que.no.est...en.uso.en.el.
cf740 73 69 74 69 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 2e 00 41 71 75 c3 ad 20 65 73 74 c3 a1 6e 20 sitio.del.cliente..Aqu...est..n.
cf760 6c 61 73 20 72 75 74 61 73 20 49 50 20 71 75 65 20 65 73 74 c3 a1 6e 20 70 6f 62 6c 61 64 61 73 las.rutas.IP.que.est..n.pobladas
cf780 2e 20 53 6f 6c 6f 20 65 6c 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 3a 00 41 71 75 c3 ad ..Solo.el.bucle.invertido:.Aqu..
cf7a0 20 65 73 74 c3 a1 6e 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 61 72 72 69 62 61 3a 00 41 71 75 c3 .est..n.los.vecinos.arriba:.Aqu.
cf7c0 ad 20 65 73 74 c3 a1 6e 20 6c 61 73 20 72 75 74 61 73 3a 00 48 65 77 6c 65 74 74 2d 50 61 63 6b ..est..n.las.rutas:.Hewlett-Pack
cf7e0 61 72 64 20 6c 6f 20 6c 6c 61 6d 61 20 66 69 6c 74 72 61 64 6f 20 64 65 20 70 75 65 72 74 6f 20 ard.lo.llama.filtrado.de.puerto.
cf800 64 65 20 6f 72 69 67 65 6e 20 6f 20 61 69 73 6c 61 6d 69 65 6e 74 6f 20 64 65 20 70 75 65 72 74 de.origen.o.aislamiento.de.puert
cf820 6f 00 41 6c 74 6f 00 41 6c 74 61 20 64 69 73 70 6f 6e 69 62 69 6c 69 64 61 64 00 55 73 75 61 72 o.Alto.Alta.disponibilidad.Usuar
cf840 69 6f 73 20 64 6f 6d c3 a9 73 74 69 63 6f 73 00 43 61 6d 70 6f 20 64 65 20 63 6f 6e 74 65 6f 20 ios.dom..sticos.Campo.de.conteo.
cf860 64 65 20 73 61 6c 74 6f 73 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 52 41 20 73 61 6c de.saltos.de.los.paquetes.RA.sal
cf880 69 65 6e 74 65 73 00 49 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6e 66 69 74 72 69 c3 ientes.Informaci..n.del.anfitri.
cf8a0 b3 6e 00 4e 6f 6d 62 72 65 20 64 65 20 61 6e 66 69 74 72 69 c3 b3 6e 00 45 6c 20 6d 61 70 65 6f .n.Nombre.de.anfitri..n.El.mapeo
cf8c0 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 64 65 6c 20 68 6f 73 74 20 73 65 20 6c 6c 61 6d 61 72 c3 .espec..fico.del.host.se.llamar.
cf8e0 a1 20 60 60 63 6c 69 65 6e 74 31 60 60 00 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 00 43 c3 b3 ..``client1``.nombre.de.host.C..
cf900 6d 6f 20 73 65 20 61 73 69 67 6e 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 mo.se.asigna.una.direcci..n.IP.a
cf920 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d .una.interfaz.en.:ref:`ethernet-
cf940 69 6e 74 65 72 66 61 63 65 60 2e 20 45 73 74 61 20 73 65 63 63 69 c3 b3 6e 20 6d 75 65 73 74 72 interface`..Esta.secci..n.muestr
cf960 61 20 63 c3 b3 6d 6f 20 61 73 69 67 6e 61 72 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 20 75 a.c..mo.asignar.est..ticamente.u
cf980 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 na.direcci..n.IP.a.un.nombre.de.
cf9a0 68 6f 73 74 20 70 61 72 61 20 6c 61 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 6e 6f 6d 62 host.para.la.resoluci..n.de.nomb
cf9c0 72 65 73 20 6c 6f 63 61 6c 20 28 65 73 20 64 65 63 69 72 2c 20 65 6e 20 65 73 74 61 20 69 6e 73 res.local.(es.decir,.en.esta.ins
cf9e0 74 61 6e 63 69 61 20 64 65 20 56 79 4f 53 29 2e 20 45 73 74 65 20 65 73 20 65 6c 20 65 71 75 69 tancia.de.VyOS)..Este.es.el.equi
cfa00 76 61 6c 65 6e 74 65 20 64 65 20 56 79 4f 53 20 61 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 valente.de.VyOS.a.las.entradas.d
cfa20 65 6c 20 61 72 63 68 69 76 6f 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 00 43 c3 b3 6d 6f 20 63 el.archivo.`/etc/hosts`..C..mo.c
cfa40 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e onfigurar.el.controlador.de.even
cfa60 74 6f 73 00 43 c3 b3 6d 6f 20 68 61 63 65 72 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 00 53 69 6e tos.C..mo.hacer.que.funcione.Sin
cfa80 20 65 6d 62 61 72 67 6f 2c 20 61 68 6f 72 61 20 6e 65 63 65 73 69 74 61 20 68 61 63 65 72 20 71 .embargo,.ahora.necesita.hacer.q
cfaa0 75 65 20 49 50 73 65 63 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6e 20 75 6e 61 20 64 69 72 65 63 63 ue.IPsec.funcione.con.una.direcc
cfac0 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 65 6e 20 75 6e 20 6c 61 64 6f 2e 20 4c 61 20 70 61 i..n.din..mica.en.un.lado..La.pa
cfae0 72 74 65 20 63 6f 6d 70 6c 69 63 61 64 61 20 65 73 20 71 75 65 20 6c 61 20 61 75 74 65 6e 74 69 rte.complicada.es.que.la.autenti
cfb00 63 61 63 69 c3 b3 6e 20 73 65 63 72 65 74 61 20 70 72 65 63 6f 6d 70 61 72 74 69 64 61 20 6e 6f caci..n.secreta.precompartida.no
cfb20 20 66 75 6e 63 69 6f 6e 61 20 63 6f 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 69 6e c3 a1 6d .funciona.con.direcciones.din..m
cfb40 69 63 61 73 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 74 65 6e 64 72 65 6d 6f 73 20 71 75 65 20 75 icas,.por.lo.que.tendremos.que.u
cfb60 73 61 72 20 63 6c 61 76 65 73 20 52 53 41 2e 00 48 6f 77 65 76 65 72 2c 20 73 69 6e 63 65 20 56 sar.claves.RSA..However,.since.V
cfb80 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 76 65 72 69 66 yOS.1.4,.it.is.possible.to.verif
cfba0 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 y.self-signed.certificates.using
cfbc0 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2e 00 53 69 6e 20 65 .certificate.fingerprints..Sin.e
cfbe0 6d 62 61 72 67 6f 2c 20 6c 61 20 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 6e 20 64 69 76 69 64 69 64 mbargo,.la.tunelizaci..n.dividid
cfc00 61 20 73 65 20 70 75 65 64 65 20 6c 6f 67 72 61 72 20 65 73 70 65 63 69 66 69 63 61 6e 64 6f 20 a.se.puede.lograr.especificando.
cfc20 6c 61 73 20 73 75 62 72 65 64 65 73 20 72 65 6d 6f 74 61 73 2e 20 45 73 74 6f 20 67 61 72 61 6e las.subredes.remotas..Esto.garan
cfc40 74 69 7a 61 20 71 75 65 20 73 6f 6c 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 73 74 69 6e tiza.que.solo.el.tr..fico.destin
cfc60 61 64 6f 20 61 6c 20 73 69 74 69 6f 20 72 65 6d 6f 74 6f 20 73 65 20 65 6e 76 c3 ad 65 20 61 20 ado.al.sitio.remoto.se.env..e.a.
cfc80 74 72 61 76 c3 a9 73 20 64 65 6c 20 74 c3 ba 6e 65 6c 2e 20 45 6c 20 72 65 73 74 6f 20 64 65 6c trav..s.del.t..nel..El.resto.del
cfca0 20 74 72 c3 a1 66 69 63 6f 20 6e 6f 20 73 65 20 76 65 20 61 66 65 63 74 61 64 6f 2e 00 54 61 72 .tr..fico.no.se.ve.afectado..Tar
cfcc0 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 20 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 jeta.miniPCIe.Huawei.ME909s-120.
cfce0 28 4c 54 45 29 00 54 61 72 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 20 48 75 61 77 65 69 20 4d 45 (LTE).Tarjeta.miniPCIe.Huawei.ME
cfd00 39 30 39 75 2d 35 32 31 20 28 4c 54 45 29 00 63 65 6e 74 72 6f 00 4d 6f 64 6f 20 64 65 20 63 6c 909u-521.(LTE).centro.Modo.de.cl
cfd20 61 76 65 20 70 72 65 63 6f 6d 70 61 72 74 69 64 61 20 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 ave.precompartida.IEEE.802.1X/MA
cfd40 43 73 65 63 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 63 6f 6e 66 69 67 75 72 61 72 20 4d 41 Csec..Esto.permite.configurar.MA
cfd60 43 73 65 63 20 63 6f 6e 20 75 6e 61 20 63 6c 61 76 65 20 70 72 65 63 6f 6d 70 61 72 74 69 64 61 Csec.con.una.clave.precompartida
cfd80 20 6d 65 64 69 61 6e 74 65 20 75 6e 20 70 61 72 20 3a 61 62 62 72 3a 60 43 41 4b 20 28 63 6c 61 .mediante.un.par.:abbr:`CAK.(cla
cfda0 76 65 20 64 65 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 65 63 74 69 76 69 64 61 ve.de.asociaci..n.de.conectivida
cfdc0 64 20 4d 41 43 73 65 63 29 60 20 79 20 3a 61 62 62 72 3a 60 43 4b 4e 20 28 6e 6f 6d 62 72 65 20 d.MACsec)`.y.:abbr:`CKN.(nombre.
cfde0 64 65 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 65 63 74 69 76 69 64 61 64 20 4d de.asociaci..n.de.conectividad.M
cfe00 41 43 73 65 63 29 60 2e 00 56 65 6e 74 61 6e 61 20 64 65 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 ACsec)`..Ventana.de.protecci..n.
cfe20 64 65 20 72 65 70 72 6f 64 75 63 63 69 c3 b3 6e 20 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 de.reproducci..n.IEEE.802.1X/MAC
cfe40 73 65 63 2e 20 45 73 74 6f 20 64 65 74 65 72 6d 69 6e 61 20 75 6e 61 20 76 65 6e 74 61 6e 61 20 sec..Esto.determina.una.ventana.
cfe60 65 6e 20 6c 61 20 71 75 65 20 73 65 20 74 6f 6c 65 72 61 20 6c 61 20 72 65 70 72 6f 64 75 63 63 en.la.que.se.tolera.la.reproducc
cfe80 69 c3 b3 6e 2c 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 6c 61 20 72 65 63 65 70 63 69 c3 b3 i..n,.para.permitir.la.recepci..
cfea0 6e 20 64 65 20 74 72 61 6d 61 73 20 71 75 65 20 6c 61 20 72 65 64 20 68 61 20 6f 72 64 65 6e 61 n.de.tramas.que.la.red.ha.ordena
cfec0 64 6f 20 69 6e 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 2e 00 49 45 45 45 20 38 30 32 2e 31 61 64 do.incorrectamente..IEEE.802.1ad
cfee0 5f 20 65 72 61 20 75 6e 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 20 72 65 64 20 45 74 68 65 72 6e _.era.un.est..ndar.de.red.Ethern
cff00 65 74 20 63 6f 6e 6f 63 69 64 6f 20 69 6e 66 6f 72 6d 61 6c 6d 65 6e 74 65 20 63 6f 6d 6f 20 51 et.conocido.informalmente.como.Q
cff20 69 6e 51 20 63 6f 6d 6f 20 75 6e 61 20 65 6e 6d 69 65 6e 64 61 20 61 20 6c 61 73 20 69 6e 74 65 inQ.como.una.enmienda.a.las.inte
cff40 72 66 61 63 65 73 20 56 4c 41 4e 20 65 73 74 c3 a1 6e 64 61 72 20 49 45 45 45 20 38 30 32 2e 31 rfaces.VLAN.est..ndar.IEEE.802.1
cff60 71 20 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 61 6e 74 65 72 69 6f 72 6d 65 6e 74 65 q.como.se.describe.anteriormente
cff80 2e 20 38 30 32 2e 31 61 64 20 73 65 20 69 6e 63 6f 72 70 6f 72 c3 b3 20 61 6c 20 65 73 74 c3 a1 ..802.1ad.se.incorpor...al.est..
cffa0 6e 64 61 72 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 65 6e 20 32 30 31 31 2e 20 4c 61 20 74 c3 ndar.base.802.1q_.en.2011..La.t.
cffc0 a9 63 6e 69 63 61 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 63 6f 6e 6f 63 65 20 63 6f 6d 6f 20 70 .cnica.tambi..n.se.conoce.como.p
cffe0 75 65 6e 74 65 20 64 65 20 70 72 6f 76 65 65 64 6f 72 2c 20 56 4c 41 4e 20 61 70 69 6c 61 64 61 uente.de.proveedor,.VLAN.apilada
d0000 73 20 6f 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 51 69 6e 51 20 6f 20 51 2d 69 6e 2d 51 2e 20 26 s.o.simplemente.QinQ.o.Q-in-Q..&
d0020 71 75 6f 74 3b 51 2d 69 6e 2d 51 26 71 75 6f 74 3b 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 73 quot;Q-in-Q&quot;.puede.aplicars
d0040 65 20 61 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 63 6f 6d 70 61 74 69 62 6c 65 73 e.a.los.dispositivos.compatibles
d0060 20 63 6f 6e 20 65 6c 20 61 70 69 6c 61 6d 69 65 6e 74 6f 20 64 65 20 65 74 69 71 75 65 74 61 73 .con.el.apilamiento.de.etiquetas
d0080 20 43 20 65 6e 20 65 74 69 71 75 65 74 61 73 20 43 20 28 74 69 70 6f 20 64 65 20 45 74 68 65 72 .C.en.etiquetas.C.(tipo.de.Ether
d00a0 6e 65 74 20 3d 20 30 78 38 31 30 30 29 2e 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 61 20 6d net.=.0x8100)..IEEE.802.1q_,.a.m
d00c0 65 6e 75 64 6f 20 64 65 6e 6f 6d 69 6e 61 64 6f 20 44 6f 74 31 71 2c 20 65 73 20 65 6c 20 65 73 enudo.denominado.Dot1q,.es.el.es
d00e0 74 c3 a1 6e 64 61 72 20 64 65 20 72 65 64 20 71 75 65 20 61 64 6d 69 74 65 20 4c 41 4e 20 76 69 t..ndar.de.red.que.admite.LAN.vi
d0100 72 74 75 61 6c 65 73 20 28 56 4c 41 4e 29 20 65 6e 20 75 6e 61 20 72 65 64 20 45 74 68 65 72 6e rtuales.(VLAN).en.una.red.Ethern
d0120 65 74 20 49 45 45 45 20 38 30 32 2e 33 2e 20 45 6c 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 66 69 et.IEEE.802.3..El.est..ndar.defi
d0140 6e 65 20 75 6e 20 73 69 73 74 65 6d 61 20 64 65 20 65 74 69 71 75 65 74 61 64 6f 20 64 65 20 56 ne.un.sistema.de.etiquetado.de.V
d0160 4c 41 4e 20 70 61 72 61 20 74 72 61 6d 61 73 20 64 65 20 45 74 68 65 72 6e 65 74 20 79 20 6c 6f LAN.para.tramas.de.Ethernet.y.lo
d0180 73 20 70 72 6f 63 65 64 69 6d 69 65 6e 74 6f 73 20 71 75 65 20 6c 6f 20 61 63 6f 6d 70 61 c3 b1 s.procedimientos.que.lo.acompa..
d01a0 61 6e 20 70 61 72 61 20 73 65 72 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 6f 72 20 70 75 65 6e 74 an.para.ser.utilizados.por.puent
d01c0 65 73 20 79 20 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 65 6e 20 65 6c 20 6d 61 6e 65 6a 6f 20 64 es.y.conmutadores.en.el.manejo.d
d01e0 65 20 64 69 63 68 61 73 20 74 72 61 6d 61 73 2e 20 45 6c 20 65 73 74 c3 a1 6e 64 61 72 20 74 61 e.dichas.tramas..El.est..ndar.ta
d0200 6d 62 69 c3 a9 6e 20 63 6f 6e 74 69 65 6e 65 20 64 69 73 70 6f 73 69 63 69 6f 6e 65 73 20 70 61 mbi..n.contiene.disposiciones.pa
d0220 72 61 20 75 6e 20 65 73 71 75 65 6d 61 20 64 65 20 70 72 69 6f 72 69 7a 61 63 69 c3 b3 6e 20 64 ra.un.esquema.de.priorizaci..n.d
d0240 65 20 63 61 6c 69 64 61 64 20 64 65 20 73 65 72 76 69 63 69 6f 20 63 6f 6d c3 ba 6e 6d 65 6e 74 e.calidad.de.servicio.com..nment
d0260 65 20 63 6f 6e 6f 63 69 64 6f 20 63 6f 6d 6f 20 49 45 45 45 20 38 30 32 2e 31 70 20 79 20 64 65 e.conocido.como.IEEE.802.1p.y.de
d0280 66 69 6e 65 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 fine.el.Protocolo.de.registro.de
d02a0 20 61 74 72 69 62 75 74 6f 73 20 67 65 6e c3 a9 72 69 63 6f 73 2e 00 49 45 54 46 20 70 75 62 6c .atributos.gen..ricos..IETF.publ
d02c0 69 63 c3 b3 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 71 75 65 20 64 65 74 61 6c 6c 61 20 75 6e ic...:rfc:`6598`,.que.detalla.un
d02e0 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 63 6f 6d 70 61 72 74 69 .espacio.de.direcciones.comparti
d0300 64 6f 20 70 61 72 61 20 75 73 61 72 20 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 do.para.usar.en.implementaciones
d0320 20 64 65 20 49 53 50 20 43 47 4e 20 71 75 65 20 70 75 65 64 65 6e 20 6d 61 6e 65 6a 61 72 20 6c .de.ISP.CGN.que.pueden.manejar.l
d0340 6f 73 20 6d 69 73 6d 6f 73 20 70 72 65 66 69 6a 6f 73 20 64 65 20 72 65 64 20 71 75 65 20 6f 63 os.mismos.prefijos.de.red.que.oc
d0360 75 72 72 65 6e 20 74 61 6e 74 6f 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e urren.tanto.en.las.interfaces.en
d0380 74 72 61 6e 74 65 73 20 63 6f 6d 6f 20 73 61 6c 69 65 6e 74 65 73 2e 20 41 52 49 4e 20 64 65 76 trantes.como.salientes..ARIN.dev
d03a0 6f 6c 76 69 c3 b3 20 65 6c 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 olvi...el.espacio.de.direcciones
d03c0 20 61 20 6c 61 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 41 75 74 6f 72 69 64 61 64 20 64 65 20 .a.la.:abbr:`IANA.(Autoridad.de.
d03e0 4e c3 ba 6d 65 72 6f 73 20 41 73 69 67 6e 61 64 6f 73 20 65 6e 20 49 6e 74 65 72 6e 65 74 29 60 N..meros.Asignados.en.Internet)`
d0400 20 70 61 72 61 20 65 73 74 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 2e 00 49 47 4d 50 20 2d 20 49 .para.esta.asignaci..n..IGMP.-.I
d0420 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f nternet.Group.Management.Protoco
d0440 6c 29 00 50 72 6f 78 79 20 49 47 4d 50 00 41 74 72 69 62 75 74 6f 73 20 64 65 20 49 4b 45 20 28 l).Proxy.IGMP.Atributos.de.IKE.(
d0460 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 20 64 65 20 49 6e 74 65 72 6e 65 intercambio.de.claves.de.Interne
d0480 74 29 00 46 61 73 65 20 49 4b 45 3a 00 49 4b 45 20 72 65 61 6c 69 7a 61 20 6c 61 20 61 75 74 65 t).Fase.IKE:.IKE.realiza.la.aute
d04a0 6e 74 69 63 61 63 69 c3 b3 6e 20 6d 75 74 75 61 20 65 6e 74 72 65 20 64 6f 73 20 70 61 72 74 65 nticaci..n.mutua.entre.dos.parte
d04c0 73 20 79 20 65 73 74 61 62 6c 65 63 65 20 75 6e 61 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 64 65 s.y.establece.una.asociaci..n.de
d04e0 20 73 65 67 75 72 69 64 61 64 20 28 53 41 29 20 64 65 20 49 4b 45 20 71 75 65 20 69 6e 63 6c 75 .seguridad.(SA).de.IKE.que.inclu
d0500 79 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 65 63 72 65 74 61 20 63 6f 6d 70 61 72 74 69 ye.informaci..n.secreta.comparti
d0520 64 61 20 71 75 65 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 65 73 74 61 62 6c da.que.se.puede.usar.para.establ
d0540 65 63 65 72 20 64 65 20 6d 61 6e 65 72 61 20 65 66 69 63 69 65 6e 74 65 20 6c 61 73 20 53 41 20 ecer.de.manera.eficiente.las.SA.
d0560 70 61 72 61 20 65 6e 63 61 70 73 75 6c 61 72 20 6c 61 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 para.encapsular.la.carga...til.d
d0580 65 20 73 65 67 75 72 69 64 61 64 20 28 45 53 50 29 20 6f 20 65 6c 20 65 6e 63 61 62 65 7a 61 64 e.seguridad.(ESP).o.el.encabezad
d05a0 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 28 41 48 29 20 79 20 75 6e 20 63 6f o.de.autenticaci..n.(AH).y.un.co
d05c0 6e 6a 75 6e 74 6f 20 64 65 20 61 6c 67 6f 72 69 74 6d 6f 73 20 63 72 69 70 74 6f 67 72 c3 a1 66 njunto.de.algoritmos.criptogr..f
d05e0 69 63 6f 73 20 70 61 72 61 20 73 65 72 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 6f 72 20 6c 61 73 icos.para.ser.utilizados.por.las
d0600 20 53 41 20 70 61 72 61 20 70 72 6f 74 65 67 65 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 .SA.para.proteger.el.tr..fico.qu
d0620 65 20 74 72 61 6e 73 70 6f 72 74 61 6e 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b e.transportan..https://datatrack
d0640 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 49 4b 45 er.ietf.org/doc/html/rfc5996.IKE
d0660 76 31 00 49 4b 45 76 32 00 49 4b 45 76 32 20 49 50 53 65 63 20 72 6f 61 64 2d 77 61 72 72 69 6f v1.IKEv2.IKEv2.IPSec.road-warrio
d0680 72 73 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 56 50 4e 00 49 50 00 64 69 72 65 63 63 69 c3 rs.remote-access.VPN.IP.direcci.
d06a0 b3 6e 20 49 50 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 60 60 31 39 32 2e 31 36 38 .n.IP.La.direcci..n.IP.``192.168
d06c0 2e 31 2e 31 30 30 60 60 20 73 65 20 61 73 69 67 6e 61 72 c3 a1 20 65 73 74 c3 a1 74 69 63 61 6d .1.100``.se.asignar...est..ticam
d06e0 65 6e 74 65 20 61 6c 20 63 6c 69 65 6e 74 65 20 6c 6c 61 6d 61 64 6f 20 60 60 63 6c 69 65 6e 74 ente.al.cliente.llamado.``client
d0700 31 60 60 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 60 60 31 39 32 2e 31 36 38 2e 32 2e 31 2f 1``.Direcci..n.IP.``192.168.2.1/
d0720 32 34 60 60 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 61 72 61 20 65 6c 20 69 64 65 6e 74 24``.Direcci..n.IP.para.el.ident
d0740 69 66 69 63 61 64 6f 72 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 00 44 69 72 65 63 ificador.del.servidor.DHCP.Direc
d0760 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 4e 54 50 00 44 69 72 65 63 63 ci..n.IP.del.servidor.NTP.Direcc
d0780 69 c3 b3 6e 20 49 50 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 50 4f 50 33 00 44 69 72 65 63 63 i..n.IP.del.servidor.POP3.Direcc
d07a0 69 c3 b3 6e 20 49 50 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 53 4d 54 50 00 44 69 72 65 63 63 i..n.IP.del.servidor.SMTP.Direcc
d07c0 69 c3 b3 6e 20 49 50 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f i..n.IP.de.la.ruta.para.hacer.co
d07e0 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 incidir,.seg..n.la.lista.de.acce
d0800 73 6f 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 so..Direcci..n.IP.de.la.ruta.par
d0820 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 a.hacer.coincidir,.seg..n.la.lis
d0840 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 ta.de.prefijos..Direcci..n.IP.de
d0860 20 6c 61 20 72 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 .la.ruta.para.hacer.coincidir,.s
d0880 65 67 c3 ba 6e 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 70 72 65 66 69 6a 6f 20 65 73 70 eg..n.la.longitud.de.prefijo.esp
d08a0 65 63 69 66 69 63 61 64 61 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 ecificada..Tenga.en.cuenta.que.e
d08c0 73 74 6f 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 72 75 74 61 sto.solo.se.puede.usar.para.ruta
d08e0 73 20 64 65 6c 20 6b 65 72 6e 65 6c 2e 20 4e 6f 20 61 70 6c 69 71 75 65 20 61 20 6c 61 73 20 72 s.del.kernel..No.aplique.a.las.r
d0900 75 74 61 73 20 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 utas.de.los.protocolos.de.enruta
d0920 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 28 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 42 miento.din..mico.(por.ejemplo,.B
d0940 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 79 61 20 71 75 65 20 65 73 74 6f 20 70 75 65 64 GP,.RIP,.OSFP),.ya.que.esto.pued
d0960 65 20 63 6f 6e 64 75 63 69 72 20 61 20 72 65 73 75 6c 74 61 64 6f 73 20 69 6e 65 73 70 65 72 61 e.conducir.a.resultados.inespera
d0980 64 6f 73 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 61 72 61 20 65 78 63 6c 75 69 72 20 dos..Direcci..n.IP.para.excluir.
d09a0 64 65 6c 20 72 61 6e 67 6f 20 64 65 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 64 65 20 44 48 43 50 00 del.rango.de.concesi..n.de.DHCP.
d09c0 44 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 6f 20 72 65 64 65 73 20 70 61 72 61 20 6c 61 73 20 Direcciones.IP.o.redes.para.las.
d09e0 71 75 65 20 6e 6f 20 73 65 20 73 69 6e 63 72 6f 6e 69 7a 61 72 c3 a1 6e 20 6c 61 73 20 65 6e 74 que.no.se.sincronizar..n.las.ent
d0a00 72 61 64 61 73 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 6c 6f 63 61 6c 00 44 69 72 65 63 radas.de.seguimiento.local.Direc
d0a20 63 69 c3 b3 6e 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 49 50 00 45 ci..n.de.administraci..n.de.IP.E
d0a40 6c 20 65 6e 6d 61 73 63 61 72 61 6d 69 65 6e 74 6f 20 64 65 20 49 50 20 65 73 20 75 6e 61 20 74 l.enmascaramiento.de.IP.es.una.t
d0a60 c3 a9 63 6e 69 63 61 20 71 75 65 20 6f 63 75 6c 74 61 20 75 6e 20 65 73 70 61 63 69 6f 20 63 6f ..cnica.que.oculta.un.espacio.co
d0a80 6d 70 6c 65 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 2c 20 71 75 65 20 67 65 mpleto.de.direcciones.IP,.que.ge
d0aa0 6e 65 72 61 6c 6d 65 6e 74 65 20 63 6f 6e 73 74 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 neralmente.consta.de.direcciones
d0ac0 20 49 50 20 70 72 69 76 61 64 61 73 2c 20 64 65 74 72 c3 a1 73 20 64 65 20 75 6e 61 20 73 6f 6c .IP.privadas,.detr..s.de.una.sol
d0ae0 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 20 6f 74 72 6f 20 65 73 70 61 63 69 6f 20 a.direcci..n.IP.en.otro.espacio.
d0b00 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 2c 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 70 c3 ba de.direcciones,.generalmente.p..
d0b20 62 6c 69 63 6f 2e 20 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 6f 63 75 6c 74 61 73 20 73 blico..Las.direcciones.ocultas.s
d0b40 65 20 63 61 6d 62 69 61 6e 20 61 20 75 6e 61 20 73 6f 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 e.cambian.a.una.sola.direcci..n.
d0b60 49 50 20 28 70 c3 ba 62 6c 69 63 61 29 20 63 6f 6d 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e IP.(p..blica).como.la.direcci..n
d0b80 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 49 50 20 73 61 .de.origen.de.los.paquetes.IP.sa
d0ba0 6c 69 65 6e 74 65 73 2c 20 64 65 20 6d 6f 64 6f 20 71 75 65 20 70 61 72 65 7a 63 61 20 71 75 65 lientes,.de.modo.que.parezca.que
d0bc0 20 6e 6f 20 73 65 20 6f 72 69 67 69 6e 61 6e 20 65 6e 20 65 6c 20 68 6f 73 74 20 6f 63 75 6c 74 .no.se.originan.en.el.host.ocult
d0be0 6f 20 73 69 6e 6f 20 65 6e 20 65 6c 20 70 72 6f 70 69 6f 20 64 69 73 70 6f 73 69 74 69 76 6f 20 o.sino.en.el.propio.dispositivo.
d0c00 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 44 65 62 69 64 6f 20 61 20 6c 61 20 70 6f 70 de.enrutamiento..Debido.a.la.pop
d0c20 75 6c 61 72 69 64 61 64 20 64 65 20 65 73 74 61 20 74 c3 a9 63 6e 69 63 61 20 70 61 72 61 20 63 ularidad.de.esta.t..cnica.para.c
d0c40 6f 6e 73 65 72 76 61 72 20 65 6c 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e onservar.el.espacio.de.direccion
d0c60 65 73 20 49 50 76 34 2c 20 65 6c 20 74 c3 a9 72 6d 69 6e 6f 20 4e 41 54 20 73 65 20 68 61 20 63 es.IPv4,.el.t..rmino.NAT.se.ha.c
d0c80 6f 6e 76 65 72 74 69 64 6f 20 70 72 c3 a1 63 74 69 63 61 6d 65 6e 74 65 20 65 6e 20 73 69 6e c3 onvertido.pr..cticamente.en.sin.
d0ca0 b3 6e 69 6d 6f 20 64 65 20 65 6e 6d 61 73 63 61 72 61 6d 69 65 6e 74 6f 20 64 65 20 49 50 2e 00 .nimo.de.enmascaramiento.de.IP..
d0cc0 53 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 65 20 49 50 20 64 65 20 6c 61 20 72 75 74 61 Siguiente.salto.de.IP.de.la.ruta
d0ce0 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 .para.coincidir,.seg..n.la.lista
d0d00 20 64 65 20 61 63 63 65 73 6f 2e 00 53 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 65 20 49 .de.acceso..Siguiente.salto.de.I
d0d20 50 20 64 65 20 72 75 74 61 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e P.de.ruta.para.coincidir,.seg..n
d0d40 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 53 69 67 75 69 65 6e 74 65 20 73 61 6c .la.direcci..n.IP..Siguiente.sal
d0d60 74 6f 20 64 65 20 49 50 20 64 65 20 72 75 74 61 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2c to.de.IP.de.ruta.para.coincidir,
d0d80 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 2e .seg..n.la.longitud.del.prefijo.
d0da0 00 53 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 65 20 49 50 20 64 65 20 72 75 74 61 20 70 .Siguiente.salto.de.IP.de.ruta.p
d0dc0 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 ara.coincidir,.seg..n.la.lista.d
d0de0 65 20 70 72 65 66 69 6a 6f 73 2e 00 53 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 64 65 20 49 e.prefijos..Siguiente.salto.de.I
d0e00 50 20 64 65 20 72 75 74 61 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e P.de.ruta.para.coincidir,.seg..n
d0e20 20 65 6c 20 74 69 70 6f 2e 00 50 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 20 63 6f 6d 6f .el.tipo..Precedencia.de.IP.como
d0e40 20 73 65 20 64 65 66 69 6e 65 20 65 6e 20 3a 72 66 63 3a 60 37 39 31 60 3a 00 4e c3 ba 6d 65 72 .se.define.en.:rfc:`791`:.N..mer
d0e60 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 49 50 20 35 30 20 28 45 53 50 29 00 4f 72 69 67 65 o.de.protocolo.IP.50.(ESP).Orige
d0e80 6e 20 64 65 20 6c 61 20 72 75 74 61 20 49 50 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 61 20 n.de.la.ruta.IP.de.la.ruta.para.
d0ea0 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 hacer.coincidir,.seg..n.la.lista
d0ec0 20 64 65 20 61 63 63 65 73 6f 2e 00 4f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 49 50 .de.acceso..Origen.de.la.ruta.IP
d0ee0 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 .de.la.ruta.para.hacer.coincidir
d0f00 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 00 49 ,.seg..n.la.lista.de.prefijos..I
d0f20 50 36 49 50 36 00 49 50 49 50 00 49 50 49 50 36 00 49 50 53 65 63 20 49 4b 45 20 79 20 45 53 50 P6IP6.IPIP.IPIP6.IPSec.IKE.y.ESP
d0f40 00 47 72 75 70 6f 73 20 49 50 53 65 63 20 49 4b 45 20 79 20 45 53 50 3b 00 49 50 53 65 63 20 49 .Grupos.IPSec.IKE.y.ESP;.IPSec.I
d0f60 4b 45 76 32 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 KEv2.Remote.Access.VPN.IPSec.IKE
d0f80 76 32 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 v2.sitio.a.sitio.VPN.IPSec.IKEv2
d0fa0 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 20 28 66 75 65 6e 74 65 20 2e 2f 64 72 61 77 2e 69 6f .site2site.VPN.(fuente../draw.io
d0fc0 2f 76 70 6e 5f 73 32 73 5f 69 6b 65 76 32 2e 64 72 61 77 69 6f 29 00 54 c3 ba 6e 65 6c 65 73 20 /vpn_s2s_ikev2.drawio).T..neles.
d0fe0 56 50 4e 20 49 50 53 65 63 00 54 c3 ba 6e 65 6c 65 73 20 56 50 4e 20 49 50 53 65 63 2e 00 49 50 VPN.IPSec.T..neles.VPN.IPSec..IP
d1000 53 65 63 3a 00 53 65 72 76 69 64 6f 72 20 49 50 6f 45 00 49 50 6f 45 20 73 65 20 70 75 65 64 65 Sec:.Servidor.IPoE.IPoE.se.puede
d1020 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 69 6e 74 65 72 66 .configurar.en.diferentes.interf
d1040 61 63 65 73 2c 20 64 65 70 65 6e 64 65 72 c3 a1 20 64 65 20 63 61 64 61 20 73 69 74 75 61 63 69 aces,.depender...de.cada.situaci
d1060 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 71 75 c3 a9 20 69 6e 74 65 72 66 61 7a 20 70 72 ..n.espec..fica.qu...interfaz.pr
d1080 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 20 49 50 6f 45 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 oporcionar...IPoE.a.los.clientes
d10a0 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6d 61 63 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 ..La.direcci..n.mac.del.cliente.
d10c0 79 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 20 73 65 20 75 74 69 6c y.la.interfaz.de.entrada.se.util
d10e0 69 7a 61 6e 20 63 6f 6d 6f 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 20 izan.como.par..metro.de.control.
d1100 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 20 61 20 75 6e 20 63 6c 69 65 6e 74 65 2e 00 49 50 para.autenticar.a.un.cliente..IP
d1120 6f 45 20 65 73 20 75 6e 20 6d c3 a9 74 6f 64 6f 20 70 61 72 61 20 65 6e 74 72 65 67 61 72 20 75 oE.es.un.m..todo.para.entregar.u
d1140 6e 61 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 20 49 50 20 61 20 74 72 61 76 c3 a9 73 20 64 na.carga...til.de.IP.a.trav..s.d
d1160 65 20 75 6e 61 20 72 65 64 20 64 65 20 61 63 63 65 73 6f 20 62 61 73 61 64 61 20 65 6e 20 45 74 e.una.red.de.acceso.basada.en.Et
d1180 68 65 72 6e 65 74 20 6f 20 75 6e 61 20 72 65 64 20 64 65 20 61 63 63 65 73 6f 20 71 75 65 20 75 hernet.o.una.red.de.acceso.que.u
d11a0 73 61 20 45 74 68 65 72 6e 65 74 20 63 6f 6e 20 70 75 65 6e 74 65 20 73 6f 62 72 65 20 65 6c 20 sa.Ethernet.con.puente.sobre.el.
d11c0 6d 6f 64 6f 20 64 65 20 74 72 61 6e 73 66 65 72 65 6e 63 69 61 20 61 73 c3 ad 6e 63 72 6f 6e 6f modo.de.transferencia.as..ncrono
d11e0 20 28 41 54 4d 29 20 73 69 6e 20 75 73 61 72 20 50 50 50 6f 45 2e 20 45 6e 63 61 70 73 75 6c 61 .(ATM).sin.usar.PPPoE..Encapsula
d1200 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 6c 6f 73 20 64 61 74 61 67 72 61 6d 61 73 20 49 50 20 .directamente.los.datagramas.IP.
d1220 65 6e 20 74 72 61 6d 61 73 20 45 74 68 65 72 6e 65 74 2c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 65 en.tramas.Ethernet,.utilizando.e
d1240 6c 20 65 6e 63 61 70 73 75 6c 61 64 6f 20 65 73 74 c3 a1 6e 64 61 72 20 3a 72 66 63 3a 60 38 39 l.encapsulado.est..ndar.:rfc:`89
d1260 34 60 2e 00 45 6c 20 73 65 72 76 69 64 6f 72 20 49 50 6f 45 20 65 73 63 75 63 68 61 72 c3 a1 20 4`..El.servidor.IPoE.escuchar...
d1280 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 31 2e 35 30 20 79 20 65 74 68 31 en.las.interfaces.eth1.50.y.eth1
d12a0 2e 35 31 00 49 50 73 65 63 00 50 6f 6c c3 ad 74 69 63 61 20 49 50 73 65 63 20 71 75 65 20 63 6f .51.IPsec.Pol..tica.IPsec.que.co
d12c0 69 6e 63 69 64 65 20 63 6f 6e 20 47 52 45 00 49 50 76 34 00 49 50 76 34 20 46 69 72 65 77 61 6c incide.con.GRE.IPv4.IPv4.Firewal
d12e0 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 l.Configuration.Direcci..n.IPv4.
d1300 64 65 6c 20 70 72 c3 b3 78 69 6d 6f 20 73 65 72 76 69 64 6f 72 20 64 65 20 61 72 72 61 6e 71 75 del.pr..ximo.servidor.de.arranqu
d1320 65 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 e.Direcci..n.IPv4.del.enrutador.
d1340 65 6e 20 6c 61 20 73 75 62 72 65 64 20 64 65 6c 20 63 6c 69 65 6e 74 65 00 44 69 72 65 63 63 69 en.la.subred.del.cliente.Direcci
d1360 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 49 50 76 34 20 6f 20 49 50 76 36 20 64 65 20 6c 6f 73 ..n.de.origen.IPv4.o.IPv6.de.los
d1380 20 70 61 71 75 65 74 65 73 20 4e 65 74 46 6c 6f 77 00 65 6d 70 61 72 65 6a 61 6d 69 65 6e 74 6f .paquetes.NetFlow.emparejamiento
d13a0 20 49 50 76 34 00 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 49 50 76 34 00 4c 61 73 20 70 6f .IPv4.retransmisi..n.IPv4.Las.po
d13c0 6c c3 ad 74 69 63 61 73 20 64 65 20 72 75 74 61 20 49 50 76 34 20 65 20 49 50 76 36 20 73 65 20 l..ticas.de.ruta.IPv4.e.IPv6.se.
d13e0 64 65 66 69 6e 65 6e 20 65 6e 20 65 73 74 61 20 73 65 63 63 69 c3 b3 6e 2e 20 45 73 74 61 73 20 definen.en.esta.secci..n..Estas.
d1400 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 20 72 75 74 61 20 73 65 20 70 75 65 64 65 6e 20 61 73 6f pol..ticas.de.ruta.se.pueden.aso
d1420 63 69 61 72 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4f 72 69 67 65 6e 20 64 65 ciar.a.las.interfaces..Origen.de
d1440 20 6c 61 20 72 75 74 61 20 49 50 76 34 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 65 .la.ruta.IPv4:.bgp,.conectado,.e
d1460 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 2c 20 igrp,.isis,.kernel,.nhrp,.ospf,.
d1480 72 69 70 2c 20 73 74 61 74 69 63 2e 00 73 65 72 76 69 64 6f 72 20 49 50 76 34 00 44 69 72 65 63 rip,.static..servidor.IPv4.Direc
d14a0 63 69 c3 b3 6e 20 72 65 6d 6f 74 61 20 49 50 76 34 2f 49 50 76 36 20 64 65 6c 20 74 c3 ba 6e 65 ci..n.remota.IPv4/IPv6.del.t..ne
d14c0 6c 20 56 58 4c 41 4e 2e 20 41 6c 74 65 72 6e 61 74 69 76 61 20 61 20 6c 61 20 6d 75 6c 74 69 64 l.VXLAN..Alternativa.a.la.multid
d14e0 69 66 75 73 69 c3 b3 6e 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 2f 49 50 76 ifusi..n,.la.direcci..n.IPv4/IPv
d1500 36 20 72 65 6d 6f 74 61 20 73 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 64 69 72 6.remota.se.puede.establecer.dir
d1520 65 63 74 61 6d 65 6e 74 65 2e 00 49 50 76 36 00 4c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 ectamente..IPv6.Lista.de.acceso.
d1540 49 50 76 36 00 49 50 76 36 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 45 6a 65 6d 70 IPv6.IPv6.Advanced.Options.Ejemp
d1560 6c 6f 20 64 65 20 49 50 76 36 20 44 48 43 50 76 36 2d 50 44 00 4c 61 73 20 64 69 72 65 63 63 69 lo.de.IPv6.DHCPv6-PD.Las.direcci
d1580 6f 6e 65 73 20 44 4e 53 20 49 50 76 36 20 73 6f 6e 20 6f 70 63 69 6f 6e 61 6c 65 73 2e 00 49 50 ones.DNS.IPv6.son.opcionales..IP
d15a0 76 36 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 36 20 4d v6.Firewall.Configuration.IPv6.M
d15c0 75 6c 74 69 63 61 73 74 00 44 65 6c 65 67 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 20 ulticast.Delegaci..n.de.prefijo.
d15e0 49 50 76 36 00 4c 69 73 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 76 36 00 IPv6.Listas.de.prefijos.de.IPv6.
d1600 49 50 76 36 20 53 4c 41 41 43 20 65 20 49 41 2d 50 44 00 4c 6f 73 20 66 69 6c 74 72 6f 73 20 49 IPv6.SLAAC.e.IA-PD.Los.filtros.I
d1620 50 76 36 20 54 43 50 20 73 6f 6c 6f 20 63 6f 69 6e 63 69 64 69 72 c3 a1 6e 20 63 6f 6e 20 70 61 Pv6.TCP.solo.coincidir..n.con.pa
d1640 71 75 65 74 65 73 20 49 50 76 36 20 73 69 6e 20 65 78 74 65 6e 73 69 c3 b3 6e 20 64 65 20 65 6e quetes.IPv6.sin.extensi..n.de.en
d1660 63 61 62 65 7a 61 64 6f 2c 20 63 6f 6e 73 75 6c 74 65 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 cabezado,.consulte.https://en.wi
d1680 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 49 50 76 36 5f 70 61 63 6b 65 74 23 45 78 74 kipedia.org/wiki/IPv6_packet#Ext
d16a0 65 6e 73 69 6f 6e 5f 68 65 61 64 65 72 73 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 ension_headers.La.direcci..n.IPv
d16c0 36 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 31 60 60 20 73 65 20 6d 61 70 65 61 72 c3 a1 20 6.``2001:db8::101``.se.mapear...
d16e0 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 est..ticamente.Direcci..n.IPv6.d
d1700 65 20 6c 61 20 72 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 e.la.ruta.para.hacer.coincidir,.
d1720 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 49 50 76 seg..n.la.lista.de.acceso.de.IPv
d1740 36 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 6..Direcci..n.IPv6.de.la.ruta.pa
d1760 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 69 ra.hacer.coincidir,.seg..n.la.li
d1780 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 20 49 50 76 36 2e 00 44 69 72 65 63 63 69 c3 b3 6e sta.de.prefijos.IPv6..Direcci..n
d17a0 20 49 50 76 36 20 64 65 20 6c 61 20 72 75 74 61 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e .IPv6.de.la.ruta.para.hacer.coin
d17c0 63 69 64 69 72 2c 20 73 65 67 c3 ba 6e 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 70 72 65 cidir,.seg..n.la.longitud.de.pre
d17e0 66 69 6a 6f 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e fijo.especificada..Tenga.en.cuen
d1800 74 61 20 71 75 65 20 65 73 74 6f 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 ta.que.esto.solo.se.puede.usar.p
d1820 61 72 61 20 72 75 74 61 73 20 64 65 6c 20 6b 65 72 6e 65 6c 2e 20 4e 6f 20 61 70 6c 69 71 75 65 ara.rutas.del.kernel..No.aplique
d1840 20 61 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 .a.las.rutas.de.los.protocolos.d
d1860 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 28 70 6f 72 20 65 6a e.enrutamiento.din..mico.(por.ej
d1880 65 6d 70 6c 6f 2c 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 79 61 20 71 75 65 20 65 emplo,.BGP,.RIP,.OSFP),.ya.que.e
d18a0 73 74 6f 20 70 75 65 64 65 20 63 6f 6e 64 75 63 69 72 20 61 20 72 65 73 75 6c 74 61 64 6f 73 20 sto.puede.conducir.a.resultados.
d18c0 69 6e 65 73 70 65 72 61 64 6f 73 2e 00 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 inesperados..IPv6.client's.prefi
d18e0 78 00 41 73 69 67 6e 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 20 64 65 6c 20 63 6c 69 x.Asignaci..n.de.prefijo.del.cli
d1900 65 6e 74 65 20 49 50 76 36 00 49 50 76 36 20 64 65 66 61 75 6c 74 20 63 6c 69 65 6e 74 27 73 20 ente.IPv6.IPv6.default.client's.
d1920 70 6f 6f 6c 20 61 73 73 69 67 6e 6d 65 6e 74 00 65 6d 70 61 72 65 6a 61 6d 69 65 6e 74 6f 20 49 pool.assignment.emparejamiento.I
d1940 50 76 36 00 45 6c 20 70 72 65 66 69 6a 6f 20 49 50 76 36 20 60 60 32 30 30 31 3a 64 62 38 3a 30 Pv6.El.prefijo.IPv6.``2001:db8:0
d1960 3a 31 30 31 3a 3a 2f 36 34 60 60 20 73 65 20 6d 61 70 65 61 72 c3 a1 20 65 73 74 c3 a1 74 69 63 :101::/64``.se.mapear...est..tic
d1980 61 6d 65 6e 74 65 00 50 72 65 66 69 6a 6f 20 49 50 76 36 2e 00 72 65 74 72 61 6e 73 6d 69 73 69 amente.Prefijo.IPv6..retransmisi
d19a0 c3 b3 6e 20 49 50 76 36 00 4f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 49 50 76 36 3a ..n.IPv6.Origen.de.la.ruta.IPv6:
d19c0 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 .bgp,.conectado,.eigrp,.isis,.ke
d19e0 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 65 73 74 c3 a1 rnel,.nhrp,.ospfv3,.ripng,.est..
d1a00 74 69 63 6f 2e 00 73 65 72 76 69 64 6f 72 20 49 50 76 36 00 43 6f 6d 70 61 74 69 62 69 6c 69 64 tico..servidor.IPv6.Compatibilid
d1a20 61 64 20 63 6f 6e 20 49 50 76 36 00 45 53 2d 45 53 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e ad.con.IPv6.ES-ES.Configuraci..n
d1a40 20 67 6c 6f 62 61 6c 20 49 53 2d 49 53 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 49 53 2d .global.IS-IS.Configuraci..n.IS-
d1a60 49 53 20 53 52 00 4e 6f 6d 62 72 65 20 64 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 49 53 43 2d 44 IS.SR.Nombre.de.la.opci..n.ISC-D
d1a80 48 43 50 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 62 61 73 61 64 61 20 65 6e 20 69 64 65 HCP.Configuraci..n.basada.en.ide
d1aa0 6e 74 69 64 61 64 00 53 69 20 2a 2a 75 6d 62 72 61 6c 20 6d c3 a1 78 69 6d 6f 2a 2a 20 65 73 74 ntidad.Si.**umbral.m..ximo**.est
d1ac0 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 70 65 72 6f 20 2a 2a 75 6d 62 72 61 6c 20 6d c3 ad ...configurado.pero.**umbral.m..
d1ae0 6e 69 6d 6f 20 6e 6f 20 6c 6f 20 65 73 74 c3 a1 2c 20 65 6e 74 6f 6e 63 65 73 20 2a 2a 75 6d 62 nimo.no.lo.est..,.entonces.**umb
d1b00 72 61 6c 20 6d c3 ad 6e 69 6d 6f 2a 2a 20 73 65 20 65 73 63 61 6c 61 20 61 6c 20 35 30 20 25 20 ral.m..nimo**.se.escala.al.50.%.
d1b20 64 65 6c 20 2a 2a 75 6d 62 72 61 6c 20 6d c3 a1 78 69 6d 6f 2a 2a 2e 00 53 69 20 73 65 20 65 73 del.**umbral.m..ximo**..Si.se.es
d1b40 74 61 62 6c 65 63 65 20 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 63 74 60 2c 20 6c 61 20 73 65 73 tablece.:cfgcmd:`strict`,.la.ses
d1b60 69 c3 b3 6e 20 64 65 20 42 47 50 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 68 i..n.de.BGP.no.se.establecer...h
d1b80 61 73 74 61 20 71 75 65 20 65 6c 20 76 65 63 69 6e 6f 20 64 65 20 42 47 50 20 65 73 74 61 62 6c asta.que.el.vecino.de.BGP.establ
d1ba0 65 7a 63 61 20 65 6c 20 52 6f 6c 20 6c 6f 63 61 6c 20 64 65 20 73 75 20 6c 61 64 6f 2e 20 45 73 ezca.el.Rol.local.de.su.lado..Es
d1bc0 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 te.par..metro.de.configuraci..n.
d1be0 73 65 20 64 65 66 69 6e 65 20 65 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 79 20 73 se.define.en.RFC.:rfc:`9234`.y.s
d1c00 65 20 75 73 61 20 70 61 72 61 20 68 61 63 65 72 20 63 75 6d 70 6c 69 72 20 6c 61 20 63 6f 6e 66 e.usa.para.hacer.cumplir.la.conf
d1c20 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 72 72 65 73 70 6f 6e 64 69 65 6e 74 65 20 65 6e 20 65 6c iguraci..n.correspondiente.en.el
d1c40 20 6c 61 64 6f 20 64 65 20 73 75 73 20 63 6f 6e 74 72 61 70 61 72 74 65 73 2e 00 53 69 20 65 6c .lado.de.sus.contrapartes..Si.el
d1c60 20 6d 6f 6e 69 74 6f 72 65 6f 20 41 52 50 20 73 65 20 75 73 61 20 65 6e 20 75 6e 20 6d 6f 64 6f .monitoreo.ARP.se.usa.en.un.modo
d1c80 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 65 74 68 65 72 63 68 61 6e 6e 65 6c 20 28 6d 6f .compatible.con.etherchannel.(mo
d1ca0 64 6f 73 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 79 20 78 6f 72 2d 68 61 73 68 29 2c 20 65 6c 20 dos.round-robin.y.xor-hash),.el.
d1cc0 63 6f 6e 6d 75 74 61 64 6f 72 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 65 6e 20 conmutador.debe.configurarse.en.
d1ce0 75 6e 20 6d 6f 64 6f 20 71 75 65 20 64 69 73 74 72 69 62 75 79 61 20 6c 6f 73 20 70 61 71 75 65 un.modo.que.distribuya.los.paque
d1d00 74 65 73 20 64 65 20 6d 61 6e 65 72 61 20 75 6e 69 66 6f 72 6d 65 20 65 6e 20 74 6f 64 6f 73 20 tes.de.manera.uniforme.en.todos.
d1d20 6c 6f 73 20 65 6e 6c 61 63 65 73 2e 20 53 69 20 65 6c 20 63 6f 6e 6d 75 74 61 64 6f 72 20 65 73 los.enlaces..Si.el.conmutador.es
d1d40 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 70 61 72 61 20 64 69 73 74 72 69 62 75 69 72 20 t...configurado.para.distribuir.
d1d60 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 66 6f 72 6d 61 20 58 4f 52 2c 20 74 6f 64 61 73 los.paquetes.de.forma.XOR,.todas
d1d80 20 6c 61 73 20 72 65 73 70 75 65 73 74 61 73 20 64 65 20 6c 6f 73 20 6f 62 6a 65 74 69 76 6f 73 .las.respuestas.de.los.objetivos
d1da0 20 41 52 50 20 73 65 20 72 65 63 69 62 69 72 c3 a1 6e 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 65 .ARP.se.recibir..n.en.el.mismo.e
d1dc0 6e 6c 61 63 65 2c 20 6c 6f 20 71 75 65 20 70 6f 64 72 c3 ad 61 20 63 61 75 73 61 72 20 71 75 65 nlace,.lo.que.podr..a.causar.que
d1de0 20 6c 6f 73 20 6f 74 72 6f 73 20 6d 69 65 6d 62 72 6f 73 20 64 65 6c 20 65 71 75 69 70 6f 20 66 .los.otros.miembros.del.equipo.f
d1e00 61 6c 6c 65 6e 2e 00 53 69 20 43 41 20 65 73 74 c3 a1 20 70 72 65 73 65 6e 74 65 2c 20 65 73 74 allen..Si.CA.est...presente,.est
d1e20 65 20 63 65 72 74 69 66 69 63 61 64 6f 20 73 65 20 69 6e 63 6c 75 69 72 c3 a1 20 65 6e 20 6c 61 e.certificado.se.incluir...en.la
d1e40 73 20 43 52 4c 20 67 65 6e 65 72 61 64 61 73 00 49 66 20 43 4c 49 20 6f 70 74 69 6f 6e 20 69 73 s.CRL.generadas.If.CLI.option.is
d1e60 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 69 73 20 .not.specified,.this.feature.is.
d1e80 64 69 73 61 62 6c 65 64 2e 00 49 66 20 50 49 4d 20 68 61 73 20 74 68 65 20 61 20 63 68 6f 69 63 disabled..If.PIM.has.the.a.choic
d1ea0 65 20 6f 66 20 45 43 4d 50 20 6e 65 78 74 68 6f 70 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 e.of.ECMP.nexthops.for.a.particu
d1ec0 6c 61 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 lar.:abbr:`RPF.(Reverse.Path.For
d1ee0 77 61 72 64 69 6e 67 29 60 2c 20 50 49 4d 20 77 69 6c 6c 20 63 61 75 73 65 20 53 2c 47 20 66 6c warding)`,.PIM.will.cause.S,G.fl
d1f00 6f 77 73 20 74 6f 20 62 65 20 73 70 72 65 61 64 20 6f 75 74 20 61 6d 6f 6e 67 73 74 20 74 68 65 ows.to.be.spread.out.amongst.the
d1f20 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f .nexthops..If.this.command.is.no
d1f40 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 78 74 68 t.specified.then.the.first.nexth
d1f60 6f 70 20 66 6f 75 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 50 49 4d 20 69 73 op.found.will.be.used..If.PIM.is
d1f80 20 75 73 69 6e 67 20 45 43 4d 50 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 65 .using.ECMP.and.an.interface.goe
d1fa0 73 20 64 6f 77 6e 2c 20 63 61 75 73 65 20 50 49 4d 20 74 6f 20 72 65 62 61 6c 61 6e 63 65 20 61 s.down,.cause.PIM.to.rebalance.a
d1fc0 6c 6c 20 53 2c 47 20 66 6c 6f 77 73 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e ll.S,G.flows.across.the.remainin
d1fe0 67 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e g.nexthops..If.this.command.is.n
d2000 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 20 50 49 4d 20 6f 6e 6c 79 20 6d 6f 64 69 66 69 65 73 20 ot.configured.PIM.only.modifies.
d2020 74 68 6f 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 68 61 74 20 77 65 72 65 20 75 73 69 6e 67 20 those.S,G.flows.that.were.using.
d2040 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 77 65 6e 74 20 64 6f 77 6e 2e 00 53 69 the.interface.that.went.down..Si
d2060 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 60 60 61 6c 69 61 73 60 60 2c 20 73 65 20 70 75 65 64 .se.establece.``alias``,.se.pued
d2080 65 20 75 73 61 72 20 65 6e 20 6c 75 67 61 72 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 e.usar.en.lugar.del.dispositivo.
d20a0 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e 65 63 74 61 2e 00 49 66 20 60 60 61 6c 6c 60 60 20 69 73 cuando.se.conecta..If.``all``.is
d20c0 20 73 70 65 63 69 66 69 65 64 2c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 41 53 20 6e 75 6d 62 65 72 .specified,.remove.all.AS.number
d20e0 73 20 66 72 6f 6d 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 s.from.the.AS_PATH.of.the.BGP.pa
d2100 74 68 27 73 20 4e 4c 52 49 2e 00 53 69 20 65 78 69 73 74 65 20 75 6e 61 20 70 6f 6c c3 ad 74 69 th's.NLRI..Si.existe.una.pol..ti
d2120 63 61 20 64 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 63 61 6c 20 65 6e 20 73 75 20 69 6e 74 65 72 ca.de.firewall.local.en.su.inter
d2140 66 61 7a 20 65 78 74 65 72 6e 61 2c 20 64 65 62 65 72 c3 a1 20 70 65 72 6d 69 74 69 72 20 6c 6f faz.externa,.deber...permitir.lo
d2160 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 75 65 72 74 6f 73 3a 00 53 69 20 6e 6f 20 73 65 20 65 s.siguientes.puertos:.Si.no.se.e
d2180 73 70 65 63 69 66 69 63 61 20 75 6e 20 72 65 67 69 73 74 72 6f 2c 20 44 6f 63 6b 65 72 2e 69 6f specifica.un.registro,.Docker.io
d21a0 20 73 65 20 75 73 61 72 c3 a1 20 63 6f 6d 6f 20 72 65 67 69 73 74 72 6f 20 64 65 20 63 6f 6e 74 .se.usar...como.registro.de.cont
d21c0 65 6e 65 64 6f 72 2c 20 61 20 6d 65 6e 6f 73 20 71 75 65 20 73 65 20 65 73 70 65 63 69 66 69 71 enedor,.a.menos.que.se.especifiq
d21e0 75 65 20 75 6e 20 72 65 67 69 73 74 72 6f 20 61 6c 74 65 72 6e 61 74 69 76 6f 20 6d 65 64 69 61 ue.un.registro.alternativo.media
d2200 6e 74 65 20 2a 2a 65 73 74 61 62 6c 65 63 65 72 20 72 65 67 69 73 74 72 6f 20 64 65 20 63 6f 6e nte.**establecer.registro.de.con
d2220 74 65 6e 65 64 6f 72 3c 6e 61 6d 65 3e 20 2a 2a 20 6f 20 65 6c 20 72 65 67 69 73 74 72 6f 20 65 tenedor<name>.**.o.el.registro.e
d2240 73 74 c3 a1 20 69 6e 63 6c 75 69 64 6f 20 65 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 st...incluido.en.el.nombre.de.la
d2260 20 69 6d 61 67 65 6e 00 53 69 20 73 65 20 65 73 63 75 63 68 61 20 75 6e 61 20 72 65 73 70 75 65 .imagen.Si.se.escucha.una.respue
d2280 73 74 61 2c 20 73 65 20 61 62 61 6e 64 6f 6e 61 20 6c 61 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 79 sta,.se.abandona.la.concesi..n.y
d22a0 20 65 6c 20 73 65 72 76 69 64 6f 72 20 6e 6f 20 72 65 73 70 6f 6e 64 65 20 61 6c 20 63 6c 69 65 .el.servidor.no.responde.al.clie
d22c0 6e 74 65 2e 20 4c 61 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 70 65 72 6d 61 6e 65 63 65 72 c3 a1 20 nte..La.concesi..n.permanecer...
d22e0 61 62 61 6e 64 6f 6e 61 64 61 20 64 75 72 61 6e 74 65 20 75 6e 20 6d c3 ad 6e 69 6d 6f 20 64 65 abandonada.durante.un.m..nimo.de
d2300 20 73 65 67 75 6e 64 6f 73 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 61 62 61 6e 64 6f 6e 6f 20 .segundos.de.tiempo.de.abandono.
d2320 64 65 20 6c 61 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 28 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 de.la.concesi..n.(el.valor.prede
d2340 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 34 20 68 6f 72 61 73 29 2e 00 53 69 20 75 6e 61 20 72 terminado.es.24.horas)..Si.una.r
d2360 75 74 61 20 74 69 65 6e 65 20 75 6e 20 61 74 72 69 62 75 74 6f 20 4f 52 49 47 49 4e 41 54 4f 52 uta.tiene.un.atributo.ORIGINATOR
d2380 5f 49 44 20 70 6f 72 71 75 65 20 73 65 20 68 61 20 72 65 66 6c 65 6a 61 64 6f 2c 20 73 65 20 75 _ID.porque.se.ha.reflejado,.se.u
d23a0 74 69 6c 69 7a 61 72 c3 a1 20 65 73 65 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 2e 20 44 65 20 tilizar...ese.ORIGINATOR_ID..De.
d23c0 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 49 lo.contrario,.se.utilizar...la.I
d23e0 44 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 6c 20 70 61 72 20 64 65 6c 20 71 75 65 20 D.del.enrutador.del.par.del.que.
d2400 73 65 20 72 65 63 69 62 69 c3 b3 20 6c 61 20 72 75 74 61 2e 00 49 66 20 61 20 72 75 6c 65 20 69 se.recibi...la.ruta..If.a.rule.i
d2420 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 20 62 s.defined,.then.an.action.must.b
d2440 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 68 65 e.defined.for.it..This.tells.the
d2460 20 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 72 69 74 .firewall.what.to.do.if.all.crit
d2480 65 72 69 61 20 6d 61 74 63 68 65 72 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 68 20 72 eria.matchers.defined.for.such.r
d24a0 75 6c 65 20 64 6f 20 6d 61 74 63 68 2e 00 53 69 20 6e 6f 20 68 61 79 20 64 69 72 65 63 63 69 6f ule.do.match..Si.no.hay.direccio
d24c0 6e 65 73 20 6c 69 62 72 65 73 20 70 65 72 6f 20 68 61 79 20 64 69 72 65 63 63 69 6f 6e 65 73 20 nes.libres.pero.hay.direcciones.
d24e0 49 50 20 61 62 61 6e 64 6f 6e 61 64 61 73 2c 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 IP.abandonadas,.el.servidor.DHCP
d2500 20 69 6e 74 65 6e 74 61 72 c3 a1 20 72 65 63 6c 61 6d 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 .intentar...reclamar.una.direcci
d2520 c3 b3 6e 20 49 50 20 61 62 61 6e 64 6f 6e 61 64 61 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d ..n.IP.abandonada.independientem
d2540 65 6e 74 65 20 64 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 63 6f 6e ente.del.valor.del.tiempo.de.con
d2560 63 65 73 69 c3 b3 6e 20 64 65 20 61 62 61 6e 64 6f 6e 6f 2e 00 53 69 20 75 6e 20 49 53 50 20 69 cesi..n.de.abandono..Si.un.ISP.i
d2580 6d 70 6c 65 6d 65 6e 74 61 20 75 6e 20 3a 61 62 62 72 3a 60 43 47 4e 20 28 4e 41 54 20 64 65 20 mplementa.un.:abbr:`CGN.(NAT.de.
d25a0 67 72 61 64 6f 20 64 65 20 6f 70 65 72 61 64 6f 72 29 60 20 79 20 75 73 61 20 65 6c 20 65 73 70 grado.de.operador)`.y.usa.el.esp
d25c0 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 3a 72 66 63 3a 60 31 39 31 38 60 20 acio.de.direcciones.:rfc:`1918`.
d25e0 70 61 72 61 20 6e 75 6d 65 72 61 72 20 6c 61 73 20 70 75 65 72 74 61 73 20 64 65 20 65 6e 6c 61 para.numerar.las.puertas.de.enla
d2600 63 65 20 64 65 6c 20 63 6c 69 65 6e 74 65 2c 20 65 6c 20 72 69 65 73 67 6f 20 64 65 20 63 6f 6c ce.del.cliente,.el.riesgo.de.col
d2620 69 73 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 79 2c 20 70 6f 72 20 6c 6f 20 isi..n.de.direcciones.y,.por.lo.
d2640 74 61 6e 74 6f 2c 20 66 61 6c 6c 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2c 20 73 tanto,.fallas.de.enrutamiento,.s
d2660 75 72 67 65 20 63 75 61 6e 64 6f 20 6c 61 20 72 65 64 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 79 urge.cuando.la.red.del.cliente.y
d2680 61 20 75 74 69 6c 69 7a 61 20 75 6e 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f a.utiliza.un.espacio.de.direccio
d26a0 6e 65 73 20 3a 72 66 63 3a 60 31 39 31 38 60 2e 00 53 69 20 6f 74 72 6f 20 70 75 65 6e 74 65 20 nes.:rfc:`1918`..Si.otro.puente.
d26c0 65 6e 20 65 6c 20 c3 a1 72 62 6f 6c 20 64 65 20 65 78 70 61 6e 73 69 c3 b3 6e 20 6e 6f 20 65 6e en.el...rbol.de.expansi..n.no.en
d26e0 76 c3 ad 61 20 75 6e 20 70 61 71 75 65 74 65 20 64 65 20 73 61 6c 75 64 6f 20 64 75 72 61 6e 74 v..a.un.paquete.de.saludo.durant
d2700 65 20 75 6e 20 6c 61 72 67 6f 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 74 69 65 6d 70 6f 2c 20 73 e.un.largo.per..odo.de.tiempo,.s
d2720 65 20 73 75 70 6f 6e 65 20 71 75 65 20 65 73 74 c3 a1 20 69 6e 61 63 74 69 76 6f 2e 00 49 66 20 e.supone.que.est...inactivo..If.
d2740 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 choosing.a.value.below.31.second
d2760 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c s.be.aware.that.some.hardware.pl
d2780 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 atforms.cannot.see.data.flowing.
d27a0 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e in.better.than.30.second.chunks.
d27c0 00 53 69 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 73 65 20 72 65 65 6e 76 69 .Si.est...configurado,.se.reenvi
d27e0 61 72 c3 a1 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 ar..n.los.paquetes.de.difusi..n.
d2800 65 6e 74 72 61 6e 74 65 73 20 64 69 72 69 67 69 64 6f 73 20 70 6f 72 20 49 50 20 65 6e 20 65 73 entrantes.dirigidos.por.IP.en.es
d2820 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 53 69 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 ta.interfaz..Si.est...configurad
d2840 6f 2c 20 72 65 73 70 6f 6e 64 61 20 73 6f 6c 6f 20 73 69 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 o,.responda.solo.si.la.direcci..
d2860 6e 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 65 73 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 n.IP.de.destino.es.una.direcci..
d2880 6e 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 n.local.configurada.en.la.interf
d28a0 61 7a 20 65 6e 74 72 61 6e 74 65 2e 00 53 69 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 az.entrante..Si.est...configurad
d28c0 6f 2c 20 69 6e 74 65 6e 74 65 20 65 76 69 74 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 6c 6f o,.intente.evitar.direcciones.lo
d28e0 63 61 6c 65 73 20 71 75 65 20 6e 6f 20 65 73 74 c3 a9 6e 20 65 6e 20 6c 61 20 73 75 62 72 65 64 cales.que.no.est..n.en.la.subred
d2900 20 64 65 6c 20 6f 62 6a 65 74 69 76 6f 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a .del.objetivo.para.esta.interfaz
d2920 2e 20 45 73 74 65 20 6d 6f 64 6f 20 65 73 20 c3 ba 74 69 6c 20 63 75 61 6e 64 6f 20 6c 6f 73 20 ..Este.modo.es...til.cuando.los.
d2940 68 6f 73 74 73 20 64 65 20 64 65 73 74 69 6e 6f 20 61 63 63 65 73 69 62 6c 65 73 20 61 20 74 72 hosts.de.destino.accesibles.a.tr
d2960 61 76 c3 a9 73 20 64 65 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 72 65 71 75 69 65 72 65 6e av..s.de.esta.interfaz.requieren
d2980 20 71 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 .que.la.direcci..n.IP.de.origen.
d29a0 65 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 41 52 50 20 73 65 61 20 70 61 72 74 65 en.las.solicitudes.ARP.sea.parte
d29c0 20 64 65 20 73 75 20 72 65 64 20 6c c3 b3 67 69 63 61 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 .de.su.red.l..gica.configurada.e
d29e0 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 2e 20 43 75 61 n.la.interfaz.de.recepci..n..Cua
d2a00 6e 64 6f 20 67 65 6e 65 72 65 6d 6f 73 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 2c 20 76 65 72 69 ndo.generemos.la.solicitud,.veri
d2a20 66 69 63 61 72 65 6d 6f 73 20 74 6f 64 61 73 20 6e 75 65 73 74 72 61 73 20 73 75 62 72 65 64 65 ficaremos.todas.nuestras.subrede
d2a40 73 20 71 75 65 20 69 6e 63 6c 75 79 65 6e 20 6c 61 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 s.que.incluyen.la.IP.de.destino.
d2a60 79 20 63 6f 6e 73 65 72 76 61 72 65 6d 6f 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 y.conservaremos.la.direcci..n.de
d2a80 20 6f 72 69 67 65 6e 20 73 69 20 65 73 20 64 65 20 64 69 63 68 61 20 73 75 62 72 65 64 2e 20 53 .origen.si.es.de.dicha.subred..S
d2aa0 69 20 6e 6f 20 65 78 69 73 74 65 20 74 61 6c 20 73 75 62 72 65 64 2c 20 73 65 6c 65 63 63 69 6f i.no.existe.tal.subred,.seleccio
d2ac0 6e 61 6d 6f 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 namos.la.direcci..n.de.origen.de
d2ae0 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 70 61 72 61 20 65 6c 20 .acuerdo.con.las.reglas.para.el.
d2b00 6e 69 76 65 6c 20 32 2e 00 53 69 20 63 6f 6e 66 69 67 75 72 61 20 56 58 4c 41 4e 20 65 6e 20 75 nivel.2..Si.configura.VXLAN.en.u
d2b20 6e 61 20 6d c3 a1 71 75 69 6e 61 20 76 69 72 74 75 61 6c 20 56 79 4f 53 2c 20 61 73 65 67 c3 ba na.m..quina.virtual.VyOS,.aseg..
d2b40 72 65 73 65 20 64 65 20 71 75 65 20 73 65 20 70 65 72 6d 69 74 61 6e 20 6c 61 20 73 75 70 6c 61 rese.de.que.se.permitan.la.supla
d2b60 6e 74 61 63 69 c3 b3 6e 20 64 65 20 4d 41 43 20 28 48 79 70 65 72 2d 56 29 20 6f 20 6c 61 73 20 ntaci..n.de.MAC.(Hyper-V).o.las.
d2b80 74 72 61 6e 73 6d 69 73 69 6f 6e 65 73 20 66 61 6c 73 69 66 69 63 61 64 61 73 20 28 45 53 58 29 transmisiones.falsificadas.(ESX)
d2ba0 3b 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 65 6c 20 68 69 70 65 72 76 69 73 6f 72 ;.de.lo.contrario,.el.hipervisor
d2bc0 20 70 6f 64 72 c3 ad 61 20 62 6c 6f 71 75 65 61 72 20 6c 61 73 20 74 72 61 6d 61 73 20 72 65 65 .podr..a.bloquear.las.tramas.ree
d2be0 6e 76 69 61 64 61 73 2e 00 53 69 20 72 65 65 6e 76 c3 ad 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f nviadas..Si.reenv..a.el.tr..fico
d2c00 20 61 20 75 6e 20 70 75 65 72 74 6f 20 64 69 66 65 72 65 6e 74 65 20 61 6c 20 71 75 65 20 6c 6c .a.un.puerto.diferente.al.que.ll
d2c20 65 67 61 2c 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 ega,.tambi..n.puede.configurar.e
d2c40 6c 20 70 75 65 72 74 6f 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 75 73 61 6e 64 6f 20 60 l.puerto.de.traducci..n.usando.`
d2c60 65 73 74 61 62 6c 65 63 65 72 20 72 65 67 6c 61 20 64 65 20 64 65 73 74 69 6e 6f 20 6e 61 63 69 establecer.regla.de.destino.naci
d2c80 6f 6e 61 6c 20 5b 6e 5d 20 70 75 65 72 74 6f 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 60 2e onal.[n].puerto.de.traducci..n`.
d2ca0 00 53 69 20 73 65 20 63 75 6d 70 6c 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 67 61 72 61 6e 74 .Si.se.cumple.el.tr..fico.garant
d2cc0 69 7a 61 64 6f 20 70 61 72 61 20 75 6e 61 20 63 6c 61 73 65 20 79 20 68 61 79 20 65 73 70 61 63 izado.para.una.clase.y.hay.espac
d2ce0 69 6f 20 70 61 72 61 20 6d c3 a1 73 20 74 72 c3 a1 66 69 63 6f 2c 20 65 6c 20 70 61 72 c3 a1 6d io.para.m..s.tr..fico,.el.par..m
d2d00 65 74 72 6f 20 74 65 63 68 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 65 73 etro.techo.se.puede.usar.para.es
d2d20 74 61 62 6c 65 63 65 72 20 63 75 c3 a1 6e 74 6f 20 6d c3 a1 73 20 61 6e 63 68 6f 20 64 65 20 62 tablecer.cu..nto.m..s.ancho.de.b
d2d40 61 6e 64 61 20 73 65 20 70 75 65 64 65 20 75 73 61 72 2e 20 53 69 20 73 65 20 63 75 6d 70 6c 65 anda.se.puede.usar..Si.se.cumple
d2d60 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 67 61 72 61 6e 74 69 7a 61 64 6f 20 79 20 68 61 79 20 76 .el.tr..fico.garantizado.y.hay.v
d2d80 61 72 69 61 73 20 63 6c 61 73 65 73 20 64 69 73 70 75 65 73 74 61 73 20 61 20 75 74 69 6c 69 7a arias.clases.dispuestas.a.utiliz
d2da0 61 72 20 73 75 73 20 74 65 63 68 6f 73 2c 20 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 ar.sus.techos,.el.par..metro.de.
d2dc0 70 72 69 6f 72 69 64 61 64 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 65 6c 20 6f 72 64 65 6e 20 prioridad.establecer...el.orden.
d2de0 65 6e 20 71 75 65 20 73 65 20 61 73 69 67 6e 61 72 c3 a1 20 65 73 65 20 74 72 c3 a1 66 69 63 6f en.que.se.asignar...ese.tr..fico
d2e00 20 61 64 69 63 69 6f 6e 61 6c 2e 20 4c 61 20 70 72 69 6f 72 69 64 61 64 20 70 75 65 64 65 20 73 .adicional..La.prioridad.puede.s
d2e20 65 72 20 63 75 61 6c 71 75 69 65 72 20 6e c3 ba 6d 65 72 6f 20 64 65 6c 20 30 20 61 6c 20 37 2e er.cualquier.n..mero.del.0.al.7.
d2e40 20 43 75 61 6e 74 6f 20 6d 65 6e 6f 72 20 73 65 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 2c 20 6d 61 .Cuanto.menor.sea.el.n..mero,.ma
d2e60 79 6f 72 20 73 65 72 c3 a1 20 6c 61 20 70 72 69 6f 72 69 64 61 64 2e 00 49 66 20 69 6e 74 65 72 yor.ser...la.prioridad..If.inter
d2e80 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 face.were.the.packet.was.receive
d2ea0 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b d.is.part.of.a.bridge,.then.pack
d2ec0 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 et.is.processed.at.the.**Bridge.
d2ee0 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 65 72 20 62 61 Layer**,.which.contains.a.ver.ba
d2f00 73 69 63 20 73 65 74 75 70 20 77 68 65 72 65 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 sic.setup.where.for.bridge.filte
d2f20 72 69 6e 67 3a 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b ring:.If.interface.were.the.pack
d2f40 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 et.was.received.isn't.part.of.a.
d2f60 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 bridge,.then.packet.is.processed
d2f80 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 53 69 20 65 73 20 76 69 74 61 .at.the.**IP.Layer**:.Si.es.vita
d2fa0 6c 20 71 75 65 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 61 63 74 c3 ba 65 20 65 78 61 63 74 61 6d 65 l.que.el.demonio.act..e.exactame
d2fc0 6e 74 65 20 63 6f 6d 6f 20 75 6e 20 63 6c 69 65 6e 74 65 20 64 65 20 6d 75 6c 74 69 64 69 66 75 nte.como.un.cliente.de.multidifu
d2fe0 73 69 c3 b3 6e 20 72 65 61 6c 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 61 73 63 65 6e 64 si..n.real.en.la.interfaz.ascend
d3000 65 6e 74 65 2c 20 65 73 74 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 62 65 20 65 73 74 61 72 20 68 ente,.esta.funci..n.debe.estar.h
d3020 61 62 69 6c 69 74 61 64 61 2e 00 53 69 20 73 65 20 63 6f 6e 6f 63 65 2c 20 6c 61 20 49 50 20 64 abilitada..Si.se.conoce,.la.IP.d
d3040 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 72 65 6d 6f 74 6f 20 73 65 20 70 75 65 64 65 20 63 6f 6e el.enrutador.remoto.se.puede.con
d3060 66 69 67 75 72 61 72 20 75 73 61 6e 64 6f 20 6c 61 20 64 69 72 65 63 74 69 76 61 20 60 60 72 65 figurar.usando.la.directiva.``re
d3080 6d 6f 74 65 2d 68 6f 73 74 60 60 3b 20 73 69 20 73 65 20 64 65 73 63 6f 6e 6f 63 65 2c 20 73 65 mote-host``;.si.se.desconoce,.se
d30a0 20 70 75 65 64 65 20 6f 6d 69 74 69 72 2e 20 41 73 75 6d 69 72 65 6d 6f 73 20 75 6e 61 20 49 50 .puede.omitir..Asumiremos.una.IP
d30c0 20 64 69 6e c3 a1 6d 69 63 61 20 70 61 72 61 20 6e 75 65 73 74 72 6f 20 65 6e 72 75 74 61 64 6f .din..mica.para.nuestro.enrutado
d30e0 72 20 72 65 6d 6f 74 6f 2e 00 53 69 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 69 6e 69 r.remoto..Si.se.configura.el.ini
d3100 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 65 6e 20 75 6e 61 20 63 75 65 6e 74 61 20 64 65 20 cio.de.sesi..n.en.una.cuenta.de.
d3120 75 73 75 61 72 69 6f 20 6c 6f 63 61 6c 2c 20 74 6f 64 6f 73 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 usuario.local,.todos.los.mensaje
d3140 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 66 69 6e 69 64 6f 73 20 73 65 20 6d 75 65 73 74 s.de.registro.definidos.se.muest
d3160 72 61 6e 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 20 73 69 20 65 6c 20 75 73 75 61 72 69 6f 20 ran.en.la.consola.si.el.usuario.
d3180 6c 6f 63 61 6c 20 68 61 20 69 6e 69 63 69 61 64 6f 20 73 65 73 69 c3 b3 6e 3b 20 73 69 20 65 6c local.ha.iniciado.sesi..n;.si.el
d31a0 20 75 73 75 61 72 69 6f 20 6e 6f 20 68 61 20 69 6e 69 63 69 61 64 6f 20 73 65 73 69 c3 b3 6e 2c .usuario.no.ha.iniciado.sesi..n,
d31c0 20 6e 6f 20 73 65 20 6d 75 65 73 74 72 61 20 6e 69 6e 67 c3 ba 6e 20 6d 65 6e 73 61 6a 65 2e 20 .no.se.muestra.ning..n.mensaje..
d31e0 50 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 65 78 70 6c 69 63 61 63 69 c3 b3 6e 20 73 6f Para.obtener.una.explicaci..n.so
d3200 62 72 65 20 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 bre.las.palabras.clave.:ref:`sys
d3220 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 79 20 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 log_facilities`.y.las.palabras.c
d3240 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c lave.:ref:`syslog_severity_level
d3260 60 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 73 20 74 61 62 6c 61 73 20 61 20 63 6f 6e 74 69 6e 75 `,.consulte.las.tablas.a.continu
d3280 61 63 69 c3 b3 6e 2e 00 53 69 20 75 74 69 6c 69 7a 61 20 6d c3 ba 6c 74 69 70 6c 65 73 20 74 c3 aci..n..Si.utiliza.m..ltiples.t.
d32a0 ba 6e 65 6c 65 73 2c 20 4f 70 65 6e 56 50 4e 20 64 65 62 65 20 74 65 6e 65 72 20 75 6e 61 20 66 .neles,.OpenVPN.debe.tener.una.f
d32c0 6f 72 6d 61 20 64 65 20 64 69 73 74 69 6e 67 75 69 72 20 65 6e 74 72 65 20 64 69 66 65 72 65 6e orma.de.distinguir.entre.diferen
d32e0 74 65 73 20 74 c3 ba 6e 65 6c 65 73 20 61 64 65 6d c3 a1 73 20 64 65 20 6c 61 20 63 6c 61 76 65 tes.t..neles.adem..s.de.la.clave
d3300 20 70 72 65 63 6f 6d 70 61 72 74 69 64 61 2e 20 45 73 74 6f 20 65 73 20 68 61 63 69 65 6e 64 6f .precompartida..Esto.es.haciendo
d3320 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6f .referencia.a.la.direcci..n.IP.o
d3340 20 61 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 2e 20 55 6e 61 20 6f 70 63 69 c3 .al.n..mero.de.puerto..Una.opci.
d3360 b3 6e 20 65 73 20 64 65 64 69 63 61 72 20 75 6e 61 20 49 50 20 70 c3 ba 62 6c 69 63 61 20 61 20 .n.es.dedicar.una.IP.p..blica.a.
d3380 63 61 64 61 20 74 c3 ba 6e 65 6c 2e 20 4f 74 72 61 20 6f 70 63 69 c3 b3 6e 20 65 73 20 64 65 64 cada.t..nel..Otra.opci..n.es.ded
d33a0 69 63 61 72 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 61 20 63 61 64 61 icar.un.n..mero.de.puerto.a.cada
d33c0 20 74 c3 ba 6e 65 6c 20 28 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 31 31 39 35 2c 31 31 39 36 2c .t..nel.(por.ejemplo,.1195,1196,
d33e0 31 31 39 37 2e 2e 2e 29 2e 00 53 69 20 6c 61 20 72 75 74 61 20 6d c3 ba 6c 74 69 70 6c 65 20 65 1197...)..Si.la.ruta.m..ltiple.e
d3400 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 61 2c 20 76 65 72 69 66 69 71 75 65 20 73 69 20 6c 61 st...habilitada,.verifique.si.la
d3420 73 20 72 75 74 61 73 20 71 75 65 20 61 c3 ba 6e 20 6e 6f 20 73 65 20 68 61 6e 20 64 69 73 74 69 s.rutas.que.a..n.no.se.han.disti
d3440 6e 67 75 69 64 6f 20 65 6e 20 70 72 65 66 65 72 65 6e 63 69 61 20 70 75 65 64 65 6e 20 63 6f 6e nguido.en.preferencia.pueden.con
d3460 73 69 64 65 72 61 72 73 65 20 69 67 75 61 6c 65 73 2e 20 53 69 20 73 65 20 65 73 74 61 62 6c 65 siderarse.iguales..Si.se.estable
d3480 63 65 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 61 73 2d 70 61 74 68 ce.:cfgcmd:`bgp.bestpath.as-path
d34a0 20 6d 75 6c 74 69 70 61 74 68 2d 72 65 6c 61 78 60 2c 20 74 6f 64 61 73 20 65 73 61 73 20 72 75 .multipath-relax`,.todas.esas.ru
d34c0 74 61 73 20 73 65 20 63 6f 6e 73 69 64 65 72 61 6e 20 69 67 75 61 6c 65 73 3b 20 64 65 20 6c 6f tas.se.consideran.iguales;.de.lo
d34e0 20 63 6f 6e 74 72 61 72 69 6f 2c 20 6c 61 73 20 72 75 74 61 73 20 72 65 63 69 62 69 64 61 73 20 .contrario,.las.rutas.recibidas.
d3500 61 20 74 72 61 76 c3 a9 73 20 64 65 20 69 42 47 50 20 63 6f 6e 20 41 53 5f 50 41 54 48 20 69 64 a.trav..s.de.iBGP.con.AS_PATH.id
d3520 c3 a9 6e 74 69 63 6f 73 20 6f 20 6c 61 73 20 72 75 74 61 73 20 72 65 63 69 62 69 64 61 73 20 64 ..nticos.o.las.rutas.recibidas.d
d3540 65 20 76 65 63 69 6e 6f 73 20 65 42 47 50 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 41 53 20 73 65 e.vecinos.eBGP.en.el.mismo.AS.se
d3560 20 63 6f 6e 73 69 64 65 72 61 6e 20 69 67 75 61 6c 65 73 2e 00 53 69 20 6e 6f 20 73 65 20 70 75 .consideran.iguales..Si.no.se.pu
d3580 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6e ede.establecer.una.conexi..n.con
d35a0 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 61 63 68 c3 a9 20 52 50 4b 49 20 64 65 73 70 .un.servidor.de.cach...RPKI.desp
d35c0 75 c3 a9 73 20 64 65 20 75 6e 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 70 72 65 64 u..s.de.un.tiempo.de.espera.pred
d35e0 65 66 69 6e 69 64 6f 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 70 72 6f 63 65 73 61 72 c3 a1 efinido,.el.enrutador.procesar..
d3600 20 72 75 74 61 73 20 73 69 6e 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e .rutas.sin.validaci..n.de.origen
d3620 20 64 65 20 70 72 65 66 69 6a 6f 2e 20 54 6f 64 61 76 c3 ad 61 20 69 6e 74 65 6e 74 61 72 c3 a1 .de.prefijo..Todav..a.intentar..
d3640 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6e 20 75 6e .establecer.una.conexi..n.con.un
d3660 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 61 63 68 c3 a9 20 52 50 4b 49 20 65 6e 20 73 65 67 75 .servidor.de.cach...RPKI.en.segu
d3680 6e 64 6f 20 70 6c 61 6e 6f 2e 00 53 69 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 6e ndo.plano..Si.no.se.especifica.n
d36a0 69 6e 67 c3 ba 6e 20 64 65 73 74 69 6e 6f 2c 20 6c 61 20 72 65 67 6c 61 20 63 6f 69 6e 63 69 64 ing..n.destino,.la.regla.coincid
d36c0 69 72 c3 a1 20 63 6f 6e 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 79 20 ir...con.cualquier.direcci..n.y.
d36e0 70 75 65 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 2e 00 53 69 20 6e 6f 20 73 65 20 65 73 70 65 puerto.de.destino..Si.no.se.espe
d3700 63 69 66 69 63 61 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 20 49 50 2c cifica.una.lista.de.prefijos.IP,
d3720 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 70 65 72 6d 69 73 6f 2e 20 53 69 20 73 65 20 64 65 66 69 .act..a.como.permiso..Si.se.defi
d3740 6e 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 20 49 50 20 79 20 6e 6f 20 ne.la.lista.de.prefijos.IP.y.no.
d3760 73 65 20 65 6e 63 75 65 6e 74 72 61 20 6e 69 6e 67 75 6e 61 20 63 6f 69 6e 63 69 64 65 6e 63 69 se.encuentra.ninguna.coincidenci
d3780 61 2c 20 73 65 20 61 70 6c 69 63 61 20 6c 61 20 64 65 6e 65 67 61 63 69 c3 b3 6e 20 70 72 65 64 a,.se.aplica.la.denegaci..n.pred
d37a0 65 74 65 72 6d 69 6e 61 64 61 2e 00 53 69 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 eterminada..Si.no.se.especifica.
d37c0 6e 69 6e 67 75 6e 61 20 6f 70 63 69 c3 b3 6e 2c 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 ninguna.opci..n,.el.valor.predet
d37e0 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 74 6f 64 6f 73 60 2e 00 53 69 20 6e 6f 20 73 65 20 65 73 erminado.es.`todos`..Si.no.se.es
d3800 74 61 62 6c 65 63 65 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 2c 20 6c 65 20 70 65 72 tablece.(predeterminado),.le.per
d3820 6d 69 74 65 20 74 65 6e 65 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 69 6e 74 65 72 66 61 63 65 73 mite.tener.m..ltiples.interfaces
d3840 20 64 65 20 72 65 64 20 65 6e 20 6c 61 20 6d 69 73 6d 61 20 73 75 62 72 65 64 20 79 20 68 61 63 .de.red.en.la.misma.subred.y.hac
d3860 65 72 20 71 75 65 20 6c 6f 73 20 41 52 50 20 70 61 72 61 20 63 61 64 61 20 69 6e 74 65 72 66 61 er.que.los.ARP.para.cada.interfa
d3880 7a 20 73 65 20 72 65 73 70 6f 6e 64 61 6e 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 73 69 z.se.respondan.en.funci..n.de.si
d38a0 20 65 6c 20 6b 65 72 6e 65 6c 20 65 6e 72 75 74 61 72 c3 ad 61 20 6f 20 6e 6f 20 75 6e 20 70 61 .el.kernel.enrutar..a.o.no.un.pa
d38c0 71 75 65 74 65 20 64 65 73 64 65 20 6c 61 20 49 50 20 64 65 20 41 52 50 20 68 61 63 69 61 20 65 quete.desde.la.IP.de.ARP.hacia.e
d38e0 73 61 20 69 6e 74 65 72 66 61 7a 20 28 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 75 73 74 65 64 sa.interfaz.(por.lo.tanto,.usted
d3900 20 64 65 62 65 20 75 73 61 72 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 62 61 73 61 64 .debe.usar.el.enrutamiento.basad
d3920 6f 20 65 6e 20 6c 61 20 66 75 65 6e 74 65 20 70 61 72 61 20 71 75 65 20 65 73 74 6f 20 66 75 6e o.en.la.fuente.para.que.esto.fun
d3940 63 69 6f 6e 65 29 2e 00 49 66 20 6f 70 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 70 61 72 61 cione)..If.optional.profile.para
d3960 6d 65 74 65 72 20 69 73 20 75 73 65 64 2c 20 73 65 6c 65 63 74 20 61 20 42 46 44 20 70 72 6f 66 meter.is.used,.select.a.BFD.prof
d3980 69 6c 65 20 66 6f 72 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 73 20 63 72 65 61 74 65 64 ile.for.the.BFD.sessions.created
d39a0 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 53 69 20 73 65 20 63 6f 6e 66 69 .via.this.interface..Si.se.confi
d39c0 67 75 72 61 2c 20 65 6c 20 6e c3 ba 63 6c 65 6f 20 70 75 65 64 65 20 72 65 73 70 6f 6e 64 65 72 gura,.el.n..cleo.puede.responder
d39e0 20 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 61 72 70 20 63 6f 6e 20 64 69 .a.las.solicitudes.de.arp.con.di
d3a00 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6f 74 72 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 recciones.de.otras.interfaces..E
d3a20 73 74 6f 20 70 75 65 64 65 20 70 61 72 65 63 65 72 20 69 6e 63 6f 72 72 65 63 74 6f 2c 20 70 65 sto.puede.parecer.incorrecto,.pe
d3a40 72 6f 20 70 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 20 74 69 65 6e 65 20 73 65 6e 74 69 64 6f 2c ro.por.lo.general.tiene.sentido,
d3a60 20 70 6f 72 71 75 65 20 61 75 6d 65 6e 74 61 20 6c 61 73 20 70 6f 73 69 62 69 6c 69 64 61 64 65 .porque.aumenta.las.posibilidade
d3a80 73 20 64 65 20 75 6e 61 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 65 78 69 74 6f 73 61 2e 20 s.de.una.comunicaci..n.exitosa..
d3aa0 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 73 6f 6e 20 70 72 6f 70 69 65 64 61 64 Las.direcciones.IP.son.propiedad
d3ac0 20 64 65 6c 20 68 6f 73 74 20 63 6f 6d 70 6c 65 74 6f 20 65 6e 20 4c 69 6e 75 78 2c 20 6e 6f 20 .del.host.completo.en.Linux,.no.
d3ae0 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 70 61 72 74 69 63 75 6c 61 72 65 73 2e 20 53 6f 6c 6f de.interfaces.particulares..Solo
d3b00 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 6d c3 a1 73 20 63 6f 6d 70 6c .para.configuraciones.m..s.compl
d3b20 65 6a 61 73 20 63 6f 6d 6f 20 65 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 ejas.como.el.equilibrio.de.carga
d3b40 2c 20 65 73 74 65 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 63 61 75 73 61 20 70 72 6f 62 ,.este.comportamiento.causa.prob
d3b60 6c 65 6d 61 73 2e 00 53 69 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c 20 65 6c 20 72 65 65 6e 76 lemas..Si.se.establece,.el.reenv
d3b80 c3 ad 6f 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 64 69 72 69 67 69 64 6f 20 70 6f 72 20 49 50 ..o.de.difusi..n.dirigido.por.IP
d3ba0 76 34 20 73 65 20 64 65 73 61 63 74 69 76 61 72 c3 a1 20 70 6f 72 20 63 6f 6d 70 6c 65 74 6f 20 v4.se.desactivar...por.completo.
d3bc0 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 20 73 69 20 65 6c 20 72 65 65 6e independientemente.de.si.el.reen
d3be0 76 c3 ad 6f 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 64 69 72 69 67 69 64 6f 20 70 6f 72 20 69 v..o.de.difusi..n.dirigido.por.i
d3c00 6e 74 65 72 66 61 7a 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 20 6f 20 6e 6f 2e 00 53 nterfaz.est...habilitado.o.no..S
d3c20 69 20 73 65 20 6f 6d 69 74 65 20 65 6c 20 73 75 66 69 6a 6f 2c 20 6c 6f 73 20 6d 69 6e 75 74 6f i.se.omite.el.sufijo,.los.minuto
d3c40 73 20 65 73 74 c3 a1 6e 20 69 6d 70 6c c3 ad 63 69 74 6f 73 2e 00 53 69 20 73 65 20 65 73 70 65 s.est..n.impl..citos..Si.se.espe
d3c60 63 69 66 69 63 61 20 65 6c 20 61 74 72 69 62 75 74 6f 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 70 cifica.el.atributo.:cfgcmd:`no-p
d3c80 72 65 70 65 6e 64 60 2c 20 65 6e 74 6f 6e 63 65 73 20 65 6c 20 6c 6f 63 61 6c 2d 61 73 20 73 75 repend`,.entonces.el.local-as.su
d3ca0 6d 69 6e 69 73 74 72 61 64 6f 20 6e 6f 20 73 65 20 61 6e 74 65 70 6f 6e 65 20 61 6c 20 41 53 5f ministrado.no.se.antepone.al.AS_
d3cc0 50 41 54 48 20 72 65 63 69 62 69 64 6f 2e 00 53 69 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 PATH.recibido..Si.se.especifica.
d3ce0 65 6c 20 61 74 72 69 62 75 74 6f 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c 61 63 65 2d 61 73 60 el.atributo.:cfgcmd:`replace-as`
d3d00 2c 20 73 6f 6c 6f 20 65 6c 20 6c 6f 63 61 6c 2d 61 73 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f ,.solo.el.local-as.proporcionado
d3d20 20 73 65 20 61 6e 74 65 70 6f 6e 65 20 61 20 41 53 5f 50 41 54 48 20 63 75 61 6e 64 6f 20 73 65 .se.antepone.a.AS_PATH.cuando.se
d3d40 20 74 72 61 6e 73 6d 69 74 65 6e 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 72 .transmiten.actualizaciones.de.r
d3d60 75 74 61 73 20 6c 6f 63 61 6c 65 73 20 61 20 65 73 74 65 20 70 61 72 2e 00 53 69 20 6c 61 20 74 utas.locales.a.este.par..Si.la.t
d3d80 61 62 6c 61 20 41 52 50 20 79 61 20 63 6f 6e 74 69 65 6e 65 20 6c 61 20 64 69 72 65 63 63 69 c3 abla.ARP.ya.contiene.la.direcci.
d3da0 b3 6e 20 49 50 20 64 65 6c 20 6d 61 72 63 6f 20 61 72 70 20 67 72 61 74 75 69 74 6f 2c 20 6c 61 .n.IP.del.marco.arp.gratuito,.la
d3dc0 20 74 61 62 6c 61 20 61 72 70 20 73 65 20 61 63 74 75 61 6c 69 7a 61 72 c3 a1 20 69 6e 64 65 70 .tabla.arp.se.actualizar...indep
d3de0 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 20 73 69 20 65 73 74 61 20 63 6f 6e 66 69 67 75 endientemente.de.si.esta.configu
d3e00 72 61 63 69 c3 b3 6e 20 65 73 74 c3 a1 20 61 63 74 69 76 61 64 61 20 6f 20 64 65 73 61 63 74 69 raci..n.est...activada.o.desacti
d3e20 76 61 64 61 2e 00 53 69 20 65 6c 20 41 53 2d 50 61 74 68 20 70 61 72 61 20 6c 61 20 72 75 74 61 vada..Si.el.AS-Path.para.la.ruta
d3e40 20 74 69 65 6e 65 20 75 6e 20 41 53 4e 20 70 72 69 76 61 64 6f 20 65 6e 74 72 65 20 6c 6f 73 20 .tiene.un.ASN.privado.entre.los.
d3e60 41 53 4e 20 70 c3 ba 62 6c 69 63 6f 73 2c 20 73 65 20 73 75 70 6f 6e 65 20 71 75 65 20 73 65 20 ASN.p..blicos,.se.supone.que.se.
d3e80 74 72 61 74 61 20 64 65 20 75 6e 61 20 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 64 69 73 65 c3 b1 trata.de.una.elecci..n.de.dise..
d3ea0 6f 20 79 20 6e 6f 20 73 65 20 65 6c 69 6d 69 6e 61 20 65 6c 20 41 53 4e 20 70 72 69 76 61 64 6f o.y.no.se.elimina.el.ASN.privado
d3ec0 2e 00 53 69 20 65 6c 20 41 53 2d 50 61 74 68 20 70 61 72 61 20 6c 61 20 72 75 74 61 20 73 6f 6c ..Si.el.AS-Path.para.la.ruta.sol
d3ee0 6f 20 74 69 65 6e 65 20 41 53 4e 20 70 72 69 76 61 64 6f 73 2c 20 6c 6f 73 20 41 53 4e 20 70 72 o.tiene.ASN.privados,.los.ASN.pr
d3f00 69 76 61 64 6f 73 20 73 65 20 65 6c 69 6d 69 6e 61 6e 2e 00 53 69 20 6c 61 20 6d c3 a1 73 63 61 ivados.se.eliminan..Si.la.m..sca
d3f20 72 61 20 64 65 20 70 72 65 66 69 6a 6f 20 49 50 20 65 73 74 c3 a1 20 70 72 65 73 65 6e 74 65 2c ra.de.prefijo.IP.est...presente,
d3f40 20 69 6e 64 69 63 61 20 61 20 6f 70 65 6e 6e 68 72 70 20 71 75 65 20 75 73 65 20 65 73 74 65 20 .indica.a.opennhrp.que.use.este.
d3f60 70 61 72 20 63 6f 6d 6f 20 73 65 72 76 69 64 6f 72 20 64 65 20 73 69 67 75 69 65 6e 74 65 20 73 par.como.servidor.de.siguiente.s
d3f80 61 6c 74 6f 20 63 75 61 6e 64 6f 20 65 6e 76 c3 ad 65 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 alto.cuando.env..e.solicitudes.d
d3fa0 65 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 71 75 65 20 63 6f 69 6e 63 69 64 61 6e 20 63 6f 6e 20 e.resoluci..n.que.coincidan.con.
d3fc0 65 73 74 61 20 73 75 62 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 esta.subred..If.the.RADIUS.serve
d3fe0 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 44 65 6c 65 67 61 74 65 r.sends.the.attribute.``Delegate
d4000 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 2c 20 49 50 76 36 20 64 65 6c 65 67 d-IPv6-Prefix-Pool``,.IPv6.deleg
d4020 61 74 69 6f 6e 20 70 65 66 69 78 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 ation.pefix.will.be.allocated.fr
d4040 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 64 65 6c 65 om.a.predefined.IPv6.pool.``dele
d4060 67 61 74 65 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 gate``.whose.name.equals.the.att
d4080 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 ribute.value..If.the.RADIUS.serv
d40a0 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d er.sends.the.attribute.``Framed-
d40c0 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 72 65 73 IP-Address``.then.this.IP.addres
d40e0 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e s.will.be.allocated.to.the.clien
d4100 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 60 64 65 66 61 75 6c 74 2d 70 6f 6f 6c 60 t.and.the.option.``default-pool`
d4120 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 `.within.the.CLI.config.is.being
d4140 20 69 67 6e 6f 72 65 64 2e 00 53 69 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 .ignored..Si.el.servidor.RADIUS.
d4160 65 6e 76 c3 ad 61 20 65 6c 20 61 74 72 69 62 75 74 6f 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 env..a.el.atributo.``Framed-IP-A
d4180 64 64 72 65 73 73 60 60 2c 20 65 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 73 65 20 ddress``,.esta.direcci..n.IP.se.
d41a0 61 73 69 67 6e 61 72 c3 a1 20 61 6c 20 63 6c 69 65 6e 74 65 20 79 20 73 65 20 69 67 6e 6f 72 61 asignar...al.cliente.y.se.ignora
d41c0 72 c3 a1 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 69 70 2d 70 6f 6f 6c 20 64 65 6e 74 72 6f 20 64 65 r...la.opci..n.ip-pool.dentro.de
d41e0 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 43 4c 49 2e 00 49 66 .la.configuraci..n.de.la.CLI..If
d4200 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 .the.RADIUS.server.sends.the.att
d4220 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 50 6f 6f 6c 60 60 2c 20 49 50 20 61 64 64 72 65 ribute.``Framed-Pool``,.IP.addre
d4240 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 ss.will.be.allocated.from.a.pred
d4260 65 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 efined.IP.pool.whose.name.equals
d4280 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 .the.attribute.value..If.the.RAD
d42a0 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 IUS.server.sends.the.attribute.`
d42c0 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 2c 20 49 `Stateful-IPv6-Address-Pool``,.I
d42e0 50 76 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 Pv6.address.will.be.allocated.fr
d4300 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 60 60 70 72 65 66 om.a.predefined.IPv6.pool.``pref
d4320 69 78 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 ix``.whose.name.equals.the.attri
d4340 62 75 74 65 20 76 61 6c 75 65 2e 00 53 69 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 bute.value..Si.el.servidor.RADIU
d4360 53 20 75 73 61 20 65 6c 20 61 74 72 69 62 75 74 6f 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 S.usa.el.atributo.``NAS-Port-Id`
d4380 60 2c 20 73 65 20 63 61 6d 62 69 61 72 c3 a1 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 6f 73 `,.se.cambiar...el.nombre.de.los
d43a0 20 74 c3 ba 6e 65 6c 65 73 20 70 70 70 2e 00 53 69 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 6d 65 64 .t..neles.ppp..Si.el.tama..o.med
d43c0 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 65 73 20 69 6e 66 65 72 69 6f 72 20 61 6c 20 2a 2a 6d io.de.la.cola.es.inferior.al.**m
d43e0 c3 ad 6e 69 6d 6f 20 64 65 20 75 6d 62 72 61 6c 2a 2a 2c 20 73 65 20 63 6f 6c 6f 63 61 72 c3 a1 ..nimo.de.umbral**,.se.colocar..
d4400 20 75 6e 20 70 61 71 75 65 74 65 20 65 6e 74 72 61 6e 74 65 20 65 6e 20 6c 61 20 63 6f 6c 61 2e .un.paquete.entrante.en.la.cola.
d4420 00 53 69 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 61 63 74 75 61 6c 20 64 65 20 6c 61 20 63 6f 6c 61 .Si.el.tama..o.actual.de.la.cola
d4440 20 65 73 20 6d 61 79 6f 72 20 71 75 65 20 2a 2a 6c c3 ad 6d 69 74 65 20 64 65 20 63 6f 6c 61 2a .es.mayor.que.**l..mite.de.cola*
d4460 2a 2c 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 64 65 73 63 61 72 74 61 72 c3 a1 6e 2e *,.los.paquetes.se.descartar..n.
d4480 20 45 6c 20 74 61 6d 61 c3 b1 6f 20 6d 65 64 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 64 65 70 .El.tama..o.medio.de.la.cola.dep
d44a0 65 6e 64 65 20 64 65 20 73 75 20 74 61 6d 61 c3 b1 6f 20 6d 65 64 69 6f 20 61 6e 74 65 72 69 6f ende.de.su.tama..o.medio.anterio
d44c0 72 20 79 20 64 65 6c 20 61 63 74 75 61 6c 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 r.y.del.actual..If.the.interface
d44e0 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 .where.the.packet.was.received.i
d4500 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 69 s.part.of.a.bridge,.then.packeti
d4520 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 s.processed.at.the.**Bridge.Laye
d4540 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 r**,.which.contains.a.basic.setu
d4560 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 p.for.bridge.filtering:.If.the.i
d4580 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 nterface.where.the.packet.was.re
d45a0 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e ceived.is.part.of.a.bridge,.then
d45c0 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 .the.packet.is.processed.at.the.
d45e0 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 **Bridge.Layer**,.which.contains
d4600 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 .a.basic.setup.for.bridge.filter
d4620 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 ing:.If.the.interface.where.the.
d4640 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f packet.was.received.isn't.part.o
d4660 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 f.a.bridge,.then.packetis.proces
d4680 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 53 69 20 65 6c 20 70 sed.at.the.**IP.Layer**:.Si.el.p
d46a0 72 6f 74 6f 63 6f 6c 6f 20 65 73 20 49 50 76 36 2c 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 rotocolo.es.IPv6,.las.direccione
d46c0 73 20 64 65 20 6f 72 69 67 65 6e 20 79 20 64 65 73 74 69 6e 6f 20 70 72 69 6d 65 72 6f 20 73 65 s.de.origen.y.destino.primero.se
d46e0 20 63 6f 64 69 66 69 63 61 6e 20 6d 65 64 69 61 6e 74 65 20 69 70 76 36 5f 61 64 64 72 5f 68 61 .codifican.mediante.ipv6_addr_ha
d4700 73 68 2e 00 53 69 20 65 6c 20 70 61 72 20 6d 61 70 65 61 64 6f 20 65 73 74 c3 a1 74 69 63 61 6d sh..Si.el.par.mapeado.est..ticam
d4720 65 6e 74 65 20 65 6a 65 63 75 74 61 20 43 69 73 63 6f 20 49 4f 53 2c 20 65 73 70 65 63 69 66 69 ente.ejecuta.Cisco.IOS,.especifi
d4740 71 75 65 20 6c 61 20 70 61 6c 61 62 72 61 20 63 6c 61 76 65 20 64 65 20 43 69 73 63 6f 2e 20 53 que.la.palabra.clave.de.Cisco..S
d4760 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 66 69 6a 61 72 20 64 65 20 66 6f 72 6d 61 20 65 73 e.utiliza.para.fijar.de.forma.es
d4780 74 c3 a1 74 69 63 61 20 65 6c 20 49 44 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 72 65 t..tica.el.ID.de.solicitud.de.re
d47a0 67 69 73 74 72 6f 20 70 61 72 61 20 71 75 65 20 73 65 20 70 75 65 64 61 20 65 6e 76 69 61 72 20 gistro.para.que.se.pueda.enviar.
d47c0 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 70 75 72 67 61 20 63 6f 69 6e 63 69 64 65 6e una.solicitud.de.purga.coinciden
d47e0 74 65 20 73 69 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 4e 42 4d 41 20 68 61 20 63 te.si.la.direcci..n.de.NBMA.ha.c
d4800 61 6d 62 69 61 64 6f 2e 20 45 73 74 6f 20 65 73 20 70 61 72 61 20 73 6f 6c 75 63 69 6f 6e 61 72 ambiado..Esto.es.para.solucionar
d4820 20 65 6c 20 70 72 6f 62 6c 65 6d 61 20 64 65 20 49 4f 53 20 71 75 65 20 72 65 71 75 69 65 72 65 .el.problema.de.IOS.que.requiere
d4840 20 75 6e 61 20 49 44 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 70 75 72 67 61 20 70 61 .una.ID.de.solicitud.de.purga.pa
d4860 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 6c 61 20 49 44 20 64 65 20 73 6f 6c ra.que.coincida.con.la.ID.de.sol
d4880 69 63 69 74 75 64 20 64 65 20 72 65 67 69 73 74 72 6f 20 6f 72 69 67 69 6e 61 6c 2e 00 53 69 20 icitud.de.registro.original..Si.
d48a0 65 6c 20 73 69 73 74 65 6d 61 20 64 65 74 65 63 74 61 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 el.sistema.detecta.un.dispositiv
d48c0 6f 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 6e 6f 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 73 o.inal..mbrico.no.configurado,.s
d48e0 65 20 61 67 72 65 67 61 72 c3 a1 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 61 6c 20 e.agregar...autom..ticamente.al.
d4900 c3 a1 72 62 6f 6c 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 65 73 70 65 63 69 ..rbol.de.configuraci..n,.especi
d4920 66 69 63 61 6e 64 6f 20 63 75 61 6c 71 75 69 65 72 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e ficando.cualquier.configuraci..n
d4940 20 64 65 74 65 63 74 61 64 61 20 28 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 73 75 20 64 69 72 65 .detectada.(por.ejemplo,.su.dire
d4960 63 63 69 c3 b3 6e 20 4d 41 43 29 20 79 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 70 61 72 61 20 65 cci..n.MAC).y.configurado.para.e
d4980 6a 65 63 75 74 61 72 73 65 20 65 6e 20 6d 6f 64 6f 20 64 65 20 6d 6f 6e 69 74 6f 72 2e 00 53 69 jecutarse.en.modo.de.monitor..Si
d49a0 20 6c 61 20 74 61 62 6c 61 20 65 73 74 c3 a1 20 76 61 63 c3 ad 61 20 79 20 74 69 65 6e 65 20 75 .la.tabla.est...vac..a.y.tiene.u
d49c0 6e 20 6d 65 6e 73 61 6a 65 20 64 65 20 61 64 76 65 72 74 65 6e 63 69 61 2c 20 73 69 67 6e 69 66 n.mensaje.de.advertencia,.signif
d49e0 69 63 61 20 71 75 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6e 6f 20 65 73 74 c3 a1 20 68 61 62 69 6c ica.que.conntrack.no.est...habil
d4a00 69 74 61 64 6f 2e 20 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 63 6f 6e 6e 74 72 61 63 6b 2c itado..Para.habilitar.conntrack,
d4a20 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 63 72 65 65 20 75 6e 61 20 4e 41 54 20 6f 20 75 6e 61 20 .simplemente.cree.una.NAT.o.una.
d4a40 72 65 67 6c 61 20 64 65 20 66 69 72 65 77 61 6c 6c 2e 20 3a 63 66 67 63 6d 64 3a 60 65 73 74 61 regla.de.firewall..:cfgcmd:`esta
d4a60 62 6c 65 63 65 72 20 6c 61 20 61 63 63 69 c3 b3 6e 20 65 73 74 61 62 6c 65 63 69 64 61 20 64 65 blecer.la.acci..n.establecida.de
d4a80 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 65 73 74 61 64 6f 20 64 65 6c 20 63 6f 72 74 .la.pol..tica.de.estado.del.cort
d4aa0 61 66 75 65 67 6f 73 20 61 63 65 70 74 61 72 60 00 53 69 20 6e 6f 20 68 61 79 20 64 69 72 65 63 afuegos.aceptar`.Si.no.hay.direc
d4ac0 63 69 6f 6e 65 73 20 6c 69 62 72 65 73 20 70 65 72 6f 20 68 61 79 20 64 69 72 65 63 63 69 6f 6e ciones.libres.pero.hay.direccion
d4ae0 65 73 20 49 50 20 61 62 61 6e 64 6f 6e 61 64 61 73 2c 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 es.IP.abandonadas,.el.servidor.D
d4b00 48 43 50 20 69 6e 74 65 6e 74 61 72 c3 a1 20 72 65 63 6c 61 6d 61 72 20 75 6e 61 20 64 69 72 65 HCP.intentar...reclamar.una.dire
d4b20 63 63 69 c3 b3 6e 20 49 50 20 61 62 61 6e 64 6f 6e 61 64 61 20 69 6e 64 65 70 65 6e 64 69 65 6e cci..n.IP.abandonada.independien
d4b40 74 65 6d 65 6e 74 65 20 64 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 temente.del.valor.del.tiempo.de.
d4b60 63 6f 6e 63 65 73 69 c3 b3 6e 20 64 65 20 61 62 61 6e 64 6f 6e 6f 2e 00 53 69 20 68 61 79 20 72 concesi..n.de.abandono..Si.hay.r
d4b80 65 67 6c 61 73 20 53 4e 41 54 20 65 6e 20 65 74 68 31 2c 20 64 65 62 65 20 61 67 72 65 67 61 72 eglas.SNAT.en.eth1,.debe.agregar
d4ba0 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 65 78 63 6c 75 73 69 c3 b3 6e 00 53 69 20 65 73 74 65 .una.regla.de.exclusi..n.Si.este
d4bc0 20 63 6f 6d 61 6e 64 6f 20 73 65 20 69 6e 76 6f 63 61 20 64 65 73 64 65 20 65 6c 20 6d 6f 64 6f .comando.se.invoca.desde.el.modo
d4be0 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6e 20 65 6c 20 70 72 65 66 69 6a .de.configuraci..n.con.el.prefij
d4c00 6f 20 60 60 65 6a 65 63 75 74 61 72 60 60 2c 20 6c 61 20 63 6c 61 76 65 20 73 65 20 69 6e 73 74 o.``ejecutar``,.la.clave.se.inst
d4c20 61 6c 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 65 6e 20 6c 61 20 69 6e 74 65 72 ala.autom..ticamente.en.la.inter
d4c40 66 61 7a 20 61 64 65 63 75 61 64 61 3a 00 53 69 20 65 73 74 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 faz.adecuada:.Si.esto.est...conf
d4c60 69 67 75 72 61 64 6f 2c 20 65 6c 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 igurado,.el.agente.de.retransmis
d4c80 69 c3 b3 6e 20 69 6e 73 65 72 74 61 72 c3 a1 20 6c 61 20 49 44 20 64 65 20 6c 61 20 69 6e 74 65 i..n.insertar...la.ID.de.la.inte
d4ca0 72 66 61 7a 2e 20 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 rfaz..Esta.opci..n.se.establece.
d4cc0 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 73 69 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 autom..ticamente.si.se.utilizan.
d4ce0 6d c3 a1 73 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 73 63 75 63 68 61 2e m..s.de.una.interfaz.de.escucha.
d4d00 00 53 69 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 .Si.esta.opci..n.est...habilitad
d4d20 61 2c 20 73 65 20 6f 6d 69 74 65 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 79 61 20 a,.se.omite.la.verificaci..n.ya.
d4d40 73 65 6c 65 63 63 69 6f 6e 61 64 61 2c 20 64 6f 6e 64 65 20 73 65 20 70 72 65 66 69 65 72 65 6e seleccionada,.donde.se.prefieren
d4d60 20 6c 61 73 20 72 75 74 61 73 20 65 42 47 50 20 79 61 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 73 .las.rutas.eBGP.ya.seleccionadas
d4d80 2e 00 53 69 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 ..Si.se.especifica.esta.opci..n.
d4da0 79 20 65 73 20 6d 61 79 6f 72 20 71 75 65 20 30 2c 20 65 6c 20 6d c3 b3 64 75 6c 6f 20 50 50 50 y.es.mayor.que.0,.el.m..dulo.PPP
d4dc0 20 65 6e 76 69 61 72 c3 a1 20 70 69 6e 67 73 20 4c 43 50 20 64 65 20 6c 61 20 73 6f 6c 69 63 69 .enviar...pings.LCP.de.la.solici
d4de0 74 75 64 20 64 65 20 65 63 6f 20 63 61 64 61 20 60 3c 69 6e 74 65 72 76 61 6c 3e 20 60 20 73 65 tud.de.eco.cada.`<interval>.`.se
d4e00 67 75 6e 64 6f 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 gundos..If.this.option.is.specif
d4e20 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 ied.and.is.greater.than.0,.then.
d4e40 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e the.PPP.module.will.send.LCP.pin
d4e60 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 gs.of.the.echo.request.every.`<i
d4e80 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 nterval>`.seconds..Default.value
d4ea0 20 69 73 20 2a 2a 33 30 2a 2a 2e 00 53 69 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 6e 6f 20 65 .is.**30**..Si.esta.opci..n.no.e
d4ec0 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 st...configurada.(predeterminada
d4ee0 29 2c 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 65 6e 74 ),.los.paquetes.de.difusi..n.ent
d4f00 72 61 6e 74 65 73 20 64 69 72 69 67 69 64 6f 73 20 70 6f 72 20 49 50 20 6e 6f 20 73 65 20 72 65 rantes.dirigidos.por.IP.no.se.re
d4f20 65 6e 76 69 61 72 c3 a1 6e 2e 00 53 69 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 6e 6f 20 65 73 enviar..n..Si.esta.opci..n.no.es
d4f40 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 29 t...configurada.(predeterminada)
d4f60 2c 20 72 65 73 70 6f 6e 64 61 20 70 61 72 61 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 ,.responda.para.cualquier.direcc
d4f80 69 c3 b3 6e 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 6c 6f 63 61 6c 2c 20 63 6f 6e 66 69 67 i..n.IP.de.destino.local,.config
d4fa0 75 72 61 64 61 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 69 6e 74 65 72 66 61 7a 2e 00 53 69 20 urada.en.cualquier.interfaz..Si.
d4fc0 65 73 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 este.par..metro.no.se.establece.
d4fe0 6f 20 65 73 20 30 2c 20 75 6e 20 65 6e 6c 61 63 65 20 62 61 6a 6f 20 64 65 6d 61 6e 64 61 20 6e o.es.0,.un.enlace.bajo.demanda.n
d5000 6f 20 73 65 20 64 65 73 61 63 74 69 76 61 72 c3 a1 20 63 75 61 6e 64 6f 20 65 73 74 c3 a9 20 69 o.se.desactivar...cuando.est...i
d5020 6e 61 63 74 69 76 6f 20 79 20 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 65 73 74 61 62 6c 65 63 69 nactivo.y.despu..s.del.estableci
d5040 6d 69 65 6e 74 6f 20 69 6e 69 63 69 61 6c 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 miento.inicial.de.la.conexi..n..
d5060 53 65 20 6d 61 6e 74 65 6e 64 72 c3 a1 20 70 61 72 61 20 73 69 65 6d 70 72 65 2e 00 53 69 20 6e Se.mantendr...para.siempre..Si.n
d5080 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 73 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 2c 20 o.se.establece.este.par..metro,.
d50a0 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 el.tiempo.de.espera.predetermina
d50c0 64 6f 20 65 73 20 64 65 20 33 30 20 73 65 67 75 6e 64 6f 73 2e 00 53 69 20 6e 6f 20 73 65 20 65 do.es.de.30.segundos..Si.no.se.e
d50e0 73 74 61 62 6c 65 63 65 2c 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 stablece,.las.conexiones.entrant
d5100 65 73 20 61 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 75 74 69 6c 69 7a 61 72 c3 a1 es.al.servidor.RADIUS.utilizar..
d5120 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 7a 20 6d c3 a1 73 n.la.direcci..n.de.interfaz.m..s
d5140 20 63 65 72 63 61 6e 61 20 71 75 65 20 61 70 75 6e 74 61 20 68 61 63 69 61 20 65 6c 20 73 65 72 .cercana.que.apunta.hacia.el.ser
d5160 76 69 64 6f 72 2c 20 6c 6f 20 71 75 65 20 6c 6f 20 68 61 63 65 20 70 72 6f 70 65 6e 73 6f 20 61 vidor,.lo.que.lo.hace.propenso.a
d5180 20 65 72 72 6f 72 65 73 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 6e 20 72 65 64 65 73 20 .errores,.por.ejemplo,.en.redes.
d51a0 4f 53 50 46 20 63 75 61 6e 64 6f 20 66 61 6c 6c 61 20 75 6e 20 65 6e 6c 61 63 65 20 79 20 73 65 OSPF.cuando.falla.un.enlace.y.se
d51c0 20 74 6f 6d 61 20 75 6e 61 20 72 75 74 61 20 64 65 20 72 65 73 70 61 6c 64 6f 2e 00 53 69 20 6e .toma.una.ruta.de.respaldo..Si.n
d51e0 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 65 o.se.establece,.las.conexiones.e
d5200 6e 74 72 61 6e 74 65 73 20 61 6c 20 73 65 72 76 69 64 6f 72 20 54 41 43 41 43 53 20 75 74 69 6c ntrantes.al.servidor.TACACS.util
d5220 69 7a 61 72 c3 a1 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 izar..n.la.direcci..n.de.interfa
d5240 7a 20 6d c3 a1 73 20 63 65 72 63 61 6e 61 20 71 75 65 20 61 70 75 6e 74 61 20 68 61 63 69 61 20 z.m..s.cercana.que.apunta.hacia.
d5260 65 6c 20 73 65 72 76 69 64 6f 72 2c 20 6c 6f 20 71 75 65 20 6c 6f 20 68 61 63 65 20 70 72 6f 70 el.servidor,.lo.que.lo.hace.prop
d5280 65 6e 73 6f 20 61 20 65 72 72 6f 72 65 73 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 6e 20 enso.a.errores,.por.ejemplo,.en.
d52a0 72 65 64 65 73 20 4f 53 50 46 20 63 75 61 6e 64 6f 20 66 61 6c 6c 61 20 75 6e 20 65 6e 6c 61 63 redes.OSPF.cuando.falla.un.enlac
d52c0 65 20 79 20 73 65 20 74 6f 6d 61 20 75 6e 61 20 72 75 74 61 20 64 65 20 72 65 73 70 61 6c 64 6f e.y.se.toma.una.ruta.de.respaldo
d52e0 2e 00 53 69 20 61 70 6c 69 63 61 20 75 6e 20 70 61 72 c3 a1 6d 65 74 72 6f 20 61 20 75 6e 61 20 ..Si.aplica.un.par..metro.a.una.
d5300 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 76 65 63 69 6e 61 20 69 6e 64 69 76 69 64 75 61 6c 2c direcci..n.IP.vecina.individual,
d5320 20 61 6e 75 6c 61 20 6c 61 20 61 63 63 69 c3 b3 6e 20 64 65 66 69 6e 69 64 61 20 70 61 72 61 20 .anula.la.acci..n.definida.para.
d5340 75 6e 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 20 71 75 65 20 69 6e 63 6c 75 79 65 20 65 73 un.grupo.de.pares.que.incluye.es
d5360 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 53 69 20 65 73 20 75 6e 20 68 61 63 6b 65 72 a.direcci..n.IP..Si.es.un.hacker
d5380 20 6f 20 71 75 69 65 72 65 20 69 6e 74 65 6e 74 61 72 6c 6f 20 70 6f 72 20 73 75 20 63 75 65 6e .o.quiere.intentarlo.por.su.cuen
d53a0 74 61 2c 20 61 64 6d 69 74 69 6d 6f 73 20 70 61 73 61 72 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 ta,.admitimos.pasar.las.opciones
d53c0 20 64 65 20 4f 70 65 6e 56 50 4e 20 73 69 6e 20 70 72 6f 63 65 73 61 72 20 61 20 4f 70 65 6e 56 .de.OpenVPN.sin.procesar.a.OpenV
d53e0 50 4e 2e 00 53 69 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 75 6e 20 56 52 46 PN..Si.est...configurando.un.VRF
d5400 20 63 6f 6e 20 66 69 6e 65 73 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 2c 20 61 .con.fines.de.administraci..n,.a
d5420 63 74 75 61 6c 6d 65 6e 74 65 20 6e 6f 20 68 61 79 20 66 6f 72 6d 61 20 64 65 20 66 6f 72 7a 61 ctualmente.no.hay.forma.de.forza
d5440 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 44 4e 53 20 64 65 6c 20 73 69 73 74 65 6d 61 20 61 20 r.el.tr..fico.DNS.del.sistema.a.
d5460 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 56 52 46 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 53 trav..s.de.un.VRF.espec..fico..S
d5480 69 20 65 73 20 6e 75 65 76 6f 20 65 6e 20 65 73 74 61 73 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 73 i.es.nuevo.en.estas.tecnolog..as
d54a0 20 64 65 20 73 65 67 75 72 69 64 61 64 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2c 20 65 .de.seguridad.de.enrutamiento,.e
d54c0 78 69 73 74 65 20 75 6e 61 20 60 65 78 63 65 6c 65 6e 74 65 20 67 75 c3 ad 61 20 64 65 20 52 50 xiste.una.`excelente.gu..a.de.RP
d54e0 4b 49 60 5f 20 64 65 20 4e 4c 6e 65 74 20 4c 61 62 73 20 71 75 65 20 6c 6f 20 70 6f 6e 64 72 c3 KI`_.de.NLnet.Labs.que.lo.pondr.
d5500 a1 20 61 6c 20 64 c3 ad 61 20 72 c3 a1 70 69 64 61 6d 65 6e 74 65 2e 20 53 75 20 64 6f 63 75 6d ..al.d..a.r..pidamente..Su.docum
d5520 65 6e 74 61 63 69 c3 b3 6e 20 65 78 70 6c 69 63 61 20 74 6f 64 6f 2c 20 64 65 73 64 65 20 6c 6f entaci..n.explica.todo,.desde.lo
d5540 20 71 75 65 20 65 73 20 52 50 4b 49 20 68 61 73 74 61 20 73 75 20 69 6d 70 6c 65 6d 65 6e 74 61 .que.es.RPKI.hasta.su.implementa
d5560 63 69 c3 b3 6e 20 65 6e 20 70 72 6f 64 75 63 63 69 c3 b3 6e 2e 20 54 61 6d 62 69 c3 a9 6e 20 74 ci..n.en.producci..n..Tambi..n.t
d5580 69 65 6e 65 20 61 6c 67 6f 20 64 65 20 60 61 79 75 64 61 20 79 20 67 75 c3 ad 61 20 6f 70 65 72 iene.algo.de.`ayuda.y.gu..a.oper
d55a0 61 74 69 76 61 60 5f 20 71 75 65 20 69 6e 63 6c 75 79 65 20 26 71 75 6f 74 3b c2 bf 51 75 c3 a9 ativa`_.que.incluye.&quot;..Qu..
d55c0 20 70 75 65 64 6f 20 68 61 63 65 72 20 73 69 20 6d 69 20 72 75 74 61 20 74 69 65 6e 65 20 75 6e .puedo.hacer.si.mi.ruta.tiene.un
d55e0 20 65 73 74 61 64 6f 20 49 6e 76 c3 a1 6c 69 64 6f 3f 26 71 75 6f 74 3b 00 53 69 20 75 73 74 65 .estado.Inv..lido?&quot;.Si.uste
d5600 64 20 65 73 20 72 65 73 70 6f 6e 73 61 62 6c 65 20 64 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f d.es.responsable.de.las.direccio
d5620 6e 65 73 20 67 6c 6f 62 61 6c 65 73 20 61 73 69 67 6e 61 64 61 73 20 61 20 73 75 20 72 65 64 2c nes.globales.asignadas.a.su.red,
d5640 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 73 75 73 20 70 72 65 66 69 6a 6f 73 20 .aseg..rese.de.que.sus.prefijos.
d5660 74 65 6e 67 61 6e 20 52 4f 41 20 61 73 6f 63 69 61 64 6f 73 20 70 61 72 61 20 65 76 69 74 61 72 tengan.ROA.asociados.para.evitar
d5680 20 71 75 65 20 52 50 4b 49 20 6e 6f 20 6c 6f 73 20 65 6e 63 75 65 6e 74 72 65 2e 20 50 61 72 61 .que.RPKI.no.los.encuentre..Para
d56a0 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 41 53 4e 2c 20 65 73 74 6f 20 69 6d .la.mayor..a.de.los.ASN,.esto.im
d56c0 70 6c 69 63 61 72 c3 a1 20 6c 61 20 70 75 62 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 52 4f 41 20 plicar...la.publicaci..n.de.ROA.
d56e0 61 20 74 72 61 76 c3 a9 73 20 64 65 20 73 75 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 a.trav..s.de.su.:abbr:`RIR.(Regi
d5700 73 74 72 6f 20 52 65 67 69 6f 6e 61 6c 20 64 65 20 49 6e 74 65 72 6e 65 74 29 60 20 28 52 49 50 stro.Regional.de.Internet)`.(RIP
d5720 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 20 6f 20 41 46 52 E.NCC,.APNIC,.ARIN,.LACNIC.o.AFR
d5740 49 4e 49 43 29 2c 20 79 20 65 73 20 61 6c 67 6f 20 71 75 65 20 73 65 20 72 65 63 6f 6d 69 65 6e INIC),.y.es.algo.que.se.recomien
d5760 64 61 20 68 61 63 65 72 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 70 6c 61 6e 65 65 20 61 6e 75 da.hacer.cada.vez.que.planee.anu
d5780 6e 63 69 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 6e 20 65 6c 20 44 46 5a 2e 00 53 69 20 nciar.direcciones.en.el.DFZ..Si.
d57a0 65 73 74 c3 a1 20 75 74 69 6c 69 7a 61 6e 64 6f 20 46 51 2d 43 6f 44 65 6c 20 69 6e 74 65 67 72 est...utilizando.FQ-CoDel.integr
d57c0 61 64 6f 20 65 6e 20 53 68 61 70 65 72 5f 20 79 20 74 69 65 6e 65 20 76 65 6c 6f 63 69 64 61 64 ado.en.Shaper_.y.tiene.velocidad
d57e0 65 73 20 65 6c 65 76 61 64 61 73 20 28 31 30 30 20 4d 62 69 74 20 79 20 6d c3 a1 73 29 2c 20 70 es.elevadas.(100.Mbit.y.m..s),.p
d5800 75 65 64 65 20 63 6f 6e 73 69 64 65 72 61 72 20 61 75 6d 65 6e 74 61 72 20 60 71 75 61 6e 74 75 uede.considerar.aumentar.`quantu
d5820 6d 60 20 61 20 38 30 30 30 20 6f 20 6d c3 a1 73 20 70 61 72 61 20 71 75 65 20 65 6c 20 70 6c 61 m`.a.8000.o.m..s.para.que.el.pla
d5840 6e 69 66 69 63 61 64 6f 72 20 61 68 6f 72 72 65 20 43 50 55 2e 00 53 69 20 75 73 61 20 4f 53 50 nificador.ahorre.CPU..Si.usa.OSP
d5860 46 20 63 6f 6d 6f 20 49 47 50 2c 20 73 69 65 6d 70 72 65 20 73 65 20 75 73 61 20 6c 61 20 69 6e F.como.IGP,.siempre.se.usa.la.in
d5880 74 65 72 66 61 7a 20 6d c3 a1 73 20 63 65 72 63 61 6e 61 20 63 6f 6e 65 63 74 61 64 61 20 61 6c terfaz.m..s.cercana.conectada.al
d58a0 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 20 43 6f 6e 20 56 79 4f 53 20 31 2e 32 2c 20 .servidor.RADIUS..Con.VyOS.1.2,.
d58c0 70 75 65 64 65 20 76 69 6e 63 75 6c 61 72 20 74 6f 64 61 73 20 6c 61 73 20 73 6f 6c 69 63 69 74 puede.vincular.todas.las.solicit
d58e0 75 64 65 73 20 52 41 44 49 55 53 20 73 61 6c 69 65 6e 74 65 73 20 61 20 75 6e 61 20 c3 ba 6e 69 udes.RADIUS.salientes.a.una...ni
d5900 63 61 20 49 50 20 64 65 20 6f 72 69 67 65 6e 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 6c 61 ca.IP.de.origen,.por.ejemplo,.la
d5920 20 69 6e 74 65 72 66 61 7a 20 64 65 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 2e 00 49 66 .interfaz.de.bucle.invertido..If
d5940 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 .you.are.using.OSPF.as.IGP,.alwa
d5960 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 ys.the.closest.interface.connect
d5980 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e ed.to.the.RADIUS.server.is.used.
d59a0 20 59 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 .You.can.bind.all.outgoing.RADIU
d59c0 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 S.requests.to.a.single.source.IP
d59e0 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 53 69 .e.g..the.loopback.interface..Si
d5a00 20 63 61 6d 62 69 61 20 6c 6f 73 20 61 6c 67 6f 72 69 74 6d 6f 73 20 64 65 20 63 69 66 72 61 64 .cambia.los.algoritmos.de.cifrad
d5a20 6f 20 79 20 68 61 73 68 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 73 2c 20 61 73 65 67 c3 ba o.y.hash.predeterminados,.aseg..
d5a40 72 65 73 65 20 64 65 20 71 75 65 20 6c 6f 73 20 65 78 74 72 65 6d 6f 73 20 6c 6f 63 61 6c 20 79 rese.de.que.los.extremos.local.y
d5a60 20 72 65 6d 6f 74 6f 20 74 65 6e 67 61 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 63 .remoto.tengan.configuraciones.c
d5a80 6f 69 6e 63 69 64 65 6e 74 65 73 3b 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 65 6c oincidentes;.de.lo.contrario,.el
d5aa0 20 74 c3 ba 6e 65 6c 20 6e 6f 20 61 70 61 72 65 63 65 72 c3 a1 2e 00 53 69 20 65 6c 69 67 65 20 .t..nel.no.aparecer....Si.elige.
d5ac0 63 75 61 6c 71 75 69 65 72 61 20 63 6f 6d 6f 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 71 75 65 20 70 cualquiera.como.la.opci..n.que.p
d5ae0 72 6f 76 6f 63 61 72 c3 a1 20 74 6f 64 6f 73 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 71 rovocar...todos.los.protocolos.q
d5b00 75 65 20 65 6e 76 c3 ad 61 6e 20 72 75 74 61 73 20 61 20 5a 65 62 72 61 2e 00 53 69 20 63 6f 6e ue.env..an.rutas.a.Zebra..Si.con
d5b20 66 69 67 75 72 61 20 75 6e 61 20 63 6c 61 73 65 20 70 61 72 61 20 2a 2a 74 72 c3 a1 66 69 63 6f figura.una.clase.para.**tr..fico
d5b40 20 64 65 20 56 6f 49 50 2a 2a 2c 20 6e 6f 20 6c 65 20 64 c3 a9 20 6e 69 6e 67 c3 ba 6e 20 2a 74 .de.VoIP**,.no.le.d...ning..n.*t
d5b60 6f 70 65 2a 2c 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 70 6f 64 72 c3 ad 61 6e 20 ope*,.de.lo.contrario,.podr..an.
d5b80 63 6f 6d 65 6e 7a 61 72 20 6e 75 65 76 61 73 20 6c 6c 61 6d 61 64 61 73 20 64 65 20 56 6f 49 50 comenzar.nuevas.llamadas.de.VoIP
d5ba0 20 63 75 61 6e 64 6f 20 65 6c 20 65 6e 6c 61 63 65 20 65 73 74 c3 a9 20 64 69 73 70 6f 6e 69 62 .cuando.el.enlace.est...disponib
d5bc0 6c 65 20 79 20 73 65 20 69 6e 74 65 72 72 75 6d 70 61 6e 20 72 65 70 65 6e 74 69 6e 61 6d 65 6e le.y.se.interrumpan.repentinamen
d5be0 74 65 20 63 75 61 6e 64 6f 20 6f 74 72 61 73 20 63 6c 61 73 65 73 20 63 6f 6d 69 65 6e 63 65 6e te.cuando.otras.clases.comiencen
d5c00 20 61 20 75 73 61 72 20 73 75 20 2a 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 2a 20 63 6f 6d 70 .a.usar.su.*ancho.de.banda*.comp
d5c20 61 72 74 69 64 6f 20 61 73 69 67 6e 61 64 6f 2e 00 53 69 20 68 61 62 69 6c 69 74 61 20 65 73 74 artido.asignado..Si.habilita.est
d5c40 6f 2c 20 70 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 71 75 65 72 72 c3 a1 20 65 73 74 61 62 6c 65 o,.probablemente.querr...estable
d5c60 63 65 72 20 65 6c 20 66 61 63 74 6f 72 20 64 65 20 64 69 76 65 72 73 69 64 61 64 20 79 20 65 6c cer.el.factor.de.diversidad.y.el
d5c80 20 63 61 6e 61 6c 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 49 66 20 79 6f 75 20 65 .canal.a.continuaci..n..If.you.e
d5ca0 6e 74 65 72 20 61 20 76 61 6c 75 65 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 36 30 20 73 65 63 nter.a.value.smaller.than.60.sec
d5cc0 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 61 6e 64 20 onds.be.aware.that.this.can.and.
d5ce0 77 69 6c 6c 20 61 66 66 65 63 74 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 74 20 73 63 61 6c 65 will.affect.convergence.at.scale
d5d00 2e 00 49 66 20 79 6f 75 20 66 65 65 6c 20 62 65 74 74 65 72 20 66 6f 72 77 61 72 64 69 6e 67 20 ..If.you.feel.better.forwarding.
d5d20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 79 all.authentication.requests.to.y
d5d40 6f 75 72 20 65 6e 74 65 72 70 72 69 73 65 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 75 our.enterprises.RADIUS.server,.u
d5d60 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 62 65 6c 6f 77 2e 00 53 69 20 65 6a 65 63 75 74 se.the.commands.below..Si.ejecut
d5d80 61 20 65 73 74 6f 20 65 6e 20 75 6e 20 65 6e 74 6f 72 6e 6f 20 76 69 72 74 75 61 6c 20 63 6f 6d a.esto.en.un.entorno.virtual.com
d5da0 6f 20 45 56 45 2d 4e 47 2c 20 64 65 62 65 20 61 73 65 67 75 72 61 72 73 65 20 64 65 20 71 75 65 o.EVE-NG,.debe.asegurarse.de.que
d5dc0 20 73 75 20 4e 49 43 20 64 65 20 56 79 4f 53 20 65 73 74 c3 a9 20 63 6f 6e 66 69 67 75 72 61 64 .su.NIC.de.VyOS.est...configurad
d5de0 61 20 70 61 72 61 20 75 73 61 72 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 65 31 30 30 30 a.para.usar.el.controlador.e1000
d5e00 2e 20 55 73 61 72 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 70 72 65 64 65 74 65 72 6d 69 ..Usar.el.controlador.predetermi
d5e20 6e 61 64 6f 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 20 6f 20 60 60 76 6d 78 6e nado.``virtio-net-pci``.o.``vmxn
d5e40 65 74 33 60 60 20 6e 6f 20 66 75 6e 63 69 6f 6e 61 72 c3 a1 2e 20 4c 6f 73 20 6d 65 6e 73 61 6a et3``.no.funcionar....Los.mensaj
d5e60 65 73 20 49 43 4d 50 20 6e 6f 20 73 65 20 70 72 6f 63 65 73 61 72 c3 a1 6e 20 63 6f 72 72 65 63 es.ICMP.no.se.procesar..n.correc
d5e80 74 61 6d 65 6e 74 65 2e 20 53 6f 6e 20 76 69 73 69 62 6c 65 73 20 65 6e 20 65 6c 20 63 61 62 6c tamente..Son.visibles.en.el.cabl
d5ea0 65 20 76 69 72 74 75 61 6c 2c 20 70 65 72 6f 20 6e 6f 20 6c 6c 65 67 61 72 c3 a1 6e 20 63 6f 6d e.virtual,.pero.no.llegar..n.com
d5ec0 70 6c 65 74 61 6d 65 6e 74 65 20 61 20 6c 61 20 70 69 6c 61 20 64 65 20 72 65 64 65 73 2e 00 53 pletamente.a.la.pila.de.redes..S
d5ee0 69 20 75 74 69 6c 69 7a 61 20 53 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 63 6f 6d 6f 20 i.utiliza.SolarWinds.Orion.como.
d5f00 4e 4d 53 2c 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 NMS,.tambi..n.puede.utilizar.la.
d5f20 47 65 73 74 69 c3 b3 6e 20 64 65 20 70 6c 61 6e 74 69 6c 6c 61 73 20 64 65 20 64 69 73 70 6f 73 Gesti..n.de.plantillas.de.dispos
d5f40 69 74 69 76 6f 73 2e 20 53 65 20 70 75 65 64 65 20 69 6d 70 6f 72 74 61 72 20 66 c3 a1 63 69 6c itivos..Se.puede.importar.f..cil
d5f60 6d 65 6e 74 65 20 75 6e 61 20 70 6c 61 6e 74 69 6c 6c 61 20 70 61 72 61 20 56 79 4f 53 2e 00 53 mente.una.plantilla.para.VyOS..S
d5f80 69 20 75 73 c3 b3 20 75 6e 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d 20 4d c3 b3 64 75 6c 6f i.us...un.Cisco.NM-16A.-.M..dulo
d5fa0 20 64 65 20 72 65 64 20 61 73 c3 ad 6e 63 72 6f 6e 61 20 64 65 20 64 69 65 63 69 73 c3 a9 69 73 .de.red.as..ncrona.de.diecis..is
d5fc0 20 70 75 65 72 74 6f 73 20 6f 20 4e 4d 2d 33 32 41 20 2d 20 4d c3 b3 64 75 6c 6f 20 64 65 20 72 .puertos.o.NM-32A.-.M..dulo.de.r
d5fe0 65 64 20 61 73 c3 ad 6e 63 72 6f 6e 61 20 64 65 20 74 72 65 69 6e 74 61 20 79 20 64 6f 73 20 70 ed.as..ncrona.de.treinta.y.dos.p
d6000 75 65 72 74 6f 73 20 2d 20 65 73 74 65 20 65 73 20 73 75 20 72 65 65 6d 70 6c 61 7a 6f 20 64 65 uertos.-.este.es.su.reemplazo.de
d6020 20 56 79 4f 53 2e 00 53 69 20 74 69 65 6e 65 20 6d 75 63 68 61 73 20 69 6e 74 65 72 66 61 63 65 .VyOS..Si.tiene.muchas.interface
d6040 73 20 79 2f 6f 20 6d 75 63 68 61 73 20 73 75 62 72 65 64 65 73 2c 20 68 61 62 69 6c 69 74 61 72 s.y/o.muchas.subredes,.habilitar
d6060 20 4f 53 50 46 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 .OSPF.a.trav..s.de.este.comando.
d6080 70 75 65 64 65 20 72 65 73 75 6c 74 61 72 20 65 6e 20 75 6e 61 20 6c 69 67 65 72 61 20 6d 65 6a puede.resultar.en.una.ligera.mej
d60a0 6f 72 61 20 65 6e 20 65 6c 20 72 65 6e 64 69 6d 69 65 6e 74 6f 2e 00 53 69 20 63 6f 6e 66 69 67 ora.en.el.rendimiento..Si.config
d60c0 75 72 c3 b3 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 26 71 75 6f 74 3b 44 45 4e 54 52 4f 2d 46 ur...la.pol..tica.&quot;DENTRO-F
d60e0 55 45 52 41 26 71 75 6f 74 3b 2c 20 64 65 62 65 72 c3 a1 20 61 67 72 65 67 61 72 20 72 65 67 6c UERA&quot;,.deber...agregar.regl
d6100 61 73 20 61 64 69 63 69 6f 6e 61 6c 65 73 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 65 6c 20 as.adicionales.para.permitir.el.
d6120 74 72 c3 a1 66 69 63 6f 20 4e 41 54 20 65 6e 74 72 61 6e 74 65 2e 00 49 66 20 79 6f 75 20 68 61 tr..fico.NAT.entrante..If.you.ha
d6140 76 65 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 ve.multiple.addresses.configured
d6160 20 6f 6e 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 77 .on.a.particular.interface.and.w
d6180 6f 75 6c 64 20 6c 69 6b 65 20 50 49 4d 20 74 6f 20 75 73 65 20 61 20 73 70 65 63 69 66 69 63 20 ould.like.PIM.to.use.a.specific.
d61a0 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 source.address.associated.with.t
d61c0 68 61 74 20 69 6e 74 65 72 66 61 63 65 2e 00 53 69 20 6e 65 63 65 73 69 74 61 20 6d 75 65 73 74 hat.interface..Si.necesita.muest
d61e0 72 65 61 72 20 74 61 6d 62 69 c3 a9 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 73 61 6c rear.tambi..n.el.tr..fico.de.sal
d6200 69 64 61 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 63 6f 6e 66 69 67 ida,.es.posible.que.desee.config
d6220 75 72 61 72 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 6c 20 66 6c 75 6a 6f 20 64 urar.la.contabilidad.del.flujo.d
d6240 65 20 73 61 6c 69 64 61 3a 00 53 69 20 73 6f 6c 6f 20 64 65 73 65 61 20 76 65 72 69 66 69 63 61 e.salida:.Si.solo.desea.verifica
d6260 72 20 73 69 20 6c 61 20 63 75 65 6e 74 61 20 64 65 20 75 73 75 61 72 69 6f 20 65 73 74 c3 a1 20 r.si.la.cuenta.de.usuario.est...
d6280 68 61 62 69 6c 69 74 61 64 61 20 79 20 70 75 65 64 65 20 61 75 74 65 6e 74 69 63 61 72 73 65 20 habilitada.y.puede.autenticarse.
d62a0 28 63 6f 6e 74 72 61 20 65 6c 20 67 72 75 70 6f 20 70 72 69 6e 63 69 70 61 6c 29 2c 20 65 6c 20 (contra.el.grupo.principal),.el.
d62c0 73 69 67 75 69 65 6e 74 65 20 72 65 63 6f 72 74 65 20 65 73 20 73 75 66 69 63 69 65 6e 74 65 3a siguiente.recorte.es.suficiente:
d62e0 00 53 69 20 65 73 74 61 62 6c 65 63 65 20 75 6e 20 61 74 72 69 62 75 74 6f 20 52 41 44 49 55 53 .Si.establece.un.atributo.RADIUS
d6300 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 2c 20 64 65 62 65 20 64 65 66 69 6e 69 72 6c 6f 20 65 .personalizado,.debe.definirlo.e
d6320 6e 20 61 6d 62 6f 73 20 64 69 63 63 69 6f 6e 61 72 69 6f 73 20 65 6e 20 65 6c 20 73 65 72 76 69 n.ambos.diccionarios.en.el.servi
d6340 64 6f 72 20 79 20 65 6c 20 63 6c 69 65 6e 74 65 20 52 41 44 49 55 53 2c 20 71 75 65 20 65 73 20 dor.y.el.cliente.RADIUS,.que.es.
d6360 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 76 79 6f 73 20 65 6e 20 6e 75 65 73 74 72 6f 20 65 6a 65 el.enrutador.vyos.en.nuestro.eje
d6380 6d 70 6c 6f 2e 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 mplo..If.you.set.a.custom.RADIUS
d63a0 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e .attribute.you.must.define.it.on
d63c0 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 .both.dictionaries.at.RADIUS.ser
d63e0 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 53 69 20 75 73 61 20 63 6f 6e 76 65 72 74 69 64 ver.and.client..Si.usa.convertid
d6400 6f 72 65 73 20 64 65 20 55 53 42 20 61 20 73 65 72 69 65 20 70 61 72 61 20 63 6f 6e 65 63 74 61 ores.de.USB.a.serie.para.conecta
d6420 72 73 65 20 61 20 73 75 20 64 69 73 70 6f 73 69 74 69 76 6f 20 56 79 4f 53 2c 20 74 65 6e 67 61 rse.a.su.dispositivo.VyOS,.tenga
d6440 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 65 6c .en.cuenta.que.la.mayor..a.de.el
d6460 6c 6f 73 20 75 73 61 6e 20 65 6d 75 6c 61 63 69 c3 b3 6e 20 64 65 20 73 6f 66 74 77 61 72 65 20 los.usan.emulaci..n.de.software.
d6480 73 69 6e 20 63 6f 6e 74 72 6f 6c 20 64 65 20 66 6c 75 6a 6f 2e 20 45 73 74 6f 20 73 69 67 6e 69 sin.control.de.flujo..Esto.signi
d64a0 66 69 63 61 20 71 75 65 20 64 65 62 65 20 63 6f 6d 65 6e 7a 61 72 20 63 6f 6e 20 75 6e 61 20 76 fica.que.debe.comenzar.con.una.v
d64c0 65 6c 6f 63 69 64 61 64 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 63 6f 6d c3 ba 6e 20 elocidad.de.transmisi..n.com..n.
d64e0 28 70 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 39 36 30 30 20 62 61 75 64 69 6f 73 29 20 79 61 20 (probablemente.9600.baudios).ya.
d6500 71 75 65 2c 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 70 72 6f 62 61 62 6c 65 6d 65 que,.de.lo.contrario,.probableme
d6520 6e 74 65 20 6e 6f 20 70 75 65 64 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 64 69 73 70 6f nte.no.pueda.conectarse.al.dispo
d6540 73 69 74 69 76 6f 20 75 74 69 6c 69 7a 61 6e 64 6f 20 76 65 6c 6f 63 69 64 61 64 65 73 20 64 65 sitivo.utilizando.velocidades.de
d6560 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 61 6c 74 61 20 76 65 6c 6f 63 69 64 61 64 2c .transmisi..n.de.alta.velocidad,
d6580 20 79 61 20 71 75 65 20 73 75 20 63 6f 6e 76 65 72 74 69 64 6f 72 20 65 6e 20 73 65 72 69 65 20 .ya.que.su.convertidor.en.serie.
d65a0 73 69 6d 70 6c 65 6d 65 6e 74 65 20 6e 6f 20 70 75 65 64 65 20 70 72 6f 63 65 73 61 72 20 65 73 simplemente.no.puede.procesar.es
d65c0 74 61 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 64 61 74 6f 73 2e 00 49 66 20 79 6f 75 20 75 73 ta.velocidad.de.datos..If.you.us
d65e0 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 64 6f 20 e.a.self-signed.certificate,.do.
d6600 6e 6f 74 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 73 74 61 6c 6c 20 43 41 20 6f 6e 20 74 68 65 20 not.forget.to.install.CA.on.the.
d6620 63 6c 69 65 6e 74 20 73 69 64 65 2e 00 53 69 20 64 65 73 65 61 20 63 61 6d 62 69 61 72 20 65 6c client.side..Si.desea.cambiar.el
d6640 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 66 6c 75 6a 6f 73 2c 20 71 75 65 20 .n..mero.m..ximo.de.flujos,.que.
d6660 73 65 20 72 61 73 74 72 65 61 6e 20 73 69 6d 75 6c 74 c3 a1 6e 65 61 6d 65 6e 74 65 2c 20 70 75 se.rastrean.simult..neamente,.pu
d6680 65 64 65 20 68 61 63 65 72 6c 6f 20 63 6f 6e 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 28 70 72 ede.hacerlo.con.este.comando.(pr
d66a0 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 38 31 39 32 29 2e 00 53 69 20 64 65 73 65 61 20 64 65 73 edeterminado.8192)..Si.desea.des
d66c0 68 61 62 69 6c 69 74 61 72 20 75 6e 61 20 72 65 67 6c 61 20 70 65 72 6f 20 64 65 6a 61 72 6c 61 habilitar.una.regla.pero.dejarla
d66e0 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 53 69 20 64 65 73 65 61 20 .en.la.configuraci..n..Si.desea.
d6700 71 75 65 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 65 73 que.los.usuarios.administradores
d6720 20 73 65 20 61 75 74 65 6e 74 69 71 75 65 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 52 41 44 .se.autentiquen.a.trav..s.de.RAD
d6740 49 55 53 2c 20 65 73 20 65 73 65 6e 63 69 61 6c 20 71 75 65 20 65 6e 76 c3 ad 65 20 65 6c 20 61 IUS,.es.esencial.que.env..e.el.a
d6760 74 72 69 62 75 74 6f 20 60 60 43 69 73 63 6f 2d 41 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a 70 72 tributo.``Cisco-AV-Pair.shell:pr
d6780 69 76 2d 6c 76 6c 3d 31 35 60 60 2e 20 53 69 6e 20 65 6c 20 61 74 72 69 62 75 74 6f 2c 20 73 6f iv-lvl=15``..Sin.el.atributo,.so
d67a0 6c 6f 20 6f 62 74 65 6e 64 72 c3 a1 20 75 73 75 61 72 69 6f 73 20 64 65 6c 20 73 69 73 74 65 6d lo.obtendr...usuarios.del.sistem
d67c0 61 20 6e 6f 72 6d 61 6c 65 73 20 79 20 73 69 6e 20 70 72 69 76 69 6c 65 67 69 6f 73 2e 00 53 69 a.normales.y.sin.privilegios..Si
d67e0 20 64 65 73 65 61 20 75 74 69 6c 69 7a 61 72 20 6c 61 73 20 6c 69 73 74 61 73 20 6e 65 67 72 61 .desea.utilizar.las.listas.negra
d6800 73 20 65 78 69 73 74 65 6e 74 65 73 2c 20 70 72 69 6d 65 72 6f 20 64 65 62 65 20 63 72 65 61 72 s.existentes,.primero.debe.crear
d6820 2f 64 65 73 63 61 72 67 61 72 20 75 6e 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 2e 20 44 65 /descargar.una.base.de.datos..De
d6840 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 6e 6f 20 70 6f 64 72 c3 a1 20 63 6f 6e 66 69 72 6d .lo.contrario,.no.podr...confirm
d6860 61 72 20 6c 6f 73 20 63 61 6d 62 69 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e ar.los.cambios.de.configuraci..n
d6880 2e 00 53 69 20 64 65 73 65 61 20 71 75 65 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 72 65 65 6e ..Si.desea.que.su.enrutador.reen
d68a0 76 c3 ad 65 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 44 48 43 50 20 61 20 75 6e 20 73 v..e.las.solicitudes.DHCP.a.un.s
d68c0 65 72 76 69 64 6f 72 20 44 48 43 50 20 65 78 74 65 72 6e 6f 2c 20 70 75 65 64 65 20 63 6f 6e 66 ervidor.DHCP.externo,.puede.conf
d68e0 69 67 75 72 61 72 20 65 6c 20 73 69 73 74 65 6d 61 20 70 61 72 61 20 71 75 65 20 61 63 74 c3 ba igurar.el.sistema.para.que.act..
d6900 65 20 63 6f 6d 6f 20 75 6e 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 e.como.un.agente.de.retransmisi.
d6920 b3 6e 20 44 48 43 50 2e 20 45 6c 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 .n.DHCP..El.agente.de.retransmis
d6940 69 c3 b3 6e 20 44 48 43 50 20 66 75 6e 63 69 6f 6e 61 20 63 6f 6e 20 64 69 72 65 63 63 69 6f 6e i..n.DHCP.funciona.con.direccion
d6960 65 73 20 49 50 76 34 20 65 20 49 50 76 36 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 2c 20 6e 65 65 es.IPv4.e.IPv6..If.you.want,.nee
d6980 64 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 75 73 65 20 6d 6f 72 65 20 61 64 76 61 6e 63 65 64 20 d,.and.should.use.more.advanced.
d69a0 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 28 64 65 66 61 75 6c 74 20 69 73 20 73 encryption.ciphers.(default.is.s
d69c0 74 69 6c 6c 20 33 44 45 53 29 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 70 72 6f 76 69 73 69 6f 6e till.3DES).you.need.to.provision
d69e0 20 79 6f 75 72 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 61 20 73 6f 2d 63 61 6c 6c 65 64 20 22 .your.device.using.a.so-called."
d6a00 44 65 76 69 63 65 20 50 72 6f 66 69 6c 65 22 2e 20 41 20 70 72 6f 66 69 6c 65 20 69 73 20 61 20 Device.Profile"..A.profile.is.a.
d6a20 73 69 6d 70 6c 65 20 74 65 78 74 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 58 4d 4c 20 simple.text.file.containing.XML.
d6a40 6e 6f 64 65 73 20 77 69 74 68 20 61 20 60 60 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 66 nodes.with.a.``.mobileconfig``.f
d6a60 69 6c 65 20 65 78 74 65 6e 73 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 61 ile.extension.that.can.be.sent.a
d6a80 6e 64 20 6f 70 65 6e 65 64 20 6f 6e 20 61 6e 79 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 20 nd.opened.on.any.device.from.an.
d6aa0 45 2d 4d 61 69 6c 2e 00 53 69 20 68 61 20 63 6f 6d 70 6c 65 74 61 64 6f 20 74 6f 64 6f 73 20 6c E-Mail..Si.ha.completado.todos.l
d6ac0 6f 73 20 70 61 73 6f 73 20 61 6e 74 65 72 69 6f 72 65 73 2c 20 73 69 6e 20 64 75 64 61 20 71 75 os.pasos.anteriores,.sin.duda.qu
d6ae0 65 72 72 c3 a1 20 76 65 72 20 73 69 20 74 6f 64 6f 20 66 75 6e 63 69 6f 6e 61 2e 00 49 67 6e 6f err...ver.si.todo.funciona..Igno
d6b00 72 61 72 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 41 53 5f 50 41 54 48 20 61 6c 20 73 65 rar.la.longitud.de.AS_PATH.al.se
d6b20 6c 65 63 63 69 6f 6e 61 72 20 75 6e 61 20 72 75 74 61 00 49 67 6e 6f 72 61 72 20 6c 61 73 20 66 leccionar.una.ruta.Ignorar.las.f
d6b40 61 6c 6c 61 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 70 72 69 6e 63 69 70 61 6c 20 64 allas.de.la.interfaz.principal.d
d6b60 65 20 56 52 52 50 00 41 66 6f 72 74 75 6e 61 64 61 6d 65 6e 74 65 2c 20 6c 61 20 69 6d 61 67 65 e.VRRP.Afortunadamente,.la.image
d6b80 6e 20 73 65 20 74 6f 6d c3 b3 20 70 72 65 73 74 61 64 61 20 64 65 20 68 74 74 70 73 3a 2f 2f 65 n.se.tom...prestada.de.https://e
d6ba0 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 n.wikipedia.org/wiki/File:SNMP_c
d6bc0 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5f 70 72 69 6e 63 69 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e ommunication_principles_diagram.
d6be0 50 4e 47 2c 20 71 75 65 20 65 73 74 c3 a1 20 62 61 6a 6f 20 6c 61 20 6c 69 63 65 6e 63 69 61 20 PNG,.que.est...bajo.la.licencia.
d6c00 64 65 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 6c 69 62 72 65 20 47 4e 55 00 49 6d 61 67 de.documentaci..n.libre.GNU.Imag
d6c20 69 6e 65 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 00 49 6e 6d 65 ine.la.siguiente.topolog..a.Inme
d6c40 64 69 61 74 6f 00 49 6d 70 6f 72 74 20 66 69 6c 65 73 20 74 6f 20 50 4b 49 20 66 6f 72 6d 61 74 diato.Import.files.to.PKI.format
d6c60 00 49 6d 70 6f 72 74 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 .Import.the.CAs.private.key.port
d6c80 69 6f 6e 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 ion.to.the.CLI..This.should.neve
d6ca0 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 r.leave.the.system.as.it.is.used
d6cc0 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 20 54 68 65 20 6b 65 79 20 69 73 .to.decrypt.the.data..The.key.is
d6ce0 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 .required.if.you.use.VyOS.as.you
d6d00 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 2e 00 49 6d 70 6f 72 74 20 r.certificate.generator..Import.
d6d20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 73 74 6f 72 65 64 the.OpenVPN.shared.secret.stored
d6d40 20 69 6e 20 66 69 6c 65 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 .in.file.to.the.VyOS.CLI..Import
d6d60 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 66 69 6c 65 20 74 .the.certificate.from.the.file.t
d6d80 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 72 69 76 61 74 65 20 6b o.VyOS.CLI..Import.the.private.k
d6da0 65 79 20 6f 66 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 56 79 4f ey.of.the.certificate.to.the.VyO
d6dc0 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 S.CLI..This.should.never.leave.t
d6de0 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 he.system.as.it.is.used.to.decry
d6e00 70 74 20 74 68 65 20 64 61 74 61 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 75 62 6c 69 63 20 43 pt.the.data..Import.the.public.C
d6e20 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 66 A.certificate.from.the.defined.f
d6e40 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 4c 6f 73 20 70 72 65 66 69 6a 6f 73 20 69 6d ile.to.VyOS.CLI..Los.prefijos.im
d6e60 70 6f 72 74 61 64 6f 73 20 64 75 72 61 6e 74 65 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 portados.durante.la.validaci..n.
d6e80 70 75 65 64 65 6e 20 74 65 6e 65 72 20 76 61 6c 6f 72 65 73 3a 00 45 6e 20 3a 72 66 63 3a 60 33 pueden.tener.valores:.En.:rfc:`3
d6ea0 30 36 39 60 20 73 65 20 6c 6c 61 6d 61 20 41 67 72 65 67 61 63 69 c3 b3 6e 20 64 65 20 56 4c 41 069`.se.llama.Agregaci..n.de.VLA
d6ec0 4e 00 45 6e 20 3a 76 79 74 61 73 6b 3a 60 54 32 31 39 39 60 20 73 65 20 63 61 6d 62 69 c3 b3 20 N.En.:vytask:`T2199`.se.cambi...
d6ee0 6c 61 20 73 69 6e 74 61 78 69 73 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e la.sintaxis.de.la.configuraci..n
d6f00 20 64 65 20 7a 6f 6e 61 2e 20 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c .de.zona..La.configuraci..n.de.l
d6f20 61 20 7a 6f 6e 61 20 73 65 20 6d 6f 76 69 c3 b3 20 64 65 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 a.zona.se.movi...de.``zone-polic
d6f40 79 20 7a 6f 6e 65 3c 6e 61 6d 65 3e 20 60 60 20 61 20 60 60 20 7a 6f 6e 61 20 64 65 20 63 6f 72 y.zone<name>.``.a.``.zona.de.cor
d6f60 74 61 66 75 65 67 6f 73 3c 6e 61 6d 65 3e 20 60 60 2e 00 45 6e 20 6c 61 73 20 72 65 64 65 73 20 tafuegos<name>.``..En.las.redes.
d6f80 64 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 49 6e 74 65 72 6e 65 74 20 76 65 72 73 69 c3 del.Protocolo.de.Internet.versi.
d6fa0 b3 6e 20 36 20 28 49 50 76 36 29 2c 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 .n.6.(IPv6),.la.funcionalidad.de
d6fc0 20 41 52 50 20 6c 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f .ARP.la.proporciona.el.Protocolo
d6fe0 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 76 65 63 69 6e 6f 73 20 28 4e .de.descubrimiento.de.vecinos.(N
d7000 44 50 29 2e 00 45 6e 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 6e 6f 20 64 65 66 69 6e 69 DP)..En.Priority.Queue.no.defini
d7020 6d 6f 73 20 63 6c 61 73 65 73 20 63 6f 6e 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 69 64 65 mos.clases.con.un.n..mero.de.ide
d7040 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 73 65 20 73 69 6e 20 73 65 6e 74 69 64 ntificaci..n.de.clase.sin.sentid
d7060 6f 2c 20 73 69 6e 6f 20 63 6f 6e 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 69 6f 72 69 o,.sino.con.un.n..mero.de.priori
d7080 64 61 64 20 64 65 20 63 6c 61 73 65 20 28 31 2d 37 29 2e 20 43 75 61 6e 74 6f 20 6d 65 6e 6f 72 dad.de.clase.(1-7)..Cuanto.menor
d70a0 20 73 65 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 2c 20 6d 61 79 6f 72 20 65 73 20 6c 61 20 70 72 69 .sea.el.n..mero,.mayor.es.la.pri
d70c0 6f 72 69 64 61 64 2e 00 45 6e 20 56 79 4f 53 2c 20 6c 6f 73 20 74 c3 a9 72 6d 69 6e 6f 73 20 60 oridad..En.VyOS,.los.t..rminos.`
d70e0 60 76 69 66 2d 73 60 60 20 79 20 60 60 76 69 66 2d 63 60 60 20 72 65 70 72 65 73 65 6e 74 61 6e `vif-s``.y.``vif-c``.representan
d7100 20 6c 61 73 20 65 74 69 71 75 65 74 61 73 20 65 74 68 65 72 74 79 70 65 20 71 75 65 20 73 65 20 .las.etiquetas.ethertype.que.se.
d7120 75 74 69 6c 69 7a 61 6e 2e 00 45 6e 20 56 79 4f 53 2c 20 6c 6f 73 20 61 74 72 69 62 75 74 6f 73 utilizan..En.VyOS,.los.atributos
d7140 20 45 53 50 20 73 65 20 65 73 70 65 63 69 66 69 63 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 .ESP.se.especifican.a.trav..s.de
d7160 20 67 72 75 70 6f 73 20 45 53 50 2e 20 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 .grupos.ESP..Se.pueden.especific
d7180 61 72 20 76 61 72 69 61 73 20 70 72 6f 70 75 65 73 74 61 73 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 ar.varias.propuestas.en.un.solo.
d71a0 67 72 75 70 6f 2e 00 45 6e 20 56 79 4f 53 2c 20 6c 6f 73 20 61 74 72 69 62 75 74 6f 73 20 49 4b grupo..En.VyOS,.los.atributos.IK
d71c0 45 20 73 65 20 65 73 70 65 63 69 66 69 63 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 67 72 E.se.especifican.a.trav..s.de.gr
d71e0 75 70 6f 73 20 49 4b 45 2e 20 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 upos.IKE..Se.pueden.especificar.
d7200 76 61 72 69 61 73 20 70 72 6f 70 75 65 73 74 61 73 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 67 72 75 varias.propuestas.en.un.solo.gru
d7220 70 6f 2e 00 45 6e 20 56 79 4f 53 2c 20 75 6e 61 20 63 6c 61 73 65 20 73 65 20 69 64 65 6e 74 69 po..En.VyOS,.una.clase.se.identi
d7240 66 69 63 61 20 63 6f 6e 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 71 75 65 20 70 75 65 64 65 20 65 6c fica.con.un.n..mero.que.puede.el
d7260 65 67 69 72 20 61 6c 20 63 6f 6e 66 69 67 75 72 61 72 6c 61 2e 00 45 6e 20 75 6e 61 20 63 6f 6e egir.al.configurarla..En.una.con
d7280 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d c3 ad 6e 69 6d 61 2c 20 73 65 20 64 65 62 65 20 70 72 6f figuraci..n.m..nima,.se.debe.pro
d72a0 70 6f 72 63 69 6f 6e 61 72 20 6c 6f 20 73 69 67 75 69 65 6e 74 65 3a 00 45 6e 20 75 6e 20 63 6f porcionar.lo.siguiente:.En.un.co
d72c0 6e 74 65 78 74 6f 20 64 65 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 56 4c 41 4e 20 6d c3 ba ntexto.de.encabezado.de.VLAN.m..
d72e0 6c 74 69 70 6c 65 2c 20 70 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 69 61 2c 20 65 6c 20 74 c3 a9 ltiple,.por.conveniencia,.el.t..
d7300 72 6d 69 6e 6f 20 26 71 75 6f 74 3b 65 74 69 71 75 65 74 61 20 64 65 20 56 4c 41 4e 26 71 75 6f rmino.&quot;etiqueta.de.VLAN&quo
d7320 74 3b 20 6f 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 26 71 75 6f 74 3b 65 74 69 71 75 65 74 61 26 t;.o.simplemente.&quot;etiqueta&
d7340 71 75 6f 74 3b 20 70 61 72 61 20 61 62 72 65 76 69 61 72 20 73 65 20 75 73 61 20 61 20 6d 65 6e quot;.para.abreviar.se.usa.a.men
d7360 75 64 6f 20 65 6e 20 6c 75 67 61 72 20 64 65 20 26 71 75 6f 74 3b 38 30 32 2e 31 71 5f 20 65 6e udo.en.lugar.de.&quot;802.1q_.en
d7380 63 61 62 65 7a 61 64 6f 20 64 65 20 56 4c 41 4e 26 71 75 6f 74 3b 2e 20 51 69 6e 51 20 70 65 72 cabezado.de.VLAN&quot;..QinQ.per
d73a0 6d 69 74 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 65 74 69 71 75 65 74 61 73 20 56 4c 41 4e 20 65 mite.m..ltiples.etiquetas.VLAN.e
d73c0 6e 20 75 6e 20 6d 61 72 63 6f 20 64 65 20 45 74 68 65 72 6e 65 74 3b 20 6a 75 6e 74 61 73 2c 20 n.un.marco.de.Ethernet;.juntas,.
d73e0 65 73 74 61 73 20 65 74 69 71 75 65 74 61 73 20 63 6f 6e 73 74 69 74 75 79 65 6e 20 75 6e 61 20 estas.etiquetas.constituyen.una.
d7400 70 69 6c 61 20 64 65 20 65 74 69 71 75 65 74 61 73 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 73 61 pila.de.etiquetas..Cuando.se.usa
d7420 20 65 6e 20 65 6c 20 63 6f 6e 74 65 78 74 6f 20 64 65 20 75 6e 61 20 74 72 61 6d 61 20 45 74 68 .en.el.contexto.de.una.trama.Eth
d7440 65 72 6e 65 74 2c 20 75 6e 61 20 74 72 61 6d 61 20 51 69 6e 51 20 65 73 20 75 6e 61 20 74 72 61 ernet,.una.trama.QinQ.es.una.tra
d7460 6d 61 20 71 75 65 20 74 69 65 6e 65 20 32 20 65 6e 63 61 62 65 7a 61 64 6f 73 20 56 4c 41 4e 20 ma.que.tiene.2.encabezados.VLAN.
d7480 38 30 32 2e 31 71 5f 20 28 64 6f 62 6c 65 20 65 74 69 71 75 65 74 61 29 2e 00 45 6e 20 70 6f 63 802.1q_.(doble.etiqueta)..En.poc
d74a0 61 73 20 70 61 6c 61 62 72 61 73 2c 20 6c 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 as.palabras,.la.implementaci..n.
d74c0 61 63 74 75 61 6c 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 actual.proporciona.las.siguiente
d74e0 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 3a 00 41 64 65 6d c3 a1 73 20 64 65 20 3a s.caracter..sticas:.Adem..s.de.:
d7500 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 53 65 72 76 69 63 69 6f 20 64 65 20 75 73 75 61 72 69 abbr:`RADIUS.(Servicio.de.usuari
d7520 6f 20 64 65 20 6d 61 72 63 61 63 69 c3 b3 6e 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 o.de.marcaci..n.de.autenticaci..
d7540 6e 20 72 65 6d 6f 74 61 29 60 2c 20 3a 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d 69 n.remota)`,.:abbr:`TACACS.(Termi
d7560 6e 61 6c 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f 6e nal.Access.Controller.Access.Con
d7580 74 72 6f 6c 20 53 79 73 74 65 6d 29 60 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 trol.System)`.tambi..n.se.puede.
d75a0 65 6e 63 6f 6e 74 72 61 72 20 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 67 72 encontrar.en.implementaciones.gr
d75c0 61 6e 64 65 73 2e 00 41 64 65 6d c3 a1 73 20 64 65 20 6d 6f 73 74 72 61 72 20 6c 61 20 69 6e 66 andes..Adem..s.de.mostrar.la.inf
d75e0 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 ormaci..n.de.contabilidad.de.flu
d7600 6a 6f 20 6c 6f 63 61 6c 6d 65 6e 74 65 2c 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 jo.localmente,.tambi..n.se.puede
d7620 20 65 78 70 6f 72 74 61 72 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 72 65 63 6f 70 .exportar.a.un.servidor.de.recop
d7640 69 6c 61 63 69 c3 b3 6e 2e 00 41 64 65 6d c3 a1 73 20 64 65 6c 20 63 6f 6d 61 6e 64 6f 20 61 6e ilaci..n..Adem..s.del.comando.an
d7660 74 65 72 69 6f 72 2c 20 6c 61 20 73 61 6c 69 64 61 20 65 73 74 c3 a1 20 65 6e 20 75 6e 20 66 6f terior,.la.salida.est...en.un.fo
d7680 72 6d 61 74 6f 20 71 75 65 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 69 6d 70 rmato.que.se.puede.usar.para.imp
d76a0 6f 72 74 61 72 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 6c 61 20 63 6c 61 76 65 20 61 20 6c 61 ortar.directamente.la.clave.a.la
d76c0 20 43 4c 49 20 64 65 20 56 79 4f 53 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 63 6f 70 69 61 6e 64 .CLI.de.VyOS.simplemente.copiand
d76e0 6f 20 79 20 70 65 67 61 6e 64 6f 20 6c 61 20 73 61 6c 69 64 61 20 64 65 6c 20 6d 6f 64 6f 20 64 o.y.pegando.la.salida.del.modo.d
d7700 65 20 6f 70 65 72 61 63 69 c3 b3 6e 20 61 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 e.operaci..n.al.modo.de.configur
d7720 61 63 69 c3 b3 6e 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 77 65 20 73 65 74 75 70 20 49 50 76 aci..n..In.addition.we.setup.IPv
d7740 36 20 3a 61 62 62 72 3a 60 52 41 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 6.:abbr:`RA.(Router.Advertisemen
d7760 74 73 29 60 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 70 72 65 66 69 78 20 6b 6e 6f 77 6e 20 6f 6e ts)`.to.make.the.prefix.known.on
d7780 20 74 68 65 20 65 74 68 30 20 6c 69 6e 6b 2e 00 41 64 65 6d c3 a1 73 20 74 61 6d 62 69 c3 a9 6e .the.eth0.link..Adem..s.tambi..n
d77a0 20 70 75 65 64 65 73 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 74 6f 64 6f 20 65 6c 20 73 65 72 .puedes.deshabilitar.todo.el.ser
d77c0 76 69 63 69 6f 20 73 69 6e 20 6e 65 63 65 73 69 64 61 64 20 64 65 20 65 6c 69 6d 69 6e 61 72 6c vicio.sin.necesidad.de.eliminarl
d77e0 6f 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 63 74 75 61 6c 2e 00 41 o.de.la.configuraci..n.actual..A
d7800 64 65 6d c3 a1 73 2c 20 65 73 70 65 63 69 66 69 63 61 72 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 dem..s,.especificar...la.direcci
d7820 c3 b3 6e 20 49 50 20 6f 20 46 51 44 4e 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 61 6c 20 71 75 65 ..n.IP.o.FQDN.del.cliente.al.que
d7840 20 73 65 20 63 6f 6e 65 63 74 61 72 c3 a1 2e 20 45 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 .se.conectar....El.par..metro.de
d7860 20 64 69 72 65 63 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 68 61 73 74 61 20 .direcci..n.se.puede.usar.hasta.
d7880 64 6f 73 20 76 65 63 65 73 20 79 20 73 65 20 75 73 61 20 70 61 72 61 20 61 73 69 67 6e 61 72 20 dos.veces.y.se.usa.para.asignar.
d78a0 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 28 2f 33 32 29 20 6f 20 49 50 76 36 20 28 2f direcciones.IPv4.(/32).o.IPv6.(/
d78c0 31 32 38 29 20 65 73 70 65 63 c3 ad 66 69 63 61 73 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 128).espec..ficas.a.los.clientes
d78e0 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 79 20 74 ..In.addition.you.will.specify.t
d7900 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c he.IP.address.or.FQDN.for.the.cl
d7920 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 ient.where.it.will.connect.to..T
d7940 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 he.address.parameter.can.be.used
d7960 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 .up.to.two.times.and.is.used.to.
d7980 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 assign.the.clients.specific.IPv4
d79a0 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 41 .(/32).or.IPv6.(/128).address..A
d79c0 64 65 6d c3 a1 73 2c 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 6d 75 63 68 6f 73 dem..s,.puede.especificar.muchos
d79e0 20 6f 74 72 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 .otros.par..metros.para.obtener.
d7a00 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 42 47 50 3a 00 45 6e 20 75 6e 20 2a 2a 67 72 75 informaci..n.de.BGP:.En.un.**gru
d7a20 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 2a 2a 20 73 65 20 64 65 66 69 6e 65 20 75 6e po.de.direcciones**.se.define.un
d7a40 61 20 73 6f 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6f 20 72 61 6e 67 6f 73 20 64 65 a.sola.direcci..n.IP.o.rangos.de
d7a60 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 2e 00 49 6e 20 62 6f 74 68 20 63 61 73 65 73 2c 20 .direcciones.IP..In.both.cases,.
d7a80 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e we.will.use.the.following.settin
d7aa0 67 73 3a 00 45 6e 20 65 6c 20 63 61 73 6f 20 64 65 20 75 6e 61 20 72 65 6c 61 63 69 c3 b3 6e 20 gs:.En.el.caso.de.una.relaci..n.
d7ac0 64 65 20 69 67 75 61 6c 20 61 20 69 67 75 61 6c 2c 20 6c 61 73 20 72 75 74 61 73 20 73 6f 6c 6f de.igual.a.igual,.las.rutas.solo
d7ae0 20 73 65 20 70 75 65 64 65 6e 20 72 65 63 69 62 69 72 20 73 69 20 65 6c 20 76 61 6c 6f 72 20 64 .se.pueden.recibir.si.el.valor.d
d7b00 65 20 4f 54 43 20 65 73 20 69 67 75 61 6c 20 61 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 41 53 20 e.OTC.es.igual.al.n..mero.de.AS.
d7b20 64 65 20 73 75 20 76 65 63 69 6e 6f 2e 00 45 6e 20 63 61 73 6f 20 64 65 20 71 75 65 20 6e 65 63 de.su.vecino..En.caso.de.que.nec
d7b40 65 73 69 74 65 20 63 61 70 74 75 72 61 72 20 61 6c 67 75 6e 6f 73 20 72 65 67 69 73 74 72 6f 73 esite.capturar.algunos.registros
d7b60 20 64 65 6c 20 64 65 6d 6f 6e 69 6f 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 .del.demonio.de.contabilidad.de.
d7b80 66 6c 75 6a 6f 2c 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 66 75 6e 63 69 flujo,.puede.configurar.la.funci
d7ba0 c3 b3 6e 20 64 65 20 72 65 67 69 73 74 72 6f 3a 00 41 20 64 69 66 65 72 65 6e 63 69 61 20 64 65 ..n.de.registro:.A.diferencia.de
d7bc0 20 52 45 44 20 73 69 6d 70 6c 65 2c 20 6c 61 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 .RED.simple,.la.detecci..n.aleat
d7be0 6f 72 69 61 20 64 65 20 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 75 6e 61 20 70 6f 6c c3 ad 74 69 oria.de.VyOS.utiliza.una.pol..ti
d7c00 63 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 74 65 6d 70 72 61 6e 61 20 61 6c 65 61 74 6f ca.de.detecci..n.temprana.aleato
d7c20 72 69 61 20 67 65 6e 65 72 61 6c 69 7a 61 64 61 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 ria.generalizada.que.proporciona
d7c40 20 64 69 66 65 72 65 6e 74 65 73 20 63 6f 6c 61 73 20 76 69 72 74 75 61 6c 65 73 20 62 61 73 61 .diferentes.colas.virtuales.basa
d7c60 64 61 73 20 65 6e 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 das.en.el.valor.de.precedencia.d
d7c80 65 20 49 50 20 70 61 72 61 20 71 75 65 20 61 6c 67 75 6e 61 73 20 63 6f 6c 61 73 20 76 69 72 74 e.IP.para.que.algunas.colas.virt
d7ca0 75 61 6c 65 73 20 70 75 65 64 61 6e 20 64 65 73 63 61 72 74 61 72 20 6d c3 a1 73 20 70 61 71 75 uales.puedan.descartar.m..s.paqu
d7cc0 65 74 65 73 20 71 75 65 20 6f 74 72 61 73 2e 00 45 6e 20 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6f etes.que.otras..En.el.modo.de.co
d7ce0 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 2c 20 75 6e 61 20 69 6e 74 65 72 66 nmutaci..n.por.error,.una.interf
d7d00 61 7a 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 63 6f 6d 6f 20 69 6e 74 65 72 66 61 7a 20 70 72 az.se.establece.como.interfaz.pr
d7d20 69 6e 63 69 70 61 6c 20 79 20 6f 74 72 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 6f 6e 20 73 incipal.y.otras.interfaces.son.s
d7d40 65 63 75 6e 64 61 72 69 61 73 20 6f 20 64 65 20 72 65 70 75 65 73 74 6f 2e 20 45 6e 20 6c 75 67 ecundarias.o.de.repuesto..En.lug
d7d60 61 72 20 64 65 20 65 71 75 69 6c 69 62 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 ar.de.equilibrar.el.tr..fico.en.
d7d80 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 20 62 75 65 6e 20 65 73 74 todas.las.interfaces.en.buen.est
d7da0 61 64 6f 2c 20 73 6f 6c 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 6c 61 20 69 6e 74 65 72 66 61 7a ado,.solo.se.utiliza.la.interfaz
d7dc0 20 70 72 69 6e 63 69 70 61 6c 20 79 2c 20 65 6e 20 63 61 73 6f 20 64 65 20 66 61 6c 6c 61 2c 20 .principal.y,.en.caso.de.falla,.
d7de0 73 65 20 68 61 63 65 20 63 61 72 67 6f 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 73 65 63 75 6e se.hace.cargo.una.interfaz.secun
d7e00 64 61 72 69 61 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 daria.seleccionada.del.grupo.de.
d7e20 69 6e 74 65 72 66 61 63 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 20 4c 61 20 69 6e 74 65 72 interfaces.disponibles..La.inter
d7e40 66 61 7a 20 70 72 69 6e 63 69 70 61 6c 20 73 65 20 73 65 6c 65 63 63 69 6f 6e 61 20 65 6e 20 66 faz.principal.se.selecciona.en.f
d7e60 75 6e 63 69 c3 b3 6e 20 64 65 20 73 75 20 70 65 73 6f 20 79 20 73 61 6c 75 64 2c 20 6f 74 72 61 unci..n.de.su.peso.y.salud,.otra
d7e80 73 20 73 65 20 63 6f 6e 76 69 65 72 74 65 6e 20 65 6e 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 s.se.convierten.en.interfaces.se
d7ea0 63 75 6e 64 61 72 69 61 73 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 63 75 6e 64 cundarias..Las.interfaces.secund
d7ec0 61 72 69 61 73 20 70 61 72 61 20 74 6f 6d 61 72 20 65 6c 20 63 6f 6e 74 72 6f 6c 20 64 65 20 75 arias.para.tomar.el.control.de.u
d7ee0 6e 61 20 69 6e 74 65 72 66 61 7a 20 70 72 69 6e 63 69 70 61 6c 20 66 61 6c 6c 69 64 61 20 73 65 na.interfaz.principal.fallida.se
d7f00 20 65 6c 69 67 65 6e 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 .eligen.del.grupo.de.interfaces.
d7f20 64 65 6c 20 65 71 75 69 6c 69 62 72 61 64 6f 72 20 64 65 20 63 61 72 67 61 2c 20 73 65 67 c3 ba del.equilibrador.de.carga,.seg..
d7f40 6e 20 73 75 20 70 65 73 6f 20 79 20 65 73 74 61 64 6f 2e 20 4c 6f 73 20 72 6f 6c 65 73 20 64 65 n.su.peso.y.estado..Los.roles.de
d7f60 20 69 6e 74 65 72 66 61 7a 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 6e 20 73 65 6c .interfaz.tambi..n.se.pueden.sel
d7f80 65 63 63 69 6f 6e 61 72 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 6c 20 6f 72 64 65 6e 20 64 eccionar.en.funci..n.del.orden.d
d7fa0 65 20 6c 61 73 20 72 65 67 6c 61 73 20 61 6c 20 69 6e 63 6c 75 69 72 20 69 6e 74 65 72 66 61 63 e.las.reglas.al.incluir.interfac
d7fc0 65 73 20 65 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 79 es.en.las.reglas.de.equilibrio.y
d7fe0 20 6f 72 64 65 6e 61 72 20 65 73 61 73 20 72 65 67 6c 61 73 20 65 6e 20 63 6f 6e 73 65 63 75 65 .ordenar.esas.reglas.en.consecue
d8000 6e 63 69 61 2e 20 50 61 72 61 20 70 6f 6e 65 72 20 65 6c 20 62 61 6c 61 6e 63 65 61 64 6f 72 20 ncia..Para.poner.el.balanceador.
d8020 64 65 20 63 61 72 67 61 20 65 6e 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e de.carga.en.modo.de.conmutaci..n
d8040 20 70 6f 72 20 65 72 72 6f 72 2c 20 63 72 65 65 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 63 6f .por.error,.cree.una.regla.de.co
d8060 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 3a 00 49 6e 20 66 69 72 65 77 61 6c nmutaci..n.por.error:.In.firewal
d8080 6c 20 62 72 69 64 67 65 20 72 75 6c 65 73 2c 20 74 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 l.bridge.rules,.the.action.can.b
d80a0 65 3a 00 45 6e 20 67 65 6e 65 72 61 6c 2c 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 4f 53 50 46 e:.En.general,.el.protocolo.OSPF
d80c0 20 72 65 71 75 69 65 72 65 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 .requiere.un...rea.de.red.tronca
d80e0 6c 20 28 c3 a1 72 65 61 20 30 29 20 70 61 72 61 20 73 65 72 20 63 6f 68 65 72 65 6e 74 65 20 79 l.(..rea.0).para.ser.coherente.y
d8100 20 65 73 74 61 72 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 63 6f 6e 65 63 74 61 64 6f 2e 20 .estar.completamente.conectado..
d8120 45 73 20 64 65 63 69 72 2c 20 63 75 61 6c 71 75 69 65 72 20 65 6e 72 75 74 61 64 6f 72 20 64 65 Es.decir,.cualquier.enrutador.de
d8140 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 64 65 62 65 20 74 65 6e 65 72 ...rea.de.red.troncal.debe.tener
d8160 20 75 6e 61 20 72 75 74 61 20 61 20 63 75 61 6c 71 75 69 65 72 20 6f 74 72 6f 20 65 6e 72 75 74 .una.ruta.a.cualquier.otro.enrut
d8180 61 64 6f 72 20 64 65 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 2e 20 41 64 ador.de...rea.de.red.troncal..Ad
d81a0 65 6d c3 a1 73 2c 20 63 61 64 61 20 41 42 52 20 64 65 62 65 20 74 65 6e 65 72 20 75 6e 20 65 6e em..s,.cada.ABR.debe.tener.un.en
d81c0 6c 61 63 65 20 61 6c 20 c3 a1 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 2e 20 53 69 lace.al...rea.de.red.troncal..Si
d81e0 6e 20 65 6d 62 61 72 67 6f 2c 20 6e 6f 20 73 69 65 6d 70 72 65 20 65 73 20 70 6f 73 69 62 6c 65 n.embargo,.no.siempre.es.posible
d8200 20 74 65 6e 65 72 20 75 6e 20 65 6e 6c 61 63 65 20 66 c3 ad 73 69 63 6f 20 61 20 75 6e 20 c3 a1 .tener.un.enlace.f..sico.a.un...
d8220 72 65 61 20 64 65 20 72 65 64 20 74 72 6f 6e 63 61 6c 2e 20 45 6e 20 65 73 74 65 20 63 61 73 6f rea.de.red.troncal..En.este.caso
d8240 20 65 6e 74 72 65 20 64 6f 73 20 41 42 52 20 28 75 6e 6f 20 64 65 20 65 6c 6c 6f 73 20 74 69 65 .entre.dos.ABR.(uno.de.ellos.tie
d8260 6e 65 20 65 6e 6c 61 63 65 20 61 6c 20 c3 a1 72 65 61 20 64 65 20 62 61 63 6b 62 6f 6e 65 29 20 ne.enlace.al...rea.de.backbone).
d8280 65 6e 20 65 6c 20 c3 a1 72 65 61 20 28 6e 6f 20 c3 a1 72 65 61 20 73 74 75 62 29 20 73 65 20 6f en.el...rea.(no...rea.stub).se.o
d82a0 72 67 61 6e 69 7a 61 20 75 6e 20 65 6e 6c 61 63 65 20 76 69 72 74 75 61 6c 2e 00 45 6e 20 69 6d rganiza.un.enlace.virtual..En.im
d82c0 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 67 72 61 6e 64 65 73 2c 20 6e 6f 20 65 73 20 72 61 plementaciones.grandes,.no.es.ra
d82e0 7a 6f 6e 61 62 6c 65 20 63 6f 6e 66 69 67 75 72 61 72 20 63 61 64 61 20 75 73 75 61 72 69 6f 20 zonable.configurar.cada.usuario.
d8300 69 6e 64 69 76 69 64 75 61 6c 6d 65 6e 74 65 20 65 6e 20 63 61 64 61 20 73 69 73 74 65 6d 61 2e individualmente.en.cada.sistema.
d8320 20 56 79 4f 53 20 61 64 6d 69 74 65 20 65 6c 20 75 73 6f 20 64 65 20 73 65 72 76 69 64 6f 72 65 .VyOS.admite.el.uso.de.servidore
d8340 73 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 s.:abbr:`RADIUS.(Remote.Authenti
d8360 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 63 6f cation.Dial-In.User.Service)`.co
d8380 6d 6f 20 62 61 63 6b 65 6e 64 20 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 mo.backend.para.la.autenticaci..
d83a0 6e 20 64 65 20 75 73 75 61 72 69 6f 73 2e 00 50 61 72 61 20 71 75 65 20 6c 61 20 69 6e 66 6f 72 n.de.usuarios..Para.que.la.infor
d83c0 6d 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f maci..n.de.contabilidad.de.flujo
d83e0 20 73 65 20 72 65 63 6f 70 69 6c 65 20 79 20 6d 75 65 73 74 72 65 20 70 61 72 61 20 75 6e 61 20 .se.recopile.y.muestre.para.una.
d8400 69 6e 74 65 72 66 61 7a 2c 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 62 65 20 65 73 74 61 72 interfaz,.la.interfaz.debe.estar
d8420 20 63 6f 6e 66 69 67 75 72 61 64 61 20 70 61 72 61 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 .configurada.para.la.contabilida
d8440 64 20 64 65 20 66 6c 75 6a 6f 2e 00 50 61 72 61 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 d.de.flujo..Para.que.el.servidor
d8460 20 44 48 43 50 20 70 72 69 6d 61 72 69 6f 20 79 20 73 65 63 75 6e 64 61 72 69 6f 20 6d 61 6e 74 .DHCP.primario.y.secundario.mant
d8480 65 6e 67 61 6e 20 73 75 73 20 74 61 62 6c 61 73 20 64 65 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 engan.sus.tablas.de.arrendamient
d84a0 6f 20 73 69 6e 63 72 6f 6e 69 7a 61 64 61 73 2c 20 64 65 62 65 6e 20 70 6f 64 65 72 20 63 6f 6d o.sincronizadas,.deben.poder.com
d84c0 75 6e 69 63 61 72 73 65 20 65 6e 74 72 65 20 73 c3 ad 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 unicarse.entre.s...en.el.puerto.
d84e0 54 43 50 20 36 34 37 2e 20 53 69 20 74 69 65 6e 65 20 72 65 67 6c 61 73 20 64 65 20 66 69 72 65 TCP.647..Si.tiene.reglas.de.fire
d8500 77 61 6c 6c 20 76 69 67 65 6e 74 65 73 2c 20 61 6a c3 ba 73 74 65 6c 61 73 20 65 6e 20 63 6f 6e wall.vigentes,.aj..stelas.en.con
d8520 73 65 63 75 65 6e 63 69 61 2e 00 50 61 72 61 20 71 75 65 20 65 6c 20 73 69 73 74 65 6d 61 20 75 secuencia..Para.que.el.sistema.u
d8540 73 65 20 79 20 63 6f 6d 70 6c 65 74 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 68 6f 73 74 20 6e 6f se.y.complete.nombres.de.host.no
d8560 20 63 61 6c 69 66 69 63 61 64 6f 73 2c 20 73 65 20 70 75 65 64 65 20 64 65 66 69 6e 69 72 20 75 .calificados,.se.puede.definir.u
d8580 6e 61 20 6c 69 73 74 61 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 70 61 72 61 20 62 c3 ba 73 na.lista.que.se.usar...para.b..s
d85a0 71 75 65 64 61 73 20 64 65 20 64 6f 6d 69 6e 69 6f 2e 00 50 61 72 61 20 70 65 72 6d 69 74 69 72 quedas.de.dominio..Para.permitir
d85c0 20 71 75 65 20 4c 44 50 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 69 .que.LDP.en.el.enrutador.local.i
d85e0 6e 74 65 72 63 61 6d 62 69 65 20 61 6e 75 6e 63 69 6f 73 20 64 65 20 65 74 69 71 75 65 74 61 73 ntercambie.anuncios.de.etiquetas
d8600 20 63 6f 6e 20 6f 74 72 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2c 20 73 65 20 65 73 74 61 62 .con.otros.enrutadores,.se.estab
d8620 6c 65 63 65 72 c3 a1 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 54 43 50 20 65 6e 74 72 65 20 6c 6f lecer...una.sesi..n.TCP.entre.lo
d8640 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 74 65 63 74 61 64 6f 73 20 61 75 74 6f 6d c3 a1 s.enrutadores.detectados.autom..
d8660 74 69 63 61 6d 65 6e 74 65 20 79 20 61 73 69 67 6e 61 64 6f 73 20 65 73 74 c3 a1 74 69 63 61 6d ticamente.y.asignados.est..ticam
d8680 65 6e 74 65 2e 20 4c 44 50 20 69 6e 74 65 6e 74 61 72 c3 a1 20 65 73 74 61 62 6c 65 63 65 72 20 ente..LDP.intentar...establecer.
d86a0 75 6e 61 20 73 65 73 69 c3 b3 6e 20 54 43 50 20 63 6f 6e 20 6c 61 20 2a 2a 64 69 72 65 63 63 69 una.sesi..n.TCP.con.la.**direcci
d86c0 c3 b3 6e 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 2a 2a 20 64 65 20 6f 74 72 6f 73 20 65 6e 72 ..n.de.transporte**.de.otros.enr
d86e0 75 74 61 64 6f 72 65 73 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 70 61 72 61 20 71 75 65 utadores..Por.lo.tanto,.para.que
d8700 20 4c 44 50 20 66 75 6e 63 69 6f 6e 65 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 2c 20 61 73 65 .LDP.funcione.correctamente,.ase
d8720 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 g..rese.de.que.la.direcci..n.de.
d8740 74 72 61 6e 73 70 6f 72 74 65 20 73 65 20 6d 75 65 73 74 72 65 20 65 6e 20 6c 61 20 74 61 62 6c transporte.se.muestre.en.la.tabl
d8760 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 79 20 65 73 74 c3 a9 20 61 63 63 65 73 69 a.de.enrutamiento.y.est...accesi
d8780 62 6c 65 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 74 6f 64 6f 20 6d 6f 6d ble.para.el.tr..fico.en.todo.mom
d87a0 65 6e 74 6f 2e 00 50 61 72 61 20 63 6f 6e 74 72 6f 6c 61 72 20 79 20 6d 6f 64 69 66 69 63 61 72 ento..Para.controlar.y.modificar
d87c0 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f .la.informaci..n.de.enrutamiento
d87e0 20 71 75 65 20 73 65 20 69 6e 74 65 72 63 61 6d 62 69 61 20 65 6e 74 72 65 20 70 61 72 65 73 2c .que.se.intercambia.entre.pares,
d8800 20 70 75 65 64 65 20 75 73 61 72 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 73 2c 20 6c 61 .puede.usar.el.mapa.de.rutas,.la
d8820 20 6c 69 73 74 61 20 64 65 20 66 69 6c 74 72 6f 73 2c 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 .lista.de.filtros,.la.lista.de.p
d8840 72 65 66 69 6a 6f 73 2c 20 6c 61 20 6c 69 73 74 61 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 refijos,.la.lista.de.distribuci.
d8860 b3 6e 2e 00 50 61 72 61 20 64 65 66 69 6e 69 72 20 71 75 c3 a9 20 74 72 c3 a1 66 69 63 6f 20 65 .n..Para.definir.qu...tr..fico.e
d8880 6e 74 72 61 20 65 6e 20 71 75 c3 a9 20 63 6c 61 73 65 2c 20 64 65 66 69 6e 61 20 66 69 6c 74 72 ntra.en.qu...clase,.defina.filtr
d88a0 6f 73 20 28 65 73 20 64 65 63 69 72 2c 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 os.(es.decir,.los.criterios.de.c
d88c0 6f 69 6e 63 69 64 65 6e 63 69 61 29 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 70 61 73 61 6e oincidencia)..Los.paquetes.pasan
d88e0 20 70 6f 72 20 65 73 74 61 73 20 72 65 67 6c 61 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 28 .por.estas.reglas.coincidentes.(
d8900 63 6f 6d 6f 20 65 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 75 6e 20 63 6f 72 74 61 66 75 como.en.las.reglas.de.un.cortafu
d8920 65 67 6f 73 29 20 79 2c 20 73 69 20 75 6e 20 70 61 71 75 65 74 65 20 63 6f 69 6e 63 69 64 65 20 egos).y,.si.un.paquete.coincide.
d8940 63 6f 6e 20 65 6c 20 66 69 6c 74 72 6f 2c 20 73 65 20 61 73 69 67 6e 61 20 61 20 65 73 61 20 63 con.el.filtro,.se.asigna.a.esa.c
d8960 6c 61 73 65 2e 00 50 61 72 61 20 71 75 65 20 56 79 4f 53 20 54 72 61 66 66 69 63 20 43 6f 6e 74 lase..Para.que.VyOS.Traffic.Cont
d8980 72 6f 6c 20 66 75 6e 63 69 6f 6e 65 2c 20 64 65 62 65 20 73 65 67 75 69 72 20 32 20 70 61 73 6f rol.funcione,.debe.seguir.2.paso
d89a0 73 3a 00 50 61 72 61 20 74 65 6e 65 72 20 63 6f 6e 74 72 6f 6c 20 74 6f 74 61 6c 20 79 20 68 61 s:.Para.tener.control.total.y.ha
d89c0 63 65 72 20 75 73 6f 20 64 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 64 69 72 65 63 63 69 6f 6e 65 cer.uso.de.m..ltiples.direccione
d89e0 73 20 49 50 20 70 c3 ba 62 6c 69 63 61 73 20 65 73 74 c3 a1 74 69 63 61 73 2c 20 73 75 20 56 79 s.IP.p..blicas.est..ticas,.su.Vy
d8a00 4f 53 20 64 65 62 65 72 c3 a1 20 69 6e 69 63 69 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 OS.deber...iniciar.la.conexi..n.
d8a20 50 50 50 6f 45 20 79 20 63 6f 6e 74 72 6f 6c 61 72 6c 61 2e 20 50 61 72 61 20 71 75 65 20 65 73 PPPoE.y.controlarla..Para.que.es
d8a40 74 65 20 6d c3 a9 74 6f 64 6f 20 66 75 6e 63 69 6f 6e 65 2c 20 74 65 6e 64 72 c3 a1 20 71 75 65 te.m..todo.funcione,.tendr...que
d8a60 20 64 65 73 63 75 62 72 69 72 20 63 c3 b3 6d 6f 20 68 61 63 65 72 20 71 75 65 20 73 75 20 6d c3 .descubrir.c..mo.hacer.que.su.m.
d8a80 b3 64 65 6d 2f 65 6e 72 75 74 61 64 6f 72 20 44 53 4c 20 63 61 6d 62 69 65 20 61 20 75 6e 20 6d .dem/enrutador.DSL.cambie.a.un.m
d8aa0 6f 64 6f 20 70 75 65 6e 74 65 20 70 61 72 61 20 71 75 65 20 73 6f 6c 6f 20 61 63 74 c3 ba 65 20 odo.puente.para.que.solo.act..e.
d8ac0 63 6f 6d 6f 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 74 72 61 6e 73 63 65 70 74 6f 72 20 como.un.dispositivo.transceptor.
d8ae0 44 53 4c 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 65 6e 74 72 65 20 65 6c 20 65 6e 6c DSL.para.conectarse.entre.el.enl
d8b00 61 63 65 20 45 74 68 65 72 6e 65 74 20 64 65 20 73 75 20 56 79 4f 53 20 79 20 65 6c 20 63 61 62 ace.Ethernet.de.su.VyOS.y.el.cab
d8b20 6c 65 20 64 65 6c 20 74 65 6c c3 a9 66 6f 6e 6f 2e 20 55 6e 61 20 76 65 7a 20 71 75 65 20 73 75 le.del.tel..fono..Una.vez.que.su
d8b40 20 74 72 61 6e 73 63 65 70 74 6f 72 20 44 53 4c 20 65 73 74 c3 a9 20 65 6e 20 6d 6f 64 6f 20 70 .transceptor.DSL.est...en.modo.p
d8b60 75 65 6e 74 65 2c 20 6e 6f 20 64 65 62 65 72 c3 ad 61 20 6f 62 74 65 6e 65 72 20 6e 69 6e 67 75 uente,.no.deber..a.obtener.ningu
d8b80 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 20 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 na.direcci..n.IP..Aseg..rese.de.
d8ba0 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 70 75 65 72 74 6f 20 45 74 68 65 72 6e 65 74 20 31 20 conectarse.al.puerto.Ethernet.1.
d8bc0 73 69 20 73 75 20 74 72 61 6e 73 63 65 70 74 6f 72 20 44 53 4c 20 74 69 65 6e 65 20 75 6e 20 69 si.su.transceptor.DSL.tiene.un.i
d8be0 6e 74 65 72 72 75 70 74 6f 72 2c 20 79 61 20 71 75 65 20 61 6c 67 75 6e 6f 73 20 64 65 20 65 6c nterruptor,.ya.que.algunos.de.el
d8c00 6c 6f 73 20 73 6f 6c 6f 20 66 75 6e 63 69 6f 6e 61 6e 20 64 65 20 65 73 74 61 20 6d 61 6e 65 72 los.solo.funcionan.de.esta.maner
d8c20 61 2e 00 50 61 72 61 20 61 73 69 67 6e 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 a..Para.asignar.direcciones.IPv6
d8c40 20 65 73 70 65 63 c3 ad 66 69 63 61 73 20 61 20 68 6f 73 74 73 20 65 73 70 65 63 c3 ad 66 69 63 .espec..ficas.a.hosts.espec..fic
d8c60 6f 73 2c 20 73 65 20 70 75 65 64 65 6e 20 63 72 65 61 72 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 os,.se.pueden.crear.asignaciones
d8c80 20 65 73 74 c3 a1 74 69 63 61 73 2e 20 45 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c .est..ticas..El.siguiente.ejempl
d8ca0 6f 20 65 78 70 6c 69 63 61 20 65 6c 20 70 72 6f 63 65 73 6f 2e 00 49 6e 20 6f 72 64 65 72 20 74 o.explica.el.proceso..In.order.t
d8cc0 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 66 6c 6f 6f 64 69 6e 67 20 6f 66 20 41 52 50 20 61 o.minimize.the.flooding.of.ARP.a
d8ce0 6e 64 20 4e 44 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 56 58 4c 41 4e 20 6e 65 74 77 nd.ND.messages.in.the.VXLAN.netw
d8d00 6f 72 6b 2c 20 45 56 50 4e 20 69 6e 63 6c 75 64 65 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 3a 72 ork,.EVPN.includes.provisions.:r
d8d20 66 63 3a 60 37 34 33 32 23 73 65 63 74 69 6f 6e 2d 31 30 60 20 74 68 61 74 20 61 6c 6c 6f 77 20 fc:`7432#section-10`.that.allow.
d8d40 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 56 54 45 50 73 20 74 6f 20 73 75 70 70 72 65 73 73 20 participating.VTEPs.to.suppress.
d8d60 73 75 63 68 20 6d 65 73 73 61 67 65 73 20 69 6e 20 63 61 73 65 20 74 68 65 79 20 6b 6e 6f 77 20 such.messages.in.case.they.know.
d8d80 74 68 65 20 4d 41 43 2d 49 50 20 62 69 6e 64 69 6e 67 20 61 6e 64 20 63 61 6e 20 72 65 70 6c 79 the.MAC-IP.binding.and.can.reply
d8da0 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 00 50 .on.behalf.of.the.remote.host..P
d8dc0 61 72 61 20 73 65 70 61 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 46 61 69 72 20 51 75 ara.separar.el.tr..fico,.Fair.Qu
d8de0 65 75 65 20 75 74 69 6c 69 7a 61 20 75 6e 20 63 6c 61 73 69 66 69 63 61 64 6f 72 20 62 61 73 61 eue.utiliza.un.clasificador.basa
d8e00 64 6f 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2c 20 6c do.en.la.direcci..n.de.origen,.l
d8e20 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 79 20 65 6c 20 70 75 65 a.direcci..n.de.destino.y.el.pue
d8e40 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 2e 20 45 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 70 6f 6e 65 rto.de.origen..El.algoritmo.pone
d8e60 20 65 6e 20 63 6f 6c 61 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 65 6e 20 63 75 62 6f 73 20 68 .en.cola.los.paquetes.en.cubos.h
d8e80 61 73 68 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 65 73 6f 73 20 70 61 72 c3 a1 6d 65 74 ash.en.funci..n.de.esos.par..met
d8ea0 72 6f 73 20 64 65 20 c3 a1 72 62 6f 6c 2e 20 43 61 64 61 20 75 6e 6f 20 64 65 20 65 73 74 6f 73 ros.de...rbol..Cada.uno.de.estos
d8ec0 20 63 75 62 6f 73 20 64 65 62 65 20 72 65 70 72 65 73 65 6e 74 61 72 20 75 6e 20 66 6c 75 6a 6f .cubos.debe.representar.un.flujo
d8ee0 20 c3 ba 6e 69 63 6f 2e 20 44 65 62 69 64 6f 20 61 20 71 75 65 20 76 61 72 69 6f 73 20 66 6c 75 ...nico..Debido.a.que.varios.flu
d8f00 6a 6f 73 20 70 75 65 64 65 6e 20 74 65 6e 65 72 20 75 6e 20 68 61 73 68 20 65 6e 20 65 6c 20 6d jos.pueden.tener.un.hash.en.el.m
d8f20 69 73 6d 6f 20 64 65 70 c3 b3 73 69 74 6f 2c 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 68 61 73 ismo.dep..sito,.el.algoritmo.has
d8f40 68 20 73 65 20 70 65 72 74 75 72 62 61 20 61 20 69 6e 74 65 72 76 61 6c 6f 73 20 63 6f 6e 66 69 h.se.perturba.a.intervalos.confi
d8f60 67 75 72 61 62 6c 65 73 20 70 61 72 61 20 71 75 65 20 6c 61 20 69 6e 6a 75 73 74 69 63 69 61 20 gurables.para.que.la.injusticia.
d8f80 64 75 72 65 20 73 6f 6c 6f 20 70 6f 72 20 75 6e 20 63 6f 72 74 6f 20 74 69 65 6d 70 6f 2e 20 53 dure.solo.por.un.corto.tiempo..S
d8fa0 69 6e 20 65 6d 62 61 72 67 6f 2c 20 6c 61 20 70 65 72 74 75 72 62 61 63 69 c3 b3 6e 20 70 75 65 in.embargo,.la.perturbaci..n.pue
d8fc0 64 65 20 70 72 6f 76 6f 63 61 72 20 71 75 65 20 73 65 20 70 72 6f 64 75 7a 63 61 20 61 6c 67 c3 de.provocar.que.se.produzca.alg.
d8fe0 ba 6e 20 72 65 6f 72 64 65 6e 61 6d 69 65 6e 74 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 69 6e .n.reordenamiento.de.paquetes.in
d9000 76 6f 6c 75 6e 74 61 72 69 6f 2e 20 55 6e 20 76 61 6c 6f 72 20 61 63 6f 6e 73 65 6a 61 62 6c 65 voluntario..Un.valor.aconsejable
d9020 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 64 65 20 31 30 20 73 65 67 75 6e 64 6f 73 2e 00 49 6e 20 .podr..a.ser.de.10.segundos..In.
d9040 6f 72 64 65 72 20 74 6f 20 75 73 65 20 50 49 4d 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 order.to.use.PIM,.it.is.necessar
d9060 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 y.to.configure.a.:abbr:`RP.(Rend
d9080 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 20 66 6f 72 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 ezvous.Point)`.for.join.messages
d90a0 20 74 6f 20 62 65 20 73 65 6e 74 20 74 6f 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 20 6f 6e .to.be.sent.to..Currently.the.on
d90c0 6c 79 20 6d 65 74 68 6f 64 6f 6c 6f 67 79 20 74 6f 20 64 6f 20 74 68 69 73 20 69 73 20 76 69 61 ly.methodology.to.do.this.is.via
d90e0 20 73 74 61 74 69 63 20 72 65 6e 64 65 7a 76 6f 75 73 20 70 6f 69 6e 74 20 63 6f 6d 6d 61 6e 64 .static.rendezvous.point.command
d9100 73 2e 00 50 61 72 61 20 75 73 61 72 20 54 53 4f 2f 4c 52 4f 20 63 6f 6e 20 61 64 61 70 74 61 64 s..Para.usar.TSO/LRO.con.adaptad
d9120 6f 72 65 73 20 56 4d 58 4e 45 54 33 2c 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 64 65 62 65 20 68 ores.VMXNET3,.tambi..n.se.debe.h
d9140 61 62 69 6c 69 74 61 72 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 64 65 73 63 61 72 67 61 20 abilitar.la.opci..n.de.descarga.
d9160 53 47 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 66 6c 6f 77 74 61 62 6c 65 73 2c 20 SG..In.order.to.use.flowtables,.
d9180 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 the.minimal.configuration.needed
d91a0 20 69 6e 63 6c 75 64 65 73 3a 00 45 6e 20 6f 74 72 61 73 20 70 61 6c 61 62 72 61 73 2c 20 70 65 .includes:.En.otras.palabras,.pe
d91c0 72 6d 69 74 65 20 63 6f 6e 74 72 6f 6c 61 72 20 71 75 c3 a9 20 74 61 72 6a 65 74 61 73 20 28 67 rmite.controlar.qu...tarjetas.(g
d91e0 65 6e 65 72 61 6c 6d 65 6e 74 65 20 31 29 20 72 65 73 70 6f 6e 64 65 72 c3 a1 6e 20 61 20 75 6e eneralmente.1).responder..n.a.un
d9200 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 61 72 70 2e 00 45 6e 20 6f 74 72 61 73 20 70 61 6c a.solicitud.de.arp..En.otras.pal
d9220 61 62 72 61 73 2c 20 65 6c 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 63 6f 6e 65 abras,.el.seguimiento.de.la.cone
d9240 78 69 c3 b3 6e 20 79 61 20 68 61 20 6f 62 73 65 72 76 61 64 6f 20 71 75 65 20 6c 61 20 63 6f 6e xi..n.ya.ha.observado.que.la.con
d9260 65 78 69 c3 b3 6e 20 73 65 20 68 61 20 63 65 72 72 61 64 6f 20 79 20 68 61 20 72 65 61 6c 69 7a exi..n.se.ha.cerrado.y.ha.realiz
d9280 61 64 6f 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 64 65 6c 20 66 6c 75 6a 6f 20 61 20 4e ado.la.transici..n.del.flujo.a.N
d92a0 4f 20 56 c3 81 4c 49 44 4f 20 70 61 72 61 20 65 76 69 74 61 72 20 71 75 65 20 6c 6f 73 20 61 74 O.V..LIDO.para.evitar.que.los.at
d92c0 61 71 75 65 73 20 69 6e 74 65 6e 74 65 6e 20 72 65 75 74 69 6c 69 7a 61 72 20 6c 61 20 63 6f 6e aques.intenten.reutilizar.la.con
d92e0 65 78 69 c3 b3 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 68 65 20 63 65 72 74 69 exi..n..In.our.example.the.certi
d9300 66 69 63 61 74 65 20 6e 61 6d 65 20 69 73 20 63 61 6c 6c 65 64 20 76 79 6f 73 3a 00 45 6e 20 6e ficate.name.is.called.vyos:.En.n
d9320 75 65 73 74 72 6f 20 65 6a 65 6d 70 6c 6f 2c 20 75 73 61 6d 6f 73 20 65 6c 20 6e 6f 6d 62 72 65 uestro.ejemplo,.usamos.el.nombre
d9340 20 64 65 20 63 6c 61 76 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 61 6c 20 71 75 65 20 68 .de.clave.``openvpn-1``.al.que.h
d9360 61 72 65 6d 6f 73 20 72 65 66 65 72 65 6e 63 69 61 20 65 6e 20 6e 75 65 73 74 72 61 20 63 6f 6e aremos.referencia.en.nuestra.con
d9380 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 45 6e 20 6e 75 65 73 74 72 6f 20 65 6a 65 6d 70 6c 6f 2c figuraci..n..En.nuestro.ejemplo,
d93a0 20 72 65 65 6e 76 69 61 72 65 6d 6f 73 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 6c 20 73 65 .reenviaremos.el.tr..fico.del.se
d93c0 72 76 69 64 6f 72 20 77 65 62 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 77 65 62 20 69 6e 74 rvidor.web.a.un.servidor.web.int
d93e0 65 72 6e 6f 20 65 6e 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 20 45 6c 20 74 72 c3 a1 66 69 erno.en.192.168.0.100..El.tr..fi
d9400 63 6f 20 48 54 54 50 20 75 74 69 6c 69 7a 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 54 43 50 co.HTTP.utiliza.el.protocolo.TCP
d9420 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 38 30 2e 20 50 61 72 61 20 63 6f 6e 6f 63 65 72 20 6f .en.el.puerto.80..Para.conocer.o
d9440 74 72 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 70 75 65 72 74 6f 20 63 6f 6d 75 6e 65 73 2c tros.n..meros.de.puerto.comunes,
d9460 20 63 6f 6e 73 75 6c 74 65 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e .consulte:.https://en.wikipedia.
d9480 6f 72 67 2f 77 69 6b 69 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 org/wiki/List_of_TCP_and_UDP_por
d94a0 74 5f 6e 75 6d 62 65 72 73 00 45 6e 20 70 72 69 6e 63 69 70 69 6f 2c 20 6c 6f 73 20 76 61 6c 6f t_numbers.En.principio,.los.valo
d94c0 72 65 73 20 64 65 62 65 6e 20 73 65 72 20 3a 63 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f res.deben.ser.:code:`min-thresho
d94e0 6c 64 60 20 26 6c 74 3b 20 3a 63 6f 64 65 3a 60 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 60 20 26 ld`.&lt;.:code:`max-threshold`.&
d9500 6c 74 3b 20 3a 63 6f 64 65 3a 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 2e 00 45 6e 20 72 65 73 75 lt;.:code:`queue-limit`..En.resu
d9520 6d 65 6e 2c 20 44 4d 56 50 4e 20 62 72 69 6e 64 61 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 men,.DMVPN.brinda.la.capacidad.d
d9540 65 20 63 72 65 61 72 20 75 6e 61 20 72 65 64 20 56 50 4e 20 64 65 20 6d 61 6c 6c 61 20 64 69 6e e.crear.una.red.VPN.de.malla.din
d9560 c3 a1 6d 69 63 61 20 73 69 6e 20 74 65 6e 65 72 20 71 75 65 20 70 72 65 63 6f 6e 66 69 67 75 72 ..mica.sin.tener.que.preconfigur
d9580 61 72 20 28 65 73 74 c3 a1 74 69 63 61 29 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 72 65 73 20 64 ar.(est..tica).todos.los.pares.d
d95a0 65 20 70 75 6e 74 6f 20 66 69 6e 61 6c 20 64 65 20 74 c3 ba 6e 65 6c 20 70 6f 73 69 62 6c 65 73 e.punto.final.de.t..nel.posibles
d95c0 2e 00 45 6e 20 61 6c 67 75 6e 6f 73 20 63 61 73 6f 73 2c 20 70 75 65 64 65 20 73 65 72 20 6d c3 ..En.algunos.casos,.puede.ser.m.
d95e0 a1 73 20 63 6f 6e 76 65 6e 69 65 6e 74 65 20 68 61 62 69 6c 69 74 61 72 20 4f 53 50 46 20 70 6f .s.conveniente.habilitar.OSPF.po
d9600 72 20 69 6e 74 65 72 66 61 7a 2f 73 75 62 72 65 64 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 70 r.interfaz/subred.:cfgcmd:`set.p
d9620 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 6e 74 65 72 66 61 63 65 3c 69 6e 74 65 72 66 61 63 rotocols.ospf.interface<interfac
d9640 65 3e 20 c3 a1 72 65 61 3c 78 2e 78 2e 78 2e 78 20 7c 20 78 3e 20 60 00 45 6e 20 6c 61 20 73 65 e>...rea<x.x.x.x.|.x>.`.En.la.se
d9660 63 63 69 c3 b3 6e 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 61 66 66 69 63 5f cci..n.:ref:`creating_a_traffic_
d9680 70 6f 6c 69 63 79 60 20 76 65 72 c3 a1 20 71 75 65 20 61 6c 67 75 6e 61 73 20 64 65 20 6c 61 73 policy`.ver...que.algunas.de.las
d96a0 20 70 6f 6c c3 ad 74 69 63 61 73 20 75 73 61 6e 20 2a 63 6c 61 73 65 73 2a 2e 20 45 73 61 73 20 .pol..ticas.usan.*clases*..Esas.
d96c0 70 6f 6c c3 ad 74 69 63 61 73 20 6c 65 20 70 65 72 6d 69 74 65 6e 20 64 69 73 74 72 69 62 75 69 pol..ticas.le.permiten.distribui
d96e0 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 63 6c 61 73 r.el.tr..fico.en.diferentes.clas
d9700 65 73 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c 6f 73 20 64 69 66 65 72 65 6e 74 65 73 es.de.acuerdo.con.los.diferentes
d9720 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 71 75 65 20 70 75 65 64 65 20 65 6c 65 67 69 72 2e 20 45 .par..metros.que.puede.elegir..E
d9740 6e 74 6f 6e 63 65 73 2c 20 75 6e 61 20 63 6c 61 73 65 20 65 73 20 73 6f 6c 6f 20 75 6e 20 74 69 ntonces,.una.clase.es.solo.un.ti
d9760 70 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 73 po.espec..fico.de.tr..fico.que.s
d9780 65 6c 65 63 63 69 6f 6e 61 2e 00 45 6e 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 2c 20 75 6e elecciona..En.la.CLI.de.VyOS,.un
d97a0 20 70 75 6e 74 6f 20 63 6c 61 76 65 20 71 75 65 20 61 20 6d 65 6e 75 64 6f 20 73 65 20 70 61 73 .punto.clave.que.a.menudo.se.pas
d97c0 61 20 70 6f 72 20 61 6c 74 6f 20 65 73 20 71 75 65 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 63 a.por.alto.es.que,.en.lugar.de.c
d97e0 6f 6e 66 69 67 75 72 61 72 73 65 20 63 6f 6e 20 6c 61 20 65 73 74 72 6f 66 61 20 60 73 65 74 20 onfigurarse.con.la.estrofa.`set.
d9800 76 70 6e 60 2c 20 4f 70 65 6e 56 50 4e 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 63 6f 6d 6f 20 vpn`,.OpenVPN.se.configura.como.
d9820 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 6d 65 64 69 61 6e 74 65 20 60 73 65 una.interfaz.de.red.mediante.`se
d9840 74 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 45 6e 20 65 6c 20 65 6a 65 t.interfaces.openvpn`..En.el.eje
d9860 6d 70 6c 6f 20 61 6e 74 65 72 69 6f 72 2c 20 73 65 20 61 73 75 6d 65 20 75 6e 61 20 49 50 20 65 mplo.anterior,.se.asume.una.IP.e
d9880 78 74 65 72 6e 61 20 64 65 20 31 39 32 2e 30 2e 32 2e 32 2e 00 45 6e 20 6c 61 20 65 72 61 20 64 xterna.de.192.0.2.2..En.la.era.d
d98a0 65 20 6c 61 73 20 72 65 64 65 73 20 6d 75 79 20 72 c3 a1 70 69 64 61 73 2c 20 75 6e 20 73 65 67 e.las.redes.muy.r..pidas,.un.seg
d98c0 75 6e 64 6f 20 64 65 20 69 6e 61 63 63 65 73 69 62 69 6c 69 64 61 64 20 70 75 65 64 65 20 65 71 undo.de.inaccesibilidad.puede.eq
d98e0 75 69 76 61 6c 65 72 20 61 20 6d 69 6c 6c 6f 6e 65 73 20 64 65 20 70 61 71 75 65 74 65 73 20 70 uivaler.a.millones.de.paquetes.p
d9900 65 72 64 69 64 6f 73 2e 20 4c 61 20 69 64 65 61 20 64 65 74 72 c3 a1 73 20 64 65 20 42 46 44 20 erdidos..La.idea.detr..s.de.BFD.
d9920 65 73 20 64 65 74 65 63 74 61 72 20 6d 75 79 20 72 c3 a1 70 69 64 61 6d 65 6e 74 65 20 63 75 61 es.detectar.muy.r..pidamente.cua
d9940 6e 64 6f 20 75 6e 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 65 73 74 c3 a1 20 69 6e 61 63 74 69 76 6f ndo.un.compa..ero.est...inactivo
d9960 20 79 20 74 6f 6d 61 72 20 6d 65 64 69 64 61 73 20 65 78 74 72 65 6d 61 64 61 6d 65 6e 74 65 20 .y.tomar.medidas.extremadamente.
d9980 72 c3 a1 70 69 64 6f 2e 00 45 6e 20 65 6c 20 63 61 73 6f 20 64 65 20 4c 32 54 50 76 33 2c 20 6c r..pido..En.el.caso.de.L2TPv3,.l
d99a0 61 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 70 65 72 64 69 64 61 73 20 73 6f 6e as.caracter..sticas.perdidas.son
d99c0 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 64 65 20 69 6e 67 65 6e 69 65 72 c3 ad 61 .caracter..sticas.de.ingenier..a
d99e0 20 64 65 20 74 65 6c 65 74 72 c3 a1 66 69 63 6f 20 63 6f 6e 73 69 64 65 72 61 64 61 73 20 69 6d .de.teletr..fico.consideradas.im
d9a00 70 6f 72 74 61 6e 74 65 73 20 65 6e 20 4d 50 4c 53 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 portantes.en.MPLS..Sin.embargo,.
d9a20 6e 6f 20 68 61 79 20 72 61 7a c3 b3 6e 20 70 61 72 61 20 71 75 65 20 65 73 74 61 73 20 63 61 72 no.hay.raz..n.para.que.estas.car
d9a40 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 6e 6f 20 70 75 65 64 61 6e 20 72 65 64 69 73 65 c3 b1 acter..sticas.no.puedan.redise..
d9a60 61 72 73 65 20 65 6e 20 6f 20 73 6f 62 72 65 20 4c 32 54 50 76 33 20 65 6e 20 70 72 6f 64 75 63 arse.en.o.sobre.L2TPv3.en.produc
d9a80 74 6f 73 20 70 6f 73 74 65 72 69 6f 72 65 73 2e 00 45 6e 20 65 6c 20 63 61 73 6f 20 64 65 20 71 tos.posteriores..En.el.caso.de.q
d9aa0 75 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 70 72 6f 6d 65 64 69 6f 20 64 65 20 6c 61 20 63 6f 6c ue.el.tama..o.promedio.de.la.col
d9ac0 61 20 65 73 74 c3 a9 20 65 6e 74 72 65 20 2a 2a 75 6d 62 72 61 6c 20 6d c3 ad 6e 69 6d 6f 2a 2a a.est...entre.**umbral.m..nimo**
d9ae0 20 79 20 2a 2a 75 6d 62 72 61 6c 20 6d c3 a1 78 69 6d 6f 2a 2a 2c 20 65 6e 74 6f 6e 63 65 73 20 .y.**umbral.m..ximo**,.entonces.
d9b00 75 6e 20 70 61 71 75 65 74 65 20 65 6e 74 72 61 6e 74 65 20 73 65 20 64 65 73 63 61 72 74 61 72 un.paquete.entrante.se.descartar
d9b20 c3 a1 20 6f 20 73 65 20 63 6f 6c 6f 63 61 72 c3 a1 20 65 6e 20 6c 61 20 63 6f 6c 61 2c 20 64 65 ...o.se.colocar...en.la.cola,.de
d9b40 70 65 6e 64 65 72 c3 a1 20 64 65 20 6c 61 20 2a 2a 6d 61 72 63 61 20 64 65 20 70 72 6f 62 61 62 pender...de.la.**marca.de.probab
d9b60 69 6c 69 64 61 64 20 64 65 66 69 6e 69 64 61 20 2a 2a 2e 00 45 6e 20 65 6c 20 63 61 73 6f 20 64 ilidad.definida.**..En.el.caso.d
d9b80 65 20 71 75 65 20 64 65 73 65 65 20 61 70 6c 69 63 61 72 20 61 6c 67 c3 ba 6e 20 74 69 70 6f 20 e.que.desee.aplicar.alg..n.tipo.
d9ba0 64 65 20 2a 2a 6d 6f 64 65 6c 61 64 6f 2a 2a 20 61 20 73 75 20 74 72 c3 a1 66 69 63 6f 20 2a 2a de.**modelado**.a.su.tr..fico.**
d9bc0 65 6e 74 72 61 6e 74 65 2a 2a 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 20 73 65 63 63 69 c3 b3 6e entrante**,.consulte.la.secci..n
d9be0 20 64 65 20 6d 6f 64 65 6c 61 64 6f 20 64 65 20 65 6e 74 72 61 64 61 2e 00 45 6e 20 65 6c 20 63 .de.modelado.de.entrada..En.el.c
d9c00 6f 6d 61 6e 64 6f 20 61 6e 74 65 72 69 6f 72 20 65 73 74 61 62 6c 65 63 65 6d 6f 73 20 65 6c 20 omando.anterior.establecemos.el.
d9c20 74 69 70 6f 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 20 63 6f 6e 20 6c 61 20 71 75 65 20 76 61 6d tipo.de.pol..tica.con.la.que.vam
d9c40 6f 73 20 61 20 74 72 61 62 61 6a 61 72 20 79 20 65 6c 20 6e 6f 6d 62 72 65 20 71 75 65 20 65 6c os.a.trabajar.y.el.nombre.que.el
d9c60 65 67 69 6d 6f 73 20 70 61 72 61 20 65 6c 6c 61 3b 20 75 6e 61 20 63 6c 61 73 65 20 28 70 61 72 egimos.para.ella;.una.clase.(par
d9c80 61 20 71 75 65 20 70 6f 64 61 6d 6f 73 20 64 69 66 65 72 65 6e 63 69 61 72 20 61 6c 67 6f 20 64 a.que.podamos.diferenciar.algo.d
d9ca0 65 20 74 72 c3 a1 66 69 63 6f 29 20 79 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 69 64 65 6e 74 69 66 e.tr..fico).y.un.n..mero.identif
d9cc0 69 63 61 62 6c 65 20 70 61 72 61 20 65 73 61 20 63 6c 61 73 65 3b 20 6c 75 65 67 6f 20 63 6f 6e icable.para.esa.clase;.luego.con
d9ce0 66 69 67 75 72 61 6d 6f 73 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 63 6f 69 6e 63 69 64 65 6e figuramos.una.regla.de.coinciden
d9d00 63 69 61 20 28 6f 20 66 69 6c 74 72 6f 29 20 79 20 75 6e 20 6e 6f 6d 62 72 65 20 70 61 72 61 20 cia.(o.filtro).y.un.nombre.para.
d9d20 65 6c 6c 61 2e 00 49 6e 20 74 68 65 20 65 6e 64 2c 20 61 6e 20 58 4d 4c 20 73 74 72 75 63 74 75 ella..In.the.end,.an.XML.structu
d9d40 72 65 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 61 76 re.is.generated.which.can.be.sav
d9d60 65 64 20 61 73 20 60 60 76 79 6f 73 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 61 6e 64 20 ed.as.``vyos.mobileconfig``.and.
d9d80 73 65 6e 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 62 79 20 45 2d 4d 61 69 6c 20 77 68 65 sent.to.the.device.by.E-Mail.whe
d9da0 72 65 20 69 74 20 6c 61 74 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6f 72 74 65 64 2e 00 45 6e 20 re.it.later.can.be.imported..En.
d9dc0 65 6c 20 65 6a 65 6d 70 6c 6f 20 61 6e 74 65 72 69 6f 72 2c 20 6c 61 73 20 70 72 69 6d 65 72 61 el.ejemplo.anterior,.las.primera
d9de0 73 20 34 39 39 20 73 65 73 69 6f 6e 65 73 20 73 65 20 63 6f 6e 65 63 74 61 6e 20 73 69 6e 20 64 s.499.sesiones.se.conectan.sin.d
d9e00 65 6d 6f 72 61 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 50 41 44 4f 20 73 65 20 72 65 74 72 emora..Los.paquetes.PADO.se.retr
d9e20 61 73 61 72 c3 a1 6e 20 35 30 20 6d 73 20 70 61 72 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 asar..n.50.ms.para.la.conexi..n.
d9e40 64 65 20 35 30 30 20 61 20 39 39 39 2c 20 65 73 74 65 20 74 72 75 63 6f 20 70 65 72 6d 69 74 65 de.500.a.999,.este.truco.permite
d9e60 20 71 75 65 20 6f 74 72 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 50 50 50 6f 45 20 65 6e 76 c3 .que.otros.servidores.PPPoE.env.
d9e80 ad 65 6e 20 50 41 44 4f 20 6d c3 a1 73 20 72 c3 a1 70 69 64 6f 20 79 20 6c 6f 73 20 63 6c 69 65 .en.PADO.m..s.r..pido.y.los.clie
d9ea0 6e 74 65 73 20 73 65 20 63 6f 6e 65 63 74 61 72 c3 a1 6e 20 61 20 6f 74 72 6f 73 20 73 65 72 76 ntes.se.conectar..n.a.otros.serv
d9ec0 69 64 6f 72 65 73 2e 20 45 6c 20 c3 ba 6c 74 69 6d 6f 20 63 6f 6d 61 6e 64 6f 20 64 69 63 65 20 idores..El...ltimo.comando.dice.
d9ee0 71 75 65 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 20 70 75 65 64 65 20 73 65 que.este.servidor.PPPoE.puede.se
d9f00 72 76 69 72 20 73 6f 6c 6f 20 61 20 33 30 30 30 20 63 6c 69 65 6e 74 65 73 2e 00 45 6e 20 65 6c rvir.solo.a.3000.clientes..En.el
d9f20 20 65 6a 65 6d 70 6c 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 6c 61 20 63 6f 6e 66 69 .ejemplo.utilizado.para.la.confi
d9f40 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 69 6e 69 63 69 6f 20 72 c3 a1 70 69 64 6f 20 61 6e 74 65 guraci..n.de.inicio.r..pido.ante
d9f60 72 69 6f 72 2c 20 64 65 6d 6f 73 74 72 61 6d 6f 73 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 rior,.demostramos.la.siguiente.c
d9f80 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 45 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 onfiguraci..n:.En.el.siguiente.e
d9fa0 6a 65 6d 70 6c 6f 20 70 6f 64 65 6d 6f 73 20 76 65 72 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 jemplo.podemos.ver.una.configura
d9fc0 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 3a ci..n.b..sica.de.multidifusi..n:
d9fe0 00 45 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 74 61 6e 74 6f 20 .En.el.siguiente.ejemplo,.tanto.
da000 60 55 73 65 72 31 60 20 63 6f 6d 6f 20 60 55 73 65 72 32 60 20 70 6f 64 72 c3 a1 6e 20 61 63 63 `User1`.como.`User2`.podr..n.acc
da020 65 64 65 72 20 61 20 56 79 4f 53 20 6d 65 64 69 61 6e 74 65 20 53 53 48 20 63 6f 6d 6f 20 75 73 eder.a.VyOS.mediante.SSH.como.us
da040 75 61 72 69 6f 20 60 60 76 79 6f 73 60 60 20 75 74 69 6c 69 7a 61 6e 64 6f 20 73 75 73 20 70 72 uario.``vyos``.utilizando.sus.pr
da060 6f 70 69 61 73 20 63 6c 61 76 65 73 2e 20 45 6c 20 26 23 33 39 3b 55 73 75 61 72 69 6f 20 31 26 opias.claves..El.&#39;Usuario.1&
da080 23 33 39 3b 20 65 73 74 c3 a1 20 72 65 73 74 72 69 6e 67 69 64 6f 20 70 61 72 61 20 71 75 65 20 #39;.est...restringido.para.que.
da0a0 73 6f 6c 6f 20 70 75 65 64 61 20 63 6f 6e 65 63 74 61 72 73 65 20 64 65 73 64 65 20 75 6e 61 20 solo.pueda.conectarse.desde.una.
da0c0 c3 ba 6e 69 63 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 20 41 64 65 6d c3 a1 73 2c 20 73 ..nica.direcci..n.IP..Adem..s,.s
da0e0 69 20 73 65 20 64 65 73 65 61 20 69 6e 69 63 69 61 72 20 73 65 73 69 c3 b3 6e 20 63 6f 6e 20 63 i.se.desea.iniciar.sesi..n.con.c
da100 6f 6e 74 72 61 73 65 c3 b1 61 20 70 61 72 61 20 65 6c 20 75 73 75 61 72 69 6f 20 60 60 76 79 6f ontrase..a.para.el.usuario.``vyo
da120 73 60 60 2c 20 73 65 20 72 65 71 75 69 65 72 65 20 75 6e 20 63 c3 b3 64 69 67 6f 20 64 65 20 63 s``,.se.requiere.un.c..digo.de.c
da140 6c 61 76 65 20 32 46 41 2f 4d 46 41 20 61 64 65 6d c3 a1 73 20 64 65 20 6c 61 20 63 6f 6e 74 72 lave.2FA/MFA.adem..s.de.la.contr
da160 61 73 65 c3 b1 61 2e 00 45 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 2c ase..a..En.el.siguiente.ejemplo,
da180 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 70 61 72 61 20 6c 6f 73 20 63 6c 69 .las.direcciones.IP.para.los.cli
da1a0 65 6e 74 65 73 20 72 65 6d 6f 74 6f 73 20 73 65 20 64 65 66 69 6e 65 6e 20 65 6e 20 6c 6f 73 20 entes.remotos.se.definen.en.los.
da1c0 70 61 72 65 73 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c 6f 73 20 63 6f 6d 70 pares..Esto.permite.que.los.comp
da1e0 61 c3 b1 65 72 6f 73 20 69 6e 74 65 72 61 63 74 c3 ba 65 6e 20 65 6e 74 72 65 20 73 c3 ad 2e 20 a..eros.interact..en.entre.s....
da200 45 6e 20 63 6f 6d 70 61 72 61 63 69 c3 b3 6e 20 63 6f 6e 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 64 En.comparaci..n.con.el.ejemplo.d
da220 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 2c 20 65 6c 20 69 6e 64 69 63 61 64 6f 72 20 60 60 e.sitio.a.sitio,.el.indicador.``
da240 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 65 70 61 6c 69 76 65 60 60 20 73 65 20 65 73 74 61 62 6c persistent-keepalive``.se.establ
da260 65 63 65 20 65 6e 20 31 35 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a ece.en.15.segundos.para.garantiz
da280 61 72 20 71 75 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 65 20 6d 61 6e 74 65 6e 67 61 20 ar.que.la.conexi..n.se.mantenga.
da2a0 61 63 74 69 76 61 2e 20 45 73 74 6f 20 65 73 20 70 72 69 6e 63 69 70 61 6c 6d 65 6e 74 65 20 72 activa..Esto.es.principalmente.r
da2c0 65 6c 65 76 61 6e 74 65 20 73 69 20 75 6e 6f 20 64 65 20 6c 6f 73 20 70 61 72 65 73 20 65 73 74 elevante.si.uno.de.los.pares.est
da2e0 c3 a1 20 64 65 74 72 c3 a1 73 20 64 65 20 4e 41 54 20 79 20 6e 6f 20 73 65 20 70 75 65 64 65 20 ...detr..s.de.NAT.y.no.se.puede.
da300 63 6f 6e 65 63 74 61 72 20 73 69 20 73 65 20 70 69 65 72 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 conectar.si.se.pierde.la.conexi.
da320 b3 6e 2e 20 50 61 72 61 20 71 75 65 20 73 65 61 20 65 66 65 63 74 69 76 6f 2c 20 65 73 74 65 20 .n..Para.que.sea.efectivo,.este.
da340 76 61 6c 6f 72 20 64 65 62 65 20 73 65 72 20 69 6e 66 65 72 69 6f 72 20 61 6c 20 74 69 65 6d 70 valor.debe.ser.inferior.al.tiemp
da360 6f 20 64 65 20 65 73 70 65 72 61 20 64 65 20 55 44 50 2e 00 45 6e 20 65 6c 20 73 69 67 75 69 65 o.de.espera.de.UDP..En.el.siguie
da380 6e 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 63 75 61 6e 64 6f 20 6c 61 20 56 4c 41 4e 39 20 68 61 63 nte.ejemplo,.cuando.la.VLAN9.hac
da3a0 65 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 2c 20 6c 61 20 56 4c 41 4e 32 30 20 74 61 6d 62 e.la.transici..n,.la.VLAN20.tamb
da3c0 69 c3 a9 6e 20 68 61 72 c3 a1 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 3a 00 45 6e 20 65 6c i..n.har...la.transici..n:.En.el
da3e0 20 66 75 74 75 72 6f 20 73 65 20 65 73 70 65 72 61 20 71 75 65 20 65 73 74 65 20 73 65 61 20 75 .futuro.se.espera.que.este.sea.u
da400 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 6d 75 79 20 c3 ba 74 69 6c 20 28 61 75 6e 71 75 65 20 68 61 n.protocolo.muy...til.(aunque.ha
da420 79 20 60 6f 74 72 61 73 20 70 72 6f 70 75 65 73 74 61 73 60 5f 29 2e 00 45 6e 20 65 6c 20 73 69 y.`otras.propuestas`_)..En.el.si
da440 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f guiente.ejemplo.todo.el.tr..fico
da460 20 64 65 73 74 69 6e 61 64 6f 20 61 20 60 60 32 30 33 2e 30 2e 31 31 33 2e 31 60 60 20 79 20 70 .destinado.a.``203.0.113.1``.y.p
da480 75 65 72 74 6f 20 60 60 38 32 38 30 60 60 20 70 72 6f 74 6f 63 6f 6c 6f 20 54 43 50 20 73 65 20 uerto.``8280``.protocolo.TCP.se.
da4a0 65 71 75 69 6c 69 62 72 61 20 65 6e 74 72 65 20 32 20 73 65 72 76 69 64 6f 72 65 73 20 72 65 61 equilibra.entre.2.servidores.rea
da4c0 6c 65 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 79 20 60 60 31 39 32 2e 30 2e 32 2e 31 les.``192.0.2.11``.y.``192.0.2.1
da4e0 32 60 60 20 61 6c 20 70 75 65 72 74 6f 20 60 60 38 30 20 60 60 00 45 6e 20 65 6c 20 70 61 73 61 2``.al.puerto.``80.``.En.el.pasa
da500 64 6f 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 61 62 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 do.(VyOS.1.1).usaba.una.direcci.
da520 b3 6e 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 63 6f 6e 66 69 67 75 72 61 .n.de.puerta.de.enlace.configura
da540 64 61 20 65 6e 20 65 6c 20 c3 a1 72 62 6f 6c 20 64 65 6c 20 73 69 73 74 65 6d 61 20 28 3a 63 66 da.en.el...rbol.del.sistema.(:cf
da560 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 gcmd:`set.system.gateway-address
da580 3c 61 64 64 72 65 73 73 3e 20 60 29 2c 20 65 73 74 6f 20 79 61 20 6e 6f 20 65 73 20 63 6f 6d 70 <address>.`),.esto.ya.no.es.comp
da5a0 61 74 69 62 6c 65 20 79 20 6c 61 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 65 78 69 atible.y.las.configuraciones.exi
da5c0 73 74 65 6e 74 65 73 20 73 65 20 6d 69 67 72 61 6e 20 61 6c 20 6e 75 65 76 6f 20 63 6f 6d 61 6e stentes.se.migran.al.nuevo.coman
da5e0 64 6f 20 43 4c 49 2e 00 45 6e 20 65 73 74 65 20 c3 a1 72 62 6f 6c 20 64 65 20 63 6f 6d 61 6e 64 do.CLI..En.este...rbol.de.comand
da600 6f 73 2c 20 73 65 20 6d 61 6e 65 6a 61 72 c3 a1 6e 20 74 6f 64 61 73 20 6c 61 73 20 6f 70 63 69 os,.se.manejar..n.todas.las.opci
da620 6f 6e 65 73 20 64 65 20 61 63 65 6c 65 72 61 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 ones.de.aceleraci..n.de.hardware
da640 2e 20 50 6f 72 20 65 6c 20 6d 6f 6d 65 6e 74 6f 20 73 6f 6c 6f 20 73 65 20 61 64 6d 69 74 65 20 ..Por.el.momento.solo.se.admite.
da660 60 49 6e 74 65 6c c2 ae 20 51 41 54 60 5f 00 45 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 20 74 `Intel...QAT`_.En.este.ejemplo.t
da680 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 73 74 69 6e 61 64 6f 20 61 20 6c 6f 73 20 odo.el.tr..fico.destinado.a.los.
da6a0 70 75 65 72 74 6f 73 20 26 71 75 6f 74 3b 38 30 2c 20 32 32 32 32 2c 20 38 38 38 38 26 71 75 6f puertos.&quot;80,.2222,.8888&quo
da6c0 74 3b 20 70 72 6f 74 6f 63 6f 6c 6f 20 54 43 50 20 6d 61 72 63 61 20 61 6c 20 66 77 6d 61 72 6b t;.protocolo.TCP.marca.al.fwmark
da6e0 20 26 71 75 6f 74 3b 31 31 31 26 71 75 6f 74 3b 20 79 20 62 61 6c 61 6e 63 65 61 64 6f 20 65 6e .&quot;111&quot;.y.balanceado.en
da700 74 72 65 20 32 20 73 65 72 76 69 64 6f 72 65 73 20 72 65 61 6c 65 73 2e 20 53 65 20 72 65 71 75 tre.2.servidores.reales..Se.requ
da720 69 65 72 65 20 65 6c 20 70 75 65 72 74 6f 20 26 71 75 6f 74 3b 30 26 71 75 6f 74 3b 20 73 69 20 iere.el.puerto.&quot;0&quot;.si.
da740 73 65 20 75 74 69 6c 69 7a 61 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 70 75 65 72 74 6f 73 2e 00 se.utilizan.m..ltiples.puertos..
da760 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 2c 20 61 20 73 69 6d 70 6c 69 66 In.this.example.image,.a.simplif
da780 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 69 73 20 73 68 6f 77 6e 20 74 6f 20 68 65 6c 70 ed.traffic.flow.is.shown.to.help
da7a0 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 74 20 74 6f 20 74 68 65 20 74 65 72 6d 73 20 6f 66 .provide.context.to.the.terms.of
da7c0 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 .`forward`,.`input`,.and.`output
da7e0 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 66 6f 72 6d 61 `.for.the.new.firewall.CLI.forma
da800 74 2e 00 45 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 75 73 61 72 65 6d 6f 73 20 65 6c 20 t..En.este.ejemplo,.usaremos.el.
da820 63 61 73 6f 20 6d c3 a1 73 20 63 6f 6d 70 6c 69 63 61 64 6f 3a 20 75 6e 61 20 63 6f 6e 66 69 67 caso.m..s.complicado:.una.config
da840 75 72 61 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 63 61 64 61 20 63 6c 69 65 6e 74 65 20 uraci..n.en.la.que.cada.cliente.
da860 65 73 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 71 75 65 20 74 69 65 6e 65 20 73 75 20 70 72 6f es.un.enrutador.que.tiene.su.pro
da880 70 69 61 20 73 75 62 72 65 64 20 28 70 69 65 6e 73 65 20 65 6e 20 6c 61 20 73 65 64 65 20 63 65 pia.subred.(piense.en.la.sede.ce
da8a0 6e 74 72 61 6c 20 79 20 6c 61 73 20 73 75 63 75 72 73 61 6c 65 73 29 2c 20 79 61 20 71 75 65 20 ntral.y.las.sucursales),.ya.que.
da8c0 6c 61 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 6d c3 a1 73 20 73 69 6d 70 6c 65 73 las.configuraciones.m..s.simples
da8e0 20 73 6f 6e 20 73 75 62 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 6c 61 20 6d 69 73 6d 61 2e 00 45 .son.subconjuntos.de.la.misma..E
da900 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 61 6c 67 75 n.este.ejemplo,.se.utilizan.algu
da920 6e 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 2a 4f 70 65 6e 4e 49 43 2a 2c 20 64 6f 73 20 64 69 nos.servidores.*OpenNIC*,.dos.di
da940 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 79 20 64 6f 73 20 64 69 72 65 63 63 69 6f 6e 65 73 recciones.IPv4.y.dos.direcciones
da960 20 49 50 76 36 3a 00 45 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 75 73 61 6d 6f 73 20 2a .IPv6:.En.este.ejemplo,.usamos.*
da980 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 *masquerade**.como.direcci..n.de
da9a0 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 65 6e 20 6c 75 67 61 72 20 64 65 20 75 6e 61 20 64 69 72 .traducci..n.en.lugar.de.una.dir
da9c0 65 63 63 69 c3 b3 6e 20 49 50 2e 20 45 6c 20 6f 62 6a 65 74 69 76 6f 20 2a 2a 6d 61 73 71 75 65 ecci..n.IP..El.objetivo.**masque
da9e0 72 61 64 65 2a 2a 20 65 73 20 65 66 65 63 74 69 76 61 6d 65 6e 74 65 20 75 6e 20 61 6c 69 61 73 rade**.es.efectivamente.un.alias
daa00 20 70 61 72 61 20 64 65 63 69 72 20 26 71 75 6f 74 3b 75 73 61 72 20 63 75 61 6c 71 75 69 65 72 .para.decir.&quot;usar.cualquier
daa20 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 71 75 65 20 65 73 74 c3 a9 20 65 6e 20 6c 61 20 69 .direcci..n.IP.que.est...en.la.i
daa40 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 26 71 75 6f 74 3b 2c 20 65 6e 20 6c 75 67 61 nterfaz.de.salida&quot;,.en.luga
daa60 72 20 64 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 63 6f 6e 66 69 67 75 72 61 r.de.una.direcci..n.IP.configura
daa80 64 61 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 2e 20 45 73 74 6f 20 65 73 20 c3 ba 74 69 6c da.est..ticamente..Esto.es...til
daaa0 20 73 69 20 75 73 61 20 44 48 43 50 20 70 61 72 61 20 73 75 20 69 6e 74 65 72 66 61 7a 20 64 65 .si.usa.DHCP.para.su.interfaz.de
daac0 20 73 61 6c 69 64 61 20 79 20 6e 6f 20 73 61 62 65 20 63 75 c3 a1 6c 20 73 65 72 c3 a1 20 6c 61 .salida.y.no.sabe.cu..l.ser...la
daae0 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 2e 00 45 6e 20 65 73 74 65 20 65 6a 65 .direcci..n.externa..En.este.eje
dab00 6d 70 6c 6f 2c 20 75 74 69 6c 69 7a 61 72 65 6d 6f 73 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 64 65 mplo,.utilizaremos.el.ejemplo.de
dab20 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 69 6e 69 63 69 6f 20 72 c3 a1 70 69 64 .configuraci..n.de.inicio.r..pid
dab40 6f 20 61 6e 74 65 72 69 6f 72 20 63 6f 6d 6f 20 70 75 6e 74 6f 20 64 65 20 70 61 72 74 69 64 61 o.anterior.como.punto.de.partida
dab60 2e 00 45 6e 20 65 73 74 65 20 6d c3 a9 74 6f 64 6f 2c 20 65 6c 20 6d c3 b3 64 65 6d 2f 65 6e 72 ..En.este.m..todo,.el.m..dem/enr
dab80 75 74 61 64 6f 72 20 44 53 4c 20 73 65 20 63 6f 6e 65 63 74 61 20 61 6c 20 49 53 50 20 70 6f 72 utador.DSL.se.conecta.al.ISP.por
daba0 20 75 73 74 65 64 20 63 6f 6e 20 73 75 73 20 63 72 65 64 65 6e 63 69 61 6c 65 73 20 70 72 65 70 .usted.con.sus.credenciales.prep
dabc0 72 6f 67 72 61 6d 61 64 61 73 20 65 6e 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 2e 20 45 73 rogramadas.en.el.dispositivo..Es
dabe0 74 6f 20 6c 65 20 64 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 3a 72 66 63 3a 60 31 39 to.le.da.una.direcci..n.:rfc:`19
dac00 31 38 60 2c 20 63 6f 6d 6f 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 60 60 20 70 6f 72 18`,.como.``192.168.1.0/24``.por
dac20 20 64 65 66 65 63 74 6f 2e 00 45 6e 20 65 73 74 65 20 65 73 63 65 6e 61 72 69 6f 3a 00 49 6e 20 .defecto..En.este.escenario:.In.
dac40 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f this.section.there's.useful.info
dac60 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 rmation.of.all.firewall.configur
dac80 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 ation.that.can.be.done.regarding
daca0 20 49 50 76 34 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f .IPv4,.and.appropiate.op-mode.co
dacc0 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 mmands..Configuration.commands.c
dace0 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 overed.in.this.section:.In.this.
dad00 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 section.there's.useful.informati
dad20 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e on.of.all.firewall.configuration
dad40 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 36 .that.can.be.done.regarding.IPv6
dad60 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 ,.and.appropiate.op-mode.command
dad80 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 s..Configuration.commands.covere
dada0 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 d.in.this.section:.In.this.secti
dadc0 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 on.there's.useful.information.of
dade0 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 .all.firewall.configuration.that
dae00 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 62 72 69 64 67 65 2c 20 61 .can.be.done.regarding.bridge,.a
dae20 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 nd.appropiate.op-mode.commands..
dae40 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 Configuration.commands.covered.i
dae60 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 n.this.section:.In.this.section.
dae80 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c there's.useful.information.of.al
daea0 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 l.firewall.configuration.that.ca
daec0 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 00 49 n.be.done.regarding.flowtables.I
daee0 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e n.this.section.there's.useful.in
daf00 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 formation.of.all.firewall.config
daf20 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 uration.that.can.be.done.regardi
daf40 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 2e 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 ng.flowtables..In.this.section.t
daf60 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c here's.useful.information.of.all
daf80 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 .firewall.configuration.that.is.
dafa0 6e 65 65 64 65 64 20 66 6f 72 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 2e 20 needed.for.zone-based.firewall..
dafc0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 Configuration.commands.covered.i
dafe0 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 n.this.section:.In.this.section.
db000 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 61 6c 6c 20 75 73 65 66 75 6c 20 66 69 72 65 77 61 6c 6c you.can.find.all.useful.firewall
db020 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 45 6e 20 65 6c 20 6d 6f 64 6f 20 64 65 .op-mode.commands..En.el.modo.de
db040 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 65 2c 20 74 6f 64 6f 20 65 6c 20 74 72 c3 .proxy.transparente,.todo.el.tr.
db060 a1 66 69 63 6f 20 71 75 65 20 6c 6c 65 67 61 20 61 6c 20 70 75 65 72 74 6f 20 38 30 20 79 20 74 .fico.que.llega.al.puerto.80.y.t
db080 69 65 6e 65 20 63 6f 6d 6f 20 64 65 73 74 69 6e 6f 20 49 6e 74 65 72 6e 65 74 20 73 65 20 72 65 iene.como.destino.Internet.se.re
db0a0 65 6e 76 c3 ad 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 61 20 74 72 61 76 c3 a9 env..a.autom..ticamente.a.trav..
db0c0 73 20 64 65 6c 20 70 72 6f 78 79 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 65 6c 20 72 65 65 s.del.proxy..Esto.permite.el.ree
db0e0 6e 76 c3 ad 6f 20 64 65 20 70 72 6f 78 79 20 69 6e 6d 65 64 69 61 74 6f 20 73 69 6e 20 63 6f 6e nv..o.de.proxy.inmediato.sin.con
db100 66 69 67 75 72 61 72 20 6c 6f 73 20 6e 61 76 65 67 61 64 6f 72 65 73 20 64 65 20 6c 6f 73 20 63 figurar.los.navegadores.de.los.c
db120 6c 69 65 6e 74 65 73 2e 00 45 6e 20 6c 6f 73 20 75 73 6f 73 20 74 c3 ad 70 69 63 6f 73 20 64 65 lientes..En.los.usos.t..picos.de
db140 20 53 4e 4d 50 2c 20 75 6e 61 20 6f 20 6d c3 a1 73 20 63 6f 6d 70 75 74 61 64 6f 72 61 73 20 61 .SNMP,.una.o.m..s.computadoras.a
db160 64 6d 69 6e 69 73 74 72 61 74 69 76 61 73 20 6c 6c 61 6d 61 64 61 73 20 61 64 6d 69 6e 69 73 74 dministrativas.llamadas.administ
db180 72 61 64 6f 72 65 73 20 74 69 65 6e 65 6e 20 6c 61 20 74 61 72 65 61 20 64 65 20 6d 6f 6e 69 74 radores.tienen.la.tarea.de.monit
db1a0 6f 72 65 61 72 20 6f 20 61 64 6d 69 6e 69 73 74 72 61 72 20 75 6e 20 67 72 75 70 6f 20 64 65 20 orear.o.administrar.un.grupo.de.
db1c0 68 6f 73 74 73 20 6f 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 65 6e 20 75 6e 61 20 72 65 64 20 hosts.o.dispositivos.en.una.red.
db1e0 64 65 20 63 6f 6d 70 75 74 61 64 6f 72 61 73 2e 20 43 61 64 61 20 73 69 73 74 65 6d 61 20 61 64 de.computadoras..Cada.sistema.ad
db200 6d 69 6e 69 73 74 72 61 64 6f 20 65 6a 65 63 75 74 61 20 75 6e 20 63 6f 6d 70 6f 6e 65 6e 74 65 ministrado.ejecuta.un.componente
db220 20 64 65 20 73 6f 66 74 77 61 72 65 20 6c 6c 61 6d 61 64 6f 20 61 67 65 6e 74 65 20 71 75 65 20 .de.software.llamado.agente.que.
db240 69 6e 66 6f 72 6d 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 informa.informaci..n.a.trav..s.d
db260 65 20 53 4e 4d 50 20 61 6c 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 2e 00 45 6e 20 6c 61 20 70 e.SNMP.al.administrador..En.la.p
db280 6f 6c c3 ad 74 69 63 61 20 62 61 73 61 64 61 20 65 6e 20 7a 6f 6e 61 73 2c 20 6c 61 73 20 69 6e ol..tica.basada.en.zonas,.las.in
db2a0 74 65 72 66 61 63 65 73 20 73 65 20 61 73 69 67 6e 61 6e 20 61 20 6c 61 73 20 7a 6f 6e 61 73 20 terfaces.se.asignan.a.las.zonas.
db2c0 79 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 69 6e 73 70 65 63 63 69 c3 b3 6e 20 73 65 y.la.pol..tica.de.inspecci..n.se
db2e0 20 61 70 6c 69 63 61 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 73 65 20 6d 75 65 76 65 .aplica.al.tr..fico.que.se.mueve
db300 20 65 6e 74 72 65 20 6c 61 73 20 7a 6f 6e 61 73 20 79 20 73 65 20 61 63 74 c3 ba 61 20 73 65 67 .entre.las.zonas.y.se.act..a.seg
db320 c3 ba 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 6c 20 66 69 72 65 77 61 6c 6c 2e 20 55 6e 61 ..n.las.reglas.del.firewall..Una
db340 20 5a 6f 6e 61 20 65 73 20 75 6e 20 67 72 75 70 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 .Zona.es.un.grupo.de.interfaces.
db360 71 75 65 20 74 69 65 6e 65 6e 20 66 75 6e 63 69 6f 6e 65 73 20 6f 20 63 61 72 61 63 74 65 72 c3 que.tienen.funciones.o.caracter.
db380 ad 73 74 69 63 61 73 20 73 69 6d 69 6c 61 72 65 73 2e 20 45 73 74 61 62 6c 65 63 65 20 6c 61 73 .sticas.similares..Establece.las
db3a0 20 66 72 6f 6e 74 65 72 61 73 20 64 65 20 73 65 67 75 72 69 64 61 64 20 64 65 20 75 6e 61 20 72 .fronteras.de.seguridad.de.una.r
db3c0 65 64 2e 20 55 6e 61 20 7a 6f 6e 61 20 64 65 66 69 6e 65 20 75 6e 20 6c c3 ad 6d 69 74 65 20 64 ed..Una.zona.define.un.l..mite.d
db3e0 6f 6e 64 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 73 74 c3 a1 20 73 75 6a 65 74 6f 20 61 20 onde.el.tr..fico.est...sujeto.a.
db400 72 65 73 74 72 69 63 63 69 6f 6e 65 73 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 20 63 75 61 6e 64 restricciones.de.pol..tica.cuand
db420 6f 20 63 72 75 7a 61 20 61 20 6f 74 72 61 20 72 65 67 69 c3 b3 6e 20 64 65 20 75 6e 61 20 72 65 o.cruza.a.otra.regi..n.de.una.re
db440 64 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 d..In.zone-based.policy,.interfa
db460 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 ces.are.assigned.to.zones,.and.i
db480 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 nspection.policy.is.applied.to.t
db4a0 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 raffic.moving.between.the.zones.
db4c0 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 and.acted.on.according.to.firewa
db4e0 6c 6c 20 72 75 6c 65 73 2e 20 41 20 7a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 ll.rules..A.zone.is.a.group.of.i
db500 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 nterfaces.that.have.similar.func
db520 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 tions.or.features..It.establishe
db540 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 s.the.security.borders.of.a.netw
db560 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 ork..A.zone.defines.a.boundary.w
db580 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c here.traffic.is.subjected.to.pol
db5a0 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 icy.restrictions.as.it.crosses.t
db5c0 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 4c o.another.region.of.a.network..L
db5e0 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 65 73 20 61 20 75 6e 61 20 69 6e as.conexiones.entrantes.a.una.in
db600 74 65 72 66 61 7a 20 57 41 4e 20 70 75 65 64 65 6e 20 6d 61 6e 65 6a 61 72 73 65 20 69 6e 63 6f terfaz.WAN.pueden.manejarse.inco
db620 72 72 65 63 74 61 6d 65 6e 74 65 20 63 75 61 6e 64 6f 20 6c 61 20 72 65 73 70 75 65 73 74 61 20 rrectamente.cuando.la.respuesta.
db640 73 65 20 64 65 76 75 65 6c 76 65 20 61 6c 20 63 6c 69 65 6e 74 65 2e 00 45 6c 20 65 73 63 6c 61 se.devuelve.al.cliente..El.escla
db660 76 6f 20 61 63 74 75 61 6c 20 72 65 63 69 62 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 vo.actual.recibe.el.tr..fico.ent
db680 72 61 6e 74 65 2e 20 53 69 20 65 6c 20 65 73 63 6c 61 76 6f 20 72 65 63 65 70 74 6f 72 20 66 61 rante..Si.el.esclavo.receptor.fa
db6a0 6c 6c 61 2c 20 6f 74 72 6f 20 65 73 63 6c 61 76 6f 20 61 73 75 6d 65 20 6c 61 20 64 69 72 65 63 lla,.otro.esclavo.asume.la.direc
db6c0 63 69 c3 b3 6e 20 4d 41 43 20 64 65 6c 20 65 73 63 6c 61 76 6f 20 72 65 63 65 70 74 6f 72 20 66 ci..n.MAC.del.esclavo.receptor.f
db6e0 61 6c 6c 69 64 6f 2e 00 41 75 6d 65 6e 74 65 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 6d c3 a1 78 allido..Aumente.la.longitud.m..x
db700 69 6d 61 20 64 65 20 4d 50 44 55 20 61 20 37 39 39 31 20 6f 20 31 31 34 35 34 20 6f 63 74 65 74 ima.de.MPDU.a.7991.o.11454.octet
db720 6f 73 20 28 33 38 39 35 20 6f 63 74 65 74 6f 73 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 73 os.(3895.octetos.predeterminados
db740 29 00 49 6e 64 69 63 61 63 69 c3 b3 6e 00 53 75 62 72 65 64 20 64 65 20 63 6c 69 65 6e 74 65 20 ).Indicaci..n.Subred.de.cliente.
db760 69 6e 64 69 76 69 64 75 61 6c 00 49 6e 66 6f 72 6d 65 20 61 6c 20 63 6c 69 65 6e 74 65 20 71 75 individual.Informe.al.cliente.qu
db780 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 73 65 20 70 75 65 64 65 20 65 6e 63 6f 6e e.el.servidor.DNS.se.puede.encon
db7a0 74 72 61 72 20 65 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 4c 61 20 69 6e 66 6f 72 6d 61 trar.en.`<address>.`..La.informa
db7c0 63 69 c3 b3 6e 20 72 65 63 6f 70 69 6c 61 64 61 20 63 6f 6e 20 4c 4c 44 50 20 73 65 20 61 6c 6d ci..n.recopilada.con.LLDP.se.alm
db7e0 61 63 65 6e 61 20 65 6e 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 63 6f 6d 6f 20 3a 61 62 acena.en.el.dispositivo.como.:ab
db800 62 72 3a 60 4d 49 42 20 28 42 61 73 65 20 64 65 20 64 61 74 6f 73 20 64 65 20 69 6e 66 6f 72 6d br:`MIB.(Base.de.datos.de.inform
db820 61 63 69 c3 b3 6e 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 29 60 20 79 20 73 65 aci..n.de.administraci..n)`.y.se
db840 20 70 75 65 64 65 20 63 6f 6e 73 75 6c 74 61 72 20 63 6f 6e 20 3a 61 62 62 72 3a 60 53 4e 4d 50 .puede.consultar.con.:abbr:`SNMP
db860 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 73 69 6d 70 6c 65 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 .(Protocolo.simple.de.administra
db880 63 69 c3 b3 6e 20 64 65 20 72 65 64 29 60 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 ci..n.de.red)`.como.se.especific
db8a0 61 20 65 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 4c 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 a.en.:rfc:`2922`..La.topolog..a.
db8c0 64 65 20 75 6e 61 20 72 65 64 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 4c 4c 44 50 20 de.una.red.habilitada.para.LLDP.
db8e0 73 65 20 70 75 65 64 65 20 64 65 73 63 75 62 72 69 72 20 72 61 73 74 72 65 61 6e 64 6f 20 6c 6f se.puede.descubrir.rastreando.lo
db900 73 20 68 6f 73 74 73 20 79 20 63 6f 6e 73 75 6c 74 61 6e 64 6f 20 65 73 74 61 20 62 61 73 65 20 s.hosts.y.consultando.esta.base.
db920 64 65 20 64 61 74 6f 73 2e 20 4c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 71 75 65 20 73 65 de.datos..La.informaci..n.que.se
db940 20 70 75 65 64 65 20 72 65 63 75 70 65 72 61 72 20 69 6e 63 6c 75 79 65 3a 00 49 6e 66 6f 72 6d .puede.recuperar.incluye:.Inform
db960 61 74 69 76 6f 00 4d 65 6e 73 61 6a 65 73 20 69 6e 66 6f 72 6d 61 74 69 76 6f 73 00 45 6e 74 72 ativo.Mensajes.informativos.Entr
db980 61 64 61 20 64 65 73 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 60 65 74 ada.desde.la.interfaz.de.red.`et
db9a0 68 30 60 00 49 6e 73 70 65 63 74 20 6c 6f 67 73 3a 00 49 6e 73 74 61 6c 65 20 65 6c 20 73 6f 66 h0`.Inspect.logs:.Instale.el.sof
db9c0 74 77 61 72 65 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 61 tware.del.cliente.a.trav..s.de.a
db9e0 70 74 20 79 20 65 6a 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 70 61 72 61 20 67 65 6e 65 pt.y.ejecute.pptpsetup.para.gene
dba00 72 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 45 6e 20 6c 75 67 61 72 20 rar.la.configuraci..n..En.lugar.
dba20 64 65 20 75 6e 20 76 61 6c 6f 72 20 4d 53 53 20 6e 75 6d c3 a9 72 69 63 6f 2c 20 73 65 20 70 75 de.un.valor.MSS.num..rico,.se.pu
dba40 65 64 65 20 75 73 61 72 20 60 63 6c 61 6d 70 2d 6d 73 73 2d 74 6f 2d 70 6d 74 75 60 20 70 61 72 ede.usar.`clamp-mss-to-pmtu`.par
dba60 61 20 65 73 74 61 62 6c 65 63 65 72 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 65 6c a.establecer.autom..ticamente.el
dba80 20 76 61 6c 6f 72 20 61 64 65 63 75 61 64 6f 2e 00 45 6e 20 6c 75 67 61 72 20 64 65 20 6c 61 20 .valor.adecuado..En.lugar.de.la.
dbaa0 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 73 6f 6c 6f 20 63 6f 6e 74 72 61 73 65 c3 autenticaci..n.de.solo.contrase.
dbac0 b1 61 2c 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 .a,.se.puede.usar.la.autenticaci
dbae0 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 32 46 41 20 2b 20 63 6c 61 76 65 20 4f ..n.de.contrase..a.2FA.+.clave.O
dbb00 54 50 2e 20 41 6c 74 65 72 6e 61 74 69 76 61 6d 65 6e 74 65 2c 20 73 65 20 70 75 65 64 65 20 75 TP..Alternativamente,.se.puede.u
dbb20 73 61 72 20 73 6f 6c 6f 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 4f 54 50 2c 20 sar.solo.la.autenticaci..n.OTP,.
dbb40 73 69 6e 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2e 20 50 61 72 61 20 68 61 63 65 72 20 65 73 74 6f sin.contrase..a..Para.hacer.esto
dbb60 2c 20 73 65 20 64 65 62 65 20 61 67 72 65 67 61 72 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 ,.se.debe.agregar.una.configurac
dbb80 69 c3 b3 6e 20 4f 54 50 20 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 6e 74 i..n.OTP.a.la.configuraci..n.ant
dbba0 65 72 69 6f 72 3a 00 45 6e 20 6c 75 67 61 72 20 64 65 20 65 6e 76 69 61 72 20 65 6c 20 6e 6f 6d erior:.En.lugar.de.enviar.el.nom
dbbc0 62 72 65 20 64 65 20 68 6f 73 74 20 72 65 61 6c 20 64 65 6c 20 73 69 73 74 65 6d 61 20 61 6c 20 bre.de.host.real.del.sistema.al.
dbbe0 73 65 72 76 69 64 6f 72 20 44 48 43 50 2c 20 73 6f 62 72 65 73 63 72 69 62 61 20 65 6c 20 6e 6f servidor.DHCP,.sobrescriba.el.no
dbc00 6d 62 72 65 20 64 65 20 68 6f 73 74 20 63 6f 6e 20 65 73 74 65 20 76 61 6c 6f 72 20 64 61 64 6f mbre.de.host.con.este.valor.dado
dbc20 2e 00 49 6e 74 65 67 72 69 64 61 64 3a 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 6c 20 6d 65 6e ..Integridad:.integridad.del.men
dbc40 73 61 6a 65 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 75 6e 20 70 61 71 75 saje.para.garantizar.que.un.paqu
dbc60 65 74 65 20 6e 6f 20 68 61 79 61 20 73 69 64 6f 20 6d 61 6e 69 70 75 6c 61 64 6f 20 64 75 72 61 ete.no.haya.sido.manipulado.dura
dbc80 6e 74 65 20 65 6c 20 74 72 c3 a1 6e 73 69 74 6f 2c 20 69 6e 63 6c 75 69 64 6f 20 75 6e 20 6d 65 nte.el.tr..nsito,.incluido.un.me
dbca0 63 61 6e 69 73 6d 6f 20 6f 70 63 69 6f 6e 61 6c 20 64 65 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 canismo.opcional.de.protecci..n.
dbcc0 64 65 20 72 65 70 72 6f 64 75 63 63 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 73 2e 00 49 6e de.reproducci..n.de.paquetes..In
dbce0 74 65 6c 20 41 58 32 30 30 00 49 6e 74 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f 6e 65 63 tel.AX200.Intel...QAT.Interconec
dbd00 74 65 20 65 6c 20 56 52 46 20 67 6c 6f 62 61 6c 20 63 6f 6e 20 76 72 66 20 26 71 75 6f 74 3b 72 te.el.VRF.global.con.vrf.&quot;r
dbd20 6f 6a 6f 26 71 75 6f 74 3b 20 75 73 61 6e 64 6f 20 65 6c 20 70 61 72 20 76 65 74 68 31 30 20 26 ojo&quot;.usando.el.par.veth10.&
dbd40 6c 74 3b 2d 26 67 74 3b 20 76 65 74 68 20 31 31 00 49 6e 74 65 72 66 61 63 65 20 2a 2a 65 74 68 lt;-&gt;.veth.11.Interface.**eth
dbd60 30 2a 2a 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 75 70 73 74 72 65 61 6d 2e 0**.used.to.connect.to.upstream.
dbd80 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 00 49 .Configuraci..n.de.la.interfaz.I
dbda0 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 52 75 74 61 73 20 64 65 20 69 6e 74 65 72 66 61 nterface.Groups.Rutas.de.interfa
dbdc0 7a 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 60 65 74 68 31 60 20 4c 41 4e 20 65 73 74 c3 a1 20 64 z.La.interfaz.`eth1`.LAN.est...d
dbde0 65 74 72 c3 a1 73 20 64 65 20 4e 41 54 2e 20 50 61 72 61 20 73 75 73 63 72 69 62 69 72 6e 6f 73 etr..s.de.NAT..Para.suscribirnos
dbe00 20 61 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 20 73 75 62 72 65 64 20 60 .a.la.multidifusi..n.de.subred.`
dbe20 31 30 2e 30 2e 30 2e 30 2f 32 33 60 20 71 75 65 20 65 73 74 c3 a1 20 65 6e 20 60 65 74 68 30 60 10.0.0.0/23`.que.est...en.`eth0`
dbe40 20 57 41 4e 2c 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 63 6f 6e 66 69 67 75 72 61 72 20 69 67 6d .WAN,.necesitamos.configurar.igm
dbe60 70 2d 70 72 6f 78 79 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e p-proxy..Configuraci..n.de.la.in
dbe80 74 65 72 66 61 7a 00 49 6e 74 65 72 66 61 7a 20 70 61 72 61 20 65 6c 20 61 67 65 6e 74 65 20 64 terfaz.Interfaz.para.el.agente.d
dbea0 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 50 20 70 61 72 61 20 72 65 65 6e 76 e.retransmisi..n.DHCP.para.reenv
dbec0 69 61 72 20 73 6f 6c 69 63 69 74 75 64 65 73 2e 00 49 6e 74 65 72 66 61 7a 20 70 61 72 61 20 44 iar.solicitudes..Interfaz.para.D
dbee0 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 70 61 72 61 20 65 73 63 75 63 68 61 72 20 73 6f HCP.Relay.Agent.para.escuchar.so
dbf00 6c 69 63 69 74 75 64 65 73 2e 00 49 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 63 20 63 6f licitudes..Interface.specific.co
dbf20 6d 6d 61 6e 64 73 00 49 6e 74 65 72 66 61 7a 20 61 20 75 73 61 72 20 70 61 72 61 20 73 69 6e 63 mmands.Interfaz.a.usar.para.sinc
dbf40 72 6f 6e 69 7a 61 72 20 65 6e 74 72 61 64 61 73 20 64 65 20 63 6f 6e 6e 74 72 61 63 6b 2e 00 49 ronizar.entradas.de.conntrack..I
dbf60 6e 74 65 72 66 61 7a 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 6c 61 20 62 61 73 65 20 64 nterfaz.utilizada.para.la.base.d
dbf80 65 20 56 58 4c 41 4e 2e 20 45 73 74 6f 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 63 75 61 e.VXLAN..Esto.es.obligatorio.cua
dbfa0 6e 64 6f 20 73 65 20 75 73 61 20 56 58 4c 41 4e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e ndo.se.usa.VXLAN.a.trav..s.de.un
dbfc0 61 20 72 65 64 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 20 45 6c 20 74 72 c3 a1 a.red.de.multidifusi..n..El.tr..
dbfe0 66 69 63 6f 20 56 58 4c 41 4e 20 73 69 65 6d 70 72 65 20 65 6e 74 72 61 72 c3 a1 20 79 20 73 61 fico.VXLAN.siempre.entrar...y.sa
dc000 6c 64 72 c3 a1 20 64 65 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 50 65 73 6f 20 64 65 20 ldr...de.esta.interfaz..Peso.de.
dc020 6c 61 20 69 6e 74 65 72 66 61 7a 00 49 6e 74 65 72 66 61 63 65 73 00 43 6f 6e 66 69 67 75 72 61 la.interfaz.Interfaces.Configura
dc040 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 73 20 71 ci..n.de.interfaces.Interfaces.q
dc060 75 65 20 70 61 72 74 69 63 69 70 61 6e 20 65 6e 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 72 ue.participan.en.el.proceso.de.r
dc080 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 50 2e 20 53 69 20 73 65 20 75 74 69 6c 69 7a etransmisi..n.DHCP..Si.se.utiliz
dc0a0 61 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2c 20 73 65 20 72 65 71 75 69 65 72 65 6e 20 61 6c 20 a.este.comando,.se.requieren.al.
dc0c0 6d 65 6e 6f 73 20 64 6f 73 20 65 6e 74 72 61 64 61 73 3a 20 75 6e 61 20 70 61 72 61 20 6c 61 20 menos.dos.entradas:.una.para.la.
dc0e0 69 6e 74 65 72 66 61 7a 20 71 75 65 20 63 61 70 74 75 72 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 interfaz.que.captura.las.solicit
dc100 75 64 65 73 20 64 68 63 70 20 79 20 6f 74 72 61 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 udes.dhcp.y.otra.para.la.interfa
dc120 7a 20 71 75 65 20 72 65 65 6e 76 c3 ad 61 20 64 69 63 68 61 73 20 73 6f 6c 69 63 69 74 75 64 65 z.que.reenv..a.dichas.solicitude
dc140 73 2e 20 53 65 20 6d 6f 73 74 72 61 72 c3 a1 20 75 6e 20 6d 65 6e 73 61 6a 65 20 64 65 20 61 64 s..Se.mostrar...un.mensaje.de.ad
dc160 76 65 72 74 65 6e 63 69 61 20 73 69 20 73 65 20 75 73 61 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f vertencia.si.se.usa.este.comando
dc180 2c 20 79 61 20 71 75 65 20 6c 61 73 20 6e 75 65 76 61 73 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 ,.ya.que.las.nuevas.implementaci
dc1a0 6f 6e 65 73 20 64 65 62 65 6e 20 75 73 61 72 20 60 60 65 73 63 75 63 68 61 72 2d 69 6e 74 65 72 ones.deben.usar.``escuchar-inter
dc1c0 66 61 7a 60 60 20 79 20 60 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 65 72 66 61 7a 60 60 2e 00 49 faz``.y.``upstream-interfaz``..I
dc1e0 6e 74 65 72 66 61 63 65 73 20 61 20 63 75 79 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 nterfaces.a.cuyos.servidores.de.
dc200 6e 6f 6d 62 72 65 73 20 64 65 20 63 6c 69 65 6e 74 65 20 44 48 43 50 20 73 65 20 72 65 65 6e 76 nombres.de.cliente.DHCP.se.reenv
dc220 c3 ad 61 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 2e 00 4c 61 73 20 69 6e 74 65 72 66 ..an.las.solicitudes..Las.interf
dc240 61 63 65 73 2c 20 73 75 20 70 65 73 6f 20 79 20 65 6c 20 74 69 70 6f 20 64 65 20 74 72 c3 a1 66 aces,.su.peso.y.el.tipo.de.tr..f
dc260 69 63 6f 20 61 20 65 71 75 69 6c 69 62 72 61 72 20 73 65 20 64 65 66 69 6e 65 6e 20 65 6e 20 63 ico.a.equilibrar.se.definen.en.c
dc280 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 65 67 6c 61 73 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f onjuntos.de.reglas.de.equilibrio
dc2a0 20 6e 75 6d 65 72 61 64 61 73 2e 20 4c 6f 73 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 65 67 .numeradas..Los.conjuntos.de.reg
dc2c0 6c 61 73 20 73 65 20 65 6a 65 63 75 74 61 6e 20 65 6e 20 6f 72 64 65 6e 20 6e 75 6d c3 a9 72 69 las.se.ejecutan.en.orden.num..ri
dc2e0 63 6f 20 63 6f 6e 74 72 61 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 61 6c 69 65 6e 74 65 73 co.contra.los.paquetes.salientes
dc300 2e 20 45 6e 20 63 61 73 6f 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 2c 20 65 6c 20 70 61 ..En.caso.de.coincidencia,.el.pa
dc320 71 75 65 74 65 20 73 65 20 65 6e 76 c3 ad 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 quete.se.env..a.a.trav..s.de.una
dc340 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 6c 61 20 72 65 67 .interfaz.especificada.en.la.reg
dc360 6c 61 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 2e 20 53 69 20 75 6e 20 70 61 71 75 65 74 la.de.coincidencia..Si.un.paquet
dc380 65 20 6e 6f 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6e 69 6e 67 75 6e 61 20 72 65 67 6c 61 2c e.no.coincide.con.ninguna.regla,
dc3a0 20 73 65 20 65 6e 76 c3 ad 61 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 61 20 74 61 62 6c 61 20 64 .se.env..a.utilizando.la.tabla.d
dc3c0 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 20 4c 6f 73 20 e.enrutamiento.del.sistema..Los.
dc3e0 6e c3 ba 6d 65 72 6f 73 20 64 65 20 72 65 67 6c 61 20 6e 6f 20 73 65 20 70 75 65 64 65 6e 20 63 n..meros.de.regla.no.se.pueden.c
dc400 61 6d 62 69 61 72 2e 00 49 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 ambiar..Internal.attack:.an.atta
dc420 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 28 67 65 ck.from.the.internal.network.(ge
dc440 6e 65 72 61 74 65 64 20 62 79 20 61 20 63 75 73 74 6f 6d 65 72 29 20 74 6f 77 61 72 64 73 20 74 nerated.by.a.customer).towards.t
dc460 68 65 20 69 6e 74 65 72 6e 65 74 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 he.internet.is.identify..In.this
dc480 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 .case,.all.connections.from.this
dc4a0 20 70 61 72 74 69 63 75 6c 61 72 20 49 50 2f 43 75 73 74 6f 6d 65 72 20 77 69 6c 6c 20 62 65 20 .particular.IP/Customer.will.be.
dc4c0 62 6c 6f 63 6b 65 64 2e 00 49 6e 74 65 72 6e 61 6d 65 6e 74 65 2c 20 65 6e 20 6c 6f 73 20 70 72 blocked..Internamente,.en.los.pr
dc4e0 6f 63 65 73 6f 73 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 ocesos.de.contabilidad.de.flujo.
dc500 65 78 69 73 74 65 20 75 6e 20 62 c3 ba 66 65 72 20 70 61 72 61 20 65 6c 20 69 6e 74 65 72 63 61 existe.un.b..fer.para.el.interca
dc520 6d 62 69 6f 20 64 65 20 64 61 74 6f 73 20 65 6e 74 72 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 63 mbio.de.datos.entre.el.proceso.c
dc540 65 6e 74 72 61 6c 20 79 20 6c 6f 73 20 63 6f 6d 70 6c 65 6d 65 6e 74 6f 73 20 28 63 61 64 61 20 entral.y.los.complementos.(cada.
dc560 64 65 73 74 69 6e 6f 20 64 65 20 65 78 70 6f 72 74 61 63 69 c3 b3 6e 20 65 73 20 75 6e 20 63 6f destino.de.exportaci..n.es.un.co
dc580 6d 70 6c 65 6d 65 6e 74 6f 20 73 65 70 61 72 61 64 6f 29 2e 20 53 69 20 74 69 65 6e 65 20 61 6c mplemento.separado)..Si.tiene.al
dc5a0 74 6f 73 20 6e 69 76 65 6c 65 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 6f 20 6e 6f 74 c3 b3 20 tos.niveles.de.tr..fico.o.not...
dc5c0 61 6c 67 75 6e 6f 73 20 70 72 6f 62 6c 65 6d 61 73 20 63 6f 6e 20 6c 6f 73 20 72 65 67 69 73 74 algunos.problemas.con.los.regist
dc5e0 72 6f 73 20 70 65 72 64 69 64 6f 73 20 6f 20 73 69 20 64 65 74 69 65 6e 65 20 6c 61 20 65 78 70 ros.perdidos.o.si.detiene.la.exp
dc600 6f 72 74 61 63 69 c3 b3 6e 2c 20 70 75 65 64 65 20 69 6e 74 65 6e 74 61 72 20 61 75 6d 65 6e 74 ortaci..n,.puede.intentar.aument
dc620 61 72 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 62 c3 ba 66 65 72 20 70 72 65 64 65 74 65 ar.el.tama..o.del.b..fer.predete
dc640 72 6d 69 6e 61 64 6f 20 28 31 30 20 4d 69 42 29 20 63 6f 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 rminado.(10.MiB).con.el.siguient
dc660 65 20 63 6f 6d 61 6e 64 6f 3a 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 e.comando:.Internet.Key.Exchange
dc680 20 76 65 72 73 69 6f 6e 20 32 20 28 49 4b 45 76 32 29 20 69 73 20 61 20 74 75 6e 6e 65 6c 69 6e .version.2.(IKEv2).is.a.tunnelin
dc6a0 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 73 65 63 2c 20 74 68 61 74 g.protocol,.based.on.IPsec,.that
dc6c0 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 20 73 65 63 75 72 65 20 56 50 4e 20 63 6f 6d 6d 75 6e .establishes.a.secure.VPN.commun
dc6e0 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 50 4e 20 64 65 76 69 63 65 73 2c 20 20 61 6e ication.between.VPN.devices,..an
dc700 64 20 64 65 66 69 6e 65 73 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e d.defines.negotiation.and.authen
dc720 74 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 20 49 50 73 65 63 20 73 65 63 tication.processes.for.IPsec.sec
dc740 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 73 29 2e 20 49 74 20 69 73 20 urity.associations.(SAs)..It.is.
dc760 6f 66 74 65 6e 20 6b 6e 6f 77 6e 20 61 73 20 49 4b 45 76 32 2f 49 50 53 65 63 20 6f 72 20 49 50 often.known.as.IKEv2/IPSec.or.IP
dc780 53 65 63 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 e2 80 94 20 6f 72 20 72 Sec.IKEv2.remote-access.....or.r
dc7a0 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 61 73 20 6f 74 68 65 72 73 20 63 61 6c 6c 20 69 74 2e 00 oad-warriors.as.others.call.it..
dc7c0 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 2c Internet.Key.Exchange.version.2,
dc7e0 20 49 4b 45 76 32 20 66 6f 72 20 73 68 6f 72 74 2c 20 69 73 20 61 20 72 65 71 75 65 73 74 2f 72 .IKEv2.for.short,.is.a.request/r
dc800 65 73 70 6f 6e 73 65 20 70 72 6f 74 6f 63 6f 6c 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 62 6f esponse.protocol.developed.by.bo
dc820 74 68 20 43 69 73 63 6f 20 61 6e 64 20 4d 69 63 72 6f 73 6f 66 74 2e 20 49 74 20 69 73 20 75 73 th.Cisco.and.Microsoft..It.is.us
dc840 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 64 20 73 65 63 75 72 65 20 49 50 76 34 2f ed.to.establish.and.secure.IPv4/
dc860 49 50 76 36 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 65 20 69 74 20 61 20 73 69 74 65 2d 74 IPv6.connections,.be.it.a.site-t
dc880 6f 2d 73 69 74 65 20 56 50 4e 20 6f 72 20 66 72 6f 6d 20 61 20 72 6f 61 64 2d 77 61 72 72 69 6f o-site.VPN.or.from.a.road-warrio
dc8a0 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 68 75 62 20 73 69 74 65 2e 20 49 4b 45 76 r.connecting.to.a.hub.site..IKEv
dc8c0 32 2c 20 77 68 65 6e 20 72 75 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 2,.when.run.in.point-to-multipoi
dc8e0 6e 74 2c 20 6f 72 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 2f 72 6f 61 64 2d 77 61 72 72 69 6f nt,.or.remote-access/road-warrio
dc900 72 20 6d 6f 64 65 2c 20 73 65 63 75 72 65 73 20 74 68 65 20 73 65 72 76 65 72 2d 73 69 64 65 20 r.mode,.secures.the.server-side.
dc920 77 69 74 68 20 61 6e 6f 74 68 65 72 20 6c 61 79 65 72 20 62 79 20 75 73 69 6e 67 20 61 6e 20 78 with.another.layer.by.using.an.x
dc940 35 30 39 20 73 69 67 6e 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 43 509.signed.server.certificate..C
dc960 6f 6e 74 72 6f 6c 20 64 65 20 72 65 64 00 49 6e 74 65 72 76 61 6c 6f 00 49 6e 74 65 72 76 61 6c ontrol.de.red.Intervalo.Interval
dc980 6f 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 00 49 6e 74 65 72 76 61 6c 6f 20 65 6e 20 6d o.en.milisegundos.Intervalo.en.m
dc9a0 69 6e 75 74 6f 73 20 65 6e 74 72 65 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 28 70 72 inutos.entre.actualizaciones.(pr
dc9c0 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 36 30 29 00 4c 61 20 69 6e 74 72 6f 64 75 63 63 69 c3 edeterminado:.60).La.introducci.
dc9e0 b3 6e 20 64 65 20 72 65 66 6c 65 63 74 6f 72 65 73 20 64 65 20 72 75 74 61 20 65 6c 69 6d 69 6e .n.de.reflectores.de.ruta.elimin
dca00 61 20 6c 61 20 6e 65 63 65 73 69 64 61 64 20 64 65 20 6c 61 20 6d 61 6c 6c 61 20 63 6f 6d 70 6c a.la.necesidad.de.la.malla.compl
dca20 65 74 61 2e 20 43 75 61 6e 64 6f 20 63 6f 6e 66 69 67 75 72 61 20 75 6e 20 72 65 66 6c 65 63 74 eta..Cuando.configura.un.reflect
dca40 6f 72 20 64 65 20 72 75 74 61 2c 20 64 65 62 65 20 64 65 63 69 72 6c 65 20 61 6c 20 65 6e 72 75 or.de.ruta,.debe.decirle.al.enru
dca60 74 61 64 6f 72 20 73 69 20 65 6c 20 6f 74 72 6f 20 65 6e 72 75 74 61 64 6f 72 20 49 42 47 50 20 tador.si.el.otro.enrutador.IBGP.
dca80 65 73 20 75 6e 20 63 6c 69 65 6e 74 65 20 6f 20 6e 6f 2e 20 55 6e 20 63 6c 69 65 6e 74 65 20 65 es.un.cliente.o.no..Un.cliente.e
dcaa0 73 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 49 42 47 50 20 61 6c 20 71 75 65 20 65 6c 20 72 65 s.un.enrutador.IBGP.al.que.el.re
dcac0 66 6c 65 63 74 6f 72 20 64 65 20 72 75 74 61 20 26 71 75 6f 74 3b 72 65 66 6c 65 6a 61 72 c3 a1 flector.de.ruta.&quot;reflejar..
dcae0 26 71 75 6f 74 3b 20 6c 61 73 20 72 75 74 61 73 2c 20 65 6c 20 6e 6f 20 63 6c 69 65 6e 74 65 20 &quot;.las.rutas,.el.no.cliente.
dcb00 65 73 20 73 6f 6c 6f 20 75 6e 20 76 65 63 69 6e 6f 20 49 42 47 50 20 6e 6f 72 6d 61 6c 2e 20 45 es.solo.un.vecino.IBGP.normal..E
dcb20 6c 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 6c 6f 73 20 72 65 66 6c 65 63 74 6f 72 65 73 20 64 l.mecanismo.de.los.reflectores.d
dcb40 65 20 72 75 74 61 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 34 34 35 36 e.ruta.se.describe.en.:rfc:`4456
dcb60 60 20 79 20 73 65 20 61 63 74 75 61 6c 69 7a 61 20 65 6e 20 3a 72 66 63 3a 60 37 36 30 36 60 2e `.y.se.actualiza.en.:rfc:`7606`.
dcb80 00 44 65 73 68 61 62 69 6c 69 74 61 20 6c 61 73 20 70 c3 a1 67 69 6e 61 73 20 67 72 61 6e 64 65 .Deshabilita.las.p..ginas.grande
dcba0 73 20 74 72 61 6e 73 70 61 72 65 6e 74 65 73 20 79 20 65 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 s.transparentes.y.el.equilibrio.
dcbc0 4e 55 4d 41 20 61 75 74 6f 6d c3 a1 74 69 63 6f 2e 20 54 61 6d 62 69 c3 a9 6e 20 75 74 69 6c 69 NUMA.autom..tico..Tambi..n.utili
dcbe0 7a 61 20 63 70 75 70 6f 77 65 72 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 72 za.cpupower.para.establecer.el.r
dcc00 65 67 75 6c 61 64 6f 72 20 63 70 75 66 72 65 71 20 64 65 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 egulador.cpufreq.de.rendimiento.
dcc20 79 20 73 6f 6c 69 63 69 74 61 20 75 6e 20 76 61 6c 6f 72 20 64 65 20 63 70 75 5f 64 6d 61 5f 6c y.solicita.un.valor.de.cpu_dma_l
dcc40 61 74 65 6e 63 79 20 64 65 20 31 2e 20 54 61 6d 62 69 c3 a9 6e 20 65 73 74 61 62 6c 65 63 65 20 atency.de.1..Tambi..n.establece.
dcc60 6c 6f 73 20 74 69 65 6d 70 6f 73 20 64 65 20 62 75 73 79 5f 72 65 61 64 20 79 20 62 75 73 79 5f los.tiempos.de.busy_read.y.busy_
dcc80 70 6f 6c 6c 20 65 6e 20 35 30 20 75 73 2c 20 79 20 74 63 70 5f 66 61 73 74 6f 70 65 6e 20 65 6e poll.en.50.us,.y.tcp_fastopen.en
dcca0 20 33 2e 00 48 61 62 69 6c 69 74 61 20 70 c3 a1 67 69 6e 61 73 20 67 72 61 6e 64 65 73 20 74 72 .3..Habilita.p..ginas.grandes.tr
dccc0 61 6e 73 70 61 72 65 6e 74 65 73 20 79 20 75 74 69 6c 69 7a 61 20 63 70 75 70 6f 77 65 72 20 70 ansparentes.y.utiliza.cpupower.p
dcce0 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 72 65 67 75 6c 61 64 6f 72 20 63 70 75 66 ara.configurar.el.regulador.cpuf
dcd00 72 65 71 20 64 65 20 72 65 6e 64 69 6d 69 65 6e 74 6f 2e 20 54 61 6d 62 69 c3 a9 6e 20 65 73 74 req.de.rendimiento..Tambi..n.est
dcd20 61 62 6c 65 63 65 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c ablece.``kernel.sched_min_granul
dcd40 61 72 69 74 79 5f 6e 73 60 60 20 65 6e 20 31 30 20 75 73 73 2c 20 60 60 6b 65 72 6e 65 6c 2e 73 arity_ns``.en.10.uss,.``kernel.s
dcd60 63 68 65 64 5f 77 61 6b 65 75 70 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 65 6e 20 ched_wakeup_granularity_ns``.en.
dcd80 31 35 20 75 73 73 20 79 20 60 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 65 6e 20 34 15.uss.y.``vm.dirty_ratio``.en.4
dcda0 30 25 2e 00 47 65 6e 65 72 61 20 65 6c 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 2c 20 71 75 65 0%..Genera.el.par.de.claves,.que
dcdc0 20 69 6e 63 6c 75 79 65 20 6c 61 73 20 70 61 72 74 65 73 20 70 c3 ba 62 6c 69 63 61 20 79 20 70 .incluye.las.partes.p..blica.y.p
dcde0 72 69 76 61 64 61 2e 20 4c 61 20 63 6c 61 76 65 20 6e 6f 20 73 65 20 61 6c 6d 61 63 65 6e 61 20 rivada..La.clave.no.se.almacena.
dce00 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2c 20 73 6f 6c 6f 20 73 65 20 67 65 6e 65 72 61 20 75 6e en.el.sistema,.solo.se.genera.un
dce20 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 2e 00 41 79 75 64 61 20 61 20 62 72 69 6e 64 61 72 20 .par.de.claves..Ayuda.a.brindar.
dce40 73 6f 70 6f 72 74 65 20 63 6f 6d 6f 20 41 59 55 44 41 4e 54 45 20 73 6f 6c 6f 20 70 61 72 61 20 soporte.como.AYUDANTE.solo.para.
dce60 72 65 69 6e 69 63 69 6f 73 20 70 6c 61 6e 69 66 69 63 61 64 6f 73 2e 00 41 79 75 64 61 20 70 65 reinicios.planificados..Ayuda.pe
dce80 6e 73 61 72 20 65 6e 20 6c 61 20 73 69 6e 74 61 78 69 73 20 63 6f 6d 6f 3a 20 28 76 65 72 20 6d nsar.en.la.sintaxis.como:.(ver.m
dcea0 c3 a1 73 20 61 62 61 6a 6f 29 2e 20 45 6c 20 26 23 33 39 3b 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 ..s.abajo)..El.&#39;conjunto.de.
dcec0 72 65 67 6c 61 73 26 23 33 39 3b 20 64 65 62 65 20 65 73 63 72 69 62 69 72 73 65 20 64 65 73 64 reglas&#39;.debe.escribirse.desd
dcee0 65 20 6c 61 20 70 65 72 73 70 65 63 74 69 76 61 20 64 65 3a 20 2a 5a 6f 6e 61 20 64 65 20 6f 72 e.la.perspectiva.de:.*Zona.de.or
dcf00 69 67 65 6e 2a 2d 61 2d 26 67 74 3b 2a 5a 6f 6e 61 20 64 65 20 64 65 73 74 69 6e 6f 2a 00 45 73 igen*-a-&gt;*Zona.de.destino*.Es
dcf20 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 63 6c 69 65 6e 74 65 73 20 43 69 73 63 6f 20 28 .compatible.con.clientes.Cisco.(
dcf40 52 29 20 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 29 2e 00 45 73 74 c3 a1 20 63 6f 6e 65 63 74 61 R).AnyConnect.(R)..Est...conecta
dcf60 64 6f 20 61 20 60 60 65 74 68 31 60 60 00 53 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 65 6e 63 61 do.a.``eth1``.Se.recomienda.enca
dcf80 72 65 63 69 64 61 6d 65 6e 74 65 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 61 75 74 65 6e 74 69 63 recidamente.utilizar.la.autentic
dcfa0 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 76 65 20 53 53 48 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 aci..n.de.clave.SSH..De.forma.pr
dcfc0 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 73 6f 6c 6f 20 68 61 79 20 75 6e 20 75 73 75 61 72 69 edeterminada,.solo.hay.un.usuari
dcfe0 6f 20 28 60 60 76 79 6f 73 60 60 29 2c 20 79 20 70 75 65 64 65 20 61 73 69 67 6e 61 72 20 63 75 o.(``vyos``),.y.puede.asignar.cu
dd000 61 6c 71 75 69 65 72 20 6e c3 ba 6d 65 72 6f 20 64 65 20 63 6c 61 76 65 73 20 61 20 65 73 65 20 alquier.n..mero.de.claves.a.ese.
dd020 75 73 75 61 72 69 6f 2e 20 50 75 65 64 65 20 67 65 6e 65 72 61 72 20 75 6e 61 20 63 6c 61 76 65 usuario..Puede.generar.una.clave
dd040 20 73 73 68 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 60 60 73 73 68 2d 6b 65 79 67 65 6e .ssh.con.el.comando.``ssh-keygen
dd060 60 60 20 65 6e 20 73 75 20 6d c3 a1 71 75 69 6e 61 20 6c 6f 63 61 6c 2c 20 71 75 65 20 28 64 65 ``.en.su.m..quina.local,.que.(de
dd080 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 29 20 6c 61 20 67 75 61 72 64 61 .forma.predeterminada).la.guarda
dd0a0 72 c3 a1 20 63 6f 6d 6f 20 60 60 7e 2f 2e 73 73 68 2f 69 64 5f 72 73 61 2e 70 75 62 60 60 2e 00 r...como.``~/.ssh/id_rsa.pub``..
dd0c0 53 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 65 6e 63 61 72 65 63 69 64 61 6d 65 6e 74 65 20 75 74 Se.recomienda.encarecidamente.ut
dd0e0 69 6c 69 7a 61 72 20 6c 61 20 6d 69 73 6d 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 70 61 72 61 20 ilizar.la.misma.direcci..n.para.
dd100 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 la.identificaci..n.del.enrutador
dd120 20 4c 44 50 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 70 6f 72 .LDP.y.la.direcci..n.de.transpor
dd140 74 65 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 2c 20 70 65 72 6f 20 70 61 72 61 20 te.de.descubrimiento,.pero.para.
dd160 71 75 65 20 56 79 4f 53 20 4d 50 4c 53 20 4c 44 50 20 66 75 6e 63 69 6f 6e 65 2c 20 61 6d 62 6f que.VyOS.MPLS.LDP.funcione,.ambo
dd180 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 62 65 6e 20 65 73 74 61 62 6c 65 63 65 72 73 65 s.par..metros.deben.establecerse
dd1a0 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 .expl..citamente.en.la.configura
dd1c0 63 69 c3 b3 6e 2e 00 45 73 20 69 6d 70 6f 72 74 61 6e 74 65 20 74 65 6e 65 72 20 65 6e 20 63 75 ci..n..Es.importante.tener.en.cu
dd1e0 65 6e 74 61 20 71 75 65 20 61 6c 20 63 72 65 61 72 20 72 65 67 6c 61 73 20 64 65 20 66 69 72 65 enta.que.al.crear.reglas.de.fire
dd200 77 61 6c 6c 2c 20 6c 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 44 4e 41 54 20 73 65 20 wall,.la.traducci..n.de.DNAT.se.
dd220 70 72 6f 64 75 63 65 20 2a 2a 61 6e 74 65 73 2a 2a 20 64 65 20 71 75 65 20 65 6c 20 74 72 c3 a1 produce.**antes**.de.que.el.tr..
dd240 66 69 63 6f 20 61 74 72 61 76 69 65 73 65 20 65 6c 20 66 69 72 65 77 61 6c 6c 2e 20 45 6e 20 6f fico.atraviese.el.firewall..En.o
dd260 74 72 61 73 20 70 61 6c 61 62 72 61 73 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 tras.palabras,.la.direcci..n.de.
dd280 64 65 73 74 69 6e 6f 20 79 61 20 73 65 20 74 72 61 64 75 6a 6f 20 61 20 31 39 32 2e 31 36 38 2e destino.ya.se.tradujo.a.192.168.
dd2a0 30 2e 31 30 30 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 0.100..It.is.important.to.note.t
dd2c0 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 hat.when.creating.firewall.rules
dd2e0 2c 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a ,.the.DNAT.translation.occurs.**
dd300 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 before**.traffic.traverses.the.f
dd320 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 irewall..In.other.words,.the.des
dd340 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 tination.address.has.already.bee
dd360 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 4e n.translated.to.192.168.0.100..N
dd380 6f 20 65 73 20 73 75 66 69 63 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 72 20 73 6f 6c 6f 20 o.es.suficiente.configurar.solo.
dd3a0 75 6e 20 4c 33 56 50 4e 20 56 52 46 2c 20 73 69 6e 6f 20 71 75 65 20 74 61 6d 62 69 c3 a9 6e 20 un.L3VPN.VRF,.sino.que.tambi..n.
dd3c0 73 65 20 64 65 62 65 6e 20 6d 61 6e 74 65 6e 65 72 20 6c 6f 73 20 4c 33 56 50 4e 20 56 52 46 2e se.deben.mantener.los.L3VPN.VRF.
dd3e0 20 50 61 72 61 20 65 6c 20 6d 61 6e 74 65 6e 69 6d 69 65 6e 74 6f 20 64 65 20 4c 33 56 50 4e 20 .Para.el.mantenimiento.de.L3VPN.
dd400 56 52 46 2c 20 73 65 20 69 6d 70 6c 65 6d 65 6e 74 61 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 VRF,.se.implementan.los.siguient
dd420 65 73 20 63 6f 6d 61 6e 64 6f 73 20 6f 70 65 72 61 74 69 76 6f 73 2e 00 4e 6f 20 65 73 20 73 75 es.comandos.operativos..No.es.su
dd440 66 69 63 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 72 20 73 6f 6c 6f 20 75 6e 20 56 52 46 2c ficiente.configurar.solo.un.VRF,
dd460 20 73 69 6e 6f 20 71 75 65 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 64 65 62 65 6e 20 6d 61 6e 74 .sino.que.tambi..n.se.deben.mant
dd480 65 6e 65 72 20 6c 6f 73 20 56 52 46 2e 20 50 61 72 61 20 65 6c 20 6d 61 6e 74 65 6e 69 6d 69 65 ener.los.VRF..Para.el.mantenimie
dd4a0 6e 74 6f 20 64 65 20 56 52 46 2c 20 73 65 20 61 70 6c 69 63 61 6e 20 6c 6f 73 20 73 69 67 75 69 nto.de.VRF,.se.aplican.los.sigui
dd4c0 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 6f 70 65 72 61 74 69 76 6f 73 2e 00 4e 6f 20 65 73 entes.comandos.operativos..No.es
dd4e0 20 76 c3 a1 6c 69 64 6f 20 75 73 61 72 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 76 69 66 20 31 60 .v..lido.usar.la.opci..n.`vif.1`
dd500 20 70 61 72 61 20 70 75 65 6e 74 65 73 20 71 75 65 20 72 65 63 6f 6e 6f 63 65 6e 20 56 4c 41 4e .para.puentes.que.reconocen.VLAN
dd520 20 70 6f 72 71 75 65 20 6c 6f 73 20 70 75 65 6e 74 65 73 20 71 75 65 20 72 65 63 6f 6e 6f 63 65 .porque.los.puentes.que.reconoce
dd540 6e 20 56 4c 41 4e 20 61 73 75 6d 65 6e 20 71 75 65 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 n.VLAN.asumen.que.todos.los.paqu
dd560 65 74 65 73 20 73 69 6e 20 65 74 69 71 75 65 74 61 20 70 65 72 74 65 6e 65 63 65 6e 20 61 6c 20 etes.sin.etiqueta.pertenecen.al.
dd580 6d 69 65 6d 62 72 6f 20 56 4c 41 4e 20 31 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 79 20 miembro.VLAN.1.predeterminado.y.
dd5a0 71 75 65 20 6c 61 20 49 44 20 64 65 20 56 4c 41 4e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a que.la.ID.de.VLAN.de.la.interfaz
dd5c0 20 70 72 69 6e 63 69 70 61 6c 20 64 65 6c 20 70 75 65 6e 74 65 20 73 69 65 6d 70 72 65 20 65 73 .principal.del.puente.siempre.es
dd5e0 20 31 00 45 73 20 70 6f 73 69 62 6c 65 20 6d 65 6a 6f 72 61 72 20 6c 61 20 73 65 67 75 72 69 64 .1.Es.posible.mejorar.la.segurid
dd600 61 64 20 64 65 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 6d 65 64 69 61 6e 74 65 ad.de.la.autenticaci..n.mediante
dd620 20 65 6c 20 75 73 6f 20 64 65 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 3a 61 62 62 72 3a 60 32 46 .el.uso.de.la.funci..n.:abbr:`2F
dd640 41 20 28 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 64 6f 73 20 66 61 63 74 6f 72 65 A.(Autenticaci..n.de.dos.factore
dd660 73 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 s)`/:abbr:`MFA.(Autenticaci..n.d
dd680 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 66 61 63 74 6f 72 65 73 29 60 20 6a 75 6e 74 6f 20 63 6f e.m..ltiples.factores)`.junto.co
dd6a0 6e 20 3a 61 62 62 72 3a 60 4f 54 50 20 28 4f 6e 65 2d 54 69 6d 65 2d 50 61 64 29 20 60 20 65 6e n.:abbr:`OTP.(One-Time-Pad).`.en
dd6c0 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 32 46 41 20 28 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 .VyOS..:abbr:`2FA.(autenticaci..
dd6e0 6e 20 64 65 20 64 6f 73 20 66 61 63 74 6f 72 65 73 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 n.de.dos.factores)`/:abbr:`MFA.(
dd700 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 66 61 63 autenticaci..n.de.m..ltiples.fac
dd720 74 6f 72 65 73 29 60 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 64 65 20 66 6f 72 6d 61 20 69 6e tores)`.se.configura.de.forma.in
dd740 64 65 70 65 6e 64 69 65 6e 74 65 20 70 61 72 61 20 63 61 64 61 20 75 73 75 61 72 69 6f 2e 20 53 dependiente.para.cada.usuario..S
dd760 69 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 75 6e 61 20 63 6c 61 76 65 20 4f 54 50 20 70 61 72 i.se.configura.una.clave.OTP.par
dd780 61 20 75 6e 20 75 73 75 61 72 69 6f 2c 20 32 46 41 2f 4d 46 41 20 73 65 20 68 61 62 69 6c 69 74 a.un.usuario,.2FA/MFA.se.habilit
dd7a0 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 70 61 72 61 20 65 73 65 20 75 73 75 61 a.autom..ticamente.para.ese.usua
dd7c0 72 69 6f 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 2e 20 53 69 20 75 6e 20 75 73 75 61 72 69 6f rio.en.particular..Si.un.usuario
dd7e0 20 6e 6f 20 74 69 65 6e 65 20 75 6e 61 20 63 6c 61 76 65 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 .no.tiene.una.clave.OTP.configur
dd800 61 64 61 2c 20 6e 6f 20 68 61 79 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 32 46 41 2f 4d 46 ada,.no.hay.verificaci..n.2FA/MF
dd820 41 20 70 61 72 61 20 65 73 65 20 75 73 75 61 72 69 6f 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 A.para.ese.usuario..It.is.possib
dd840 6c 65 20 74 6f 20 70 65 72 6d 69 74 20 42 47 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 le.to.permit.BGP.install.VPN.pre
dd860 66 69 78 65 73 20 77 69 74 68 6f 75 74 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 fixes.without.transport.labels..
dd880 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 This.configuration.will.install.
dd8a0 56 50 4e 20 70 72 65 66 69 78 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 VPN.prefixes.originated.from.an.
dd8c0 65 2d 62 67 70 20 73 65 73 73 69 6f 6e 2c 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 e-bgp.session,.and.with.the.next
dd8e0 2d 68 6f 70 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 -hop.directly.connected..It.is.p
dd900 6f 73 73 69 62 6c 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 ossible.to.specify.a.static.rout
dd920 65 20 66 6f 72 20 69 70 76 36 20 70 72 65 66 69 78 65 73 20 75 73 69 6e 67 20 61 6e 20 53 52 76 e.for.ipv6.prefixes.using.an.SRv
dd940 36 20 73 65 67 6d 65 6e 74 73 20 69 6e 73 74 72 75 63 74 69 6f 6e 2e 20 54 68 65 20 60 2f 60 20 6.segments.instruction..The.`/`.
dd960 73 65 70 61 72 61 74 6f 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 separator.can.be.used.to.specify
dd980 20 6d 75 6c 74 69 70 6c 65 20 73 65 67 6d 65 6e 74 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 00 .multiple.segment.instructions..
dd9a0 45 73 20 70 6f 73 69 62 6c 65 20 75 73 61 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 20 55 6e 69 63 Es.posible.usar.Multicast.o.Unic
dd9c0 61 73 74 20 70 61 72 61 20 73 69 6e 63 72 6f 6e 69 7a 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f ast.para.sincronizar.el.tr..fico
dd9e0 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 2e 20 4c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 .de.seguimiento..La.mayor..a.de.
dda00 6c 6f 73 20 65 6a 65 6d 70 6c 6f 73 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 6d 75 65 los.ejemplos.a.continuaci..n.mue
dda20 73 74 72 61 6e 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c 20 70 65 72 6f 20 6c 61 20 75 6e stran.multidifusi..n,.pero.la.un
dda40 69 64 69 66 75 73 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 idifusi..n.se.puede.especificar.
dda60 75 73 61 6e 64 6f 20 65 6c 20 74 65 63 6c 61 64 6f 20 26 71 75 6f 74 3b 70 65 65 72 26 71 75 6f usando.el.teclado.&quot;peer&quo
dda80 74 3b 20 64 65 73 70 75 c3 a9 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 t;.despu..s.de.la.interfaz.espec
ddaa0 c3 ad 66 69 63 61 2c 20 63 6f 6d 6f 20 65 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 ..fica,.como.en.el.siguiente.eje
ddac0 6d 70 6c 6f 3a 00 45 73 20 6d 75 79 20 66 c3 a1 63 69 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 69 mplo:.Es.muy.f..cil.configurar.i
ddae0 6e 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 6c 61 20 72 65 70 65 74 69 63 69 c3 b3 6e 20 64 65 ncorrectamente.la.repetici..n.de
ddb00 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 73 69 20 74 69 65 6e 65 20 76 61 72 69 6f 73 20 .multidifusi..n.si.tiene.varios.
ddb20 4e 48 53 2e 00 55 74 69 6c 69 7a 61 20 75 6e 61 20 c3 ba 6e 69 63 61 20 63 6f 6e 65 78 69 c3 b3 NHS..Utiliza.una...nica.conexi..
ddb40 6e 20 54 43 50 20 6f 20 55 44 50 20 79 20 6e 6f 20 64 65 70 65 6e 64 65 20 64 65 20 6c 61 73 20 n.TCP.o.UDP.y.no.depende.de.las.
ddb60 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 6f 73 20 70 61 71 direcciones.de.origen.de.los.paq
ddb80 75 65 74 65 73 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 72 c3 a1 20 69 6e uetes,.por.lo.que.funcionar...in
ddba0 63 6c 75 73 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 4e 41 54 20 64 6f 62 6c 65 3a cluso.a.trav..s.de.un.NAT.doble:
ddbc0 20 70 65 72 66 65 63 74 6f 20 70 61 72 61 20 70 75 6e 74 6f 73 20 64 65 20 61 63 63 65 73 6f 20 .perfecto.para.puntos.de.acceso.
ddbe0 70 c3 ba 62 6c 69 63 6f 73 20 79 20 73 69 6d 69 6c 61 72 65 73 2e 00 55 74 69 6c 69 7a 61 20 75 p..blicos.y.similares..Utiliza.u
ddc00 6e 20 6d 6f 64 65 6c 6f 20 65 73 74 6f 63 c3 a1 73 74 69 63 6f 20 70 61 72 61 20 63 6c 61 73 69 n.modelo.estoc..stico.para.clasi
ddc20 66 69 63 61 72 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 65 6e 74 72 61 6e 74 65 73 20 65 6e 20 ficar.los.paquetes.entrantes.en.
ddc40 64 69 66 65 72 65 6e 74 65 73 20 66 6c 75 6a 6f 73 20 79 20 73 65 20 75 74 69 6c 69 7a 61 20 70 diferentes.flujos.y.se.utiliza.p
ddc60 61 72 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 75 6e 61 20 70 61 72 74 65 20 6a 75 73 74 61 ara.proporcionar.una.parte.justa
ddc80 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 .del.ancho.de.banda.a.todos.los.
ddca0 66 6c 75 6a 6f 73 20 71 75 65 20 75 74 69 6c 69 7a 61 6e 20 6c 61 20 63 6f 6c 61 2e 20 43 61 64 flujos.que.utilizan.la.cola..Cad
ddcc0 61 20 66 6c 75 6a 6f 20 65 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 20 70 6f 72 20 6c 61 20 64 a.flujo.es.administrado.por.la.d
ddce0 69 73 63 69 70 6c 69 6e 61 20 64 65 20 63 6f 6c 61 20 43 6f 44 65 6c 2e 20 53 65 20 65 76 69 74 isciplina.de.cola.CoDel..Se.evit
ddd00 61 20 72 65 6f 72 64 65 6e 61 72 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 20 66 6c 75 6a 6f 20 79 a.reordenar.dentro.de.un.flujo.y
ddd20 61 20 71 75 65 20 43 6f 64 65 6c 20 75 74 69 6c 69 7a 61 20 69 6e 74 65 72 6e 61 6d 65 6e 74 65 a.que.Codel.utiliza.internamente
ddd40 20 75 6e 61 20 63 6f 6c 61 20 46 49 46 4f 2e 00 53 65 20 63 6f 6d 62 69 6e 61 72 c3 a1 20 63 6f .una.cola.FIFO..Se.combinar...co
ddd60 6e 20 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 6c 65 67 61 64 6f 20 79 20 65 6c 20 73 6c 61 2d 69 n.el.prefijo.delegado.y.el.sla-i
ddd80 64 20 70 61 72 61 20 66 6f 72 6d 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 d.para.formar.una.direcci..n.de.
ddda0 69 6e 74 65 72 66 61 7a 20 63 6f 6d 70 6c 65 74 61 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 interfaz.completa..El.valor.pred
dddc0 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 64 69 72 65 63 63 eterminado.es.utilizar.la.direcc
ddde0 69 c3 b3 6e 20 45 55 49 2d 36 34 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 20 66 i..n.EUI-64.de.la.interfaz..Es.f
dde00 c3 a1 63 69 6c 20 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 79 20 6f 66 72 65 63 65 20 74 c3 ba ..cil.de.configurar.y.ofrece.t..
dde20 6e 65 6c 65 73 20 64 69 76 69 64 69 64 6f 73 20 6d 75 79 20 66 6c 65 78 69 62 6c 65 73 2e 00 4e neles.divididos.muy.flexibles..N
dde40 6f 20 65 73 20 70 72 6f 62 61 62 6c 65 20 71 75 65 20 61 6c 67 75 69 65 6e 20 6c 6f 20 6e 65 63 o.es.probable.que.alguien.lo.nec
dde60 65 73 69 74 65 20 70 72 6f 6e 74 6f 2c 20 70 65 72 6f 20 65 78 69 73 74 65 2e 00 45 73 20 6d c3 esite.pronto,.pero.existe..Es.m.
dde80 a1 73 20 6c 65 6e 74 6f 20 71 75 65 20 49 50 73 65 63 20 64 65 62 69 64 6f 20 61 20 6c 61 20 6d .s.lento.que.IPsec.debido.a.la.m
ddea0 61 79 6f 72 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 79 20 ayor.sobrecarga.del.protocolo.y.
ddec0 61 6c 20 68 65 63 68 6f 20 64 65 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 20 65 6e 20 6d 6f al.hecho.de.que.se.ejecuta.en.mo
ddee0 64 6f 20 75 73 75 61 72 69 6f 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 49 50 73 65 63 2c 20 65 do.usuario.mientras.que.IPsec,.e
ddf00 6e 20 4c 69 6e 75 78 2c 20 65 73 74 c3 a1 20 65 6e 20 6d 6f 64 6f 20 6b 65 72 6e 65 6c 2e 00 49 n.Linux,.est...en.modo.kernel..I
ddf20 74 27 73 20 74 69 6d 65 20 74 6f 20 63 68 65 63 6b 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c t's.time.to.check.conntrack.tabl
ddf40 65 2c 20 74 6f 20 73 65 65 20 69 66 20 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 61 73 20 e,.to.see.if.any.connection.was.
ddf60 61 63 63 65 70 74 65 64 2c 20 61 6e 64 20 69 66 20 77 61 73 20 70 72 6f 70 65 72 6c 79 20 6f 66 accepted,.and.if.was.properly.of
ddf80 66 6c 6f 61 64 65 64 00 c3 9a 6e 65 74 65 20 61 20 75 6e 20 56 52 46 20 64 61 64 6f 2e 20 45 73 floaded...nete.a.un.VRF.dado..Es
ddfa0 74 6f 20 61 62 72 69 72 c3 a1 20 75 6e 61 20 6e 75 65 76 61 20 73 75 62 63 61 70 61 20 64 65 6e to.abrir...una.nueva.subcapa.den
ddfc0 74 72 6f 20 64 65 6c 20 56 52 46 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 53 61 6c 74 61 20 tro.del.VRF.especificado..Salta.
ddfe0 61 20 75 6e 61 20 72 65 67 6c 61 20 64 69 66 65 72 65 6e 74 65 20 65 6e 20 65 73 74 65 20 6d 61 a.una.regla.diferente.en.este.ma
de000 70 61 20 64 65 20 72 75 74 61 20 65 6e 20 75 6e 20 70 61 72 74 69 64 6f 2e 00 49 6e 74 65 72 72 pa.de.ruta.en.un.partido..Interr
de020 75 70 74 6f 72 20 4a 75 6e 69 70 65 72 20 45 58 00 4e c3 ba 63 6c 65 6f 00 4d 65 6e 73 61 6a 65 uptor.Juniper.EX.N..cleo.Mensaje
de040 73 20 64 65 6c 20 6e c3 ba 63 6c 65 6f 00 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 62 61 73 s.del.n..cleo.Autenticaci..n.bas
de060 61 64 61 20 65 6e 20 63 6c 61 76 65 00 47 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 76 ada.en.clave.Generaci..n.de.clav
de080 65 73 00 47 65 73 74 69 c3 b3 6e 20 64 65 20 63 6c 61 76 65 73 00 50 61 72 c3 a1 6d 65 74 72 6f es.Gesti..n.de.claves.Par..metro
de0a0 73 20 63 6c 61 76 65 3a 00 50 75 6e 74 6f 73 20 63 6c 61 76 65 3a 00 4b 65 79 20 65 78 63 68 61 s.clave:.Puntos.clave:.Key.excha
de0c0 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f nge.and.payload.encryption.is.do
de0e0 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 ne.using.IKE.and.ESP.proposals.a
de100 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 s.known.from.IKEv1.but.the.conne
de120 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 ctions.are.faster.to.establish,.
de140 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 more.reliable,.and.also.support.
de160 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f roaming.from.IP.to.IP.(called.MO
de180 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 BIKE.which.makes.sure.your.conne
de1a0 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e ction.does.not.drop.when.changin
de1c0 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 g.networks.from.e.g..WIFI.to.LTE
de1e0 20 61 6e 64 20 62 61 63 6b 29 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 .and.back)..Authentication.can.b
de200 65 20 61 63 68 69 65 76 65 64 20 77 69 74 68 20 58 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 e.achieved.with.X.509.certificat
de220 65 73 2e 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 es..Key.exchange.and.payload.enc
de240 72 79 70 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 ryption.is.still.done.using.IKE.
de260 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 and.ESP.proposals.as.known.from.
de280 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 IKEv1.but.the.connections.are.fa
de2a0 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 ster.to.establish,.more.reliable
de2c0 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 ,.and.also.support.roaming.from.
de2e0 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 IP.to.IP.(called.MOBIKE.which.ma
de300 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f kes.sure.your.connection.does.no
de320 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 t.drop.when.changing.networks.fr
de340 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 00 55 om.e.g..WIFI.to.LTE.and.back)..U
de360 73 6f 20 64 65 20 63 6c 61 76 65 73 20 28 43 4c 49 29 00 44 69 73 65 c3 b1 6f 20 64 65 6c 20 74 so.de.claves.(CLI).Dise..o.del.t
de380 65 63 6c 61 64 6f 00 70 61 72 65 73 20 64 65 20 6c 6c 61 76 65 73 00 50 61 6c 61 62 72 61 20 63 eclado.pares.de.llaves.Palabra.c
de3a0 6c 61 76 65 00 4c 32 54 50 00 4c 32 54 50 20 73 6f 62 72 65 20 49 50 73 65 63 00 4c 32 54 50 76 lave.L2TP.L2TP.sobre.IPsec.L2TPv
de3c0 33 00 53 65 20 70 75 65 64 65 20 63 6f 6e 73 69 64 65 72 61 72 20 71 75 65 20 4c 32 54 50 76 33 3.Se.puede.considerar.que.L2TPv3
de3e0 20 65 73 20 70 61 72 61 20 4d 50 4c 53 20 6c 6f 20 71 75 65 20 49 50 20 65 73 20 70 61 72 61 20 .es.para.MPLS.lo.que.IP.es.para.
de400 41 54 4d 3a 20 75 6e 61 20 76 65 72 73 69 c3 b3 6e 20 73 69 6d 70 6c 69 66 69 63 61 64 61 20 64 ATM:.una.versi..n.simplificada.d
de420 65 6c 20 6d 69 73 6d 6f 20 63 6f 6e 63 65 70 74 6f 2c 20 63 6f 6e 20 67 72 61 6e 20 70 61 72 74 el.mismo.concepto,.con.gran.part
de440 65 20 64 65 6c 20 6d 69 73 6d 6f 20 62 65 6e 65 66 69 63 69 6f 20 6c 6f 67 72 61 64 6f 20 63 6f e.del.mismo.beneficio.logrado.co
de460 6e 20 75 6e 61 20 66 72 61 63 63 69 c3 b3 6e 20 64 65 6c 20 65 73 66 75 65 72 7a 6f 2c 20 61 20 n.una.fracci..n.del.esfuerzo,.a.
de480 63 6f 73 74 61 20 64 65 20 70 65 72 64 65 72 20 61 6c 67 75 6e 61 73 20 63 61 72 61 63 74 65 72 costa.de.perder.algunas.caracter
de4a0 c3 ad 73 74 69 63 61 73 20 74 c3 a9 63 6e 69 63 61 73 20 63 6f 6e 73 69 64 65 72 61 64 61 73 20 ..sticas.t..cnicas.consideradas.
de4c0 6d 65 6e 6f 73 20 69 6d 70 6f 72 74 61 6e 74 65 73 20 65 6e 20 65 6c 20 6d 65 72 63 61 64 6f 2e menos.importantes.en.el.mercado.
de4e0 20 2e 00 4c 32 54 50 76 33 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 33 ...L2TPv3.se.describe.en.:rfc:`3
de500 39 32 31 60 2e 00 4c 32 54 50 76 33 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 921`..L2TPv3.se.describe.en.:rfc
de520 3a 60 33 39 33 31 60 2e 00 4f 70 63 69 6f 6e 65 73 20 4c 32 54 50 76 33 00 4c 32 54 50 76 33 3a :`3931`..Opciones.L2TPv3.L2TPv3:
de540 00 4c 33 56 50 4e 20 56 52 46 00 4c 44 41 50 00 56 65 72 73 69 c3 b3 6e 20 64 65 6c 20 70 72 6f .L3VPN.VRF.LDAP.Versi..n.del.pro
de560 74 6f 63 6f 6c 6f 20 4c 44 41 50 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 tocolo.LDAP..El.valor.predetermi
de580 6e 61 64 6f 20 65 73 20 33 20 73 69 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 2e 00 46 nado.es.3.si.no.se.especifica..F
de5a0 69 6c 74 72 6f 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 4c 44 41 50 20 70 61 72 61 20 6c 6f 63 iltro.de.b..squeda.LDAP.para.loc
de5c0 61 6c 69 7a 61 72 20 65 6c 20 44 4e 20 64 65 6c 20 75 73 75 61 72 69 6f 2e 20 4f 62 6c 69 67 61 alizar.el.DN.del.usuario..Obliga
de5e0 74 6f 72 69 6f 20 73 69 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 65 73 74 c3 a1 6e 20 65 6e 20 torio.si.los.usuarios.est..n.en.
de600 75 6e 61 20 6a 65 72 61 72 71 75 c3 ad 61 20 70 6f 72 20 64 65 62 61 6a 6f 20 64 65 6c 20 44 4e una.jerarqu..a.por.debajo.del.DN
de620 20 62 61 73 65 2c 20 6f 20 73 69 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 69 6e 69 63 69 6f 20 .base,.o.si.el.nombre.de.inicio.
de640 64 65 20 73 65 73 69 c3 b3 6e 20 6e 6f 20 65 73 20 6c 6f 20 71 75 65 20 63 72 65 61 20 6c 61 20 de.sesi..n.no.es.lo.que.crea.la.
de660 70 61 72 74 65 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 6c 20 75 73 75 61 72 69 6f 20 64 65 parte.espec..fica.del.usuario.de
de680 6c 20 44 4e 20 64 65 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 2e 00 4c 4c 44 50 00 4c 4c 44 50 20 l.DN.de.los.usuarios..LLDP.LLDP.
de6a0 72 65 61 6c 69 7a 61 20 66 75 6e 63 69 6f 6e 65 73 20 73 69 6d 69 6c 61 72 65 73 20 61 20 76 61 realiza.funciones.similares.a.va
de6c0 72 69 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 70 72 6f 70 69 65 74 61 72 69 6f 73 2c 20 63 6f rios.protocolos.propietarios,.co
de6e0 6d 6f 20 3a 61 62 62 72 3a 60 43 44 50 20 28 43 69 73 63 6f 20 44 69 73 63 6f 76 65 72 79 20 50 mo.:abbr:`CDP.(Cisco.Discovery.P
de700 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 46 44 50 20 28 46 6f 75 6e 64 72 79 20 44 rotocol)`,.:abbr:`FDP.(Foundry.D
de720 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 4e 44 50 20 iscovery.Protocol)`,.:abbr:`NDP.
de740 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 79 20 3a (Nortel.Discovery.Protocol)`.y.:
de760 61 62 62 72 3a 20 60 4c 4c 54 44 20 28 44 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 74 abbr:.`LLTD.(Descubrimiento.de.t
de780 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 63 61 70 61 20 64 65 20 65 6e 6c 61 63 65 29 60 2e 00 4c opolog..a.de.capa.de.enlace)`..L
de7a0 4e 53 20 28 73 65 72 76 69 64 6f 72 20 64 65 20 72 65 64 20 4c 32 54 50 29 00 4c 6f 73 20 4c 4e NS.(servidor.de.red.L2TP).Los.LN
de7c0 53 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 61 20 6d 65 6e 75 64 6f 20 70 61 72 61 20 63 6f 6e 65 S.se.utilizan.a.menudo.para.cone
de7e0 63 74 61 72 73 65 20 61 20 75 6e 20 4c 41 43 20 28 63 6f 6e 63 65 6e 74 72 61 64 6f 72 20 64 65 ctarse.a.un.LAC.(concentrador.de
de800 20 61 63 63 65 73 6f 20 4c 32 54 50 29 2e 00 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 69 73 74 .acceso.L2TP)..Protocolo.de.dist
de820 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 00 4c 61 79 65 72 20 32 20 54 ribuci..n.de.etiquetas.Layer.2.T
de840 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 33 20 65 73 20 75 unneling.Protocol.Version.3.es.u
de860 6e 20 65 73 74 c3 a1 6e 64 61 72 20 49 45 54 46 20 72 65 6c 61 63 69 6f 6e 61 64 6f 20 63 6f 6e n.est..ndar.IETF.relacionado.con
de880 20 4c 32 54 50 20 71 75 65 20 73 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 63 6f 6d 6f .L2TP.que.se.puede.utilizar.como
de8a0 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 61 6c 74 65 72 6e 61 74 69 76 6f 20 61 20 3a 72 65 66 .un.protocolo.alternativo.a.:ref
de8c0 3a 60 6d 70 6c 73 60 20 70 61 72 61 20 6c 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 :`mpls`.para.la.encapsulaci..n.d
de8e0 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 63 6f 6d 75 6e 69 63 61 63 69 6f 6e 65 73 20 6d 75 el.tr..fico.de.comunicaciones.mu
de900 6c 74 69 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 43 61 70 61 20 32 20 61 20 74 72 61 76 c3 a9 73 ltiprotocolo.de.Capa.2.a.trav..s
de920 20 64 65 20 72 65 64 65 73 20 49 50 2e 20 41 6c 20 69 67 75 61 6c 20 71 75 65 20 4c 32 54 50 2c .de.redes.IP..Al.igual.que.L2TP,
de940 20 4c 32 54 50 76 33 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 20 73 65 72 76 69 63 69 6f 20 .L2TPv3.proporciona.un.servicio.
de960 64 65 20 70 73 65 75 64 6f 63 61 62 6c 65 2c 20 70 65 72 6f 20 65 73 74 c3 a1 20 65 73 63 61 6c de.pseudocable,.pero.est...escal
de980 61 64 6f 20 70 61 72 61 20 61 64 61 70 74 61 72 73 65 20 61 20 6c 6f 73 20 72 65 71 75 69 73 69 ado.para.adaptarse.a.los.requisi
de9a0 74 6f 73 20 64 65 6c 20 6f 70 65 72 61 64 6f 72 2e 00 45 6c 20 74 69 65 6d 70 6f 20 64 65 20 63 tos.del.operador..El.tiempo.de.c
de9c0 6f 6e 63 65 73 69 c3 b3 6e 20 73 65 20 64 65 6a 61 72 c3 a1 20 65 6e 20 65 6c 20 76 61 6c 6f 72 oncesi..n.se.dejar...en.el.valor
de9e0 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2c 20 71 75 65 20 65 73 20 64 65 20 32 34 20 68 6f .predeterminado,.que.es.de.24.ho
dea00 72 61 73 2e 00 54 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 65 20 61 72 72 65 6e 64 61 ras..Tiempo.de.espera.de.arrenda
dea20 6d 69 65 6e 74 6f 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 miento.en.segundos.(predetermina
dea40 64 6f 3a 20 38 36 34 30 30 29 00 4c 65 67 61 63 79 20 46 69 72 65 77 61 6c 6c 00 44 65 6a 65 20 do:.86400).Legacy.Firewall.Deje.
dea60 71 75 65 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 53 4e 4d 50 20 65 73 63 75 63 68 65 20 73 6f 6c 6f que.el.demonio.SNMP.escuche.solo
dea80 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 31 39 32 2e 30 2e 32 2e 31 00 53 .en.la.direcci..n.IP.192.0.2.1.S
deaa0 75 70 6f 6e 67 61 6d 6f 73 20 71 75 65 20 50 43 34 20 65 6e 20 4c 65 61 66 32 20 71 75 69 65 72 upongamos.que.PC4.en.Leaf2.quier
deac0 65 20 68 61 63 65 72 20 70 69 6e 67 20 61 20 50 43 35 20 65 6e 20 4c 65 61 66 33 2e 20 45 6e 20 e.hacer.ping.a.PC5.en.Leaf3..En.
deae0 6c 75 67 61 72 20 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 4c 65 61 66 33 20 63 6f 6d 6f 20 6e lugar.de.configurar.Leaf3.como.n
deb00 75 65 73 74 72 6f 20 65 78 74 72 65 6d 6f 20 72 65 6d 6f 74 6f 20 6d 61 6e 75 61 6c 6d 65 6e 74 uestro.extremo.remoto.manualment
deb20 65 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 20 65 6c 20 70 61 71 75 65 74 65 20 65 6e e,.Leaf2.encapsula.el.paquete.en
deb40 20 75 6e 20 70 61 71 75 65 74 65 20 55 44 50 20 79 20 6c 6f 20 65 6e 76 c3 ad 61 20 61 20 73 75 .un.paquete.UDP.y.lo.env..a.a.su
deb60 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 .direcci..n.de.multidifusi..n.de
deb80 73 69 67 6e 61 64 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 53 70 69 6e 65 31 2e 20 43 75 61 signada.a.trav..s.de.Spine1..Cua
deba0 6e 64 6f 20 53 70 69 6e 65 31 20 72 65 63 69 62 65 20 65 73 74 65 20 70 61 71 75 65 74 65 2c 20 ndo.Spine1.recibe.este.paquete,.
debc0 6c 6f 20 72 65 65 6e 76 c3 ad 61 20 61 20 74 6f 64 61 73 20 6c 61 73 20 64 65 6d c3 a1 73 20 68 lo.reenv..a.a.todas.las.dem..s.h
debe0 6f 6a 61 73 20 71 75 65 20 73 65 20 68 61 6e 20 75 6e 69 64 6f 20 61 6c 20 6d 69 73 6d 6f 20 67 ojas.que.se.han.unido.al.mismo.g
dec00 72 75 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c 20 65 6e 20 65 73 74 65 20 rupo.de.multidifusi..n,.en.este.
dec20 63 61 73 6f 20 4c 65 61 66 33 2e 20 43 75 61 6e 64 6f 20 4c 65 61 66 33 20 72 65 63 69 62 65 20 caso.Leaf3..Cuando.Leaf3.recibe.
dec40 65 6c 20 70 61 71 75 65 74 65 2c 20 6c 6f 20 72 65 65 6e 76 c3 ad 61 2c 20 6d 69 65 6e 74 72 61 el.paquete,.lo.reenv..a,.mientra
dec60 73 20 71 75 65 20 61 6c 20 6d 69 73 6d 6f 20 74 69 65 6d 70 6f 20 61 70 72 65 6e 64 65 20 71 75 s.que.al.mismo.tiempo.aprende.qu
dec80 65 20 73 65 20 70 75 65 64 65 20 61 63 63 65 64 65 72 20 61 20 50 43 34 20 64 65 74 72 c3 a1 73 e.se.puede.acceder.a.PC4.detr..s
deca0 20 64 65 20 4c 65 61 66 32 2c 20 70 6f 72 71 75 65 20 65 6c 20 70 61 71 75 65 74 65 20 65 6e 63 .de.Leaf2,.porque.el.paquete.enc
decc0 61 70 73 75 6c 61 64 6f 20 74 65 6e c3 ad 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 apsulado.ten..a.la.direcci..n.IP
dece0 20 64 65 20 4c 65 61 66 32 20 63 6f 6e 66 69 67 75 72 61 64 61 20 63 6f 6d 6f 20 49 50 20 64 65 .de.Leaf2.configurada.como.IP.de
ded00 20 6f 72 69 67 65 6e 2e 00 53 75 70 6f 6e 67 61 6d 6f 73 20 71 75 65 20 74 65 6e 65 6d 6f 73 20 .origen..Supongamos.que.tenemos.
ded20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 73 20 44 48 43 50 20 57 41 4e 20 79 20 75 6e 61 20 4c 41 dos.interfaces.DHCP.WAN.y.una.LA
ded40 4e 20 28 65 74 68 32 29 3a 00 43 6f 6e 73 74 72 75 79 61 6d 6f 73 20 75 6e 61 20 56 50 4e 20 73 N.(eth2):.Construyamos.una.VPN.s
ded60 69 6d 70 6c 65 20 65 6e 74 72 65 20 32 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 70 72 65 70 61 imple.entre.2.dispositivos.prepa
ded80 72 61 64 6f 73 20 70 61 72 61 20 49 6e 74 65 6c c2 ae 20 51 41 54 2e 00 45 78 70 61 6e 64 61 6d rados.para.Intel...QAT..Expandam
deda0 6f 73 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 64 65 20 61 72 72 69 62 61 20 79 20 61 67 72 65 67 75 os.el.ejemplo.de.arriba.y.agregu
dedc0 65 6d 6f 73 20 70 65 73 6f 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 6c 20 61 emos.peso.a.las.interfaces..El.a
dede0 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 20 65 74 68 30 20 65 73 20 6d 61 79 6f 72 20 71 ncho.de.banda.de.eth0.es.mayor.q
dee00 75 65 20 65 74 68 31 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 ue.eth1..De.forma.predeterminada
dee20 2c 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 73 65 20 64 69 73 74 72 69 ,.el.tr..fico.saliente.se.distri
dee40 62 75 79 65 20 61 6c 65 61 74 6f 72 69 61 6d 65 6e 74 65 20 65 6e 74 72 65 20 6c 61 73 20 69 6e buye.aleatoriamente.entre.las.in
dee60 74 65 72 66 61 63 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 20 53 65 20 70 75 65 64 65 6e 20 terfaces.disponibles..Se.pueden.
dee80 61 73 69 67 6e 61 72 20 70 65 73 6f 73 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 asignar.pesos.a.las.interfaces.p
deea0 61 72 61 20 69 6e 66 6c 75 69 72 20 65 6e 20 65 6c 20 65 71 75 69 6c 69 62 72 69 6f 2e 00 53 75 ara.influir.en.el.equilibrio..Su
deec0 70 6f 6e 67 61 6d 6f 73 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 pongamos.la.siguiente.topolog..a
deee0 3a 00 45 71 75 69 6c 69 62 72 69 6f 20 64 65 20 6e 69 76 65 6c 20 34 00 54 69 65 6d 70 6f 20 64 :.Equilibrio.de.nivel.4.Tiempo.d
def00 65 20 76 69 64 61 20 61 73 6f 63 69 61 64 6f 20 63 6f 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 e.vida.asociado.con.el.enrutador
def20 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 6e 20 75 6e 69 64 61 64 65 73 20 64 65 20 73 .predeterminado.en.unidades.de.s
def40 65 67 75 6e 64 6f 73 00 56 69 64 61 20 c3 ba 74 69 6c 20 65 6e 20 64 c3 ad 61 73 3b 20 65 6c 20 egundos.Vida...til.en.d..as;.el.
def60 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 33 36 35 00 4c 61 20 76 valor.predeterminado.es.365.La.v
def80 69 64 61 20 c3 ba 74 69 6c 20 73 65 20 72 65 64 75 63 65 20 73 65 67 c3 ba 6e 20 6c 61 20 63 61 ida...til.se.reduce.seg..n.la.ca
defa0 6e 74 69 64 61 64 20 64 65 20 73 65 67 75 6e 64 6f 73 20 64 65 73 64 65 20 65 6c 20 c3 ba 6c 74 ntidad.de.segundos.desde.el...lt
defc0 69 6d 6f 20 52 41 3b 20 75 74 69 6c c3 ad 63 65 6c 6f 20 6a 75 6e 74 6f 20 63 6f 6e 20 75 6e 20 imo.RA;.util..celo.junto.con.un.
defe0 70 72 65 66 69 6a 6f 20 44 48 43 50 76 36 2d 50 44 00 4c 69 6b 65 20 6f 6e 20 4d 69 63 72 6f 73 prefijo.DHCPv6-PD.Like.on.Micros
df000 6f 66 74 20 57 69 6e 64 6f 77 73 2c 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 6f 75 oft.Windows,.Apple.iOS/iPadOS.ou
df020 74 20 6f 66 20 74 68 65 20 62 6f 78 20 64 6f 65 73 20 6e 6f 74 20 65 78 70 6f 73 65 20 61 6c 6c t.of.the.box.does.not.expose.all
df040 20 61 76 61 69 6c 61 62 6c 65 20 56 50 4e 20 6f 70 74 69 6f 6e 73 20 76 69 61 20 74 68 65 20 64 .available.VPN.options.via.the.d
df060 65 76 69 63 65 20 47 55 49 2e 00 4c 69 6d 69 74 65 20 6c 6f 73 20 61 6c 67 6f 72 69 74 6d 6f 73 evice.GUI..Limite.los.algoritmos
df080 20 64 65 20 63 69 66 72 61 64 6f 20 70 65 72 6d 69 74 69 64 6f 73 20 75 74 69 6c 69 7a 61 64 6f .de.cifrado.permitidos.utilizado
df0a0 73 20 64 75 72 61 6e 74 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 6c 61 63 65 s.durante.el.protocolo.de.enlace
df0c0 20 53 53 4c 2f 54 4c 53 00 4c 69 6d 69 74 65 20 6c 6f 73 20 69 6e 69 63 69 6f 73 20 64 65 20 73 .SSL/TLS.Limite.los.inicios.de.s
df0e0 65 73 69 c3 b3 6e 20 61 20 60 3c 6c 69 6d 69 74 3e 20 60 20 70 6f 72 20 63 61 64 61 20 60 60 72 esi..n.a.`<limit>.`.por.cada.``r
df100 61 74 65 2d 74 69 6d 65 60 60 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 6c c3 ad 6d 69 74 65 20 ate-time``.segundos..El.l..mite.
df120 64 65 20 66 72 65 63 75 65 6e 63 69 61 20 64 65 62 65 20 65 73 74 61 72 20 65 6e 74 72 65 20 31 de.frecuencia.debe.estar.entre.1
df140 20 79 20 31 30 20 69 6e 74 65 6e 74 6f 73 2e 00 4c 69 6d 69 74 65 20 6c 6f 73 20 69 6e 69 63 69 .y.10.intentos..Limite.los.inici
df160 6f 73 20 64 65 20 73 65 73 69 c3 b3 6e 20 61 20 60 60 72 61 74 65 2d 6c 69 6d 69 74 60 60 20 69 os.de.sesi..n.a.``rate-limit``.i
df180 6e 74 65 6e 74 6f 73 20 70 6f 72 20 63 61 64 61 20 60 3c 73 65 63 6f 6e 64 73 3e 20 60 2e 20 45 ntentos.por.cada.`<seconds>.`..E
df1a0 6c 20 74 69 65 6d 70 6f 20 64 65 20 74 61 73 61 20 64 65 62 65 20 65 73 74 61 72 20 65 6e 74 72 l.tiempo.de.tasa.debe.estar.entr
df1c0 65 20 31 35 20 79 20 36 30 30 20 73 65 67 75 6e 64 6f 73 2e 00 4c 69 6d 69 74 65 20 65 6c 20 6e e.15.y.600.segundos..Limite.el.n
df1e0 c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 00 6c 69 6d ..mero.m..ximo.de.conexiones.lim
df200 69 74 61 64 6f 72 00 4c 69 6d 69 74 65 72 20 65 73 20 75 6e 61 20 64 65 20 65 73 61 73 20 70 6f itador.Limiter.es.una.de.esas.po
df220 6c c3 ad 74 69 63 61 73 20 71 75 65 20 75 73 61 20 63 6c 61 73 65 73 5f 20 28 49 6e 67 72 65 73 l..ticas.que.usa.clases_.(Ingres
df240 73 20 71 64 69 73 63 20 65 73 20 65 6e 20 72 65 61 6c 69 64 61 64 20 75 6e 61 20 70 6f 6c c3 ad s.qdisc.es.en.realidad.una.pol..
df260 74 69 63 61 20 73 69 6e 20 63 6c 61 73 65 73 2c 20 70 65 72 6f 20 6c 6f 73 20 66 69 6c 74 72 6f tica.sin.clases,.pero.los.filtro
df280 73 20 66 75 6e 63 69 6f 6e 61 6e 20 65 6e 20 65 6c 6c 61 29 2e 00 4c c3 ad 6d 69 74 65 73 00 53 s.funcionan.en.ella)..L..mites.S
df2a0 75 62 73 69 73 74 65 6d 61 20 64 65 20 69 6d 70 72 65 73 6f 72 61 20 64 65 20 6c c3 ad 6e 65 61 ubsistema.de.impresora.de.l..nea
df2c0 00 56 61 6c 6f 72 20 64 65 20 4d 54 55 20 64 65 20 65 6e 6c 61 63 65 20 63 6f 6c 6f 63 61 64 6f .Valor.de.MTU.de.enlace.colocado
df2e0 20 65 6e 20 52 41 2c 20 65 78 63 6c 75 69 64 6f 20 65 6e 20 52 41 20 73 69 20 6e 6f 20 65 73 74 .en.RA,.excluido.en.RA.si.no.est
df300 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 00 41 67 72 65 67 61 72 20 75 6e 20 6c 69 6e 6b 00 4c ...configurado.Agregar.un.link.L
df320 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 6e 6f 20 6d 61 72 63 61 72 c3 a1 20 65 6c 20 74 72 inux.netfilter.no.marcar...el.tr
df340 c3 a1 66 69 63 6f 20 4e 41 54 20 63 6f 6d 6f 20 4e 4f 20 56 c3 81 4c 49 44 4f 2e 20 45 73 74 6f ..fico.NAT.como.NO.V..LIDO..Esto
df360 20 61 20 6d 65 6e 75 64 6f 20 63 6f 6e 66 75 6e 64 65 20 61 20 6c 61 73 20 70 65 72 73 6f 6e 61 .a.menudo.confunde.a.las.persona
df380 73 20 68 61 63 69 c3 a9 6e 64 6f 6c 65 73 20 70 65 6e 73 61 72 20 71 75 65 20 4c 69 6e 75 78 20 s.haci..ndoles.pensar.que.Linux.
df3a0 28 6f 20 65 73 70 65 63 c3 ad 66 69 63 61 6d 65 6e 74 65 20 56 79 4f 53 29 20 74 69 65 6e 65 20 (o.espec..ficamente.VyOS).tiene.
df3c0 75 6e 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 4e 41 54 20 72 6f 74 61 20 una.implementaci..n.de.NAT.rota.
df3e0 70 6f 72 71 75 65 20 73 65 20 76 65 20 74 72 c3 a1 66 69 63 6f 20 6e 6f 20 4e 41 54 20 71 75 65 porque.se.ve.tr..fico.no.NAT.que
df400 20 73 61 6c 65 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 78 74 65 72 6e 61 2e 20 45 .sale.de.una.interfaz.externa..E
df420 6e 20 72 65 61 6c 69 64 61 64 2c 20 65 73 74 6f 20 66 75 6e 63 69 6f 6e 61 20 73 65 67 c3 ba 6e n.realidad,.esto.funciona.seg..n
df440 20 6c 6f 20 70 72 65 76 69 73 74 6f 2c 20 79 20 75 6e 61 20 63 61 70 74 75 72 61 20 64 65 20 70 .lo.previsto,.y.una.captura.de.p
df460 61 71 75 65 74 65 73 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 26 71 75 6f 74 3b 63 6f 6e 20 66 aquetes.del.tr..fico.&quot;con.f
df480 75 67 61 73 26 71 75 6f 74 3b 20 64 65 62 65 72 c3 ad 61 20 72 65 76 65 6c 61 72 20 71 75 65 20 ugas&quot;.deber..a.revelar.que.
df4a0 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 73 20 75 6e 20 54 43 50 20 26 71 75 6f 74 3b 52 53 54 26 el.tr..fico.es.un.TCP.&quot;RST&
df4c0 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b 46 49 4e 2c 20 41 43 4b 26 71 75 6f 74 3b 20 6f 20 26 71 quot;,.&quot;FIN,.ACK&quot;.o.&q
df4e0 75 6f 74 3b 52 53 54 2c 20 41 43 4b 26 71 75 6f 74 3b 20 61 64 69 63 69 6f 6e 61 6c 20 65 6e 76 uot;RST,.ACK&quot;.adicional.env
df500 69 61 64 6f 20 70 6f 72 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 63 6c 69 65 6e 74 65 20 64 65 iado.por.los.sistemas.cliente.de
df520 73 70 75 c3 a9 73 20 64 65 20 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 63 6f 6e 73 69 64 spu..s.de.Linux.netfilter.consid
df540 65 72 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 65 72 72 61 64 61 2e 20 45 6c 20 6d c3 a1 era.la.conexi..n.cerrada..El.m..
df560 73 20 63 6f 6d c3 ba 6e 20 65 73 20 65 6c 20 54 43 50 20 52 53 54 20 61 64 69 63 69 6f 6e 61 6c s.com..n.es.el.TCP.RST.adicional
df580 20 71 75 65 20 61 6c 67 75 6e 61 73 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 64 65 .que.algunas.implementaciones.de
df5a0 20 68 6f 73 74 20 65 6e 76 c3 ad 61 6e 20 64 65 73 70 75 c3 a9 73 20 64 65 20 74 65 72 6d 69 6e .host.env..an.despu..s.de.termin
df5c0 61 72 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 28 71 75 65 20 65 73 20 65 73 70 65 63 c3 ad ar.una.conexi..n.(que.es.espec..
df5e0 66 69 63 6f 20 64 65 20 6c 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 29 2e 00 45 6e 75 fico.de.la.implementaci..n)..Enu
df600 6d 65 72 65 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 4d 41 43 73 65 63 mere.todas.las.interfaces.MACsec
df620 2e 00 4c 69 73 74 61 20 64 65 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 75 74 69 6c 69 7a 61 ..Lista.de.instalaciones.utiliza
df640 64 61 73 20 70 6f 72 20 73 79 73 6c 6f 67 2e 20 4c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c das.por.syslog..La.mayor..a.de.l
df660 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 6c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 os.nombres.de.las.instalaciones.
df680 73 65 20 65 78 70 6c 69 63 61 6e 20 70 6f 72 20 73 c3 ad 20 6d 69 73 6d 6f 73 2e 20 45 6c 20 75 se.explican.por.s...mismos..El.u
df6a0 73 6f 20 63 6f 6d c3 ba 6e 20 64 65 20 6c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 6c so.com..n.de.las.instalaciones.l
df6c0 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 65 73 20 63 6f 6d 6f 20 69 6e 73 74 61 6c 61 63 69 ocal0.-.local7.es.como.instalaci
df6e0 6f 6e 65 73 20 64 65 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 72 65 64 20 70 61 72 61 20 6e 6f ones.de.registros.de.red.para.no
df700 64 6f 73 20 79 20 65 71 75 69 70 6f 73 20 64 65 20 72 65 64 2e 20 50 6f 72 20 6c 6f 20 67 65 6e dos.y.equipos.de.red..Por.lo.gen
df720 65 72 61 6c 2c 20 64 65 70 65 6e 64 65 20 64 65 20 6c 61 20 73 69 74 75 61 63 69 c3 b3 6e 20 63 eral,.depende.de.la.situaci..n.c
df740 c3 b3 6d 6f 20 63 6c 61 73 69 66 69 63 61 72 20 6c 6f 73 20 74 72 6f 6e 63 6f 73 20 79 20 63 6f ..mo.clasificar.los.troncos.y.co
df760 6c 6f 63 61 72 6c 6f 73 20 65 6e 20 6c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 2e 20 56 locarlos.en.las.instalaciones..V
df780 65 61 20 6c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 6d c3 a1 73 20 63 6f 6d 6f 20 75 ea.las.instalaciones.m..s.como.u
df7a0 6e 61 20 68 65 72 72 61 6d 69 65 6e 74 61 20 71 75 65 20 63 6f 6d 6f 20 75 6e 61 20 64 69 72 65 na.herramienta.que.como.una.dire
df7c0 63 74 69 76 61 20 61 20 73 65 67 75 69 72 2e 00 4c 69 73 74 61 20 64 65 20 72 65 64 65 73 20 6f ctiva.a.seguir..Lista.de.redes.o
df7e0 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 63 6c 69 65 6e 74 65 73 20 61 20 6c 61 73 20 71 .direcciones.de.clientes.a.las.q
df800 75 65 20 73 65 20 6c 65 73 20 70 65 72 6d 69 74 65 20 63 6f 6e 74 61 63 74 61 72 20 63 6f 6e 20 ue.se.les.permite.contactar.con.
df820 65 73 74 65 20 73 65 72 76 69 64 6f 72 20 4e 54 50 2e 00 4c 69 73 74 61 20 64 65 20 4d 41 43 20 este.servidor.NTP..Lista.de.MAC.
df840 63 6f 6d 70 61 74 69 62 6c 65 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 compatibles:.``hmac-md5``,.``hma
df860 63 2d 6d 64 35 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 60 60 2c 20 c-md5-96``,.``hmac-ripemd160``,.
df880 60 60 68 6d 61 63 2d 73 68 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 60 60 2c ``hmac-sha1``,.``hmac-sha1-96``,
df8a0 20 60 20 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 .`.`hmac-sha2-256``,.``hmac-sha2
df8c0 2d 35 31 32 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c -512``,.``umac-64@openssh.com``,
df8e0 20 60 60 75 6d 61 63 2d 31 32 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 .``umac-128@openssh.com``,.``hma
df900 63 2d 6d 64 35 2d 65 74 6d 20 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 c-md5-etm.@openssh.com``,.``hmac
df920 2d 6d 64 35 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 -md5-96-etm@openssh.com``,.``hma
df940 63 2d 72 69 70 65 6d 64 31 36 30 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 c-ripemd160-etm@openssh.com``,.`
df960 60 68 6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 20 2c 20 60 `hmac-sha1-etm@openssh.com``.,.`
df980 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c `hmac-sha1-96-etm@openssh.com``,
df9a0 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d .``hmac-sha2-256-etm@openssh.com
df9c0 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e ``,.``hmac-sha2-512-etm@openssh.
df9e0 63 6f 6d 60 60 2c 20 60 20 60 75 6d 61 63 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f com``,.`.`umac-64-etm@openssh.co
dfa00 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 m``,.``umac-128-etm@openssh.com`
dfa20 60 00 4c 69 73 74 61 20 64 65 20 61 6c 67 6f 72 69 74 6d 6f 73 20 61 64 6d 69 74 69 64 6f 73 3a `.Lista.de.algoritmos.admitidos:
dfa40 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 60 60 2c .``diffie-hellman-group1-sha1``,
dfa60 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 60 60 .``diffie-hellman-group14-sha1``
dfa80 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 ,.``diffie-hellman-group14-sha25
dfaa0 36 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 73 68 6``,.``diffie-hellman-group16-sh
dfac0 61 35 31 32 20 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 a512.``,.``diffie-hellman-group1
dfae0 38 2d 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 8-sha512``,.``diffie-hellman-gro
dfb00 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c up-exchange-sha1``,.``diffie-hel
dfb20 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 60 60 lman-group-exchange-sha256``,.``
dfb40 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 20 60 60 2c 20 60 60 65 63 64 68 2d 73 68 ecdh-sha2-nistp256.``,.``ecdh-sh
dfb60 61 32 2d 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 a2-nistp384``,.``ecdh-sha2-nistp
dfb80 35 32 31 60 60 2c 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 60 60 20 79 20 60 521``,.``curve25519-sha256``.y.`
dfba0 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 60 60 2e `curve25519-sha256@libssh.org``.
dfbc0 00 4c 69 73 74 61 20 64 65 20 63 69 66 72 61 64 6f 73 20 63 6f 6d 70 61 74 69 62 6c 65 73 3a 20 .Lista.de.cifrados.compatibles:.
dfbe0 60 60 33 64 65 73 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 62 63 60 60 2c 20 60 60 ``3des-cbc``,.``aes128-cbc``,.``
dfc00 61 65 73 31 39 32 2d 63 62 63 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 62 63 60 60 2c 20 60 60 aes192-cbc``,.``aes256-cbc``,.``
dfc20 61 65 73 31 32 38 2d 63 74 72 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 74 72 60 60 20 60 60 2c aes128-ctr``,.``aes192-ctr``.``,
dfc40 20 60 60 61 65 73 32 35 36 2d 63 74 72 60 60 2c 20 60 60 61 72 63 66 6f 75 72 31 32 38 60 60 2c .``aes256-ctr``,.``arcfour128``,
dfc60 20 60 60 61 72 63 66 6f 75 72 32 35 36 60 60 2c 20 60 60 61 72 63 66 6f 75 72 60 60 2c 20 60 60 .``arcfour256``,.``arcfour``,.``
dfc80 62 6c 6f 77 66 69 73 68 2d 63 62 63 60 60 2c 20 60 60 63 61 73 74 31 32 38 2d 63 62 63 60 60 00 blowfish-cbc``,.``cast128-cbc``.
dfca0 4c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 00 45 Lista.de.comunidades.conocidas.E
dfcc0 73 63 75 63 68 65 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 44 48 43 50 20 65 scuche.las.solicitudes.de.DHCP.e
dfce0 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 60 65 74 68 31 60 60 2e 00 45 6e 75 6d 65 72 61 20 n.la.interfaz.``eth1``..Enumera.
dfd00 6c 6f 73 20 56 52 46 20 71 75 65 20 73 65 20 68 61 6e 20 63 72 65 61 64 6f 00 4c 6f 61 64 20 42 los.VRF.que.se.han.creado.Load.B
dfd20 61 6c 61 6e 63 65 00 42 61 6c 61 6e 63 65 6f 20 64 65 20 63 61 72 67 61 00 43 61 72 67 75 65 20 alance.Balanceo.de.carga.Cargue.
dfd40 6c 61 20 69 6d 61 67 65 6e 20 64 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 20 65 6e 20 6d 6f 64 6f la.imagen.del.contenedor.en.modo
dfd60 20 6f 70 65 72 61 74 69 76 6f 2e 00 42 61 6c 61 6e 63 65 6f 20 64 65 20 63 61 72 67 61 00 41 6c .operativo..Balanceo.de.carga.Al
dfd80 67 6f 72 69 74 6d 6f 73 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 goritmos.de.equilibrio.de.carga.
dfda0 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 20 70 61 72 61 20 64 69 73 74 72 69 62 75 que.se.utilizar..n.para.distribu
dfdc0 69 72 20 73 6f 6c 69 63 69 74 75 64 65 73 20 65 6e 74 72 65 20 6c 6f 73 20 73 65 72 76 69 64 6f ir.solicitudes.entre.los.servido
dfde0 72 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 00 41 6c 67 6f 72 69 74 6d 6f 20 64 65 20 70 72 6f res.disponibles.Algoritmo.de.pro
dfe00 67 72 61 6d 61 63 69 c3 b3 6e 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 gramaci..n.de.equilibrio.de.carg
dfe20 61 3a 00 6c 6f 63 61 6c 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 2d 20 a:.local.Configuraci..n.local.-.
dfe40 41 6e 6f 74 61 64 61 3a 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 3a 00 49 Anotada:.Configuraci..n.local:.I
dfe60 50 20 6c 6f 63 61 6c 60 3c 61 64 64 72 65 73 73 3e 20 60 20 75 74 69 6c 69 7a 61 64 6f 20 63 75 P.local`<address>.`.utilizado.cu
dfe80 61 6e 64 6f 20 73 65 20 63 6f 6d 75 6e 69 63 61 20 63 6f 6e 20 65 6c 20 63 6f 6d 70 61 c3 b1 65 ando.se.comunica.con.el.compa..e
dfea0 72 6f 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 2e 00 44 69 ro.de.conmutaci..n.por.error..Di
dfec0 72 65 63 63 69 6f 6e 65 73 20 49 50 20 6c 6f 63 61 6c 65 73 20 70 61 72 61 20 65 73 63 75 63 68 recciones.IP.locales.para.escuch
dfee0 61 72 00 44 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 6c 6f 63 61 6c 65 73 20 70 61 72 61 ar.Direcciones.IPv4.locales.para
dff00 20 71 75 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 65 73 63 75 63 68 65 2e 00 52 75 74 61 20 6c .que.el.servicio.escuche..Ruta.l
dff20 6f 63 61 6c 20 49 50 76 34 00 52 75 74 61 20 6c 6f 63 61 6c 20 49 50 76 36 00 50 6f 6c c3 ad 74 ocal.IPv4.Ruta.local.IPv6.Pol..t
dff40 69 63 61 20 64 65 20 72 75 74 61 73 20 6c 6f 63 61 6c 65 73 00 43 75 65 6e 74 61 20 64 65 20 75 ica.de.rutas.locales.Cuenta.de.u
dff60 73 75 61 72 69 6f 20 6c 6f 63 61 6c 00 52 75 74 61 20 6c 6f 63 61 6c 20 71 75 65 20 69 6e 63 6c suario.local.Ruta.local.que.incl
dff80 75 79 65 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 68 6f 73 74 73 20 63 6f 6e 6f 63 69 64 6f uye.el.archivo.de.hosts.conocido
dffa0 73 2e 00 52 75 74 61 20 6c 6f 63 61 6c 20 71 75 65 20 69 6e 63 6c 75 79 65 20 65 6c 20 61 72 63 s..Ruta.local.que.incluye.el.arc
dffc0 68 69 76 6f 20 64 65 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 64 65 6c 20 65 6e 72 75 74 61 hivo.de.clave.privada.del.enruta
dffe0 64 6f 72 2e 00 52 75 74 61 20 6c 6f 63 61 6c 20 71 75 65 20 69 6e 63 6c 75 79 65 20 65 6c 20 61 dor..Ruta.local.que.incluye.el.a
e0000 72 63 68 69 76 6f 20 64 65 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 64 65 6c 20 65 6e 72 rchivo.de.clave.p..blica.del.enr
e0020 75 74 61 64 6f 72 2e 00 52 75 74 61 20 6c 6f 63 61 6c 00 43 6f 6e c3 a9 63 74 65 73 65 20 6c 6f utador..Ruta.local.Con..ctese.lo
e0040 63 61 6c 6d 65 6e 74 65 20 61 6c 20 70 75 65 72 74 6f 20 73 65 72 69 65 20 69 64 65 6e 74 69 66 calmente.al.puerto.serie.identif
e0060 69 63 61 64 6f 20 70 6f 72 20 60 3c 64 65 76 69 63 65 3e 20 60 2e 00 44 69 73 74 61 6e 63 69 61 icado.por.`<device>.`..Distancia
e0080 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 61 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 73 69 67 6e 69 .administrativa.localmente.signi
e00a0 66 69 63 61 74 69 76 61 2e 00 41 6c 65 72 74 61 20 64 65 20 72 65 67 69 73 74 72 6f 00 41 75 64 ficativa..Alerta.de.registro.Aud
e00c0 69 74 6f 72 c3 ad 61 20 64 65 20 72 65 67 69 73 74 72 6f 00 72 65 67 69 73 74 72 61 72 20 74 6f itor..a.de.registro.registrar.to
e00e0 64 6f 00 4c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 20 75 do.Los.mensajes.de.registro.de.u
e0100 6e 61 20 69 6d 61 67 65 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 73 65 20 70 75 65 64 65 6e 20 na.imagen.espec..fica.se.pueden.
e0120 6d 6f 73 74 72 61 72 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 20 44 65 74 61 6c 6c 65 73 20 mostrar.en.la.consola..Detalles.
e0140 64 65 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 70 65 72 6d 69 74 69 64 6f 73 3a 00 52 de.los.par..metros.permitidos:.R
e0160 65 67 69 73 74 72 65 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 73 79 73 6c 6f 67 20 65 egistre.los.mensajes.de.syslog.e
e0180 6e 20 60 60 2f 64 65 76 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 70 61 72 61 20 6f 62 74 65 6e 65 72 n.``/dev/console``,.para.obtener
e01a0 20 75 6e 61 20 65 78 70 6c 69 63 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 73 20 70 61 6c 61 .una.explicaci..n.sobre.las.pala
e01c0 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 bras.clave.:ref:`syslog_faciliti
e01e0 65 73 60 20 79 20 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 es`.y.las.palabras.clave.:ref:`s
e0200 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 2c 20 63 6f 6e 73 75 6c 74 65 20 yslog_severity_level`,.consulte.
e0220 6c 61 73 20 74 61 62 6c 61 73 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 52 65 67 69 las.tablas.a.continuaci..n..Regi
e0240 73 74 72 61 72 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 73 79 73 6c 6f 67 20 65 6e 20 65 6c 20 61 strar.mensajes.de.syslog.en.el.a
e0260 72 63 68 69 76 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 rchivo.especificado.a.trav..s.de
e0280 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 20 60 2c 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 .`<filename>.`,.para.obtener.una
e02a0 20 65 78 70 6c 69 63 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 73 20 70 61 6c 61 62 72 61 73 .explicaci..n.sobre.las.palabras
e02c0 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 .clave.:ref:`syslog_facilities`.
e02e0 79 20 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f y.las.palabras.clave.:ref:`syslo
e0300 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 73 20 g_severity_level`,.consulte.las.
e0320 74 61 62 6c 61 73 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 52 65 67 69 73 74 72 61 tablas.a.continuaci..n..Registra
e0340 72 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 73 79 73 6c 6f 67 20 65 6e 20 65 6c 20 68 6f 73 74 20 r.mensajes.de.syslog.en.el.host.
e0360 72 65 6d 6f 74 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 61 64 64 72 65 73 remoto.especificado.por.`<addres
e0380 73 3e 20 60 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 65 73 70 s>.`..La.direcci..n.se.puede.esp
e03a0 65 63 69 66 69 63 61 72 20 6d 65 64 69 61 6e 74 65 20 46 51 44 4e 20 6f 20 64 69 72 65 63 63 69 ecificar.mediante.FQDN.o.direcci
e03c0 c3 b3 6e 20 49 50 2e 20 50 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 65 78 70 6c 69 63 61 ..n.IP..Para.obtener.una.explica
e03e0 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 73 20 70 61 6c 61 62 72 61 73 20 63 6c 61 76 65 20 3a ci..n.sobre.las.palabras.clave.:
e0400 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 79 20 6c 61 73 20 70 61 ref:`syslog_facilities`.y.las.pa
e0420 6c 61 62 72 61 73 20 63 6c 61 76 65 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 labras.clave.:ref:`syslog_severi
e0440 74 79 5f 6c 65 76 65 6c 60 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 73 20 74 61 62 6c 61 73 20 61 ty_level`,.consulte.las.tablas.a
e0460 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 52 65 67 69 73 74 72 65 20 6c 6f 73 20 65 76 65 .continuaci..n..Registre.los.eve
e0480 6e 74 6f 73 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e ntos.de.seguimiento.de.conexi..n
e04a0 20 70 6f 72 20 70 72 6f 74 6f 63 6f 6c 6f 2e 00 49 6e 69 63 69 6f 20 73 65 73 69 c3 b3 6e 00 4c .por.protocolo..Inicio.sesi..n.L
e04c0 6f 67 67 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 20 66 6f 72 20 65 76 65 72 79 20 73 ogging.can.be.enable.for.every.s
e04e0 69 6e 67 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 49 66 20 65 6e 61 62 6c 65 64 2c ingle.firewall.rule..If.enabled,
e0500 20 6f 74 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 .other.log.options.can.be.define
e0520 64 2e 00 45 6c 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 65 6e 20 75 6e 20 68 6f d..El.inicio.de.sesi..n.en.un.ho
e0540 73 74 20 72 65 6d 6f 74 6f 20 64 65 6a 61 20 69 6e 74 61 63 74 61 20 6c 61 20 63 6f 6e 66 69 67 st.remoto.deja.intacta.la.config
e0560 75 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 67 69 73 74 72 6f 20 6c 6f 63 61 6c 2c 20 73 65 20 70 uraci..n.de.registro.local,.se.p
e0580 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6e 20 70 61 72 61 6c 65 6c 6f 20 61 20 75 6e uede.configurar.en.paralelo.a.un
e05a0 20 61 72 63 68 69 76 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 20 6f 20 72 65 67 69 73 74 72 .archivo.personalizado.o.registr
e05c0 6f 20 64 65 20 63 6f 6e 73 6f 6c 61 2e 20 50 75 65 64 65 20 69 6e 69 63 69 61 72 20 73 65 73 69 o.de.consola..Puede.iniciar.sesi
e05e0 c3 b3 6e 20 65 6e 20 76 61 72 69 6f 73 20 68 6f 73 74 73 20 61 6c 20 6d 69 73 6d 6f 20 74 69 65 ..n.en.varios.hosts.al.mismo.tie
e0600 6d 70 6f 2c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 54 43 50 20 6f 20 55 44 50 2e 20 45 6c 20 76 61 mpo,.utilizando.TCP.o.UDP..El.va
e0620 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 65 6e 76 69 61 72 20 6c 6f 73 lor.predeterminado.es.enviar.los
e0640 20 6d 65 6e 73 61 6a 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 70 75 65 72 74 6f 20 35 .mensajes.a.trav..s.del.puerto.5
e0660 31 34 2f 55 44 50 2e 00 42 61 6e 64 65 72 61 20 64 65 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 14/UDP..Bandera.de.inicio.de.ses
e0680 69 c3 b3 6e 00 4c c3 ad 6d 69 74 65 73 20 64 65 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 i..n.L..mites.de.inicio.de.sesi.
e06a0 b3 6e 00 49 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 2f 41 64 6d 69 6e 69 73 74 72 61 63 .n.Inicio.de.sesi..n/Administrac
e06c0 69 c3 b3 6e 20 64 65 20 75 73 75 61 72 69 6f 73 00 4c 6f 6f 70 20 46 72 65 65 20 41 6c 74 65 72 i..n.de.usuarios.Loop.Free.Alter
e06e0 6e 61 74 65 20 28 4c 46 41 29 00 42 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 00 4c 6f 73 20 62 nate.(LFA).Bucle.invertido.Los.b
e0700 75 63 6c 65 73 20 69 6e 76 65 72 74 69 64 6f 73 20 73 65 20 70 72 6f 64 75 63 65 6e 20 65 6e 20 ucles.invertidos.se.producen.en.
e0720 65 6c 20 6e 69 76 65 6c 20 64 65 20 49 50 20 64 65 20 6c 61 20 6d 69 73 6d 61 20 6d 61 6e 65 72 el.nivel.de.IP.de.la.misma.maner
e0740 61 20 71 75 65 20 70 61 72 61 20 6f 74 72 61 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6c 61 73 a.que.para.otras.interfaces,.las
e0760 20 74 72 61 6d 61 73 20 64 65 20 45 74 68 65 72 6e 65 74 20 6e 6f 20 73 65 20 72 65 65 6e 76 c3 .tramas.de.Ethernet.no.se.reenv.
e0780 ad 61 6e 20 65 6e 74 72 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 50 73 65 75 .an.entre.las.interfaces.de.Pseu
e07a0 64 6f 2d 45 74 68 65 72 6e 65 74 2e 00 42 41 4a 4f 00 47 72 75 70 6f 73 20 4d 41 43 00 45 6e 76 do-Ethernet..BAJO.Grupos.MAC.Env
e07c0 65 6a 65 63 69 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 ejecimiento.de.la.direcci..n.MAC
e07e0 20 60 3c 74 69 6d 65 60 3e 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 28 70 72 65 64 65 74 65 72 6d .`<time`>.en.segundos.(predeterm
e0800 69 6e 61 64 6f 3a 20 33 30 30 29 2e 00 49 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 4d 41 43 2f 50 48 inado:.300)..Informaci..n.MAC/PH
e0820 59 00 4d 41 43 56 4c 41 4e 20 2d 20 50 73 65 75 64 6f 45 74 68 65 72 6e 65 74 00 4d 41 43 73 65 Y.MACVLAN.-.PseudoEthernet.MACse
e0840 63 00 4d 41 43 73 65 63 20 65 73 20 75 6e 20 65 73 74 c3 a1 6e 64 61 72 20 49 45 45 45 20 28 49 c.MACsec.es.un.est..ndar.IEEE.(I
e0860 45 45 45 20 38 30 32 2e 31 41 45 29 20 70 61 72 61 20 6c 61 20 73 65 67 75 72 69 64 61 64 20 4d EEE.802.1AE).para.la.seguridad.M
e0880 41 43 2c 20 69 6e 74 72 6f 64 75 63 69 64 6f 20 65 6e 20 32 30 30 36 2e 20 44 65 66 69 6e 65 20 AC,.introducido.en.2006..Define.
e08a0 75 6e 61 20 66 6f 72 6d 61 20 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 63 6f 6e 65 una.forma.de.establecer.una.cone
e08c0 78 69 c3 b3 6e 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c xi..n.independiente.del.protocol
e08e0 6f 20 65 6e 74 72 65 20 64 6f 73 20 68 6f 73 74 73 20 63 6f 6e 20 63 6f 6e 66 69 64 65 6e 63 69 o.entre.dos.hosts.con.confidenci
e0900 61 6c 69 64 61 64 2c 20 61 75 74 65 6e 74 69 63 69 64 61 64 20 79 2f 6f 20 69 6e 74 65 67 72 69 alidad,.autenticidad.y/o.integri
e0920 64 61 64 20 64 65 20 64 61 74 6f 73 2c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 47 43 4d 2d 41 45 53 dad.de.datos,.utilizando.GCM-AES
e0940 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 72 61 20 65 6e 20 6c 61 20 63 61 70 61 20 45 74 -128..MACsec.opera.en.la.capa.Et
e0960 68 65 72 6e 65 74 20 79 2c 20 63 6f 6d 6f 20 74 61 6c 2c 20 65 73 20 75 6e 20 70 72 6f 74 6f 63 hernet.y,.como.tal,.es.un.protoc
e0980 6f 6c 6f 20 64 65 20 63 61 70 61 20 32 2c 20 6c 6f 20 71 75 65 20 73 69 67 6e 69 66 69 63 61 20 olo.de.capa.2,.lo.que.significa.
e09a0 71 75 65 20 65 73 74 c3 a1 20 64 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 20 70 72 6f 74 65 67 65 que.est...dise..ado.para.protege
e09c0 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 61 20 72 65 64 20 r.el.tr..fico.dentro.de.una.red.
e09e0 64 65 20 63 61 70 61 20 32 2c 20 69 6e 63 6c 75 69 64 61 73 20 6c 61 73 20 73 6f 6c 69 63 69 74 de.capa.2,.incluidas.las.solicit
e0a00 75 64 65 73 20 44 48 43 50 20 6f 20 41 52 50 2e 20 4e 6f 20 63 6f 6d 70 69 74 65 20 63 6f 6e 20 udes.DHCP.o.ARP..No.compite.con.
e0a20 6f 74 72 61 73 20 73 6f 6c 75 63 69 6f 6e 65 73 20 64 65 20 73 65 67 75 72 69 64 61 64 20 63 6f otras.soluciones.de.seguridad.co
e0a40 6d 6f 20 49 50 73 65 63 20 28 63 61 70 61 20 33 29 20 6f 20 54 4c 53 20 28 63 61 70 61 20 34 29 mo.IPsec.(capa.3).o.TLS.(capa.4)
e0a60 2c 20 79 61 20 71 75 65 20 74 6f 64 61 73 20 65 73 61 73 20 73 6f 6c 75 63 69 6f 6e 65 73 20 73 ,.ya.que.todas.esas.soluciones.s
e0a80 65 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 73 75 73 20 70 72 6f 70 69 6f 73 20 63 61 73 6f e.utilizan.para.sus.propios.caso
e0aa0 73 20 64 65 20 75 73 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 73 2e 00 4d 41 43 73 65 63 20 73 6f s.de.uso.espec..ficos..MACsec.so
e0ac0 6c 6f 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 lo.proporciona.autenticaci..n.de
e0ae0 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 6c 20 63 69 66 72 61 64 .forma.predeterminada,.el.cifrad
e0b00 6f 20 65 73 20 6f 70 63 69 6f 6e 61 6c 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 o.es.opcional..Este.comando.habi
e0b20 6c 69 74 61 72 c3 a1 20 65 6c 20 63 69 66 72 61 64 6f 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f litar...el.cifrado.para.todos.lo
e0b40 73 20 70 61 71 75 65 74 65 73 20 73 61 6c 69 65 6e 74 65 73 2e 00 4f 70 63 69 6f 6e 65 73 20 4d s.paquetes.salientes..Opciones.M
e0b60 41 43 73 65 63 00 50 6f 74 65 6e 63 69 61 20 4d 44 49 00 41 75 74 65 6e 74 69 63 61 63 69 c3 b3 ACsec.Potencia.MDI.Autenticaci..
e0b80 6e 20 4d 46 41 2f 32 46 41 20 75 73 61 6e 64 6f 20 4f 54 50 20 28 63 6f 6e 74 72 61 73 65 c3 b1 n.MFA/2FA.usando.OTP.(contrase..
e0ba0 61 73 20 64 65 20 75 6e 20 73 6f 6c 6f 20 75 73 6f 29 00 4d 50 4c 53 00 45 6c 20 73 6f 70 6f 72 as.de.un.solo.uso).MPLS.El.sopor
e0bc0 74 65 20 64 65 20 4d 50 4c 53 20 65 6e 20 56 79 4f 53 20 61 c3 ba 6e 20 6e 6f 20 65 73 74 c3 a1 te.de.MPLS.en.VyOS.a..n.no.est..
e0be0 20 74 65 72 6d 69 6e 61 64 6f 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 73 75 20 66 .terminado.y,.por.lo.tanto,.su.f
e0c00 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 65 73 20 6c 69 6d 69 74 61 64 61 2e 20 41 63 74 75 61 6c uncionalidad.es.limitada..Actual
e0c20 6d 65 6e 74 65 20 6e 6f 20 68 61 79 20 73 6f 70 6f 72 74 65 20 70 61 72 61 20 73 65 72 76 69 63 mente.no.hay.soporte.para.servic
e0c40 69 6f 73 20 56 50 4e 20 68 61 62 69 6c 69 74 61 64 6f 73 20 70 61 72 61 20 4d 50 4c 53 2c 20 63 ios.VPN.habilitados.para.MPLS,.c
e0c60 6f 6d 6f 20 4c 32 56 50 4e 20 79 20 6d 56 50 4e 2e 20 4c 61 20 63 6f 6d 70 61 74 69 62 69 6c 69 omo.L2VPN.y.mVPN..La.compatibili
e0c80 64 61 64 20 63 6f 6e 20 52 53 56 50 20 74 61 6d 70 6f 63 6f 20 65 73 74 c3 a1 20 70 72 65 73 65 dad.con.RSVP.tampoco.est...prese
e0ca0 6e 74 65 20 79 61 20 71 75 65 20 6c 61 20 70 69 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e nte.ya.que.la.pila.de.enrutamien
e0cc0 74 6f 20 73 75 62 79 61 63 65 6e 74 65 20 28 46 52 52 29 20 6e 6f 20 6c 61 20 69 6d 70 6c 65 6d to.subyacente.(FRR).no.la.implem
e0ce0 65 6e 74 61 2e 20 41 63 74 75 61 6c 6d 65 6e 74 65 2c 20 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e enta..Actualmente,.VyOS.implemen
e0d00 74 61 20 4c 44 50 20 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 52 46 43 20 35 ta.LDP.como.se.describe.en.RFC.5
e0d20 30 33 36 3b 20 4f 74 72 6f 73 20 65 73 74 c3 a1 6e 64 61 72 65 73 20 4c 44 50 20 73 6f 6e 20 6c 036;.Otros.est..ndares.LDP.son.l
e0d40 6f 73 20 73 69 67 75 69 65 6e 74 65 73 3a 20 52 46 43 20 36 37 32 30 2c 20 52 46 43 20 36 36 36 os.siguientes:.RFC.6720,.RFC.666
e0d60 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 43 20 35 35 36 31 2c 20 52 46 43 20 37 35 35 32 2c 7,.RFC.5919,.RFC.5561,.RFC.7552,
e0d80 20 52 46 43 20 34 34 34 37 2e 20 50 6f 72 71 75 65 20 4d 50 4c 53 20 79 61 20 65 73 74 c3 a1 20 .RFC.4447..Porque.MPLS.ya.est...
e0da0 64 69 73 70 6f 6e 69 62 6c 65 20 28 46 52 52 20 74 61 6d 62 69 c3 a9 6e 20 65 73 20 63 6f 6d 70 disponible.(FRR.tambi..n.es.comp
e0dc0 61 74 69 62 6c 65 20 63 6f 6e 20 52 46 43 20 33 30 33 31 29 2e 00 56 61 6c 6f 72 20 4d 53 53 20 atible.con.RFC.3031)..Valor.MSS.
e0de0 3d 20 4d 54 55 20 2d 20 32 30 20 28 65 6e 63 61 62 65 7a 61 64 6f 20 49 50 29 20 2d 20 32 30 20 =.MTU.-.20.(encabezado.IP).-.20.
e0e00 28 65 6e 63 61 62 65 7a 61 64 6f 20 54 43 50 29 2c 20 6c 6f 20 71 75 65 20 64 61 20 63 6f 6d 6f (encabezado.TCP),.lo.que.da.como
e0e20 20 72 65 73 75 6c 74 61 64 6f 20 31 34 35 32 20 62 79 74 65 73 20 65 6e 20 75 6e 20 4d 54 55 20 .resultado.1452.bytes.en.un.MTU.
e0e40 64 65 20 31 34 39 32 20 62 79 74 65 73 2e 00 56 61 6c 6f 72 20 4d 53 53 20 3d 20 4d 54 55 20 2d de.1492.bytes..Valor.MSS.=.MTU.-
e0e60 20 34 30 20 28 65 6e 63 61 62 65 7a 61 64 6f 20 49 50 76 36 29 20 2d 20 32 30 20 28 65 6e 63 61 .40.(encabezado.IPv6).-.20.(enca
e0e80 62 65 7a 61 64 6f 20 54 43 50 29 2c 20 6c 6f 20 71 75 65 20 64 61 20 63 6f 6d 6f 20 72 65 73 75 bezado.TCP),.lo.que.da.como.resu
e0ea0 6c 74 61 64 6f 20 31 34 33 32 20 62 79 74 65 73 20 65 6e 20 75 6e 20 4d 54 55 20 64 65 20 31 34 ltado.1432.bytes.en.un.MTU.de.14
e0ec0 39 32 20 62 79 74 65 73 2e 00 50 45 52 53 4f 4e 41 00 73 69 73 74 65 6d 61 20 64 65 20 63 6f 72 92.bytes..PERSONA.sistema.de.cor
e0ee0 72 65 6f 00 4d 61 69 6e 20 6e 6f 74 65 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 reo.Main.notes.regarding.this.pa
e0f00 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 cket.flow.and.terminology.used.i
e0f20 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 n.VyOS.firewall:.Main.structure.
e0f40 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a VyOS.firewall.cli.is.shown.next:
e0f60 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 4d .Main.structure.is.shown.next:.M
e0f80 6f 64 6f 20 64 65 20 6d 61 6e 74 65 6e 69 6d 69 65 6e 74 6f 00 41 73 65 67 c3 ba 72 65 73 65 20 odo.de.mantenimiento.Aseg..rese.
e0fa0 64 65 20 71 75 65 20 63 6f 6e 6e 74 72 61 63 6b 20 65 73 74 c3 a9 20 68 61 62 69 6c 69 74 61 64 de.que.conntrack.est...habilitad
e0fc0 6f 20 61 6c 20 65 6a 65 63 75 74 61 72 20 79 20 6d 6f 73 74 72 61 72 20 6c 61 20 74 61 62 6c 61 o.al.ejecutar.y.mostrar.la.tabla
e0fe0 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 2e 00 44 .de.seguimiento.de.conexiones..D
e1000 69 73 70 6f 73 69 74 69 76 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 73 00 47 65 73 74 69 c3 ispositivos.administrados.Gesti.
e1020 b3 6e 20 64 65 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 6d 61 73 20 28 4d 46 50 .n.de.protecci..n.de.tramas.(MFP
e1040 29 20 73 65 67 c3 ba 6e 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 43 6f 6e 66 69 67 75 72 61 63 ).seg..n.IEEE.802.11w.Configurac
e1060 69 6f 6e 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 61 73 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 iones.obligatorias.Configuraci..
e1080 6e 20 6d 61 6e 75 61 6c 20 64 65 20 76 65 63 69 6e 6f 73 00 4d 61 6e 75 61 6c 6c 79 20 74 72 69 n.manual.de.vecinos.Manually.tri
e10a0 67 67 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 6e 65 77 61 6c 2e 20 54 68 69 73 20 77 gger.certificate.renewal..This.w
e10c0 69 6c 6c 20 62 65 20 64 6f 6e 65 20 74 77 69 63 65 20 61 20 64 61 79 2e 00 4d 61 70 73 20 74 68 ill.be.done.twice.a.day..Maps.th
e10e0 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 4c 41 4e 20 69 64 2e 20 e.VNI.to.the.specified.VLAN.id..
e1100 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 65 6e 20 62 65 20 63 6f 6e 73 75 6d 65 64 20 62 79 The.VLAN.can.then.be.consumed.by
e1120 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 .a.bridge..Marque.el.servidor.RA
e1140 44 49 55 53 20 63 6f 6d 6f 20 66 75 65 72 61 20 64 65 20 6c c3 ad 6e 65 61 20 70 61 72 61 20 65 DIUS.como.fuera.de.l..nea.para.e
e1160 73 74 65 20 60 3c 74 69 6d 65 3e 20 60 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 00 4d 61 72 71 75 ste.`<time>.`.en.segundos..Marqu
e1180 65 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 64 65 20 6c 61 73 20 43 41 20 63 6f 6d e.la.clave.privada.de.las.CA.com
e11a0 6f 20 70 72 6f 74 65 67 69 64 61 20 63 6f 6e 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2e 20 53 65 20 o.protegida.con.contrase..a..Se.
e11c0 6c 65 20 70 69 64 65 20 61 6c 20 75 73 75 61 72 69 6f 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 le.pide.al.usuario.la.contrase..
e11e0 61 20 63 75 61 6e 64 6f 20 73 65 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 6c 61 a.cuando.se.hace.referencia.a.la
e1200 20 63 6c 61 76 65 2e 00 4d 61 72 71 75 65 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 .clave..Marque.la.clave.privada.
e1220 63 6f 6d 6f 20 70 72 6f 74 65 67 69 64 61 20 63 6f 6e 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2e 20 como.protegida.con.contrase..a..
e1240 53 65 20 6c 65 20 70 69 64 65 20 61 6c 20 75 73 75 61 72 69 6f 20 6c 61 20 63 6f 6e 74 72 61 73 Se.le.pide.al.usuario.la.contras
e1260 65 c3 b1 61 20 63 75 61 6e 64 6f 20 73 65 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 69 61 20 61 e..a.cuando.se.hace.referencia.a
e1280 20 6c 61 20 63 6c 61 76 65 2e 00 48 61 67 61 20 63 6f 69 6e 63 69 64 69 72 20 67 72 61 6e 64 65 .la.clave..Haga.coincidir.grande
e12a0 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 42 47 50 2e 00 48 61 67 61 20 63 6f 69 6e 63 69 64 69 s.comunidades.BGP..Haga.coincidi
e12c0 72 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 65 6e 20 66 75 6e 63 69 c3 b3 6e r.las.direcciones.IP.en.funci..n
e12e0 20 64 65 20 73 75 20 67 65 6f 6c 6f 63 61 6c 69 7a 61 63 69 c3 b3 6e 2e 20 4d c3 a1 73 20 69 6e .de.su.geolocalizaci..n..M..s.in
e1300 66 6f 72 6d 61 63 69 c3 b3 6e 3a 20 60 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 67 65 6f 69 70 3c formaci..n:.`coincidencia.geoip<
e1320 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e https://wiki.nftables.org/wiki-n
e1340 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 ftables/index.php/GeoIP_matching
e1360 3e 20 60 5f 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f >.`_..Match.IP.addresses.based.o
e1380 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 n.its.geolocation..More.info:.`g
e13a0 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 eoip.matching.<https://wiki.nfta
e13c0 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 bles.org/wiki-nftables/index.php
e13e0 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d /GeoIP_matching>`_..Use.inverse-
e1400 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 match.to.match.anything.except.t
e1420 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 43 6f 69 6e 63 69 64 65 he.given.country-codes..Coincide
e1440 20 63 6f 6e 20 65 6c 20 72 65 73 75 6c 74 61 64 6f 20 64 65 20 6c 61 20 76 61 6c 69 64 61 63 69 .con.el.resultado.de.la.validaci
e1460 c3 b3 6e 20 64 65 20 52 50 4b 49 2e 00 43 6f 69 6e 63 69 64 69 72 20 63 6f 6e 20 75 6e 20 63 72 ..n.de.RPKI..Coincidir.con.un.cr
e1480 69 74 65 72 69 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 2e 20 55 6e 20 6e c3 ba 6d 65 72 6f 20 iterio.de.protocolo..Un.n..mero.
e14a0 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 6f 20 75 6e 20 6e 6f 6d 62 72 65 20 71 75 65 20 73 65 20 de.protocolo.o.un.nombre.que.se.
e14c0 64 65 66 69 6e 65 20 65 6e 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 4c define.en:.``/etc/protocols``..L
e14e0 6f 73 20 6e 6f 6d 62 72 65 73 20 65 73 70 65 63 69 61 6c 65 73 20 73 6f 6e 20 60 60 61 6c 6c 60 os.nombres.especiales.son.``all`
e1500 60 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 79 20 60 60 `.para.todos.los.protocolos.y.``
e1520 74 63 70 5f 75 64 70 60 60 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 62 61 73 61 64 6f 73 20 tcp_udp``.para.paquetes.basados.
e1540 65 6e 20 74 63 70 20 79 20 75 64 70 2e 20 45 6c 20 60 60 21 60 60 20 6e 69 65 67 61 20 65 6c 20 en.tcp.y.udp..El.``!``.niega.el.
e1560 70 72 6f 74 6f 63 6f 6c 6f 20 73 65 6c 65 63 63 69 6f 6e 61 64 6f 2e 00 43 6f 69 6e 63 69 64 69 protocolo.seleccionado..Coincidi
e1580 72 20 63 6f 6e 20 75 6e 20 63 72 69 74 65 72 69 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 2e 20 r.con.un.criterio.de.protocolo..
e15a0 55 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 6f 20 75 6e 20 6e 6f 6d Un.n..mero.de.protocolo.o.un.nom
e15c0 62 72 65 20 71 75 65 20 73 65 20 64 65 66 69 6e 65 20 61 71 75 c3 ad 3a 20 60 60 2f 65 74 63 2f bre.que.se.define.aqu..:.``/etc/
e15e0 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 4c 6f 73 20 6e 6f 6d 62 72 65 73 20 65 73 70 65 63 69 61 protocols``..Los.nombres.especia
e1600 6c 65 73 20 73 6f 6e 20 60 60 61 6c 6c 60 60 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 70 les.son.``all``.para.todos.los.p
e1620 72 6f 74 6f 63 6f 6c 6f 73 20 79 20 60 60 74 63 70 5f 75 64 70 60 60 20 70 61 72 61 20 70 61 71 rotocolos.y.``tcp_udp``.para.paq
e1640 75 65 74 65 73 20 62 61 73 61 64 6f 73 20 65 6e 20 74 63 70 20 79 20 75 64 70 2e 20 45 6c 20 60 uetes.basados.en.tcp.y.udp..El.`
e1660 60 21 60 60 20 6e 69 65 67 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 73 65 6c 65 63 63 69 6f `!``.niega.el.protocolo.seleccio
e1680 6e 61 64 6f 2e 00 43 6f 6d 70 61 72 61 72 20 63 6f 6e 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 nado..Comparar.con.el.estado.de.
e16a0 75 6e 20 70 61 71 75 65 74 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 un.paquete..Match.based.on.conne
e16c0 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d ction.tracking.protocol.helper.m
e16e0 6f 64 75 6c 65 20 74 6f 20 73 65 63 75 72 65 20 75 73 65 20 6f 66 20 74 68 61 74 20 68 65 6c 70 odule.to.secure.use.of.that.help
e1700 65 72 20 6d 6f 64 75 6c 65 2e 20 53 65 65 20 62 65 6c 6f 77 20 66 6f 72 20 70 6f 73 73 69 62 6c er.module..See.below.for.possibl
e1720 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 73 20 60 3c 6d 6f 64 75 6c 65 3e 60 2e 00 43 6f 69 6e 63 69 e.completions.`<module>`..Coinci
e1740 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 76 61 dencia.basada.en.criterios.de.va
e1760 6c 6f 72 20 64 65 20 64 73 63 70 2e 20 53 65 20 61 64 6d 69 74 65 6e 20 6d c3 ba 6c 74 69 70 6c lor.de.dscp..Se.admiten.m..ltipl
e1780 65 73 20 76 61 6c 6f 72 65 73 20 64 65 20 30 20 61 20 36 33 20 79 20 72 61 6e 67 6f 73 2e 00 43 es.valores.de.0.a.63.y.rangos..C
e17a0 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 65 6c 20 76 61 6c 6f 72 20 64 oincidencia.basada.en.el.valor.d
e17c0 65 20 64 73 63 70 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 e.dscp..Coincidencia.basada.en.c
e17e0 72 69 74 65 72 69 6f 73 20 64 65 20 66 72 61 67 6d 65 6e 74 6f 73 2e 00 4d 61 74 63 68 20 62 61 riterios.de.fragmentos..Match.ba
e1800 73 65 64 20 6f 6e 20 69 63 6d 70 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 sed.on.icmp.code.and.type..Match
e1820 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 .based.on.icmp.type-name.criteri
e1840 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 a..Use.tab.for.information.about
e1860 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 .what.**type-name**.criteria.are
e1880 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 76 .supported..Match.based.on.icmpv
e18a0 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 6.type-name.criteria..Use.tab.fo
e18c0 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d r.information.about.what.**type-
e18e0 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 43 name**.criteria.are.supported..C
e1900 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 c3 b3 64 69 67 6f 20 79 20 oincidencia.basada.en.c..digo.y.
e1920 74 69 70 6f 20 69 63 6d 70 7c 69 63 6d 70 76 36 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 tipo.icmp|icmpv6..Coincidencia.b
e1940 61 73 61 64 61 20 65 6e 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 asada.en.criterios.de.nombre.de.
e1960 74 69 70 6f 20 69 63 6d 70 7c 69 63 6d 70 76 36 2e 20 55 73 65 20 6c 61 20 70 65 73 74 61 c3 b1 tipo.icmp|icmpv6..Use.la.pesta..
e1980 61 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 a.para.obtener.informaci..n.sobr
e19a0 65 20 71 75 c3 a9 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 2a 2a 6e 6f 6d 62 72 65 20 64 65 20 e.qu...criterios.de.**nombre.de.
e19c0 74 69 70 6f 2a 2a 20 73 65 20 61 64 6d 69 74 65 6e 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 tipo**.se.admiten..Coincidencia.
e19e0 62 61 73 61 64 61 20 65 6e 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 basada.en.criterios.de.nombre.de
e1a00 20 74 69 70 6f 20 69 63 6d 70 7c 69 63 6d 70 76 36 2e 20 55 73 65 20 6c 61 20 70 65 73 74 61 c3 .tipo.icmp|icmpv6..Use.la.pesta.
e1a20 b1 61 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 .a.para.obtener.informaci..n.sob
e1a40 72 65 20 71 75 c3 a9 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 74 re.qu...criterios.de.nombre.de.t
e1a60 69 70 6f 20 73 65 20 61 64 6d 69 74 65 6e 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 ipo.se.admiten..Match.based.on.i
e1a80 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 nbound.interface.group..Prependi
e1aa0 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 ng.character.``!``.for.inverted.
e1ac0 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 matching.criteria.is.also.suppor
e1ae0 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 td..For.example.``!IFACE_GROUP``
e1b00 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 .Match.based.on.inbound.interfac
e1b20 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f e..Wilcard.``*``.can.be.used..Fo
e1b40 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 r.example:.``eth2*``.Match.based
e1b60 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 .on.inbound.interface..Wilcard.`
e1b80 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 `*``.can.be.used..For.example:.`
e1ba0 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 `eth2*``..Prepending.character.`
e1bc0 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 `!``.for.inverted.matching.crite
e1be0 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c ria.is.also.supportd..For.exampl
e1c00 65 20 60 60 21 65 74 68 32 60 60 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 e.``!eth2``.Coincidencia.basada.
e1c20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 2f 73 61 6c 69 64 61 en.la.interfaz.de.entrada/salida
e1c40 2e 20 53 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 57 69 6c 63 61 72 64 20 60 60 2a 60 ..Se.puede.utilizar.Wilcard.``*`
e1c60 60 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a 20 60 60 65 74 68 32 2a 60 60 00 43 6f 69 6e 63 69 `..Por.ejemplo:.``eth2*``.Coinci
e1c80 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 69 70 dencia.basada.en.criterios.de.ip
e1ca0 73 65 63 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 sec..Match.based.on.outbound.int
e1cc0 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 erface.group..Prepending.charact
e1ce0 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 er.``!``.for.inverted.matching.c
e1d00 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 riteria.is.also.supportd..For.ex
e1d20 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 ample.``!IFACE_GROUP``.Match.bas
e1d40 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 ed.on.outbound.interface..Wilcar
e1d60 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 d.``*``.can.be.used..For.example
e1d80 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f :.``eth2*``.Match.based.on.outbo
e1da0 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e und.interface..Wilcard.``*``.can
e1dc0 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 .be.used..For.example:.``eth2*``
e1de0 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 ..Prepending.character.``!``.for
e1e00 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 .inverted.matching.criteria.is.a
e1e20 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 lso.supportd..For.example.``!eth
e1e40 32 60 60 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 63 72 69 74 65 2``.Coincidencia.basada.en.crite
e1e60 72 69 6f 73 20 64 65 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 70 61 71 75 65 74 65 2e 20 53 65 20 rios.de.longitud.de.paquete..Se.
e1e80 61 64 6d 69 74 65 6e 20 76 61 72 69 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 20 31 20 61 20 36 35 admiten.varios.valores.de.1.a.65
e1ea0 35 33 35 20 79 20 72 61 6e 67 6f 73 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 535.y.rangos..Coincidencia.basad
e1ec0 61 20 65 6e 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 74 69 70 6f 20 64 65 20 70 61 71 75 65 74 a.en.criterios.de.tipo.de.paquet
e1ee0 65 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 61 20 65 6e 20 6c 61 20 74 61 73 e..Coincidencia.basada.en.la.tas
e1f00 61 20 70 72 6f 6d 65 64 69 6f 20 6d c3 a1 78 69 6d 61 2c 20 65 73 70 65 63 69 66 69 63 61 64 61 a.promedio.m..xima,.especificada
e1f20 20 63 6f 6d 6f 20 2a 2a 65 6e 74 65 72 6f 2f 75 6e 69 64 61 64 2a 2a 2e 20 50 6f 72 20 65 6a 65 .como.**entero/unidad**..Por.eje
e1f40 6d 70 6c 6f 20 2a 2a 35 2f 6d 69 6e 75 74 6f 73 2a 2a 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 mplo.**5/minutos**.Coincidencia.
e1f60 62 61 73 61 64 61 20 65 6e 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 basada.en.el.n..mero.m..ximo.de.
e1f80 70 61 71 75 65 74 65 73 20 71 75 65 20 73 65 20 70 65 72 6d 69 74 65 6e 20 70 6f 72 20 65 6e 63 paquetes.que.se.permiten.por.enc
e1fa0 69 6d 61 20 64 65 20 6c 61 20 74 61 73 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 ima.de.la.tasa..Match.based.on.v
e1fc0 6c 61 6e 20 49 44 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e lan.ID..Range.is.also.supported.
e1fe0 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 70 72 69 6f 72 69 74 79 28 70 63 .Match.based.on.vlan.priority(pc
e2000 70 29 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 43 6f 69 p)..Range.is.also.supported..Coi
e2020 6e 63 69 64 65 20 63 6f 6e 20 6c 61 73 20 62 61 73 65 73 20 64 65 20 6c 61 73 20 66 75 65 6e 74 ncide.con.las.bases.de.las.fuent
e2040 65 73 20 76 69 73 74 61 73 20 72 65 63 69 65 6e 74 65 6d 65 6e 74 65 2e 00 43 72 69 74 65 72 69 es.vistas.recientemente..Criteri
e2060 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 6f 73 20 65 6e 20 6c 61 os.de.coincidencia.basados.en.la
e2080 20 6d 61 72 63 61 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 43 72 69 74 65 72 69 6f 73 20 64 .marca.de.conexi..n..Criterios.d
e20a0 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 6f 73 20 65 6e 20 65 6c 20 65 73 74 e.coincidencia.basados.en.el.est
e20c0 61 64 6f 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 6e 61 63 69 6f 6e 61 6c 2e 00 4d 61 ado.de.la.conexi..n.nacional..Ma
e20e0 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 tch.criteria.based.on.source.and
e2100 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 /or.destination.address..This.is
e2120 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 .similar.to.the.network.groups.p
e2140 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 art,.but.here.you.are.able.to.ne
e2160 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 4d 61 74 gate.the.matching.addresses..Mat
e2180 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f ch.criteria.based.on.source.and/
e21a0 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 43 6f 69 6e or.destination.mac-address..Coin
e21c0 63 69 64 65 6e 63 69 61 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 00 4d 61 cidencia.de.nombre.de.dominio.Ma
e21e0 74 63 68 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 76 61 6c 75 65 00 49 67 75 61 6c 61 72 20 tch.firewall.mark.value.Igualar.
e2200 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 6c c3 ad 6d 69 74 65 20 64 65 20 73 61 6c 74 el.par..metro.de.l..mite.de.salt
e2220 6f 2c 20 64 6f 6e 64 65 20 26 23 33 39 3b 65 71 26 23 33 39 3b 20 73 69 67 6e 69 66 69 63 61 20 o,.donde.&#39;eq&#39;.significa.
e2240 26 23 33 39 3b 69 67 75 61 6c 26 23 33 39 3b 3b 20 26 23 33 39 3b 67 74 26 23 33 39 3b 20 73 69 &#39;igual&#39;;.&#39;gt&#39;.si
e2260 67 6e 69 66 69 63 61 20 26 23 33 39 3b 6d 61 79 6f 72 20 71 75 65 26 23 33 39 3b 20 79 20 26 23 gnifica.&#39;mayor.que&#39;.y.&#
e2280 33 39 3b 6c 74 26 23 33 39 3b 20 73 69 67 6e 69 66 69 63 61 20 26 23 33 39 3b 6d 65 6e 6f 72 20 39;lt&#39;.significa.&#39;menor.
e22a0 71 75 65 26 23 33 39 3b 2e 00 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6c 61 20 70 72 65 66 65 72 que&#39;..Coincide.con.la.prefer
e22c0 65 6e 63 69 61 20 6c 6f 63 61 6c 2e 00 43 6f 69 6e 63 69 64 69 72 20 63 6f 6e 20 6c 61 20 6d c3 encia.local..Coincidir.con.la.m.
e22e0 a9 74 72 69 63 61 20 64 65 20 6c 61 20 72 75 74 61 2e 00 49 67 75 61 6c 61 72 20 65 6c 20 74 69 .trica.de.la.ruta..Igualar.el.ti
e2300 65 6d 70 6f 20 64 65 20 76 69 64 61 20 64 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 2c 20 64 6f 6e empo.de.vida.del.par..metro,.don
e2320 64 65 20 26 23 33 39 3b 65 71 26 23 33 39 3b 20 73 69 67 6e 69 66 69 63 61 20 26 23 33 39 3b 69 de.&#39;eq&#39;.significa.&#39;i
e2340 67 75 61 6c 26 23 33 39 3b 3b 20 26 23 33 39 3b 67 74 26 23 33 39 3b 20 73 69 67 6e 69 66 69 63 gual&#39;;.&#39;gt&#39;.signific
e2360 61 20 26 23 33 39 3b 6d 61 79 6f 72 20 71 75 65 26 23 33 39 3b 20 79 20 26 23 33 39 3b 6c 74 26 a.&#39;mayor.que&#39;.y.&#39;lt&
e2380 23 33 39 3b 20 73 69 67 6e 69 66 69 63 61 20 26 23 33 39 3b 6d 65 6e 6f 72 20 71 75 65 26 23 33 #39;.significa.&#39;menor.que&#3
e23a0 39 3b 2e 00 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 63 75 61 6e 64 6f 20 73 65 20 76 65 20 6c 61 9;..Coincidencia.cuando.se.ve.la
e23c0 20 63 61 6e 74 69 64 61 64 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 26 23 33 39 3b 72 65 63 .cantidad.de.conexiones.&#39;rec
e23e0 75 65 6e 74 6f 26 23 33 39 3b 20 64 65 6e 74 72 6f 20 64 65 20 26 23 33 39 3b 74 69 65 6d 70 6f uento&#39;.dentro.de.&#39;tiempo
e2400 26 23 33 39 3b 2e 20 45 73 74 6f 73 20 63 72 69 74 65 72 69 6f 73 20 63 6f 69 6e 63 69 64 65 6e &#39;..Estos.criterios.coinciden
e2420 74 65 73 20 73 65 20 70 75 65 64 65 6e 20 75 74 69 6c 69 7a 61 72 20 70 61 72 61 20 62 6c 6f 71 tes.se.pueden.utilizar.para.bloq
e2440 75 65 61 72 20 6c 6f 73 20 69 6e 74 65 6e 74 6f 73 20 64 65 20 66 75 65 72 7a 61 20 62 72 75 74 uear.los.intentos.de.fuerza.brut
e2460 61 2e 00 43 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 00 54 72 c3 a..Criterios.de.coincidencia.Tr.
e2480 a1 66 69 63 6f 20 63 6f 69 6e 63 69 64 65 6e 74 65 00 4c 6f 6e 67 69 74 75 64 20 6d c3 a1 78 69 .fico.coincidente.Longitud.m..xi
e24a0 6d 61 20 64 65 20 41 2d 4d 53 44 55 20 33 38 33 39 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 ma.de.A-MSDU.3839.(predeterminad
e24c0 6f 29 20 6f 20 37 39 33 35 20 6f 63 74 65 74 6f 73 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d o).o.7935.octetos.Maximum.Transm
e24e0 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 ission.Unit.(MTU).(default:.**14
e2500 33 36 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 36**).Maximum.Transmission.Unit.
e2520 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 39 32 2a 2a 29 00 4d 61 78 69 6d 75 (MTU).(default:.**1492**).Maximu
e2540 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 m.Transmission.Unit.(MTU).(defau
e2560 6c 74 3a 20 2a 2a 31 35 30 30 2a 2a 29 00 4e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 lt:.**1500**).N..mero.m..ximo.de
e2580 20 65 6e 74 72 61 64 61 73 20 64 65 20 63 61 63 68 c3 a9 20 64 65 20 44 4e 53 2e 20 31 20 6d 69 .entradas.de.cach...de.DNS..1.mi
e25a0 6c 6c c3 b3 6e 20 70 6f 72 20 6e c3 ba 63 6c 65 6f 20 64 65 20 43 50 55 20 67 65 6e 65 72 61 6c ll..n.por.n..cleo.de.CPU.general
e25c0 6d 65 6e 74 65 20 73 65 72 c3 a1 20 73 75 66 69 63 69 65 6e 74 65 20 70 61 72 61 20 6c 61 20 6d mente.ser...suficiente.para.la.m
e25e0 61 79 6f 72 c3 ad 61 20 64 65 20 6c 61 73 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 2e 00 4e c3 ayor..a.de.las.instalaciones..N.
e2600 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e .mero.m..ximo.de.servidores.de.n
e2620 6f 6d 62 72 65 73 20 49 50 76 34 00 4e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 70 ombres.IPv4.N..mero.m..ximo.de.p
e2640 72 6f 63 65 73 6f 73 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 70 61 72 61 20 67 rocesos.de.autenticaci..n.para.g
e2660 65 6e 65 72 61 72 2e 20 53 69 20 63 6f 6d 69 65 6e 7a 61 20 63 6f 6e 20 6d 75 79 20 70 6f 63 6f enerar..Si.comienza.con.muy.poco
e2680 73 20 53 71 75 69 64 2c 20 74 65 6e 64 72 c3 a1 20 71 75 65 20 65 73 70 65 72 61 72 20 61 20 71 s.Squid,.tendr...que.esperar.a.q
e26a0 75 65 20 70 72 6f 63 65 73 65 6e 20 75 6e 61 20 61 63 75 6d 75 6c 61 63 69 c3 b3 6e 20 64 65 20 ue.procesen.una.acumulaci..n.de.
e26c0 76 65 72 69 66 69 63 61 63 69 6f 6e 65 73 20 64 65 20 63 72 65 64 65 6e 63 69 61 6c 65 73 2c 20 verificaciones.de.credenciales,.
e26e0 6c 6f 20 71 75 65 20 6c 6f 20 72 61 6c 65 6e 74 69 7a 61 72 c3 a1 2e 20 43 75 61 6e 64 6f 20 6c lo.que.lo.ralentizar....Cuando.l
e2700 61 73 20 76 65 72 69 66 69 63 61 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 as.verificaciones.de.contrase..a
e2720 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 72 65 .se.realizan.a.trav..s.de.una.re
e2740 64 20 28 6c 65 6e 74 61 29 2c 20 65 73 20 70 72 6f 62 61 62 6c 65 20 71 75 65 20 6e 65 63 65 73 d.(lenta),.es.probable.que.neces
e2760 69 74 65 20 6d 75 63 68 6f 73 20 70 72 6f 63 65 73 6f 73 20 64 65 20 61 75 74 65 6e 74 69 63 61 ite.muchos.procesos.de.autentica
e2780 63 69 c3 b3 6e 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 ci..n..Maximum.number.of.concurr
e27a0 65 6e 74 20 73 65 73 73 69 6f 6e 20 73 74 61 72 74 20 61 74 74 65 6d 70 74 73 00 4e c3 ba 6d 65 ent.session.start.attempts.N..me
e27c0 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 65 73 74 61 63 69 6f 6e 65 73 20 70 65 72 6d 69 74 69 ro.m..ximo.de.estaciones.permiti
e27e0 64 61 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 73 74 61 63 69 6f 6e 65 73 2e 20 4c das.en.la.tabla.de.estaciones..L
e2800 61 73 20 6e 75 65 76 61 73 20 65 73 74 61 63 69 6f 6e 65 73 20 73 65 72 c3 a1 6e 20 72 65 63 68 as.nuevas.estaciones.ser..n.rech
e2820 61 7a 61 64 61 73 20 75 6e 61 20 76 65 7a 20 71 75 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 azadas.una.vez.que.la.tabla.de.e
e2840 73 74 61 63 69 6f 6e 65 73 20 65 73 74 c3 a9 20 6c 6c 65 6e 61 2e 20 49 45 45 45 20 38 30 32 2e staciones.est...llena..IEEE.802.
e2860 31 31 20 74 69 65 6e 65 20 75 6e 20 6c c3 ad 6d 69 74 65 20 64 65 20 32 30 30 37 20 49 44 20 64 11.tiene.un.l..mite.de.2007.ID.d
e2880 65 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 64 69 66 65 72 65 6e 74 65 73 2c 20 70 6f 72 20 6c 6f e.asociaci..n.diferentes,.por.lo
e28a0 20 71 75 65 20 65 73 74 65 20 6e c3 ba 6d 65 72 6f 20 6e 6f 20 64 65 62 65 20 73 65 72 20 6d 61 .que.este.n..mero.no.debe.ser.ma
e28c0 79 6f 72 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 69 6d 65 73 20 61 6e 20 yor..Maximum.number.of.times.an.
e28e0 65 78 70 69 72 65 64 20 72 65 63 6f 72 64 e2 80 99 73 20 54 54 4c 20 69 73 20 65 78 74 65 6e 64 expired.record...s.TTL.is.extend
e2900 65 64 20 62 79 20 33 30 73 20 77 68 65 6e 20 73 65 72 76 69 6e 67 20 73 74 61 6c 65 2e 20 45 78 ed.by.30s.when.serving.stale..Ex
e2920 74 65 6e 73 69 6f 6e 20 6f 6e 6c 79 20 6f 63 63 75 72 73 20 69 66 20 61 20 72 65 63 6f 72 64 20 tension.only.occurs.if.a.record.
e2940 63 61 6e 6e 6f 74 20 62 65 20 72 65 66 72 65 73 68 65 64 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 cannot.be.refreshed..A.value.of.
e2960 30 20 6d 65 61 6e 73 20 74 68 65 20 53 65 72 76 65 20 53 74 61 6c 65 20 6d 65 63 68 61 6e 69 73 0.means.the.Serve.Stale.mechanis
e2980 6d 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 54 6f 20 61 6c 6c 6f 77 20 72 65 63 6f 72 64 73 20 m.is.not.used..To.allow.records.
e29a0 62 65 63 6f 6d 69 6e 67 20 73 74 61 6c 65 20 74 6f 20 62 65 20 73 65 72 76 65 64 20 66 6f 72 20 becoming.stale.to.be.served.for.
e29c0 61 6e 20 68 6f 75 72 2c 20 75 73 65 20 61 20 76 61 6c 75 65 20 6f 66 20 31 32 30 2e 00 4e c3 ba an.hour,.use.a.value.of.120..N..
e29e0 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 69 6e 74 65 6e 74 6f 73 20 70 61 72 61 20 65 6e mero.m..ximo.de.intentos.para.en
e2a00 76 69 61 72 20 63 6f 6e 73 75 6c 74 61 73 20 64 65 20 53 6f 6c 69 63 69 74 75 64 20 64 65 20 61 viar.consultas.de.Solicitud.de.a
e2a20 63 63 65 73 6f 2f 53 6f 6c 69 63 69 74 75 64 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 00 cceso/Solicitud.de.contabilidad.
e2a40 4d 65 64 69 6f 00 49 6e 74 65 72 66 61 63 65 73 20 64 65 20 6d 69 65 6d 62 72 6f 73 00 49 6e 74 Medio.Interfaces.de.miembros.Int
e2a60 65 72 66 61 63 65 73 20 6d 69 65 6d 62 72 6f 20 60 65 74 68 31 60 20 79 20 56 4c 41 4e 20 31 30 erfaces.miembro.`eth1`.y.VLAN.10
e2a80 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 65 74 68 32 60 00 4d 65 6e 73 61 6a 65 73 20 .en.la.interfaz.`eth2`.Mensajes.
e2aa0 67 65 6e 65 72 61 64 6f 73 20 69 6e 74 65 72 6e 61 6d 65 6e 74 65 20 70 6f 72 20 73 79 73 6c 6f generados.internamente.por.syslo
e2ac0 67 64 00 56 65 72 73 69 c3 b3 6e 20 4d 65 74 72 69 73 2c 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 gd.Versi..n.Metris,.el.valor.pre
e2ae0 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 60 32 60 60 00 4d 69 63 72 6f 73 6f 66 74 20 57 determinado.es.``2``.Microsoft.W
e2b00 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 indows.expects.the.server.name.t
e2b20 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 o.be.also.used.in.the.server's.c
e2b40 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 ertificate.common.name,.so.it's.
e2b60 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f best.to.use.this.DNS.name.for.yo
e2b80 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 6e 74 65 72 76 61 6c 6f 73 20 6d c3 ur.VPN.connection..Intervalos.m.
e2ba0 ad 6e 69 6d 6f 73 20 79 20 6d c3 a1 78 69 6d 6f 73 20 65 6e 74 72 65 20 52 41 20 64 65 20 6d 75 .nimos.y.m..ximos.entre.RA.de.mu
e2bc0 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 6e 6f 20 73 6f 6c 69 63 69 74 61 64 6f 73 00 4d 69 6e 75 ltidifusi..n.no.solicitados.Minu
e2be0 6d 75 6d 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 69 73 20 70 72 6f 76 69 64 65 64 mum.firewall.ruleset.is.provided
e2c00 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 73 6f 6d 65 20 66 69 6c 74 65 72 69 6e 67 20 ,.which.includes.some.filtering.
e2c20 72 75 6c 65 73 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 72 75 6c 65 73 20 66 6f 72 20 rules,.and.appropiate.rules.for.
e2c40 75 73 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 20 6f 66 66 6c 6f 61 64 20 63 61 70 61 62 69 6c 69 using.flowtable.offload.capabili
e2c60 74 69 65 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 6a 6f 69 6e 2f 70 72 75 6e 65 20 69 6e 74 65 ties..Modify.the.join/prune.inte
e2c80 72 76 61 6c 20 74 68 61 74 20 50 49 4d 20 75 73 65 73 20 74 6f 20 74 68 65 20 6e 65 77 20 76 61 rval.that.PIM.uses.to.the.new.va
e2ca0 6c 75 65 2e 20 54 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 lue..Time.is.specified.in.second
e2cc0 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 s..Modify.the.time.out.value.for
e2ce0 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 .a.S,G.flow.from.1-65535.seconds
e2d00 20 61 74 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 .at.:abbr:`RP.(Rendezvous.Point)
e2d20 60 2e 20 54 68 65 20 6e 6f 72 6d 61 6c 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 66 `..The.normal.keepalive.period.f
e2d40 6f 72 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 31 30 20 or.the.KAT(S,G).defaults.to.210.
e2d60 73 65 63 6f 6e 64 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 seconds..However,.at.the.:abbr:`
e2d80 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2c 20 74 68 65 20 6b 65 65 70 RP.(Rendezvous.Point)`,.the.keep
e2da0 61 6c 69 76 65 20 70 65 72 69 6f 64 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 74 68 alive.period.must.be.at.least.th
e2dc0 65 20 52 65 67 69 73 74 65 72 5f 53 75 70 70 72 65 73 73 69 6f 6e 5f 54 69 6d 65 2c 20 6f 72 20 e.Register_Suppression_Time,.or.
e2de0 74 68 65 20 52 50 20 6d 61 79 20 74 69 6d 65 20 6f 75 74 20 74 68 65 20 28 53 2c 47 29 20 73 74 the.RP.may.time.out.the.(S,G).st
e2e00 61 74 65 20 62 65 66 6f 72 65 20 74 68 65 20 6e 65 78 74 20 4e 75 6c 6c 2d 52 65 67 69 73 74 65 ate.before.the.next.Null-Registe
e2e20 72 20 61 72 72 69 76 65 73 2e 20 54 68 75 73 2c 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 69 73 r.arrives..Thus,.the.KAT(S,G).is
e2e40 20 73 65 74 20 74 6f 20 6d 61 78 28 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 2c 20 52 50 .set.to.max(Keepalive_Period,.RP
e2e60 5f 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 29 20 77 68 65 6e 20 61 20 52 65 67 69 73 74 _Keepalive_Period).when.a.Regist
e2e80 65 72 2d 53 74 6f 70 20 69 73 20 73 65 6e 74 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 er-Stop.is.sent..Modify.the.time
e2ea0 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 .out.value.for.a.S,G.flow.from.1
e2ec0 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 -65535.seconds..If.choosing.a.va
e2ee0 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 lue.below.31.seconds.be.aware.th
e2f00 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f at.some.hardware.platforms.canno
e2f20 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 t.see.data.flowing.in.better.tha
e2f40 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 n.30.second.chunks..Modify.the.t
e2f60 69 6d 65 20 74 68 61 74 20 70 69 6d 20 77 69 6c 6c 20 72 65 67 69 73 74 65 72 20 73 75 70 70 72 ime.that.pim.will.register.suppr
e2f80 65 73 73 20 61 20 46 48 52 20 77 69 6c 6c 20 73 65 6e 64 20 72 65 67 69 73 74 65 72 20 6e 6f 74 ess.a.FHR.will.send.register.not
e2fa0 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 4d 6f 6e 69 74 6f ifications.to.the.kernel..Monito
e2fc0 72 2c 20 65 6c 20 73 69 73 74 65 6d 61 20 6d 6f 6e 69 74 6f 72 65 61 20 70 61 73 69 76 61 6d 65 r,.el.sistema.monitorea.pasivame
e2fe0 6e 74 65 20 63 75 61 6c 71 75 69 65 72 20 74 69 70 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 69 nte.cualquier.tipo.de.tr..fico.i
e3000 6e 61 6c c3 a1 6d 62 72 69 63 6f 00 53 75 70 65 72 76 69 73 69 c3 b3 6e 00 53 65 20 70 72 6f 70 nal..mbrico.Supervisi..n.Se.prop
e3020 6f 72 63 69 6f 6e 61 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 20 6d 6f 6e 69 orciona.la.funcionalidad.de.moni
e3040 74 6f 72 65 6f 20 63 6f 6e 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 65 20 60 60 49 6e 66 6c 75 toreo.con.``telegraf``.e.``Influ
e3060 78 44 42 20 32 60 60 2e 20 54 65 6c 65 67 72 61 66 20 65 73 20 65 6c 20 61 67 65 6e 74 65 20 64 xDB.2``..Telegraf.es.el.agente.d
e3080 65 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 c3 b3 64 69 67 6f 20 61 62 69 65 72 74 6f 20 70 61 e.servidor.de.c..digo.abierto.pa
e30a0 72 61 20 61 79 75 64 61 72 6c 6f 20 61 20 72 65 63 6f 70 69 6c 61 72 20 6d c3 a9 74 72 69 63 61 ra.ayudarlo.a.recopilar.m..trica
e30c0 73 2c 20 65 76 65 6e 74 6f 73 20 79 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 73 75 73 20 65 6e s,.eventos.y.registros.de.sus.en
e30e0 72 75 74 61 64 6f 72 65 73 2e 00 4d c3 a1 73 20 64 65 74 61 6c 6c 65 73 20 73 6f 62 72 65 20 65 rutadores..M..s.detalles.sobre.e
e3100 6c 20 70 72 6f 62 6c 65 6d 61 20 64 65 20 49 50 73 65 63 20 79 20 56 54 49 20 79 20 6c 61 20 6f l.problema.de.IPsec.y.VTI.y.la.o
e3120 70 63 69 c3 b3 6e 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 72 75 74 61 20 64 65 20 69 6e 73 74 pci..n.deshabilitar.ruta.de.inst
e3140 61 6c 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 68 74 74 70 73 3a 2f 2f 62 6c 6f alaci..n.autom..tica.https://blo
e3160 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 6f 73 2d 31 2d 64 6f 74 2d 32 2d 30 2d 64 65 76 65 6c 6f 70 g.vyos.io/vyos-1-dot-2-0-develop
e3180 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e 2d 6a 75 6c 79 00 4d 6f 73 74 20 6f 70 65 72 61 74 69 6e 67 ment-news-in-july.Most.operating
e31a0 20 73 79 73 74 65 6d 73 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 63 6c 69 65 6e 74 20 73 .systems.include.native.client.s
e31c0 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 63 20 49 4b 45 76 32 20 56 50 4e 20 63 6f 6e 6e 65 upport.for.IPsec.IKEv2.VPN.conne
e31e0 63 74 69 6f 6e 73 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 74 79 70 69 63 61 6c 6c 79 20 68 61 76 ctions,.and.others.typically.hav
e3200 65 20 61 6e 20 61 70 70 20 6f 72 20 61 64 64 2d 6f 6e 20 70 61 63 6b 61 67 65 20 77 68 69 63 68 e.an.app.or.add-on.package.which
e3220 20 61 64 64 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 73 65 63 74 69 .adds.the.capability..This.secti
e3240 6f 6e 20 63 6f 76 65 72 73 20 49 50 73 65 63 20 49 4b 45 76 32 20 63 6c 69 65 6e 74 20 63 6f 6e on.covers.IPsec.IKEv2.client.con
e3260 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 4d 6f 6e 74 61 figuration.for.Windows.10..Monta
e3280 72 20 75 6e 20 76 6f 6c 75 6d 65 6e 20 65 6e 20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 4d r.un.volumen.en.el.contenedor..M
e32a0 75 6c 74 69 00 45 6c 20 73 65 72 76 69 64 6f 72 20 6d 75 6c 74 69 63 6c 69 65 6e 74 65 20 65 73 ulti.El.servidor.multicliente.es
e32c0 20 65 6c 20 6d 6f 64 6f 20 4f 70 65 6e 56 50 4e 20 6d c3 a1 73 20 70 6f 70 75 6c 61 72 20 65 6e .el.modo.OpenVPN.m..s.popular.en
e32e0 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 20 53 69 65 6d 70 72 65 20 75 73 61 20 6c 61 .los.enrutadores..Siempre.usa.la
e3300 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 78 2e 35 30 39 20 79 2c 20 70 6f 72 20 6c 6f 20 .autenticaci..n.x.509.y,.por.lo.
e3320 74 61 6e 74 6f 2c 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 tanto,.requiere.una.configuraci.
e3340 b3 6e 20 64 65 20 50 4b 49 2e 20 43 6f 6e 73 75 6c 74 65 20 65 73 74 65 20 74 65 6d 61 20 3a 72 .n.de.PKI..Consulte.este.tema.:r
e3360 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 ef:`configuration/pki/index:pki`
e3380 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 75 6e 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 .para.generar.un.certificado.de.
e33a0 43 41 2c 20 75 6e 20 63 65 72 74 69 66 69 63 61 64 6f 20 79 20 75 6e 61 20 63 6c 61 76 65 20 64 CA,.un.certificado.y.una.clave.d
e33c0 65 20 73 65 72 76 69 64 6f 72 2c 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 72 65 76 6f 63 61 63 e.servidor,.una.lista.de.revocac
e33e0 69 c3 b3 6e 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 73 2c 20 75 6e 20 61 72 63 68 69 76 6f i..n.de.certificados,.un.archivo
e3400 20 64 65 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 .de.par..metros.de.intercambio.d
e3420 65 20 63 6c 61 76 65 73 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 2e 20 4e 6f 20 6e 65 63 65 e.claves.Diffie-Hellman..No.nece
e3440 73 69 74 61 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 6e 69 20 63 6c 61 76 65 73 20 64 65 20 63 sita.certificados.ni.claves.de.c
e3460 6c 69 65 6e 74 65 20 70 61 72 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 liente.para.la.configuraci..n.de
e3480 6c 20 73 65 72 76 69 64 6f 72 2e 00 6d 75 6c 74 69 68 6f 67 61 72 2e 20 45 6e 20 75 6e 20 65 6e l.servidor..multihogar..En.un.en
e34a0 74 6f 72 6e 6f 20 64 65 20 72 65 64 20 64 65 20 61 6c 6f 6a 61 6d 69 65 6e 74 6f 20 6d c3 ba 6c torno.de.red.de.alojamiento.m..l
e34c0 74 69 70 6c 65 2c 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 36 36 20 73 65 20 63 tiple,.el.dispositivo.NAT66.se.c
e34e0 6f 6e 65 63 74 61 20 61 20 75 6e 61 20 72 65 64 20 69 6e 74 65 72 6e 61 20 79 20 73 65 20 63 6f onecta.a.una.red.interna.y.se.co
e3500 6e 65 63 74 61 20 73 69 6d 75 6c 74 c3 a1 6e 65 61 6d 65 6e 74 65 20 61 20 64 69 66 65 72 65 6e necta.simult..neamente.a.diferen
e3520 74 65 73 20 72 65 64 65 73 20 65 78 74 65 72 6e 61 73 2e 20 4c 61 20 74 72 61 64 75 63 63 69 c3 tes.redes.externas..La.traducci.
e3540 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 .n.de.direcciones.se.puede.confi
e3560 67 75 72 61 72 20 65 6e 20 63 61 64 61 20 69 6e 74 65 72 66 61 7a 20 64 65 6c 20 6c 61 64 6f 20 gurar.en.cada.interfaz.del.lado.
e3580 64 65 20 6c 61 20 72 65 64 20 65 78 74 65 72 6e 61 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 de.la.red.externa.del.dispositiv
e35a0 6f 20 4e 41 54 36 36 20 70 61 72 61 20 63 6f 6e 76 65 72 74 69 72 20 6c 61 20 6d 69 73 6d 61 20 o.NAT66.para.convertir.la.misma.
e35c0 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 69 6e 74 65 72 6e 61 20 65 6e 20 64 69 66 direcci..n.de.red.interna.en.dif
e35e0 65 72 65 6e 74 65 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 72 65 64 20 65 78 74 65 72 erentes.direcciones.de.red.exter
e3600 6e 61 20 79 20 72 65 61 6c 69 7a 61 72 20 6c 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 65 20 na.y.realizar.la.asignaci..n.de.
e3620 6c 61 20 6d 69 73 6d 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 69 6e 74 65 72 6e 61 20 61 20 76 61 la.misma.direcci..n.interna.a.va
e3640 72 69 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 78 74 65 72 6e 61 73 2e 00 4d 75 6c 74 69 rias.direcciones.externas..Multi
e3660 3a 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 76 65 :.se.puede.especificar.varias.ve
e3680 63 65 73 2e 00 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 00 4d 75 6c 74 69 63 61 73 74 20 44 4e ces..multidifusi..n.Multicast.DN
e36a0 53 20 75 74 69 6c 69 7a 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 32 32 34 2e 30 2e 30 2e S.utiliza.la.direcci..n.224.0.0.
e36c0 32 35 31 2c 20 71 75 65 20 74 69 65 6e 65 20 75 6e 20 26 71 75 6f 74 3b c3 a1 6d 62 69 74 6f 20 251,.que.tiene.un.&quot;..mbito.
e36e0 61 64 6d 69 6e 69 73 74 72 61 74 69 76 6f 26 71 75 6f 74 3b 20 79 20 6e 6f 20 73 61 6c 65 20 64 administrativo&quot;.y.no.sale.d
e3700 65 20 6c 61 20 73 75 62 72 65 64 2e 20 52 65 74 72 61 6e 73 6d 69 74 65 20 70 61 71 75 65 74 65 e.la.subred..Retransmite.paquete
e3720 73 20 6d 44 4e 53 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 61 20 6f 74 72 61 73 20 69 s.mDNS.de.una.interfaz.a.otras.i
e3740 6e 74 65 72 66 61 63 65 73 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 6c 61 20 63 6f 6d 70 61 nterfaces..Esto.permite.la.compa
e3760 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 64 69 73 70 tibilidad.con,.por.ejemplo,.disp
e3780 6f 73 69 74 69 76 6f 73 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 65 6e 20 76 61 72 69 61 73 ositivos.Apple.Airplay.en.varias
e37a0 20 56 4c 41 4e 2e 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 68 65 20 72 65 .VLAN..Multicast.DNS.uses.the.re
e37c0 73 65 72 76 65 64 20 61 64 64 72 65 73 73 20 60 60 32 32 34 2e 30 2e 30 2e 32 35 31 60 60 2c 20 served.address.``224.0.0.251``,.
e37e0 77 68 69 63 68 20 69 73 20 60 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f 70 which.is.`"administratively.scop
e3800 65 64 22 60 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e ed"`.and.does.not.leave.the.subn
e3820 65 74 2e 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 et..mDNS.repeater.retransmits.mD
e3840 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f NS.packets.from.one.interface.to
e3860 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 .other.interfaces..This.enables.
e3880 73 75 70 70 6f 72 74 20 66 6f 72 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 6d 44 4e 53 20 64 support.for.devices.using.mDNS.d
e38a0 69 73 63 6f 76 65 72 79 20 28 6c 69 6b 65 20 6e 65 74 77 6f 72 6b 20 70 72 69 6e 74 65 72 73 2c iscovery.(like.network.printers,
e38c0 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 2c 20 43 68 72 6f 6d 65 63 61 73 74 2c 20 76 61 72 69 .Apple.Airplay,.Chromecast,.vari
e38e0 6f 75 73 20 49 50 20 62 61 73 65 64 20 68 6f 6d 65 2d 61 75 74 6f 6d 61 74 69 6f 6e 20 64 65 76 ous.IP.based.home-automation.dev
e3900 69 63 65 73 20 65 74 63 29 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e ices.etc).across.multiple.VLANs.
e3920 00 56 58 4c 41 4e 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 00 44 69 72 65 63 63 69 .VXLAN.de.multidifusi..n.Direcci
e3940 c3 b3 6e 20 64 65 20 67 72 75 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 70 ..n.de.grupo.de.multidifusi..n.p
e3960 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 56 58 4c 41 4e 2e 20 4c 6f 73 20 74 c3 ba 6e 65 ara.la.interfaz.VXLAN..Los.t..ne
e3980 6c 65 73 20 56 58 4c 41 4e 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 73 74 72 75 69 72 20 6d 65 les.VXLAN.se.pueden.construir.me
e39a0 64 69 61 6e 74 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 6f 20 6d 65 64 69 61 6e 74 65 diante.multidifusi..n.o.mediante
e39c0 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 2e 00 47 72 75 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 .unidifusi..n..Grupo.de.multidif
e39e0 75 73 69 c3 b3 6e 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 70 61 72 61 20 73 69 6e 63 72 6f usi..n.que.se.usar...para.sincro
e3a00 6e 69 7a 61 72 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 63 6f 6e 6e 74 72 61 63 6b 2e nizar.las.entradas.de.conntrack.
e3a20 00 4c 6f 73 20 72 65 63 65 70 74 6f 72 65 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 .Los.receptores.de.multidifusi..
e3a40 6e 20 68 61 62 6c 61 72 c3 a1 6e 20 49 47 4d 50 20 63 6f 6e 20 73 75 20 65 6e 72 75 74 61 64 6f n.hablar..n.IGMP.con.su.enrutado
e3a60 72 20 6c 6f 63 61 6c 2c 20 70 6f 72 20 6c 6f 20 71 75 65 2c 20 61 64 65 6d c3 a1 73 20 64 65 20 r.local,.por.lo.que,.adem..s.de.
e3a80 74 65 6e 65 72 20 50 49 4d 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 6e 20 63 61 64 61 20 65 6e tener.PIM.configurado.en.cada.en
e3aa0 72 75 74 61 64 6f 72 2c 20 49 47 4d 50 20 74 61 6d 62 69 c3 a9 6e 20 64 65 62 65 20 63 6f 6e 66 rutador,.IGMP.tambi..n.debe.conf
e3ac0 69 67 75 72 61 72 73 65 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 65 6e 72 75 74 61 64 6f 72 20 igurarse.en.cualquier.enrutador.
e3ae0 64 6f 6e 64 65 20 70 75 65 64 61 20 68 61 62 65 72 20 75 6e 20 72 65 63 65 70 74 6f 72 20 64 65 donde.pueda.haber.un.receptor.de
e3b00 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 63 6f 6e 65 63 74 61 64 6f 20 6c 6f 63 61 6c 6d .multidifusi..n.conectado.localm
e3b20 65 6e 74 65 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 ente..Multicast.receivers.will.t
e3b40 61 6c 6b 20 4d 4c 44 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 alk.MLD.to.their.local.router,.s
e3b60 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 72 o,.besides.having.PIMv6.configur
e3b80 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c 73 ed.in.every.router,.MLD.must.als
e3ba0 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 o.be.configured.in.any.router.wh
e3bc0 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 ere.there.could.be.a.multicast.r
e3be0 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 53 65 20 72 65 eceiver.locally.connected..Se.re
e3c00 71 75 69 65 72 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 quiere.enrutamiento.de.multidifu
e3c20 73 69 c3 b3 6e 20 70 61 72 61 20 71 75 65 20 6c 61 73 20 68 6f 6a 61 73 20 72 65 65 6e 76 c3 ad si..n.para.que.las.hojas.reenv..
e3c40 65 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 65 20 73 c3 ad 20 64 65 20 75 6e 61 20 en.el.tr..fico.entre.s...de.una.
e3c60 6d 61 6e 65 72 61 20 6d c3 a1 73 20 65 73 63 61 6c 61 62 6c 65 2e 20 45 73 74 6f 20 74 61 6d 62 manera.m..s.escalable..Esto.tamb
e3c80 69 c3 a9 6e 20 72 65 71 75 69 65 72 65 20 71 75 65 20 50 49 4d 20 65 73 74 c3 a9 20 68 61 62 69 i..n.requiere.que.PIM.est...habi
e3ca0 6c 69 74 61 64 6f 20 68 61 63 69 61 20 6c 61 73 20 68 6f 6a 61 73 20 70 61 72 61 20 71 75 65 20 litado.hacia.las.hojas.para.que.
e3cc0 53 70 69 6e 65 20 70 75 65 64 61 20 61 70 72 65 6e 64 65 72 20 64 65 20 71 75 c3 a9 20 67 72 75 Spine.pueda.aprender.de.qu...gru
e3ce0 70 6f 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 65 73 70 65 72 61 20 74 72 c3 pos.de.multidifusi..n.espera.tr.
e3d00 a1 66 69 63 6f 20 63 61 64 61 20 68 6f 6a 61 2e 00 53 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e .fico.cada.hoja..Se.pueden.defin
e3d20 69 72 20 76 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 44 4e 53 2e 00 53 65 20 70 75 65 ir.varios.servidores.DNS..Se.pue
e3d40 64 65 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 69 6e 73 74 den.proporcionar.m..ltiples.inst
e3d60 61 6e 63 69 61 73 20 64 65 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 6f 20 65 6e 20 63 61 63 68 ancias.de.almacenamiento.en.cach
e3d80 c3 a9 20 64 65 20 52 50 4b 49 20 79 20 6e 65 63 65 73 69 74 61 6e 20 75 6e 61 20 70 72 65 66 65 ...de.RPKI.y.necesitan.una.prefe
e3da0 72 65 6e 63 69 61 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 73 75 73 rencia.en.la.que.se.utilizan.sus
e3dc0 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 65 73 75 6c 74 61 64 6f 73 2e 00 4d c3 ba 6c 74 69 .conjuntos.de.resultados..M..lti
e3de0 70 6c 65 73 20 65 6e 6c 61 63 65 73 20 61 73 63 65 6e 64 65 6e 74 65 73 00 4d 75 6c 74 69 70 6c ples.enlaces.ascendentes.Multipl
e3e00 65 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 6f e.VLAN.to.VNI.mappings.can.be.co
e3e20 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 61 6d 65 20 53 56 44 2e 20 54 nfigured.against.the.same.SVD..T
e3e40 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 73 69 67 6e 69 66 69 63 61 6e 74 20 73 63 61 his.allows.for.a.significant.sca
e3e60 6c 69 6e 67 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 56 4e 49 73 20 73 69 6e 63 65 ling.of.the.number.of.VNIs.since
e3e80 20 61 20 73 65 70 61 72 61 74 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e .a.separate.VXLAN.interface.is.n
e3ea0 6f 20 6c 6f 6e 67 65 72 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 65 61 63 68 20 56 4e 49 2e 00 o.longer.required.for.each.VNI..
e3ec0 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 6f 73 20 61 6c 69 Se.pueden.especificar.varios.ali
e3ee0 61 73 20 70 6f 72 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 2e 00 53 65 20 70 75 65 64 65 6e as.por.nombre.de.host..Se.pueden
e3f00 20 65 73 70 65 63 69 66 69 63 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 70 75 65 72 74 6f 73 20 .especificar.m..ltiples.puertos.
e3f20 64 65 20 64 65 73 74 69 6e 6f 20 63 6f 6d 6f 20 75 6e 61 20 6c 69 73 74 61 20 73 65 70 61 72 61 de.destino.como.una.lista.separa
e3f40 64 61 20 70 6f 72 20 63 6f 6d 61 73 2e 20 4c 61 20 6c 69 73 74 61 20 63 6f 6d 70 6c 65 74 61 20 da.por.comas..La.lista.completa.
e3f60 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 26 71 75 6f 74 3b 6e 65 67 61 72 26 71 75 tambi..n.se.puede.&quot;negar&qu
e3f80 6f 74 3b 20 75 73 61 6e 64 6f 20 26 23 33 39 3b 21 26 23 33 39 3b 2e 20 50 6f 72 20 65 6a 65 6d ot;.usando.&#39;!&#39;..Por.ejem
e3fa0 70 6c 6f 3a 20 26 23 33 39 3b 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 plo:.&#39;!22,telnet,http,123,10
e3fc0 30 31 2d 31 30 30 35 26 23 33 39 3b 00 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 01-1005&#39;.Se.pueden.especific
e3fe0 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 70 75 65 72 74 6f 73 20 64 65 20 64 65 73 74 69 6e 6f ar.m..ltiples.puertos.de.destino
e4000 20 63 6f 6d 6f 20 75 6e 61 20 6c 69 73 74 61 20 73 65 70 61 72 61 64 61 20 70 6f 72 20 63 6f 6d .como.una.lista.separada.por.com
e4020 61 73 2e 20 4c 61 20 6c 69 73 74 61 20 63 6f 6d 70 6c 65 74 61 20 74 61 6d 62 69 c3 a9 6e 20 73 as..La.lista.completa.tambi..n.s
e4040 65 20 70 75 65 64 65 20 26 71 75 6f 74 3b 6e 65 67 61 72 26 71 75 6f 74 3b 20 75 73 61 6e 64 6f e.puede.&quot;negar&quot;.usando
e4060 20 26 23 33 39 3b 21 26 23 33 39 3b 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a 20 60 21 32 32 2c .&#39;!&#39;..Por.ejemplo:.`!22,
e4080 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 60 60 00 53 65 20 70 telnet,http,123,1001-1005``.Se.p
e40a0 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 69 6e 74 65 72 66 61 ueden.especificar.varias.interfa
e40c0 63 65 73 2e 00 53 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 6d c3 ba 6c 74 69 ces..Se.pueden.configurar.m..lti
e40e0 70 6c 65 73 20 72 65 64 65 73 2f 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 63 6c 69 ples.redes/direcciones.IP.de.cli
e4100 65 6e 74 65 73 2e 00 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 entes..Se.pueden.especificar.var
e4120 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 2e 00 53 65 20 70 75 65 64 65 6e 20 75 74 69 6c 69 7a ios.servidores..Se.pueden.utiliz
e4140 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 73 65 72 76 69 63 69 6f 73 20 70 6f 72 20 69 6e 74 65 ar.m..ltiples.servicios.por.inte
e4160 72 66 61 7a 2e 20 c2 a1 53 69 6d 70 6c 65 6d 65 6e 74 65 20 65 73 70 65 63 69 66 69 71 75 65 20 rfaz....Simplemente.especifique.
e4180 74 61 6e 74 6f 73 20 73 65 72 76 69 63 69 6f 73 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 20 63 6f tantos.servicios.por.interfaz.co
e41a0 6d 6f 20 64 65 73 65 65 21 00 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 72 20 mo.desee!.Se.pueden.especificar.
e41c0 76 61 72 69 6f 73 20 70 75 65 72 74 6f 73 20 64 65 20 6f 72 69 67 65 6e 20 63 6f 6d 6f 20 75 6e varios.puertos.de.origen.como.un
e41e0 61 20 6c 69 73 74 61 20 73 65 70 61 72 61 64 61 20 70 6f 72 20 63 6f 6d 61 73 2e 20 4c 61 20 6c a.lista.separada.por.comas..La.l
e4200 69 73 74 61 20 63 6f 6d 70 6c 65 74 61 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 20 ista.completa.tambi..n.se.puede.
e4220 26 71 75 6f 74 3b 6e 65 67 61 72 26 71 75 6f 74 3b 20 75 73 61 6e 64 6f 20 60 60 21 60 60 2e 20 &quot;negar&quot;.usando.``!``..
e4240 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a 00 53 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 Por.ejemplo:.Se.pueden.especific
e4260 61 72 20 76 61 72 69 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 64 65 73 74 ar.varias.direcciones.IP.de.dest
e4280 69 6e 6f 2e 20 53 65 20 64 65 62 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 61 6c 20 6d 65 6e ino..Se.debe.proporcionar.al.men
e42a0 6f 73 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 61 72 61 20 71 75 65 20 66 75 os.una.direcci..n.IP.para.que.fu
e42c0 6e 63 69 6f 6e 65 20 65 6c 20 6d 6f 6e 69 74 6f 72 65 6f 20 41 52 50 2e 00 56 61 72 69 6f 73 20 ncione.el.monitoreo.ARP..Varios.
e42e0 75 73 75 61 72 69 6f 73 20 70 75 65 64 65 6e 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 6d 69 usuarios.pueden.conectarse.al.mi
e4300 73 6d 6f 20 64 69 73 70 6f 73 69 74 69 76 6f 20 73 65 72 69 65 2c 20 70 65 72 6f 20 73 6f 6c 6f smo.dispositivo.serie,.pero.solo
e4320 20 75 6e 6f 20 70 75 65 64 65 20 65 73 63 72 69 62 69 72 20 65 6e 20 65 6c 20 70 75 65 72 74 6f .uno.puede.escribir.en.el.puerto
e4340 20 64 65 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 4c 61 73 20 65 78 74 65 6e 73 69 6f 6e 65 73 20 .de.la.consola..Las.extensiones.
e4360 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 6f 20 70 65 72 6d 69 74 65 6e 20 71 75 65 20 42 47 50 20 multiprotocolo.permiten.que.BGP.
e4380 74 72 61 6e 73 70 6f 72 74 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 transporte.informaci..n.de.enrut
e43a0 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 6d c3 ba 6c 74 69 70 6c 65 73 20 70 72 6f 74 6f 63 6f 6c amiento.para.m..ltiples.protocol
e43c0 6f 73 20 64 65 20 63 61 70 61 20 64 65 20 72 65 64 2e 20 42 47 50 20 61 64 6d 69 74 65 20 75 6e os.de.capa.de.red..BGP.admite.un
e43e0 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 66 61 6d 69 6c 69 61 20 64 65 20 64 69 72 .identificador.de.familia.de.dir
e4400 65 63 63 69 6f 6e 65 73 20 28 41 46 49 29 20 70 61 72 61 20 49 50 76 34 20 65 20 49 50 76 36 2e ecciones.(AFI).para.IPv4.e.IPv6.
e4420 00 6e 6f 72 74 65 00 4e 41 54 00 4e 41 54 20 28 65 73 70 65 63 c3 ad 66 69 63 61 6d 65 6e 74 65 .norte.NAT.NAT.(espec..ficamente
e4440 2c 20 53 6f 75 72 63 65 20 4e 41 54 29 3b 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 4e 41 ,.Source.NAT);.Configuraci..n.NA
e4460 54 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 T.NAT.Load.Balance.NAT.Load.Bala
e4480 6e 63 65 20 75 73 65 73 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 72 nce.uses.an.algorithm.that.gener
e44a0 61 74 65 73 20 61 20 68 61 73 68 20 61 6e 64 20 62 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 65 ates.a.hash.and.based.on.it,.the
e44c0 6e 20 69 74 20 61 70 70 6c 69 65 73 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e 73 n.it.applies.corresponding.trans
e44e0 6c 61 74 69 6f 6e 2e 20 54 68 69 73 20 68 61 73 68 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 lation..This.hash.can.be.generat
e4500 65 64 20 72 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 6f ed.randomly,.or.can.use.data.fro
e4520 6d 20 74 68 65 20 69 70 20 68 65 61 64 65 72 3a 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 2c m.the.ip.header:.source-address,
e4540 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f 72 .destination-address,.source-por
e4560 74 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 65 t.and/or.destination-port..By.de
e4580 66 61 75 6c 74 2c 20 69 74 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 fault,.it.will.generate.the.hash
e45a0 20 72 61 6e 64 6f 6d 6c 79 2e 00 43 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 4e 41 .randomly..Conjunto.de.reglas.NA
e45c0 54 00 4e 41 54 20 61 6e 74 65 73 20 64 65 20 56 50 4e 00 4e 41 54 20 61 6e 74 65 73 20 64 65 20 T.NAT.antes.de.VPN.NAT.antes.de.
e45e0 56 50 4e 20 54 6f 70 6f 6c 6f 67 c3 ad 61 00 4e 41 54 2c 20 45 6e 72 75 74 61 6d 69 65 6e 74 6f VPN.Topolog..a.NAT,.Enrutamiento
e4600 2c 20 49 6e 74 65 72 61 63 63 69 c3 b3 6e 20 63 6f 6e 20 46 69 72 65 77 61 6c 6c 00 4e 41 54 34 ,.Interacci..n.con.Firewall.NAT4
e4620 34 00 4e 41 54 36 34 00 4e 41 54 36 34 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 4.NAT64.NAT64.client.configurati
e4640 6f 6e 3a 00 4e 41 54 36 34 20 70 72 65 66 69 78 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 6f 6e on:.NAT64.prefix.mask.must.be.on
e4660 65 20 6f 66 3a 20 2f 33 32 2c 20 2f 34 30 2c 20 2f 34 38 2c 20 2f 35 36 2c 20 2f 36 34 20 6f 72 e.of:./32,./40,./48,./56,./64.or
e4680 20 39 36 2e 00 4e 41 54 36 34 20 73 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a .96..NAT64.server.configuration:
e46a0 00 4e 41 54 36 36 28 4e 50 54 76 36 29 00 4e 48 52 50 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 65 .NAT66(NPTv6).NHRP.proporciona.e
e46c0 6c 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 64 65 l.mecanismo.de.descubrimiento.de
e46e0 20 70 75 6e 74 6f 20 66 69 6e 61 6c 20 64 65 20 74 c3 ba 6e 65 6c 20 64 69 6e c3 a1 6d 69 63 6f .punto.final.de.t..nel.din..mico
e4700 20 28 72 65 67 69 73 74 72 6f 20 64 65 20 70 75 6e 74 6f 20 66 69 6e 61 6c 20 79 20 64 65 73 63 .(registro.de.punto.final.y.desc
e4720 75 62 72 69 6d 69 65 6e 74 6f 2f 62 c3 ba 73 71 75 65 64 61 20 64 65 20 70 75 6e 74 6f 20 66 69 ubrimiento/b..squeda.de.punto.fi
e4740 6e 61 6c 29 2c 20 6d 47 52 45 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6c 61 20 65 6e 63 61 70 73 nal),.mGRE.proporciona.la.encaps
e4760 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 65 6e 20 73 c3 ad 2c 20 79 20 6c 6f ulaci..n.del.t..nel.en.s..,.y.lo
e4780 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 49 50 53 65 63 20 6d 61 6e 65 6a 61 6e 20 65 6c 20 69 6e s.protocolos.IPSec.manejan.el.in
e47a0 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 20 79 20 65 6c 20 6d 65 63 61 6e 69 73 tercambio.de.claves.y.el.mecanis
e47c0 6d 6f 20 63 72 69 70 74 6f 67 72 c3 a1 66 69 63 6f 2e 00 4e 54 50 00 4e 54 50 20 65 73 74 c3 a1 mo.criptogr..fico..NTP.NTP.est..
e47e0 20 64 65 73 74 69 6e 61 64 6f 20 61 20 73 69 6e 63 72 6f 6e 69 7a 61 72 20 74 6f 64 61 73 20 6c .destinado.a.sincronizar.todas.l
e4800 61 73 20 63 6f 6d 70 75 74 61 64 6f 72 61 73 20 70 61 72 74 69 63 69 70 61 6e 74 65 73 20 64 65 as.computadoras.participantes.de
e4820 6e 74 72 6f 20 64 65 20 75 6e 6f 73 20 70 6f 63 6f 73 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 20 ntro.de.unos.pocos.milisegundos.
e4840 64 65 20 3a 61 62 62 72 3a 60 55 54 43 20 28 54 69 65 6d 70 6f 20 75 6e 69 76 65 72 73 61 6c 20 de.:abbr:`UTC.(Tiempo.universal.
e4860 63 6f 6f 72 64 69 6e 61 64 6f 29 60 2e 20 55 74 69 6c 69 7a 61 20 65 6c 20 61 6c 67 6f 72 69 74 coordinado)`..Utiliza.el.algorit
e4880 6d 6f 20 64 65 20 69 6e 74 65 72 73 65 63 63 69 c3 b3 6e 2c 20 75 6e 61 20 76 65 72 73 69 c3 b3 mo.de.intersecci..n,.una.versi..
e48a0 6e 20 6d 6f 64 69 66 69 63 61 64 61 20 64 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 20 4d 61 n.modificada.del.algoritmo.de.Ma
e48c0 72 7a 75 6c 6c 6f 2c 20 70 61 72 61 20 73 65 6c 65 63 63 69 6f 6e 61 72 20 73 65 72 76 69 64 6f rzullo,.para.seleccionar.servido
e48e0 72 65 73 20 64 65 20 74 69 65 6d 70 6f 20 70 72 65 63 69 73 6f 73 20 79 20 65 73 74 c3 a1 20 64 res.de.tiempo.precisos.y.est...d
e4900 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 20 6d 69 74 69 67 61 72 20 6c 6f 73 20 65 66 65 63 74 6f ise..ado.para.mitigar.los.efecto
e4920 73 20 64 65 20 6c 61 20 6c 61 74 65 6e 63 69 61 20 76 61 72 69 61 62 6c 65 20 64 65 20 6c 61 20 s.de.la.latencia.variable.de.la.
e4940 72 65 64 2e 20 4e 54 50 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 70 75 65 64 65 20 6d 61 6e 74 red..NTP.generalmente.puede.mant
e4960 65 6e 65 72 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 73 20 64 65 63 ener.el.tiempo.dentro.de.las.dec
e4980 65 6e 61 73 20 64 65 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 20 65 6e 20 6c 61 20 49 6e 74 65 72 enas.de.milisegundos.en.la.Inter
e49a0 6e 65 74 20 70 c3 ba 62 6c 69 63 61 20 79 20 70 75 65 64 65 20 6c 6f 67 72 61 72 20 75 6e 61 20 net.p..blica.y.puede.lograr.una.
e49c0 70 72 65 63 69 73 69 c3 b3 6e 20 73 75 70 65 72 69 6f 72 20 61 20 75 6e 20 6d 69 6c 69 73 65 67 precisi..n.superior.a.un.miliseg
e49e0 75 6e 64 6f 20 65 6e 20 72 65 64 65 73 20 64 65 20 c3 a1 72 65 61 20 6c 6f 63 61 6c 20 65 6e 20 undo.en.redes.de...rea.local.en.
e4a00 63 6f 6e 64 69 63 69 6f 6e 65 73 20 69 64 65 61 6c 65 73 2e 20 4c 61 73 20 72 75 74 61 73 20 61 condiciones.ideales..Las.rutas.a
e4a20 73 69 6d c3 a9 74 72 69 63 61 73 20 79 20 6c 61 20 63 6f 6e 67 65 73 74 69 c3 b3 6e 20 64 65 20 sim..tricas.y.la.congesti..n.de.
e4a40 6c 61 20 72 65 64 20 70 75 65 64 65 6e 20 63 61 75 73 61 72 20 65 72 72 6f 72 65 73 20 64 65 20 la.red.pueden.causar.errores.de.
e4a60 31 30 30 20 6d 73 20 6f 20 6d c3 a1 73 2e 00 45 6c 20 70 72 6f 63 65 73 6f 20 4e 54 50 20 73 6f 100.ms.o.m..s..El.proceso.NTP.so
e4a80 6c 6f 20 65 73 63 75 63 68 61 72 c3 a1 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 lo.escuchar...en.la.direcci..n.I
e4aa0 50 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 44 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 P.especificada..Debe.especificar
e4ac0 20 65 6c 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 79 2c 20 6f 70 63 69 6f 6e 61 6c 6d 65 6e 74 .el.`<address>.`.y,.opcionalment
e4ae0 65 2c 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 70 65 72 6d 69 74 69 64 6f 73 2e 20 53 65 20 70 e,.los.clientes.permitidos..Se.p
e4b00 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 76 61 72 69 61 73 20 64 69 72 65 63 63 69 6f ueden.configurar.varias.direccio
e4b20 6e 65 73 20 64 65 20 65 73 63 75 63 68 61 2e 00 73 75 62 73 69 73 74 65 6d 61 20 4e 54 50 00 4e nes.de.escucha..subsistema.NTP.N
e4b40 54 50 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 61 20 61 64 76 65 72 74 65 6e 63 69 61 20 64 TP.proporciona.una.advertencia.d
e4b60 65 20 63 75 61 6c 71 75 69 65 72 20 61 6a 75 73 74 65 20 64 65 20 73 65 67 75 6e 64 6f 20 62 69 e.cualquier.ajuste.de.segundo.bi
e4b80 73 69 65 73 74 6f 20 69 6e 6d 69 6e 65 6e 74 65 2c 20 70 65 72 6f 20 6e 6f 20 73 65 20 74 72 61 siesto.inminente,.pero.no.se.tra
e4ba0 6e 73 6d 69 74 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 73 20 7a 6f nsmite.informaci..n.sobre.las.zo
e4bc0 6e 61 73 20 68 6f 72 61 72 69 61 73 20 6c 6f 63 61 6c 65 73 20 6f 20 65 6c 20 68 6f 72 61 72 69 nas.horarias.locales.o.el.horari
e4be0 6f 20 64 65 20 76 65 72 61 6e 6f 2e 00 4e 6f 6d 62 72 65 20 64 65 6c 20 73 65 72 76 69 64 6f 72 o.de.verano..Nombre.del.servidor
e4c00 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 61 .Name.of.installed.certificate.a
e4c20 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 20 6f 66 20 69 6e uthority.certificate..Name.of.in
e4c40 73 74 61 6c 6c 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 6f 6d 62 stalled.server.certificate..Nomb
e4c60 72 65 20 64 65 6c 20 6d 61 70 65 6f 20 65 73 74 c3 a1 74 69 63 6f 00 4e 6f 6d 62 72 65 20 64 65 re.del.mapeo.est..tico.Nombre.de
e4c80 20 6c 61 20 74 61 62 6c 61 20 c3 ba 6e 69 63 61 20 53 6f 6c 6f 20 73 69 20 73 65 20 65 73 74 61 .la.tabla...nica.Solo.si.se.esta
e4ca0 62 6c 65 63 65 20 75 6e 61 20 74 61 62 6c 61 20 c3 ba 6e 69 63 61 20 64 65 20 6d c3 a9 74 72 69 blece.una.tabla...nica.de.m..tri
e4cc0 63 61 73 20 64 65 20 67 72 75 70 6f 2e 00 4e 6f 6d 62 72 65 20 6f 20 64 69 72 65 63 63 69 c3 b3 cas.de.grupo..Nombre.o.direcci..
e4ce0 6e 20 49 50 76 34 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 54 46 54 50 00 53 65 72 76 69 64 6f n.IPv4.del.servidor.TFTP.Servido
e4d00 72 20 64 65 20 6e 6f 6d 62 72 65 73 20 4e 65 74 42 49 4f 53 20 73 6f 62 72 65 20 54 43 50 2f 49 r.de.nombres.NetBIOS.sobre.TCP/I
e4d20 50 00 46 6c 75 6a 6f 20 64 65 20 72 65 64 00 46 6c 75 6a 6f 20 64 65 20 72 65 64 2f 49 50 46 49 P.Flujo.de.red.Flujo.de.red/IPFI
e4d40 58 00 49 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 6d 6f 74 6f 72 20 64 65 20 4e X.Identificaci..n.del.motor.de.N
e4d60 65 74 46 6c 6f 77 20 71 75 65 20 61 70 61 72 65 63 65 72 c3 a1 20 65 6e 20 6c 6f 73 20 64 61 74 etFlow.que.aparecer...en.los.dat
e4d80 6f 73 20 64 65 20 4e 65 74 46 6c 6f 77 2e 20 45 6c 20 72 61 6e 67 6f 20 65 73 20 64 65 20 30 20 os.de.NetFlow..El.rango.es.de.0.
e4da0 61 20 32 35 35 2e 00 4e 65 74 46 6c 6f 77 20 65 73 20 75 6e 61 20 66 75 6e 63 69 c3 b3 6e 20 71 a.255..NetFlow.es.una.funci..n.q
e4dc0 75 65 20 73 65 20 69 6e 74 72 6f 64 75 6a 6f 20 65 6e 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 ue.se.introdujo.en.los.enrutador
e4de0 65 73 20 64 65 20 43 69 73 63 6f 20 61 6c 72 65 64 65 64 6f 72 20 64 65 20 31 39 39 36 20 79 20 es.de.Cisco.alrededor.de.1996.y.
e4e00 71 75 65 20 62 72 69 6e 64 61 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 72 65 63 6f 70 que.brinda.la.capacidad.de.recop
e4e20 69 6c 61 72 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 72 65 64 20 49 50 20 61 20 6d 65 64 69 64 61 ilar.tr..fico.de.red.IP.a.medida
e4e40 20 71 75 65 20 69 6e 67 72 65 73 61 20 6f 20 73 61 6c 65 20 64 65 20 75 6e 61 20 69 6e 74 65 72 .que.ingresa.o.sale.de.una.inter
e4e60 66 61 7a 2e 20 41 6c 20 61 6e 61 6c 69 7a 61 72 20 6c 6f 73 20 64 61 74 6f 73 20 70 72 6f 70 6f faz..Al.analizar.los.datos.propo
e4e80 72 63 69 6f 6e 61 64 6f 73 20 70 6f 72 20 4e 65 74 46 6c 6f 77 2c 20 75 6e 20 61 64 6d 69 6e 69 rcionados.por.NetFlow,.un.admini
e4ea0 73 74 72 61 64 6f 72 20 64 65 20 72 65 64 20 70 75 65 64 65 20 64 65 74 65 72 6d 69 6e 61 72 20 strador.de.red.puede.determinar.
e4ec0 63 6f 73 61 73 20 63 6f 6d 6f 20 65 6c 20 6f 72 69 67 65 6e 20 79 20 65 6c 20 64 65 73 74 69 6e cosas.como.el.origen.y.el.destin
e4ee0 6f 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 6c 61 20 63 6c 61 73 65 20 64 65 20 73 65 72 76 o.del.tr..fico,.la.clase.de.serv
e4f00 69 63 69 6f 20 79 20 6c 61 73 20 63 61 75 73 61 73 20 64 65 20 6c 61 20 63 6f 6e 67 65 73 74 69 icio.y.las.causas.de.la.congesti
e4f20 c3 b3 6e 2e 20 55 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 74 c3 ad 70 69 63 61 20 ..n..Una.configuraci..n.t..pica.
e4f40 64 65 20 6d 6f 6e 69 74 6f 72 65 6f 20 64 65 20 66 6c 75 6a 6f 20 28 75 73 61 6e 64 6f 20 4e 65 de.monitoreo.de.flujo.(usando.Ne
e4f60 74 46 6c 6f 77 29 20 63 6f 6e 73 74 61 20 64 65 20 74 72 65 73 20 63 6f 6d 70 6f 6e 65 6e 74 65 tFlow).consta.de.tres.componente
e4f80 73 20 70 72 69 6e 63 69 70 61 6c 65 73 3a 00 4e 65 74 46 6c 6f 77 20 67 65 6e 65 72 61 6c 6d 65 s.principales:.NetFlow.generalme
e4fa0 6e 74 65 20 73 65 20 68 61 62 69 6c 69 74 61 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 20 70 61 72 nte.se.habilita.por.interfaz.par
e4fc0 61 20 6c 69 6d 69 74 61 72 20 6c 61 20 63 61 72 67 61 20 65 6e 20 6c 6f 73 20 63 6f 6d 70 6f 6e a.limitar.la.carga.en.los.compon
e4fe0 65 6e 74 65 73 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 69 6e 76 6f 6c 75 63 72 61 64 6f 73 entes.del.enrutador.involucrados
e5000 20 65 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f 20 70 61 72 61 20 6c 69 6d 69 74 61 72 20 6c 61 20 63 .en.NetFlow,.o.para.limitar.la.c
e5020 61 6e 74 69 64 61 64 20 64 65 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 4e 65 74 46 6c 6f 77 20 antidad.de.registros.de.NetFlow.
e5040 65 78 70 6f 72 74 61 64 6f 73 2e 00 45 6a 65 6d 70 6c 6f 20 64 65 20 4e 65 74 46 6c 6f 77 20 76 exportados..Ejemplo.de.NetFlow.v
e5060 35 3a 00 4e 65 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 4d c3 a1 73 63 61 72 61 20 64 65 20 72 5:.Netfilter.based.M..scara.de.r
e5080 65 64 20 6d 61 79 6f 72 20 71 75 65 20 6c 61 20 6c 6f 6e 67 69 74 75 64 2e 00 4d c3 a1 73 63 61 ed.mayor.que.la.longitud..M..sca
e50a0 72 61 20 64 65 20 72 65 64 20 64 65 20 6d 65 6e 6f 73 20 64 65 20 6c 6f 6e 67 69 74 75 64 00 43 ra.de.red.de.menos.de.longitud.C
e50c0 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 61 6e 75 6e 63 69 6f 73 20 64 65 20 72 65 64 onfiguraci..n.de.anuncios.de.red
e50e0 00 43 6f 6e 74 72 6f 6c 20 64 65 20 72 65 64 00 45 6d 75 6c 61 64 6f 72 20 64 65 20 72 65 64 00 .Control.de.red.Emulador.de.red.
e5100 47 72 75 70 6f 73 20 64 65 20 72 65 64 00 49 44 20 64 65 20 72 65 64 20 28 53 53 49 44 29 20 60 Grupos.de.red.ID.de.red.(SSID).`
e5120 60 45 6e 74 65 72 70 72 69 73 65 2d 54 45 53 54 60 60 00 49 44 20 64 65 20 72 65 64 20 28 53 53 `Enterprise-TEST``.ID.de.red.(SS
e5140 49 44 29 20 60 60 50 52 55 45 42 41 60 60 00 44 69 61 67 72 61 6d 61 20 64 65 20 74 6f 70 6f 6c ID).``PRUEBA``.Diagrama.de.topol
e5160 6f 67 c3 ad 61 20 64 65 20 72 65 64 00 45 73 74 61 63 69 c3 b3 6e 20 64 65 20 61 64 6d 69 6e 69 og..a.de.red.Estaci..n.de.admini
e5180 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 28 4e 4d 53 29 3a 20 73 6f 66 74 77 61 72 65 straci..n.de.red.(NMS):.software
e51a0 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 20 65 6e 20 65 6c 20 61 64 6d 69 6e 69 73 74 72 61 .que.se.ejecuta.en.el.administra
e51c0 64 6f 72 00 53 75 62 73 69 73 74 65 6d 61 20 64 65 20 6e 6f 74 69 63 69 61 73 20 64 65 20 6c 61 dor.Subsistema.de.noticias.de.la
e51e0 20 72 65 64 00 4e 65 74 77 6f 72 6b 20 74 6f 20 62 65 20 70 72 6f 74 65 63 74 65 64 3a 20 31 39 .red.Network.to.be.protected:.19
e5200 32 2e 30 2e 32 2e 30 2f 32 34 20 28 70 75 62 6c 69 63 20 49 50 73 20 75 73 65 20 62 79 20 63 75 2.0.2.0/24.(public.IPs.use.by.cu
e5220 73 74 6f 6d 65 72 73 29 00 52 65 64 65 73 20 70 65 72 6d 69 74 69 64 61 73 20 70 61 72 61 20 63 stomers).Redes.permitidas.para.c
e5240 6f 6e 73 75 6c 74 61 72 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 00 45 6c 20 6e 75 65 76 6f 20 onsultar.este.servidor.El.nuevo.
e5260 75 73 75 61 72 69 6f 20 75 74 69 6c 69 7a 61 72 c3 a1 20 53 48 41 2f 41 45 53 20 70 61 72 61 20 usuario.utilizar...SHA/AES.para.
e5280 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 79 20 70 72 69 76 61 63 69 64 61 64 00 41 20 63 6f autenticaci..n.y.privacidad.A.co
e52a0 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 63 6f 6e 66 69 67 75 ntinuaci..n.es.necesario.configu
e52c0 72 61 72 20 32 46 41 20 70 61 72 61 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 3a 00 49 6e 74 65 72 66 rar.2FA.para.OpenConnect:.Interf
e52e0 61 7a 20 64 65 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 70 61 72 61 20 6c 61 20 72 75 az.de.siguiente.salto.para.la.ru
e5300 74 61 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 4e 65 78 74 48 6f 70 2e 00 44 69 72 ta.Direcci..n.IP.de.NextHop..Dir
e5320 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 20 4e 65 78 74 68 6f 70 20 70 61 72 61 20 71 75 65 ecci..n.IPv6.de.Nexthop.para.que
e5340 20 63 6f 69 6e 63 69 64 61 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 6c 20 70 .coincida..Direcci..n.IPv6.del.p
e5360 72 c3 b3 78 69 6d 6f 20 73 61 6c 74 6f 2e 00 4e 65 78 74 68 6f 70 20 54 72 61 63 6b 69 6e 67 00 r..ximo.salto..Nexthop.Tracking.
e5380 4e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 72 65 73 6f 6c 76 65 20 6e 65 78 74 68 6f 70 Nexthop.tracking.resolve.nexthop
e53a0 73 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 62 79 20 64 65 66 61 75 s.via.the.default.route.by.defau
e53c0 6c 74 2e 20 54 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 lt..This.is.enabled.by.default.f
e53e0 6f 72 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 6f 66 20 46 52 52 20 or.a.traditional.profile.of.FRR.
e5400 77 68 69 63 68 20 77 65 20 75 73 65 2e 20 49 74 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 61 which.we.use..It.and.can.be.disa
e5420 62 6c 65 64 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 27 74 20 74 6f 20 65 2e 67 2e bled.if.you.do.not.wan't.to.e.g.
e5440 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 70 65 65 72 20 61 63 72 6f 73 73 20 74 68 65 20 64 65 .allow.BGP.to.peer.across.the.de
e5460 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4e 6f 20 65 78 69 73 74 65 20 52 4f 41 20 71 75 65 20 63 fault.route..No.existe.ROA.que.c
e5480 75 62 72 61 20 65 73 65 20 70 72 65 66 69 6a 6f 2e 20 44 65 73 61 66 6f 72 74 75 6e 61 64 61 6d ubra.ese.prefijo..Desafortunadam
e54a0 65 6e 74 65 2c 20 65 73 74 65 20 65 73 20 65 6c 20 63 61 73 6f 20 64 65 20 61 70 72 6f 78 69 6d ente,.este.es.el.caso.de.aproxim
e54c0 61 64 61 6d 65 6e 74 65 20 65 6c 20 38 30 25 20 64 65 20 6c 6f 73 20 70 72 65 66 69 6a 6f 73 20 adamente.el.80%.de.los.prefijos.
e54e0 49 50 76 34 20 71 75 65 20 73 65 20 61 6e 75 6e 63 69 61 72 6f 6e 20 65 6e 20 3a 61 62 62 72 3a IPv4.que.se.anunciaron.en.:abbr:
e5500 60 44 46 5a 20 28 7a 6f 6e 61 20 6c 69 62 72 65 20 70 6f 72 20 64 65 66 65 63 74 6f 29 60 20 61 `DFZ.(zona.libre.por.defecto)`.a
e5520 20 70 72 69 6e 63 69 70 69 6f 73 20 64 65 20 32 30 32 30 2e 00 53 75 20 49 53 50 20 6e 6f 20 72 .principios.de.2020..Su.ISP.no.r
e5540 65 71 75 69 65 72 65 20 65 74 69 71 75 65 74 61 64 6f 20 64 65 20 56 4c 41 4e 2e 00 4e 69 6e 67 equiere.etiquetado.de.VLAN..Ning
e5560 75 6e 61 20 72 75 74 61 20 73 65 20 73 75 70 72 69 6d 65 20 69 6e 64 65 66 69 6e 69 64 61 6d 65 una.ruta.se.suprime.indefinidame
e5580 6e 74 65 2e 20 4d 61 78 69 6d 75 6d 2d 73 75 70 70 72 65 73 73 2d 74 69 6d 65 20 64 65 66 69 6e nte..Maximum-suppress-time.defin
e55a0 65 20 65 6c 20 74 69 65 6d 70 6f 20 6d c3 a1 78 69 6d 6f 20 71 75 65 20 73 65 20 70 75 65 64 65 e.el.tiempo.m..ximo.que.se.puede
e55c0 20 73 75 70 72 69 6d 69 72 20 75 6e 61 20 72 75 74 61 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 .suprimir.una.ruta.antes.de.que.
e55e0 73 65 20 76 75 65 6c 76 61 20 61 20 61 6e 75 6e 63 69 61 72 2e 00 53 69 6e 20 73 6f 70 6f 72 74 se.vuelva.a.anunciar..Sin.soport
e5600 65 20 70 61 72 61 20 53 52 4c 42 00 4e 6f 20 68 61 79 20 73 6f 70 6f 72 74 65 20 70 61 72 61 20 e.para.SRLB.No.hay.soporte.para.
e5620 76 69 6e 63 75 6c 61 72 20 53 49 44 00 53 69 6e 20 73 6f 70 6f 72 74 65 20 70 61 72 61 20 6c 61 vincular.SID.Sin.soporte.para.la
e5640 20 72 65 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 6e 69 76 65 6c 65 73 20 28 4c 31 20 .redistribuci..n.de.niveles.(L1.
e5660 61 20 4c 32 20 6f 20 4c 32 20 61 20 4c 31 29 00 45 6c 20 70 72 6f 78 79 20 6e 6f 20 74 72 61 6e a.L2.o.L2.a.L1).El.proxy.no.tran
e5680 73 70 61 72 65 6e 74 65 20 72 65 71 75 69 65 72 65 20 71 75 65 20 6c 6f 73 20 6e 61 76 65 67 61 sparente.requiere.que.los.navega
e56a0 64 6f 72 65 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 65 73 74 c3 a9 6e 20 63 6f 6e dores.de.los.clientes.est..n.con
e56c0 66 69 67 75 72 61 64 6f 73 20 63 6f 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 figurados.con.la.configuraci..n.
e56e0 64 65 6c 20 70 72 6f 78 79 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 72 65 64 69 72 69 del.proxy.antes.de.que.se.rediri
e5700 6a 61 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 2e 20 4c 61 20 76 65 6e 74 61 6a 61 20 jan.las.solicitudes..La.ventaja.
e5720 64 65 20 65 73 74 6f 20 65 73 20 71 75 65 20 65 6c 20 6e 61 76 65 67 61 64 6f 72 20 77 65 62 20 de.esto.es.que.el.navegador.web.
e5740 64 65 6c 20 63 6c 69 65 6e 74 65 20 70 75 65 64 65 20 64 65 74 65 63 74 61 72 20 71 75 65 20 73 del.cliente.puede.detectar.que.s
e5760 65 20 65 73 74 c3 a1 20 75 74 69 6c 69 7a 61 6e 64 6f 20 75 6e 20 70 72 6f 78 79 20 79 20 70 75 e.est...utilizando.un.proxy.y.pu
e5780 65 64 65 20 63 6f 6d 70 6f 72 74 61 72 73 65 20 65 6e 20 63 6f 6e 73 65 63 75 65 6e 63 69 61 2e ede.comportarse.en.consecuencia.
e57a0 20 41 64 65 6d c3 a1 73 2c 20 65 6c 20 6d 61 6c 77 61 72 65 20 74 72 61 6e 73 6d 69 74 69 64 6f .Adem..s,.el.malware.transmitido
e57c0 20 70 6f 72 20 6c 61 20 77 65 62 20 61 20 76 65 63 65 73 20 70 75 65 64 65 20 73 65 72 20 62 6c .por.la.web.a.veces.puede.ser.bl
e57e0 6f 71 75 65 61 64 6f 20 70 6f 72 20 75 6e 20 70 72 6f 78 79 20 77 65 62 20 6e 6f 20 74 72 61 6e oqueado.por.un.proxy.web.no.tran
e5800 73 70 61 72 65 6e 74 65 2c 20 79 61 20 71 75 65 20 6e 6f 20 63 6f 6e 6f 63 65 6e 20 6c 61 20 63 sparente,.ya.que.no.conocen.la.c
e5820 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 70 72 6f 78 79 2e 00 4e 69 6e 67 75 6e 6f onfiguraci..n.del.proxy..Ninguno
e5840 20 64 65 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 6f 70 65 72 61 74 69 76 6f 73 20 74 69 65 6e .de.los.sistemas.operativos.tien
e5860 65 20 73 6f 66 74 77 61 72 65 20 63 6c 69 65 6e 74 65 20 69 6e 73 74 61 6c 61 64 6f 20 70 6f 72 e.software.cliente.instalado.por
e5880 20 64 65 66 65 63 74 6f 00 43 6f 6e 64 69 63 69 6f 6e 65 73 20 6e 6f 72 6d 61 6c 65 73 20 70 65 .defecto.Condiciones.normales.pe
e58a0 72 6f 20 73 69 67 6e 69 66 69 63 61 74 69 76 61 73 3a 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 71 ro.significativas:.condiciones.q
e58c0 75 65 20 6e 6f 20 73 6f 6e 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 64 65 20 65 72 72 6f 72 2c 20 ue.no.son.condiciones.de.error,.
e58e0 70 65 72 6f 20 71 75 65 20 70 75 65 64 65 6e 20 72 65 71 75 65 72 69 72 20 75 6e 20 6d 61 6e 65 pero.que.pueden.requerir.un.mane
e5900 6a 6f 20 65 73 70 65 63 69 61 6c 2e 00 45 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 6e 6f 20 74 jo.especial..Es.posible.que.no.t
e5920 6f 64 61 73 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 20 74 72 61 6e 73 6d 69 73 69 odas.las.pol..ticas.de.transmisi
e5940 c3 b3 6e 20 63 75 6d 70 6c 61 6e 20 63 6f 6e 20 38 30 32 2e 33 61 64 2c 20 70 61 72 74 69 63 75 ..n.cumplan.con.802.3ad,.particu
e5960 6c 61 72 6d 65 6e 74 65 20 65 6e 20 6c 6f 20 71 75 65 20 72 65 73 70 65 63 74 61 20 61 20 6c 6f larmente.en.lo.que.respecta.a.lo
e5980 73 20 72 65 71 75 69 73 69 74 6f 73 20 64 65 20 6f 72 64 65 6e 61 6d 69 65 6e 74 6f 20 69 6e 63 s.requisitos.de.ordenamiento.inc
e59a0 6f 72 72 65 63 74 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 6c 61 20 73 65 63 63 69 c3 orrecto.de.paquetes.de.la.secci.
e59c0 b3 6e 20 34 33 2e 32 2e 34 20 64 65 6c 20 65 73 74 c3 a1 6e 64 61 72 20 38 30 32 2e 33 61 64 2e .n.43.2.4.del.est..ndar.802.3ad.
e59e0 00 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 6c 61 20 65 6c 69 6d 69 6e 61 63 .Tenga.en.cuenta.que.la.eliminac
e5a00 69 c3 b3 6e 20 64 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 72 65 67 69 73 74 72 6f 20 6e 6f 20 i..n.del.archivo.de.registro.no.
e5a20 69 6d 70 69 64 65 20 71 75 65 20 65 6c 20 73 69 73 74 65 6d 61 20 72 65 67 69 73 74 72 65 20 65 impide.que.el.sistema.registre.e
e5a40 76 65 6e 74 6f 73 2e 20 53 69 20 75 73 61 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 69 65 6e ventos..Si.usa.este.comando.mien
e5a60 74 72 61 73 20 65 6c 20 73 69 73 74 65 6d 61 20 65 73 74 c3 a1 20 72 65 67 69 73 74 72 61 6e 64 tras.el.sistema.est...registrand
e5a80 6f 20 65 76 65 6e 74 6f 73 2c 20 6c 6f 73 20 65 76 65 6e 74 6f 73 20 64 65 20 72 65 67 69 73 74 o.eventos,.los.eventos.de.regist
e5aa0 72 6f 20 61 6e 74 69 67 75 6f 73 20 73 65 20 65 6c 69 6d 69 6e 61 72 c3 a1 6e 2c 20 70 65 72 6f ro.antiguos.se.eliminar..n,.pero
e5ac0 20 6c 6f 73 20 65 76 65 6e 74 6f 73 20 70 6f 73 74 65 72 69 6f 72 65 73 20 61 20 6c 61 20 6f 70 .los.eventos.posteriores.a.la.op
e5ae0 65 72 61 63 69 c3 b3 6e 20 64 65 20 65 6c 69 6d 69 6e 61 63 69 c3 b3 6e 20 73 65 20 72 65 67 69 eraci..n.de.eliminaci..n.se.regi
e5b00 73 74 72 61 72 c3 a1 6e 20 65 6e 20 65 6c 20 61 72 63 68 69 76 6f 20 6e 75 65 76 6f 2e 20 50 61 strar..n.en.el.archivo.nuevo..Pa
e5b20 72 61 20 65 6c 69 6d 69 6e 61 72 20 65 6c 20 61 72 63 68 69 76 6f 20 70 6f 72 20 63 6f 6d 70 6c ra.eliminar.el.archivo.por.compl
e5b40 65 74 6f 2c 20 70 72 69 6d 65 72 6f 20 65 6c 69 6d 69 6e 65 20 65 6c 20 72 65 67 69 73 74 72 6f eto,.primero.elimine.el.registro
e5b60 20 65 6e 20 65 6c 20 61 72 63 68 69 76 6f 20 75 73 61 6e 64 6f 20 65 6c 20 63 6f 6d 61 6e 64 6f .en.el.archivo.usando.el.comando
e5b80 20 73 79 73 74 65 6d 20 73 79 73 6c 6f 67 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 .system.syslog.:ref:`custom-file
e5ba0 60 20 79 20 6c 75 65 67 6f 20 65 6c 69 6d 69 6e 65 20 65 6c 20 61 72 63 68 69 76 6f 2e 00 54 65 `.y.luego.elimine.el.archivo..Te
e5bc0 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 63 6f 6e 20 6c 61 20 nga.en.cuenta.el.comando.con.la.
e5be0 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 clave.p..blica.(set.pki.key-pair
e5c00 20 69 70 73 65 63 2d 52 49 47 48 54 20 70 75 62 6c 69 63 20 6b 65 79 20 26 23 33 39 3b 46 41 41 .ipsec-RIGHT.public.key.&#39;FAA
e5c20 4f 43 41 51 38 41 4d 49 49 2e 2e 2e 26 23 33 39 3b 29 2e 00 4e 6f 74 65 3a 20 63 65 72 74 69 66 OCAQ8AMII...&#39;)..Note:.certif
e5c40 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f 6e 27 74 20 6d 61 74 74 65 72 2c 20 77 65 20 75 73 65 icate.names.don't.matter,.we.use
e5c60 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 6c 27 20 61 6e 64 20 27 6f 70 65 6e 76 70 6e 2d 72 65 .'openvpn-local'.and.'openvpn-re
e5c80 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 72 62 69 74 72 61 72 79 2e mote'.but.they.can.be.arbitrary.
e5ca0 00 41 76 69 73 6f 00 41 68 6f 72 61 20 63 6f 6e 66 69 67 75 72 65 20 65 6c 20 73 65 72 76 69 63 .Aviso.Ahora.configure.el.servic
e5cc0 69 6f 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 65 6e 20 60 60 72 6f 75 74 65 72 31 60 60 io.conntrack-sync.en.``router1``
e5ce0 20 2a 2a 79 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 60 00 41 68 6f 72 61 20 6c 61 73 20 63 6c 61 .**y**.``router2``.Ahora.las.cla
e5d00 76 65 73 20 70 c3 ba 62 6c 69 63 61 73 20 61 6e 6f 74 61 64 61 73 20 64 65 62 65 6e 20 69 6e 67 ves.p..blicas.anotadas.deben.ing
e5d20 72 65 73 61 72 73 65 20 65 6e 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 6f 70 75 65 73 resarse.en.los.enrutadores.opues
e5d40 74 6f 73 2e 00 41 68 6f 72 61 20 61 c3 b1 61 64 69 6d 6f 73 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 tos..Ahora.a..adimos.la.opci..n.
e5d60 61 6c 20 76 69 73 6f 72 2c 20 61 64 61 70 74 c3 a1 6e 64 6f 6e 6f 73 20 61 20 74 75 20 73 65 74 al.visor,.adapt..ndonos.a.tu.set
e5d80 75 70 00 41 68 6f 72 61 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 65 73 70 65 63 69 66 69 63 61 72 up.Ahora.necesitamos.especificar
e5da0 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 64 65 6c 20 73 65 .la.configuraci..n.de.red.del.se
e5dc0 72 76 69 64 6f 72 2e 20 45 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 63 61 73 6f 73 2c 20 64 65 62 65 rvidor..En.todos.los.casos,.debe
e5de0 6d 6f 73 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 61 20 73 75 62 72 65 64 20 70 61 72 61 20 6c mos.especificar.la.subred.para.l
e5e00 6f 73 20 70 75 6e 74 6f 73 20 66 69 6e 61 6c 65 73 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 64 65 6c os.puntos.finales.del.t..nel.del
e5e20 20 63 6c 69 65 6e 74 65 2e 20 44 61 64 6f 20 71 75 65 20 71 75 65 72 65 6d 6f 73 20 71 75 65 20 .cliente..Dado.que.queremos.que.
e5e40 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 61 63 63 65 64 61 6e 20 61 20 75 6e 61 20 72 65 64 20 65 los.clientes.accedan.a.una.red.e
e5e60 73 70 65 63 c3 ad 66 69 63 61 20 64 65 74 72 c3 a1 73 20 64 65 20 6e 75 65 73 74 72 6f 20 65 6e spec..fica.detr..s.de.nuestro.en
e5e80 72 75 74 61 64 6f 72 2c 20 75 74 69 6c 69 7a 61 72 65 6d 6f 73 20 75 6e 61 20 6f 70 63 69 c3 b3 rutador,.utilizaremos.una.opci..
e5ea0 6e 20 64 65 20 72 75 74 61 20 64 65 20 69 6e 73 65 72 63 69 c3 b3 6e 20 70 61 72 61 20 69 6e 73 n.de.ruta.de.inserci..n.para.ins
e5ec0 74 61 6c 61 72 20 65 73 61 20 72 75 74 61 20 65 6e 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 2e 00 talar.esa.ruta.en.los.clientes..
e5ee0 41 68 6f 72 61 20 61 6c 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 75 73 75 61 72 69 6f 20 70 Ahora.al.conectarse.al.usuario.p
e5f00 72 69 6d 65 72 6f 20 73 65 20 6c 65 20 70 65 64 69 72 c3 a1 20 6c 61 20 63 6f 6e 74 72 61 73 65 rimero.se.le.pedir...la.contrase
e5f20 c3 b1 61 20 79 20 6c 75 65 67 6f 20 6c 61 20 63 6c 61 76 65 20 4f 54 50 2e 00 41 68 6f 72 61 20 ..a.y.luego.la.clave.OTP..Ahora.
e5f40 65 73 74 c3 a1 20 6c 69 73 74 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 49 50 73 65 est...listo.para.configurar.IPse
e5f60 63 2e 20 4c 6f 73 20 70 75 6e 74 6f 73 20 63 6c 61 76 65 3a 00 41 68 6f 72 61 20 65 73 74 c3 a1 c..Los.puntos.clave:.Ahora.est..
e5f80 20 6c 69 73 74 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 49 50 73 65 63 2e 20 44 65 .listo.para.configurar.IPsec..De
e5fa0 62 65 72 c3 a1 20 75 73 61 72 20 75 6e 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 65 ber...usar.una.identificaci..n.e
e5fc0 6e 20 6c 75 67 61 72 20 64 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 70 61 72 61 20 65 n.lugar.de.una.direcci..n.para.e
e5fe0 6c 20 63 6f 6d 70 61 c3 b1 65 72 6f 2e 00 4e c3 ba 6d 65 72 6f 20 64 65 20 61 6e 74 65 6e 61 73 l.compa..ero..N..mero.de.antenas
e6000 20 65 6e 20 65 73 74 61 20 74 61 72 6a 65 74 61 00 4e 75 6d 62 65 72 20 6f 66 20 62 69 74 73 20 .en.esta.tarjeta.Number.of.bits.
e6020 6f 66 20 63 6c 69 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 77 of.client.IPv4.address.to.pass.w
e6040 68 65 6e 20 73 65 6e 64 69 6e 67 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 61 hen.sending.EDNS.Client.Subnet.a
e6060 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 4e c3 ba 6d 65 72 6f 20 64 65 20 6c ddress.information..N..mero.de.l
e6080 c3 ad 6e 65 61 73 20 71 75 65 20 73 65 20 6d 6f 73 74 72 61 72 c3 a1 6e 2c 20 70 6f 72 20 64 65 ..neas.que.se.mostrar..n,.por.de
e60a0 66 65 63 74 6f 20 31 30 00 4f 53 50 46 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 4f 53 50 fecto.10.OSPF.Configuraci..n.OSP
e60c0 46 20 53 52 00 4f 53 50 46 20 65 73 20 75 6e 20 49 47 50 20 61 6d 70 6c 69 61 6d 65 6e 74 65 20 F.SR.OSPF.es.un.IGP.ampliamente.
e60e0 75 74 69 6c 69 7a 61 64 6f 20 65 6e 20 72 65 64 65 73 20 64 65 20 67 72 61 6e 64 65 73 20 65 6d utilizado.en.redes.de.grandes.em
e6100 70 72 65 73 61 73 2e 00 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 20 65 6e 72 75 presas..Los.dispositivos.de.enru
e6120 74 61 6d 69 65 6e 74 6f 20 4f 53 50 46 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 64 65 73 63 75 62 tamiento.OSPF.normalmente.descub
e6140 72 65 6e 20 61 20 73 75 73 20 76 65 63 69 6e 6f 73 20 64 69 6e c3 a1 6d 69 63 61 6d 65 6e 74 65 ren.a.sus.vecinos.din..micamente
e6160 20 61 6c 20 65 73 63 75 63 68 61 72 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 73 61 6c .al.escuchar.los.paquetes.de.sal
e6180 75 64 6f 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 6f 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 udo.de.difusi..n.o.multidifusi..
e61a0 6e 20 65 6e 20 6c 61 20 72 65 64 2e 20 44 65 62 69 64 6f 20 61 20 71 75 65 20 75 6e 61 20 72 65 n.en.la.red..Debido.a.que.una.re
e61c0 64 20 4e 42 4d 41 20 6e 6f 20 61 64 6d 69 74 65 20 64 69 66 75 73 69 c3 b3 6e 20 28 6f 20 6d 75 d.NBMA.no.admite.difusi..n.(o.mu
e61e0 6c 74 69 64 69 66 75 73 69 c3 b3 6e 29 2c 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 6e 6f ltidifusi..n),.el.dispositivo.no
e6200 20 70 75 65 64 65 20 64 65 73 63 75 62 72 69 72 20 61 20 73 75 73 20 76 65 63 69 6e 6f 73 20 64 .puede.descubrir.a.sus.vecinos.d
e6220 65 20 66 6f 72 6d 61 20 64 69 6e c3 a1 6d 69 63 61 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 64 65 e.forma.din..mica,.por.lo.que.de
e6240 62 65 20 63 6f 6e 66 69 67 75 72 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 be.configurar.todos.los.vecinos.
e6260 64 65 20 66 6f 72 6d 61 20 65 73 74 c3 a1 74 69 63 61 2e 00 4f 53 50 46 76 32 20 28 49 50 76 34 de.forma.est..tica..OSPFv2.(IPv4
e6280 29 00 4f 53 50 46 76 33 20 28 49 50 76 36 29 00 47 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 20 63 ).OSPFv3.(IPv6).Generaci..n.de.c
e62a0 6c 61 76 65 73 20 4f 54 50 00 44 65 73 63 61 72 67 61 00 44 65 73 70 6c 61 7a 61 6d 69 65 6e 74 laves.OTP.Descarga.Desplazamient
e62c0 6f 20 64 65 20 6c 61 20 73 75 62 72 65 64 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 65 6e 20 73 65 o.de.la.subred.del.cliente.en.se
e62e0 67 75 6e 64 6f 73 20 64 65 73 64 65 20 65 6c 20 74 69 65 6d 70 6f 20 75 6e 69 76 65 72 73 61 6c gundos.desde.el.tiempo.universal
e6300 20 63 6f 6f 72 64 69 6e 61 64 6f 20 28 55 54 43 29 00 41 20 6d 65 6e 75 64 6f 20 6e 65 63 65 73 .coordinado.(UTC).A.menudo.neces
e6320 69 74 61 6d 6f 73 20 69 6e 74 65 67 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 65 6e itamos.integrar.una.pol..tica.en
e6340 20 6f 74 72 61 2e 20 45 73 20 70 6f 73 69 62 6c 65 20 68 61 63 65 72 6c 6f 20 65 6e 20 70 6f 6c .otra..Es.posible.hacerlo.en.pol
e6360 c3 ad 74 69 63 61 73 20 63 6f 6e 20 63 6c 61 73 65 2c 20 61 64 6a 75 6e 74 61 6e 64 6f 20 75 6e ..ticas.con.clase,.adjuntando.un
e6380 61 20 6e 75 65 76 61 20 70 6f 6c c3 ad 74 69 63 61 20 61 20 75 6e 61 20 63 6c 61 73 65 2e 20 50 a.nueva.pol..tica.a.una.clase..P
e63a0 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 or.ejemplo,.es.posible.que.desee
e63c0 20 61 70 6c 69 63 61 72 20 64 69 66 65 72 65 6e 74 65 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 61 .aplicar.diferentes.pol..ticas.a
e63e0 20 6c 61 73 20 64 69 66 65 72 65 6e 74 65 73 20 63 6c 61 73 65 73 20 64 65 20 75 6e 61 20 70 6f .las.diferentes.clases.de.una.po
e6400 6c c3 ad 74 69 63 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 71 75 65 20 68 61 79 61 20 63 6f 6e l..tica.Round-Robin.que.haya.con
e6420 66 69 67 75 72 61 64 6f 2e 00 41 20 6d 65 6e 75 64 6f 2c 20 74 61 6d 62 69 c3 a9 6e 20 74 65 6e figurado..A.menudo,.tambi..n.ten
e6440 64 72 c3 a1 20 71 75 65 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 20 74 72 c3 a1 66 69 63 6f 20 dr...que.configurar.su.tr..fico.
e6460 2a 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2a 20 64 65 20 6c 61 20 6d 69 73 6d 61 20 6d 61 6e *predeterminado*.de.la.misma.man
e6480 65 72 61 20 71 75 65 20 6c 6f 20 68 61 63 65 20 63 6f 6e 20 75 6e 61 20 63 6c 61 73 65 2e 20 2a era.que.lo.hace.con.una.clase..*
e64a0 50 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2a 20 70 75 65 64 65 20 63 6f 6e 73 69 64 65 72 61 72 Predeterminado*.puede.considerar
e64c0 73 65 20 75 6e 61 20 63 6c 61 73 65 20 79 61 20 71 75 65 20 73 65 20 63 6f 6d 70 6f 72 74 61 20 se.una.clase.ya.que.se.comporta.
e64e0 61 73 c3 ad 2e 20 43 6f 6e 74 69 65 6e 65 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 as....Contiene.todo.el.tr..fico.
e6500 71 75 65 20 6e 6f 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6e 69 6e 67 75 6e 61 20 64 65 20 6c que.no.coincide.con.ninguna.de.l
e6520 61 73 20 63 6c 61 73 65 73 20 64 65 66 69 6e 69 64 61 73 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 as.clases.definidas,.por.lo.que.
e6540 65 73 20 63 6f 6d 6f 20 75 6e 61 20 63 6c 61 73 65 20 61 62 69 65 72 74 61 2c 20 75 6e 61 20 63 es.como.una.clase.abierta,.una.c
e6560 6c 61 73 65 20 73 69 6e 20 66 69 6c 74 72 6f 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 2e 00 45 lase.sin.filtros.coincidentes..E
e6580 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 61 63 74 69 76 6f 2c 20 65 6a 65 63 75 74 65 3a 00 n.el.enrutador.activo,.ejecute:.
e65a0 4f 6e 20 62 6f 74 68 20 73 69 64 65 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 On.both.sides,.you.need.to.gener
e65c0 61 74 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 70 ate.a.self-signed.certificate,.p
e65e0 72 65 66 65 72 72 61 62 6c 79 20 75 73 69 6e 67 20 74 68 65 20 22 65 63 22 20 28 65 6c 6c 69 70 referrably.using.the."ec".(ellip
e6600 74 69 63 20 63 75 72 76 65 29 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 tic.curve).type..You.can.generat
e6620 65 20 74 68 65 6d 20 62 79 20 65 78 65 63 75 74 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 60 60 72 75 e.them.by.executing.command.``ru
e6640 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 63 65 72 74 69 66 69 63 61 74 65 20 73 65 6c 66 2d n.generate.pki.certificate.self-
e6660 73 69 67 6e 65 64 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 6e 20 74 68 65 20 63 signed.install.<name>``.in.the.c
e6680 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d onfiguration.mode..Once.the.comm
e66a0 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 and.is.complete,.it.will.add.the
e66c0 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .certificate.to.the.configuratio
e66e0 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 60 60 70 6b 69 60 60 20 73 75 62 74 72 65 n.session,.to.the.``pki``.subtre
e6700 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f e..You.can.then.review.the.propo
e6720 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 45 6e 20 sed.changes.and.commit.them..En.
e6740 76 65 6c 6f 63 69 64 61 64 65 73 20 62 61 6a 61 73 20 28 70 6f 72 20 64 65 62 61 6a 6f 20 64 65 velocidades.bajas.(por.debajo.de
e6760 20 34 30 20 4d 62 69 74 29 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 .40.Mbit),.es.posible.que.desee.
e6780 61 6a 75 73 74 61 72 20 60 71 75 61 6e 74 75 6d 60 20 61 20 61 6c 67 6f 20 61 73 c3 ad 20 63 6f ajustar.`quantum`.a.algo.as...co
e67a0 6d 6f 20 33 30 30 20 62 79 74 65 73 2e 00 45 6e 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 mo.300.bytes..En.la.mayor..a.de.
e67c0 6c 6f 73 20 65 73 63 65 6e 61 72 69 6f 73 2c 20 6e 6f 20 65 73 20 6e 65 63 65 73 61 72 69 6f 20 los.escenarios,.no.es.necesario.
e67e0 63 61 6d 62 69 61 72 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 73 cambiar.par..metros.espec..ficos
e6800 20 79 20 62 61 73 74 61 20 63 6f 6e 20 75 73 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 .y.basta.con.usar.la.configuraci
e6820 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 20 50 65 72 6f 20 68 61 79 20 63 61 73 ..n.predeterminada..Pero.hay.cas
e6840 6f 73 20 65 6e 20 6c 6f 73 20 71 75 65 20 73 65 20 6e 65 63 65 73 69 74 61 20 75 6e 61 20 63 6f os.en.los.que.se.necesita.una.co
e6860 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 64 69 63 69 6f 6e 61 6c 2e 00 45 6e 20 65 6c 20 65 6e nfiguraci..n.adicional..En.el.en
e6880 72 75 74 61 64 6f 72 20 65 6e 20 65 73 70 65 72 61 2c 20 65 6a 65 63 75 74 65 3a 00 45 6e 20 73 rutador.en.espera,.ejecute:.En.s
e68a0 69 73 74 65 6d 61 73 20 63 6f 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 65 6e 6c 61 63 65 73 20 61 istemas.con.m..ltiples.enlaces.a
e68c0 73 63 65 6e 64 65 6e 74 65 73 20 79 20 72 75 74 61 73 20 72 65 64 75 6e 64 61 6e 74 65 73 2c 20 scendentes.y.rutas.redundantes,.
e68e0 65 73 20 75 6e 61 20 62 75 65 6e 61 20 69 64 65 61 20 75 73 61 72 20 75 6e 61 20 64 69 72 65 63 es.una.buena.idea.usar.una.direc
e6900 63 69 c3 b3 6e 20 64 65 64 69 63 61 64 61 20 70 61 72 61 20 6c 61 20 67 65 73 74 69 c3 b3 6e 20 ci..n.dedicada.para.la.gesti..n.
e6920 79 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f y.los.protocolos.de.enrutamiento
e6940 20 64 69 6e c3 a1 6d 69 63 6f 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 61 73 69 67 6e 61 72 .din..mico..Sin.embargo,.asignar
e6960 20 65 73 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 20 75 6e 20 65 6e 6c 61 63 65 20 66 c3 ad 73 .esa.direcci..n.a.un.enlace.f..s
e6980 69 63 6f 20 65 73 20 61 72 72 69 65 73 67 61 64 6f 3a 20 73 69 20 65 73 65 20 65 6e 6c 61 63 65 ico.es.arriesgado:.si.ese.enlace
e69a0 20 73 65 20 63 61 65 2c 20 65 73 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 73 65 20 76 6f 6c 76 65 .se.cae,.esa.direcci..n.se.volve
e69c0 72 c3 a1 20 69 6e 61 63 63 65 73 69 62 6c 65 2e 20 55 6e 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 63 r...inaccesible..Una.soluci..n.c
e69e0 6f 6d c3 ba 6e 20 65 73 20 61 73 69 67 6e 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 om..n.es.asignar.la.direcci..n.d
e6a00 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 61 20 75 6e 20 62 75 63 6c 65 20 69 6e 76 e.administraci..n.a.un.bucle.inv
e6a20 65 72 74 69 64 6f 20 6f 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 66 69 63 74 69 63 69 61 20 79 ertido.o.una.interfaz.ficticia.y
e6a40 20 61 6e 75 6e 63 69 61 72 20 65 73 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 20 74 72 61 76 c3 .anunciar.esa.direcci..n.a.trav.
e6a60 a9 73 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 66 c3 ad 73 69 63 6f 73 .s.de.todos.los.enlaces.f..sicos
e6a80 2c 20 64 65 20 6d 6f 64 6f 20 71 75 65 20 73 65 61 20 61 63 63 65 73 69 62 6c 65 20 61 20 74 72 ,.de.modo.que.sea.accesible.a.tr
e6aa0 61 76 c3 a9 73 20 64 65 20 63 75 61 6c 71 75 69 65 72 61 20 64 65 20 65 6c 6c 6f 73 2e 20 44 61 av..s.de.cualquiera.de.ellos..Da
e6ac0 64 6f 20 71 75 65 20 65 6e 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 62 61 73 61 64 6f 73 20 65 do.que.en.los.sistemas.basados.e
e6ae0 6e 20 4c 69 6e 75 78 2c 20 73 6f 6c 6f 20 70 75 65 64 65 20 68 61 62 65 72 20 75 6e 61 20 69 6e n.Linux,.solo.puede.haber.una.in
e6b00 74 65 72 66 61 7a 20 64 65 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 2c 20 65 73 20 6d 65 terfaz.de.bucle.invertido,.es.me
e6b20 6a 6f 72 20 75 73 61 72 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 66 69 63 74 69 63 69 61 20 70 jor.usar.una.interfaz.ficticia.p
e6b40 61 72 61 20 65 73 65 20 70 72 6f 70 c3 b3 73 69 74 6f 2c 20 79 61 20 71 75 65 20 73 65 20 70 75 ara.ese.prop..sito,.ya.que.se.pu
e6b60 65 64 65 6e 20 61 67 72 65 67 61 72 2c 20 65 6c 69 6d 69 6e 61 72 20 79 20 61 63 74 69 76 61 72 eden.agregar,.eliminar.y.activar
e6b80 20 79 20 64 65 73 61 63 74 69 76 61 72 20 64 65 20 66 6f 72 6d 61 20 69 6e 64 65 70 65 6e 64 69 .y.desactivar.de.forma.independi
e6ba0 65 6e 74 65 2e 00 41 20 6c 61 20 49 5a 51 55 49 45 52 44 41 20 28 64 69 72 65 63 63 69 c3 b3 6e ente..A.la.IZQUIERDA.(direcci..n
e6bc0 20 65 73 74 c3 a1 74 69 63 61 29 3a 00 41 20 6c 61 20 69 7a 71 75 69 65 72 64 61 3a 00 41 20 6c .est..tica):.A.la.izquierda:.A.l
e6be0 61 20 44 45 52 45 43 48 41 20 28 64 69 72 65 63 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 29 a.DERECHA.(direcci..n.din..mica)
e6c00 3a 00 41 20 6c 61 20 44 45 52 45 43 48 41 2c 20 63 6f 6e 66 69 67 75 72 65 20 70 6f 72 20 61 6e :.A.la.DERECHA,.configure.por.an
e6c20 61 6c 6f 67 c3 ad 61 20 65 20 69 6e 74 65 72 63 61 6d 62 69 65 20 64 69 72 65 63 63 69 6f 6e 65 alog..a.e.intercambie.direccione
e6c40 73 20 6c 6f 63 61 6c 65 73 20 79 20 72 65 6d 6f 74 61 73 2e 00 41 20 6c 61 20 64 65 72 65 63 68 s.locales.y.remotas..A.la.derech
e6c60 61 3a 00 45 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 61 63 74 69 76 6f 2c 20 64 65 62 65 20 a:.En.el.enrutador.activo,.debe.
e6c80 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 6e 20 65 6c 20 63 61 63 68 c3 a9 20 tener.informaci..n.en.el.cach...
e6ca0 69 6e 74 65 72 6e 6f 20 64 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 20 45 6c 20 6d 69 interno.de.conntrack-sync..El.mi
e6cc0 73 6d 6f 20 6e c3 ba 6d 65 72 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 61 63 74 69 76 61 smo.n..mero.de.conexiones.activa
e6ce0 73 20 61 63 74 75 61 6c 65 73 20 64 65 62 65 20 6d 6f 73 74 72 61 72 73 65 20 65 6e 20 65 6c 20 s.actuales.debe.mostrarse.en.el.
e6d00 63 61 63 68 c3 a9 20 65 78 74 65 72 6e 6f 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 6e 20 cach...externo.del.enrutador.en.
e6d20 65 73 70 65 72 61 00 45 6e 20 65 6c 20 69 6e 69 63 69 61 64 6f 72 2c 20 64 65 62 65 6d 6f 73 20 espera.En.el.iniciador,.debemos.
e6d40 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 69 64 65 6e 74 69 66 configurar.la.opci..n.de.identif
e6d60 69 63 61 63 69 c3 b3 6e 20 72 65 6d 6f 74 61 20 70 61 72 61 20 71 75 65 20 70 75 65 64 61 20 69 icaci..n.remota.para.que.pueda.i
e6d80 64 65 6e 74 69 66 69 63 61 72 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 65 6c 20 74 72 c3 a1 dentificar.correctamente.el.tr..
e6da0 66 69 63 6f 20 49 4b 45 20 64 65 6c 20 72 65 73 70 6f 6e 64 65 64 6f 72 2e 00 45 6e 20 65 6c 20 fico.IKE.del.respondedor..En.el.
e6dc0 69 6e 69 63 69 61 64 6f 72 2c 20 63 6f 6e 66 69 67 75 72 61 6d 6f 73 20 6c 61 20 64 69 72 65 63 iniciador,.configuramos.la.direc
e6de0 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 20 61 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 70 c3 ci..n.del.par.a.su.direcci..n.p.
e6e00 ba 62 6c 69 63 61 2c 20 70 65 72 6f 20 65 6e 20 65 6c 20 72 65 73 70 6f 6e 64 65 64 6f 72 20 73 .blica,.pero.en.el.respondedor.s
e6e20 6f 6c 6f 20 63 6f 6e 66 69 67 75 72 61 6d 6f 73 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 olo.configuramos.la.identificaci
e6e40 c3 b3 6e 2e 00 4f 6e 20 74 68 65 20 6c 61 73 74 20 68 6f 70 20 72 6f 75 74 65 72 20 69 66 20 69 ..n..On.the.last.hop.router.if.i
e6e60 74 20 69 73 20 64 65 73 69 72 65 64 20 74 6f 20 6e 6f 74 20 73 77 69 74 63 68 20 6f 76 65 72 20 t.is.desired.to.not.switch.over.
e6e80 74 6f 20 74 68 65 20 53 50 54 20 74 72 65 65 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 20 63 to.the.SPT.tree.configure.this.c
e6ea0 6f 6d 6d 61 6e 64 2e 00 45 6e 20 65 6c 20 72 65 73 70 6f 6e 64 65 64 6f 72 2c 20 64 65 62 65 6d ommand..En.el.respondedor,.debem
e6ec0 6f 73 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e os.configurar.la.identificaci..n
e6ee0 20 6c 6f 63 61 6c 20 70 61 72 61 20 71 75 65 20 65 6c 20 69 6e 69 63 69 61 64 6f 72 20 70 75 65 .local.para.que.el.iniciador.pue
e6f00 64 61 20 73 61 62 65 72 20 71 75 69 c3 a9 6e 20 65 73 74 c3 a1 20 68 61 62 6c 61 6e 64 6f 20 63 da.saber.qui..n.est...hablando.c
e6f20 6f 6e 20 c3 a9 6c 20 70 61 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 65 6c 20 70 75 6e 74 on...l.para.que.funcione.el.punt
e6f40 6f 20 6e 2e 20 c2 b0 20 33 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 75 6e 61 20 63 6c 61 73 65 o.n.....3..Una.vez.que.una.clase
e6f60 20 74 69 65 6e 65 20 75 6e 20 66 69 6c 74 72 6f 20 63 6f 6e 66 69 67 75 72 61 64 6f 2c 20 74 61 .tiene.un.filtro.configurado,.ta
e6f80 6d 62 69 c3 a9 6e 20 74 65 6e 64 72 c3 a1 73 20 71 75 65 20 64 65 66 69 6e 69 72 20 71 75 c3 a9 mbi..n.tendr..s.que.definir.qu..
e6fa0 20 71 75 69 65 72 65 73 20 68 61 63 65 72 20 63 6f 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 .quieres.hacer.con.el.tr..fico.d
e6fc0 65 20 65 73 61 20 63 6c 61 73 65 2c 20 71 75 c3 a9 20 74 72 61 74 61 6d 69 65 6e 74 6f 20 65 73 e.esa.clase,.qu...tratamiento.es
e6fe0 70 65 63 c3 ad 66 69 63 6f 20 64 65 20 54 72 61 66 66 69 63 2d 43 6f 6e 74 72 6f 6c 20 6c 65 20 pec..fico.de.Traffic-Control.le.
e7000 71 75 69 65 72 65 73 20 64 61 72 2e 20 54 65 6e 64 72 c3 a1 73 20 64 69 66 65 72 65 6e 74 65 73 quieres.dar..Tendr..s.diferentes
e7020 20 70 6f 73 69 62 69 6c 69 64 61 64 65 73 20 64 65 70 65 6e 64 69 65 6e 64 6f 20 64 65 20 6c 61 .posibilidades.dependiendo.de.la
e7040 20 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 54 72 c3 a1 66 69 63 6f 20 71 75 65 20 65 73 74 c3 a9 .Pol..tica.de.Tr..fico.que.est..
e7060 73 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 68 s.configurando..Una.vez.que.se.h
e7080 61 20 65 6e 63 6f 6e 74 72 61 64 6f 20 75 6e 20 76 65 63 69 6e 6f 2c 20 6c 61 20 65 6e 74 72 61 a.encontrado.un.vecino,.la.entra
e70a0 64 61 20 73 65 20 63 6f 6e 73 69 64 65 72 61 20 76 c3 a1 6c 69 64 61 20 61 6c 20 6d 65 6e 6f 73 da.se.considera.v..lida.al.menos
e70c0 20 64 75 72 61 6e 74 65 20 65 73 74 65 20 74 69 65 6d 70 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f .durante.este.tiempo.espec..fico
e70e0 2e 20 4c 61 20 76 61 6c 69 64 65 7a 20 64 65 20 75 6e 61 20 65 6e 74 72 61 64 61 20 73 65 20 65 ..La.validez.de.una.entrada.se.e
e7100 78 74 65 6e 64 65 72 c3 a1 20 73 69 20 72 65 63 69 62 65 20 63 6f 6d 65 6e 74 61 72 69 6f 73 20 xtender...si.recibe.comentarios.
e7120 70 6f 73 69 74 69 76 6f 73 20 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 6e positivos.de.los.protocolos.de.n
e7140 69 76 65 6c 20 73 75 70 65 72 69 6f 72 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 69 6d ivel.superior..Una.vez.que.se.im
e7160 70 6f 6e 65 20 75 6e 61 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 61 20 75 6e 61 20 72 75 74 pone.una.penalizaci..n.a.una.rut
e7180 61 2c 20 6c 61 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 73 65 20 72 65 64 75 63 65 20 61 20 a,.la.penalizaci..n.se.reduce.a.
e71a0 6c 61 20 6d 69 74 61 64 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 74 72 61 6e 73 63 75 72 72 65 la.mitad.cada.vez.que.transcurre
e71c0 20 75 6e 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 74 69 65 6d 70 6f 20 70 72 65 64 65 66 69 6e .una.cantidad.de.tiempo.predefin
e71e0 69 64 61 20 28 74 69 65 6d 70 6f 20 64 65 20 76 69 64 61 20 6d 65 64 69 61 29 2e 20 43 75 61 6e ida.(tiempo.de.vida.media)..Cuan
e7200 64 6f 20 6c 61 73 20 70 65 6e 61 6c 69 7a 61 63 69 6f 6e 65 73 20 61 63 75 6d 75 6c 61 64 61 73 do.las.penalizaciones.acumuladas
e7220 20 63 61 65 6e 20 70 6f 72 20 64 65 62 61 6a 6f 20 64 65 20 75 6e 20 75 6d 62 72 61 6c 20 70 72 .caen.por.debajo.de.un.umbral.pr
e7240 65 64 65 66 69 6e 69 64 6f 20 28 76 61 6c 6f 72 20 64 65 20 72 65 75 74 69 6c 69 7a 61 63 69 c3 edefinido.(valor.de.reutilizaci.
e7260 b3 6e 29 2c 20 6c 61 20 72 75 74 61 20 73 65 20 64 65 73 61 63 74 69 76 61 20 79 20 73 65 20 76 .n),.la.ruta.se.desactiva.y.se.v
e7280 75 65 6c 76 65 20 61 20 61 67 72 65 67 61 72 20 61 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e uelve.a.agregar.a.la.tabla.de.en
e72a0 72 75 74 61 6d 69 65 6e 74 6f 20 42 47 50 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 63 rutamiento.BGP..Una.vez.que.se.c
e72c0 72 65 61 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 2c 20 70 rea.una.pol..tica.de.tr..fico,.p
e72e0 75 65 64 65 20 61 70 6c 69 63 61 72 6c 61 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 3a 00 55 uede.aplicarla.a.una.interfaz:.U
e7300 6e 61 20 76 65 7a 20 63 72 65 61 64 61 73 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2c 20 73 65 na.vez.creadas.en.el.sistema,.se
e7320 20 70 75 65 64 65 20 68 61 63 65 72 20 72 65 66 65 72 65 6e 63 69 61 20 61 20 6c 61 73 20 69 6e .puede.hacer.referencia.a.las.in
e7340 74 65 72 66 61 63 65 73 20 70 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 65 78 61 63 74 61 6d terfaces.pseudo-Ethernet.exactam
e7360 65 6e 74 65 20 64 65 20 6c 61 20 6d 69 73 6d 61 20 6d 61 6e 65 72 61 20 71 75 65 20 61 20 6f 74 ente.de.la.misma.manera.que.a.ot
e7380 72 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 45 74 68 65 72 6e 65 74 2e 20 4e 6f 74 61 73 20 73 ras.interfaces.Ethernet..Notas.s
e73a0 6f 62 72 65 20 65 6c 20 75 73 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 50 73 65 75 64 6f obre.el.uso.de.interfaces.Pseudo
e73c0 2d 45 74 68 65 72 6e 65 74 3a 00 55 6e 61 20 76 65 7a 20 71 75 65 20 6c 61 20 63 6f 6e 74 61 62 -Ethernet:.Una.vez.que.la.contab
e73e0 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 ilidad.de.flujo.est...configurad
e7400 61 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2c 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6c a.en.una.interfaz,.proporciona.l
e7420 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 6d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 a.capacidad.de.mostrar.informaci
e7440 c3 b3 6e 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 72 65 64 20 63 61 70 74 75 72 61 64 61 ..n.de.tr..fico.de.red.capturada
e7460 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 .para.todas.las.interfaces.confi
e7480 67 75 72 61 64 61 73 2e 00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d guradas..Once.the.command.is.com
e74a0 70 6c 65 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 pleted,.it.will.add.the.certific
e74c0 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e ate.to.the.configuration.session
e74e0 2c 20 74 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 ,.to.the.pki.subtree..You.can.th
e7500 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 en.review.the.proposed.changes.a
e7520 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 66 69 72 73 74 20 70 nd.commit.them..Once.the.first.p
e7540 61 63 6b 65 74 20 6f 66 20 74 68 65 20 66 6c 6f 77 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 67 acket.of.the.flow.successfully.g
e7560 6f 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 oes.through.the.IP.forwarding.pa
e7580 74 68 20 28 62 6c 61 63 6b 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2c 20 66 72 6f 6d 20 74 68 th.(black.circles.path),.from.th
e75a0 65 20 73 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 6f 6e 2c 20 79 6f 75 20 6d 69 67 68 74 20 64 65 e.second.packet.on,.you.might.de
e75c0 63 69 64 65 20 74 6f 20 6f 66 66 6c 6f 61 64 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 cide.to.offload.the.flow.to.the.
e75e0 66 6c 6f 77 74 61 62 6c 65 20 74 68 72 6f 75 67 68 20 79 6f 75 72 20 72 75 6c 65 73 65 74 2e 20 flowtable.through.your.ruleset..
e7600 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 70 72 6f The.flowtable.infrastructure.pro
e7620 76 69 64 65 73 20 61 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 vides.a.rule.action.that.allows.
e7640 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 77 68 65 6e 20 74 6f 20 61 64 64 20 61 20 66 6c 6f you.to.specify.when.to.add.a.flo
e7660 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 4f 6e 20 66 6f 72 77 61 72 64 20 66 w.to.the.flowtable.(On.forward.f
e7680 69 6c 74 65 72 69 6e 67 2c 20 72 65 64 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 00 55 iltering,.red.circle.number.6).U
e76a0 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 68 61 20 64 65 66 69 6e 69 64 6f 20 65 6c 20 65 78 74 na.vez.que.se.ha.definido.el.ext
e76c0 72 65 6d 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 6c 6f 63 61 6c 20 60 60 73 65 74 20 73 65 72 76 remo.del.t..nel.local.``set.serv
e76e0 69 63 65 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 ice.pppoe-server.gateway-address
e7700 20 26 23 33 39 3b 31 30 2e 31 2e 31 2e 32 26 23 33 39 3b 26 23 33 39 3b 60 60 2c 20 65 6c 20 63 .&#39;10.1.1.2&#39;&#39;``,.el.c
e7720 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 6c 20 63 6c onjunto.de.direcciones.IP.del.cl
e7740 69 65 6e 74 65 20 73 65 20 70 75 65 64 65 20 64 65 66 69 6e 69 72 20 63 6f 6d 6f 20 75 6e 20 72 iente.se.puede.definir.como.un.r
e7760 61 6e 67 6f 20 6f 20 63 6f 6d 6f 20 75 6e 61 20 73 75 62 72 65 64 20 6d 65 64 69 61 6e 74 65 20 ango.o.como.una.subred.mediante.
e7780 6c 61 20 6e 6f 74 61 63 69 c3 b3 6e 20 43 49 44 52 2e 20 53 69 20 73 65 20 75 73 61 20 6c 61 20 la.notaci..n.CIDR..Si.se.usa.la.
e77a0 6e 6f 74 61 63 69 c3 b3 6e 20 43 49 44 52 2c 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 notaci..n.CIDR,.se.pueden.config
e77c0 75 72 61 72 20 76 61 72 69 61 73 20 73 75 62 72 65 64 65 73 20 71 75 65 20 73 65 20 75 73 61 6e urar.varias.subredes.que.se.usan
e77e0 20 73 65 63 75 65 6e 63 69 61 6c 6d 65 6e 74 65 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 73 65 .secuencialmente..Una.vez.que.se
e7800 20 65 73 74 61 62 6c 65 63 65 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 63 6f 69 6e 63 69 .establecen.las.reglas.de.coinci
e7820 64 65 6e 63 69 61 20 70 61 72 61 20 75 6e 61 20 63 6c 61 73 65 2c 20 70 75 65 64 65 20 63 6f 6d dencia.para.una.clase,.puede.com
e7840 65 6e 7a 61 72 20 61 20 63 6f 6e 66 69 67 75 72 61 72 20 63 c3 b3 6d 6f 20 64 65 73 65 61 20 71 enzar.a.configurar.c..mo.desea.q
e7860 75 65 20 73 65 20 63 6f 6d 70 6f 72 74 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 63 6f 69 6e 63 ue.se.comporte.el.tr..fico.coinc
e7880 69 64 65 6e 74 65 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 65 6c 20 75 73 75 61 72 69 6f 20 65 idente..Una.vez.que.el.usuario.e
e78a0 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 6c 20 75 st...conectado,.la.sesi..n.del.u
e78c0 73 75 61 72 69 6f 20 75 74 69 6c 69 7a 61 20 6c 6f 73 20 6c c3 ad 6d 69 74 65 73 20 65 73 74 61 suario.utiliza.los.l..mites.esta
e78e0 62 6c 65 63 69 64 6f 73 20 79 20 73 65 20 70 75 65 64 65 20 6d 6f 73 74 72 61 72 20 61 20 74 72 blecidos.y.se.puede.mostrar.a.tr
e7900 61 76 c3 a9 73 20 64 65 20 26 23 33 39 3b 6d 6f 73 74 72 61 72 20 73 65 73 69 6f 6e 65 73 20 64 av..s.de.&#39;mostrar.sesiones.d
e7920 65 6c 20 73 65 72 76 69 64 6f 72 20 70 70 70 6f 65 26 23 33 39 3b 2e 00 4f 6e 63 65 20 74 68 65 el.servidor.pppoe&#39;..Once.the
e7940 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 .user.is.connected,.the.user.ses
e7960 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 sion.is.using.the.set.limits.and
e7980 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 60 60 73 68 6f 77 20 70 70 70 .can.be.displayed.via.``show.ppp
e79a0 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 2e 00 55 6e 61 20 76 65 7a 20 71 75 oe-server.sessions``..Una.vez.qu
e79c0 65 20 68 61 79 61 20 72 65 61 6c 69 7a 61 64 6f 20 6c 6f 73 20 63 61 6d 62 69 6f 73 20 61 6e 74 e.haya.realizado.los.cambios.ant
e79e0 65 72 69 6f 72 65 73 2c 20 70 75 65 64 65 20 63 72 65 61 72 20 75 6e 20 61 72 63 68 69 76 6f 20 eriores,.puede.crear.un.archivo.
e7a00 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 6e 20 65 6c 20 64 69 72 65 63 74 6f 72 de.configuraci..n.en.el.director
e7a20 69 6f 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 67 2d 70 65 io./config/auth/ocserv/config-pe
e7a40 72 2d 75 73 65 72 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c 20 6e 6f 6d 62 72 r-user.que.coincida.con.el.nombr
e7a60 65 20 64 65 20 75 73 75 61 72 69 6f 20 64 65 20 75 6e 20 75 73 75 61 72 69 6f 20 71 75 65 20 68 e.de.usuario.de.un.usuario.que.h
e7a80 61 79 61 20 63 72 65 61 64 6f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 26 71 75 6f 74 3b 74 aya.creado,.por.ejemplo,.&quot;t
e7aa0 73 74 26 71 75 6f 74 3b 2e 20 41 68 6f 72 61 2c 20 61 6c 20 69 6e 69 63 69 61 72 20 73 65 73 69 st&quot;..Ahora,.al.iniciar.sesi
e7ac0 c3 b3 6e 20 63 6f 6e 20 65 6c 20 75 73 75 61 72 69 6f 20 26 71 75 6f 74 3b 74 73 74 26 71 75 6f ..n.con.el.usuario.&quot;tst&quo
e7ae0 74 3b 2c 20 73 65 20 63 61 72 67 61 72 c3 a1 6e 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 64 65 t;,.se.cargar..n.las.opciones.de
e7b00 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 71 75 65 20 63 6f 6e 66 69 67 75 72 c3 b3 20 65 .configuraci..n.que.configur...e
e7b20 6e 20 65 73 74 65 20 61 72 63 68 69 76 6f 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 74 65 6e 67 n.este.archivo..Una.vez.que.teng
e7b40 61 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 45 74 68 65 72 6e 65 74 20 63 6f 6e 65 63 74 a.un.dispositivo.Ethernet.conect
e7b60 61 64 6f 2c 20 65 73 20 64 65 63 69 72 2c 20 60 65 74 68 30 60 2c 20 70 75 65 64 65 20 63 6f 6e ado,.es.decir,.`eth0`,.puede.con
e7b80 66 69 67 75 72 61 72 6c 6f 20 70 61 72 61 20 61 62 72 69 72 20 6c 61 20 73 65 73 69 c3 b3 6e 20 figurarlo.para.abrir.la.sesi..n.
e7ba0 50 50 50 6f 45 20 70 61 72 61 20 75 73 74 65 64 20 79 20 73 75 20 74 72 61 6e 73 63 65 70 74 6f PPPoE.para.usted.y.su.transcepto
e7bc0 72 20 44 53 4c 20 28 6d c3 b3 64 65 6d 2f 65 6e 72 75 74 61 64 6f 72 29 20 73 69 6d 70 6c 65 6d r.DSL.(m..dem/enrutador).simplem
e7be0 65 6e 74 65 20 61 63 74 c3 ba 61 20 70 61 72 61 20 74 72 61 64 75 63 69 72 20 73 75 73 20 6d 65 ente.act..a.para.traducir.sus.me
e7c00 6e 73 61 6a 65 73 20 64 65 20 75 6e 61 20 6d 61 6e 65 72 61 20 71 75 65 20 76 44 53 4c 2f 61 44 nsajes.de.una.manera.que.vDSL/aD
e7c20 53 4c 20 65 6e 74 69 65 6e 64 61 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 68 61 79 61 20 63 6f SL.entienda..Una.vez.que.haya.co
e7c40 6e 66 69 67 75 72 61 64 6f 20 73 75 20 73 65 72 76 69 64 6f 72 20 53 53 54 50 2c 20 6c 6c 65 67 nfigurado.su.servidor.SSTP,.lleg
e7c60 61 20 65 6c 20 6d 6f 6d 65 6e 74 6f 20 64 65 20 72 65 61 6c 69 7a 61 72 20 61 6c 67 75 6e 61 73 a.el.momento.de.realizar.algunas
e7c80 20 70 72 75 65 62 61 73 20 62 c3 a1 73 69 63 61 73 2e 20 45 6c 20 63 6c 69 65 6e 74 65 20 64 65 .pruebas.b..sicas..El.cliente.de
e7ca0 20 4c 69 6e 75 78 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 6c 61 73 20 70 72 75 65 62 61 .Linux.utilizado.para.las.prueba
e7cc0 73 20 73 65 20 6c 6c 61 6d 61 20 73 73 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 72 65 71 75 69 65 s.se.llama.sstpc_..sstpc_.requie
e7ce0 72 65 20 75 6e 20 61 72 63 68 69 76 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2f re.un.archivo.de.configuraci..n/
e7d00 70 61 72 20 64 65 20 50 50 50 2e 00 55 6e 61 20 76 65 7a 20 71 75 65 20 73 75 73 20 65 6e 72 75 par.de.PPP..Una.vez.que.sus.enru
e7d20 74 61 64 6f 72 65 73 20 65 73 74 c3 a9 6e 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 20 70 61 72 61 tadores.est..n.configurados.para
e7d40 20 72 65 63 68 61 7a 61 72 20 70 72 65 66 69 6a 6f 73 20 6e 6f 20 76 c3 a1 6c 69 64 6f 73 20 70 .rechazar.prefijos.no.v..lidos.p
e7d60 61 72 61 20 52 50 4b 49 2c 20 70 75 65 64 65 20 70 72 6f 62 61 72 20 73 69 20 6c 61 20 63 6f 6e ara.RPKI,.puede.probar.si.la.con
e7d80 66 69 67 75 72 61 63 69 c3 b3 6e 20 66 75 6e 63 69 6f 6e 61 20 63 6f 72 72 65 63 74 61 6d 65 6e figuraci..n.funciona.correctamen
e7da0 74 65 20 75 74 69 6c 69 7a 61 6e 64 6f 20 6c 61 20 68 65 72 72 61 6d 69 65 6e 74 61 20 65 78 70 te.utilizando.la.herramienta.exp
e7dc0 65 72 69 6d 65 6e 74 61 6c 20 60 52 49 50 45 20 4c 61 62 73 20 52 50 4b 49 20 54 65 73 74 60 5f erimental.`RIPE.Labs.RPKI.Test`_
e7de0 2e 00 55 6e 20 72 65 73 75 6d 65 6e 20 64 65 20 74 69 70 6f 20 33 2d 4c 53 41 20 63 6f 6e 20 69 ..Un.resumen.de.tipo.3-LSA.con.i
e7e00 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 3c 45 2e 46 2e nformaci..n.de.enrutamiento<E.F.
e7e20 47 2e 48 2f 4d 3e 20 73 65 20 61 6e 75 6e 63 69 61 20 65 6e 20 65 6c 20 c3 a1 72 65 61 20 64 65 G.H/M>.se.anuncia.en.el...rea.de
e7e40 20 72 65 64 20 74 72 6f 6e 63 61 6c 20 73 69 20 65 6c 20 c3 a1 72 65 61 20 64 65 66 69 6e 69 64 .red.troncal.si.el...rea.definid
e7e60 61 20 63 6f 6e 74 69 65 6e 65 20 61 6c 20 6d 65 6e 6f 73 20 75 6e 61 20 72 65 64 20 64 65 6e 74 a.contiene.al.menos.una.red.dent
e7e80 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 28 65 73 20 64 65 63 69 72 2c 20 73 65 20 64 65 73 63 72 ro.del...rea.(es.decir,.se.descr
e7ea0 69 62 65 20 63 6f 6e 20 65 6e 72 75 74 61 64 6f 72 2d 4c 53 41 20 6f 20 72 65 64 2d 4c 53 41 29 ibe.con.enrutador-LSA.o.red-LSA)
e7ec0 20 64 65 6c 20 72 61 6e 67 6f 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 20 2e 20 45 73 74 65 20 63 6f 6d .del.rango<A.B.C.D/M>...Este.com
e7ee0 61 6e 64 6f 20 73 6f 6c 6f 20 74 69 65 6e 65 20 73 65 6e 74 69 64 6f 20 65 6e 20 41 42 52 2e 00 ando.solo.tiene.sentido.en.ABR..
e7f00 45 78 69 73 74 65 20 75 6e 20 65 6e 74 6f 72 6e 6f 20 69 6d 70 6c c3 ad 63 69 74 6f 2e 00 55 6e Existe.un.entorno.impl..cito..Un
e7f20 61 20 64 65 20 6c 61 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 69 6d 70 6f 72 74 a.de.las.caracter..sticas.import
e7f40 61 6e 74 65 73 20 63 6f 6e 73 74 72 75 69 64 61 73 20 73 6f 62 72 65 20 65 6c 20 6d 61 72 63 6f antes.construidas.sobre.el.marco
e7f60 20 64 65 20 4e 65 74 66 69 6c 74 65 72 20 65 73 20 65 6c 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 .de.Netfilter.es.el.seguimiento.
e7f80 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 45 6c 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 de.la.conexi..n..El.seguimiento.
e7fa0 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 70 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 6b 65 72 de.conexiones.permite.que.el.ker
e7fc0 6e 65 6c 20 72 65 61 6c 69 63 65 20 75 6e 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 74 6f nel.realice.un.seguimiento.de.to
e7fe0 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 6f 20 73 65 73 69 6f 6e 65 73 20 64 65 das.las.conexiones.o.sesiones.de
e8000 20 72 65 64 20 6c c3 b3 67 69 63 61 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 72 65 .red.l..gica.y,.por.lo.tanto,.re
e8020 6c 61 63 69 6f 6e 65 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 71 75 65 20 70 lacione.todos.los.paquetes.que.p
e8040 75 65 64 65 6e 20 66 6f 72 6d 61 72 20 65 73 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 4e 41 54 20 ueden.formar.esa.conexi..n..NAT.
e8060 73 65 20 62 61 73 61 20 65 6e 20 65 73 74 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 70 61 72 se.basa.en.esta.informaci..n.par
e8080 61 20 74 72 61 64 75 63 69 72 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 72 65 a.traducir.todos.los.paquetes.re
e80a0 6c 61 63 69 6f 6e 61 64 6f 73 20 64 65 20 6c 61 20 6d 69 73 6d 61 20 6d 61 6e 65 72 61 2c 20 65 lacionados.de.la.misma.manera,.e
e80c0 20 69 70 74 61 62 6c 65 73 20 70 75 65 64 65 20 75 73 61 72 20 65 73 74 61 20 69 6e 66 6f 72 6d .iptables.puede.usar.esta.inform
e80e0 61 63 69 c3 b3 6e 20 70 61 72 61 20 61 63 74 75 61 72 20 63 6f 6d 6f 20 75 6e 20 63 6f 72 74 61 aci..n.para.actuar.como.un.corta
e8100 66 75 65 67 6f 73 20 63 6f 6e 20 65 73 74 61 64 6f 2e 00 55 6e 6f 20 64 65 20 6c 6f 73 20 75 73 fuegos.con.estado..Uno.de.los.us
e8120 6f 73 20 64 65 20 46 61 69 72 20 51 75 65 75 65 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 6c 61 20 os.de.Fair.Queue.podr..a.ser.la.
e8140 6d 69 74 69 67 61 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 61 74 61 71 75 65 73 20 64 65 20 64 65 mitigaci..n.de.los.ataques.de.de
e8160 6e 65 67 61 63 69 c3 b3 6e 20 64 65 20 73 65 72 76 69 63 69 6f 2e 00 53 6f 6c 6f 20 73 65 20 61 negaci..n.de.servicio..Solo.se.a
e8180 63 65 70 74 61 6e 20 70 61 71 75 65 74 65 73 20 63 6f 6e 20 65 74 69 71 75 65 74 61 73 20 38 30 ceptan.paquetes.con.etiquetas.80
e81a0 32 2e 31 51 20 65 6e 20 76 69 66 73 20 64 65 20 45 74 68 65 72 6e 65 74 2e 00 53 6f 6c 6f 20 73 2.1Q.en.vifs.de.Ethernet..Solo.s
e81c0 65 20 61 64 6d 69 74 65 20 56 52 52 50 2e 20 4f 70 63 69 c3 b3 6e 20 72 65 71 75 65 72 69 64 61 e.admite.VRRP..Opci..n.requerida
e81e0 2e 00 4f 6e 6c 79 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 ..Only.allow.certain.IP.addresse
e8200 73 20 6f 72 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 68 74 74 70 s.or.prefixes.to.access.the.http
e8220 73 20 77 65 62 73 65 72 76 65 72 2e 00 53 6f 6c 6f 20 65 6e 20 6c 6f 73 20 63 72 69 74 65 72 69 s.webserver..Solo.en.los.criteri
e8240 6f 73 20 64 65 20 6f 72 69 67 65 6e 2c 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 os.de.origen,.puede.especificar.
e8260 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 2e 00 53 6f 6c 6f 20 73 65 20 61 64 6d 69 una.direcci..n.MAC..Solo.se.admi
e8280 74 65 20 75 6e 20 61 6c 67 6f 72 69 74 6d 6f 20 53 52 47 42 20 79 20 53 50 46 20 70 72 65 64 65 te.un.algoritmo.SRGB.y.SPF.prede
e82a0 74 65 72 6d 69 6e 61 64 6f 00 53 6f 6c 6f 20 73 6f 6c 69 63 69 74 65 20 75 6e 61 20 64 69 72 65 terminado.Solo.solicite.una.dire
e82c0 63 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 2c 20 70 65 72 6f 20 6e cci..n.del.servidor.DHCP,.pero.n
e82e0 6f 20 73 6f 6c 69 63 69 74 65 20 75 6e 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 o.solicite.una.puerta.de.enlace.
e8300 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 53 6f 6c 6f 20 73 6f 6c 69 63 69 74 65 20 75 6e predeterminada..Solo.solicite.un
e8320 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 20 a.direcci..n.del.servidor.PPPoE.
e8340 70 65 72 6f 20 6e 6f 20 69 6e 73 74 61 6c 65 20 6e 69 6e 67 75 6e 61 20 72 75 74 61 20 70 72 65 pero.no.instale.ninguna.ruta.pre
e8360 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 53 6f 6c 6f 20 73 6f 6c 69 63 69 74 65 20 75 6e 61 20 64 determinada..Solo.solicite.una.d
e8380 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 53 53 54 50 20 70 65 72 6f irecci..n.del.servidor.SSTP.pero
e83a0 20 6e 6f 20 69 6e 73 74 61 6c 65 20 6e 69 6e 67 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 .no.instale.ninguna.ruta.predete
e83c0 72 6d 69 6e 61 64 61 2e 00 53 6f 6c 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 65 6c 20 74 69 70 6f rminada..Solo.se.utiliza.el.tipo
e83e0 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 79 20 6c 61 20 63 6c 61 76 65 20 28 60 60 41 41 41 .(``ssh-rsa``).y.la.clave.(``AAA
e8400 42 33 4e 2e 2e 2e 60 60 29 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 6c B3N...``)..Tenga.en.cuenta.que.l
e8420 61 20 63 6c 61 76 65 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 74 65 6e 64 72 c3 a1 20 76 61 72 a.clave.generalmente.tendr...var
e8440 69 6f 73 20 63 69 65 6e 74 6f 73 20 64 65 20 63 61 72 61 63 74 65 72 65 73 20 79 20 64 65 62 65 ios.cientos.de.caracteres.y.debe
e8460 72 c3 a1 20 63 6f 70 69 61 72 6c 61 20 79 20 70 65 67 61 72 6c 61 2e 20 41 6c 67 75 6e 6f 73 20 r...copiarla.y.pegarla..Algunos.
e8480 65 6d 75 6c 61 64 6f 72 65 73 20 64 65 20 74 65 72 6d 69 6e 61 6c 20 70 75 65 64 65 6e 20 64 69 emuladores.de.terminal.pueden.di
e84a0 76 69 64 69 72 20 65 73 74 6f 20 61 63 63 69 64 65 6e 74 61 6c 6d 65 6e 74 65 20 65 6e 20 76 61 vidir.esto.accidentalmente.en.va
e84c0 72 69 61 73 20 6c c3 ad 6e 65 61 73 2e 20 4f 6a 6f 20 63 75 61 6e 64 6f 20 6c 6f 20 70 65 67 75 rias.l..neas..Ojo.cuando.lo.pegu
e84e0 65 73 20 71 75 65 20 73 6f 6c 6f 20 70 65 67 61 20 63 6f 6d 6f 20 75 6e 61 20 73 6f 6c 61 20 6c es.que.solo.pega.como.una.sola.l
e8500 c3 ad 6e 65 61 2e 20 4c 61 20 74 65 72 63 65 72 61 20 70 61 72 74 65 20 65 73 20 73 69 6d 70 6c ..nea..La.tercera.parte.es.simpl
e8520 65 6d 65 6e 74 65 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 79 20 65 73 20 70 61 72 emente.un.identificador.y.es.par
e8540 61 20 73 75 20 70 72 6f 70 69 61 20 72 65 66 65 72 65 6e 63 69 61 2e 00 4f 6e 6c 79 20 77 6f 72 a.su.propia.referencia..Only.wor
e8560 6b 73 20 77 69 74 68 20 61 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 77 69 74 68 20 65 78 74 65 ks.with.a.VXLAN.device.with.exte
e8580 72 6e 61 6c 20 66 6c 61 67 20 73 65 74 2e 00 43 6f 6d 70 72 6f 62 61 72 20 65 6c 20 65 73 74 61 rnal.flag.set..Comprobar.el.esta
e85a0 64 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 76 69 72 74 75 61 6c 20 65 6e 20 6d 6f 64 6f 20 do.del.servidor.virtual.en.modo.
e85c0 6f 70 65 72 61 74 69 76 6f 00 41 62 72 69 72 43 6f 6e 65 63 74 61 72 00 4f 70 65 6e 43 6f 6e 6e operativo.AbrirConectar.OpenConn
e85e0 65 63 74 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 70 61 72 61 20 65 6e 76 ect.se.puede.configurar.para.env
e8600 69 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 iar.informaci..n.de.contabilidad
e8620 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 70 61 72 61 20 63 61 70 74 75 .a.un.servidor.RADIUS.para.captu
e8640 72 61 72 20 64 61 74 6f 73 20 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 6c 20 75 73 75 61 rar.datos.de.la.sesi..n.del.usua
e8660 72 69 6f 2c 20 63 6f 6d 6f 20 6c 61 20 68 6f 72 61 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2f 64 rio,.como.la.hora.de.conexi..n/d
e8680 65 73 63 6f 6e 65 78 69 c3 b3 6e 2c 20 6c 6f 73 20 64 61 74 6f 73 20 74 72 61 6e 73 66 65 72 69 esconexi..n,.los.datos.transferi
e86a0 64 6f 73 2c 20 65 74 63 2e 00 45 6c 20 73 65 72 76 69 64 6f 72 20 4f 70 65 6e 43 6f 6e 6e 65 63 dos,.etc..El.servidor.OpenConnec
e86c0 74 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 61 72 63 t.coincide.con.el.nombre.del.arc
e86e0 68 69 76 6f 20 64 69 73 74 69 6e 67 75 69 65 6e 64 6f 20 65 6e 74 72 65 20 6d 61 79 c3 ba 73 63 hivo.distinguiendo.entre.may..sc
e8700 75 6c 61 73 20 79 20 6d 69 6e c3 ba 73 63 75 6c 61 73 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 ulas.y.min..sculas,.aseg..rese.d
e8720 65 20 71 75 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 2f 67 72 75 70 6f e.que.el.nombre.de.usuario/grupo
e8740 20 71 75 65 20 63 6f 6e 66 69 67 75 72 65 20 63 6f 69 6e 63 69 64 61 20 65 78 61 63 74 61 6d 65 .que.configure.coincida.exactame
e8760 6e 74 65 20 63 6f 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 61 72 63 68 69 76 6f 2e 00 4f nte.con.el.nombre.del.archivo..O
e8780 70 65 6e 43 6f 6e 6e 65 63 74 20 61 64 6d 69 74 65 20 75 6e 20 73 75 62 63 6f 6e 6a 75 6e 74 6f penConnect.admite.un.subconjunto
e87a0 20 64 65 20 73 75 73 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 .de.sus.opciones.de.configuraci.
e87c0 b3 6e 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 6e 20 70 6f 72 20 75 73 75 61 72 69 6f .n.que.se.aplicar..n.por.usuario
e87e0 2f 67 72 75 70 6f 2c 20 70 61 72 61 20 66 69 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 /grupo,.para.fines.de.configurac
e8800 69 c3 b3 6e 20 6e 6f 73 20 72 65 66 65 72 69 6d 6f 73 20 61 20 65 73 74 61 20 66 75 6e 63 69 6f i..n.nos.referimos.a.esta.funcio
e8820 6e 61 6c 69 64 61 64 20 63 6f 6d 6f 20 26 71 75 6f 74 3b 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 nalidad.como.&quot;Configuraci..
e8840 6e 20 62 61 73 61 64 61 20 65 6e 20 69 64 65 6e 74 69 64 61 64 26 71 75 6f 74 3b 2e 20 45 6c 20 n.basada.en.identidad&quot;..El.
e8860 73 69 67 75 69 65 6e 74 65 20 60 4d 61 6e 75 61 6c 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 4f siguiente.`Manual.del.servidor.O
e8880 70 65 6e 43 6f 6e 6e 65 63 74 20 3c 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 76 2e 67 69 74 6c 61 penConnect.<https://ocserv.gitla
e88a0 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 65 78 74 3d 43 6f 6e b.io/www/manual.html#:~:text=Con
e88c0 66 69 67 75 72 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 32 30 74 68 61 74 25 20 32 30 77 69 6c figuration%20files%20that%.20wil
e88e0 6c 25 32 30 62 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 70 65 72 25 32 30 75 73 65 72 25 32 30 l%20be%20applied%20per%20user%20
e8900 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 32 33 25 32 30 70 65 72 25 32 30 67 72 connection%20or%0A%23%20per%20gr
e8920 6f 75 70 3e 20 60 5f 20 64 65 73 63 72 69 62 65 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 oup>.`_.describe.el.conjunto.de.
e8940 6f 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 71 75 65 20 65 opciones.de.configuraci..n.que.e
e8960 73 74 c3 a1 6e 20 70 65 72 6d 69 74 69 64 61 73 2e 20 45 73 74 6f 20 73 65 20 70 75 65 64 65 20 st..n.permitidas..Esto.se.puede.
e8980 61 70 72 6f 76 65 63 68 61 72 20 70 61 72 61 20 61 70 6c 69 63 61 72 20 64 69 66 65 72 65 6e 74 aprovechar.para.aplicar.diferent
e89a0 65 73 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 es.conjuntos.de.configuraciones.
e89c0 61 20 64 69 66 65 72 65 6e 74 65 73 20 75 73 75 61 72 69 6f 73 20 6f 20 67 72 75 70 6f 73 20 64 a.diferentes.usuarios.o.grupos.d
e89e0 65 20 75 73 75 61 72 69 6f 73 2e 00 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 73 65 72 76 69 e.usuarios..La.funci..n.de.servi
e8a00 64 6f 72 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 65 dor.compatible.con.OpenConnect.e
e8a20 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 61 20 70 61 72 74 69 72 20 64 65 20 65 73 74 61 st...disponible.a.partir.de.esta
e8a40 20 76 65 72 73 69 c3 b3 6e 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 61 64 6d 69 74 .versi..n..Openconnect.VPN.admit
e8a60 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 53 53 4c 20 79 20 6f 66 72 65 63 65 20 61 63 63 65 73 6f 20 e.conexi..n.SSL.y.ofrece.acceso.
e8a80 63 6f 6d 70 6c 65 74 6f 20 61 20 6c 61 20 72 65 64 2e 20 4c 61 20 65 78 74 65 6e 73 69 c3 b3 6e completo.a.la.red..La.extensi..n
e8aa0 20 64 65 20 72 65 64 20 53 53 4c 20 56 50 4e 20 63 6f 6e 65 63 74 61 20 65 6c 20 73 69 73 74 65 .de.red.SSL.VPN.conecta.el.siste
e8ac0 6d 61 20 64 65 6c 20 75 73 75 61 72 69 6f 20 66 69 6e 61 6c 20 61 20 6c 61 20 72 65 64 20 63 6f ma.del.usuario.final.a.la.red.co
e8ae0 72 70 6f 72 61 74 69 76 61 20 63 6f 6e 20 63 6f 6e 74 72 6f 6c 65 73 20 64 65 20 61 63 63 65 73 rporativa.con.controles.de.acces
e8b00 6f 20 62 61 73 61 64 6f 73 20 c3 ba 6e 69 63 61 6d 65 6e 74 65 20 65 6e 20 6c 61 20 69 6e 66 6f o.basados...nicamente.en.la.info
e8b20 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 61 70 61 20 64 65 20 72 65 64 2c 20 63 6f 6d 6f rmaci..n.de.la.capa.de.red,.como
e8b40 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 79 20 65 .la.direcci..n.IP.de.destino.y.e
e8b60 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 l.n..mero.de.puerto..Por.lo.tant
e8b80 6f 2c 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 61 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e o,.proporciona.una.comunicaci..n
e8ba0 20 73 65 67 75 72 61 20 70 61 72 61 20 74 6f 64 6f 20 74 69 70 6f 20 64 65 20 74 72 c3 a1 66 69 .segura.para.todo.tipo.de.tr..fi
e8bc0 63 6f 20 64 65 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 co.de.dispositivos.a.trav..s.de.
e8be0 72 65 64 65 73 20 70 c3 ba 62 6c 69 63 61 73 20 79 20 72 65 64 65 73 20 70 72 69 76 61 64 61 73 redes.p..blicas.y.redes.privadas
e8c00 2c 20 74 61 6d 62 69 c3 a9 6e 20 65 6e 63 72 69 70 74 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 ,.tambi..n.encripta.el.tr..fico.
e8c20 63 6f 6e 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 53 53 4c 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 con.el.protocolo.SSL..OpenVPN.Op
e8c40 65 6e 56 50 4e 20 2a 2a 6e 6f 2a 2a 20 63 72 65 61 72 c3 a1 20 61 75 74 6f 6d c3 a1 74 69 63 61 enVPN.**no**.crear...autom..tica
e8c60 6d 65 6e 74 65 20 72 75 74 61 73 20 65 6e 20 65 6c 20 6e c3 ba 63 6c 65 6f 20 70 61 72 61 20 6c mente.rutas.en.el.n..cleo.para.l
e8c80 61 73 20 73 75 62 72 65 64 65 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 63 75 61 6e as.subredes.de.los.clientes.cuan
e8ca0 64 6f 20 73 65 20 63 6f 6e 65 63 74 65 6e 20 79 20 73 6f 6c 6f 20 75 73 61 72 c3 a1 20 6c 61 20 do.se.conecten.y.solo.usar...la.
e8cc0 61 73 6f 63 69 61 63 69 c3 b3 6e 20 63 6c 69 65 6e 74 65 2d 73 75 62 72 65 64 20 69 6e 74 65 72 asociaci..n.cliente-subred.inter
e8ce0 6e 61 6d 65 6e 74 65 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 64 65 62 65 6d 6f 73 20 63 72 65 61 namente,.por.lo.que.debemos.crea
e8d00 72 20 75 6e 61 20 72 75 74 61 20 61 20 6c 61 20 72 65 64 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 r.una.ruta.a.la.red.10.23.0.0/20
e8d20 20 6e 6f 73 6f 74 72 6f 73 20 6d 69 73 6d 6f 73 3a 00 4f 70 65 6e 56 50 4e 20 44 43 4f 20 6e 6f .nosotros.mismos:.OpenVPN.DCO.no
e8d40 20 61 64 6d 69 74 65 20 74 6f 64 61 73 20 6c 61 73 20 66 75 6e 63 69 6f 6e 65 73 20 64 65 20 4f .admite.todas.las.funciones.de.O
e8d60 70 65 6e 56 50 4e 3b 20 61 63 74 75 61 6c 6d 65 6e 74 65 20 73 65 20 63 6f 6e 73 69 64 65 72 61 penVPN;.actualmente.se.considera
e8d80 20 65 78 70 65 72 69 6d 65 6e 74 61 6c 2e 20 41 64 65 6d c3 a1 73 2c 20 65 78 69 73 74 65 6e 20 .experimental..Adem..s,.existen.
e8da0 63 69 65 72 74 61 73 20 66 75 6e 63 69 6f 6e 65 73 20 79 20 63 61 73 6f 73 20 64 65 20 75 73 6f ciertas.funciones.y.casos.de.uso
e8dc0 20 64 65 20 4f 70 65 6e 56 50 4e 20 71 75 65 20 73 69 67 75 65 6e 20 73 69 65 6e 64 6f 20 69 6e .de.OpenVPN.que.siguen.siendo.in
e8de0 63 6f 6d 70 61 74 69 62 6c 65 73 20 63 6f 6e 20 44 43 4f 2e 20 50 61 72 61 20 6f 62 74 65 6e 65 compatibles.con.DCO..Para.obtene
e8e00 72 20 75 6e 61 20 63 6f 6d 70 72 65 6e 73 69 c3 b3 6e 20 69 6e 74 65 67 72 61 6c 20 64 65 20 6c r.una.comprensi..n.integral.de.l
e8e20 61 73 20 6c 69 6d 69 74 61 63 69 6f 6e 65 73 20 61 73 6f 63 69 61 64 61 73 20 63 6f 6e 20 44 43 as.limitaciones.asociadas.con.DC
e8e40 4f 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 6c 69 6d 69 74 61 63 69 O,.consulte.la.lista.de.limitaci
e8e60 6f 6e 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 65 6e 20 6c 61 20 64 6f 63 75 6d 65 6e 74 61 63 69 ones.conocidas.en.la.documentaci
e8e80 c3 b3 6e 2e 00 44 65 73 63 61 72 67 61 20 64 65 6c 20 63 61 6e 61 6c 20 64 65 20 64 61 74 6f 73 ..n..Descarga.del.canal.de.datos
e8ea0 20 4f 70 65 6e 56 50 4e 20 28 44 43 4f 29 00 4c 61 20 64 65 73 63 61 72 67 61 20 64 65 6c 20 63 .OpenVPN.(DCO).La.descarga.del.c
e8ec0 61 6e 61 6c 20 64 65 20 64 61 74 6f 73 20 4f 70 65 6e 56 50 4e 20 28 44 43 4f 29 20 70 65 72 6d anal.de.datos.OpenVPN.(DCO).perm
e8ee0 69 74 65 20 75 6e 61 20 6d 65 6a 6f 72 61 20 73 69 67 6e 69 66 69 63 61 74 69 76 61 20 64 65 6c ite.una.mejora.significativa.del
e8f00 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 65 6e 20 65 6c 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f .rendimiento.en.el.procesamiento
e8f20 20 64 65 20 64 61 74 6f 73 20 4f 70 65 6e 56 50 4e 20 63 69 66 72 61 64 6f 73 2e 20 41 6c 20 6d .de.datos.OpenVPN.cifrados..Al.m
e8f40 69 6e 69 6d 69 7a 61 72 20 65 6c 20 63 61 6d 62 69 6f 20 64 65 20 63 6f 6e 74 65 78 74 6f 20 70 inimizar.el.cambio.de.contexto.p
e8f60 61 72 61 20 63 61 64 61 20 70 61 71 75 65 74 65 2c 20 44 43 4f 20 72 65 64 75 63 65 20 65 66 65 ara.cada.paquete,.DCO.reduce.efe
e8f80 63 74 69 76 61 6d 65 6e 74 65 20 6c 61 20 73 6f 62 72 65 63 61 72 67 61 2e 20 45 73 74 61 20 6f ctivamente.la.sobrecarga..Esta.o
e8fa0 70 74 69 6d 69 7a 61 63 69 c3 b3 6e 20 73 65 20 6c 6f 67 72 61 20 6d 61 6e 74 65 6e 69 65 6e 64 ptimizaci..n.se.logra.manteniend
e8fc0 6f 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 61 73 20 74 61 72 65 61 73 20 64 65 20 6d o.la.mayor..a.de.las.tareas.de.m
e8fe0 61 6e 65 6a 6f 20 64 65 20 64 61 74 6f 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 6b 65 72 6e 65 6c anejo.de.datos.dentro.del.kernel
e9000 2c 20 65 76 69 74 61 6e 64 6f 20 63 61 6d 62 69 6f 73 20 66 72 65 63 75 65 6e 74 65 73 20 65 6e ,.evitando.cambios.frecuentes.en
e9020 74 72 65 20 65 6c 20 6b 65 72 6e 65 6c 20 79 20 65 6c 20 65 73 70 61 63 69 6f 20 64 65 6c 20 75 tre.el.kernel.y.el.espacio.del.u
e9040 73 75 61 72 69 6f 20 70 61 72 61 20 65 6c 20 63 69 66 72 61 64 6f 20 79 20 65 6c 20 6d 61 6e 65 suario.para.el.cifrado.y.el.mane
e9060 6a 6f 20 64 65 20 70 61 71 75 65 74 65 73 2e 00 4f 70 65 6e 56 50 4e 20 70 65 72 6d 69 74 65 20 jo.de.paquetes..OpenVPN.permite.
e9080 54 43 50 20 6f 20 55 44 50 2e 20 55 44 50 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 20 6c 61 TCP.o.UDP..UDP.proporcionar...la
e90a0 20 6c 61 74 65 6e 63 69 61 20 6d c3 a1 73 20 62 61 6a 61 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 .latencia.m..s.baja,.mientras.qu
e90c0 65 20 54 43 50 20 66 75 6e 63 69 6f 6e 61 72 c3 a1 20 6d 65 6a 6f 72 20 70 61 72 61 20 63 6f 6e e.TCP.funcionar...mejor.para.con
e90e0 65 78 69 6f 6e 65 73 20 63 6f 6e 20 70 c3 a9 72 64 69 64 61 73 3b 20 67 65 6e 65 72 61 6c 6d 65 exiones.con.p..rdidas;.generalme
e9100 6e 74 65 20 73 65 20 70 72 65 66 69 65 72 65 20 55 44 50 20 63 75 61 6e 64 6f 20 65 73 20 70 6f nte.se.prefiere.UDP.cuando.es.po
e9120 73 69 62 6c 65 2e 00 4f 70 65 6e 56 50 4e 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f 72 20 63 6c sible..OpenVPN.is.popular.for.cl
e9140 69 65 6e 74 2d 73 65 72 76 65 72 20 73 65 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 73 69 74 65 ient-server.setups,.but.its.site
e9160 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 74 69 76 65 -to-site.mode.remains.a.relative
e9180 6c 79 20 6f 62 73 63 75 72 65 20 66 65 61 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 20 72 6f 75 ly.obscure.feature,.and.many.rou
e91a0 74 65 72 20 61 70 70 6c 69 61 6e 63 65 73 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 75 70 70 6f ter.appliances.still.don't.suppo
e91c0 72 74 20 69 74 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 65 66 75 6c rt.it..However,.it's.very.useful
e91e0 20 66 6f 72 20 71 75 69 63 6b 6c 79 20 73 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 73 20 .for.quickly.setting.up.tunnels.
e9200 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 45 6c 20 65 73 74 61 64 6f 20 64 65 20 4f 70 between.routers..El.estado.de.Op
e9220 65 6e 56 50 4e 20 73 65 20 70 75 65 64 65 20 76 65 72 69 66 69 63 61 72 20 75 73 61 6e 64 6f 20 enVPN.se.puede.verificar.usando.
e9240 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 6f 70 65 72 61 74 69 76 6f 73 20 60 73 68 6f 77 20 6f 70 los.comandos.operativos.`show.op
e9260 65 6e 76 70 6e 60 2e 20 43 6f 6e 73 75 6c 74 65 20 6c 61 20 61 79 75 64 61 20 69 6e 74 65 67 72 envpn`..Consulte.la.ayuda.integr
e9280 61 64 61 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 6c 69 73 74 61 20 63 6f 6d 70 6c ada.para.obtener.una.lista.compl
e92a0 65 74 61 20 64 65 20 6f 70 63 69 6f 6e 65 73 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 eta.de.opciones..Configuraci..n.
e92c0 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 61 62 69 65 72 74 61 00 4d 6f 64 6f 73 20 64 65 20 66 75 de.conexi..n.abierta.Modos.de.fu
e92e0 6e 63 69 6f 6e 61 6d 69 65 6e 74 6f 00 4f 70 65 72 61 63 69 c3 b3 6e 00 43 6f 6d 61 6e 64 6f 73 ncionamiento.Operaci..n.Comandos
e9300 20 64 65 20 6f 70 65 72 61 63 69 c3 b3 6e 00 4d 6f 64 6f 20 64 65 20 6f 70 65 72 61 63 69 c3 b3 .de.operaci..n.Modo.de.operaci..
e9320 6e 00 4d 6f 64 6f 20 64 65 20 66 75 6e 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 72 n.Modo.de.funcionamiento.de.la.r
e9340 61 64 69 6f 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 2e 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 adio.inal..mbrica..Operation-mod
e9360 65 00 43 6f 72 74 61 66 75 65 67 6f 73 20 65 6e 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 00 e.Cortafuegos.en.modo.operativo.
e9380 43 6f 6d 61 6e 64 6f 73 20 6f 70 65 72 61 74 69 76 6f 73 00 43 6f 6d 61 6e 64 6f 73 20 64 65 20 Comandos.operativos.Comandos.de.
e93a0 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 00 43 6f 6d 61 6e 64 6f 73 20 6f 70 65 72 61 74 69 76 modo.operativo.Comandos.operativ
e93c0 6f 73 00 4f 70 63 69 c3 b3 6e 00 4f 70 63 69 c3 b3 6e 20 34 33 20 70 61 72 61 20 55 6e 69 46 49 os.Opci..n.Opci..n.43.para.UniFI
e93e0 00 44 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 00 4e c3 ba 6d .Descripci..n.de.la.opci..n.N..m
e9400 65 72 6f 20 64 65 20 6f 70 63 69 c3 b3 6e 00 4f 70 63 69 c3 b3 6e 20 71 75 65 20 65 73 70 65 63 ero.de.opci..n.Opci..n.que.espec
e9420 69 66 69 63 61 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 61 20 6c 61 20 71 75 65 20 6c 65 20 70 ifica.la.velocidad.a.la.que.le.p
e9440 65 64 69 72 65 6d 6f 73 20 61 20 6e 75 65 73 74 72 6f 20 73 6f 63 69 6f 20 64 65 20 65 6e 6c 61 ediremos.a.nuestro.socio.de.enla
e9460 63 65 20 71 75 65 20 74 72 61 6e 73 6d 69 74 61 20 70 61 71 75 65 74 65 73 20 4c 41 43 50 44 55 ce.que.transmita.paquetes.LACPDU
e9480 20 65 6e 20 6d 6f 64 6f 20 38 30 32 2e 33 61 64 2e 00 4f 70 63 69 c3 b3 6e 20 70 61 72 61 20 64 .en.modo.802.3ad..Opci..n.para.d
e94a0 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 72 65 67 6c 61 2e 00 4f 70 63 69 c3 b3 6e 20 70 61 eshabilitar.la.regla..Opci..n.pa
e94c0 72 61 20 68 61 62 69 6c 69 74 61 72 20 6f 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 72 ra.habilitar.o.deshabilitar.la.r
e94e0 65 67 6c 61 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 72 65 67 69 73 74 72 6f egla.de.coincidencia.de.registro
e9500 73 2e 00 4f 70 63 69 c3 b3 6e 20 70 61 72 61 20 72 65 67 69 73 74 72 61 72 20 70 61 71 75 65 74 s..Opci..n.para.registrar.paquet
e9520 65 73 20 71 75 65 20 61 6c 63 61 6e 7a 61 6e 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 72 65 64 65 es.que.alcanzan.la.acci..n.prede
e9540 74 65 72 6d 69 6e 61 64 61 2e 00 4f 70 63 69 6f 6e 61 6c 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 terminada..Opcional.Configuraci.
e9560 b3 6e 20 6f 70 63 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 70 .n.opcional.Optional.parameter.p
e9580 72 65 66 69 78 2d 6c 69 73 74 20 63 61 6e 20 62 65 20 75 73 65 20 74 6f 20 63 6f 6e 74 72 6f 6c refix-list.can.be.use.to.control
e95a0 20 77 68 69 63 68 20 67 72 6f 75 70 73 20 74 6f 20 73 77 69 74 63 68 20 6f 72 20 6e 6f 74 20 73 .which.groups.to.switch.or.not.s
e95c0 77 69 74 63 68 2e 20 49 66 20 61 20 67 72 6f 75 70 20 69 73 20 50 45 52 4d 49 54 20 61 73 20 70 witch..If.a.group.is.PERMIT.as.p
e95e0 65 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 er.the.prefix-list,.then.the.SPT
e9600 20 73 77 69 74 63 68 6f 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 70 70 65 6e 20 66 6f 72 20 .switchover.does.not.happen.for.
e9620 69 74 20 61 6e 64 20 69 66 20 69 74 20 69 73 20 44 45 4e 59 2c 20 74 68 65 6e 20 74 68 65 20 53 it.and.if.it.is.DENY,.then.the.S
e9640 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 68 61 70 70 65 6e 73 2e 00 4f 70 63 69 6f 6e 61 6c 2c PT.switchover.happens..Opcional,
e9660 20 73 69 20 64 65 73 65 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 73 20 63 61 72 67 61 73 2c 20 .si.desea.habilitar.las.cargas,.
e9680 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 65 6c 20 73 65 72 76 69 64 6f 72 20 54 46 54 de.lo.contrario,.el.servidor.TFT
e96a0 50 20 61 63 74 75 61 72 c3 a1 20 63 6f 6d 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 64 65 20 73 P.actuar...como.un.servidor.de.s
e96c0 6f 6c 6f 20 6c 65 63 74 75 72 61 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 6f 70 63 olo.lectura..Configuraciones.opc
e96e0 69 6f 6e 61 6c 65 73 2f 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 73 00 4f 70 63 69 6f 6e 61 6c ionales/predeterminadas.Opcional
e9700 6d 65 6e 74 65 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e mente,.establezca.una.direcci..n
e9720 20 49 50 76 34 20 6f 20 49 50 76 36 20 65 73 74 c3 a1 74 69 63 61 20 65 73 70 65 63 c3 ad 66 69 .IPv4.o.IPv6.est..tica.espec..fi
e9740 63 61 20 70 61 72 61 20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 20 45 73 74 61 20 64 69 72 65 ca.para.el.contenedor..Esta.dire
e9760 63 63 69 c3 b3 6e 20 64 65 62 65 20 65 73 74 61 72 20 64 65 6e 74 72 6f 20 64 65 6c 20 70 72 65 cci..n.debe.estar.dentro.del.pre
e9780 66 69 6a 6f 20 64 65 20 72 65 64 20 6e 6f 6d 62 72 61 64 6f 2e 00 4f 70 63 69 6f 6e 65 73 00 4f fijo.de.red.nombrado..Opciones.O
e97a0 70 63 69 6f 6e 65 73 20 28 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 49 50 73 65 63 20 67 6c pciones.(Configuraci..n.IPsec.gl
e97c0 6f 62 61 6c 29 20 41 74 72 69 62 75 74 6f 73 00 4f 70 63 69 6f 6e 65 73 20 75 74 69 6c 69 7a 61 obal).Atributos.Opciones.utiliza
e97e0 64 61 73 20 70 61 72 61 20 65 6c 20 64 65 73 74 69 6e 6f 20 64 65 20 6c 61 20 63 6f 6c 61 2e 20 das.para.el.destino.de.la.cola..
e9800 4c 61 20 63 6f 6c 61 20 64 65 20 61 63 63 69 6f 6e 65 73 20 64 65 62 65 20 65 73 74 61 72 20 64 La.cola.de.acciones.debe.estar.d
e9820 65 66 69 6e 69 64 61 20 70 61 72 61 20 75 73 61 72 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 efinida.para.usar.esta.configura
e9840 63 69 c3 b3 6e 00 4f 20 70 72 65 66 69 6a 6f 73 20 2a 2a 62 69 6e 61 72 69 6f 73 2a 2a 2e 00 4f ci..n.O.prefijos.**binarios**..O
e9860 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 66 74 70 2c 20 60 65 6c 69 6d 69 6e 61 72 20 6d c3 ,.por.ejemplo,.ftp,.`eliminar.m.
e9880 b3 64 75 6c 6f 73 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f .dulos.de.control.de.seguimiento
e98a0 20 64 65 6c 20 73 69 73 74 65 6d 61 20 66 74 70 60 2e 00 47 65 6e 65 72 65 20 75 6e 20 4c 53 41 .del.sistema.ftp`..Genere.un.LSA
e98c0 20 41 53 2d 45 78 74 65 72 6e 6f 20 28 74 69 70 6f 20 35 29 20 71 75 65 20 64 65 73 63 72 69 62 .AS-Externo.(tipo.5).que.describ
e98e0 61 20 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 74 6f 64 a.una.ruta.predeterminada.en.tod
e9900 61 73 20 6c 61 73 20 c3 a1 72 65 61 73 20 63 6f 6e 20 63 61 70 61 63 69 64 61 64 20 64 65 20 65 as.las...reas.con.capacidad.de.e
e9920 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 78 74 65 72 6e 6f 2c 20 64 65 20 6c 61 20 6d c3 a9 74 72 nrutamiento.externo,.de.la.m..tr
e9940 69 63 61 20 79 20 65 6c 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 65 73 70 65 63 69 ica.y.el.tipo.de.m..trica.especi
e9960 66 69 63 61 64 6f 73 2e 20 53 69 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6c 61 20 70 61 ficados..Si.se.proporciona.la.pa
e9980 6c 61 62 72 61 20 63 6c 61 76 65 20 3a 63 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 2c 20 73 69 labra.clave.:cfgcmd:`always`,.si
e99a0 65 6d 70 72 65 20 73 65 20 61 6e 75 6e 63 69 61 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 empre.se.anuncia.el.valor.predet
e99c0 65 72 6d 69 6e 61 64 6f 2c 20 69 6e 63 6c 75 73 6f 20 63 75 61 6e 64 6f 20 6e 6f 20 68 61 79 20 erminado,.incluso.cuando.no.hay.
e99e0 75 6e 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 72 65 73 65 6e 74 65 un.valor.predeterminado.presente
e9a00 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 45 6c .en.la.tabla.de.enrutamiento..El
e9a20 20 61 72 67 75 6d 65 6e 74 6f 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 65 .argumento.:cfgcmd:`route-map`.e
e9a40 73 70 65 63 69 66 69 63 61 20 61 6e 75 6e 63 69 61 72 20 6c 61 20 72 75 74 61 20 70 72 65 64 65 specifica.anunciar.la.ruta.prede
e9a60 74 65 72 6d 69 6e 61 64 61 20 73 69 20 73 65 20 63 75 6d 70 6c 65 20 65 6c 20 6d 61 70 61 20 64 terminada.si.se.cumple.el.mapa.d
e9a80 65 20 72 75 74 61 2e 00 53 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 6f 74 72 6f 73 20 61 74 72 e.ruta..Se.pueden.usar.otros.atr
e9aa0 69 62 75 74 6f 73 2c 20 70 65 72 6f 20 64 65 62 65 6e 20 65 73 74 61 72 20 65 6e 20 75 6e 6f 20 ibutos,.pero.deben.estar.en.uno.
e9ac0 64 65 20 6c 6f 73 20 64 69 63 63 69 6f 6e 61 72 69 6f 73 20 65 6e 20 2a 2f 75 73 72 2f 73 68 61 de.los.diccionarios.en.*/usr/sha
e9ae0 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2a 2e 00 4e 75 65 73 74 72 6f 73 20 63 re/accel-ppp/radius*..Nuestros.c
e9b00 6f 6d 61 6e 64 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 65 72 c3 ad 61 omandos.de.configuraci..n.ser..a
e9b20 6e 3a 00 53 65 20 70 75 65 64 65 20 61 63 63 65 64 65 72 20 61 20 6e 75 65 73 74 72 6f 20 65 78 n:.Se.puede.acceder.a.nuestro.ex
e9b40 74 72 65 6d 6f 20 72 65 6d 6f 74 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 70 61 72 61 20 70 65 65 tremo.remoto.del.t..nel.para.pee
e9b60 72 20 60 74 6f 2d 77 67 30 32 60 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 31 39 32 2e 30 2e 32 r.`to-wg02`.en.el.puerto.192.0.2
e9b80 2e 31 20 35 31 38 32 30 00 45 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 73 65 .1.51820.El.tr..fico.saliente.se
e9ba0 20 70 75 65 64 65 20 65 71 75 69 6c 69 62 72 61 72 20 65 6e 74 72 65 20 64 6f 73 20 6f 20 6d c3 .puede.equilibrar.entre.dos.o.m.
e9bc0 a1 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 61 6c 69 65 6e 74 65 73 2e 20 53 69 20 75 6e 61 20 .s.interfaces.salientes..Si.una.
e9be0 72 75 74 61 20 66 61 6c 6c 61 2c 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 65 71 75 69 6c ruta.falla,.el.tr..fico.se.equil
e9c00 69 62 72 61 20 65 6e 74 72 65 20 6c 61 73 20 72 75 74 61 73 20 65 6e 20 62 75 65 6e 20 65 73 74 ibra.entre.las.rutas.en.buen.est
e9c20 61 64 6f 20 72 65 73 74 61 6e 74 65 73 2c 20 75 6e 61 20 72 75 74 61 20 72 65 63 75 70 65 72 61 ado.restantes,.una.ruta.recupera
e9c40 64 61 20 73 65 20 76 75 65 6c 76 65 20 61 20 61 67 72 65 67 61 72 20 61 75 74 6f 6d c3 a1 74 69 da.se.vuelve.a.agregar.autom..ti
e9c60 63 61 6d 65 6e 74 65 20 61 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e camente.a.la.tabla.de.enrutamien
e9c80 74 6f 20 79 20 65 6c 20 62 61 6c 61 6e 63 65 61 64 6f 72 20 64 65 20 63 61 72 67 61 20 6c 61 20 to.y.el.balanceador.de.carga.la.
e9ca0 75 74 69 6c 69 7a 61 2e 20 45 6c 20 65 71 75 69 6c 69 62 72 61 64 6f 72 20 64 65 20 63 61 72 67 utiliza..El.equilibrador.de.carg
e9cc0 61 20 61 67 72 65 67 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 72 75 74 61 73 20 a.agrega.autom..ticamente.rutas.
e9ce0 70 61 72 61 20 63 61 64 61 20 72 75 74 61 20 61 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 para.cada.ruta.a.la.tabla.de.enr
e9d00 75 74 61 6d 69 65 6e 74 6f 20 79 20 65 71 75 69 6c 69 62 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 utamiento.y.equilibra.el.tr..fic
e9d20 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f o.a.trav..s.de.las.interfaces.co
e9d40 6e 66 69 67 75 72 61 64 61 73 2c 20 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 6f 72 20 65 6c 20 65 nfiguradas,.determinado.por.el.e
e9d60 73 74 61 64 6f 20 79 20 65 6c 20 70 65 73 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 stado.y.el.peso.de.la.interfaz..
e9d80 45 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 73 65 20 65 71 75 69 6c 69 62 72 El.tr..fico.saliente.se.equilibr
e9da0 61 20 64 65 20 6d 61 6e 65 72 61 20 62 61 73 61 64 61 20 65 6e 20 65 6c 20 66 6c 75 6a 6f 2e 20 a.de.manera.basada.en.el.flujo..
e9dc0 53 65 20 75 74 69 6c 69 7a 61 20 75 6e 61 20 74 61 62 6c 61 20 64 65 20 73 65 67 75 69 6d 69 65 Se.utiliza.una.tabla.de.seguimie
e9de0 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 70 61 72 61 20 72 65 61 6c 69 7a 61 72 20 nto.de.conexiones.para.realizar.
e9e00 75 6e 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 6c 6f 73 20 66 6c 75 6a 6f 73 20 70 6f 72 un.seguimiento.de.los.flujos.por
e9e20 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 2c 20 64 69 72 65 63 63 .su.direcci..n.de.origen,.direcc
e9e40 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 79 20 70 75 65 72 74 6f 2e 20 43 61 64 61 20 66 i..n.de.destino.y.puerto..Cada.f
e9e60 6c 75 6a 6f 20 73 65 20 61 73 69 67 6e 61 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 lujo.se.asigna.a.una.interfaz.de
e9e80 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 20 65 71 75 69 6c .acuerdo.con.las.reglas.de.equil
e9ea0 69 62 72 69 6f 20 64 65 66 69 6e 69 64 61 73 20 79 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 70 ibrio.definidas.y.los.paquetes.p
e9ec0 6f 73 74 65 72 69 6f 72 65 73 20 73 65 20 65 6e 76 c3 ad 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 osteriores.se.env..an.a.trav..s.
e9ee0 64 65 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 72 66 61 7a 2e 20 45 73 74 6f 20 74 69 65 6e 65 de.la.misma.interfaz..Esto.tiene
e9f00 20 6c 61 20 76 65 6e 74 61 6a 61 20 64 65 20 71 75 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 .la.ventaja.de.que.los.paquetes.
e9f20 73 69 65 6d 70 72 65 20 6c 6c 65 67 61 6e 20 65 6e 20 6f 72 64 65 6e 20 73 69 20 73 65 20 75 74 siempre.llegan.en.orden.si.se.ut
e9f40 69 6c 69 7a 61 6e 20 65 6e 6c 61 63 65 73 20 63 6f 6e 20 64 69 66 65 72 65 6e 74 65 73 20 76 65 ilizan.enlaces.con.diferentes.ve
e9f60 6c 6f 63 69 64 61 64 65 73 2e 00 53 61 6c 69 64 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a locidades..Salida.de.la.interfaz
e9f80 20 64 65 20 72 65 64 20 60 65 74 68 30 60 00 43 6f 6d 70 6c 65 6d 65 6e 74 6f 20 64 65 20 73 61 .de.red.`eth0`.Complemento.de.sa
e9fa0 6c 69 64 61 20 63 6c 69 65 6e 74 65 20 50 72 6f 6d 65 74 68 65 75 73 00 53 6f 62 72 65 20 49 50 lida.cliente.Prometheus.Sobre.IP
e9fc0 00 53 6f 62 72 65 20 49 50 53 65 63 2c 20 4c 32 20 56 50 4e 20 28 70 75 65 6e 74 65 29 00 53 6f .Sobre.IPSec,.L2.VPN.(puente).So
e9fe0 62 72 65 20 55 44 50 00 41 6e 75 6c 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 6e 6f 6d bre.UDP.Anule.el.servidor.de.nom
ea000 62 72 65 73 20 64 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 20 63 6f 6e 20 75 6e 6f 20 70 bres.de.static-mapping.con.uno.p
ea020 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 20 71 75 65 20 73 65 20 65 6e 76 69 61 72 c3 a1 20 73 6f 6c ersonalizado.que.se.enviar...sol
ea040 6f 20 61 20 65 73 74 65 20 68 6f 73 74 2e 00 44 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 o.a.este.host..Descripci..n.gene
ea060 72 61 6c 00 52 65 73 75 6d 65 6e 20 79 20 63 6f 6e 63 65 70 74 6f 73 20 62 c3 a1 73 69 63 6f 73 ral.Resumen.y.conceptos.b..sicos
ea080 00 52 65 73 75 6d 65 6e 20 64 65 20 67 72 75 70 6f 73 20 64 65 66 69 6e 69 64 6f 73 2e 20 56 65 .Resumen.de.grupos.definidos..Ve
ea0a0 72 c3 a1 20 65 6c 20 74 69 70 6f 2c 20 6c 6f 73 20 6d 69 65 6d 62 72 6f 73 20 79 20 64 c3 b3 6e r...el.tipo,.los.miembros.y.d..n
ea0c0 64 65 20 73 65 20 75 73 61 20 65 6c 20 67 72 75 70 6f 2e 00 45 6e 6c 61 63 65 73 20 61 73 63 65 de.se.usa.el.grupo..Enlaces.asce
ea0e0 6e 64 65 6e 74 65 73 20 6d c3 ba 6c 74 69 70 6c 65 73 20 50 42 52 00 50 43 31 20 65 73 74 c3 a1 ndentes.m..ltiples.PBR.PC1.est..
ea100 20 65 6e 20 65 6c 20 56 52 46 20 60 60 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 60 60 20 79 20 .en.el.VRF.``predeterminado``.y.
ea120 61 63 74 c3 ba 61 20 63 6f 6d 6f 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 75 6e 20 26 71 75 act..a.como,.por.ejemplo,.un.&qu
ea140 6f 74 3b 73 65 72 76 69 64 6f 72 20 64 65 20 61 72 63 68 69 76 6f 73 26 71 75 6f 74 3b 00 50 43 ot;servidor.de.archivos&quot;.PC
ea160 32 20 65 73 74 c3 a1 20 65 6e 20 56 52 46 20 60 60 61 7a 75 6c 60 60 20 71 75 65 20 65 73 20 65 2.est...en.VRF.``azul``.que.es.e
ea180 6c 20 64 65 70 61 72 74 61 6d 65 6e 74 6f 20 64 65 20 64 65 73 61 72 72 6f 6c 6c 6f 00 50 43 33 l.departamento.de.desarrollo.PC3
ea1a0 20 79 20 50 43 34 20 65 73 74 c3 a1 6e 20 63 6f 6e 65 63 74 61 64 6f 73 20 61 20 75 6e 20 64 69 .y.PC4.est..n.conectados.a.un.di
ea1c0 73 70 6f 73 69 74 69 76 6f 20 70 75 65 6e 74 65 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 spositivo.puente.en.el.enrutador
ea1e0 20 60 60 52 31 60 60 20 71 75 65 20 65 73 74 c3 a1 20 65 6e 20 56 52 46 20 60 60 72 6f 6a 6f 60 .``R1``.que.est...en.VRF.``rojo`
ea200 60 2e 20 44 69 67 61 6d 6f 73 20 71 75 65 20 65 73 74 65 20 65 73 20 65 6c 20 64 65 70 61 72 74 `..Digamos.que.este.es.el.depart
ea220 61 6d 65 6e 74 6f 20 64 65 20 72 65 63 75 72 73 6f 73 20 68 75 6d 61 6e 6f 73 2e 00 50 43 34 20 amento.de.recursos.humanos..PC4.
ea240 74 69 65 6e 65 20 49 50 20 31 30 2e 30 2e 30 2e 34 2f 32 34 20 79 20 50 43 35 20 74 69 65 6e 65 tiene.IP.10.0.0.4/24.y.PC5.tiene
ea260 20 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 63 72 65 65 .IP.10.0.0.5/24,.por.lo.que.cree
ea280 6e 20 71 75 65 20 65 73 74 c3 a1 6e 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 64 6f 6d 69 6e 69 6f n.que.est..n.en.el.mismo.dominio
ea2a0 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2e 00 50 43 35 20 72 65 63 69 62 65 20 65 6c 20 .de.transmisi..n..PC5.recibe.el.
ea2c0 65 63 6f 20 64 65 20 70 69 6e 67 2c 20 72 65 73 70 6f 6e 64 65 20 63 6f 6e 20 75 6e 61 20 72 65 eco.de.ping,.responde.con.una.re
ea2e0 73 70 75 65 73 74 61 20 64 65 20 65 63 6f 20 71 75 65 20 72 65 63 69 62 65 20 4c 65 61 66 33 20 spuesta.de.eco.que.recibe.Leaf3.
ea300 79 20 65 73 74 61 20 76 65 7a 20 72 65 65 6e 76 c3 ad 61 20 61 20 6c 61 20 64 69 72 65 63 63 69 y.esta.vez.reenv..a.a.la.direcci
ea320 c3 b3 6e 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 20 4c 65 61 66 32 20 64 69 72 ..n.de.unidifusi..n.de.Leaf2.dir
ea340 65 63 74 61 6d 65 6e 74 65 20 70 6f 72 71 75 65 20 61 70 72 65 6e 64 69 c3 b3 20 6c 61 20 75 62 ectamente.porque.aprendi...la.ub
ea360 69 63 61 63 69 c3 b3 6e 20 64 65 20 50 43 34 20 61 72 72 69 62 61 2e 20 43 75 61 6e 64 6f 20 4c icaci..n.de.PC4.arriba..Cuando.L
ea380 65 61 66 32 20 72 65 63 69 62 65 20 6c 61 20 72 65 73 70 75 65 73 74 61 20 64 65 20 65 63 6f 20 eaf2.recibe.la.respuesta.de.eco.
ea3a0 64 65 20 50 43 35 2c 20 76 65 20 71 75 65 20 70 72 6f 76 69 65 6e 65 20 64 65 20 4c 65 61 66 33 de.PC5,.ve.que.proviene.de.Leaf3
ea3c0 20 79 20 72 65 63 75 65 72 64 61 20 71 75 65 20 73 65 20 70 75 65 64 65 20 61 63 63 65 64 65 72 .y.recuerda.que.se.puede.acceder
ea3e0 20 61 20 50 43 35 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 4c 65 61 66 33 2e 00 50 49 4d 20 28 .a.PC5.a.trav..s.de.Leaf3..PIM.(
ea400 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 20 Protocol.Independent.Multicast).
ea420 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 65 6e 20 63 61 64 61 20 69 6e 74 65 72 66 debe.configurarse.en.cada.interf
ea440 61 7a 20 64 65 20 63 61 64 61 20 65 6e 72 75 74 61 64 6f 72 20 70 61 72 74 69 63 69 70 61 6e 74 az.de.cada.enrutador.participant
ea460 65 2e 20 43 61 64 61 20 65 6e 72 75 74 61 64 6f 72 20 74 61 6d 62 69 c3 a9 6e 20 64 65 62 65 20 e..Cada.enrutador.tambi..n.debe.
ea480 74 65 6e 65 72 20 63 6f 6e 66 69 67 75 72 61 64 61 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 6c 61 tener.configurada.manualmente.la
ea4a0 20 75 62 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 50 75 6e 74 6f 20 52 65 6e 64 65 76 6f 75 7a 2e .ubicaci..n.del.Punto.Rendevouz.
ea4c0 20 4c 75 65 67 6f 2c 20 6c 6f 73 20 c3 a1 72 62 6f 6c 65 73 20 63 6f 6d 70 61 72 74 69 64 6f 73 .Luego,.los...rboles.compartidos
ea4e0 20 75 6e 69 64 69 72 65 63 63 69 6f 6e 61 6c 65 73 20 65 6e 72 61 69 7a 61 64 6f 73 20 65 6e 20 .unidireccionales.enraizados.en.
ea500 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 73 65 20 63 6f 6e 73 74 72 75 69 72 c3 a1 6e 20 Rendevouz.Point.se.construir..n.
ea520 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 70 61 72 61 20 6c 61 20 64 69 73 74 72 69 62 autom..ticamente.para.la.distrib
ea540 75 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 00 50 49 4d 20 65 20 uci..n.de.multidifusi..n..PIM.e.
ea560 49 47 4d 50 00 50 49 4d 20 e2 80 93 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e IGMP.PIM.....Protocol.Independen
ea580 74 20 4d 75 6c 74 69 63 61 73 74 00 50 49 4d 2d 53 4d 20 2d 20 50 49 4d 20 53 70 61 72 73 65 20 t.Multicast.PIM-SM.-.PIM.Sparse.
ea5a0 4d 6f 64 65 00 50 49 4d 36 20 2d 20 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 Mode.PIM6.-.Protocol.Independent
ea5c0 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 00 50 49 4d 76 36 20 28 50 72 6f 74 6f .Multicast.for.IPv6.PIMv6.(Proto
ea5e0 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 col.Independent.Multicast.for.IP
ea600 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 v6).must.be.configured.in.every.
ea620 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 interface.of.every.participating
ea640 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 .router..Every.router.must.also.
ea660 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f have.the.location.of.the.Rendevo
ea680 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 uz.Point.manually.configured..Th
ea6a0 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 en,.unidirectional.shared.trees.
ea6c0 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 rooted.at.the.Rendevouz.Point.wi
ea6e0 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 ll.automatically.be.built.for.mu
ea700 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 4b 49 00 50 50 44 55 00 50 lticast.distribution..PKI.PPDU.P
ea720 50 50 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 PP.Advanced.Options.Configuraci.
ea740 b3 6e 20 64 65 20 41 50 50 00 50 50 50 6f 45 00 53 65 72 76 69 64 6f 72 20 50 50 50 6f 45 00 4f .n.de.APP.PPPoE.Servidor.PPPoE.O
ea760 70 63 69 6f 6e 65 73 20 64 65 20 50 50 50 6f 45 00 53 65 72 76 69 64 6f 72 20 50 50 54 50 00 45 pciones.de.PPPoE.Servidor.PPTP.E
ea780 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 61 71 75 65 74 65 73 20 l.equilibrio.basado.en.paquetes.
ea7a0 70 75 65 64 65 20 63 6f 6e 64 75 63 69 72 20 61 20 75 6e 20 6d 65 6a 6f 72 20 65 71 75 69 6c 69 puede.conducir.a.un.mejor.equili
ea7c0 62 72 69 6f 20 65 6e 74 72 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 75 61 6e 64 6f brio.entre.las.interfaces.cuando
ea7e0 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 66 75 65 72 61 20 64 65 20 73 65 72 76 69 63 69 6f 20 .los.paquetes.fuera.de.servicio.
ea800 6e 6f 20 73 6f 6e 20 75 6e 20 70 72 6f 62 6c 65 6d 61 2e 20 45 6c 20 65 71 75 69 6c 69 62 72 69 no.son.un.problema..El.equilibri
ea820 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 61 71 75 65 74 65 73 20 73 65 20 70 75 65 64 65 20 63 6f o.basado.en.paquetes.se.puede.co
ea840 6e 66 69 67 75 72 61 72 20 70 61 72 61 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 65 71 75 69 6c nfigurar.para.una.regla.de.equil
ea860 69 62 72 69 6f 20 63 6f 6e 3a 00 45 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 6c 61 73 20 72 65 ibrio.con:.Es.posible.que.las.re
ea880 64 65 73 20 70 61 72 74 69 63 75 6c 61 72 6d 65 6e 74 65 20 67 72 61 6e 64 65 73 20 64 65 73 65 des.particularmente.grandes.dese
ea8a0 65 6e 20 65 6a 65 63 75 74 61 72 20 73 75 20 70 72 6f 70 69 61 20 61 75 74 6f 72 69 64 61 64 20 en.ejecutar.su.propia.autoridad.
ea8c0 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 20 52 50 4b 49 20 79 20 73 65 72 76 69 64 6f de.certificaci..n.RPKI.y.servido
ea8e0 72 20 64 65 20 70 75 62 6c 69 63 61 63 69 c3 b3 6e 20 65 6e 20 6c 75 67 61 72 20 64 65 20 70 75 r.de.publicaci..n.en.lugar.de.pu
ea900 62 6c 69 63 61 72 20 52 4f 41 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 73 75 20 52 49 52 2e 20 blicar.ROA.a.trav..s.de.su.RIR..
ea920 45 73 74 65 20 65 73 20 75 6e 20 74 65 6d 61 20 6d 75 63 68 6f 20 6d c3 a1 73 20 61 6c 6c c3 a1 Este.es.un.tema.mucho.m..s.all..
ea940 20 64 65 6c 20 61 6c 63 61 6e 63 65 20 64 65 20 6c 61 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 .del.alcance.de.la.documentaci..
ea960 6e 20 64 65 20 56 79 4f 53 2e 20 43 6f 6e 73 69 64 65 72 65 20 6c 65 65 72 20 73 6f 62 72 65 20 n.de.VyOS..Considere.leer.sobre.
ea980 4b 72 69 6c 6c 5f 20 73 69 20 65 73 74 65 20 65 73 20 75 6e 20 61 67 75 6a 65 72 6f 20 64 65 20 Krill_.si.este.es.un.agujero.de.
ea9a0 63 6f 6e 65 6a 6f 20 71 75 65 20 6e 65 63 65 73 69 74 61 20 6f 20 73 69 20 64 65 73 65 61 20 73 conejo.que.necesita.o.si.desea.s
ea9c0 75 6d 65 72 67 69 72 73 65 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 65 2e 00 50 61 73 73 20 61 64 umergirse.especialmente..Pass.ad
ea9e0 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 dress.of.Unifi.controller.at.``1
eaa00 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 6f 66 20 72.16.100.1``.to.all.clients.of.
eaa20 60 60 4e 45 54 31 60 60 00 52 75 74 61 20 60 3c 63 6f 73 74 3e 20 60 20 76 61 6c 6f 72 20 70 61 ``NET1``.Ruta.`<cost>.`.valor.pa
eaa40 72 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 c3 a1 72 62 6f 6c 20 64 65 20 65 78 70 ra.el.protocolo.de...rbol.de.exp
eaa60 61 6e 73 69 c3 b3 6e 2e 20 43 61 64 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 75 6e 20 70 75 65 ansi..n..Cada.interfaz.en.un.pue
eaa80 6e 74 65 20 70 6f 64 72 c3 ad 61 20 74 65 6e 65 72 20 75 6e 61 20 76 65 6c 6f 63 69 64 61 64 20 nte.podr..a.tener.una.velocidad.
eaaa0 64 69 66 65 72 65 6e 74 65 20 79 20 65 73 74 65 20 76 61 6c 6f 72 20 73 65 20 75 73 61 20 70 61 diferente.y.este.valor.se.usa.pa
eaac0 72 61 20 64 65 63 69 64 69 72 20 71 75 c3 a9 20 65 6e 6c 61 63 65 20 75 73 61 72 2e 20 4c 61 73 ra.decidir.qu...enlace.usar..Las
eaae0 20 69 6e 74 65 72 66 61 63 65 73 20 6d c3 a1 73 20 72 c3 a1 70 69 64 61 73 20 64 65 62 65 72 c3 .interfaces.m..s.r..pidas.deber.
eab00 ad 61 6e 20 74 65 6e 65 72 20 63 6f 73 74 6f 73 20 6d c3 a1 73 20 62 61 6a 6f 73 2e 00 52 75 74 .an.tener.costos.m..s.bajos..Rut
eab20 61 20 61 20 60 3c 66 69 6c 65 3e 20 60 20 61 70 75 6e 74 61 6e 64 6f 20 61 6c 20 63 65 72 74 69 a.a.`<file>.`.apuntando.al.certi
eab40 66 69 63 61 64 6f 20 64 65 20 6c 61 20 61 75 74 6f 72 69 64 61 64 20 63 65 72 74 69 66 69 63 61 ficado.de.la.autoridad.certifica
eab60 64 6f 72 61 2e 00 52 75 74 61 20 61 20 60 3c 66 69 6c 65 3e 20 60 20 61 70 75 6e 74 61 6e 64 6f dora..Ruta.a.`<file>.`.apuntando
eab80 20 61 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 28 70 61 .al.certificado.del.servidor.(pa
eaba0 72 74 65 20 70 c3 ba 62 6c 69 63 61 29 2e 00 50 61 72 20 2d 20 50 61 72 00 47 72 75 70 6f 73 20 rte.p..blica)..Par.-.Par.Grupos.
eabc0 64 65 20 70 61 72 65 73 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 70 61 72 20 70 de.pares.Direcci..n.IP.del.par.p
eabe0 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 50 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 ara.que.coincida..Par..metros.de
eac00 20 70 61 72 65 73 00 4c 6f 73 20 67 72 75 70 6f 73 20 64 65 20 70 61 72 65 73 20 73 65 20 75 74 .pares.Los.grupos.de.pares.se.ut
eac20 69 6c 69 7a 61 6e 20 70 61 72 61 20 61 79 75 64 61 72 20 61 20 6d 65 6a 6f 72 61 72 20 65 6c 20 ilizan.para.ayudar.a.mejorar.el.
eac40 65 73 63 61 6c 61 64 6f 20 61 6c 20 67 65 6e 65 72 61 72 20 6c 61 20 6d 69 73 6d 61 20 69 6e 66 escalado.al.generar.la.misma.inf
eac60 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 70 61 72 61 ormaci..n.de.actualizaci..n.para
eac80 20 74 6f 64 6f 73 20 6c 6f 73 20 6d 69 65 6d 62 72 6f 73 20 64 65 20 75 6e 20 67 72 75 70 6f 20 .todos.los.miembros.de.un.grupo.
eaca0 64 65 20 70 61 72 65 73 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 73 de.pares..Tenga.en.cuenta.que.es
eacc0 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 6c 61 73 20 72 75 74 61 73 20 67 65 6e 65 72 to.significa.que.las.rutas.gener
eace0 61 64 61 73 20 70 6f 72 20 75 6e 20 6d 69 65 6d 62 72 6f 20 64 65 20 75 6e 20 67 72 75 70 6f 20 adas.por.un.miembro.de.un.grupo.
ead00 64 65 20 70 61 72 65 73 20 73 65 20 65 6e 76 69 61 72 c3 a1 6e 20 64 65 20 76 75 65 6c 74 61 20 de.pares.se.enviar..n.de.vuelta.
ead20 61 20 65 73 65 20 70 61 72 20 64 65 20 6f 72 69 67 65 6e 20 63 6f 6e 20 65 6c 20 61 74 72 69 62 a.ese.par.de.origen.con.el.atrib
ead40 75 74 6f 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 6f 72 69 67 65 6e 20 65 uto.de.identificador.de.origen.e
ead60 73 74 61 62 6c 65 63 69 64 6f 20 70 61 72 61 20 69 6e 64 69 63 61 72 20 65 6c 20 70 61 72 20 64 stablecido.para.indicar.el.par.d
ead80 65 20 6f 72 69 67 65 6e 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 70 61 72 65 73 20 71 75 65 20 6e 6f e.origen..Todos.los.pares.que.no
eada0 20 65 73 74 c3 a1 6e 20 61 73 6f 63 69 61 64 6f 73 20 63 6f 6e 20 75 6e 20 67 72 75 70 6f 20 64 .est..n.asociados.con.un.grupo.d
eadc0 65 20 70 61 72 65 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 73 65 20 74 72 61 74 61 6e 20 63 6f e.pares.espec..fico.se.tratan.co
eade0 6d 6f 20 70 65 72 74 65 6e 65 63 69 65 6e 74 65 73 20 61 20 75 6e 20 67 72 75 70 6f 20 64 65 20 mo.pertenecientes.a.un.grupo.de.
eae00 70 61 72 65 73 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 79 20 63 6f 6d 70 61 72 74 69 72 pares.predeterminado.y.compartir
eae20 c3 a1 6e 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 2e 00 50 61 72 20 70 61 72 61 20 65 6e ..n.actualizaciones..Par.para.en
eae40 76 69 61 72 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 55 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 viar.unidifusi..n.UDP.conntrack.
eae60 73 79 6e 63 20 65 6e 74 65 72 6f 73 2c 20 73 69 20 6e 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 6c sync.enteros,.si.no.se.utiliza.l
eae80 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 a.configuraci..n.de.multidifusi.
eaea0 b3 6e 20 64 65 20 61 72 72 69 62 61 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 .n.de.arriba..Configuraci..n.de.
eaec0 70 61 72 65 73 00 50 6f 72 20 64 65 66 65 63 74 6f 2c 20 56 79 4f 53 73 20 74 69 65 6e 65 20 68 pares.Por.defecto,.VyOSs.tiene.h
eaee0 61 62 69 6c 69 74 61 64 6f 20 75 6e 20 72 65 67 69 73 74 72 6f 20 64 65 20 73 79 73 6c 6f 67 20 abilitado.un.registro.de.syslog.
eaf00 6d c3 ad 6e 69 6d 6f 20 71 75 65 20 73 65 20 61 6c 6d 61 63 65 6e 61 20 79 20 72 6f 74 61 20 6c m..nimo.que.se.almacena.y.rota.l
eaf20 6f 63 61 6c 6d 65 6e 74 65 2e 20 4c 6f 73 20 65 72 72 6f 72 65 73 20 73 69 65 6d 70 72 65 20 73 ocalmente..Los.errores.siempre.s
eaf40 65 20 72 65 67 69 73 74 72 61 72 c3 a1 6e 20 65 6e 20 75 6e 20 61 72 63 68 69 76 6f 20 6c 6f 63 e.registrar..n.en.un.archivo.loc
eaf60 61 6c 2c 20 71 75 65 20 69 6e 63 6c 75 79 65 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 65 72 72 6f al,.que.incluye.mensajes.de.erro
eaf80 72 20 60 6c 6f 63 61 6c 37 60 3b 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 65 6d 65 72 r.`local7`;.los.mensajes.de.emer
eafa0 67 65 6e 63 69 61 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 65 6e 76 69 61 72 c3 a1 6e 20 61 20 6c gencia.tambi..n.se.enviar..n.a.l
eafc0 61 20 63 6f 6e 73 6f 6c 61 2e 00 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 a.consola..De.forma.predetermina
eafe0 64 61 2c 20 73 65 20 6d 75 65 73 74 72 65 61 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 71 75 65 da,.se.muestrean.todos.los.paque
eb000 74 65 73 20 28 65 73 20 64 65 63 69 72 2c 20 6c 61 20 74 61 73 61 20 64 65 20 6d 75 65 73 74 72 tes.(es.decir,.la.tasa.de.muestr
eb020 65 6f 20 65 73 20 31 29 2e 00 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 eo.es.1)..De.manera.predetermina
eb040 64 61 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 20 75 73 75 61 72 69 6f 20 73 65 20 72 65 65 da,.la.sesi..n.de.usuario.se.ree
eb060 6d 70 6c 61 7a 61 20 73 69 20 75 6e 61 20 73 65 67 75 6e 64 61 20 73 6f 6c 69 63 69 74 75 64 20 mplaza.si.una.segunda.solicitud.
eb080 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 74 69 65 6e 65 20 c3 a9 78 69 74 6f 2e 20 de.autenticaci..n.tiene...xito..
eb0a0 44 69 63 68 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 73 65 73 69 c3 b3 6e 20 73 65 Dichas.solicitudes.de.sesi..n.se
eb0c0 20 70 75 65 64 65 6e 20 64 65 6e 65 67 61 72 20 6f 20 70 65 72 6d 69 74 69 72 20 70 6f 72 20 63 .pueden.denegar.o.permitir.por.c
eb0e0 6f 6d 70 6c 65 74 6f 2c 20 6c 6f 20 71 75 65 20 70 65 72 6d 69 74 69 72 c3 ad 61 20 6d c3 ba 6c ompleto,.lo.que.permitir..a.m..l
eb100 74 69 70 6c 65 73 20 73 65 73 69 6f 6e 65 73 20 70 61 72 61 20 75 6e 20 75 73 75 61 72 69 6f 20 tiples.sesiones.para.un.usuario.
eb120 65 6e 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 63 61 73 6f 2e 20 53 69 20 73 65 20 64 65 6e 69 65 67 en.el...ltimo.caso..Si.se.denieg
eb140 61 2c 20 6c 61 20 73 65 67 75 6e 64 61 20 73 65 73 69 c3 b3 6e 20 73 65 20 72 65 63 68 61 7a 61 a,.la.segunda.sesi..n.se.rechaza
eb160 20 69 6e 63 6c 75 73 6f 20 73 69 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 74 69 .incluso.si.la.autenticaci..n.ti
eb180 65 6e 65 20 c3 a9 78 69 74 6f 2c 20 65 6c 20 75 73 75 61 72 69 6f 20 64 65 62 65 20 66 69 6e 61 ene...xito,.el.usuario.debe.fina
eb1a0 6c 69 7a 61 72 20 73 75 20 70 72 69 6d 65 72 61 20 73 65 73 69 c3 b3 6e 20 79 20 6c 75 65 67 6f lizar.su.primera.sesi..n.y.luego
eb1c0 20 70 75 65 64 65 20 76 6f 6c 76 65 72 20 61 20 61 75 74 65 6e 74 69 63 61 72 73 65 2e 00 44 65 .puede.volver.a.autenticarse..De
eb1e0 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6c 61 73 20 69 6e 74 65 .manera.predeterminada,.las.inte
eb200 72 66 61 63 65 73 20 75 74 69 6c 69 7a 61 64 61 73 20 65 6e 20 75 6e 20 67 72 75 70 6f 20 64 65 rfaces.utilizadas.en.un.grupo.de
eb220 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 72 65 65 6d 70 6c 61 7a 61 6e 20 .equilibrio.de.carga.reemplazan.
eb240 6c 61 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 63 61 64 61 20 70 61 71 75 65 74 65 20 la.IP.de.origen.de.cada.paquete.
eb260 73 61 6c 69 65 6e 74 65 20 63 6f 6e 20 73 75 20 70 72 6f 70 69 61 20 64 69 72 65 63 63 69 c3 b3 saliente.con.su.propia.direcci..
eb280 6e 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 6c 61 73 20 72 65 73 70 75 65 n.para.garantizar.que.las.respue
eb2a0 73 74 61 73 20 6c 6c 65 67 75 65 6e 20 61 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 72 66 61 7a stas.lleguen.a.la.misma.interfaz
eb2c0 2e 20 45 73 74 6f 20 66 75 6e 63 69 6f 6e 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 72 65 67 ..Esto.funciona.a.trav..s.de.reg
eb2e0 6c 61 73 20 4e 41 54 20 64 65 20 6f 72 69 67 65 6e 20 28 53 4e 41 54 29 20 67 65 6e 65 72 61 64 las.NAT.de.origen.(SNAT).generad
eb300 61 73 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 2c 20 65 73 74 61 73 20 72 65 67 6c 61 as.autom..ticamente,.estas.regla
eb320 73 20 73 6f 6c 6f 20 73 65 20 61 70 6c 69 63 61 6e 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 65 71 s.solo.se.aplican.al.tr..fico.eq
eb340 75 69 6c 69 62 72 61 64 6f 2e 20 45 6e 20 6c 6f 73 20 63 61 73 6f 73 20 65 6e 20 71 75 65 20 6e uilibrado..En.los.casos.en.que.n
eb360 6f 20 73 65 20 64 65 73 65 65 20 65 73 74 65 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 2c 20 o.se.desee.este.comportamiento,.
eb380 73 65 20 70 75 65 64 65 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 67 65 6e 65 72 61 63 se.puede.deshabilitar.la.generac
eb3a0 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 72 65 67 6c 61 73 20 53 4e 41 54 3a i..n.autom..tica.de.reglas.SNAT:
eb3c0 00 52 65 6e 64 69 6d 69 65 6e 74 6f 00 50 65 72 69 c3 b3 64 69 63 61 6d 65 6e 74 65 2c 20 65 6c .Rendimiento.Peri..dicamente,.el
eb3e0 20 70 75 65 6e 74 65 20 72 61 c3 ad 7a 20 79 20 6c 6f 73 20 70 75 65 6e 74 65 73 20 64 65 73 69 .puente.ra..z.y.los.puentes.desi
eb400 67 6e 61 64 6f 73 20 65 6e 76 c3 ad 61 6e 20 75 6e 20 70 61 71 75 65 74 65 20 64 65 20 73 61 6c gnados.env..an.un.paquete.de.sal
eb420 75 64 6f 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 73 61 6c 75 64 6f 20 73 65 20 75 udo..Los.paquetes.de.saludo.se.u
eb440 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 63 6f 6d 75 6e 69 63 61 72 20 69 6e 66 6f 72 6d 61 63 69 tilizan.para.comunicar.informaci
eb460 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 65 6e 20 74 6f 64 61 20 ..n.sobre.la.topolog..a.en.toda.
eb480 6c 61 20 72 65 64 20 64 65 20 c3 a1 72 65 61 20 6c 6f 63 61 6c 20 63 6f 6e 20 70 75 65 6e 74 65 la.red.de...rea.local.con.puente
eb4a0 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 70 69 6e 67 20 73 65 20 70 75 65 64 65 20 69 6e 74 65 72 ..El.comando.ping.se.puede.inter
eb4c0 72 75 6d 70 69 72 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 6d 6f 6d 65 6e 74 6f 20 75 73 61 6e rumpir.en.cualquier.momento.usan
eb4e0 64 6f 20 60 60 3c 43 74 72 6c 3e 20 2b 63 60 60 2e 20 41 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 do.``<Ctrl>.+c``..A.continuaci..
eb500 6e 20 73 65 20 6d 75 65 73 74 72 61 20 75 6e 61 20 62 72 65 76 65 20 65 73 74 61 64 c3 ad 73 74 n.se.muestra.una.breve.estad..st
eb520 69 63 61 2e 00 50 69 6e 67 20 75 74 69 6c 69 7a 61 20 65 6c 20 64 61 74 61 67 72 61 6d 61 20 45 ica..Ping.utiliza.el.datagrama.E
eb540 43 48 4f 5f 52 45 51 55 45 53 54 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 64 65 6c 20 70 72 6f 74 CHO_REQUEST.obligatorio.del.prot
eb560 6f 63 6f 6c 6f 20 49 43 4d 50 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 20 49 43 4d 50 20 ocolo.ICMP.para.obtener.un.ICMP.
eb580 45 43 48 4f 5f 52 45 53 50 4f 4e 53 45 20 64 65 20 75 6e 20 68 6f 73 74 20 6f 20 70 75 65 72 74 ECHO_RESPONSE.de.un.host.o.puert
eb5a0 61 20 64 65 20 65 6e 6c 61 63 65 2e 20 4c 6f 73 20 64 61 74 61 67 72 61 6d 61 73 20 45 43 48 4f a.de.enlace..Los.datagramas.ECHO
eb5c0 5f 52 45 51 55 45 53 54 20 28 70 69 6e 67 73 29 20 74 65 6e 64 72 c3 a1 6e 20 75 6e 20 65 6e 63 _REQUEST.(pings).tendr..n.un.enc
eb5e0 61 62 65 7a 61 64 6f 20 49 50 20 65 20 49 43 4d 50 2c 20 73 65 67 75 69 64 6f 20 64 65 20 26 71 abezado.IP.e.ICMP,.seguido.de.&q
eb600 75 6f 74 3b 73 74 72 75 63 74 20 74 69 6d 65 76 61 6c 26 71 75 6f 74 3b 20 79 20 75 6e 20 6e c3 uot;struct.timeval&quot;.y.un.n.
eb620 ba 6d 65 72 6f 20 61 72 62 69 74 72 61 72 69 6f 20 64 65 20 62 79 74 65 73 20 64 65 20 72 65 6c .mero.arbitrario.de.bytes.de.rel
eb640 6c 65 6e 6f 20 75 74 69 6c 69 7a 61 64 6f 73 20 70 61 72 61 20 63 6f 6d 70 6c 65 74 61 72 20 65 leno.utilizados.para.completar.e
eb660 6c 20 70 61 71 75 65 74 65 2e 00 48 61 63 65 72 20 70 69 6e 67 20 28 49 50 76 36 29 20 61 6c 20 l.paquete..Hacer.ping.(IPv6).al.
eb680 6f 74 72 6f 20 68 6f 73 74 20 65 20 69 6e 74 65 72 63 65 70 74 61 72 20 65 6c 20 74 72 c3 a1 66 otro.host.e.interceptar.el.tr..f
eb6a0 69 63 6f 20 65 6e 20 60 60 65 74 68 31 60 60 20 6c 65 20 6d 6f 73 74 72 61 72 c3 a1 20 71 75 65 ico.en.``eth1``.le.mostrar...que
eb6c0 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 65 73 74 c3 a1 20 65 6e 63 72 69 70 74 61 64 6f 2e 00 .el.contenido.est...encriptado..
eb6e0 43 6f 6c 6f 71 75 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 6c 61 20 69 6e 73 74 61 6e Coloque.la.interfaz.en.la.instan
eb700 63 69 61 20 56 52 46 20 64 61 64 61 2e 00 52 65 70 72 6f 64 75 7a 63 61 20 75 6e 20 70 69 74 69 cia.VRF.dada..Reproduzca.un.piti
eb720 64 6f 20 61 75 64 69 62 6c 65 20 65 6e 20 65 6c 20 61 6c 74 61 76 6f 7a 20 64 65 6c 20 73 69 73 do.audible.en.el.altavoz.del.sis
eb740 74 65 6d 61 20 63 75 61 6e 64 6f 20 65 6c 20 73 69 73 74 65 6d 61 20 65 73 74 c3 a9 20 6c 69 73 tema.cuando.el.sistema.est...lis
eb760 74 6f 2e 00 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 2c 20 64 65 62 69 64 6f 20 to..Tenga.en.cuenta.que,.debido.
eb780 61 20 75 6e 20 65 72 72 6f 72 20 61 73 63 65 6e 64 65 6e 74 65 2c 20 6c 6f 73 20 63 61 6d 62 69 a.un.error.ascendente,.los.cambi
eb7a0 6f 73 2f 63 6f 6e 66 69 72 6d 61 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 os/confirmaciones.de.configuraci
eb7c0 c3 b3 6e 20 72 65 69 6e 69 63 69 61 72 c3 a1 6e 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 70 70 70 20 ..n.reiniciar..n.el.demonio.ppp.
eb7e0 79 20 72 65 73 74 61 62 6c 65 63 65 72 c3 a1 6e 20 6c 61 73 20 73 65 73 69 6f 6e 65 73 20 49 50 y.restablecer..n.las.sesiones.IP
eb800 6f 45 20 65 78 69 73 74 65 6e 74 65 73 20 70 61 72 61 20 71 75 65 20 65 6e 74 72 65 6e 20 65 6e oE.existentes.para.que.entren.en
eb820 20 76 69 67 65 6e 63 69 61 2e 00 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 2c 20 .vigencia..Tenga.en.cuenta.que,.
eb840 64 65 62 69 64 6f 20 61 20 75 6e 20 65 72 72 6f 72 20 61 73 63 65 6e 64 65 6e 74 65 2c 20 6c 6f debido.a.un.error.ascendente,.lo
eb860 73 20 63 61 6d 62 69 6f 73 2f 63 6f 6e 66 69 72 6d 61 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 s.cambios/confirmaciones.de.conf
eb880 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 69 6e 69 63 69 61 72 c3 a1 6e 20 65 6c 20 64 65 6d 6f 6e iguraci..n.reiniciar..n.el.demon
eb8a0 69 6f 20 70 70 70 20 79 20 72 65 73 74 61 62 6c 65 63 65 72 c3 a1 6e 20 6c 61 73 20 63 6f 6e 65 io.ppp.y.restablecer..n.las.cone
eb8c0 78 69 6f 6e 65 73 20 50 50 50 6f 45 20 65 78 69 73 74 65 6e 74 65 73 20 64 65 20 6c 6f 73 20 75 xiones.PPPoE.existentes.de.los.u
eb8e0 73 75 61 72 69 6f 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 70 61 72 61 20 71 75 65 20 73 65 61 6e suarios.conectados.para.que.sean
eb900 20 65 66 65 63 74 69 76 6f 73 2e 00 43 6f 6e 73 75 6c 74 65 20 6c 61 20 64 6f 63 75 6d 65 6e 74 .efectivos..Consulte.la.document
eb920 61 63 69 c3 b3 6e 20 64 65 20 3a 72 65 66 3a 60 69 70 73 65 63 60 20 70 61 72 61 20 76 65 72 20 aci..n.de.:ref:`ipsec`.para.ver.
eb940 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 72 65 6c 61 63 69 las.opciones.individuales.relaci
eb960 6f 6e 61 64 61 73 20 63 6f 6e 20 49 50 53 65 63 2e 00 43 6f 6e 73 75 6c 74 65 20 6c 61 20 64 6f onadas.con.IPSec..Consulte.la.do
eb980 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 cumentaci..n.de.:ref:`tunnel-int
eb9a0 65 72 66 61 63 65 60 20 70 61 72 61 20 63 6f 6e 6f 63 65 72 20 6c 61 73 20 6f 70 63 69 6f 6e 65 erface`.para.conocer.las.opcione
eb9c0 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 72 65 6c 61 63 69 6f 6e 61 64 61 73 20 63 6f 6e 20 s.individuales.relacionadas.con.
eb9e0 6c 6f 73 20 74 c3 ba 6e 65 6c 65 73 2e 00 43 6f 6e 73 75 6c 74 65 20 6c 61 20 63 6f 6e 66 69 67 los.t..neles..Consulte.la.config
eba00 75 72 61 63 69 c3 b3 6e 20 64 65 20 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e 73 2d 71 75 69 63 6b uraci..n.de.:ref:`dhcp-dns-quick
eba20 2d 73 74 61 72 74 60 2e 00 50 6f 72 20 66 61 76 6f 72 2c 20 65 63 68 65 20 75 6e 20 76 69 73 74 -start`..Por.favor,.eche.un.vist
eba40 61 7a 6f 20 61 20 6c 61 20 70 c3 a1 67 69 6e 61 20 3a 72 65 66 3a 60 76 79 6f 73 61 70 69 60 20 azo.a.la.p..gina.:ref:`vyosapi`.
eba60 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 73 74 72 75 63 63 69 6f 6e 65 73 20 64 65 74 61 6c para.obtener.instrucciones.detal
eba80 6c 61 64 61 73 2e 00 50 6f 72 20 66 61 76 6f 72 2c 20 65 63 68 65 20 75 6e 20 76 69 73 74 61 7a ladas..Por.favor,.eche.un.vistaz
ebaa0 6f 20 61 20 6c 61 20 47 75 c3 ad 61 20 64 65 20 63 6f 6e 74 72 69 62 75 63 69 c3 b3 6e 20 70 61 o.a.la.Gu..a.de.contribuci..n.pa
ebac0 72 61 20 6e 75 65 73 74 72 61 20 3a 72 65 66 3a 60 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 60 ra.nuestra.:ref:`documentaci..n`
ebae0 2e 00 45 63 68 65 20 75 6e 20 76 69 73 74 61 7a 6f 20 61 20 6c 61 20 73 65 63 63 69 c3 b3 6e 20 ..Eche.un.vistazo.a.la.secci..n.
ebb00 41 75 74 6f 6d 61 74 69 7a 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 6e 63 6f 6e 74 72 61 72 20 61 Automatizaci..n.para.encontrar.a
ebb20 6c 67 75 6e 6f 73 20 65 6a 65 6d 70 6c 6f 73 20 c3 ba 74 69 6c 65 73 2e 00 50 6c 65 61 73 65 2c lgunos.ejemplos...tiles..Please,
ebb40 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 .refer.to.appropiate.section.for
ebb60 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c .more.information.about.firewall
ebb80 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f .configuration:.Please,.refer.to
ebba0 20 61 70 70 72 6f 70 72 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e .appropriate.section.for.more.in
ebbc0 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 formation.about.firewall.configu
ebbe0 72 61 74 69 6f 6e 3a 00 4c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 73 65 20 75 74 69 6c 69 7a ration:.Las.pol..ticas.se.utiliz
ebc00 61 6e 20 70 61 72 61 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 79 20 6c 61 20 67 65 73 74 69 c3 b3 an.para.el.filtrado.y.la.gesti..
ebc20 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 43 6f 6e 20 70 6f 6c c3 ad 74 69 63 61 73 2c 20 n.del.tr..fico..Con.pol..ticas,.
ebc40 6c 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 65 73 20 64 65 20 72 65 64 20 70 6f 64 72 c3 los.administradores.de.red.podr.
ebc60 ad 61 6e 20 66 69 6c 74 72 61 72 20 79 20 74 72 61 74 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f .an.filtrar.y.tratar.el.tr..fico
ebc80 20 73 65 67 c3 ba 6e 20 73 75 73 20 6e 65 63 65 73 69 64 61 64 65 73 2e 00 4c 61 73 20 70 6f 6c .seg..n.sus.necesidades..Las.pol
ebca0 c3 ad 74 69 63 61 73 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 6c 6f 63 61 6c 20 73 ..ticas.para.el.tr..fico.local.s
ebcc0 65 20 64 65 66 69 6e 65 6e 20 65 6e 20 65 73 74 61 20 73 65 63 63 69 c3 b3 6e 2e 00 4c 61 73 20 e.definen.en.esta.secci..n..Las.
ebce0 70 6f 6c c3 ad 74 69 63 61 73 2c 20 65 6e 20 56 79 4f 53 2c 20 73 65 20 69 6d 70 6c 65 6d 65 6e pol..ticas,.en.VyOS,.se.implemen
ebd00 74 61 6e 20 6d 65 64 69 61 6e 74 65 20 66 69 6c 74 72 61 64 6f 20 46 52 52 20 79 20 6d 61 70 61 tan.mediante.filtrado.FRR.y.mapa
ebd20 73 20 64 65 20 72 75 74 61 2e 20 4c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c s.de.ruta..La.informaci..n.detal
ebd40 6c 61 64 61 20 64 65 20 46 52 52 20 73 65 20 70 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 65 lada.de.FRR.se.puede.encontrar.e
ebd60 6e 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f 6c n.http://docs.frrouting.org/.Pol
ebd80 c3 ad 74 69 63 61 00 53 65 63 63 69 6f 6e 65 73 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 00 50 6f ..tica.Secciones.de.pol..tica.Po
ebda0 6c c3 ad 74 69 63 61 20 64 65 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 6f 62 6a 65 l..tica.de.verificaci..n.de.obje
ebdc0 74 69 76 6f 73 00 50 6f 6c c3 ad 74 69 63 61 20 70 61 72 61 20 72 61 73 74 72 65 61 72 20 63 6f tivos.Pol..tica.para.rastrear.co
ebde0 6e 65 78 69 6f 6e 65 73 20 70 72 65 76 69 61 6d 65 6e 74 65 20 65 73 74 61 62 6c 65 63 69 64 61 nexiones.previamente.establecida
ebe00 73 2e 00 45 6e 72 75 74 61 6d 69 65 6e 74 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 6f 6c c3 ad 74 s..Enrutamiento.basado.en.pol..t
ebe20 69 63 61 73 20 63 6f 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 65 6e 6c 61 63 65 73 20 61 73 63 65 icas.con.m..ltiples.enlaces.asce
ebe40 6e 64 65 6e 74 65 73 20 64 65 20 49 53 50 20 28 66 75 65 6e 74 65 20 2e 2f 64 72 61 77 2e 69 6f ndentes.de.ISP.(fuente../draw.io
ebe60 2f 70 62 72 5f 65 78 61 6d 70 6c 65 5f 31 2e 64 72 61 77 69 6f 29 00 47 72 75 70 6f 73 20 64 65 /pbr_example_1.drawio).Grupos.de
ebe80 20 70 75 65 72 74 6f 73 00 45 73 70 65 6a 6f 20 64 65 20 70 75 65 72 74 6f 20 28 53 50 41 4e 29 .puertos.Espejo.de.puerto.(SPAN)
ebea0 00 50 75 65 72 74 6f 20 70 61 72 61 20 73 65 72 76 69 64 6f 72 20 64 65 20 65 78 74 65 6e 73 69 .Puerto.para.servidor.de.extensi
ebec0 c3 b3 6e 20 64 65 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 28 ..n.de.autorizaci..n.din..mica.(
ebee0 44 4d 2f 43 6f 41 29 00 4e 6f 6d 62 72 65 20 79 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 DM/CoA).Nombre.y.descripci..n.de
ebf00 6c 20 70 75 65 72 74 6f 00 4e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f 20 75 74 69 6c 69 l.puerto.N..mero.de.puerto.utili
ebf20 7a 61 64 6f 20 70 6f 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2c 20 70 6f 72 20 64 65 66 65 63 zado.por.la.conexi..n,.por.defec
ebf40 74 6f 20 65 73 20 60 60 39 32 37 33 60 60 00 4e c3 ba 6d 65 72 6f 20 64 65 20 70 75 65 72 74 6f to.es.``9273``.N..mero.de.puerto
ebf60 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 50 75 65 .utilizado.por.la.conexi..n..Pue
ebf80 72 74 6f 20 70 61 72 61 20 65 73 63 75 63 68 61 72 20 73 6f 6c 69 63 69 74 75 64 65 73 20 48 54 rto.para.escuchar.solicitudes.HT
ebfa0 54 50 53 3b 20 70 6f 72 20 64 65 66 65 63 74 6f 20 34 34 33 00 4c 61 73 20 70 61 72 74 65 73 20 TPS;.por.defecto.443.Las.partes.
ebfc0 64 65 20 6c 61 20 72 65 64 20 71 75 65 20 73 6f 6e 20 63 6f 6d 70 61 74 69 62 6c 65 73 20 63 6f de.la.red.que.son.compatibles.co
ebfe0 6e 20 56 4c 41 4e 20 28 65 73 20 64 65 63 69 72 2c 20 63 6f 6e 66 6f 72 6d 65 73 20 63 6f 6e 20 n.VLAN.(es.decir,.conformes.con.
ec000 49 45 45 45 20 38 30 32 2e 31 71 5f 29 20 70 75 65 64 65 6e 20 69 6e 63 6c 75 69 72 20 65 74 69 IEEE.802.1q_).pueden.incluir.eti
ec020 71 75 65 74 61 73 20 56 4c 41 4e 2e 20 43 75 61 6e 64 6f 20 75 6e 20 6d 61 72 63 6f 20 69 6e 67 quetas.VLAN..Cuando.un.marco.ing
ec040 72 65 73 61 20 61 20 6c 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 72 65 64 20 63 6f 6d 70 61 74 resa.a.la.parte.de.la.red.compat
ec060 69 62 6c 65 20 63 6f 6e 20 56 4c 41 4e 2c 20 73 65 20 61 67 72 65 67 61 20 75 6e 61 20 65 74 69 ible.con.VLAN,.se.agrega.una.eti
ec080 71 75 65 74 61 20 70 61 72 61 20 72 65 70 72 65 73 65 6e 74 61 72 20 6c 61 20 6d 65 6d 62 72 65 queta.para.representar.la.membre
ec0a0 73 c3 ad 61 20 64 65 20 56 4c 41 4e 2e 20 43 61 64 61 20 6d 61 72 63 6f 20 64 65 62 65 20 73 65 s..a.de.VLAN..Cada.marco.debe.se
ec0c0 72 20 64 69 73 74 69 6e 67 75 69 62 6c 65 20 63 6f 6d 6f 20 73 69 20 65 73 74 75 76 69 65 72 61 r.distinguible.como.si.estuviera
ec0e0 20 65 78 61 63 74 61 6d 65 6e 74 65 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 61 20 56 4c 41 4e 2e .exactamente.dentro.de.una.VLAN.
ec100 20 53 65 20 73 75 70 6f 6e 65 20 71 75 65 20 75 6e 61 20 74 72 61 6d 61 20 65 6e 20 6c 61 20 70 .Se.supone.que.una.trama.en.la.p
ec120 61 72 74 65 20 64 65 20 6c 61 20 72 65 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 56 4c arte.de.la.red.compatible.con.VL
ec140 41 4e 20 71 75 65 20 6e 6f 20 63 6f 6e 74 69 65 6e 65 20 75 6e 61 20 65 74 69 71 75 65 74 61 20 AN.que.no.contiene.una.etiqueta.
ec160 64 65 20 56 4c 41 4e 20 66 6c 75 79 65 20 65 6e 20 6c 61 20 56 4c 41 4e 20 6e 61 74 69 76 61 2e de.VLAN.fluye.en.la.VLAN.nativa.
ec180 00 50 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 69 61 00 44 65 72 .Pre-shared.keys.Precedencia.Der
ec1a0 65 63 68 6f 20 70 72 65 66 65 72 65 6e 74 65 20 64 65 20 63 6f 6d 70 72 61 00 50 72 65 66 69 65 echo.preferente.de.compra.Prefie
ec1c0 72 65 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 re.las.rutas.de.un.protocolo.de.
ec1e0 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 73 6f 62 72 65 20 6f enrutamiento.espec..fico.sobre.o
ec200 74 72 6f 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 71 75 tro.protocolo.de.enrutamiento.qu
ec220 65 20 73 65 20 65 6a 65 63 75 74 61 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 65 6e 72 75 74 61 64 e.se.ejecuta.en.el.mismo.enrutad
ec240 6f 72 2e 00 50 72 65 66 69 65 72 65 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 70 72 65 66 65 72 or..Prefiere.las.rutas.de.prefer
ec260 65 6e 63 69 61 20 6c 6f 63 61 6c 65 73 20 6d c3 a1 73 20 61 6c 74 61 73 20 61 20 6c 61 73 20 6d encia.locales.m..s.altas.a.las.m
ec280 c3 a1 73 20 62 61 6a 61 73 2e 00 50 72 65 66 65 72 69 72 20 72 75 74 61 73 20 64 65 20 6d 61 79 ..s.bajas..Preferir.rutas.de.may
ec2a0 6f 72 20 70 65 73 6f 20 6c 6f 63 61 6c 20 61 20 72 75 74 61 73 20 64 65 20 6d 65 6e 6f 72 20 70 or.peso.local.a.rutas.de.menor.p
ec2c0 65 73 6f 2e 00 50 72 65 66 69 65 72 61 20 6c 61 73 20 72 75 74 61 73 20 6c 6f 63 61 6c 65 73 20 eso..Prefiera.las.rutas.locales.
ec2e0 28 65 73 74 c3 a1 74 69 63 61 73 2c 20 61 67 72 65 67 61 64 61 73 2c 20 72 65 64 69 73 74 72 69 (est..ticas,.agregadas,.redistri
ec300 62 75 69 64 61 73 29 20 61 20 6c 61 73 20 72 75 74 61 73 20 72 65 63 69 62 69 64 61 73 2e 00 50 buidas).a.las.rutas.recibidas..P
ec320 72 65 66 69 65 72 65 20 41 53 5f 50 41 54 48 20 63 6f 6e 20 65 6c 20 63 6f 6e 74 65 6f 20 64 65 refiere.AS_PATH.con.el.conteo.de
ec340 20 73 61 6c 74 6f 73 20 6d c3 a1 73 20 63 6f 72 74 6f 2e 00 50 72 65 66 69 65 72 65 20 6c 61 20 .saltos.m..s.corto..Prefiere.la.
ec360 72 75 74 61 20 64 65 20 74 69 70 6f 20 64 65 20 6f 72 69 67 65 6e 20 6d c3 a1 73 20 62 61 6a 6f ruta.de.tipo.de.origen.m..s.bajo
ec380 2e 20 45 73 20 64 65 63 69 72 2c 20 70 72 65 66 65 72 69 72 20 72 75 74 61 73 20 64 65 20 6f 72 ..Es.decir,.preferir.rutas.de.or
ec3a0 69 67 65 6e 20 49 47 50 20 61 20 45 47 50 2c 20 61 20 72 75 74 61 73 20 49 6e 63 6f 6d 70 6c 65 igen.IGP.a.EGP,.a.rutas.Incomple
ec3c0 74 61 73 2e 00 50 72 65 66 69 65 72 65 20 6c 61 20 72 75 74 61 20 72 65 63 69 62 69 64 61 20 64 tas..Prefiere.la.ruta.recibida.d
ec3e0 65 20 75 6e 20 70 61 72 20 65 42 47 50 20 65 78 74 65 72 6e 6f 20 73 6f 62 72 65 20 6c 61 73 20 e.un.par.eBGP.externo.sobre.las.
ec400 72 75 74 61 73 20 72 65 63 69 62 69 64 61 73 20 64 65 20 6f 74 72 6f 73 20 74 69 70 6f 73 20 64 rutas.recibidas.de.otros.tipos.d
ec420 65 20 70 61 72 65 73 2e 00 50 72 65 66 65 72 69 72 20 6c 61 20 72 75 74 61 20 72 65 63 69 62 69 e.pares..Preferir.la.ruta.recibi
ec440 64 61 20 64 65 6c 20 70 61 72 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 da.del.par.con.la.direcci..n.de.
ec460 63 61 70 61 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 6d c3 a1 73 20 61 6c 74 61 2c 20 63 6f capa.de.transporte.m..s.alta,.co
ec480 6d 6f 20 64 65 73 65 6d 70 61 74 65 20 64 65 20 c3 ba 6c 74 69 6d 6f 20 72 65 63 75 72 73 6f 2e mo.desempate.de...ltimo.recurso.
ec4a0 00 50 72 65 66 69 65 72 65 20 6c 61 20 72 75 74 61 20 63 6f 6e 20 65 6c 20 6d 65 6e 6f 72 20 63 .Prefiere.la.ruta.con.el.menor.c
ec4c0 6f 73 74 6f 20 64 65 20 49 47 50 2e 00 50 72 65 66 69 65 72 65 20 6c 61 20 72 75 74 61 20 63 6f osto.de.IGP..Prefiere.la.ruta.co
ec4e0 6e 20 65 6c 20 60 72 6f 75 74 65 72 2d 49 44 60 20 6d c3 a1 73 20 62 61 6a 6f 2e 20 53 69 20 6c n.el.`router-ID`.m..s.bajo..Si.l
ec500 61 20 72 75 74 61 20 74 69 65 6e 65 20 75 6e 20 61 74 72 69 62 75 74 6f 20 26 23 33 39 3b 4f 52 a.ruta.tiene.un.atributo.&#39;OR
ec520 49 47 49 4e 41 54 4f 52 5f 49 44 26 23 33 39 3b 2c 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c IGINATOR_ID&#39;,.a.trav..s.de.l
ec540 61 20 72 65 66 6c 65 78 69 c3 b3 6e 20 64 65 20 69 42 47 50 2c 20 65 6e 74 6f 6e 63 65 73 20 73 a.reflexi..n.de.iBGP,.entonces.s
ec560 65 20 75 73 61 20 65 73 61 20 49 44 20 64 65 20 65 6e 72 75 74 61 64 6f 72 3b 20 64 65 20 6c 6f e.usa.esa.ID.de.enrutador;.de.lo
ec580 20 63 6f 6e 74 72 61 72 69 6f 2c 20 73 65 20 75 73 61 20 6c 61 20 26 23 33 39 3b 49 44 20 64 65 .contrario,.se.usa.la.&#39;ID.de
ec5a0 20 65 6e 72 75 74 61 64 6f 72 26 23 33 39 3b 20 64 65 6c 20 70 61 72 20 64 65 6c 20 71 75 65 20 .enrutador&#39;.del.par.del.que.
ec5c0 73 65 20 72 65 63 69 62 69 c3 b3 20 6c 61 20 72 75 74 61 2e 00 50 72 65 66 65 72 65 6e 63 69 61 se.recibi...la.ruta..Preferencia
ec5e0 20 61 73 6f 63 69 61 64 61 20 63 6f 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 70 72 65 64 65 .asociada.con.el.enrutador.prede
ec600 74 65 72 6d 69 6e 61 64 6f 00 43 6f 6e 76 65 72 73 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f terminado.Conversi..n.de.prefijo
ec620 00 50 72 65 66 69 6a 6f 20 44 65 6c 65 67 61 63 69 c3 b3 6e 00 50 6f 6c c3 ad 74 69 63 61 20 64 .Prefijo.Delegaci..n.Pol..tica.d
ec640 65 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 00 4c 69 73 74 61 73 20 64 65 20 70 72 e.lista.de.prefijos.Listas.de.pr
ec660 65 66 69 6a 6f 73 00 45 6c 20 70 72 65 66 69 6a 6f 20 6e 6f 20 73 65 20 70 75 65 64 65 20 75 74 efijos.El.prefijo.no.se.puede.ut
ec680 69 6c 69 7a 61 72 20 70 61 72 61 20 6c 61 20 64 65 74 65 72 6d 69 6e 61 63 69 c3 b3 6e 20 65 6e ilizar.para.la.determinaci..n.en
ec6a0 20 65 6e 6c 61 63 65 00 45 6c 20 70 72 65 66 69 6a 6f 20 6e 6f 20 73 65 20 70 75 65 64 65 20 75 .enlace.El.prefijo.no.se.puede.u
ec6c0 73 61 72 20 70 61 72 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 75 74 6f 6d sar.para.la.configuraci..n.autom
ec6e0 c3 a1 74 69 63 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 73 69 6e 20 65 73 74 61 64 6f ..tica.de.direcciones.sin.estado
ec700 00 45 6c 20 66 69 6c 74 72 61 64 6f 20 64 65 20 70 72 65 66 69 6a 6f 73 20 73 65 20 70 75 65 64 .El.filtrado.de.prefijos.se.pued
ec720 65 20 72 65 61 6c 69 7a 61 72 20 6d 65 64 69 61 6e 74 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 e.realizar.mediante.prefix-list.
ec740 79 20 70 72 65 66 69 78 2d 6c 69 73 74 36 2e 00 4c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 6c 20 y.prefix-list6..La.longitud.del.
ec760 70 72 65 66 69 6a 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 62 65 20 73 65 72 20 prefijo.en.la.interfaz.debe.ser.
ec780 69 67 75 61 6c 20 6f 20 6d 61 79 6f 72 20 28 65 73 20 64 65 63 69 72 2c 20 75 6e 61 20 72 65 64 igual.o.mayor.(es.decir,.una.red
ec7a0 20 6d c3 a1 73 20 70 65 71 75 65 c3 b1 61 29 20 71 75 65 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 .m..s.peque..a).que.la.longitud.
ec7c0 64 65 6c 20 70 72 65 66 69 6a 6f 20 65 6e 20 6c 61 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 64 del.prefijo.en.la.declaraci..n.d
ec7e0 65 20 6c 61 20 72 65 64 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 6c 61 20 64 65 63 6c 61 72 e.la.red..Por.ejemplo,.la.declar
ec800 61 63 69 c3 b3 6e 20 61 6e 74 65 72 69 6f 72 20 6e 6f 20 68 61 62 69 6c 69 74 61 20 6f 73 70 66 aci..n.anterior.no.habilita.ospf
ec820 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 .en.la.interfaz.con.la.direcci..
ec840 6e 20 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 70 65 72 6f 20 73 c3 ad 20 65 6e 20 6c 61 n.192.168.1.1/23,.pero.s...en.la
ec860 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 31 39 32 2e .interfaz.con.la.direcci..n.192.
ec880 31 36 38 2e 31 2e 31 32 39 2f 32 35 2e 00 4c 61 73 20 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 168.1.129/25..Las.listas.de.pref
ec8a0 69 6a 6f 73 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 20 65 6c 20 6d 65 63 61 6e 69 73 6d 6f 20 64 ijos.proporcionan.el.mecanismo.d
ec8c0 65 20 66 69 6c 74 72 61 64 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 72 65 66 69 6a 6f 73 20 6d c3 e.filtrado.basado.en.prefijos.m.
ec8e0 a1 73 20 70 6f 74 65 6e 74 65 2e 20 41 64 65 6d c3 a1 73 20 64 65 20 6c 61 20 66 75 6e 63 69 6f .s.potente..Adem..s.de.la.funcio
ec900 6e 61 6c 69 64 61 64 20 64 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 2c 20 6c nalidad.de.la.lista.de.acceso,.l
ec920 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 20 49 50 20 74 69 65 6e 65 20 75 6e 61 a.lista.de.prefijos.IP.tiene.una
ec940 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 72 61 6e 67 6f 20 64 65 20 6c 6f 6e .especificaci..n.de.rango.de.lon
ec960 67 69 74 75 64 20 64 65 20 70 72 65 66 69 6a 6f 2e 00 50 72 65 66 69 6a 6f 20 70 61 72 61 20 65 gitud.de.prefijo..Prefijo.para.e
ec980 6d 70 61 72 65 6a 61 72 20 63 6f 6e 74 72 61 2e 00 70 72 65 66 69 6a 6f 73 00 41 6e 74 65 70 6f mparejar.contra..prefijos.Antepo
ec9a0 6e 67 61 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 6e c3 ba 6d 65 72 6f 20 64 65 20 41 53 20 65 78 69 nga.el...ltimo.n..mero.de.AS.exi
ec9c0 73 74 65 6e 74 65 20 28 65 6c 20 41 53 4e 20 6d c3 a1 73 20 61 20 6c 61 20 69 7a 71 75 69 65 72 stente.(el.ASN.m..s.a.la.izquier
ec9e0 64 61 29 20 61 20 41 53 5f 50 41 54 48 2e 00 41 6e 74 65 70 6f 6e 67 61 20 6c 61 20 63 61 64 65 da).a.AS_PATH..Anteponga.la.cade
eca00 6e 61 20 64 61 64 61 20 64 65 20 6e c3 ba 6d 65 72 6f 73 20 41 53 20 61 6c 20 41 53 5f 50 41 54 na.dada.de.n..meros.AS.al.AS_PAT
eca20 48 20 64 65 6c 20 4e 4c 52 49 20 64 65 20 6c 61 20 72 75 74 61 20 42 47 50 2e 00 50 72 69 6e 63 H.del.NLRI.de.la.ruta.BGP..Princ
eca40 69 70 69 6f 20 64 65 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 53 4e 4d 50 00 49 6d 70 72 69 ipio.de.comunicaci..n.SNMP.Impri
eca60 6d 61 20 75 6e 20 72 65 73 75 6d 65 6e 20 64 65 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 ma.un.resumen.de.las.conexiones.
eca80 76 65 63 69 6e 61 73 20 70 61 72 61 20 6c 61 20 63 6f 6d 62 69 6e 61 63 69 c3 b3 6e 20 41 46 49 vecinas.para.la.combinaci..n.AFI
ecaa0 2f 53 41 46 49 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 49 6d 70 72 69 6d 65 20 72 75 74 61 /SAFI.especificada..Imprime.ruta
ecac0 73 20 49 50 56 34 20 6f 20 49 50 56 36 20 61 63 74 69 76 61 73 20 61 6e 75 6e 63 69 61 64 61 73 s.IPV4.o.IPV6.activas.anunciadas
ecae0 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 56 50 4e 20 53 41 46 49 2e 00 50 72 69 6f 72 69 64 61 .a.trav..s.de.VPN.SAFI..Priorida
ecb00 64 00 63 6f 6c 61 20 64 65 20 70 72 69 6f 72 69 64 61 64 00 50 72 69 6f 72 69 74 79 20 51 75 65 d.cola.de.prioridad.Priority.Que
ecb20 75 65 2c 20 63 6f 6d 6f 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 73 69 6e 20 63 6f ue,.como.otras.pol..ticas.sin.co
ecb40 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 73 6f 6c 6f 20 65 73 20 c3 ba 74 69 6c 20 73 69 20 73 nfiguraci..n,.solo.es...til.si.s
ecb60 75 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 20 65 73 74 c3 a1 20 72 65 61 6c 6d u.interfaz.de.salida.est...realm
ecb80 65 6e 74 65 20 6c 6c 65 6e 61 2e 20 44 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 56 79 4f ente.llena..De.lo.contrario,.VyO
ecba0 53 20 6e 6f 20 73 65 72 c3 a1 20 65 6c 20 70 72 6f 70 69 65 74 61 72 69 6f 20 64 65 20 6c 61 20 S.no.ser...el.propietario.de.la.
ecbc0 63 6f 6c 61 20 79 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 6e 6f 20 74 65 6e 64 72 c3 a1 cola.y.Priority.Queue.no.tendr..
ecbe0 20 6e 69 6e 67 c3 ba 6e 20 65 66 65 63 74 6f 2e 20 53 69 20 68 61 79 20 61 6e 63 68 6f 20 64 65 .ning..n.efecto..Si.hay.ancho.de
ecc00 20 62 61 6e 64 61 20 64 69 73 70 6f 6e 69 62 6c 65 20 65 6e 20 65 6c 20 65 6e 6c 61 63 65 20 66 .banda.disponible.en.el.enlace.f
ecc20 c3 ad 73 69 63 6f 2c 20 70 75 65 64 65 20 69 6e 63 72 75 73 74 61 72 20 50 72 69 6f 72 69 74 79 ..sico,.puede.incrustar.Priority
ecc40 20 51 75 65 75 65 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 6f 64 65 6c .Queue.en.una.pol..tica.de.model
ecc60 61 64 6f 20 63 6f 6e 20 63 6c 61 73 65 20 70 61 72 61 20 61 73 65 67 75 72 61 72 73 65 20 64 65 ado.con.clase.para.asegurarse.de
ecc80 20 71 75 65 20 73 65 61 20 65 6c 20 70 72 6f 70 69 65 74 61 72 69 6f 20 64 65 20 6c 61 20 63 6f .que.sea.el.propietario.de.la.co
ecca0 6c 61 2e 20 45 6e 20 65 73 65 20 63 61 73 6f 2c 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 la..En.ese.caso,.los.paquetes.se
eccc0 20 70 75 65 64 65 6e 20 70 72 69 6f 72 69 7a 61 72 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 .pueden.priorizar.en.funci..n.de
ecce0 20 44 53 43 50 2e 00 41 72 70 20 64 65 20 70 72 6f 78 79 20 64 65 20 56 4c 41 4e 20 70 72 69 76 .DSCP..Arp.de.proxy.de.VLAN.priv
ecd00 61 64 61 2e 20 42 c3 a1 73 69 63 61 6d 65 6e 74 65 2c 20 70 65 72 6d 69 74 61 20 71 75 65 20 65 ada..B..sicamente,.permita.que.e
ecd20 6c 20 70 72 6f 78 79 20 61 72 70 20 72 65 73 70 6f 6e 64 61 20 61 20 6c 61 20 6d 69 73 6d 61 20 l.proxy.arp.responda.a.la.misma.
ecd40 69 6e 74 65 72 66 61 7a 20 28 64 65 73 64 65 20 6c 61 20 63 75 61 6c 20 73 65 20 72 65 63 69 62 interfaz.(desde.la.cual.se.recib
ecd60 69 c3 b3 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 2f 73 6f 6c 69 63 69 74 75 64 20 64 65 20 41 52 i...la.solicitud/solicitud.de.AR
ecd80 50 29 2e 00 50 72 6f 66 69 6c 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 68 61 70 70 65 6e 73 20 66 P)..Profile.generation.happens.f
ecda0 72 6f 6d 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 61 6e 64 20 69 73 rom.the.operational.level.and.is
ecdc0 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 69 73 73 75 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 .as.simple.as.issuing.the.follow
ecde0 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 ing.command.to.create.a.profile.
ece00 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 4b 45 76 32 20 61 63 63 65 73 73 20 73 to.connect.to.the.IKEv2.access.s
ece20 65 72 76 65 72 20 61 74 20 60 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 60 20 77 69 74 68 20 74 erver.at.``vpn.vyos.net``.with.t
ece40 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 60 60 72 77 60 60 20 he.configuration.for.the.``rw``.
ece60 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 67 72 6f 75 70 2e 00 remote-access.connection.group..
ece80 50 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 65 00 50 72 6f 74 65 67 65 20 61 6c 20 68 6f Prometheus-cliente.Protege.al.ho
ecea0 73 74 20 64 65 20 61 74 61 71 75 65 73 20 64 65 20 66 75 65 72 7a 61 20 62 72 75 74 61 20 63 6f st.de.ataques.de.fuerza.bruta.co
ecec0 6e 74 72 61 20 53 53 48 2e 20 4c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 72 65 67 69 73 74 ntra.SSH..Los.mensajes.de.regist
ecee0 72 6f 20 73 65 20 61 6e 61 6c 69 7a 61 6e 2c 20 6c c3 ad 6e 65 61 20 70 6f 72 20 6c c3 ad 6e 65 ro.se.analizan,.l..nea.por.l..ne
ecf00 61 2c 20 65 6e 20 62 75 73 63 61 20 64 65 20 70 61 74 72 6f 6e 65 73 20 72 65 63 6f 6e 6f 63 69 a,.en.busca.de.patrones.reconoci
ecf20 64 6f 73 2e 20 53 69 20 73 65 20 64 65 74 65 63 74 61 20 75 6e 20 61 74 61 71 75 65 2c 20 63 6f dos..Si.se.detecta.un.ataque,.co
ecf40 6d 6f 20 76 61 72 69 61 73 20 66 61 6c 6c 61 73 20 64 65 20 69 6e 69 63 69 6f 20 64 65 20 73 65 mo.varias.fallas.de.inicio.de.se
ecf60 73 69 c3 b3 6e 20 65 6e 20 75 6e 6f 73 20 70 6f 63 6f 73 20 73 65 67 75 6e 64 6f 73 2c 20 73 65 si..n.en.unos.pocos.segundos,.se
ecf80 20 62 6c 6f 71 75 65 61 20 6c 61 20 49 50 20 69 6e 66 72 61 63 74 6f 72 61 2e 20 4c 6f 73 20 64 .bloquea.la.IP.infractora..Los.d
ecfa0 65 6c 69 6e 63 75 65 6e 74 65 73 20 73 65 20 64 65 73 62 6c 6f 71 75 65 61 6e 20 64 65 73 70 75 elincuentes.se.desbloquean.despu
ecfc0 c3 a9 73 20 64 65 20 75 6e 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 74 61 62 6c 65 63 69 64 6f 2e ..s.de.un.intervalo.establecido.
ecfe0 00 50 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 65 6c 20 71 75 65 20 73 65 20 64 65 62 65 6e 20 .Protocolo.para.el.que.se.deben.
ed000 73 69 6e 63 72 6f 6e 69 7a 61 72 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 65 73 70 65 72 61 64 sincronizar.las.entradas.esperad
ed020 61 73 2e 00 70 72 6f 74 6f 63 6f 6c 6f 73 00 4c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 73 6f as..protocolos.Los.protocolos.so
ed040 6e 3a 20 74 63 70 2c 20 73 63 74 70 2c 20 64 63 63 70 2c 20 75 64 70 2c 20 69 63 6d 70 20 65 20 n:.tcp,.sctp,.dccp,.udp,.icmp.e.
ed060 69 70 76 36 2d 69 63 6d 70 2e 00 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e 20 73 65 72 76 69 64 ipv6-icmp..Proporcione.un.servid
ed080 6f 72 20 54 46 54 50 20 71 75 65 20 65 73 63 75 63 68 65 20 65 6e 20 6c 61 73 20 64 69 72 65 63 or.TFTP.que.escuche.en.las.direc
ed0a0 63 69 6f 6e 65 73 20 49 50 76 34 20 65 20 49 50 76 36 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 ciones.IPv4.e.IPv6.``192.0.2.1``
ed0c0 20 79 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 60 20 73 69 72 76 69 65 6e 64 6f 20 65 6c 20 .y.``2001:db8::1``.sirviendo.el.
ed0e0 63 6f 6e 74 65 6e 69 64 6f 20 64 65 20 60 60 2f 63 6f 6e 66 69 67 2f 74 66 74 70 62 6f 6f 74 60 contenido.de.``/config/tftpboot`
ed100 60 2e 20 4c 61 20 63 61 72 67 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 54 46 54 50 20 61 20 `..La.carga.a.trav..s.de.TFTP.a.
ed120 65 73 74 65 20 73 65 72 76 69 64 6f 72 20 65 73 74 c3 a1 20 64 65 73 68 61 62 69 6c 69 74 61 64 este.servidor.est...deshabilitad
ed140 61 2e 00 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 a..Proporcione.una.descripci..n.
ed160 64 65 6c 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 6f 20 del.grupo.de.direcciones.IPv4.o.
ed180 49 50 76 36 00 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 IPv6.Proporcione.una.descripci..
ed1a0 6e 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 72 65 64 20 49 50 76 34 20 6f 20 49 50 76 36 2e 00 n.del.grupo.de.red.IPv4.o.IPv6..
ed1c0 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 Proporcione.una.descripci..n.par
ed1e0 61 20 63 61 64 61 20 72 65 67 6c 61 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 a.cada.regla..Provide.a.descript
ed200 69 6f 6e 20 74 6f 20 74 68 65 20 66 6c 6f 77 20 74 61 62 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 ion.to.the.flow.table..Provide.a
ed220 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 .domain.group.description..Provi
ed240 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 70 de.a.mac.group.description..Prop
ed260 6f 72 63 69 6f 6e 65 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 6c 20 67 72 75 orcione.una.descripci..n.del.gru
ed280 70 6f 20 64 65 20 70 75 65 72 74 6f 73 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 po.de.puertos..Provide.a.rule-se
ed2a0 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 72 65 77 61 t.description.to.a.custom.firewa
ed2c0 6c 6c 20 63 68 61 69 6e 2e 00 50 72 6f 70 6f 72 63 69 6f 6e 65 20 75 6e 61 20 64 65 73 63 72 69 ll.chain..Proporcione.una.descri
ed2e0 70 63 69 c3 b3 6e 20 64 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 2e 00 50 pci..n.del.conjunto.de.reglas..P
ed300 72 6f 76 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 rovide.an.IPv4.or.IPv6.network.g
ed320 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 69 6e 74 roup.description..Provide.an.int
ed340 65 72 66 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 65 65 64 erface.group.description.Proveed
ed360 6f 72 20 2d 20 43 6c 69 65 6e 74 65 00 50 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 61 20 63 6f 68 or.-.Cliente.Proporciona.una.coh
ed380 65 72 65 6e 63 69 61 20 64 65 20 c3 a1 72 65 61 20 74 72 6f 6e 63 61 6c 20 6d 65 64 69 61 6e 74 erencia.de...rea.troncal.mediant
ed3a0 65 20 65 6c 20 65 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f 20 64 65 20 75 6e 20 65 6e 6c 61 63 e.el.establecimiento.de.un.enlac
ed3c0 65 20 76 69 72 74 75 61 6c 2e 00 50 72 6f 76 69 64 65 73 20 61 20 70 65 72 2d 64 65 76 69 63 65 e.virtual..Provides.a.per-device
ed3e0 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 74 68 65 20 74 .control.to.enable/disable.the.t
ed400 68 72 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 4e 41 50 49 20 69 6e hreaded.mode.for.all.the.NAPI.in
ed420 73 74 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 64 65 76 stances.of.the.given.network.dev
ed440 69 63 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 61 20 64 65 76 69 ice,.without.the.need.for.a.devi
ed460 63 65 20 75 70 2f 64 6f 77 6e 2e 00 4d c3 a9 74 6f 64 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 ce.up/down..M..todo.de.autentica
ed480 63 69 c3 b3 6e 20 64 65 20 70 72 6f 78 79 2c 20 61 63 74 75 61 6c 6d 65 6e 74 65 20 73 6f 6c 6f ci..n.de.proxy,.actualmente.solo
ed4a0 20 73 65 20 61 64 6d 69 74 65 20 4c 44 41 50 2e 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 70 73 65 .se.admite.LDAP..Opciones.de.pse
ed4c0 75 64 6f 20 45 74 68 65 72 6e 65 74 2f 4d 41 43 56 4c 41 4e 00 4e 6f 20 73 65 20 70 75 65 64 65 udo.Ethernet/MACVLAN.No.se.puede
ed4e0 20 61 63 63 65 64 65 72 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 73 65 75 64 6f .acceder.a.las.interfaces.pseudo
ed500 2d 45 74 68 65 72 6e 65 74 20 64 65 73 64 65 20 73 75 20 68 6f 73 74 20 69 6e 74 65 72 6e 6f 2e -Ethernet.desde.su.host.interno.
ed520 20 45 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 6e 6f 20 70 75 65 64 65 20 69 6e 74 .Esto.significa.que.no.puede.int
ed540 65 6e 74 61 72 20 68 61 63 65 72 20 70 69 6e 67 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 entar.hacer.ping.a.una.interfaz.
ed560 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 64 65 73 64 65 20 65 6c 20 73 69 73 74 65 6d 61 Pseudo-Ethernet.desde.el.sistema
ed580 20 68 6f 73 74 20 65 6e 20 65 6c 20 71 75 65 20 65 73 74 c3 a1 20 64 65 66 69 6e 69 64 61 2e 20 .host.en.el.que.est...definida..
ed5a0 45 6c 20 70 69 6e 67 20 73 65 20 70 65 72 64 65 72 c3 a1 2e 00 45 73 20 70 6f 73 69 62 6c 65 20 El.ping.se.perder....Es.posible.
ed5c0 71 75 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 73 65 75 64 6f 2d 45 74 68 65 72 6e que.las.interfaces.pseudo-Ethern
ed5e0 65 74 20 6e 6f 20 66 75 6e 63 69 6f 6e 65 6e 20 65 6e 20 65 6e 74 6f 72 6e 6f 73 20 71 75 65 20 et.no.funcionen.en.entornos.que.
ed600 65 73 70 65 72 61 6e 20 71 75 65 20 75 6e 61 20 3a 61 62 62 72 3a 60 4e 49 43 20 28 74 61 72 6a esperan.que.una.:abbr:`NIC.(tarj
ed620 65 74 61 20 64 65 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 29 60 20 74 65 6e 67 61 20 75 eta.de.interfaz.de.red)`.tenga.u
ed640 6e 61 20 c3 ba 6e 69 63 61 20 64 69 72 65 63 63 69 c3 b3 6e 2e 20 45 73 74 6f 20 73 65 20 61 70 na...nica.direcci..n..Esto.se.ap
ed660 6c 69 63 61 20 61 3a 20 2d 20 4d c3 a1 71 75 69 6e 61 73 20 56 4d 77 61 72 65 20 71 75 65 20 75 lica.a:.-.M..quinas.VMware.que.u
ed680 73 61 6e 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 70 72 65 64 65 74 65 72 6d 69 6e 61 san.configuraciones.predetermina
ed6a0 64 61 73 20 2d 20 43 6f 6e 6d 75 74 61 64 6f 72 65 73 20 64 65 20 72 65 64 20 63 6f 6e 20 63 6f das.-.Conmutadores.de.red.con.co
ed6c0 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 64 65 20 73 65 67 75 72 69 64 61 64 20 71 75 65 20 70 nfiguraciones.de.seguridad.que.p
ed6e0 65 72 6d 69 74 65 6e 20 73 6f 6c 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 ermiten.solo.una.direcci..n.MAC.
ed700 c3 ba 6e 69 63 61 20 2d 20 4d c3 b3 64 65 6d 73 20 78 44 53 4c 20 71 75 65 20 69 6e 74 65 6e 74 ..nica.-.M..dems.xDSL.que.intent
ed720 61 6e 20 61 70 72 65 6e 64 65 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 an.aprender.la.direcci..n.MAC.de
ed740 20 6c 61 20 4e 49 43 00 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 73 65 75 64 6f 2d 45 74 .la.NIC.Las.interfaces.pseudo-Et
ed760 68 65 72 6e 65 74 20 6f 20 4d 41 43 56 4c 41 4e 20 70 75 65 64 65 6e 20 76 65 72 73 65 20 63 6f hernet.o.MACVLAN.pueden.verse.co
ed780 6d 6f 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 mo.subinterfaces.de.las.interfac
ed7a0 65 73 20 45 74 68 65 72 6e 65 74 20 6e 6f 72 6d 61 6c 65 73 2e 20 54 6f 64 61 73 20 79 20 63 61 es.Ethernet.normales..Todas.y.ca
ed7c0 64 61 20 75 6e 61 20 64 65 20 6c 61 73 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 73 65 20 63 da.una.de.las.subinterfaces.se.c
ed7e0 72 65 61 6e 20 63 6f 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 rean.con.una.direcci..n.de.contr
ed800 6f 6c 20 64 65 20 61 63 63 65 73 6f 20 61 20 6d 65 64 69 6f 73 20 28 4d 41 43 29 20 64 69 66 65 ol.de.acceso.a.medios.(MAC).dife
ed820 72 65 6e 74 65 2c 20 70 61 72 61 20 75 6e 20 c3 ba 6e 69 63 6f 20 70 75 65 72 74 6f 20 45 74 68 rente,.para.un...nico.puerto.Eth
ed840 65 72 6e 65 74 20 66 c3 ad 73 69 63 6f 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 73 ernet.f..sico..Las.interfaces.ps
ed860 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 74 69 65 6e 65 6e 20 6c 61 20 6d 61 79 6f 72 20 70 61 eudo-Ethernet.tienen.la.mayor.pa
ed880 72 74 65 20 64 65 20 73 75 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 65 6e 20 65 6e 74 6f 72 6e 6f rte.de.su.aplicaci..n.en.entorno
ed8a0 73 20 76 69 72 74 75 61 6c 69 7a 61 64 6f 73 2c 00 50 75 62 6c 69 71 75 65 20 75 6e 20 70 75 65 s.virtualizados,.Publique.un.pue
ed8c0 72 74 6f 20 70 61 72 61 20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 4f 62 74 65 6e 65 72 20 rto.para.el.contenedor..Obtener.
ed8e0 75 6e 61 20 6e 75 65 76 61 20 69 6d 61 67 65 6e 20 70 61 72 61 20 65 6c 20 63 6f 6e 74 65 6e 65 una.nueva.imagen.para.el.contene
ed900 64 6f 72 00 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 00 51 6f 53 00 54 61 6d 61 c3 b1 6f 20 64 dor.QinQ.(802.1ad).QoS.Tama..o.d
ed920 65 20 6c 61 20 63 6f 6c 61 20 70 61 72 61 20 65 73 63 75 63 68 61 72 20 65 76 65 6e 74 6f 73 20 e.la.cola.para.escuchar.eventos.
ed940 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 6c 6f 63 61 6c 20 65 6e 20 4d 42 2e 00 54 61 6d 61 de.seguimiento.local.en.MB..Tama
ed960 c3 b1 6f 20 64 65 20 63 6f 6c 61 20 70 61 72 61 20 73 69 6e 63 72 6f 6e 69 7a 61 72 20 65 6e 74 ..o.de.cola.para.sincronizar.ent
ed980 72 61 64 61 73 20 64 65 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 20 4d 42 2e 00 4c 61 73 20 63 6f radas.de.conntrack.en.MB..Las.co
ed9a0 6d 69 6c 6c 61 73 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 64 65 6e 74 72 6f 20 64 65 20 millas.se.pueden.usar.dentro.de.
ed9c0 6c 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 72 los.valores.de.los.par..metros.r
ed9e0 65 65 6d 70 6c 61 7a 61 6e 64 6f 20 74 6f 64 6f 73 20 6c 6f 73 20 63 61 72 61 63 74 65 72 65 73 eemplazando.todos.los.caracteres
eda00 20 64 65 20 63 6f 6d 69 6c 6c 61 73 20 63 6f 6e 20 6c 61 20 63 61 64 65 6e 61 20 60 60 26 71 75 .de.comillas.con.la.cadena.``&qu
eda20 6f 74 3b 60 60 2e 20 53 65 20 72 65 65 6d 70 6c 61 7a 61 72 c3 a1 6e 20 63 6f 6e 20 63 61 72 61 ot;``..Se.reemplazar..n.con.cara
eda40 63 74 65 72 65 73 20 64 65 20 63 6f 6d 69 6c 6c 61 73 20 6c 69 74 65 72 61 6c 65 73 20 61 6c 20 cteres.de.comillas.literales.al.
eda60 67 65 6e 65 72 61 72 20 64 68 63 70 64 2e 63 6f 6e 66 2e 00 52 31 20 74 69 65 6e 65 20 31 39 32 generar.dhcpd.conf..R1.tiene.192
eda80 2e 30 2e 32 2e 31 2f 32 34 20 79 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 52 31 20 73 65 .0.2.1/24.y.2001:db8::1/64.R1.se
edaa0 20 61 64 6d 69 6e 69 73 74 72 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 72 65 64 .administra.a.trav..s.de.una.red
edac0 20 66 75 65 72 61 20 64 65 20 62 61 6e 64 61 20 71 75 65 20 72 65 73 69 64 65 20 65 6e 20 56 52 .fuera.de.banda.que.reside.en.VR
edae0 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 74 69 65 6e 65 20 31 39 32 2e 30 2e 32 2e F.``mgmt``.R1:.R2.tiene.192.0.2.
edb00 32 2f 32 34 20 79 20 32 30 30 31 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 3a 00 52 61 64 69 6f 00 2/24.y.2001:db8::2/64.R2:.Radio.
edb20 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 52 41 44 49 4f 00 46 75 6e 63 69 6f 6e 65 Configuraci..n.de.RADIO.Funcione
edb40 73 20 61 76 61 6e 7a 61 64 61 73 20 64 65 20 52 41 44 49 55 53 00 52 41 44 49 55 53 20 61 64 76 s.avanzadas.de.RADIUS.RADIUS.adv
edb60 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 52 41 44 anced.options.autenticaci..n.RAD
edb80 49 55 53 00 41 74 72 69 62 75 74 6f 20 64 65 20 6d 6f 64 65 6c 61 64 6f 20 64 65 20 61 6e 63 68 IUS.Atributo.de.modelado.de.anch
edba0 6f 20 64 65 20 62 61 6e 64 61 20 52 41 44 49 55 53 00 52 41 44 49 55 53 20 70 72 6f 70 6f 72 63 o.de.banda.RADIUS.RADIUS.proporc
edbc0 69 6f 6e 61 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 6c 20 65 6a 65 6d iona.las.direcciones.IP.del.ejem
edbe0 70 6c 6f 20 61 6e 74 65 72 69 6f 72 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 46 72 61 6d 65 64 plo.anterior.a.trav..s.de.Framed
edc00 2d 49 50 2d 41 64 64 72 65 73 73 2e 00 53 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 65 6e 20 -IP-Address..Servidor.RADIUS.en.
edc20 60 60 31 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 63 6f 6e 20 73 65 63 72 65 74 6f 20 63 6f 6d ``192.168.3.10``.con.secreto.com
edc40 70 61 72 74 69 64 6f 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 60 60 00 4c 6f 73 20 73 65 72 partido.``VyOSPassword``.Los.ser
edc60 76 69 64 6f 72 65 73 20 52 41 44 49 55 53 20 70 6f 64 72 c3 ad 61 6e 20 66 6f 72 74 61 6c 65 63 vidores.RADIUS.podr..an.fortalec
edc80 65 72 73 65 20 61 6c 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 73 6f 6c 6f 20 73 65 20 63 6f 6e erse.al.permitir.que.solo.se.con
edca0 65 63 74 65 6e 20 63 69 65 72 74 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 2e 20 41 20 ecten.ciertas.direcciones.IP..A.
edcc0 70 61 72 74 69 72 20 64 65 20 65 73 74 6f 2c 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 partir.de.esto,.se.puede.configu
edce0 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 63 rar.la.direcci..n.de.origen.de.c
edd00 61 64 61 20 63 6f 6e 73 75 6c 74 61 20 52 41 44 49 55 53 2e 00 64 69 72 65 63 63 69 c3 b3 6e 20 ada.consulta.RADIUS..direcci..n.
edd20 64 65 20 6f 72 69 67 65 6e 20 52 41 44 49 55 53 00 52 46 43 20 33 37 36 38 20 64 65 66 69 6e 65 de.origen.RADIUS.RFC.3768.define
edd40 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 76 69 72 74 75 61 6c 20 70 61 72 61 .una.direcci..n.MAC.virtual.para
edd60 20 63 61 64 61 20 65 6e 72 75 74 61 64 6f 72 20 76 69 72 74 75 61 6c 20 56 52 52 50 2e 20 45 73 .cada.enrutador.virtual.VRRP..Es
edd80 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 ta.direcci..n.MAC.del.enrutador.
edda0 76 69 72 74 75 61 6c 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 63 6f 6d 6f 20 66 75 65 6e 74 virtual.se.utilizar...como.fuent
eddc0 65 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 56 52 52 50 20 70 65 72 e.en.todos.los.mensajes.VRRP.per
edde0 69 c3 b3 64 69 63 6f 73 20 65 6e 76 69 61 64 6f 73 20 70 6f 72 20 65 6c 20 6e 6f 64 6f 20 61 63 i..dicos.enviados.por.el.nodo.ac
ede00 74 69 76 6f 2e 20 43 75 61 6e 64 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 6f 70 63 tivo..Cuando.se.establece.la.opc
ede20 69 c3 b3 6e 20 64 65 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 72 66 63 33 37 i..n.de.compatibilidad.con.rfc37
ede40 36 38 2c 20 73 65 20 63 72 65 61 20 75 6e 61 20 6e 75 65 76 61 20 69 6e 74 65 72 66 61 7a 20 56 68,.se.crea.una.nueva.interfaz.V
ede60 52 52 50 2c 20 61 20 6c 61 20 71 75 65 20 73 65 20 61 73 69 67 6e 61 6e 20 61 75 74 6f 6d c3 a1 RRP,.a.la.que.se.asignan.autom..
ede80 74 69 63 61 6d 65 6e 74 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 79 20 6c 61 ticamente.la.direcci..n.MAC.y.la
edea0 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 76 69 72 74 75 61 6c 2e 00 44 69 72 65 63 63 69 c3 .direcci..n.IP.virtual..Direcci.
edec0 b3 6e 20 49 50 76 34 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 68 6f 72 61 72 69 6f 20 52 46 43 .n.IPv4.del.servidor.horario.RFC
edee0 20 38 36 38 00 52 4f 54 55 52 41 00 52 49 50 76 31 20 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 .868.ROTURA.RIPv1.como.se.descri
edf00 62 65 20 65 6e 20 3a 72 66 63 3a 60 31 30 35 38 60 00 52 49 50 76 32 20 63 6f 6d 6f 20 73 65 20 be.en.:rfc:`1058`.RIPv2.como.se.
edf20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 32 34 35 33 60 00 52 50 4b 49 00 53 65 72 describe.en.:rfc:`2453`.RPKI.Ser
edf40 76 69 64 6f 72 20 52 53 20 2d 20 43 6c 69 65 6e 74 65 20 52 53 00 52 53 41 20 73 65 20 70 75 65 vidor.RS.-.Cliente.RS.RSA.se.pue
edf60 64 65 20 75 74 69 6c 69 7a 61 72 20 70 61 72 61 20 73 65 72 76 69 63 69 6f 73 20 63 6f 6d 6f 20 de.utilizar.para.servicios.como.
edf80 65 6c 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 20 79 20 63 6f 6e 20 66 el.intercambio.de.claves.y.con.f
edfa0 69 6e 65 73 20 64 65 20 63 69 66 72 61 64 6f 2e 20 50 61 72 61 20 71 75 65 20 49 50 53 65 63 20 ines.de.cifrado..Para.que.IPSec.
edfc0 66 75 6e 63 69 6f 6e 65 20 63 6f 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 69 6e c3 a1 6d 69 funcione.con.direcciones.din..mi
edfe0 63 61 73 20 65 6e 20 75 6e 6f 20 6f 20 61 6d 62 6f 73 20 6c 61 64 6f 73 2c 20 74 65 6e 64 72 65 cas.en.uno.o.ambos.lados,.tendre
ee000 6d 6f 73 20 71 75 65 20 75 73 61 72 20 63 6c 61 76 65 73 20 52 53 41 20 70 61 72 61 20 6c 61 20 mos.que.usar.claves.RSA.para.la.
ee020 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 20 53 6f 6e 20 6d 75 79 20 72 c3 a1 70 69 64 6f 73 autenticaci..n..Son.muy.r..pidos
ee040 20 79 20 66 c3 a1 63 69 6c 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 72 2e 00 43 6c 61 76 65 .y.f..ciles.de.configurar..Clave
ee060 73 20 52 53 41 00 44 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 00 52 61 6e 64 6f s.RSA.Detecci..n.aleatoria.Rando
ee080 6d 2d 44 65 74 65 63 74 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 c3 ba 74 69 6c 20 70 61 72 61 20 m-Detect.podr..a.ser...til.para.
ee0a0 65 6c 20 74 72 c3 a1 66 69 63 6f 20 70 65 73 61 64 6f 2e 20 55 6e 20 75 73 6f 20 64 65 20 65 73 el.tr..fico.pesado..Un.uso.de.es
ee0c0 74 65 20 61 6c 67 6f 72 69 74 6d 6f 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 65 76 69 74 61 72 20 te.algoritmo.podr..a.ser.evitar.
ee0e0 75 6e 61 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 20 6c 61 20 72 65 64 20 74 72 6f 6e 63 61 6c una.sobrecarga.de.la.red.troncal
ee100 2e 20 50 65 72 6f 20 73 6f 6c 6f 20 70 61 72 61 20 54 43 50 20 28 70 6f 72 71 75 65 20 6c 6f 73 ..Pero.solo.para.TCP.(porque.los
ee120 20 70 61 71 75 65 74 65 73 20 64 65 73 63 61 72 74 61 64 6f 73 20 70 6f 64 72 c3 ad 61 6e 20 72 .paquetes.descartados.podr..an.r
ee140 65 74 72 61 6e 73 6d 69 74 69 72 73 65 29 2c 20 6e 6f 20 70 61 72 61 20 55 44 50 2e 00 45 6c 20 etransmitirse),.no.para.UDP..El.
ee160 72 61 6e 67 6f 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2c 20 65 6c 20 76 61 6c 6f 72 20 70 72 rango.es.de.1.a.255,.el.valor.pr
ee180 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 2e 00 45 6c 20 72 61 6e 67 6f 20 65 73 20 64 edeterminado.es.1..El.rango.es.d
ee1a0 65 20 31 20 61 20 33 30 30 2c 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 e.1.a.300,.el.valor.predetermina
ee1c0 64 6f 20 65 73 20 31 30 2e 00 43 6f 6e 74 72 6f 6c 20 64 65 20 63 6c 61 73 69 66 69 63 61 63 69 do.es.10..Control.de.clasificaci
ee1e0 c3 b3 6e 00 4c c3 ad 6d 69 74 65 20 64 65 20 74 61 72 69 66 61 00 52 61 74 65 2d 43 6f 6e 74 72 ..n.L..mite.de.tarifa.Rate-Contr
ee200 6f 6c 20 65 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 ol.es.una.pol..tica.compatible.c
ee220 6f 6e 20 6c 61 20 43 50 55 2e 20 50 75 65 64 65 20 63 6f 6e 73 69 64 65 72 61 72 20 75 73 61 72 on.la.CPU..Puede.considerar.usar
ee240 6c 6f 20 63 75 61 6e 64 6f 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 64 65 73 65 65 20 72 65 64 75 lo.cuando.simplemente.desee.redu
ee260 63 69 72 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 52 cir.la.velocidad.del.tr..fico..R
ee280 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 65 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 73 69 6e ate-Control.es.una.pol..tica.sin
ee2a0 20 63 6c 61 73 65 20 71 75 65 20 6c 69 6d 69 74 61 20 65 6c 20 66 6c 75 6a 6f 20 64 65 20 70 61 .clase.que.limita.el.flujo.de.pa
ee2c0 71 75 65 74 65 73 20 61 20 75 6e 61 20 74 61 73 61 20 65 73 74 61 62 6c 65 63 69 64 61 2e 20 45 quetes.a.una.tasa.establecida..E
ee2e0 73 20 75 6e 20 6d 6f 64 65 6c 61 64 6f 72 20 70 75 72 6f 2c 20 6e 6f 20 70 72 6f 67 72 61 6d 61 s.un.modelador.puro,.no.programa
ee300 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 66 69 6c .el.tr..fico..El.tr..fico.se.fil
ee320 74 72 61 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 6c 20 67 61 73 74 6f 20 64 65 20 74 6f 6b tra.en.funci..n.del.gasto.de.tok
ee340 65 6e 73 2e 20 4c 6f 73 20 74 6f 6b 65 6e 73 20 63 6f 72 72 65 73 70 6f 6e 64 65 6e 20 61 70 72 ens..Los.tokens.corresponden.apr
ee360 6f 78 69 6d 61 64 61 6d 65 6e 74 65 20 61 20 62 79 74 65 73 2e 00 50 61 72 c3 a1 6d 65 74 72 6f oximadamente.a.bytes..Par..metro
ee380 73 20 73 69 6e 20 70 72 6f 63 65 73 61 72 00 4c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 73 s.sin.procesar.Los.par..metros.s
ee3a0 69 6e 20 70 72 6f 63 65 73 61 72 20 73 65 20 70 75 65 64 65 6e 20 70 61 73 61 72 20 61 20 73 68 in.procesar.se.pueden.pasar.a.sh
ee3c0 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 2c 20 73 75 62 6e 65 74 20 79 20 73 74 61 74 ared-network-name,.subnet.y.stat
ee3e0 69 63 2d 6d 61 70 70 69 6e 67 3a 00 53 65 20 76 6f 6c 76 69 c3 b3 20 61 20 67 65 6e 65 72 61 72 ic-mapping:.Se.volvi...a.generar
ee400 20 75 6e 20 61 72 63 68 69 76 6f 20 64 65 20 63 6c 61 76 65 73 20 70 c3 ba 62 6c 69 63 6f 2f 70 .un.archivo.de.claves.p..blico/p
ee420 72 69 76 61 64 6f 20 63 6f 6e 6f 63 69 64 6f 20 71 75 65 20 73 65 20 70 75 65 64 65 20 75 73 61 rivado.conocido.que.se.puede.usa
ee440 72 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 6f 74 72 6f 73 20 73 65 72 76 69 63 r.para.conectarse.a.otros.servic
ee460 69 6f 73 20 28 70 2e 20 65 6a 2e 2c 20 63 61 63 68 c3 a9 20 52 50 4b 49 29 2e 00 53 65 20 76 6f ios.(p..ej.,.cach...RPKI)..Se.vo
ee480 6c 76 69 c3 b3 20 61 20 67 65 6e 65 72 61 72 20 6c 61 20 70 6f 72 63 69 c3 b3 6e 20 64 65 20 63 lvi...a.generar.la.porci..n.de.c
ee4a0 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 2f 70 72 69 76 61 64 61 20 71 75 65 20 53 53 48 20 75 73 lave.p..blica/privada.que.SSH.us
ee4c0 61 20 70 61 72 61 20 70 72 6f 74 65 67 65 72 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 2e 00 a.para.proteger.las.conexiones..
ee4e0 54 69 65 6d 70 6f 20 61 6c 63 61 6e 7a 61 62 6c 65 00 73 65 72 76 69 64 6f 72 20 72 65 61 6c 00 Tiempo.alcanzable.servidor.real.
ee500 50 75 65 72 74 6f 20 79 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 73 65 72 76 69 Puerto.y.direcci..n.IP.del.servi
ee520 64 6f 72 20 72 65 61 6c 00 45 6c 20 73 65 72 76 69 64 6f 72 20 72 65 61 6c 20 73 65 20 65 78 63 dor.real.El.servidor.real.se.exc
ee540 6c 75 79 65 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 73 69 20 66 61 6c 6c 61 20 6c luye.autom..ticamente.si.falla.l
ee560 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 70 75 65 72 74 6f 20 63 6f 6e 20 65 a.verificaci..n.del.puerto.con.e
ee580 73 74 65 20 73 65 72 76 69 64 6f 72 2e 00 52 65 63 69 62 69 72 20 74 72 c3 a1 66 69 63 6f 20 64 ste.servidor..Recibir.tr..fico.d
ee5a0 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 63 72 65 61 64 61 73 20 70 6f 72 20 65 6c 20 73 65 72 76 e.conexiones.creadas.por.el.serv
ee5c0 69 64 6f 72 20 74 61 6d 62 69 c3 a9 6e 20 65 73 74 c3 a1 20 65 71 75 69 6c 69 62 72 61 64 6f 2e idor.tambi..n.est...equilibrado.
ee5e0 20 43 75 61 6e 64 6f 20 65 6c 20 73 69 73 74 65 6d 61 20 6c 6f 63 61 6c 20 65 6e 76 c3 ad 61 20 .Cuando.el.sistema.local.env..a.
ee600 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 41 52 50 2c 20 65 6c 20 63 6f 6e 74 72 6f 6c una.solicitud.de.ARP,.el.control
ee620 61 64 6f 72 20 64 65 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 20 63 6f 70 69 61 20 79 20 67 75 61 ador.de.vinculaci..n.copia.y.gua
ee640 72 64 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 49 50 20 64 65 6c 20 70 61 rda.la.informaci..n.de.IP.del.pa
ee660 72 20 64 65 6c 20 70 61 71 75 65 74 65 20 41 52 50 2e 20 43 75 61 6e 64 6f 20 6c 6c 65 67 61 20 r.del.paquete.ARP..Cuando.llega.
ee680 6c 61 20 72 65 73 70 75 65 73 74 61 20 41 52 50 20 64 65 6c 20 70 61 72 2c 20 73 65 20 72 65 63 la.respuesta.ARP.del.par,.se.rec
ee6a0 75 70 65 72 61 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 20 upera.su.direcci..n.de.hardware.
ee6c0 79 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 6e 6c 61 63 65 20 69 6e 69 63 69 y.el.controlador.de.enlace.inici
ee6e0 61 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 41 52 50 20 70 61 72 61 20 65 73 74 65 20 70 61 a.una.respuesta.ARP.para.este.pa
ee700 72 20 61 73 69 67 6e c3 a1 6e 64 6f 6c 61 20 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 65 73 63 6c r.asign..ndola.a.uno.de.los.escl
ee720 61 76 6f 73 20 65 6e 20 65 6c 20 65 6e 6c 61 63 65 2e 20 55 6e 20 72 65 73 75 6c 74 61 64 6f 20 avos.en.el.enlace..Un.resultado.
ee740 70 72 6f 62 6c 65 6d c3 a1 74 69 63 6f 20 64 65 20 75 73 61 72 20 6c 61 20 6e 65 67 6f 63 69 61 problem..tico.de.usar.la.negocia
ee760 63 69 c3 b3 6e 20 41 52 50 20 70 61 72 61 20 65 71 75 69 6c 69 62 72 61 72 20 65 73 20 71 75 65 ci..n.ARP.para.equilibrar.es.que
ee780 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 73 65 20 74 72 61 6e 73 6d 69 74 65 20 75 6e 61 20 73 .cada.vez.que.se.transmite.una.s
ee7a0 6f 6c 69 63 69 74 75 64 20 41 52 50 2c 20 73 65 20 75 73 61 20 6c 61 20 64 69 72 65 63 63 69 c3 olicitud.ARP,.se.usa.la.direcci.
ee7c0 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 20 64 65 6c 20 65 6e 6c 61 63 65 2e 20 50 6f 72 20 6c .n.de.hardware.del.enlace..Por.l
ee7e0 6f 20 74 61 6e 74 6f 2c 20 6c 6f 73 20 70 61 72 65 73 20 61 70 72 65 6e 64 65 6e 20 6c 61 20 64 o.tanto,.los.pares.aprenden.la.d
ee800 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 20 64 65 6c 20 65 6e 6c 61 63 65 irecci..n.de.hardware.del.enlace
ee820 20 79 20 65 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 .y.el.equilibrio.del.tr..fico.de
ee840 20 72 65 63 65 70 63 69 c3 b3 6e 20 63 6f 6c 61 70 73 61 20 61 6c 20 65 73 63 6c 61 76 6f 20 61 .recepci..n.colapsa.al.esclavo.a
ee860 63 74 75 61 6c 2e 20 45 73 74 6f 20 73 65 20 6d 61 6e 65 6a 61 20 6d 65 64 69 61 6e 74 65 20 65 ctual..Esto.se.maneja.mediante.e
ee880 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 28 52 65 73 l.env..o.de.actualizaciones.(Res
ee8a0 70 75 65 73 74 61 73 20 41 52 50 29 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 72 65 73 20 63 puestas.ARP).a.todos.los.pares.c
ee8c0 6f 6e 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 20 61 73 69 on.su.direcci..n.de.hardware.asi
ee8e0 67 6e 61 64 61 20 69 6e 64 69 76 69 64 75 61 6c 6d 65 6e 74 65 2c 20 64 65 20 6d 6f 64 6f 20 71 gnada.individualmente,.de.modo.q
ee900 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 72 65 64 69 73 74 72 69 62 75 79 61 2e 20 ue.el.tr..fico.se.redistribuya..
ee920 45 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 74 61 6d 62 69 c3 El.tr..fico.de.recepci..n.tambi.
ee940 a9 6e 20 73 65 20 72 65 64 69 73 74 72 69 62 75 79 65 20 63 75 61 6e 64 6f 20 73 65 20 61 67 72 .n.se.redistribuye.cuando.se.agr
ee960 65 67 61 20 75 6e 20 6e 75 65 76 6f 20 65 73 63 6c 61 76 6f 20 61 6c 20 65 6e 6c 61 63 65 20 79 ega.un.nuevo.esclavo.al.enlace.y
ee980 20 63 75 61 6e 64 6f 20 73 65 20 72 65 61 63 74 69 76 61 20 75 6e 20 65 73 63 6c 61 76 6f 20 69 .cuando.se.reactiva.un.esclavo.i
ee9a0 6e 61 63 74 69 76 6f 2e 20 4c 61 20 63 61 72 67 61 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 nactivo..La.carga.de.recepci..n.
ee9c0 73 65 20 64 69 73 74 72 69 62 75 79 65 20 73 65 63 75 65 6e 63 69 61 6c 6d 65 6e 74 65 20 28 74 se.distribuye.secuencialmente.(t
ee9e0 6f 64 6f 20 65 6c 20 6d 75 6e 64 6f 29 20 65 6e 74 72 65 20 65 6c 20 67 72 75 70 6f 20 64 65 20 odo.el.mundo).entre.el.grupo.de.
eea00 65 73 63 6c 61 76 6f 73 20 64 65 20 6d 61 79 6f 72 20 76 65 6c 6f 63 69 64 61 64 20 65 6e 20 65 esclavos.de.mayor.velocidad.en.e
eea20 6c 20 65 6e 6c 61 63 65 2e 00 4c 6f 73 20 61 74 72 69 62 75 74 6f 73 20 64 65 20 52 41 44 49 55 l.enlace..Los.atributos.de.RADIU
eea40 53 20 72 65 63 69 62 69 64 6f 73 20 74 69 65 6e 65 6e 20 75 6e 61 20 70 72 69 6f 72 69 64 61 64 S.recibidos.tienen.una.prioridad
eea60 20 6d c3 a1 73 20 61 6c 74 61 20 71 75 65 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 .m..s.alta.que.los.par..metros.d
eea80 65 66 69 6e 69 64 6f 73 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 efinidos.en.la.configuraci..n.de
eeaa0 20 6c 61 20 43 4c 49 3b 20 63 6f 6e 73 75 6c 74 65 20 6c 61 20 65 78 70 6c 69 63 61 63 69 c3 b3 .la.CLI;.consulte.la.explicaci..
eeac0 6e 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 52 65 63 6f 6d 65 6e 64 61 64 6f 20 70 n.a.continuaci..n..Recomendado.p
eeae0 61 72 61 20 69 6e 73 74 61 6c 61 63 69 6f 6e 65 73 20 6d c3 a1 73 20 67 72 61 6e 64 65 73 2e 00 ara.instalaciones.m..s.grandes..
eeb00 52 65 64 69 72 69 67 69 72 20 48 54 54 50 20 61 20 48 54 54 50 53 00 52 65 64 69 72 69 6a 61 20 Redirigir.HTTP.a.HTTPS.Redirija.
eeb20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 64 65 73 el.tr..fico.de.Microsoft.RDP.des
eeb40 64 65 20 6c 61 20 72 65 64 20 69 6e 74 65 72 6e 61 20 28 4c 41 4e 2c 20 70 72 69 76 61 64 61 29 de.la.red.interna.(LAN,.privada)
eeb60 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d .a.trav..s.de.:ref:`destination-
eeb80 6e 61 74 60 20 65 6e 20 6c 61 20 72 65 67 6c 61 20 31 31 30 20 61 6c 20 68 6f 73 74 20 70 72 69 nat`.en.la.regla.110.al.host.pri
eeba0 76 61 64 6f 20 69 6e 74 65 72 6e 6f 20 31 39 32 2e 30 2e 32 2e 34 30 2e 20 54 61 6d 62 69 c3 a9 vado.interno.192.0.2.40..Tambi..
eebc0 6e 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 75 6e 61 20 72 65 67 6c 61 20 31 31 30 20 3a 72 65 66 n.necesitamos.una.regla.110.:ref
eebe0 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 70 61 72 61 20 6c 61 20 72 75 74 61 20 69 6e 76 65 72 :`source-nat`.para.la.ruta.inver
eec00 73 61 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 53 65 20 70 75 65 64 65 20 61 63 63 65 64 65 sa.del.tr..fico..Se.puede.accede
eec20 72 20 61 20 6c 61 20 72 65 64 20 69 6e 74 65 72 6e 61 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 r.a.la.red.interna.192.0.2.0/24.
eec40 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 65 74 68 30 2e 31 a.trav..s.de.la.interfaz.`eth0.1
eec60 30 60 2e 00 52 65 64 69 72 69 67 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 52 44 50 20 64 65 0`..Redirigir.el.tr..fico.RDP.de
eec80 20 4d 69 63 72 6f 73 6f 66 74 20 64 65 73 64 65 20 65 6c 20 6d 75 6e 64 6f 20 65 78 74 65 72 69 .Microsoft.desde.el.mundo.exteri
eeca0 6f 72 20 28 57 41 4e 2c 20 65 78 74 65 72 6e 6f 29 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 3a or.(WAN,.externo).a.trav..s.de.:
eecc0 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 65 6e 20 6c 61 20 72 65 67 6c ref:`destination-nat`.en.la.regl
eece0 61 20 31 30 30 20 61 6c 20 68 6f 73 74 20 70 72 69 76 61 64 6f 20 69 6e 74 65 72 6e 6f 20 31 39 a.100.al.host.privado.interno.19
eed00 32 2e 30 2e 32 2e 34 30 2e 00 52 65 64 69 72 69 67 69 72 20 55 52 4c 20 61 20 75 6e 61 20 6e 75 2.0.2.40..Redirigir.URL.a.una.nu
eed20 65 76 61 20 75 62 69 63 61 63 69 c3 b3 6e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 eva.ubicaci..n.Configuraci..n.de
eed40 20 72 65 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 00 52 65 64 75 6e 64 61 6e 63 69 61 20 79 20 63 .redistribuci..n.Redundancia.y.c
eed60 61 72 67 61 20 63 6f 6d 70 61 72 74 69 64 61 2e 20 48 61 79 20 76 61 72 69 6f 73 20 64 69 73 70 arga.compartida..Hay.varios.disp
eed80 6f 73 69 74 69 76 6f 73 20 4e 41 54 36 36 20 65 6e 20 65 6c 20 62 6f 72 64 65 20 64 65 20 75 6e ositivos.NAT66.en.el.borde.de.un
eeda0 61 20 72 65 64 20 49 50 76 36 20 61 20 6f 74 72 61 20 72 65 64 20 49 50 76 36 2e 20 4c 61 20 72 a.red.IPv6.a.otra.red.IPv6..La.r
eedc0 75 74 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 uta.a.trav..s.del.dispositivo.NA
eede0 54 36 36 20 61 20 6f 74 72 61 20 72 65 64 20 49 50 76 36 20 66 6f 72 6d 61 20 75 6e 61 20 72 75 T66.a.otra.red.IPv6.forma.una.ru
eee00 74 61 20 65 71 75 69 76 61 6c 65 6e 74 65 20 79 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 ta.equivalente.y.el.tr..fico.se.
eee20 70 75 65 64 65 20 63 6f 6d 70 61 72 74 69 72 20 65 6e 20 63 61 72 67 61 20 65 6e 20 65 73 74 6f puede.compartir.en.carga.en.esto
eee40 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 4e 41 54 36 36 2e 20 45 6e 20 65 73 74 65 20 63 61 s.dispositivos.NAT66..En.este.ca
eee60 73 6f 2c 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 73 20 6d 69 73 6d 61 73 20 so,.puede.configurar.las.mismas.
eee80 72 65 67 6c 61 73 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 reglas.de.traducci..n.de.direcci
eeea0 6f 6e 65 73 20 64 65 20 6f 72 69 67 65 6e 20 65 6e 20 65 73 74 6f 73 20 64 69 73 70 6f 73 69 74 ones.de.origen.en.estos.disposit
eeec0 69 76 6f 73 20 4e 41 54 36 36 2c 20 64 65 20 6d 6f 64 6f 20 71 75 65 20 63 75 61 6c 71 75 69 65 ivos.NAT66,.de.modo.que.cualquie
eeee0 72 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 36 36 20 70 75 65 64 61 20 6d 61 6e 65 6a 61 r.dispositivo.NAT66.pueda.maneja
eef00 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 36 20 65 6e 74 72 65 20 64 69 66 65 72 65 6e r.el.tr..fico.IPv6.entre.diferen
eef20 74 65 73 20 73 69 74 69 6f 73 2e 00 52 65 67 69 73 74 72 65 20 65 6c 20 72 65 67 69 73 74 72 6f tes.sitios..Registre.el.registro
eef40 20 44 4e 53 20 60 60 65 78 61 6d 70 6c 65 2e 76 79 6f 73 2e 69 6f 60 60 20 65 6e 20 65 6c 20 73 .DNS.``example.vyos.io``.en.el.s
eef60 65 72 76 69 64 6f 72 20 44 4e 53 20 60 60 6e 73 31 2e 76 79 6f 73 2e 69 6f 60 60 00 56 4c 41 4e ervidor.DNS.``ns1.vyos.io``.VLAN
eef80 20 72 65 67 75 6c 61 72 65 73 20 28 38 30 32 2e 31 71 29 00 45 78 70 72 65 73 69 c3 b3 6e 20 72 .regulares.(802.1q).Expresi..n.r
eefa0 65 67 75 6c 61 72 20 70 61 72 61 20 63 6f 6d 70 61 72 61 72 20 63 6f 6e 20 75 6e 61 20 6c 69 73 egular.para.comparar.con.una.lis
eefc0 74 61 20 63 6f 6d 75 6e 69 74 61 72 69 61 2e 00 45 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c ta.comunitaria..Expresi..n.regul
eefe0 61 72 20 70 61 72 61 20 63 6f 6d 70 61 72 61 72 20 63 6f 6e 20 75 6e 61 20 67 72 61 6e 20 6c 69 ar.para.comparar.con.una.gran.li
ef000 73 74 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 2e 00 45 78 70 72 65 73 69 c3 b3 6e 20 sta.de.la.comunidad..Expresi..n.
ef020 72 65 67 75 6c 61 72 20 70 61 72 61 20 63 6f 6d 70 61 72 61 72 20 63 6f 6e 20 75 6e 61 20 72 75 regular.para.comparar.con.una.ru
ef040 74 61 20 41 53 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 26 71 75 6f 74 3b 36 34 35 30 31 20 ta.AS..Por.ejemplo,.&quot;64501.
ef060 36 34 35 30 32 26 71 75 6f 74 3b 2e 00 45 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 64502&quot;..Expresi..n.regular.
ef080 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 63 6f 6e 20 75 6e 61 20 6c 69 73 para.hacer.coincidir.con.una.lis
ef0a0 74 61 20 65 78 74 65 6e 64 69 64 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 2c 20 64 6f ta.extendida.de.la.comunidad,.do
ef0c0 6e 64 65 20 65 6c 20 74 65 78 74 6f 20 70 6f 64 72 c3 ad 61 20 73 65 72 3a 00 52 65 63 68 61 7a nde.el.texto.podr..a.ser:.Rechaz
ef0e0 61 72 20 63 6f 6e 63 65 73 69 6f 6e 65 73 20 64 65 20 44 48 43 50 20 64 65 20 75 6e 61 20 64 69 ar.concesiones.de.DHCP.de.una.di
ef100 72 65 63 63 69 c3 b3 6e 20 6f 20 72 61 6e 67 6f 20 64 61 64 6f 2e 20 45 73 74 6f 20 65 73 20 c3 recci..n.o.rango.dado..Esto.es..
ef120 ba 74 69 6c 20 63 75 61 6e 64 6f 20 75 6e 20 6d c3 b3 64 65 6d 20 70 72 6f 70 6f 72 63 69 6f 6e .til.cuando.un.m..dem.proporcion
ef140 61 20 75 6e 61 20 49 50 20 6c 6f 63 61 6c 20 63 75 61 6e 64 6f 20 73 65 20 69 6e 69 63 69 61 20 a.una.IP.local.cuando.se.inicia.
ef160 70 6f 72 20 70 72 69 6d 65 72 61 20 76 65 7a 2e 00 52 65 63 75 65 72 64 65 20 6c 61 20 49 50 20 por.primera.vez..Recuerde.la.IP.
ef180 64 65 20 6f 72 69 67 65 6e 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 61 6e 74 65 73 20 64 65 20 72 de.origen.en.segundos.antes.de.r
ef1a0 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 70 75 6e 74 61 6a 65 2e 20 45 6c 20 76 61 6c 6f 72 20 establecer.su.puntaje..El.valor.
ef1c0 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 38 30 30 2e 00 41 63 63 65 73 6f 20 72 predeterminado.es.1800..Acceso.r
ef1e0 65 6d 6f 74 6f 00 45 6a 65 6d 70 6c 6f 20 64 65 20 26 71 75 6f 74 3b 52 6f 61 64 57 61 72 72 69 emoto.Ejemplo.de.&quot;RoadWarri
ef200 6f 72 26 71 75 6f 74 3b 20 64 65 20 61 63 63 65 73 6f 20 72 65 6d 6f 74 6f 00 43 6c 69 65 6e 74 or&quot;.de.acceso.remoto.Client
ef220 65 73 20 64 65 20 61 63 63 65 73 6f 20 72 65 6d 6f 74 6f 20 26 71 75 6f 74 3b 52 6f 61 64 57 61 es.de.acceso.remoto.&quot;RoadWa
ef240 72 72 69 6f 72 26 71 75 6f 74 3b 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 6d 6f 74 rrior&quot;.Configuraci..n.remot
ef260 61 20 2d 20 41 6e 6f 74 61 64 61 3a 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 6d 6f a.-.Anotada:.Configuraci..n.remo
ef280 74 61 3a 00 53 65 72 76 69 64 6f 72 20 72 65 6d 6f 74 6f 00 55 52 4c 20 72 65 6d 6f 74 61 00 55 ta:.Servidor.remoto.URL.remota.U
ef2a0 52 4c 20 72 65 6d 6f 74 61 20 61 6c 20 72 65 63 6f 70 69 6c 61 64 6f 72 20 64 65 20 53 70 6c 75 RL.remota.al.recopilador.de.Splu
ef2c0 6e 6b 00 55 52 4c 20 72 65 6d 6f 74 61 2e 00 4e 6f 6d 62 72 65 20 64 65 6c 20 64 65 70 c3 b3 73 nk.URL.remota..Nombre.del.dep..s
ef2e0 69 74 6f 20 60 60 49 6e 66 6c 75 78 44 42 60 60 20 72 65 6d 6f 74 6f 00 4e 6f 6d 62 72 65 20 64 ito.``InfluxDB``.remoto.Nombre.d
ef300 65 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 72 65 6d 6f 74 61 2e 00 49 50 20 64 65 e.la.base.de.datos.remota..IP.de
ef320 20 70 61 72 20 72 65 6d 6f 74 6f 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 64 65 6c 20 73 65 67 .par.remoto.`<address>.`.del.seg
ef340 75 6e 64 6f 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 65 6e 20 65 73 74 65 20 63 6c c3 ba 73 undo.servidor.DHCP.en.este.cl..s
ef360 74 65 72 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 2e 00 50 ter.de.conmutaci..n.por.error..P
ef380 75 65 72 74 6f 20 72 65 6d 6f 74 6f 00 45 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 72 61 uerto.remoto.El.intervalo.de.tra
ef3a0 6e 73 6d 69 73 69 c3 b3 6e 20 72 65 6d 6f 74 61 20 73 65 20 6d 75 6c 74 69 70 6c 69 63 61 72 c3 nsmisi..n.remota.se.multiplicar.
ef3c0 a1 20 70 6f 72 20 65 73 74 65 20 76 61 6c 6f 72 00 43 61 6d 62 69 6f 20 64 65 20 6e 6f 6d 62 72 ..por.este.valor.Cambio.de.nombr
ef3e0 65 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e e.de.las.interfaces.de.los.clien
ef400 74 65 73 20 70 6f 72 20 52 41 44 49 55 53 00 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 65 64 tes.por.RADIUS.Repeat.the.proced
ef420 75 72 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 50 72 6f 74 65 63 63 ure.on.the.other.router..Protecc
ef440 69 c3 b3 6e 20 64 65 20 72 65 70 72 6f 64 75 63 63 69 c3 b3 6e 00 53 6f 6c 69 63 69 74 65 20 73 i..n.de.reproducci..n.Solicite.s
ef460 6f 6c 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 74 65 6d 70 6f 72 61 6c 20 79 20 6e 6f olo.una.direcci..n.temporal.y.no
ef480 20 66 6f 72 6d 65 20 75 6e 61 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 49 41 5f 4e 41 20 28 41 73 .forme.una.asociaci..n.IA_NA.(As
ef4a0 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 69 64 65 6e 74 69 64 61 64 20 70 61 72 61 20 64 69 72 65 ociaci..n.de.identidad.para.dire
ef4c0 63 63 69 6f 6e 65 73 20 6e 6f 20 74 65 6d 70 6f 72 61 6c 65 73 29 2e 00 4c 61 73 20 73 6f 6c 69 cciones.no.temporales)..Las.soli
ef4e0 63 69 74 75 64 65 73 20 73 65 20 72 65 65 6e 76 c3 ad 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 citudes.se.reenv..an.a.trav..s.d
ef500 65 20 60 60 65 74 68 32 60 60 20 63 6f 6d 6f 20 6c 61 20 60 69 6e 74 65 72 66 61 7a 20 61 73 63 e.``eth2``.como.la.`interfaz.asc
ef520 65 6e 64 65 6e 74 65 60 00 52 65 71 75 69 65 72 61 20 71 75 65 20 65 6c 20 70 61 72 20 73 65 20 endente`.Requiera.que.el.par.se.
ef540 61 75 74 65 6e 74 69 71 75 65 20 75 73 61 6e 64 6f 20 75 6e 6f 20 64 65 20 6c 6f 73 20 73 69 67 autentique.usando.uno.de.los.sig
ef560 75 69 65 6e 74 65 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 3a 20 70 61 70 2c 20 63 68 61 70 2c 20 6d uientes.protocolos:.pap,.chap,.m
ef580 73 63 68 61 70 2c 20 6d 73 63 68 61 70 2d 76 32 2e 00 52 65 71 75 69 73 69 74 6f 73 00 52 65 71 schap,.mschap-v2..Requisitos.Req
ef5a0 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 3a 00 52 65 uirements.to.enable.synproxy:.Re
ef5c0 71 75 69 73 69 74 6f 73 3a 00 52 65 69 6e 69 63 69 61 72 00 52 65 73 74 61 62 6c 65 63 65 72 20 quisitos:.Reiniciar.Restablecer.
ef5e0 4f 70 65 6e 56 50 4e 00 52 65 73 74 61 62 6c 65 63 65 72 20 63 6f 6d 61 6e 64 6f 73 00 52 65 73 OpenVPN.Restablecer.comandos.Res
ef600 74 61 62 6c 65 63 65 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 64 65 20 63 61 63 68 tablece.la.base.de.datos.de.cach
ef620 c3 a9 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 44 4e 53 20 6c 6f 63 61 6c 2e 20 50 75 65 ...de.reenv..o.de.DNS.local..Pue
ef640 64 65 20 72 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 6d 65 6d 6f 72 69 61 20 63 61 63 68 c3 a9 de.restablecer.la.memoria.cach..
ef660 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 6f 20 73 6f 6c 6f 20 .para.todas.las.entradas.o.solo.
ef680 70 61 72 61 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 75 6e 20 64 6f 6d 69 6e 69 6f 20 para.las.entradas.de.un.dominio.
ef6a0 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 52 65 61 6e 75 64 61 72 00 52 65 69 6e 69 63 69 65 20 65 espec..fico..Reanudar.Reinicie.e
ef6c0 6c 20 73 65 72 76 69 63 69 6f 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 43 l.servicio.de.retransmisi..n.DHC
ef6e0 50 00 52 65 69 6e 69 63 69 65 20 65 6c 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d P.Reinicie.el.agente.de.retransm
ef700 69 73 69 c3 b3 6e 20 44 48 43 50 76 36 20 69 6e 6d 65 64 69 61 74 61 6d 65 6e 74 65 2e 00 52 65 isi..n.DHCPv6.inmediatamente..Re
ef720 69 6e 69 63 69 61 72 20 75 6e 20 63 6f 6e 74 65 6e 65 64 6f 72 20 64 61 64 6f 00 52 65 73 74 61 iniciar.un.contenedor.dado.Resta
ef740 72 74 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 52 65 69 6e 69 63 rt.mDNS.repeater.service..Reinic
ef760 69 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 00 52 65 69 6e 69 63 69 65 20 65 6c 20 ie.el.servidor.DHCP.Reinicie.el.
ef780 70 72 6f 63 65 73 6f 20 64 65 20 70 72 6f 78 79 20 49 47 4d 50 2e 00 52 65 69 6e 69 63 69 65 20 proceso.de.proxy.IGMP..Reinicie.
ef7a0 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 6c 20 64 65 6d 6f 6e 69 6f 20 53 53 48 2c 20 6c 61 20 73 el.proceso.del.demonio.SSH,.la.s
ef7c0 65 73 69 c3 b3 6e 20 61 63 74 75 61 6c 20 6e 6f 20 73 65 20 76 65 20 61 66 65 63 74 61 64 61 2c esi..n.actual.no.se.ve.afectada,
ef7e0 20 73 6f 6c 6f 20 73 65 20 72 65 69 6e 69 63 69 61 20 65 6c 20 64 65 6d 6f 6e 69 6f 20 65 6e 20 .solo.se.reinicia.el.demonio.en.
ef800 73 65 67 75 6e 64 6f 20 70 6c 61 6e 6f 2e 00 52 65 69 6e 69 63 69 61 20 65 6c 20 70 72 6f 63 65 segundo.plano..Reinicia.el.proce
ef820 73 6f 20 64 65 20 72 65 63 75 72 73 6f 20 64 65 20 44 4e 53 2e 20 45 73 74 6f 20 74 61 6d 62 69 so.de.recurso.de.DNS..Esto.tambi
ef840 c3 a9 6e 20 69 6e 76 61 6c 69 64 61 20 65 6c 20 63 61 63 68 c3 a9 20 64 65 20 72 65 65 6e 76 c3 ..n.invalida.el.cach...de.reenv.
ef860 ad 6f 20 64 65 20 44 4e 53 20 6c 6f 63 61 6c 2e 00 52 65 73 75 6c 74 61 6e 64 6f 20 65 6e 00 52 .o.de.DNS.local..Resultando.en.R
ef880 65 73 75 6c 74 61 64 6f 73 20 65 6e 3a 00 54 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 72 65 esultados.en:.Temporizador.de.re
ef8a0 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 00 52 65 63 75 70 65 72 61 72 20 65 73 74 61 64 c3 ad 73 74 transmisi..n.Recuperar.estad..st
ef8c0 69 63 61 73 20 61 63 74 75 61 6c 65 73 20 64 65 6c 20 73 75 62 73 69 73 74 65 6d 61 20 64 65 20 icas.actuales.del.subsistema.de.
ef8e0 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 2e 00 52 65 63 75 70 seguimiento.de.conexiones..Recup
ef900 65 72 61 72 20 65 6c 20 65 73 74 61 64 6f 20 61 63 74 75 61 6c 20 64 65 6c 20 73 75 62 73 69 73 erar.el.estado.actual.del.subsis
ef920 74 65 6d 61 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 tema.de.seguimiento.de.conexione
ef940 73 2e 00 52 65 63 75 70 65 72 65 20 6c 61 20 70 61 72 74 65 20 64 65 20 6c 61 20 63 6c 61 76 65 s..Recupere.la.parte.de.la.clave
ef960 20 70 c3 ba 62 6c 69 63 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 57 49 72 65 47 75 61 .p..blica.de.la.interfaz.WIreGua
ef980 72 64 20 63 6f 6e 66 69 67 75 72 61 64 61 2e 00 70 72 6f 78 79 20 69 6e 76 65 72 73 6f 00 72 6f rd.configurada..proxy.inverso.ro
ef9a0 6e 64 61 20 72 6f 62 69 6e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 61 67 72 65 nda.robin.Configuraci..n.de.agre
ef9c0 67 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 00 41 6d 6f 72 74 69 67 75 61 63 69 c3 b3 6e 20 gaci..n.de.rutas.Amortiguaci..n.
ef9e0 64 65 20 72 75 74 61 00 46 69 6c 74 72 61 64 6f 20 64 65 20 72 75 74 61 73 00 43 6f 6e 66 69 67 de.ruta.Filtrado.de.rutas.Config
efa00 75 72 61 63 69 c3 b3 6e 20 64 65 20 66 69 6c 74 72 61 64 6f 20 64 65 20 72 75 74 61 73 00 4d 61 uraci..n.de.filtrado.de.rutas.Ma
efa20 70 61 20 64 65 20 72 75 74 61 00 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 61 70 61 20 64 65 20 pa.de.ruta.Pol..tica.de.mapa.de.
efa40 72 75 74 61 00 52 65 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 00 43 6f ruta.Redistribuci..n.de.rutas.Co
efa60 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 72 65 66 6c 65 63 74 6f 72 20 64 65 20 72 75 nfiguraci..n.del.reflector.de.ru
efa80 74 61 00 53 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 00 43 6f 6e 66 69 67 75 72 61 63 ta.Selecci..n.de.ruta.Configurac
efaa0 69 c3 b3 6e 20 64 65 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 00 50 6f 6c c3 ad i..n.de.selecci..n.de.ruta.Pol..
efac0 74 69 63 61 20 64 65 20 72 75 74 61 73 20 79 20 72 75 74 61 73 36 00 4c 61 20 61 6d 6f 72 74 69 tica.de.rutas.y.rutas6.La.amorti
efae0 67 75 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 71 75 65 20 73 65 20 64 65 73 63 72 69 62 65 guaci..n.de.ruta.que.se.describe
efb00 20 65 6e 20 3a 72 66 63 3a 60 32 34 33 39 60 20 6c 65 20 70 65 72 6d 69 74 65 20 69 64 65 6e 74 .en.:rfc:`2439`.le.permite.ident
efb20 69 66 69 63 61 72 20 72 75 74 61 73 20 71 75 65 20 66 61 6c 6c 61 6e 20 79 20 72 65 67 72 65 73 ificar.rutas.que.fallan.y.regres
efb40 61 6e 20 72 65 70 65 74 69 64 61 6d 65 6e 74 65 2e 20 53 69 20 6c 61 20 61 6d 6f 72 74 69 67 75 an.repetidamente..Si.la.amortigu
efb60 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 61 2c aci..n.de.ruta.est...habilitada,
efb80 20 75 6e 61 20 72 75 74 61 20 69 6e 65 73 74 61 62 6c 65 20 61 63 75 6d 75 6c 61 20 70 65 6e 61 .una.ruta.inestable.acumula.pena
efba0 6c 69 7a 61 63 69 6f 6e 65 73 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 6c 61 20 72 75 74 61 20 lizaciones.cada.vez.que.la.ruta.
efbc0 66 61 6c 6c 61 20 79 20 72 65 67 72 65 73 61 2e 20 53 69 20 6c 61 73 20 70 65 6e 61 6c 69 7a 61 falla.y.regresa..Si.las.penaliza
efbe0 63 69 6f 6e 65 73 20 61 63 75 6d 75 6c 61 64 61 73 20 73 75 70 65 72 61 6e 20 75 6e 20 75 6d 62 ciones.acumuladas.superan.un.umb
efc00 72 61 6c 2c 20 6c 61 20 72 75 74 61 20 79 61 20 6e 6f 20 73 65 20 61 6e 75 6e 63 69 61 2e 20 45 ral,.la.ruta.ya.no.se.anuncia..E
efc20 73 74 61 20 65 73 20 6c 61 20 73 75 70 72 65 73 69 c3 b3 6e 20 64 65 20 72 75 74 61 2e 20 4c 61 sta.es.la.supresi..n.de.ruta..La
efc40 73 20 72 75 74 61 73 20 71 75 65 20 68 61 6e 20 73 69 64 6f 20 73 75 70 72 69 6d 69 64 61 73 20 s.rutas.que.han.sido.suprimidas.
efc60 73 65 20 76 75 65 6c 76 65 6e 20 61 20 69 6e 67 72 65 73 61 72 20 65 6e 20 6c 61 20 74 61 62 6c se.vuelven.a.ingresar.en.la.tabl
efc80 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 65 6c a.de.enrutamiento.solo.cuando.el
efca0 20 6d 6f 6e 74 6f 20 64 65 20 73 75 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 63 61 65 20 70 .monto.de.su.penalizaci..n.cae.p
efcc0 6f 72 20 64 65 62 61 6a 6f 20 64 65 20 75 6e 20 75 6d 62 72 61 6c 2e 00 45 6c 20 66 69 6c 74 72 or.debajo.de.un.umbral..El.filtr
efce0 6f 20 64 65 20 72 75 74 61 20 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 75 73 61 6e 64 o.de.ruta.se.puede.aplicar.usand
efd00 6f 20 75 6e 20 6d 61 70 61 20 64 65 20 72 75 74 61 3a 00 45 6c 20 6d 61 70 61 20 64 65 20 72 75 o.un.mapa.de.ruta:.El.mapa.de.ru
efd20 74 61 73 20 65 73 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 70 6f 64 65 72 6f 73 6f 20 71 75 65 20 62 tas.es.un.comando.poderoso.que.b
efd40 72 69 6e 64 61 20 61 20 6c 6f 73 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 65 73 20 64 65 20 72 rinda.a.los.administradores.de.r
efd60 65 64 20 75 6e 61 20 68 65 72 72 61 6d 69 65 6e 74 61 20 6d 75 79 20 c3 ba 74 69 6c 20 79 20 66 ed.una.herramienta.muy...til.y.f
efd80 6c 65 78 69 62 6c 65 20 70 61 72 61 20 6c 61 20 6d 61 6e 69 70 75 6c 61 63 69 c3 b3 6e 20 64 65 lexible.para.la.manipulaci..n.de
efda0 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 4c 6f 73 20 6d 61 70 61 73 20 64 65 20 72 75 74 61 20 73 65 l.tr..fico..Los.mapas.de.ruta.se
efdc0 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e .pueden.configurar.para.que.coin
efde0 63 69 64 61 6e 20 63 6f 6e 20 75 6e 20 65 73 74 61 64 6f 20 64 65 20 76 61 6c 69 64 61 63 69 c3 cidan.con.un.estado.de.validaci.
efe00 b3 6e 20 64 65 20 52 50 4b 49 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 45 73 74 6f 20 70 65 72 .n.de.RPKI.espec..fico..Esto.per
efe20 6d 69 74 65 20 6c 61 20 63 72 65 61 63 69 c3 b3 6e 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 mite.la.creaci..n.de.pol..ticas.
efe40 6c 6f 63 61 6c 65 73 2c 20 71 75 65 20 6d 61 6e 65 6a 61 6e 20 6c 61 73 20 72 75 74 61 73 20 42 locales,.que.manejan.las.rutas.B
efe60 47 50 20 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 6c 20 72 65 73 75 6c 74 61 64 6f 20 64 65 20 GP.en.funci..n.del.resultado.de.
efe80 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 6c 20 6f 72 69 67 65 6e 20 64 65 6c 20 70 72 la.validaci..n.del.origen.del.pr
efea0 65 66 69 6a 6f 2e 00 4d c3 a9 74 72 69 63 61 20 64 65 20 72 75 74 61 00 45 74 69 71 75 65 74 61 efijo..M..trica.de.ruta.Etiqueta
efec0 20 64 65 20 72 75 74 61 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 41 6e 75 6e .de.ruta.para.que.coincida..Anun
efee0 63 69 6f 73 20 64 65 20 65 6e 72 75 74 61 64 6f 72 00 56 69 64 61 20 c3 ba 74 69 6c 20 64 65 6c cios.de.enrutador.Vida...til.del
eff00 20 65 6e 72 75 74 61 64 6f 72 00 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 72 65 63 69 62 65 20 73 .enrutador.El.enrutador.recibe.s
eff20 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 63 6c 69 65 6e 74 65 73 20 44 48 43 50 20 65 6e 20 60 olicitudes.de.clientes.DHCP.en.`
eff40 60 65 74 68 31 60 60 20 79 20 6c 61 73 20 72 65 74 72 61 6e 73 6d 69 74 65 20 61 6c 20 73 65 72 `eth1``.y.las.retransmite.al.ser
eff60 76 69 64 6f 72 20 65 6e 20 31 30 2e 30 2e 31 2e 34 20 65 6e 20 60 60 65 74 68 32 60 60 2e 00 4c vidor.en.10.0.1.4.en.``eth2``..L
eff80 61 73 20 72 75 74 61 73 20 65 78 70 6f 72 74 61 64 61 73 20 64 65 73 64 65 20 75 6e 20 56 52 46 as.rutas.exportadas.desde.un.VRF
effa0 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 61 20 6c 61 20 56 50 4e 20 52 49 42 20 64 65 .de.unidifusi..n.a.la.VPN.RIB.de
effc0 62 65 6e 20 61 75 6d 65 6e 74 61 72 73 65 20 63 6f 6e 20 64 6f 73 20 70 61 72 c3 a1 6d 65 74 72 ben.aumentarse.con.dos.par..metr
effe0 6f 73 3a 00 52 75 74 61 73 20 65 6e 20 65 6c 20 4e 6f 64 6f 20 32 3a 00 4c 61 73 20 72 75 74 61 os:.Rutas.en.el.Nodo.2:.Las.ruta
f0000 73 20 71 75 65 20 73 65 20 65 6e 76 c3 ad 61 6e 20 64 65 73 64 65 20 65 6c 20 70 72 6f 76 65 65 s.que.se.env..an.desde.el.provee
f0020 64 6f 72 2c 20 72 73 2d 73 65 72 76 65 72 20 6f 20 65 6c 20 72 6f 6c 20 6c 6f 63 61 6c 20 64 65 dor,.rs-server.o.el.rol.local.de
f0040 6c 20 70 61 72 20 28 6f 20 73 69 20 6c 61 73 20 72 65 63 69 62 65 20 65 6c 20 63 6c 69 65 6e 74 l.par.(o.si.las.recibe.el.client
f0060 65 2c 20 72 73 2d 63 6c 69 65 6e 74 20 6f 20 65 6c 20 72 6f 6c 20 6c 6f 63 61 6c 20 64 65 6c 20 e,.rs-client.o.el.rol.local.del.
f0080 70 61 72 29 20 73 65 20 6d 61 72 63 61 72 c3 a1 6e 20 63 6f 6e 20 75 6e 20 6e 75 65 76 6f 20 61 par).se.marcar..n.con.un.nuevo.a
f00a0 74 72 69 62 75 74 6f 20 53 6f 6c 6f 20 70 61 72 61 20 65 6c 20 63 6c 69 65 6e 74 65 20 28 4f 54 tributo.Solo.para.el.cliente.(OT
f00c0 43 29 2e 00 4c 61 73 20 72 75 74 61 73 20 63 6f 6e 20 75 6e 61 20 64 69 73 74 61 6e 63 69 61 20 C)..Las.rutas.con.una.distancia.
f00e0 64 65 20 32 35 35 20 65 73 74 c3 a1 6e 20 65 66 65 63 74 69 76 61 6d 65 6e 74 65 20 64 65 73 68 de.255.est..n.efectivamente.desh
f0100 61 62 69 6c 69 74 61 64 61 73 20 79 20 6e 6f 20 69 6e 73 74 61 6c 61 64 61 73 20 65 6e 20 65 6c abilitadas.y.no.instaladas.en.el
f0120 20 6b 65 72 6e 65 6c 2e 00 4c 61 73 20 72 75 74 61 73 20 63 6f 6e 20 65 73 74 65 20 61 74 72 69 .kernel..Las.rutas.con.este.atri
f0140 62 75 74 6f 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 6e 20 65 6e 76 69 61 72 20 61 20 73 75 20 buto.solo.se.pueden.enviar.a.su.
f0160 76 65 63 69 6e 6f 20 73 69 20 73 75 20 66 75 6e 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 65 73 20 70 vecino.si.su.funci..n.local.es.p
f0180 72 6f 76 65 65 64 6f 72 20 6f 20 73 65 72 76 69 64 6f 72 20 72 73 2e 20 4c 61 73 20 72 75 74 61 roveedor.o.servidor.rs..Las.ruta
f01a0 73 20 63 6f 6e 20 65 73 74 65 20 61 74 72 69 62 75 74 6f 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 s.con.este.atributo.solo.se.pued
f01c0 65 6e 20 72 65 63 69 62 69 72 20 73 69 20 73 75 20 66 75 6e 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 en.recibir.si.su.funci..n.local.
f01e0 65 73 20 63 6c 69 65 6e 74 65 20 6f 20 72 73 2d 63 6c 69 65 6e 74 65 2e 00 52 75 74 69 6e 61 00 es.cliente.o.rs-cliente..Rutina.
f0200 45 6e 72 75 74 61 6d 69 65 6e 74 6f 00 4c 61 73 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 75 74 Enrutamiento.Las.tablas.de.enrut
f0220 61 6d 69 65 6e 74 6f 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 6e 20 65 6e 20 65 73 amiento.que.se.utilizar..n.en.es
f0240 74 65 20 65 6a 65 6d 70 6c 6f 20 73 6f 6e 3a 00 4c 61 20 72 65 67 6c 61 20 31 30 20 68 61 63 65 te.ejemplo.son:.La.regla.10.hace
f0260 20 63 6f 69 6e 63 69 64 69 72 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 63 6f 6e 20 65 .coincidir.las.solicitudes.con.e
f0280 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 60 60 6e 6f 64 65 31 2e 65 78 61 6d l.nombre.de.dominio.``node1.exam
f02a0 70 6c 65 2e 63 6f 6d 60 60 20 72 65 65 6e 76 c3 ad 61 20 61 6c 20 62 61 63 6b 65 6e 64 20 60 60 ple.com``.reenv..a.al.backend.``
f02c0 62 6b 2d 61 70 69 2d 30 31 60 60 00 4c 61 20 72 65 67 6c 61 20 31 30 20 68 61 63 65 20 63 6f 69 bk-api-01``.La.regla.10.hace.coi
f02e0 6e 63 69 64 69 72 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 63 6f 6e 20 6c 61 20 72 75 ncidir.las.solicitudes.con.la.ru
f0300 74 61 20 55 52 4c 20 65 78 61 63 74 61 20 60 60 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f 78 78 78 ta.URL.exacta.``/.well-known/xxx
f0320 60 60 20 79 20 72 65 64 69 72 69 67 65 20 61 20 6c 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 60 60 ``.y.redirige.a.la.ubicaci..n.``
f0340 2f 63 65 72 74 73 2f 60 60 2e 00 52 75 6c 65 20 31 31 30 20 69 73 20 68 69 74 2c 20 73 6f 20 63 /certs/``..Rule.110.is.hit,.so.c
f0360 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 61 63 63 65 70 74 65 64 2e 00 4c 61 20 72 65 67 6c 61 20 onnection.is.accepted..La.regla.
f0380 32 30 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 20.coincide.con.las.solicitudes.
f03a0 63 6f 6e 20 72 75 74 61 73 20 55 52 4c 20 71 75 65 20 74 65 72 6d 69 6e 61 6e 20 65 6e 20 60 60 con.rutas.URL.que.terminan.en.``
f03c0 2f 6d 61 69 6c 60 60 20 6f 20 6c 61 20 72 75 74 61 20 65 78 61 63 74 61 20 60 60 2f 65 6d 61 69 /mail``.o.la.ruta.exacta.``/emai
f03e0 6c 2f 62 61 72 60 60 20 72 65 64 69 72 69 67 65 20 61 20 6c 61 20 75 62 69 63 61 63 69 c3 b3 6e l/bar``.redirige.a.la.ubicaci..n
f0400 20 60 60 2f 70 6f 73 74 66 69 78 2f 60 60 2e 00 4c 61 20 72 65 67 6c 61 20 32 30 20 68 61 63 65 .``/postfix/``..La.regla.20.hace
f0420 20 63 6f 69 6e 63 69 64 69 72 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 63 6f 6e 20 65 .coincidir.las.solicitudes.con.e
f0440 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d l.nombre.de.dominio.``node2.exam
f0460 70 6c 65 2e 63 6f 6d 60 60 20 72 65 65 6e 76 c3 ad 61 20 61 6c 20 62 61 63 6b 65 6e 64 20 60 60 ple.com``.reenv..a.al.backend.``
f0480 62 6b 2d 61 70 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 43 6f 6e 6a 75 6e 74 6f bk-api-02``.Rule.Status.Conjunto
f04a0 73 20 64 65 20 72 65 67 6c 61 73 00 44 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c s.de.reglas.Descripci..n.general
f04c0 20 64 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 00 4e 6f 72 6d 61 73 00 4c .del.conjunto.de.reglas.Normas.L
f04e0 61 73 20 72 65 67 6c 61 73 20 70 65 72 6d 69 74 65 6e 20 63 6f 6e 74 72 6f 6c 61 72 20 79 20 65 as.reglas.permiten.controlar.y.e
f0500 6e 72 75 74 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 20 61 20 75 6e nrutar.el.tr..fico.entrante.a.un
f0520 20 62 61 63 6b 65 6e 64 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 65 6e 20 66 75 6e 63 69 c3 b3 6e .backend.espec..fico.en.funci..n
f0540 20 64 65 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 70 72 65 64 65 66 69 6e 69 64 61 73 2e 20 4c 61 .de.condiciones.predefinidas..La
f0560 73 20 72 65 67 6c 61 73 20 70 65 72 6d 69 74 65 6e 20 64 65 66 69 6e 69 72 20 63 72 69 74 65 72 s.reglas.permiten.definir.criter
f0580 69 6f 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 79 20 72 65 61 6c 69 7a 61 72 20 61 63 63 69 ios.coincidentes.y.realizar.acci
f05a0 6f 6e 65 73 20 65 6e 20 63 6f 6e 73 65 63 75 65 6e 63 69 61 2e 00 53 65 20 63 72 65 61 72 c3 a1 ones.en.consecuencia..Se.crear..
f05c0 6e 20 72 65 67 6c 61 73 20 70 61 72 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 n.reglas.para.:ref:`source-nat`.
f05e0 79 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 43 6f 72 72 65 72 y.:ref:`destination-nat`..Correr
f0600 20 64 65 74 72 c3 a1 73 20 64 65 20 4e 41 54 00 53 4e 41 54 00 53 4e 41 54 36 34 00 53 4e 41 54 .detr..s.de.NAT.SNAT.SNAT64.SNAT
f0620 36 36 00 53 4e 4d 50 00 45 78 74 65 6e 73 69 6f 6e 65 73 20 53 4e 4d 50 00 56 65 72 73 69 6f 6e 66.SNMP.Extensiones.SNMP.Version
f0640 65 73 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 53 4e 4d 50 00 53 4e 4d 50 20 70 75 65 64 65 es.del.protocolo.SNMP.SNMP.puede
f0660 20 66 75 6e 63 69 6f 6e 61 72 20 64 65 20 66 6f 72 6d 61 20 73 c3 ad 6e 63 72 6f 6e 61 20 6f 20 .funcionar.de.forma.s..ncrona.o.
f0680 61 73 c3 ad 6e 63 72 6f 6e 61 2e 20 45 6e 20 6c 61 20 63 6f 6d 75 6e 69 63 61 63 69 c3 b3 6e 20 as..ncrona..En.la.comunicaci..n.
f06a0 73 c3 ad 6e 63 72 6f 6e 61 2c 20 65 6c 20 73 69 73 74 65 6d 61 20 64 65 20 6d 6f 6e 69 74 6f 72 s..ncrona,.el.sistema.de.monitor
f06c0 65 6f 20 63 6f 6e 73 75 6c 74 61 20 70 65 72 69 c3 b3 64 69 63 61 6d 65 6e 74 65 20 61 6c 20 65 eo.consulta.peri..dicamente.al.e
f06e0 6e 72 75 74 61 64 6f 72 2e 20 45 6e 20 6d 6f 64 6f 20 61 73 c3 ad 6e 63 72 6f 6e 6f 2c 20 65 6c nrutador..En.modo.as..ncrono,.el
f0700 20 65 6e 72 75 74 61 64 6f 72 20 65 6e 76 c3 ad 61 20 75 6e 61 20 6e 6f 74 69 66 69 63 61 63 69 .enrutador.env..a.una.notificaci
f0720 c3 b3 6e 20 61 20 6c 61 20 26 71 75 6f 74 3b 74 72 61 6d 70 61 26 71 75 6f 74 3b 20 28 65 6c 20 ..n.a.la.&quot;trampa&quot;.(el.
f0740 68 6f 73 74 20 64 65 20 6d 6f 6e 69 74 6f 72 65 6f 29 2e 00 53 4e 4d 50 20 65 73 20 75 6e 20 63 host.de.monitoreo)..SNMP.es.un.c
f0760 6f 6d 70 6f 6e 65 6e 74 65 20 64 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 70 72 6f 74 6f 63 omponente.del.conjunto.de.protoc
f0780 6f 6c 6f 73 20 64 65 20 49 6e 74 65 72 6e 65 74 20 73 65 67 c3 ba 6e 20 6c 6f 20 64 65 66 69 6e olos.de.Internet.seg..n.lo.defin
f07a0 65 20 65 6c 20 47 72 75 70 6f 20 64 65 20 74 72 61 62 61 6a 6f 20 64 65 20 69 6e 67 65 6e 69 65 e.el.Grupo.de.trabajo.de.ingenie
f07c0 72 c3 ad 61 20 64 65 20 49 6e 74 65 72 6e 65 74 20 28 49 45 54 46 29 2e 20 43 6f 6e 73 69 73 74 r..a.de.Internet.(IETF)..Consist
f07e0 65 20 65 6e 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 65 73 74 c3 a1 6e 64 61 72 65 73 20 e.en.un.conjunto.de.est..ndares.
f0800 70 61 72 61 20 6c 61 20 67 65 73 74 69 c3 b3 6e 20 64 65 20 72 65 64 65 73 2c 20 69 6e 63 6c 75 para.la.gesti..n.de.redes,.inclu
f0820 69 64 6f 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 63 61 70 61 20 64 65 20 61 70 6c 69 ido.un.protocolo.de.capa.de.apli
f0840 63 61 63 69 c3 b3 6e 2c 20 75 6e 20 65 73 71 75 65 6d 61 20 64 65 20 62 61 73 65 20 64 65 20 64 caci..n,.un.esquema.de.base.de.d
f0860 61 74 6f 73 20 79 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 6f 62 6a 65 74 6f 73 20 64 65 atos.y.un.conjunto.de.objetos.de
f0880 20 64 61 74 6f 73 2e 00 53 4e 4d 50 20 73 65 20 75 73 61 20 61 6d 70 6c 69 61 6d 65 6e 74 65 20 .datos..SNMP.se.usa.ampliamente.
f08a0 65 6e 20 6c 61 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 65 73 20 70 en.la.administraci..n.de.redes.p
f08c0 61 72 61 20 65 6c 20 6d 6f 6e 69 74 6f 72 65 6f 20 64 65 20 72 65 64 65 73 2e 20 53 4e 4d 50 20 ara.el.monitoreo.de.redes..SNMP.
f08e0 65 78 70 6f 6e 65 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 67 65 73 74 69 c3 b3 6e 20 65 6e 20 expone.los.datos.de.gesti..n.en.
f0900 66 6f 72 6d 61 20 64 65 20 76 61 72 69 61 62 6c 65 73 20 65 6e 20 6c 6f 73 20 73 69 73 74 65 6d forma.de.variables.en.los.sistem
f0920 61 73 20 67 65 73 74 69 6f 6e 61 64 6f 73 20 6f 72 67 61 6e 69 7a 61 64 6f 73 20 65 6e 20 75 6e as.gestionados.organizados.en.un
f0940 61 20 62 61 73 65 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 67 65 73 74 69 c3 a.base.de.informaci..n.de.gesti.
f0960 b3 6e 20 28 4d 49 42 5f 29 20 71 75 65 20 64 65 73 63 72 69 62 65 6e 20 65 6c 20 65 73 74 61 64 .n.(MIB_).que.describen.el.estad
f0980 6f 20 79 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d o.y.la.configuraci..n.del.sistem
f09a0 61 2e 20 45 73 74 61 73 20 76 61 72 69 61 62 6c 65 73 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e a..Estas.variables.se.pueden.con
f09c0 73 75 6c 74 61 72 20 64 65 20 66 6f 72 6d 61 20 72 65 6d 6f 74 61 20 28 79 2c 20 65 6e 20 61 6c sultar.de.forma.remota.(y,.en.al
f09e0 67 75 6e 61 73 20 63 69 72 63 75 6e 73 74 61 6e 63 69 61 73 2c 20 6d 61 6e 69 70 75 6c 61 72 29 gunas.circunstancias,.manipular)
f0a00 20 6d 65 64 69 61 6e 74 65 20 6c 61 20 67 65 73 74 69 c3 b3 6e 20 64 65 20 61 70 6c 69 63 61 63 .mediante.la.gesti..n.de.aplicac
f0a20 69 6f 6e 65 73 2e 00 53 4e 4d 50 76 32 00 53 4e 4d 50 76 32 20 6e 6f 20 61 64 6d 69 74 65 20 6e iones..SNMPv2.SNMPv2.no.admite.n
f0a40 69 6e 67 c3 ba 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 ing..n.mecanismo.de.autenticaci.
f0a60 b3 6e 2c 20 61 70 61 72 74 65 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f .n,.aparte.de.la.direcci..n.de.o
f0a80 72 69 67 65 6e 20 64 65 6c 20 63 6c 69 65 6e 74 65 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 64 65 rigen.del.cliente,.por.lo.que.de
f0aa0 62 65 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 be.especificar.las.direcciones.d
f0ac0 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 61 75 74 6f 72 69 7a 61 64 6f 73 20 70 61 72 61 20 e.los.clientes.autorizados.para.
f0ae0 6d 6f 6e 69 74 6f 72 65 61 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 20 54 65 6e 67 61 20 65 monitorear.el.enrutador..Tenga.e
f0b00 6e 20 63 75 65 6e 74 61 20 71 75 65 20 53 4e 4d 50 76 32 20 74 61 6d 70 6f 63 6f 20 61 64 6d 69 n.cuenta.que.SNMPv2.tampoco.admi
f0b20 74 65 20 63 69 66 72 61 64 6f 20 79 20 73 69 65 6d 70 72 65 20 65 6e 76 c3 ad 61 20 64 61 74 6f te.cifrado.y.siempre.env..a.dato
f0b40 73 20 65 6e 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 2e 00 53 4e 4d 50 76 32 20 65 s.en.texto.sin.formato..SNMPv2.e
f0b60 73 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 6f 72 69 67 69 6e 61 6c 20 79 20 6d c3 a1 73 20 75 74 s.la.versi..n.original.y.m..s.ut
f0b80 69 6c 69 7a 61 64 61 2e 20 50 61 72 61 20 61 75 74 6f 72 69 7a 61 72 20 63 6c 69 65 6e 74 65 73 ilizada..Para.autorizar.clientes
f0ba0 2c 20 53 4e 4d 50 20 75 74 69 6c 69 7a 61 20 65 6c 20 63 6f 6e 63 65 70 74 6f 20 64 65 20 63 6f ,.SNMP.utiliza.el.concepto.de.co
f0bc0 6d 75 6e 69 64 61 64 65 73 2e 20 4c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 70 75 65 64 65 munidades..Las.comunidades.puede
f0be0 6e 20 74 65 6e 65 72 20 6c 61 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 20 63 6f 6e 66 69 67 75 n.tener.la.autorizaci..n.configu
f0c00 72 61 64 61 20 70 61 72 61 20 73 6f 6c 6f 20 6c 65 63 74 75 72 61 20 28 65 73 74 6f 20 65 73 20 rada.para.solo.lectura.(esto.es.
f0c20 6c 6f 20 6d c3 a1 73 20 63 6f 6d c3 ba 6e 29 20 6f 20 70 61 72 61 20 6c 65 65 72 20 79 20 65 73 lo.m..s.com..n).o.para.leer.y.es
f0c40 63 72 69 62 69 72 20 28 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 6e 6f 20 73 65 20 75 73 61 20 61 cribir.(esta.opci..n.no.se.usa.a
f0c60 63 74 69 76 61 6d 65 6e 74 65 20 65 6e 20 56 79 4f 53 29 2e 00 53 4e 4d 50 76 33 00 53 4e 4d 50 ctivamente.en.VyOS)..SNMPv3.SNMP
f0c80 76 33 20 28 76 65 72 73 69 c3 b3 6e 20 33 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 53 4e 4d v3.(versi..n.3.del.protocolo.SNM
f0ca0 50 29 20 69 6e 74 72 6f 64 75 6a 6f 20 75 6e 61 20 67 72 61 6e 20 63 61 6e 74 69 64 61 64 20 64 P).introdujo.una.gran.cantidad.d
f0cc0 65 20 6e 75 65 76 61 73 20 66 75 6e 63 69 6f 6e 65 73 20 72 65 6c 61 63 69 6f 6e 61 64 61 73 20 e.nuevas.funciones.relacionadas.
f0ce0 63 6f 6e 20 6c 61 20 73 65 67 75 72 69 64 61 64 20 71 75 65 20 66 61 6c 74 61 62 61 6e 20 65 6e con.la.seguridad.que.faltaban.en
f0d00 20 6c 61 73 20 76 65 72 73 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 65 73 2e 20 4c 61 20 73 65 .las.versiones.anteriores..La.se
f0d20 67 75 72 69 64 61 64 20 66 75 65 20 75 6e 61 20 64 65 20 6c 61 73 20 6d 61 79 6f 72 65 73 20 64 guridad.fue.una.de.las.mayores.d
f0d40 65 62 69 6c 69 64 61 64 65 73 20 64 65 20 53 4e 4d 50 20 68 61 73 74 61 20 6c 61 20 76 33 2e 20 ebilidades.de.SNMP.hasta.la.v3..
f0d60 4c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 6e 20 6c 61 73 20 76 65 72 73 69 6f 6e La.autenticaci..n.en.las.version
f0d80 65 73 20 31 20 79 20 32 20 64 65 20 53 4e 4d 50 20 63 6f 6e 73 69 73 74 65 20 65 6e 20 6e 61 64 es.1.y.2.de.SNMP.consiste.en.nad
f0da0 61 20 6d c3 a1 73 20 71 75 65 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 28 63 61 64 65 a.m..s.que.una.contrase..a.(cade
f0dc0 6e 61 20 63 6f 6d 75 6e 69 74 61 72 69 61 29 20 65 6e 76 69 61 64 61 20 65 6e 20 74 65 78 74 6f na.comunitaria).enviada.en.texto
f0de0 20 63 6c 61 72 6f 20 65 6e 74 72 65 20 75 6e 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 72 20 79 20 .claro.entre.un.administrador.y.
f0e00 75 6e 20 61 67 65 6e 74 65 2e 20 43 61 64 61 20 6d 65 6e 73 61 6a 65 20 53 4e 4d 50 76 33 20 63 un.agente..Cada.mensaje.SNMPv3.c
f0e20 6f 6e 74 69 65 6e 65 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 73 65 67 75 72 69 64 61 64 ontiene.par..metros.de.seguridad
f0e40 20 71 75 65 20 73 65 20 63 6f 64 69 66 69 63 61 6e 20 63 6f 6d 6f 20 75 6e 61 20 63 61 64 65 6e .que.se.codifican.como.una.caden
f0e60 61 20 64 65 20 6f 63 74 65 74 6f 73 2e 20 45 6c 20 73 69 67 6e 69 66 69 63 61 64 6f 20 64 65 20 a.de.octetos..El.significado.de.
f0e80 65 73 74 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 73 65 67 75 72 69 64 61 64 20 64 estos.par..metros.de.seguridad.d
f0ea0 65 70 65 6e 64 65 20 64 65 6c 20 6d 6f 64 65 6c 6f 20 64 65 20 73 65 67 75 72 69 64 61 64 20 71 epende.del.modelo.de.seguridad.q
f0ec0 75 65 20 73 65 20 75 74 69 6c 69 63 65 2e 00 4c 61 20 64 75 70 6c 69 63 61 63 69 c3 b3 6e 20 64 ue.se.utilice..La.duplicaci..n.d
f0ee0 65 6c 20 70 75 65 72 74 6f 20 53 50 41 4e 20 70 75 65 64 65 20 63 6f 70 69 61 72 20 65 6c 20 74 el.puerto.SPAN.puede.copiar.el.t
f0f00 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 2f 73 61 6c 69 65 6e 74 65 20 64 65 20 6c 61 20 r..fico.entrante/saliente.de.la.
f0f20 69 6e 74 65 72 66 61 7a 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 interfaz.a.la.interfaz.especific
f0f40 61 64 61 3b 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 ada;.normalmente.la.interfaz.se.
f0f60 70 75 65 64 65 20 63 6f 6e 65 63 74 61 72 20 61 20 61 6c 67 c3 ba 6e 20 65 71 75 69 70 6f 20 65 puede.conectar.a.alg..n.equipo.e
f0f80 73 70 65 63 69 61 6c 2c 20 63 6f 6d 6f 20 75 6e 20 73 69 73 74 65 6d 61 20 64 65 20 63 6f 6e 74 special,.como.un.sistema.de.cont
f0fa0 72 6f 6c 20 64 65 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 2c 20 75 6e 20 73 69 73 74 65 6d rol.de.comportamiento,.un.sistem
f0fc0 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 69 6e 74 72 75 73 69 6f 6e 65 73 20 79 a.de.detecci..n.de.intrusiones.y
f0fe0 20 75 6e 20 72 65 63 6f 6c 65 63 74 6f 72 20 64 65 20 74 72 c3 a1 66 69 63 6f 2c 20 79 20 70 75 .un.recolector.de.tr..fico,.y.pu
f1000 65 64 65 20 63 6f 70 69 61 72 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 72 65 6c 61 ede.copiar.todo.el.tr..fico.rela
f1020 63 69 6f 6e 61 64 6f 20 64 65 73 64 65 20 65 73 74 65 20 70 75 65 72 74 6f 2e 20 45 6c 20 62 65 cionado.desde.este.puerto..El.be
f1040 6e 65 66 69 63 69 6f 20 64 65 20 64 75 70 6c 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 neficio.de.duplicar.el.tr..fico.
f1060 65 73 20 71 75 65 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 65 73 74 c3 a1 20 61 69 73 6c es.que.la.aplicaci..n.est...aisl
f1080 61 64 61 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6f 72 69 67 65 6e 20 79 2c 20 70 6f ada.del.tr..fico.de.origen.y,.po
f10a0 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 65 6c 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 64 65 20 r.lo.tanto,.el.procesamiento.de.
f10c0 6c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 6e 6f 20 61 66 65 63 74 61 20 65 6c 20 74 72 c3 a1 la.aplicaci..n.no.afecta.el.tr..
f10e0 66 69 63 6f 20 6e 69 20 65 6c 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 64 65 6c 20 73 69 73 74 65 fico.ni.el.rendimiento.del.siste
f1100 6d 61 2e 00 53 53 48 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f ma..SSH.SSH.:ref:`ssh_key_based_
f1120 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 00 53 53 48 20 3a 72 65 66 3a 60 6f 70 65 72 61 63 authentication`.SSH.:ref:`operac
f1140 69 c3 b3 6e 5f 73 73 68 60 00 63 6c 69 65 6e 74 65 20 53 53 48 00 53 53 48 20 70 72 6f 70 6f 72 i..n_ssh`.cliente.SSH.SSH.propor
f1160 63 69 6f 6e 61 20 75 6e 20 63 61 6e 61 6c 20 73 65 67 75 72 6f 20 61 20 74 72 61 76 c3 a9 73 20 ciona.un.canal.seguro.a.trav..s.
f1180 64 65 20 75 6e 61 20 72 65 64 20 6e 6f 20 73 65 67 75 72 61 20 65 6e 20 75 6e 61 20 61 72 71 75 de.una.red.no.segura.en.una.arqu
f11a0 69 74 65 63 74 75 72 61 20 63 6c 69 65 6e 74 65 2d 73 65 72 76 69 64 6f 72 2c 20 63 6f 6e 65 63 itectura.cliente-servidor,.conec
f11c0 74 61 6e 64 6f 20 75 6e 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 6c 69 65 6e 74 65 tando.una.aplicaci..n.de.cliente
f11e0 20 53 53 48 20 63 6f 6e 20 75 6e 20 73 65 72 76 69 64 6f 72 20 53 53 48 2e 20 4c 61 73 20 61 70 .SSH.con.un.servidor.SSH..Las.ap
f1200 6c 69 63 61 63 69 6f 6e 65 73 20 63 6f 6d 75 6e 65 73 20 69 6e 63 6c 75 79 65 6e 20 69 6e 69 63 licaciones.comunes.incluyen.inic
f1220 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 64 65 20 6c c3 ad 6e 65 61 20 64 65 20 63 6f 6d 61 6e io.de.sesi..n.de.l..nea.de.coman
f1240 64 6f 73 20 72 65 6d 6f 74 6f 73 20 79 20 65 6a 65 63 75 63 69 c3 b3 6e 20 64 65 20 63 6f 6d 61 dos.remotos.y.ejecuci..n.de.coma
f1260 6e 64 6f 73 20 72 65 6d 6f 74 6f 73 2c 20 70 65 72 6f 20 63 75 61 6c 71 75 69 65 72 20 73 65 72 ndos.remotos,.pero.cualquier.ser
f1280 76 69 63 69 6f 20 64 65 20 72 65 64 20 70 75 65 64 65 20 70 72 6f 74 65 67 65 72 73 65 20 63 6f vicio.de.red.puede.protegerse.co
f12a0 6e 20 53 53 48 2e 20 4c 61 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 70 72 n.SSH..La.especificaci..n.del.pr
f12c0 6f 74 6f 63 6f 6c 6f 20 64 69 73 74 69 6e 67 75 65 20 65 6e 74 72 65 20 64 6f 73 20 76 65 72 73 otocolo.distingue.entre.dos.vers
f12e0 69 6f 6e 65 73 20 70 72 69 6e 63 69 70 61 6c 65 73 2c 20 64 65 6e 6f 6d 69 6e 61 64 61 73 20 53 iones.principales,.denominadas.S
f1300 53 48 2d 31 20 79 20 53 53 48 2d 32 2e 00 4e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 SH-1.y.SSH-2..Nombre.de.usuario.
f1320 53 53 48 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 SSH.para.establecer.una.conexi..
f1340 6e 20 53 53 48 20 63 6f 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 61 63 68 c3 a9 2e n.SSH.con.el.servidor.de.cach...
f1360 00 53 53 48 20 73 65 20 64 69 73 65 c3 b1 c3 b3 20 63 6f 6d 6f 20 72 65 65 6d 70 6c 61 7a 6f 20 .SSH.se.dise.....como.reemplazo.
f1380 64 65 20 54 65 6c 6e 65 74 20 79 20 64 65 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 de.Telnet.y.de.los.protocolos.de
f13a0 20 73 68 65 6c 6c 20 72 65 6d 6f 74 6f 73 20 6e 6f 20 73 65 67 75 72 6f 73 2c 20 63 6f 6d 6f 20 .shell.remotos.no.seguros,.como.
f13c0 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 72 6c 6f 67 69 6e 2c 20 72 73 68 20 79 20 72 65 78 los.protocolos.rlogin,.rsh.y.rex
f13e0 65 63 20 64 65 20 42 65 72 6b 65 6c 65 79 2e 20 45 73 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 ec.de.Berkeley..Esos.protocolos.
f1400 65 6e 76 c3 ad 61 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 2c 20 65 6e 20 70 61 72 74 69 63 75 env..an.informaci..n,.en.particu
f1420 6c 61 72 20 63 6f 6e 74 72 61 73 65 c3 b1 61 73 2c 20 65 6e 20 74 65 78 74 6f 20 73 69 6e 20 66 lar.contrase..as,.en.texto.sin.f
f1440 6f 72 6d 61 74 6f 2c 20 6c 6f 20 71 75 65 20 6c 6f 73 20 68 61 63 65 20 73 75 73 63 65 70 74 69 ormato,.lo.que.los.hace.suscepti
f1460 62 6c 65 73 20 64 65 20 69 6e 74 65 72 63 65 70 74 61 63 69 c3 b3 6e 20 79 20 64 69 76 75 6c 67 bles.de.interceptaci..n.y.divulg
f1480 61 63 69 c3 b3 6e 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 61 6e c3 a1 6c 69 73 69 73 20 64 65 20 aci..n.mediante.el.an..lisis.de.
f14a0 70 61 71 75 65 74 65 73 2e 20 45 6c 20 63 69 66 72 61 64 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 paquetes..El.cifrado.utilizado.p
f14c0 6f 72 20 53 53 48 20 74 69 65 6e 65 20 70 6f 72 20 6f 62 6a 65 74 6f 20 70 72 6f 70 6f 72 63 69 or.SSH.tiene.por.objeto.proporci
f14e0 6f 6e 61 72 20 63 6f 6e 66 69 64 65 6e 63 69 61 6c 69 64 61 64 20 65 20 69 6e 74 65 67 72 69 64 onar.confidencialidad.e.integrid
f1500 61 64 20 64 65 20 6c 6f 73 20 64 61 74 6f 73 20 65 6e 20 75 6e 61 20 72 65 64 20 6e 6f 20 73 65 ad.de.los.datos.en.una.red.no.se
f1520 67 75 72 61 2c 20 63 6f 6d 6f 20 49 6e 74 65 72 6e 65 74 2e 00 53 53 49 44 20 71 75 65 20 73 65 gura,.como.Internet..SSID.que.se
f1540 20 75 74 69 6c 69 7a 61 72 c3 a1 20 65 6e 20 74 72 61 6d 61 73 20 64 65 20 61 64 6d 69 6e 69 73 .utilizar...en.tramas.de.adminis
f1560 74 72 61 63 69 c3 b3 6e 20 49 45 45 45 20 38 30 32 2e 31 31 00 43 65 72 74 69 66 69 63 61 64 6f traci..n.IEEE.802.11.Certificado
f1580 73 20 53 53 4c 00 47 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 20 43 65 72 74 69 66 69 63 61 64 6f s.SSL.Generaci..n.de.Certificado
f15a0 73 20 53 53 4c 00 4f 70 63 69 c3 b3 6e 20 64 65 20 69 6e 64 69 63 61 63 69 c3 b3 6e 20 64 65 20 s.SSL.Opci..n.de.indicaci..n.de.
f15c0 6e 6f 6d 62 72 65 20 64 65 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 nombre.de.servidor.de.coincidenc
f15e0 69 61 20 53 53 4c 20 28 53 4e 49 29 3a 00 43 6c 69 65 6e 74 65 20 53 53 54 50 00 4f 70 63 69 6f ia.SSL.(SNI):.Cliente.SSTP.Opcio
f1600 6e 65 73 20 64 65 20 63 6c 69 65 6e 74 65 20 53 53 54 50 00 53 65 72 76 69 64 6f 72 20 53 53 54 nes.de.cliente.SSTP.Servidor.SST
f1620 50 00 53 53 54 50 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 70 61 72 61 20 4c 69 6e P.SSTP.est...disponible.para.Lin
f1640 75 78 2c 20 42 53 44 20 79 20 57 69 6e 64 6f 77 73 2e 00 53 65 72 76 69 64 6f 72 20 72 65 6d 6f ux,.BSD.y.Windows..Servidor.remo
f1660 74 6f 20 53 53 54 50 20 61 6c 20 71 75 65 20 63 6f 6e 65 63 74 61 72 73 65 2e 20 50 75 65 64 65 to.SSTP.al.que.conectarse..Puede
f1680 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6f 20 46 51 44 4e 2e 00 50 .ser.una.direcci..n.IP.o.FQDN..P
f16a0 61 72 c3 a1 6d 65 74 72 6f 20 53 54 50 00 53 61 6c 2d 4d 69 6e 69 6f 6e 00 53 61 6c 74 53 74 61 ar..metro.STP.Sal-Minion.SaltSta
f16c0 63 6b 5f 20 65 73 20 75 6e 20 73 6f 66 74 77 61 72 65 20 64 65 20 63 c3 b3 64 69 67 6f 20 61 62 ck_.es.un.software.de.c..digo.ab
f16e0 69 65 72 74 6f 20 62 61 73 61 64 6f 20 65 6e 20 50 79 74 68 6f 6e 20 70 61 72 61 20 6c 61 20 61 ierto.basado.en.Python.para.la.a
f1700 75 74 6f 6d 61 74 69 7a 61 63 69 c3 b3 6e 20 64 65 20 54 49 20 62 61 73 61 64 61 20 65 6e 20 65 utomatizaci..n.de.TI.basada.en.e
f1720 76 65 6e 74 6f 73 2c 20 6c 61 20 65 6a 65 63 75 63 69 c3 b3 6e 20 72 65 6d 6f 74 61 20 64 65 20 ventos,.la.ejecuci..n.remota.de.
f1740 74 61 72 65 61 73 20 79 20 6c 61 20 67 65 73 74 69 c3 b3 6e 20 64 65 20 6c 61 20 63 6f 6e 66 69 tareas.y.la.gesti..n.de.la.confi
f1760 67 75 72 61 63 69 c3 b3 6e 2e 20 41 64 6d 69 74 65 20 65 6c 20 65 6e 66 6f 71 75 65 20 64 65 20 guraci..n..Admite.el.enfoque.de.
f1780 26 71 75 6f 74 3b 69 6e 66 72 61 65 73 74 72 75 63 74 75 72 61 20 63 6f 6d 6f 20 63 c3 b3 64 69 &quot;infraestructura.como.c..di
f17a0 67 6f 26 71 75 6f 74 3b 20 70 61 72 61 20 6c 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e go&quot;.para.la.implementaci..n
f17c0 20 79 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 65 73 20 79 20 73 69 .y.administraci..n.de.redes.y.si
f17e0 73 74 65 6d 61 73 20 64 65 20 63 65 6e 74 72 6f 73 20 64 65 20 64 61 74 6f 73 2c 20 61 75 74 6f stemas.de.centros.de.datos,.auto
f1800 6d 61 74 69 7a 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 6f matizaci..n.de.configuraci..n,.o
f1820 72 71 75 65 73 74 61 63 69 c3 b3 6e 20 64 65 20 53 65 63 4f 70 73 2c 20 63 6f 72 72 65 63 63 69 rquestaci..n.de.SecOps,.correcci
f1840 c3 b3 6e 20 64 65 20 76 75 6c 6e 65 72 61 62 69 6c 69 64 61 64 65 73 20 79 20 63 6f 6e 74 72 6f ..n.de.vulnerabilidades.y.contro
f1860 6c 20 64 65 20 6e 75 62 65 20 68 c3 ad 62 72 69 64 61 2e 00 49 67 75 61 6c 20 71 75 65 20 6c 61 l.de.nube.h..brida..Igual.que.la
f1880 20 6c 69 73 74 61 20 64 65 20 65 78 70 6f 72 74 61 63 69 c3 b3 6e 2c 20 70 65 72 6f 20 73 65 20 .lista.de.exportaci..n,.pero.se.
f18a0 61 70 6c 69 63 61 20 61 20 6c 61 73 20 72 75 74 61 73 20 61 6e 75 6e 63 69 61 64 61 73 20 65 6e aplica.a.las.rutas.anunciadas.en
f18c0 20 65 6c 20 c3 a1 72 65 61 20 65 73 70 65 63 69 66 69 63 61 64 61 20 63 6f 6d 6f 20 4c 53 41 20 .el...rea.especificada.como.LSA.
f18e0 64 65 20 72 65 73 75 6d 65 6e 20 64 65 20 74 69 70 6f 20 33 2e 20 45 73 74 65 20 63 6f 6d 61 6e de.resumen.de.tipo.3..Este.coman
f1900 64 6f 20 73 6f 6c 6f 20 74 69 65 6e 65 20 73 65 6e 74 69 64 6f 20 65 6e 20 41 42 52 2e 00 53 61 do.solo.tiene.sentido.en.ABR..Sa
f1920 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 20 56 mple.configuration.of.SVD.with.V
f1940 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 65 6c LAN.to.VNI.mappings.is.shown.bel
f1960 6f 77 2e 00 45 6a 65 6d 70 6c 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 ow..Ejemplo.de.configuraci..n.pa
f1980 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 4c 44 50 20 65 6e 20 56 79 4f 53 00 45 6c 20 65 73 63 ra.configurar.LDP.en.VyOS.El.esc
f19a0 61 6e 65 6f 20 6e 6f 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 74 6f 64 6f 73 20 aneo.no.es.compatible.con.todos.
f19c0 6c 6f 73 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 73 20 los.controladores.inal..mbricos.
f19e0 79 20 65 6c 20 68 61 72 64 77 61 72 65 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 2e 20 43 6f 6e 73 y.el.hardware.inal..mbrico..Cons
f1a00 75 6c 74 65 20 6c 61 20 64 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6f 6e 74 72 ulte.la.documentaci..n.del.contr
f1a20 6f 6c 61 64 6f 72 20 79 20 64 65 6c 20 68 61 72 64 77 61 72 65 20 69 6e 61 6c c3 a1 6d 62 72 69 olador.y.del.hardware.inal..mbri
f1a40 63 6f 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 6d c3 a1 73 20 64 65 74 61 6c 6c 65 73 2e 00 45 co.para.obtener.m..s.detalles..E
f1a60 6a 65 63 75 63 69 c3 b3 6e 20 64 65 20 67 75 69 6f 6e 65 73 00 53 63 72 69 70 74 20 74 6f 20 72 jecuci..n.de.guiones.Script.to.r
f1a80 75 6e 20 62 65 66 6f 72 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6d 65 un.before.session.interface.come
f1aa0 73 20 75 70 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 s.up.Script.to.run.when.session.
f1ac0 69 6e 74 65 72 66 61 63 65 20 63 68 61 6e 67 65 64 20 62 79 20 52 41 44 49 55 53 20 43 6f 41 20 interface.changed.by.RADIUS.CoA.
f1ae0 68 61 6e 64 6c 69 6e 67 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 handling.Script.to.run.when.sess
f1b00 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 69 6e 67 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 ion.interface.going.to.terminate
f1b20 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 .Script.to.run.when.session.inte
f1b40 72 66 61 63 65 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 rface.is.completely.configured.a
f1b60 6e 64 20 73 74 61 72 74 65 64 00 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 63 6f 6d 61 6e 64 6f nd.started.secuencias.de.comando
f1b80 73 00 53 65 63 6f 6e 64 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 s.Second.scenario:.apply.source.
f1ba0 4e 41 54 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 NAT.for.all.outgoing.connections
f1bc0 20 66 72 6f 6d 20 4c 41 4e 20 31 30 2e 30 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 .from.LAN.10.0.0.0/8,.using.3.pu
f1be0 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 blic.addresses.and.equal.distrib
f1c00 75 74 69 6f 6e 2e 20 57 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 ution..We.will.generate.the.hash
f1c20 20 72 61 6e 64 6f 6d 6c 79 2e 00 53 65 63 72 65 74 6f 20 70 61 72 61 20 65 6c 20 73 65 72 76 69 .randomly..Secreto.para.el.servi
f1c40 64 6f 72 20 64 65 20 65 78 74 65 6e 73 69 c3 b3 6e 20 64 65 20 61 75 74 6f 72 69 7a 61 63 69 c3 dor.de.extensi..n.de.autorizaci.
f1c60 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 28 44 4d 2f 43 6f 41 29 00 53 65 67 75 72 69 64 61 64 00 .n.din..mica.(DM/CoA).Seguridad.
f1c80 4d 65 6e 73 61 6a 65 73 20 64 65 20 73 65 67 75 72 69 64 61 64 2f 61 75 74 65 6e 74 69 63 61 63 Mensajes.de.seguridad/autenticac
f1ca0 69 c3 b3 6e 00 53 65 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 i..n.See.:rfc:`7761#section-4.1`
f1cc0 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 56 65 61 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 .for.details..Vea.a.continuaci..
f1ce0 6e 20 6c 6f 73 20 64 69 66 65 72 65 6e 74 65 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 69 73 n.los.diferentes.par..metros.dis
f1d00 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 49 50 76 34 20 2a 2a ponibles.para.el.comando.IPv4.**
f1d20 73 68 6f 77 2a 2a 3a 00 45 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f show**:.Enrutamiento.de.segmento
f1d40 00 45 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 28 53 52 .El.enrutamiento.de.segmento.(SR
f1d60 29 20 65 73 20 75 6e 61 20 61 72 71 75 69 74 65 63 74 75 72 61 20 64 65 20 72 65 64 20 73 69 6d ).es.una.arquitectura.de.red.sim
f1d80 69 6c 61 72 20 61 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 6f 72 69 67 65 6e 2e 20 ilar.al.enrutamiento.de.origen..
f1da0 45 6e 20 65 73 74 61 20 61 72 71 75 69 74 65 63 74 75 72 61 2c 20 65 6c 20 65 6e 72 75 74 61 64 En.esta.arquitectura,.el.enrutad
f1dc0 6f 72 20 64 65 20 69 6e 67 72 65 73 6f 20 61 67 72 65 67 61 20 75 6e 61 20 6c 69 73 74 61 20 64 or.de.ingreso.agrega.una.lista.d
f1de0 65 20 73 65 67 6d 65 6e 74 6f 73 2c 20 63 6f 6e 6f 63 69 64 6f 73 20 63 6f 6d 6f 20 53 49 44 2c e.segmentos,.conocidos.como.SID,
f1e00 20 61 6c 20 70 61 71 75 65 74 65 20 63 75 61 6e 64 6f 20 69 6e 67 72 65 73 61 20 61 20 6c 61 20 .al.paquete.cuando.ingresa.a.la.
f1e20 72 65 64 2e 20 45 73 74 6f 73 20 73 65 67 6d 65 6e 74 6f 73 20 72 65 70 72 65 73 65 6e 74 61 6e red..Estos.segmentos.representan
f1e40 20 64 69 66 65 72 65 6e 74 65 73 20 70 6f 72 63 69 6f 6e 65 73 20 64 65 20 6c 61 20 72 75 74 61 .diferentes.porciones.de.la.ruta
f1e60 20 64 65 20 72 65 64 20 71 75 65 20 74 6f 6d 61 72 c3 a1 20 65 6c 20 70 61 71 75 65 74 65 2e 00 .de.red.que.tomar...el.paquete..
f1e80 45 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 20 73 65 20 El.enrutamiento.de.segmentos.se.
f1ea0 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 61 20 75 6e 20 70 6c 61 6e 6f 20 64 65 20 64 61 74 6f puede.aplicar.a.un.plano.de.dato
f1ec0 73 20 62 61 73 61 64 6f 20 65 6e 20 4d 50 4c 53 20 65 78 69 73 74 65 6e 74 65 20 79 20 64 65 66 s.basado.en.MPLS.existente.y.def
f1ee0 69 6e 65 20 75 6e 61 20 61 72 71 75 69 74 65 63 74 75 72 61 20 64 65 20 72 65 64 20 64 65 20 70 ine.una.arquitectura.de.red.de.p
f1f00 6c 61 6e 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 2e 20 45 6e 20 6c 61 73 20 72 65 64 65 73 20 4d 50 lano.de.control..En.las.redes.MP
f1f20 4c 53 2c 20 6c 6f 73 20 73 65 67 6d 65 6e 74 6f 73 20 73 65 20 63 6f 64 69 66 69 63 61 6e 20 63 LS,.los.segmentos.se.codifican.c
f1f40 6f 6d 6f 20 65 74 69 71 75 65 74 61 73 20 4d 50 4c 53 20 79 20 73 65 20 61 67 72 65 67 61 6e 20 omo.etiquetas.MPLS.y.se.agregan.
f1f60 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 69 6e 67 72 65 73 6f 2e 20 45 73 74 61 73 20 65 al.enrutador.de.ingreso..Estas.e
f1f80 74 69 71 75 65 74 61 73 20 4d 50 4c 53 20 6c 75 65 67 6f 20 73 65 20 69 6e 74 65 72 63 61 6d 62 tiquetas.MPLS.luego.se.intercamb
f1fa0 69 61 6e 20 79 20 63 6f 6d 70 6c 65 74 61 6e 20 6d 65 64 69 61 6e 74 65 20 49 6e 74 65 72 69 6f ian.y.completan.mediante.Interio
f1fc0 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 29 20 63 6f 6d 6f 20 49 r.Gateway.Protocols.(IGP).como.I
f1fe0 53 2d 49 53 20 75 20 4f 53 50 46 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 6e 20 65 6e 20 6c S-IS.u.OSPF.que.se.ejecutan.en.l
f2000 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 49 53 50 2e 00 4c 6f 73 20 70 72 6f 74 6f a.mayor..a.de.los.ISP..Los.proto
f2020 63 6f 6c 6f 73 20 49 47 50 20 75 74 69 6c 69 7a 61 6e 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e colos.IGP.utilizan.el.enrutamien
f2040 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 20 28 53 52 29 20 70 61 72 61 20 69 6e 74 65 72 63 to.de.segmentos.(SR).para.interc
f2060 6f 6e 65 63 74 61 72 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 20 72 65 64 2e 20 4c 61 20 onectar.dispositivos.de.red..La.
f2080 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d 75 65 73 74 72 61 siguiente.configuraci..n.muestra
f20a0 20 63 c3 b3 6d 6f 20 68 61 62 69 6c 69 74 61 72 20 53 52 20 65 6e 20 49 53 2d 49 53 3a 00 45 6c .c..mo.habilitar.SR.en.IS-IS:.El
f20c0 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 28 53 52 29 20 65 .enrutamiento.de.segmento.(SR).e
f20e0 73 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 49 s.utilizado.por.los.protocolos.I
f2100 47 50 20 70 61 72 61 20 69 6e 74 65 72 63 6f 6e 65 63 74 61 72 20 64 69 73 70 6f 73 69 74 69 76 GP.para.interconectar.dispositiv
f2120 6f 73 20 64 65 20 72 65 64 2c 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 os.de.red,.la.siguiente.configur
f2140 61 63 69 c3 b3 6e 20 6d 75 65 73 74 72 61 20 63 c3 b3 6d 6f 20 68 61 62 69 6c 69 74 61 72 20 53 aci..n.muestra.c..mo.habilitar.S
f2160 52 20 65 6e 20 4f 53 50 46 3a 00 45 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 R.en.OSPF:.El.enrutamiento.de.se
f2180 67 6d 65 6e 74 6f 73 20 64 65 66 69 6e 65 20 75 6e 61 20 61 72 71 75 69 74 65 63 74 75 72 61 20 gmentos.define.una.arquitectura.
f21a0 64 65 20 72 65 64 20 64 65 20 70 6c 61 6e 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 20 79 20 73 65 20 de.red.de.plano.de.control.y.se.
f21c0 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 61 20 75 6e 20 70 6c 61 6e 6f 20 64 65 20 64 61 74 6f puede.aplicar.a.un.plano.de.dato
f21e0 73 20 62 61 73 61 64 6f 20 65 6e 20 4d 50 4c 53 20 65 78 69 73 74 65 6e 74 65 2e 20 45 6e 20 6c s.basado.en.MPLS.existente..En.l
f2200 61 73 20 72 65 64 65 73 20 4d 50 4c 53 2c 20 6c 6f 73 20 73 65 67 6d 65 6e 74 6f 73 20 73 65 20 as.redes.MPLS,.los.segmentos.se.
f2220 63 6f 64 69 66 69 63 61 6e 20 63 6f 6d 6f 20 65 74 69 71 75 65 74 61 73 20 4d 50 4c 53 20 79 20 codifican.como.etiquetas.MPLS.y.
f2240 73 65 20 69 6d 70 6f 6e 65 6e 20 65 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 65 6e se.imponen.en.el.enrutador.de.en
f2260 74 72 61 64 61 2e 20 4c 61 73 20 65 74 69 71 75 65 74 61 73 20 4d 50 4c 53 20 73 65 20 69 6e 74 trada..Las.etiquetas.MPLS.se.int
f2280 65 72 63 61 6d 62 69 61 6e 20 79 20 63 6f 6d 70 6c 65 74 61 6e 20 6d 65 64 69 61 6e 74 65 20 49 ercambian.y.completan.mediante.I
f22a0 47 50 20 63 6f 6d 6f 20 49 53 2d 49 53 2e 20 45 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 GP.como.IS-IS..Enrutamiento.de.s
f22c0 65 67 6d 65 6e 74 6f 20 73 65 67 c3 ba 6e 20 52 46 43 38 36 36 37 20 70 61 72 61 20 70 6c 61 6e egmento.seg..n.RFC8667.para.plan
f22e0 6f 20 64 65 20 64 61 74 6f 73 20 4d 50 4c 53 2e 20 45 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 o.de.datos.MPLS..Es.compatible.c
f2300 6f 6e 20 49 50 76 34 2c 20 49 50 76 36 20 79 20 45 43 4d 50 20 79 20 73 65 20 70 72 6f 62 c3 b3 on.IPv4,.IPv6.y.ECMP.y.se.prob..
f2320 20 63 6f 6e 20 65 6e 72 75 74 61 64 6f 72 65 73 20 43 69 73 63 6f 20 79 20 4a 75 6e 69 70 65 72 .con.enrutadores.Cisco.y.Juniper
f2340 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 73 74 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 ..Sin.embargo,.esta.implementaci
f2360 c3 b3 6e 20 61 c3 ba 6e 20 65 73 20 45 58 50 45 52 49 4d 45 4e 54 41 4c 20 70 61 72 61 20 46 52 ..n.a..n.es.EXPERIMENTAL.para.FR
f2380 52 2e 00 53 65 6c 65 63 74 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 75 73 65 64 2e 00 53 65 6c 65 R..Select.TLS.version.used..Sele
f23a0 63 63 69 6f 6e 65 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 63 69 66 72 61 64 6f 20 75 74 ccione.el.conjunto.de.cifrado.ut
f23c0 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 6f 70 65 72 61 63 69 6f 6e 65 73 20 63 72 69 70 74 6f 67 ilizado.para.operaciones.criptog
f23e0 72 c3 a1 66 69 63 61 73 2e 20 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 73 r..ficas..Esta.configuraci..n.es
f2400 20 6f 62 6c 69 67 61 74 6f 72 69 61 2e 00 53 65 6c 65 63 74 20 68 6f 77 20 6c 61 62 65 6c 73 20 .obligatoria..Select.how.labels.
f2420 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 6e 20 56 52 46 2e 20 are.allocated.in.the.given.VRF..
f2440 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 72 2d 76 72 66 20 6d 6f 64 65 20 69 73 20 By.default,.the.per-vrf.mode.is.
f2460 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 6c 61 62 65 6c 20 69 73 20 75 73 65 64 20 selected,.and.one.label.is.used.
f2480 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 56 52 46 2e 20 54 for.all.prefixes.from.the.VRF..T
f24a0 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c 6c 20 75 73 65 20 61 20 75 6e 69 71 75 65 he.per-nexthop.will.use.a.unique
f24c0 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 61 72 65 .label.for.all.prefixes.that.are
f24e0 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 20 73 61 6d 65 20 6e 65 78 74 68 6f 70 2e .reachable.via.the.same.nexthop.
f2500 00 43 41 20 61 75 74 6f 66 69 72 6d 61 64 61 00 45 6e 76 69 61 72 20 75 6e 20 65 6e 63 61 62 65 .CA.autofirmada.Enviar.un.encabe
f2520 7a 61 64 6f 20 64 65 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 31 20 64 65 6c 20 50 72 6f 74 6f 63 zado.de.la.versi..n.1.del.Protoc
f2540 6f 6c 6f 20 50 72 6f 78 79 20 28 66 6f 72 6d 61 74 6f 20 64 65 20 74 65 78 74 6f 29 00 45 6e 76 olo.Proxy.(formato.de.texto).Env
f2560 c3 ad 65 20 75 6e 20 65 6e 63 61 62 65 7a 61 64 6f 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c ..e.un.encabezado.Proxy.Protocol
f2580 20 76 65 72 73 69 c3 b3 6e 20 32 20 28 66 6f 72 6d 61 74 6f 20 62 69 6e 61 72 69 6f 29 00 45 6e .versi..n.2.(formato.binario).En
f25a0 76 c3 ad 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 44 4e 53 20 61 6c 20 v..e.todas.las.consultas.DNS.al.
f25c0 73 65 72 76 69 64 6f 72 20 44 4e 53 20 49 50 76 34 2f 49 50 76 36 20 65 73 70 65 63 69 66 69 63 servidor.DNS.IPv4/IPv6.especific
f25e0 61 64 6f 20 65 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 65 6e 20 65 6c 20 70 75 65 72 74 6f ado.en.`<address>.`.en.el.puerto
f2600 20 6f 70 63 69 6f 6e 61 6c 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 60 3c 70 6f 72 74 .opcional.especificado.en.`<port
f2620 3e 20 60 2e 20 45 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 >.`..El.puerto.predeterminado.es
f2640 20 35 33 2e 20 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 76 61 72 69 6f 73 20 73 65 72 .53..Puede.configurar.varios.ser
f2660 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 61 71 75 c3 ad 2e 00 45 6e 76 c3 ad 65 vidores.de.nombres.aqu....Env..e
f2680 20 53 53 49 44 20 76 61 63 c3 ad 6f 20 65 6e 20 62 61 6c 69 7a 61 73 20 65 20 69 67 6e 6f 72 65 .SSID.vac..o.en.balizas.e.ignore
f26a0 20 6c 6f 73 20 6d 61 72 63 6f 73 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 73 6f 6e 64 .los.marcos.de.solicitud.de.sond
f26c0 65 6f 20 71 75 65 20 6e 6f 20 65 73 70 65 63 69 66 69 63 61 6e 20 65 6c 20 53 53 49 44 20 63 6f eo.que.no.especifican.el.SSID.co
f26e0 6d 70 6c 65 74 6f 2c 20 65 73 20 64 65 63 69 72 2c 20 72 65 71 75 69 65 72 65 6e 20 71 75 65 20 mpleto,.es.decir,.requieren.que.
f2700 6c 61 73 20 65 73 74 61 63 69 6f 6e 65 73 20 63 6f 6e 6f 7a 63 61 6e 20 65 6c 20 53 53 49 44 2e las.estaciones.conozcan.el.SSID.
f2720 00 53 65 6e 74 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 20 69 6e 20 74 68 65 .Sent.to.the.client.(LAC).in.the
f2740 20 48 6f 73 74 2d 4e 61 6d 65 20 61 74 74 72 69 62 75 74 65 00 43 6f 6e 73 6f 6c 61 20 73 65 72 .Host-Name.attribute.Consola.ser
f2760 69 65 00 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 72 69 61 6c 65 73 20 70 75 65 64 65 ie.Las.interfaces.seriales.puede
f2780 6e 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 65 73 74 n.ser.cualquier.interfaz.que.est
f27a0 c3 a9 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 63 6f 6e 65 63 74 61 64 61 20 61 20 6c 61 20 43 ...directamente.conectada.a.la.C
f27c0 50 55 20 6f 20 61 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 63 68 69 70 73 20 28 70 72 69 6e 63 PU.o.al.conjunto.de.chips.(princ
f27e0 69 70 61 6c 6d 65 6e 74 65 20 63 6f 6e 6f 63 69 64 61 20 63 6f 6d 6f 20 69 6e 74 65 72 66 61 7a ipalmente.conocida.como.interfaz
f2800 20 74 74 79 53 20 65 6e 20 4c 69 6e 75 78 29 20 6f 20 63 75 61 6c 71 75 69 65 72 20 6f 74 72 6f .ttyS.en.Linux).o.cualquier.otro
f2820 20 63 6f 6e 76 65 72 74 69 64 6f 72 20 55 53 42 20 61 20 73 65 72 69 61 6c 20 28 63 68 69 70 73 .convertidor.USB.a.serial.(chips
f2840 20 62 61 73 61 64 6f 73 20 65 6e 20 50 72 6f 6c 69 66 69 63 20 50 4c 32 33 30 33 20 6f 20 46 54 .basados.en.Prolific.PL2303.o.FT
f2860 44 49 20 46 54 32 33 32 2f 46 54 34 32 33 32 29 2e 00 53 65 72 76 69 64 6f 72 00 43 65 72 74 69 DI.FT232/FT4232)..Servidor.Certi
f2880 66 69 63 61 64 6f 20 64 65 20 73 65 72 76 69 64 6f 72 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 ficado.de.servidor.Configuraci..
f28a0 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 00 4c 61 64 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 n.del.servidor.Lado.del.servidor
f28c0 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 64 6f 72 00 4c 6f 73 .Configuraci..n.del.servidor.Los
f28e0 20 6e 6f 6d 62 72 65 73 20 64 65 20 73 65 72 76 69 64 6f 72 20 70 61 72 61 20 68 6f 73 74 73 20 .nombres.de.servidor.para.hosts.
f2900 76 69 72 74 75 61 6c 65 73 20 70 75 65 64 65 6e 20 73 65 72 20 65 78 61 63 74 6f 73 2c 20 63 6f virtuales.pueden.ser.exactos,.co
f2920 6d 6f 64 69 6e 65 73 20 6f 20 65 78 70 72 65 73 69 6f 6e 65 73 20 72 65 67 75 6c 61 72 65 73 2e modines.o.expresiones.regulares.
f2940 00 53 65 72 76 69 64 6f 72 3a 00 53 65 72 76 69 63 69 6f 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 .Servidor:.Servicio.La.configura
f2960 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 76 69 63 69 6f 20 65 73 20 72 65 73 70 6f 6e 73 61 62 6c ci..n.del.servicio.es.responsabl
f2980 65 20 64 65 20 76 69 6e 63 75 6c 61 72 73 65 20 61 20 75 6e 20 70 75 65 72 74 6f 20 65 73 70 65 e.de.vincularse.a.un.puerto.espe
f29a0 63 c3 ad 66 69 63 6f 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 6c 61 20 63 6f 6e 66 69 67 75 c..fico,.mientras.que.la.configu
f29c0 72 61 63 69 c3 b3 6e 20 64 65 6c 20 62 61 63 6b 65 6e 64 20 64 65 74 65 72 6d 69 6e 61 20 65 6c raci..n.del.backend.determina.el
f29e0 20 74 69 70 6f 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 71 75 65 .tipo.de.equilibrio.de.carga.que
f2a00 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 20 79 20 65 73 70 65 63 69 66 69 63 61 20 6c 6f 73 20 73 .se.aplicar...y.especifica.los.s
f2a20 65 72 76 69 64 6f 72 65 73 20 72 65 61 6c 65 73 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 72 ervidores.reales.que.se.utilizar
f2a40 c3 a1 6e 2e 00 45 73 74 61 62 6c 65 63 65 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 ..n..Establecer.la.direcci..n.IP
f2a60 76 34 20 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 64 65 6c 20 70 61 72 20 v4.o.la.direcci..n.IPv6.del.par.
f2a80 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 6c 61 20 63 6f 6d BFD.Configure.la.lista.de.la.com
f2aa0 75 6e 69 64 61 64 20 42 47 50 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 65 78 61 unidad.BGP.para.que.coincida.exa
f2ac0 63 74 61 6d 65 6e 74 65 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 61 74 72 69 62 75 74 6f ctamente..Establezca.el.atributo
f2ae0 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c 20 64 65 20 42 47 50 2e 00 45 73 .de.preferencia.local.de.BGP..Es
f2b00 74 61 62 6c 65 7a 63 61 20 65 6c 20 63 c3 b3 64 69 67 6f 20 64 65 20 6f 72 69 67 65 6e 20 42 47 tablezca.el.c..digo.de.origen.BG
f2b20 50 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 61 74 72 69 62 75 74 6f 20 64 65 20 49 44 20 P..Establezca.el.atributo.de.ID.
f2b40 64 65 6c 20 6f 72 69 67 69 6e 61 64 6f 72 20 64 65 20 42 47 50 2e 00 45 73 74 61 62 6c 65 63 65 del.originador.de.BGP..Establece
f2b60 72 20 61 74 72 69 62 75 74 6f 20 64 65 20 70 65 73 6f 20 42 47 50 00 45 73 74 61 62 6c 65 7a 63 r.atributo.de.peso.BGP.Establezc
f2b80 61 20 6c 61 20 72 65 67 6c 61 20 32 30 20 64 65 20 44 4e 41 54 20 65 6e 20 73 6f 6c 6f 20 70 61 a.la.regla.20.de.DNAT.en.solo.pa
f2ba0 71 75 65 74 65 73 20 4e 41 54 20 55 44 50 00 45 73 74 61 62 6c 65 63 65 72 20 63 6f 69 6e 63 69 quetes.NAT.UDP.Establecer.coinci
f2bc0 64 65 6e 63 69 61 20 64 65 20 66 72 61 67 6d 65 6e 74 6f 73 20 64 65 20 49 50 2c 20 64 6f 6e 64 dencia.de.fragmentos.de.IP,.dond
f2be0 65 3a 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 e:.Establezca.los.criterios.de.c
f2c00 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 65 6e 74 72 61 64 61 20 64 65 20 49 50 53 65 63 2c oincidencia.de.entrada.de.IPSec,
f2c20 20 64 6f 6e 64 65 3a 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 74 69 70 6f 20 64 65 20 6d c3 .donde:.Establezca.el.tipo.de.m.
f2c40 a9 74 72 69 63 61 20 65 78 74 65 72 6e 61 20 64 65 20 4f 53 50 46 2e 00 45 73 74 61 62 6c 65 7a .trica.externa.de.OSPF..Establez
f2c60 63 61 20 6c 61 20 72 65 67 6c 61 20 32 30 20 64 65 20 53 4e 41 54 20 65 6e 20 73 6f 6c 6f 20 70 ca.la.regla.20.de.SNAT.en.solo.p
f2c80 61 71 75 65 74 65 73 20 4e 41 54 20 54 43 50 20 79 20 55 44 50 00 45 73 74 61 62 6c 65 7a 63 61 aquetes.NAT.TCP.y.UDP.Establezca
f2ca0 20 6c 61 20 72 65 67 6c 61 20 53 4e 41 54 20 32 30 20 70 61 72 61 20 71 75 65 20 73 6f 6c 6f 20 .la.regla.SNAT.20.para.que.solo.
f2cc0 6c 6c 65 67 75 65 6e 20 70 61 71 75 65 74 65 73 20 4e 41 54 20 64 65 20 6c 61 20 72 65 64 20 31 lleguen.paquetes.NAT.de.la.red.1
f2ce0 39 32 2e 30 2e 32 2e 30 2f 32 34 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 72 65 67 6c 61 20 92.0.2.0/24.Establezca.la.regla.
f2d00 53 4e 41 54 20 33 30 20 70 61 72 61 20 71 75 65 20 73 6f 6c 6f 20 6c 6c 65 67 75 65 6e 20 70 61 SNAT.30.para.que.solo.lleguen.pa
f2d20 71 75 65 74 65 73 20 4e 41 54 20 64 65 20 6c 61 20 72 65 64 20 32 30 33 2e 30 2e 31 31 33 2e 30 quetes.NAT.de.la.red.203.0.113.0
f2d40 2f 32 34 20 63 6f 6e 20 75 6e 20 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 38 /24.con.un.puerto.de.origen.de.8
f2d60 30 20 79 20 34 34 33 00 45 73 74 61 62 6c 65 63 65 72 20 63 65 72 74 69 66 69 63 61 64 6f 20 53 0.y.443.Establecer.certificado.S
f2d80 53 4c 3c 6e 61 6d 65 3e 20 70 61 72 61 20 73 65 72 76 69 63 69 6f 3c 6e 61 6d 65 3e 00 53 65 74 SL<name>.para.servicio<name>.Set
f2da0 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 .TCP-MSS.(maximum.segment.size).
f2dc0 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 45 73 74 61 62 6c 65 63 65 72 20 54 54 for.the.connection.Establecer.TT
f2de0 4c 20 61 20 33 30 30 20 73 65 67 75 6e 64 6f 73 00 45 73 74 61 62 6c 65 63 65 72 20 69 6e 74 65 L.a.300.segundos.Establecer.inte
f2e00 72 66 61 7a 20 64 65 20 74 c3 ba 6e 65 6c 20 76 69 72 74 75 61 6c 00 45 73 74 61 62 6c 65 63 65 rfaz.de.t..nel.virtual.Establece
f2e20 72 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f 72 r.una.descripci..n.de.contenedor
f2e40 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 .Set.a.destination.and/or.source
f2e60 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 20 66 6f 72 20 69 70 76 .address..Accepted.input.for.ipv
f2e80 34 3a 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e 20 64 65 73 74 69 6e 6f 20 79 2f 6f 20 75 6e 20 4:.Establezca.un.destino.y/o.un.
f2ea0 70 75 65 72 74 6f 20 64 65 20 6f 72 69 67 65 6e 2e 20 45 6e 74 72 61 64 61 20 61 63 65 70 74 61 puerto.de.origen..Entrada.acepta
f2ec0 64 61 3a 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e 20 61 6c 69 61 73 20 64 65 73 63 72 69 70 74 da:.Establezca.un.alias.descript
f2ee0 69 76 6f 20 79 20 6c 65 67 69 62 6c 65 20 70 6f 72 20 68 75 6d 61 6e 6f 73 20 70 61 72 61 20 65 ivo.y.legible.por.humanos.para.e
f2f00 73 74 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 45 6c 20 61 6c 69 61 73 20 73 65 20 75 74 69 6c 69 sta.conexi..n..El.alias.se.utili
f2f20 7a 61 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 za,.por.ejemplo,.con.el.comando.
f2f40 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 60 20 6f 20 68 65 72 72 61 :opcmd:`show.interfaces`.o.herra
f2f60 6d 69 65 6e 74 61 73 20 64 65 20 73 75 70 65 72 76 69 73 69 c3 b3 6e 20 62 61 73 61 64 61 73 20 mientas.de.supervisi..n.basadas.
f2f80 65 6e 20 53 4e 4d 50 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e 20 6c c3 ad 6d 69 74 65 20 65 en.SNMP..Establezca.un.l..mite.e
f2fa0 6e 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 75 73 75 61 72 69 6f 73 n.el.n..mero.m..ximo.de.usuarios
f2fc0 20 63 6f 6e 65 63 74 61 64 6f 73 20 73 69 6d 75 6c 74 c3 a1 6e 65 61 6d 65 6e 74 65 20 65 6e 20 .conectados.simult..neamente.en.
f2fe0 65 6c 20 73 69 73 74 65 6d 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 64 65 73 63 72 el.sistema..Establezca.una.descr
f3000 69 70 63 69 c3 b3 6e 20 73 69 67 6e 69 66 69 63 61 74 69 76 61 2e 00 45 73 74 61 62 6c 65 7a 63 ipci..n.significativa..Establezc
f3020 61 20 75 6e 61 20 63 6c 61 76 65 20 41 50 49 20 63 6f 6e 20 6e 6f 6d 62 72 65 2e 20 43 61 64 61 a.una.clave.API.con.nombre..Cada
f3040 20 63 6c 61 76 65 20 74 69 65 6e 65 20 6c 6f 73 20 6d 69 73 6d 6f 73 20 70 65 72 6d 69 73 6f 73 .clave.tiene.los.mismos.permisos
f3060 20 63 6f 6d 70 6c 65 74 6f 73 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 45 73 74 61 62 6c .completos.en.el.sistema..Establ
f3080 65 7a 63 61 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c ezca.una.descripci..n.de.la.regl
f30a0 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 6d 61 72 63 61 20 64 65 20 63 6f 6e 65 78 a..Establezca.una.marca.de.conex
f30c0 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 75 6e 61 i..n.espec..fica..Establezca.una
f30e0 20 6d 61 72 63 61 20 64 65 20 70 61 71 75 65 74 65 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 00 45 .marca.de.paquete.espec..fica..E
f3100 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 70 6f 6c stablezca.la.acci..n.para.la.pol
f3120 c3 ad 74 69 63 61 20 64 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 73 2e 00 45 73 74 61 62 6c ..tica.del.mapa.de.rutas..Establ
f3140 65 7a 63 61 20 6c 61 20 61 63 63 69 c3 b3 6e 20 61 20 72 65 61 6c 69 7a 61 72 20 65 6e 20 6c 61 ezca.la.acci..n.a.realizar.en.la
f3160 73 20 65 6e 74 72 61 64 61 73 20 71 75 65 20 63 6f 69 6e 63 69 64 61 6e 20 63 6f 6e 20 65 73 74 s.entradas.que.coincidan.con.est
f3180 61 20 72 65 67 6c 61 2e 00 45 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 41 50 49 2d 4b 45 59 20 a.regla..Establecer.una.API-KEY.
f31a0 65 73 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d c3 ad 6e 69 6d 61 20 70 61 72 es.la.configuraci..n.m..nima.par
f31c0 61 20 6f 62 74 65 6e 65 72 20 75 6e 20 70 75 6e 74 6f 20 66 69 6e 61 6c 20 64 65 20 41 50 49 20 a.obtener.un.punto.final.de.API.
f31e0 71 75 65 20 66 75 6e 63 69 6f 6e 65 2e 00 45 73 74 61 62 6c 65 63 65 72 20 62 61 63 6b 65 6e 64 que.funcione..Establecer.backend
f3200 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 20 45 6c 20 62 61 63 6b 65 6e 64 20 64 .de.autenticaci..n..El.backend.d
f3220 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 73 65 20 e.autenticaci..n.configurado.se.
f3240 75 74 69 6c 69 7a 61 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 73 75 6c 74 61 73 utiliza.para.todas.las.consultas
f3260 2e 00 45 73 74 61 62 6c 65 63 65 72 20 63 61 70 61 63 69 64 61 64 65 73 20 6f 20 70 65 72 6d 69 ..Establecer.capacidades.o.permi
f3280 73 6f 73 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f 72 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 sos.de.contenedor..Establezca.la
f32a0 20 64 65 6d 6f 72 61 20 65 6e 74 72 65 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 41 52 50 20 67 .demora.entre.los.mensajes.ARP.g
f32c0 72 61 74 75 69 74 6f 73 20 65 6e 76 69 61 64 6f 73 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 ratuitos.enviados.en.una.interfa
f32e0 7a 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 6d 6f 72 61 20 70 61 72 61 20 65 6c 20 z..Establezca.la.demora.para.el.
f3300 73 65 67 75 6e 64 6f 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 41 52 50 20 67 72 61 74 75 69 74 6f segundo.conjunto.de.ARP.gratuito
f3320 73 20 64 65 73 70 75 c3 a9 73 20 64 65 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 61 20 4d s.despu..s.de.la.transici..n.a.M
f3340 41 45 53 54 52 4f 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 60 3c 74 65 78 74 3e 60 AESTRO..Set.description.`<text>`
f3360 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 73 65 72 76 69 63 65 20 62 65 69 6e 67 20 63 .for.dynamic.DNS.service.being.c
f3380 6f 6e 66 69 67 75 72 65 64 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 73 63 72 69 70 onfigured..Establezca.la.descrip
f33a0 63 69 c3 b3 6e 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 63 6f 6d 6f 20 6c 69 73 74 61 ci..n.de.la.pol..tica.como.lista
f33c0 20 64 65 20 72 75 74 61 73 2e 00 45 73 74 61 62 6c 65 63 65 72 20 64 65 73 63 72 69 70 63 69 c3 .de.rutas..Establecer.descripci.
f33e0 b3 6e 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 .n.para.la.pol..tica.de.lista.de
f3400 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 73 .la.comunidad..Establezca.la.des
f3420 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c cripci..n.para.la.pol..tica.de.l
f3440 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 65 78 74 65 72 6e 61 73 2e 00 45 73 ista.de.comunidades.externas..Es
f3460 74 61 62 6c 65 7a 63 61 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c tablezca.una.descripci..n.para.l
f3480 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 73 20 64 65 20 63 6f 6d 75 6e 69 64 a.pol..tica.de.listas.de.comunid
f34a0 61 64 65 73 20 67 72 61 6e 64 65 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 73 63 ades.grandes..Establezca.la.desc
f34c0 72 69 70 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 20 6c 69 73 74 61 ripci..n.de.la.regla.en.la.lista
f34e0 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 76 36 2e 00 45 73 74 61 62 6c 65 7a 63 61 .de.prefijos.de.IPv6..Establezca
f3500 20 6c 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 20 65 6e 20 .la.descripci..n.de.la.regla.en.
f3520 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 00 45 73 74 61 62 6c 65 63 65 72 la.lista.de.prefijos..Establecer
f3540 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 72 65 67 6c 61 2e 00 45 73 74 .descripci..n.para.la.regla..Est
f3560 61 62 6c 65 63 65 72 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 6c 69 73 ablecer.descripci..n.para.la.lis
f3580 74 61 20 64 65 20 61 63 63 65 73 6f 20 49 50 76 36 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 ta.de.acceso.IPv6..Establezca.la
f35a0 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 .descripci..n.para.la.pol..tica.
f35c0 64 65 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 76 36 2e 00 45 73 de.lista.de.prefijos.de.IPv6..Es
f35e0 74 61 62 6c 65 63 65 72 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 6c 69 tablecer.descripci..n.para.la.li
f3600 73 74 61 20 64 65 20 61 63 63 65 73 6f 2e 00 45 73 74 61 62 6c 65 63 65 72 20 64 65 73 63 72 69 sta.de.acceso..Establecer.descri
f3620 70 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 pci..n.para.la.pol..tica.de.list
f3640 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 00 45 73 74 61 62 6c 65 63 65 20 6c 61 20 64 65 73 63 a.de.prefijos..Establece.la.desc
f3660 72 69 70 63 69 c3 b3 6e 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 6c 20 6d 61 70 ripci..n.de.la.pol..tica.del.map
f3680 61 20 64 65 20 72 75 74 61 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 65 73 63 72 69 a.de.rutas..Establezca.la.descri
f36a0 70 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 20 70 6f 6c c3 ad 74 69 pci..n.de.la.regla.en.la.pol..ti
f36c0 63 61 20 64 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 ca.del.mapa.de.rutas..Establezca
f36e0 20 6c 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 20 6f 20 67 72 75 70 6f .la.descripci..n.del.par.o.grupo
f3700 20 64 65 20 70 61 72 65 73 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 45 73 74 61 .de.pares..Set.description..Esta
f3720 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 blezca.la.direcci..n.de.destino.
f3740 6f 20 65 6c 20 70 72 65 66 69 6a 6f 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 o.el.prefijo.para.que.coincida..
f3760 45 73 74 61 62 6c 65 63 65 72 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 64 65 6c 20 70 72 6f 74 6f Establecer.la.m..trica.del.proto
f3780 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 2e colo.de.enrutamiento.de.destino.
f37a0 20 53 75 6d 65 20 6f 20 72 65 73 74 65 20 6d c3 a9 74 72 69 63 61 73 2c 20 6f 20 65 73 74 61 62 .Sume.o.reste.m..tricas,.o.estab
f37c0 6c 65 7a 63 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 6d c3 a9 74 72 69 63 61 2e 00 43 lezca.el.valor.de.la.m..trica..C
f37e0 6f 6e 66 69 67 75 72 65 20 65 74 68 31 20 70 61 72 61 20 71 75 65 20 73 65 61 20 6c 61 20 69 6e onfigure.eth1.para.que.sea.la.in
f3800 74 65 72 66 61 7a 20 64 65 20 65 73 63 75 63 68 61 20 70 61 72 61 20 65 6c 20 72 65 6c c3 a9 20 terfaz.de.escucha.para.el.rel...
f3820 44 48 43 50 76 36 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 DHCPv6..Establezca.el.tiempo.de.
f3840 65 6a 65 63 75 63 69 c3 b3 6e 20 65 6e 20 65 6c 20 66 6f 72 6d 61 74 6f 20 63 6f 6d c3 ba 6e 20 ejecuci..n.en.el.formato.com..n.
f3860 63 72 6f 6e 5f 74 69 6d 65 2e 20 55 6e 20 63 72 6f 6e 60 3c 73 70 65 63 3e 20 60 20 64 65 20 60 cron_time..Un.cron`<spec>.`.de.`
f3880 60 33 30 20 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 65 6a 65 63 75 74 61 72 c3 ad 61 20 60 3c 74 61 `30.*/6.*.*.*``.ejecutar..a.`<ta
f38a0 73 6b 3e 20 60 20 65 6e 20 65 6c 20 6d 69 6e 75 74 6f 20 33 30 20 64 65 73 70 75 c3 a9 73 20 64 sk>.`.en.el.minuto.30.despu..s.d
f38c0 65 20 63 61 64 61 20 36 20 68 6f 72 61 73 2e 00 45 73 74 61 62 6c 65 63 65 72 20 65 6c 20 61 6e e.cada.6.horas..Establecer.el.an
f38e0 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 20 65 78 74 cho.de.banda.de.la.comunidad.ext
f3900 65 72 6e 61 00 45 73 74 61 62 6c 65 63 65 72 20 73 69 20 65 6c 20 70 61 74 72 c3 b3 6e 20 64 65 erna.Establecer.si.el.patr..n.de
f3920 20 6c 61 20 61 6e 74 65 6e 61 20 6e 6f 20 63 61 6d 62 69 61 20 64 75 72 61 6e 74 65 20 6c 61 20 .la.antena.no.cambia.durante.la.
f3940 76 69 67 65 6e 63 69 61 20 64 65 20 75 6e 61 20 61 73 6f 63 69 61 63 69 c3 b3 6e 00 43 6f 6e 66 vigencia.de.una.asociaci..n.Conf
f3960 69 67 75 72 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 20 70 61 72 igure.la.interfaz.de.entrada.par
f3980 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 45 73 74 61 62 6c 65 63 65 72 20 69 6e 74 65 72 a.que.coincida..Establecer.inter
f39a0 66 61 63 65 73 20 61 20 75 6e 61 20 7a 6f 6e 61 2e 20 55 6e 61 20 7a 6f 6e 61 20 70 75 65 64 65 faces.a.una.zona..Una.zona.puede
f39c0 20 74 65 6e 65 72 20 76 61 72 69 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 50 65 72 6f 20 75 .tener.varias.interfaces..Pero.u
f39e0 6e 61 20 69 6e 74 65 72 66 61 7a 20 73 6f 6c 6f 20 70 75 65 64 65 20 73 65 72 20 6d 69 65 6d 62 na.interfaz.solo.puede.ser.miemb
f3a00 72 6f 20 64 65 20 75 6e 61 20 7a 6f 6e 61 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 3a 61 62 ro.de.una.zona..Configure.el.:ab
f3a20 62 72 3a 60 41 53 4e 20 28 4e c3 ba 6d 65 72 6f 20 64 65 20 73 69 73 74 65 6d 61 20 61 75 74 c3 br:`ASN.(N..mero.de.sistema.aut.
f3a40 b3 6e 6f 6d 6f 29 60 20 6c 6f 63 61 6c 20 71 75 65 20 72 65 70 72 65 73 65 6e 74 61 20 65 73 74 .nomo)`.local.que.representa.est
f3a60 65 20 65 6e 72 75 74 61 64 6f 72 2e 20 c2 a1 45 73 74 61 20 65 73 20 75 6e 61 20 6f 70 63 69 c3 e.enrutador....Esta.es.una.opci.
f3a80 b3 6e 20 6f 62 6c 69 67 61 74 6f 72 69 61 21 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 .n.obligatoria!.Establezca.el.n.
f3aa0 ba 6d 65 72 6f 20 64 65 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 20 6c 6f 63 61 6c .mero.de.sistema.aut..nomo.local
f3ac0 20 71 75 65 20 72 65 70 72 65 73 65 6e 74 61 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 2e 20 .que.representa.este.enrutador..
f3ae0 c2 a1 45 73 74 61 20 65 73 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 6f 62 6c 69 67 61 74 6f 72 69 ..Esta.es.una.opci..n.obligatori
f3b00 61 21 00 45 73 74 61 62 6c 65 7a 63 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 a!.Establezca.criterios.de.coinc
f3b20 69 64 65 6e 63 69 61 20 62 61 73 61 64 6f 73 20 65 6e 20 6c 61 20 6d 61 72 63 61 20 64 65 20 63 idencia.basados.en.la.marca.de.c
f3b40 6f 6e 65 78 69 c3 b3 6e 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 63 72 69 74 65 72 69 6f 73 20 64 onexi..n..Establezca.criterios.d
f3b60 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 6f 73 20 65 6e 20 65 6c 20 70 75 65 e.coincidencia.basados.en.el.pue
f3b80 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 2c 20 64 6f 6e 64 65 3c 6d 61 74 63 68 5f 63 72 69 74 rto.de.destino,.donde<match_crit
f3ba0 65 72 69 61 3e 20 70 6f 64 72 c3 ad 61 20 73 65 72 3a 00 45 73 74 61 62 6c 65 7a 63 61 20 63 72 eria>.podr..a.ser:.Establezca.cr
f3bc0 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 73 65 67 c3 ba 6e 20 65 iterios.de.coincidencia.seg..n.e
f3be0 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 2e 00 45 73 74 61 62 6c 65 7a l.estado.de.la.sesi..n..Establez
f3c00 63 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 ca.criterios.de.coincidencia.bas
f3c20 61 64 6f 73 20 65 6e 20 67 72 75 70 6f 73 20 64 65 20 6f 72 69 67 65 6e 20 6f 20 64 65 73 74 69 ados.en.grupos.de.origen.o.desti
f3c40 6e 6f 2c 20 64 6f 6e 64 65 3c 74 65 78 74 3e 20 73 65 72 c3 ad 61 20 65 6c 20 6e 6f 6d 62 72 65 no,.donde<text>.ser..a.el.nombre
f3c60 2f 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 6c 20 67 72 75 70 6f 2e 20 41 6e 74 65 70 6f /identificador.del.grupo..Antepo
f3c80 6e 67 61 20 65 6c 20 63 61 72 c3 a1 63 74 65 72 20 26 23 33 39 3b 21 26 23 33 39 3b 20 70 61 72 nga.el.car..cter.&#39;!&#39;.par
f3ca0 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 a.criterios.de.coincidencia.inve
f3cc0 72 74 69 64 6f 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 rtidos..Establezca.criterios.de.
f3ce0 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 6f 73 20 65 6e 20 6c 61 20 64 69 72 65 63 coincidencia.basados.en.la.direc
f3d00 63 69 c3 b3 6e 20 69 70 76 34 7c 69 70 76 36 20 64 65 20 6f 72 69 67 65 6e 20 6f 20 64 65 73 74 ci..n.ipv4|ipv6.de.origen.o.dest
f3d20 69 6e 6f 2c 20 64 6f 6e 64 65 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 70 6f 64 72 c3 ino,.donde<match_criteria>.podr.
f3d40 ad 61 20 73 65 72 3a 00 45 73 74 61 62 6c 65 7a 63 61 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 .a.ser:.Establezca.criterios.de.
f3d60 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 62 61 73 61 64 6f 73 20 65 6e 20 69 6e 64 69 63 61 64 6f coincidencia.basados.en.indicado
f3d80 72 65 73 20 74 63 70 2e 20 56 61 6c 6f 72 65 73 20 70 65 72 6d 69 74 69 64 6f 73 20 70 61 72 61 res.tcp..Valores.permitidos.para
f3da0 20 69 6e 64 69 63 61 64 6f 72 65 73 20 54 43 50 3a 20 53 59 4e 20 41 43 4b 20 46 49 4e 20 52 53 .indicadores.TCP:.SYN.ACK.FIN.RS
f3dc0 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 41 6c 20 65 73 70 65 63 69 66 69 63 61 72 20 6d c3 T.URG.PSH.ALL..Al.especificar.m.
f3de0 a1 73 20 64 65 20 75 6e 61 20 62 61 6e 64 65 72 61 2c 20 6c 61 73 20 62 61 6e 64 65 72 61 73 20 .s.de.una.bandera,.las.banderas.
f3e00 64 65 62 65 6e 20 65 73 74 61 72 20 73 65 70 61 72 61 64 61 73 20 70 6f 72 20 63 6f 6d 61 73 2e deben.estar.separadas.por.comas.
f3e20 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 3a 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 26 23 33 39 3b 53 .Por.ejemplo:.el.valor.de.&#39;S
f3e40 59 4e 2c 21 41 43 4b 2c 21 46 49 4e 2c 21 52 53 54 26 23 33 39 3b 20 73 6f 6c 6f 20 63 6f 69 6e YN,!ACK,!FIN,!RST&#39;.solo.coin
f3e60 63 69 64 69 72 c3 a1 20 63 6f 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 63 6f 6e 20 65 6c 20 cidir...con.los.paquetes.con.el.
f3e80 69 6e 64 69 63 61 64 6f 72 20 53 59 4e 20 61 63 74 69 76 61 64 6f 20 79 20 6c 6f 73 20 69 6e 64 indicador.SYN.activado.y.los.ind
f3ea0 69 63 61 64 6f 72 65 73 20 41 43 4b 2c 20 46 49 4e 20 79 20 52 53 54 20 64 65 73 61 63 74 69 76 icadores.ACK,.FIN.y.RST.desactiv
f3ec0 61 64 6f 73 2e 00 45 73 74 61 62 6c 65 63 65 72 20 6d c3 a1 78 69 6d 6f 20 60 3c 73 69 7a 65 3e ados..Establecer.m..ximo.`<size>
f3ee0 20 60 20 64 65 20 70 61 71 75 65 74 65 73 20 44 48 43 50 2c 20 69 6e 63 6c 75 69 64 61 20 6c 61 .`.de.paquetes.DHCP,.incluida.la
f3f00 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 .informaci..n.del.agente.de.retr
f3f20 61 6e 73 6d 69 73 69 c3 b3 6e 2e 20 53 69 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 75 6e 20 ansmisi..n..Si.el.tama..o.de.un.
f3f40 70 61 71 75 65 74 65 20 44 48 43 50 20 73 75 70 65 72 61 20 65 73 74 65 20 76 61 6c 6f 72 2c 20 paquete.DHCP.supera.este.valor,.
f3f60 73 65 20 72 65 65 6e 76 69 61 72 c3 a1 20 73 69 6e 20 61 67 72 65 67 61 72 20 69 6e 66 6f 72 6d se.reenviar...sin.agregar.inform
f3f80 61 63 69 c3 b3 6e 20 64 65 6c 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 aci..n.del.agente.de.retransmisi
f3fa0 c3 b3 6e 2e 20 52 61 6e 67 6f 20 36 34 2e 2e 2e 31 34 30 30 2c 20 70 72 65 64 65 74 65 72 6d 69 ..n..Rango.64...1400,.predetermi
f3fc0 6e 61 64 6f 20 35 37 36 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 74 61 73 61 20 64 65 20 nado.576..Establezca.la.tasa.de.
f3fe0 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 70 72 6f 6d 65 64 69 6f 20 6d c3 a1 78 69 6d 61 2e 20 46 coincidencia.promedio.m..xima..F
f4000 6f 72 6d 61 74 6f 20 64 65 20 6c 61 20 74 61 73 61 3a 20 65 6e 74 65 72 6f 2f 75 6e 69 64 61 64 ormato.de.la.tasa:.entero/unidad
f4020 5f 64 65 5f 74 69 65 6d 70 6f 2c 20 64 6f 6e 64 65 20 6c 61 20 75 6e 69 64 61 64 5f 64 65 5f 74 _de_tiempo,.donde.la.unidad_de_t
f4040 69 65 6d 70 6f 20 70 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 20 73 65 67 75 6e 64 iempo.puede.ser.cualquier.segund
f4060 6f 2c 20 6d 69 6e 75 74 6f 2c 20 68 6f 72 61 20 6f 20 64 c3 ad 61 2e 20 50 6f 72 20 65 6a 65 6d o,.minuto,.hora.o.d..a..Por.ejem
f4080 70 6c 6f 2c 20 31 2f 73 65 67 75 6e 64 6f 20 69 6d 70 6c 69 63 61 20 71 75 65 20 6c 61 20 72 65 plo,.1/segundo.implica.que.la.re
f40a0 67 6c 61 20 64 65 62 65 20 63 6f 69 6e 63 69 64 69 72 20 63 6f 6e 20 75 6e 20 70 72 6f 6d 65 64 gla.debe.coincidir.con.un.promed
f40c0 69 6f 20 64 65 20 75 6e 61 20 76 65 7a 20 70 6f 72 20 73 65 67 75 6e 64 6f 2e 00 45 73 74 61 62 io.de.una.vez.por.segundo..Estab
f40e0 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 73 61 6c 74 lezca.el.n..mero.m..ximo.de.salt
f4100 6f 73 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 64 65 73 63 61 72 74 65 6e 20 6c 6f 73 os.antes.de.que.se.descarten.los
f4120 20 70 61 71 75 65 74 65 73 2c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 30 00 45 73 .paquetes,.predeterminado:.10.Es
f4140 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 70 tablezca.el.n..mero.m..ximo.de.p
f4160 61 71 75 65 74 65 73 20 65 6e 20 65 78 63 65 73 6f 20 64 65 20 6c 61 20 74 61 73 61 2e 00 45 73 aquetes.en.exceso.de.la.tasa..Es
f4180 74 61 62 6c 65 7a 63 61 20 75 6e 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 tablezca.un.intervalo.de.tiempo.
f41a0 6d c3 ad 6e 69 6d 6f 20 70 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 20 41 52 50 20 67 72 61 74 m..nimo.para.actualizar.ARP.grat
f41c0 75 69 74 6f 73 20 6d 69 65 6e 74 72 61 73 20 65 73 20 4d 41 45 53 54 52 4f 2e 00 53 65 74 20 6d uitos.mientras.es.MAESTRO..Set.m
f41e0 6f 64 65 20 66 6f 72 20 49 50 73 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 ode.for.IPsec.authentication.bet
f4200 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 45 73 74 61 ween.VyOS.and.L2TP.clients..Esta
f4220 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 6d 65 6e 73 61 6a 65 73 20 41 52 blezca.el.n..mero.de.mensajes.AR
f4240 50 20 67 72 61 74 75 69 74 6f 73 20 70 61 72 61 20 65 6e 76 69 61 72 20 61 20 6c 61 20 76 65 7a P.gratuitos.para.enviar.a.la.vez
f4260 20 64 65 73 70 75 c3 a9 73 20 64 65 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 61 20 4d 41 .despu..s.de.la.transici..n.a.MA
f4280 45 53 54 52 4f 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 ESTRO..Establezca.el.n..mero.de.
f42a0 6d 65 6e 73 61 6a 65 73 20 41 52 50 20 67 72 61 74 75 69 74 6f 73 20 70 61 72 61 20 65 6e 76 69 mensajes.ARP.gratuitos.para.envi
f42c0 61 72 20 61 20 6c 61 20 76 65 7a 20 6d 69 65 6e 74 72 61 73 20 65 73 20 4d 41 45 53 54 52 4f 2e ar.a.la.vez.mientras.es.MAESTRO.
f42e0 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 65 67 75 6e 64 .Establezca.el.n..mero.de.segund
f4300 6f 73 20 70 61 72 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f os.para.el.valor.del.temporizado
f4320 72 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 73 61 6c 75 64 6f 2e 20 41 6c 20 65 73 74 r.de.intervalo.de.saludo..Al.est
f4340 61 62 6c 65 63 65 72 20 65 73 74 65 20 76 61 6c 6f 72 2c 20 65 6c 20 70 61 71 75 65 74 65 20 64 ablecer.este.valor,.el.paquete.d
f4360 65 20 73 61 6c 75 64 6f 20 73 65 20 65 6e 76 69 61 72 c3 a1 20 63 61 64 61 20 76 61 6c 6f 72 20 e.saludo.se.enviar...cada.valor.
f4380 64 65 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 65 6e 20 6c de.temporizador.en.segundos.en.l
f43a0 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 45 73 74 65 20 76 61 a.interfaz.especificada..Este.va
f43c0 6c 6f 72 20 64 65 62 65 20 73 65 72 20 65 6c 20 6d 69 73 6d 6f 20 70 61 72 61 20 74 6f 64 6f 73 lor.debe.ser.el.mismo.para.todos
f43e0 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 61 20 75 6e .los.enrutadores.conectados.a.un
f4400 61 20 72 65 64 20 63 6f 6d c3 ba 6e 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d a.red.com..n..El.valor.predeterm
f4420 69 6e 61 64 6f 20 65 73 20 31 30 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 inado.es.10.segundos..El.rango.d
f4440 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 31 20 61 20 36 35 35 33 35 2e 00 45 73 74 e.intervalo.es.de.1.a.65535..Est
f4460 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 70 ablezca.el.n..mero.de.segundos.p
f4480 61 72 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 ara.el.valor.del.temporizador.de
f44a0 20 69 6e 74 65 72 76 61 6c 6f 20 6d 75 65 72 74 6f 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 .intervalo.muerto.del.enrutador.
f44c0 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 utilizado.para.el.temporizador.d
f44e0 65 20 65 73 70 65 72 61 20 79 20 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 69 6e e.espera.y.el.temporizador.de.in
f4500 61 63 74 69 76 69 64 61 64 2e 20 45 73 74 65 20 76 61 6c 6f 72 20 64 65 62 65 20 73 65 72 20 65 actividad..Este.valor.debe.ser.e
f4520 6c 20 6d 69 73 6d 6f 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 l.mismo.para.todos.los.enrutador
f4540 65 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 61 20 75 6e 61 20 72 65 64 20 63 6f 6d c3 ba 6e 2e 20 es.conectados.a.una.red.com..n..
f4560 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 34 30 20 73 65 El.valor.predeterminado.es.40.se
f4580 67 75 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 gundos..El.rango.de.intervalo.es
f45a0 20 64 65 20 31 20 61 20 36 35 35 33 35 2e 00 45 73 74 61 62 6c 65 63 65 72 20 6d 6f 64 69 66 69 .de.1.a.65535..Establecer.modifi
f45c0 63 61 63 69 6f 6e 65 73 20 64 65 20 70 61 71 75 65 74 65 73 3a 20 65 73 74 61 62 6c 65 7a 63 61 caciones.de.paquetes:.establezca
f45e0 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 74 61 6d .expl..citamente.el.valor.de.tam
f4600 61 c3 b1 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 54 43 50 2e a..o.de.segmento.m..ximo.de.TCP.
f4620 00 45 73 74 61 62 6c 65 63 65 72 20 6d 6f 64 69 66 69 63 61 63 69 6f 6e 65 73 20 64 65 20 70 61 .Establecer.modificaciones.de.pa
f4640 71 75 65 74 65 73 3a 20 70 75 6e 74 6f 20 64 65 20 63 c3 b3 64 69 67 6f 20 64 65 20 73 65 72 76 quetes:.punto.de.c..digo.de.serv
f4660 69 63 69 6f 73 20 64 69 66 65 72 65 6e 63 69 61 64 6f 73 20 64 65 20 70 61 71 75 65 74 65 73 20 icios.diferenciados.de.paquetes.
f4680 28 44 53 43 50 29 00 45 73 74 61 62 6c 65 7a 63 61 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 70 61 (DSCP).Establezca.par..metros.pa
f46a0 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 6c 61 73 20 66 75 65 6e 74 65 73 20 76 ra.hacer.coincidir.las.fuentes.v
f46c0 69 73 74 61 73 20 72 65 63 69 65 6e 74 65 6d 65 6e 74 65 2e 20 45 73 74 61 20 63 6f 69 6e 63 69 istas.recientemente..Esta.coinci
f46e0 64 65 6e 63 69 61 20 70 6f 64 72 c3 ad 61 20 75 73 61 72 73 65 20 76 69 65 6e 64 6f 20 65 6c 20 dencia.podr..a.usarse.viendo.el.
f4700 63 6f 6e 74 65 6f 20 28 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 conteo.(la.direcci..n.de.origen.
f4720 73 65 20 76 69 6f 20 6d c3 a1 73 20 64 65 20 26 6c 74 3b 31 2d 32 35 35 26 67 74 3b 20 76 65 63 se.vio.m..s.de.&lt;1-255&gt;.vec
f4740 65 73 29 20 79 2f 6f 20 65 6c 20 74 69 65 6d 70 6f 20 28 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e es).y/o.el.tiempo.(la.direcci..n
f4760 20 64 65 20 6f 72 69 67 65 6e 20 73 65 20 76 69 6f 20 65 6e 20 6c 6f 73 20 c3 ba 6c 74 69 6d 6f .de.origen.se.vio.en.los...ltimo
f4780 73 20 26 6c 74 3b 30 2d 34 32 39 34 39 36 37 32 39 35 26 67 74 3b 20 73 65 67 75 6e 64 6f 73 29 s.&lt;0-4294967295&gt;.segundos)
f47a0 2e 00 53 65 74 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 ..Set.predefined.shared.secret.p
f47c0 68 72 61 73 65 2e 00 45 73 74 61 62 6c 65 63 65 72 20 70 72 65 66 69 6a 6f 73 20 65 6e 20 6c 61 hrase..Establecer.prefijos.en.la
f47e0 20 74 61 62 6c 61 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 70 72 6f 78 79 20 70 61 72 61 20 .tabla..Configure.el.proxy.para.
f4800 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 69 6e 69 63 69 61 64 61 73 20 70 todas.las.conexiones.iniciadas.p
f4820 6f 72 20 56 79 4f 53 2c 20 69 6e 63 6c 75 69 64 6f 73 20 48 54 54 50 2c 20 48 54 54 50 53 20 79 or.VyOS,.incluidos.HTTP,.HTTPS.y
f4840 20 46 54 50 20 28 66 74 70 20 61 6e c3 b3 6e 69 6d 6f 29 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 .FTP.(ftp.an..nimo)..Establezca.
f4860 65 6c 20 76 61 6c 6f 72 20 6f 62 6a 65 74 69 76 6f 20 64 65 20 6c 61 20 72 75 74 61 20 65 6e 20 el.valor.objetivo.de.la.ruta.en.
f4880 66 6f 72 6d 61 74 6f 20 60 60 26 6c 74 3b 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 formato.``&lt;0-65535:0-42949672
f48a0 39 35 26 67 74 3b 60 60 20 6f 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 20 60 60 2e 00 43 6f 95&gt;``.o.``<IP:0-65535>.``..Co
f48c0 6e 66 69 67 75 72 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f nfigure.la.tabla.de.enrutamiento
f48e0 20 70 61 72 61 20 72 65 65 6e 76 69 61 72 20 65 6c 20 70 61 71 75 65 74 65 2e 00 45 73 74 61 62 .para.reenviar.el.paquete..Estab
f4900 6c 65 7a 63 61 20 6c 61 20 61 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 65 67 6c 61 20 70 61 72 lezca.la.acci..n.de.la.regla.par
f4920 61 20 64 65 73 63 61 72 74 61 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 73 65 72 76 69 63 a.descartar..Configure.el.servic
f4940 69 6f 20 70 61 72 61 20 71 75 65 20 73 65 20 76 69 6e 63 75 6c 65 20 61 20 6c 61 20 64 69 72 65 io.para.que.se.vincule.a.la.dire
f4960 63 63 69 c3 b3 6e 20 49 50 2c 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 63 75 63 68 65 20 65 cci..n.IP,.por.defecto.escuche.e
f4980 6e 20 63 75 61 6c 71 75 69 65 72 20 49 50 76 34 20 65 20 49 50 76 36 00 45 73 74 61 62 6c 65 7a n.cualquier.IPv4.e.IPv6.Establez
f49a0 63 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 73 69 74 69 6f 20 64 65 20 6f 72 69 67 65 6e 20 ca.el.valor.del.sitio.de.origen.
f49c0 65 6e 20 66 6f 72 6d 61 74 6f 20 60 60 26 6c 74 3b 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 en.formato.``&lt;0-65535:0-42949
f49e0 36 37 32 39 35 26 67 74 3b 60 60 20 6f 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 20 60 60 2e 67295&gt;``.o.``<IP:0-65535>.``.
f4a00 00 45 73 74 61 62 6c 65 7a 63 61 20 61 6c 67 75 6e 6f 73 20 61 74 72 69 62 75 74 6f 73 20 28 63 .Establezca.algunos.atributos.(c
f4a20 6f 6d 6f 20 41 53 20 50 41 54 48 20 6f 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 omo.AS.PATH.o.valor.de.la.comuni
f4a40 64 61 64 29 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 61 6e 75 6e 63 69 61 64 61 73 20 61 dad).para.las.rutas.anunciadas.a
f4a60 20 6c 6f 73 20 76 65 63 69 6e 6f 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 61 6c 67 75 6e 61 20 .los.vecinos..Establezca.alguna.
f4a80 6d c3 a9 74 72 69 63 61 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 61 70 72 65 6e 64 69 64 m..trica.para.las.rutas.aprendid
f4aa0 61 73 20 64 65 20 75 6e 20 76 65 63 69 6e 6f 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 2e 00 43 as.de.un.vecino.en.particular..C
f4ac0 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2f 49 50 76 36 20 64 onfigure.la.direcci..n.IP/IPv6.d
f4ae0 65 20 6f 72 69 67 65 6e 20 70 61 72 61 20 6c 61 20 72 75 74 61 2e 00 45 73 74 61 62 6c 65 7a 63 e.origen.para.la.ruta..Establezc
f4b00 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 6f 20 65 6c 20 70 a.la.direcci..n.de.origen.o.el.p
f4b20 72 65 66 69 6a 6f 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 45 73 74 61 62 6c refijo.para.que.coincida..Establ
f4b40 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 65 6e 20 ezca.la.direcci..n.de.origen.en.
f4b60 73 75 20 49 50 20 6c 6f 63 61 6c 20 28 4c 41 4e 29 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c su.IP.local.(LAN)..Establezca.el
f4b80 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 65 74 69 71 75 65 74 61 20 70 61 72 61 20 65 6c 20 70 72 .valor.de.la.etiqueta.para.el.pr
f4ba0 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 00 45 73 74 61 62 6c 65 otocolo.de.enrutamiento..Estable
f4bc0 7a 63 61 20 65 6c 20 62 69 74 20 26 71 75 6f 74 3b 72 65 63 75 72 73 69 76 69 64 61 64 20 64 65 zca.el.bit.&quot;recursividad.de
f4be0 73 65 61 64 61 26 71 75 6f 74 3b 20 65 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 61 seada&quot;.en.las.solicitudes.a
f4c00 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 6e 6f 6d 62 72 65 73 20 61 73 63 65 6e 64 65 6e 74 65 l.servidor.de.nombres.ascendente
f4c20 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 44 52 20 28 44 65 73 69 67 6e 61 74 65 64 20 ..Set.the.:abbr:`DR.(Designated.
f4c40 52 6f 75 74 65 72 29 60 20 50 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 Router)`.Priority.for.the.interf
f4c60 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 61 ace..This.command.is.useful.to.a
f4c80 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 77 68 61 74 20 llow.the.user.to.influence.what.
f4ca0 6e 6f 64 65 20 62 65 63 6f 6d 65 73 20 74 68 65 20 44 52 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 node.becomes.the.DR.for.a.LAN.se
f4cc0 67 6d 65 6e 74 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4d 52 55 20 28 4d 61 78 69 6d gment..Set.the.:abbr:`MRU.(Maxim
f4ce0 75 6d 20 52 65 63 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f 20 60 6d 72 75 60 2e 20 50 50 50 64 um.Receive.Unit)`.to.`mru`..PPPd
f4d00 20 77 69 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 6f 20 73 65 6e 64 20 70 61 63 6b 65 .will.ask.the.peer.to.send.packe
f4d20 74 73 20 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 6d 72 75 60 20 62 79 74 65 73 2e 20 ts.of.no.more.than.`mru`.bytes..
f4d40 54 68 65 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 The.value.of.`mru`.must.be.betwe
f4d60 65 6e 20 31 32 38 20 61 6e 64 20 31 36 33 38 34 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 en.128.and.16384..Establezca.la.
f4d80 64 69 72 65 63 63 69 c3 b3 6e 20 42 47 50 20 6e 65 78 74 68 6f 70 20 65 6e 20 6c 61 20 64 69 72 direcci..n.BGP.nexthop.en.la.dir
f4da0 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 2e 20 50 61 72 61 20 75 6e 20 6d 61 70 61 20 64 65 ecci..n.del.par..Para.un.mapa.de
f4dc0 20 72 75 74 61 20 65 6e 74 72 61 6e 74 65 2c 20 65 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 71 .ruta.entrante,.esto.significa.q
f4de0 75 65 20 73 65 20 75 73 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6e 75 ue.se.usa.la.direcci..n.IP.de.nu
f4e00 65 73 74 72 6f 20 63 6f 6d 70 61 c3 b1 65 72 6f 2e 20 50 61 72 61 20 75 6e 20 6d 61 70 61 20 64 estro.compa..ero..Para.un.mapa.d
f4e20 65 20 72 75 74 61 20 73 61 6c 69 65 6e 74 65 2c 20 65 73 74 6f 20 73 69 67 6e 69 66 69 63 61 20 e.ruta.saliente,.esto.significa.
f4e40 71 75 65 20 6e 75 65 73 74 72 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 73 65 20 75 73 61 que.nuestra.direcci..n.IP.se.usa
f4e60 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 65 6d 70 61 72 65 6a 61 6d 69 65 6e .para.establecer.el.emparejamien
f4e80 74 6f 20 63 6f 6e 20 6e 75 65 73 74 72 6f 20 76 65 63 69 6e 6f 2e 00 45 73 74 61 62 6c 65 7a 63 to.con.nuestro.vecino..Establezc
f4ea0 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 a.la.direcci..n.IP.de.la.interfa
f4ec0 7a 20 6c 6f 63 61 6c 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 70 61 72 61 20 65 z.local.que.se.utilizar...para.e
f4ee0 6c 20 74 c3 ba 6e 65 6c 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 l.t..nel..Establezca.la.direcci.
f4f00 b3 6e 20 49 50 20 64 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 2e 20 50 75 65 64 65 20 65 73 70 65 .n.IP.del.par.remoto..Puede.espe
f4f20 63 69 66 69 63 61 72 73 65 20 63 6f 6d 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 cificarse.como.una.direcci..n.IP
f4f40 76 34 20 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 2e 00 43 6f 6e 66 69 67 v4.o.una.direcci..n.IPv6..Config
f4f60 75 72 65 20 65 6c 20 6d 6f 64 6f 20 64 65 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 6f 72 ure.el.modo.de.validaci..n.de.or
f4f80 69 67 65 6e 20 64 65 20 49 50 76 34 2e 20 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 igen.de.IPv4..Se.modificar...el.
f4fa0 73 69 67 75 69 65 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 siguiente.par..metro.del.sistema
f4fc0 3a 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 :.Set.the.MLD.last.member.query.
f4fe0 63 6f 75 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 count..The.default.value.is.2..S
f5000 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 69 6e 74 et.the.MLD.last.member.query.int
f5020 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 erval.in.milliseconds.(100-65535
f5040 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 00)..The.default.value.is.1000.m
f5060 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 71 75 65 72 79 20 72 illiseconds..Set.the.MLD.query.r
f5080 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 esponse.timeout.in.milliseconds.
f50a0 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 (100-6553500)..The.default.value
f50c0 20 69 73 20 31 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 .is.10000.milliseconds..Set.the.
f50e0 4d 4c 44 20 76 65 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 MLD.version.used.on.this.interfa
f5100 63 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 45 73 74 61 ce..The.default.value.is.2..Esta
f5120 62 6c 65 7a 63 61 20 6c 61 20 70 72 6f 66 75 6e 64 69 64 61 64 20 64 65 20 70 69 6c 61 20 6d c3 blezca.la.profundidad.de.pila.m.
f5140 a1 78 69 6d 61 20 61 64 6d 69 74 69 64 61 20 70 6f 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e .xima.admitida.por.el.enrutador.
f5160 20 45 6c 20 76 61 6c 6f 72 20 64 65 70 65 6e 64 65 20 64 65 6c 20 70 6c 61 6e 6f 20 64 65 20 64 .El.valor.depende.del.plano.de.d
f5180 61 74 6f 73 20 4d 50 4c 53 2e 00 53 65 74 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 61 6e 64 atos.MPLS..Set.the.PIM.hello.and
f51a0 20 68 6f 6c 64 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 61 20 69 6e 74 65 72 66 61 63 65 2e 00 .hold.interval.for.a.interface..
f51c0 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 62 6c 6f 71 75 65 20 67 6c 6f 62 61 6c 20 64 65 20 65 Establezca.el.bloque.global.de.e
f51e0 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 2c 20 65 73 20 64 65 63 nrutamiento.de.segmentos,.es.dec
f5200 69 72 2c 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 65 74 69 71 75 65 74 61 73 20 75 74 69 6c 69 7a ir,.el.rango.de.etiquetas.utiliz
f5220 61 64 6f 20 70 6f 72 20 4d 50 4c 53 20 70 61 72 61 20 61 6c 6d 61 63 65 6e 61 72 20 65 74 69 71 ado.por.MPLS.para.almacenar.etiq
f5240 75 65 74 61 73 20 65 6e 20 6c 61 20 46 49 42 20 64 65 20 4d 50 4c 53 20 70 61 72 61 20 65 6c 20 uetas.en.la.FIB.de.MPLS.para.el.
f5260 53 49 44 20 64 65 20 70 72 65 66 69 6a 6f 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 SID.de.prefijo..Tenga.en.cuenta.
f5280 71 75 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 62 6c 6f 71 75 65 20 6e 6f 20 70 75 65 que.el.tama..o.del.bloque.no.pue
f52a0 64 65 20 65 78 63 65 64 65 72 20 36 35 35 33 35 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 de.exceder.65535..Establezca.el.
f52c0 62 6c 6f 71 75 65 20 67 6c 6f 62 61 6c 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 bloque.global.de.enrutamiento.de
f52e0 20 73 65 67 6d 65 6e 74 6f 2c 20 65 73 20 64 65 63 69 72 2c 20 65 6c 20 72 61 6e 67 6f 20 64 65 .segmento,.es.decir,.el.rango.de
f5300 20 65 74 69 71 75 65 74 61 20 62 61 6a 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 4d 50 4c .etiqueta.bajo.utilizado.por.MPL
f5320 53 20 70 61 72 61 20 61 6c 6d 61 63 65 6e 61 72 20 6c 61 20 65 74 69 71 75 65 74 61 20 65 6e 20 S.para.almacenar.la.etiqueta.en.
f5340 6c 61 20 46 49 42 20 64 65 20 4d 50 4c 53 20 70 61 72 61 20 65 6c 20 53 49 44 20 64 65 20 70 72 la.FIB.de.MPLS.para.el.SID.de.pr
f5360 65 66 69 6a 6f 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 6c 20 74 61 efijo..Tenga.en.cuenta.que.el.ta
f5380 6d 61 c3 b1 6f 20 64 65 6c 20 62 6c 6f 71 75 65 20 6e 6f 20 70 75 65 64 65 20 65 78 63 65 64 65 ma..o.del.bloque.no.puede.excede
f53a0 72 20 36 35 35 33 35 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 62 6c 6f 71 75 65 20 6c 6f r.65535..Establezca.el.bloque.lo
f53c0 63 61 6c 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 cal.de.enrutamiento.de.segmentos
f53e0 2c 20 65 73 20 64 65 63 69 72 2c 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 65 74 69 71 75 65 74 61 ,.es.decir,.el.rango.de.etiqueta
f5400 73 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 4d 50 4c 53 20 70 61 72 61 20 61 6c 6d 61 63 65 s.utilizado.por.MPLS.para.almace
f5420 6e 61 72 20 65 74 69 71 75 65 74 61 73 20 65 6e 20 6c 61 20 46 49 42 20 64 65 20 4d 50 4c 53 20 nar.etiquetas.en.la.FIB.de.MPLS.
f5440 70 61 72 61 20 65 6c 20 53 49 44 20 64 65 20 70 72 65 66 69 6a 6f 2e 20 54 65 6e 67 61 20 65 6e para.el.SID.de.prefijo..Tenga.en
f5460 20 63 75 65 6e 74 61 20 71 75 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 62 6c 6f 71 75 .cuenta.que.el.tama..o.del.bloqu
f5480 65 20 6e 6f 20 70 75 65 64 65 20 65 78 63 65 64 65 72 20 36 35 35 33 35 2e 42 6c 6f 71 75 65 20 e.no.puede.exceder.65535.Bloque.
f54a0 6c 6f 63 61 6c 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d 65 6e 74 local.de.enrutamiento.de.segment
f54c0 6f 2c 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6e 65 67 61 74 69 76 6f 20 73 69 65 6d 70 72 65 20 64 o,.el.comando.negativo.siempre.d
f54e0 65 73 61 72 6d 61 20 61 6d 62 6f 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 62 6c 6f 71 esarma.ambos..Establezca.el.bloq
f5500 75 65 20 6c 6f 63 61 6c 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 73 65 67 6d ue.local.de.enrutamiento.de.segm
f5520 65 6e 74 6f 2c 20 65 73 20 64 65 63 69 72 2c 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 65 74 69 71 ento,.es.decir,.el.rango.de.etiq
f5540 75 65 74 61 20 62 61 6a 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 4d 50 4c 53 20 70 61 72 ueta.bajo.utilizado.por.MPLS.par
f5560 61 20 61 6c 6d 61 63 65 6e 61 72 20 6c 61 20 65 74 69 71 75 65 74 61 20 65 6e 20 6c 61 20 46 49 a.almacenar.la.etiqueta.en.la.FI
f5580 42 20 64 65 20 4d 50 4c 53 20 70 61 72 61 20 65 6c 20 53 49 44 20 64 65 20 70 72 65 66 69 6a 6f B.de.MPLS.para.el.SID.de.prefijo
f55a0 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 6c 20 74 61 6d 61 c3 b1 6f ..Tenga.en.cuenta.que.el.tama..o
f55c0 20 64 65 6c 20 62 6c 6f 71 75 65 20 6e 6f 20 70 75 65 64 65 20 65 78 63 65 64 65 72 20 36 35 35 .del.bloque.no.puede.exceder.655
f55e0 33 35 2e 42 6c 6f 71 75 65 20 6c 6f 63 61 6c 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 35.Bloque.local.de.enrutamiento.
f5600 64 65 20 73 65 67 6d 65 6e 74 6f 2c 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6e 65 67 61 74 69 76 6f de.segmento,.el.comando.negativo
f5620 20 73 69 65 6d 70 72 65 20 64 65 73 61 72 6d 61 20 61 6d 62 6f 73 2e 00 53 65 74 20 74 68 65 20 .siempre.desarma.ambos..Set.the.
f5640 55 73 65 72 20 49 44 20 6f 72 20 47 72 6f 75 70 20 49 44 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 User.ID.or.Group.ID.of.the.conta
f5660 69 6e 65 72 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e 69 76 65 6c 20 64 65 20 72 65 67 69 iner.Establezca.el.nivel.de.regi
f5680 73 74 72 6f 20 60 60 73 73 68 64 60 60 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 stro.``sshd``..El.valor.predeter
f56a0 6d 69 6e 61 64 6f 20 65 73 20 60 60 69 6e 66 6f 60 60 2e 00 45 73 74 61 62 6c 65 63 65 72 20 6c minado.es.``info``..Establecer.l
f56c0 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 75 65 72 74 6f 20 62 61 63 6b 65 6e 64 00 a.direcci..n.del.puerto.backend.
f56e0 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 73 65 72 Establezca.la.direcci..n.del.ser
f5700 76 69 64 6f 72 20 62 61 63 6b 65 6e 64 20 61 6c 20 71 75 65 20 73 65 20 72 65 65 6e 76 69 61 72 vidor.backend.al.que.se.reenviar
f5720 c3 a1 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 65 00 45 73 74 61 62 6c 65 7a ...el.tr..fico.entrante.Establez
f5740 63 61 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 64 65 20 56 52 52 50 20 70 72 65 64 65 74 65 72 6d ca.la.versi..n.de.VRRP.predeterm
f5760 69 6e 61 64 61 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 2e 20 45 6c 20 76 61 6c 6f inada.que.se.utilizar....El.valo
f5780 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 2c 20 70 65 72 6f 20 6c 61 73 20 r.predeterminado.es.2,.pero.las.
f57a0 69 6e 73 74 61 6e 63 69 61 73 20 64 65 20 49 50 76 36 20 73 69 65 6d 70 72 65 20 75 73 61 72 c3 instancias.de.IPv6.siempre.usar.
f57c0 a1 6e 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 33 2e 00 53 65 74 20 74 68 65 20 64 65 76 69 63 65 .n.la.versi..n.3..Set.the.device
f57e0 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 6d 's.transmit.(TX).key..This.key.m
f5800 75 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 73 20 31 36 2d 62 ust.be.a.hex.string.that.is.16-b
f5820 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 33 32 2d 62 79 74 65 73 20 28 ytes.(GCM-AES-128).or.32-bytes.(
f5840 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 73 74 61 GCM-AES-256)..Configure.la.dista
f5860 6e 63 69 61 20 70 61 72 61 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 ncia.para.la.puerta.de.enlace.pr
f5880 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 76 69 61 64 61 20 70 6f 72 20 65 6c 20 73 65 72 76 edeterminada.enviada.por.el.serv
f58a0 69 64 6f 72 20 44 48 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 64 69 73 74 61 6e 63 69 idor.DHCP..Configure.la.distanci
f58c0 61 20 70 61 72 61 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 a.para.la.puerta.de.enlace.prede
f58e0 74 65 72 6d 69 6e 61 64 61 20 65 6e 76 69 61 64 61 20 70 6f 72 20 65 6c 20 73 65 72 76 69 64 6f terminada.enviada.por.el.servido
f5900 72 20 50 50 50 6f 45 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 73 74 61 6e 63 69 61 r.PPPoE..Establezca.la.distancia
f5920 20 70 61 72 61 20 6c 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 .para.la.puerta.de.enlace.predet
f5940 65 72 6d 69 6e 61 64 61 20 65 6e 76 69 61 64 61 20 70 6f 72 20 65 6c 20 73 65 72 76 69 64 6f 72 erminada.enviada.por.el.servidor
f5960 20 53 53 54 50 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 74 69 70 6f 20 64 65 20 65 6e 63 .SSTP..Establezca.el.tipo.de.enc
f5980 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 c3 ba 6e 65 6c 2e 20 4c 6f 73 20 76 61 6c 6f apsulaci..n.del.t..nel..Los.valo
f59a0 72 65 73 20 76 c3 a1 6c 69 64 6f 73 20 70 61 72 61 20 6c 61 20 65 6e 63 61 70 73 75 6c 61 63 69 res.v..lidos.para.la.encapsulaci
f59c0 c3 b3 6e 20 73 6f 6e 3a 20 75 64 70 2c 20 69 70 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 ..n.son:.udp,.ip..Establezca.la.
f59e0 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 67 6c 6f 62 61 6c 20 70 61 72 61 20 75 6e 61 20 63 configuraci..n.global.para.una.c
f5a00 6f 6e 65 78 69 c3 b3 6e 20 65 73 74 61 62 6c 65 63 69 64 61 2e 00 45 73 74 61 62 6c 65 7a 63 61 onexi..n.establecida..Establezca
f5a20 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 67 6c 6f 62 61 6c 20 70 61 72 61 20 70 .la.configuraci..n.global.para.p
f5a40 61 71 75 65 74 65 73 20 6e 6f 20 76 c3 a1 6c 69 64 6f 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 aquetes.no.v..lidos..Establezca.
f5a60 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 67 6c 6f 62 61 6c 20 70 61 72 61 20 6c 61 la.configuraci..n.global.para.la
f5a80 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 72 65 6c 61 63 69 6f 6e 61 64 61 73 2e 00 43 6f 6e 66 69 s.conexiones.relacionadas..Confi
f5aa0 67 75 72 65 20 65 6c 20 70 75 65 72 74 6f 20 64 65 20 65 73 63 75 63 68 61 20 64 65 20 6c 61 20 gure.el.puerto.de.escucha.de.la.
f5ac0 41 50 49 20 6c 6f 63 61 6c 2c 20 65 73 74 6f 20 6e 6f 20 74 69 65 6e 65 20 6e 69 6e 67 c3 ba 6e API.local,.esto.no.tiene.ning..n
f5ae0 20 65 66 65 63 74 6f 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 77 65 62 2e 20 45 6c 20 76 .efecto.en.el.servidor.web..El.v
f5b00 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 65 6c 20 70 75 65 72 74 6f alor.predeterminado.es.el.puerto
f5b20 20 38 30 38 30 00 45 73 74 61 62 6c 65 63 65 72 20 65 6c 20 73 61 6c 74 6f 20 6d c3 a1 78 69 6d .8080.Establecer.el.salto.m..xim
f5b40 6f 20 60 3c 63 6f 75 6e 74 3e 20 60 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 64 65 73 o.`<count>.`.antes.de.que.se.des
f5b60 63 61 72 74 65 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 2e 20 52 61 6e 67 6f 20 30 2e 2e 2e 32 carten.los.paquetes..Rango.0...2
f5b80 35 35 2c 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 31 30 2e 00 45 73 74 61 62 6c 65 7a 63 55,.predeterminado.10..Establezc
f5ba0 61 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 72 65 6c 6c 65 6e 6f a.la.longitud.m..xima.de.relleno
f5bc0 20 41 2d 4d 50 44 55 20 70 72 65 2d 45 4f 46 20 71 75 65 20 6c 61 20 65 73 74 61 63 69 c3 b3 6e .A-MPDU.pre-EOF.que.la.estaci..n
f5be0 20 70 75 65 64 65 20 72 65 63 69 62 69 72 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba .puede.recibir.Establezca.el.n..
f5c00 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 54 43 50 20 73 mero.m..ximo.de.conexiones.TCP.s
f5c20 65 6d 69 61 62 69 65 72 74 61 73 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e 6f 6d 62 72 emiabiertas..Establezca.el.nombr
f5c40 65 20 64 65 20 6c 61 20 65 6e 74 72 61 64 61 20 50 4b 49 20 53 53 4c 20 3a 61 62 62 72 3a 60 43 e.de.la.entrada.PKI.SSL.:abbr:`C
f5c60 41 20 28 41 75 74 6f 72 69 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 29 60 A.(Autoridad.de.certificaci..n)`
f5c80 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 .utilizada.para.la.autenticaci..
f5ca0 6e 20 64 65 6c 20 6c 61 64 6f 20 72 65 6d 6f 74 6f 2e 20 53 69 20 73 65 20 65 73 70 65 63 69 66 n.del.lado.remoto..Si.se.especif
f5cc0 69 63 61 20 75 6e 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 43 41 20 69 6e 74 65 72 6d 65 ica.un.certificado.de.CA.interme
f5ce0 64 69 6f 2c 20 74 6f 64 6f 73 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 64 65 20 43 dio,.todos.los.certificados.de.C
f5d00 41 20 70 72 69 6e 63 69 70 61 6c 65 73 20 71 75 65 20 65 78 69 73 74 65 6e 20 65 6e 20 6c 61 20 A.principales.que.existen.en.la.
f5d20 50 4b 49 2c 20 63 6f 6d 6f 20 6c 61 20 43 41 20 72 61 c3 ad 7a 20 6f 20 6c 61 73 20 43 41 20 69 PKI,.como.la.CA.ra..z.o.las.CA.i
f5d40 6e 74 65 72 6d 65 64 69 61 73 20 61 64 69 63 69 6f 6e 61 6c 65 73 2c 20 73 65 20 75 74 69 6c 69 ntermedias.adicionales,.se.utili
f5d60 7a 61 72 c3 a1 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 64 75 72 61 6e 74 65 20 zar..n.autom..ticamente.durante.
f5d80 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 70 la.validaci..n.del.certificado.p
f5da0 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 6c 61 20 63 61 64 65 6e 61 20 64 65 20 ara.garantizar.que.la.cadena.de.
f5dc0 63 6f 6e 66 69 61 6e 7a 61 20 63 6f 6d 70 6c 65 74 61 20 65 73 74 c3 a9 20 64 69 73 70 6f 6e 69 confianza.completa.est...disponi
f5de0 62 6c 65 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 70 61 ble..Establezca.el.nombre.del.pa
f5e00 72 20 64 65 20 63 6c 61 76 65 73 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 78 35 30 39 20 75 74 69 r.de.claves.del.cliente.x509.uti
f5e20 6c 69 7a 61 64 6f 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 73 65 20 65 6e 20 65 6c 20 73 lizado.para.autenticarse.en.el.s
f5e40 69 73 74 65 6d 61 20 38 30 32 2e 31 78 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 63 65 72 74 69 66 69 istema.802.1x..Todos.los.certifi
f5e60 63 61 64 6f 73 20 64 65 20 43 41 20 70 72 69 6e 63 69 70 61 6c 65 73 20 64 65 6c 20 63 65 72 74 cados.de.CA.principales.del.cert
f5e80 69 66 69 63 61 64 6f 20 64 65 20 63 6c 69 65 6e 74 65 2c 20 63 6f 6d 6f 20 6c 61 73 20 43 41 20 ificado.de.cliente,.como.las.CA.
f5ea0 69 6e 74 65 72 6d 65 64 69 61 73 20 79 20 72 61 c3 ad 7a 2c 20 73 65 20 65 6e 76 69 61 72 c3 a1 intermedias.y.ra..z,.se.enviar..
f5ec0 6e 20 63 6f 6d 6f 20 70 61 72 74 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e n.como.parte.del.protocolo.de.en
f5ee0 6c 61 63 65 20 45 41 50 2d 54 4c 53 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 69 6e 64 69 lace.EAP-TLS..Establezca.el.indi
f5f00 63 61 64 6f 72 20 64 65 20 49 44 20 64 65 20 56 4c 41 4e 20 6e 61 74 69 76 61 20 64 65 20 6c 61 cador.de.ID.de.VLAN.nativa.de.la
f5f20 20 69 6e 74 65 72 66 61 7a 2e 20 43 75 61 6e 64 6f 20 75 6e 20 70 61 71 75 65 74 65 20 64 65 20 .interfaz..Cuando.un.paquete.de.
f5f40 64 61 74 6f 73 20 73 69 6e 20 75 6e 61 20 65 74 69 71 75 65 74 61 20 56 4c 41 4e 20 69 6e 67 72 datos.sin.una.etiqueta.VLAN.ingr
f5f60 65 73 61 20 61 6c 20 70 75 65 72 74 6f 2c 20 65 6c 20 70 61 71 75 65 74 65 20 64 65 20 64 61 74 esa.al.puerto,.el.paquete.de.dat
f5f80 6f 73 20 73 65 20 76 65 72 c3 a1 20 6f 62 6c 69 67 61 64 6f 20 61 20 61 67 72 65 67 61 72 20 75 os.se.ver...obligado.a.agregar.u
f5fa0 6e 61 20 65 74 69 71 75 65 74 61 20 64 65 20 75 6e 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 na.etiqueta.de.una.identificaci.
f5fc0 b3 6e 20 64 65 20 56 4c 41 4e 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 20 43 75 61 6e 64 6f 20 6c .n.de.VLAN.espec..fica..Cuando.l
f5fe0 61 20 62 61 6e 64 65 72 61 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 a.bandera.de.identificaci..n.de.
f6000 76 6c 61 6e 20 66 6c 75 79 65 2c 20 6c 61 20 65 74 69 71 75 65 74 61 20 64 65 20 6c 61 20 69 64 vlan.fluye,.la.etiqueta.de.la.id
f6020 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 76 6c 61 6e 20 73 65 20 65 6c 69 6d 69 6e 61 entificaci..n.de.vlan.se.elimina
f6040 72 c3 a1 00 45 73 74 61 62 6c 65 63 65 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f r...Establece.el.siguiente.salto
f6060 20 63 6f 6d 6f 20 73 69 6e 20 63 61 6d 62 69 6f 73 2e 20 50 61 73 65 20 70 6f 72 20 65 6c 20 6d .como.sin.cambios..Pase.por.el.m
f6080 61 70 61 20 64 65 20 72 75 74 61 20 73 69 6e 20 63 61 6d 62 69 61 72 20 73 75 20 76 61 6c 6f 72 apa.de.ruta.sin.cambiar.su.valor
f60a0 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 .Establezca.el.n..mero.m..ximo.d
f60c0 65 20 69 6e 74 65 6e 74 6f 73 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 e.intentos.de.retransmisi..n.de.
f60e0 54 43 50 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 66 TCP..Establezca.la.cantidad.de.f
f6100 61 6c 6c 61 73 20 64 65 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f allas.de.verificaci..n.de.estado
f6120 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 6d 61 .antes.de.que.una.interfaz.se.ma
f6140 72 71 75 65 20 63 6f 6d 6f 20 6e 6f 20 64 69 73 70 6f 6e 69 62 6c 65 2c 20 65 6c 20 72 61 6e 67 rque.como.no.disponible,.el.rang
f6160 6f 20 64 65 20 6e c3 ba 6d 65 72 6f 20 65 73 20 31 20 61 20 31 30 2c 20 70 72 65 64 65 74 65 72 o.de.n..mero.es.1.a.10,.predeter
f6180 6d 69 6e 61 64 6f 20 31 2e 20 4f 20 65 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 63 61 6e 74 69 64 minado.1..O.establezca.la.cantid
f61a0 61 64 20 64 65 20 76 65 72 69 66 69 63 61 63 69 6f 6e 65 73 20 64 65 20 65 73 74 61 64 6f 20 65 ad.de.verificaciones.de.estado.e
f61c0 78 69 74 6f 73 61 73 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 75 6e 61 20 69 6e 74 65 72 66 61 xitosas.antes.de.que.una.interfa
f61e0 7a 20 73 65 20 76 75 65 6c 76 61 20 61 20 61 67 72 65 67 61 72 20 61 6c 20 67 72 75 70 6f 20 64 z.se.vuelva.a.agregar.al.grupo.d
f6200 65 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 e.interfaces,.el.rango.de.n..mer
f6220 6f 20 65 73 20 31 20 61 20 31 30 2c 20 70 6f 72 20 64 65 66 65 63 74 6f 20 31 2e 00 53 65 74 20 o.es.1.a.10,.por.defecto.1..Set.
f6240 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 the.number.of.seconds.the.router
f6260 20 77 61 69 74 73 20 75 6e 74 69 6c 20 72 65 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 .waits.until.retrying.to.connect
f6280 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 6e 75 .to.the.cache.server..Set.the.nu
f62a0 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 77 61 69 74 73 mber.of.seconds.the.router.waits
f62c0 20 75 6e 74 69 6c 20 74 68 65 20 72 6f 75 74 65 72 20 65 78 70 69 72 65 73 20 74 68 65 20 63 61 .until.the.router.expires.the.ca
f62e0 63 68 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 73 20 6f 70 63 69 6f 6e 65 73 20 70 61 72 61 che..Configure.las.opciones.para
f6300 20 65 73 74 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 2e 20 43 6f 6e 73 75 6c 74 65 20 6c .esta.clave.p..blica..Consulte.l
f6320 61 20 70 c3 a1 67 69 6e 61 20 64 65 20 6d 61 6e 75 61 6c 20 64 65 20 73 73 68 20 60 60 61 75 74 a.p..gina.de.manual.de.ssh.``aut
f6340 68 6f 72 69 7a 65 64 5f 6b 65 79 73 60 60 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 64 65 74 61 horized_keys``.para.obtener.deta
f6360 6c 6c 65 73 20 73 6f 62 72 65 20 6c 6f 20 71 75 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 lles.sobre.lo.que.puede.especifi
f6380 63 61 72 20 61 71 75 c3 ad 2e 20 50 61 72 61 20 63 6f 6c 6f 63 61 72 20 75 6e 20 63 61 72 c3 a1 car.aqu....Para.colocar.un.car..
f63a0 63 74 65 72 20 60 60 26 71 75 6f 74 3b 60 60 20 65 6e 20 65 6c 20 63 61 6d 70 6f 20 64 65 20 6f cter.``&quot;``.en.el.campo.de.o
f63c0 70 63 69 6f 6e 65 73 2c 20 75 73 65 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 70 6f 72 20 65 6a 65 pciones,.use.``&quot;``,.por.eje
f63e0 6d 70 6c 6f 20 60 60 66 72 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e 30 2e 30 2e 30 2f 32 34 26 71 75 mplo.``from=&quot;10.0.0.0/24&qu
f6400 6f 74 3b 60 60 20 70 61 72 61 20 72 65 73 74 72 69 6e 67 69 72 20 64 65 73 64 65 20 64 c3 b3 6e ot;``.para.restringir.desde.d..n
f6420 64 65 20 73 65 20 70 75 65 64 65 20 63 6f 6e 65 63 74 61 72 20 65 6c 20 75 73 75 61 72 69 6f 20 de.se.puede.conectar.el.usuario.
f6440 63 75 61 6e 64 6f 20 75 73 61 20 65 73 74 61 20 74 65 63 6c 61 2e 00 43 6f 6e 66 69 67 75 72 65 cuando.usa.esta.tecla..Configure
f6460 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 70 61 72 69 64 61 64 20 70 61 72 61 20 6c 61 20 63 .la.opci..n.de.paridad.para.la.c
f6480 6f 6e 73 6f 6c 61 2e 20 53 69 20 6e 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 2c 20 73 65 20 65 onsola..Si.no.se.configura,.se.e
f64a0 73 74 61 62 6c 65 63 65 72 c3 a1 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 6e 20 6e 69 6e 67 75 stablecer...por.defecto.en.ningu
f64c0 6e 6f 2e 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 00 53 no..Set.the.peer's.MAC.address.S
f64e0 65 74 20 74 68 65 20 70 65 65 72 27 73 20 6b 65 79 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 et.the.peer's.key.used.to.receiv
f6500 65 20 28 52 58 29 20 74 72 61 66 66 69 63 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 69 64 2e e.(RX).traffic.Establezca.el.id.
f6520 20 64 65 20 73 65 73 69 c3 b3 6e 20 64 65 6c 20 70 61 72 2c 20 71 75 65 20 65 73 20 75 6e 20 76 .de.sesi..n.del.par,.que.es.un.v
f6540 61 6c 6f 72 20 65 6e 74 65 72 6f 20 64 65 20 33 32 20 62 69 74 73 20 61 73 69 67 6e 61 64 6f 20 alor.entero.de.32.bits.asignado.
f6560 61 20 6c 61 20 73 65 73 69 c3 b3 6e 20 70 6f 72 20 65 6c 20 70 61 72 2e 20 45 6c 20 76 61 6c 6f a.la.sesi..n.por.el.par..El.valo
f6580 72 20 75 74 69 6c 69 7a 61 64 6f 20 64 65 62 65 20 63 6f 69 6e 63 69 64 69 72 20 63 6f 6e 20 65 r.utilizado.debe.coincidir.con.e
f65a0 6c 20 76 61 6c 6f 72 20 64 65 20 73 65 73 73 69 6f 6e 5f 69 64 20 71 75 65 20 73 65 20 75 74 69 l.valor.de.session_id.que.se.uti
f65c0 6c 69 7a 61 20 65 6e 20 65 6c 20 70 61 72 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 63 6f liza.en.el.par..Establezca.el.co
f65e0 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 72 65 69 6e 69 63 69 6f 20 64 65 6c 20 63 6f 6e mportamiento.de.reinicio.del.con
f6600 74 65 6e 65 64 6f 72 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 20 57 tenedor..Set.the.route.metric..W
f6620 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 42 47 50 2c 20 73 65 74 20 74 68 65 20 42 47 50 20 61 hen.used.with.BGP,.set.the.BGP.a
f6640 74 74 72 69 62 75 74 65 20 4d 45 44 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 ttribute.MED.to.a.specific.value
f6660 2e 20 55 73 65 20 60 60 2b 2f 2d 60 60 20 74 6f 20 61 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 ..Use.``+/-``.to.add.or.subtract
f6680 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 .the.specified.value.to/from.the
f66a0 20 65 78 69 73 74 69 6e 67 2f 4d 45 44 2e 20 55 73 65 20 60 60 72 74 74 60 60 20 74 6f 20 73 65 .existing/MED..Use.``rtt``.to.se
f66c0 74 20 74 68 65 20 4d 45 44 20 74 6f 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 t.the.MED.to.the.round.trip.time
f66e0 20 6f 72 20 60 60 2b 72 74 74 2f 2d 72 74 74 60 60 20 74 6f 20 61 64 64 2f 73 75 62 74 72 61 63 .or.``+rtt/-rtt``.to.add/subtrac
f6700 74 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 74 6f 2f 66 72 6f 6d 20 74 68 t.the.round.trip.time.to/from.th
f6720 65 20 4d 45 44 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 e.MED..Configure.la.tabla.de.enr
f6740 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 72 65 65 6e 76 69 61 72 20 70 61 71 75 65 74 65 73 utamiento.para.reenviar.paquetes
f6760 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 ..Establezca.la.identificaci..n.
f6780 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 2c 20 71 75 65 20 65 73 20 75 6e 20 76 61 6c 6f 72 20 65 de.la.sesi..n,.que.es.un.valor.e
f67a0 6e 74 65 72 6f 20 64 65 20 33 32 20 62 69 74 73 2e 20 49 64 65 6e 74 69 66 69 63 61 20 64 65 20 ntero.de.32.bits..Identifica.de.
f67c0 66 6f 72 6d 61 20 c3 ba 6e 69 63 61 20 6c 61 20 73 65 73 69 c3 b3 6e 20 71 75 65 20 73 65 20 65 forma...nica.la.sesi..n.que.se.e
f67e0 73 74 c3 a1 20 63 72 65 61 6e 64 6f 2e 20 45 6c 20 76 61 6c 6f 72 20 75 74 69 6c 69 7a 61 64 6f st...creando..El.valor.utilizado
f6800 20 64 65 62 65 20 63 6f 69 6e 63 69 64 69 72 20 63 6f 6e 20 65 6c 20 76 61 6c 6f 72 20 70 65 65 .debe.coincidir.con.el.valor.pee
f6820 72 5f 73 65 73 73 69 6f 6e 5f 69 64 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 20 65 6e 20 65 r_session_id.que.se.utiliza.en.e
f6840 6c 20 70 61 72 2e 00 45 73 74 61 62 6c 65 63 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 6c l.par..Establece.el.tama..o.de.l
f6860 61 20 74 61 62 6c 61 20 68 61 73 68 2e 20 4c 61 20 74 61 62 6c 61 20 68 61 73 68 20 64 65 20 73 a.tabla.hash..La.tabla.hash.de.s
f6880 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 68 61 63 65 20 71 75 eguimiento.de.conexiones.hace.qu
f68a0 65 20 6c 61 20 62 c3 ba 73 71 75 65 64 61 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 73 65 e.la.b..squeda.en.la.tabla.de.se
f68c0 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 73 65 61 20 6d c3 a1 73 guimiento.de.conexiones.sea.m..s
f68e0 20 72 c3 a1 70 69 64 61 2e 20 4c 61 20 74 61 62 6c 61 20 68 61 73 68 20 75 74 69 6c 69 7a 61 20 .r..pida..La.tabla.hash.utiliza.
f6900 26 71 75 6f 74 3b 63 75 62 6f 73 26 71 75 6f 74 3b 20 70 61 72 61 20 72 65 67 69 73 74 72 61 72 &quot;cubos&quot;.para.registrar
f6920 20 65 6e 74 72 61 64 61 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 73 65 67 75 69 6d 69 .entradas.en.la.tabla.de.seguimi
f6940 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 61 ento.de.conexiones..Configure.la
f6960 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 72 65 .IP.de.origen.de.los.paquetes.re
f6980 65 6e 76 69 61 64 6f 73 3b 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c 20 73 65 20 75 74 enviados;.de.lo.contrario,.se.ut
f69a0 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 72 65 6d 69 74 ilizar...la.direcci..n.del.remit
f69c0 65 6e 74 65 20 6f 72 69 67 69 6e 61 6c 2e 00 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 74 69 65 ente.original..Establezca.el.tie
f69e0 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 75 mpo.de.espera.en.segundos.para.u
f6a00 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 6f 20 65 73 74 61 64 6f 20 65 6e 20 75 6e 61 20 72 65 67 6c n.protocolo.o.estado.en.una.regl
f6a20 61 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 61 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 74 69 a.personalizada..Configure.el.ti
f6a40 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 empo.de.espera.en.segundos.para.
f6a60 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 6f 20 65 73 74 61 64 6f 2e 00 45 73 74 61 62 6c 65 7a 63 un.protocolo.o.estado..Establezc
f6a80 61 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 74 c3 ba 6e 65 6c 2c a.la.identificaci..n.del.t..nel,
f6aa0 20 71 75 65 20 65 73 20 75 6e 20 76 61 6c 6f 72 20 65 6e 74 65 72 6f 20 64 65 20 33 32 20 62 69 .que.es.un.valor.entero.de.32.bi
f6ac0 74 73 2e 20 49 64 65 6e 74 69 66 69 63 61 20 64 65 20 66 6f 72 6d 61 20 65 78 63 6c 75 73 69 76 ts..Identifica.de.forma.exclusiv
f6ae0 61 20 65 6c 20 74 c3 ba 6e 65 6c 20 65 6e 20 65 6c 20 71 75 65 20 73 65 20 63 72 65 61 72 c3 a1 a.el.t..nel.en.el.que.se.crear..
f6b00 20 6c 61 20 73 65 73 69 c3 b3 6e 2e 00 53 65 74 20 74 68 65 20 77 69 6e 64 6f 77 20 73 63 61 6c .la.sesi..n..Set.the.window.scal
f6b20 65 20 66 61 63 74 6f 72 20 66 6f 72 20 54 43 50 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e 67 00 e.factor.for.TCP.window.scaling.
f6b40 45 73 74 61 62 6c 65 63 65 72 20 76 65 6e 74 61 6e 61 20 64 65 20 63 c3 b3 64 69 67 6f 73 20 76 Establecer.ventana.de.c..digos.v
f6b60 c3 a1 6c 69 64 6f 73 20 63 6f 6e 63 75 72 72 65 6e 74 65 6d 65 6e 74 65 2e 00 45 73 74 61 62 6c ..lidos.concurrentemente..Establ
f6b80 65 63 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 69 6d 61 67 65 6e 20 65 6e 20 65 6c ece.el.nombre.de.la.imagen.en.el
f6ba0 20 72 65 67 69 73 74 72 6f 20 64 65 6c 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 00 45 73 74 61 62 .registro.del.concentrador.Estab
f6bc0 6c 65 63 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 65 73 63 75 63 68 61 72 20 70 lece.la.interfaz.para.escuchar.p
f6be0 61 71 75 65 74 65 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 20 50 6f 64 72 c3 aquetes.de.multidifusi..n..Podr.
f6c00 ad 61 20 73 65 72 20 75 6e 20 6c 6f 6f 70 62 61 63 6b 2c 20 61 c3 ba 6e 20 6e 6f 20 70 72 6f 62 .a.ser.un.loopback,.a..n.no.prob
f6c20 61 64 6f 2e 00 45 73 74 61 62 6c 65 63 65 20 65 6c 20 70 75 65 72 74 6f 20 64 65 20 65 73 63 75 ado..Establece.el.puerto.de.escu
f6c40 63 68 61 20 70 61 72 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 cha.para.una.direcci..n.de.escuc
f6c60 68 61 2e 20 45 73 74 6f 20 61 6e 75 6c 61 20 65 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 ha..Esto.anula.el.puerto.predete
f6c80 72 6d 69 6e 61 64 6f 20 64 65 20 33 31 32 38 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e rminado.de.3128.en.la.direcci..n
f6ca0 20 64 65 20 65 73 63 75 63 68 61 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 00 45 73 74 61 62 6c 65 .de.escucha.espec..fica..Estable
f6cc0 63 65 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 c3 ba 6e 69 63 61 20 70 61 72 ce.la.identificaci..n...nica.par
f6ce0 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 76 78 6c 61 6e 2e 20 4e 6f 20 65 73 74 6f 79 20 a.esta.interfaz.vxlan..No.estoy.
f6d00 73 65 67 75 72 6f 20 64 65 20 63 c3 b3 6d 6f 20 73 65 20 63 6f 72 72 65 6c 61 63 69 6f 6e 61 20 seguro.de.c..mo.se.correlaciona.
f6d20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 con.la.direcci..n.de.multidifusi
f6d40 c3 b3 6e 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 70 72 69 6f 72 69 ..n..Configuraci..n.de.la.priori
f6d60 64 61 64 20 64 65 6c 20 67 72 75 70 6f 20 56 52 52 50 00 4e 6f 6d 62 72 65 20 64 65 6c 20 61 6a dad.del.grupo.VRRP.Nombre.del.aj
f6d80 75 73 74 65 00 43 6f 6e 66 69 67 75 72 61 72 20 65 73 74 6f 20 65 6e 20 41 57 53 20 72 65 71 75 uste.Configurar.esto.en.AWS.requ
f6da0 65 72 69 72 c3 a1 20 75 6e 61 20 26 71 75 6f 74 3b 52 65 67 6c 61 20 64 65 20 70 72 6f 74 6f 63 erir...una.&quot;Regla.de.protoc
f6dc0 6f 6c 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 26 71 75 6f 74 3b 20 70 61 72 61 20 65 6c 20 olo.personalizado&quot;.para.el.
f6de0 6e c3 ba 6d 65 72 6f 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 26 71 75 6f 74 3b 34 37 26 71 75 n..mero.de.protocolo.&quot;47&qu
f6e00 6f 74 3b 20 28 47 52 45 29 20 50 65 72 6d 69 74 69 72 20 72 65 67 6c 61 20 65 6e 20 44 4f 53 20 ot;.(GRE).Permitir.regla.en.DOS.
f6e20 6c 75 67 61 72 65 73 2e 20 45 6e 20 70 72 69 6d 65 72 20 6c 75 67 61 72 2c 20 65 6e 20 6c 61 20 lugares..En.primer.lugar,.en.la.
f6e40 41 43 4c 20 64 65 20 6c 61 20 72 65 64 20 64 65 20 56 50 43 20 79 2c 20 65 6e 20 73 65 67 75 6e ACL.de.la.red.de.VPC.y,.en.segun
f6e60 64 6f 20 6c 75 67 61 72 2c 20 65 6e 20 6c 61 20 41 43 4c 20 64 65 20 6c 61 20 72 65 64 20 64 65 do.lugar,.en.la.ACL.de.la.red.de
f6e80 6c 20 67 72 75 70 6f 20 64 65 20 73 65 67 75 72 69 64 61 64 20 61 64 6a 75 6e 74 61 20 61 20 6c l.grupo.de.seguridad.adjunta.a.l
f6ea0 61 20 69 6e 73 74 61 6e 63 69 61 20 45 43 32 2e 20 53 65 20 68 61 20 70 72 6f 62 61 64 6f 20 71 a.instancia.EC2..Se.ha.probado.q
f6ec0 75 65 20 66 75 6e 63 69 6f 6e 61 20 70 61 72 61 20 6c 61 20 69 6d 61 67 65 6e 20 6f 66 69 63 69 ue.funciona.para.la.imagen.ofici
f6ee0 61 6c 20 64 65 20 41 4d 49 20 65 6e 20 41 57 53 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 20 28 55 al.de.AMI.en.AWS.Marketplace..(U
f6f00 62 69 71 75 65 20 6c 61 20 56 50 43 20 79 20 65 6c 20 67 72 75 70 6f 20 64 65 20 73 65 67 75 72 bique.la.VPC.y.el.grupo.de.segur
f6f20 69 64 61 64 20 63 6f 72 72 65 63 74 6f 73 20 6e 61 76 65 67 61 6e 64 6f 20 70 6f 72 20 65 6c 20 idad.correctos.navegando.por.el.
f6f40 70 61 6e 65 6c 20 64 65 20 64 65 74 61 6c 6c 65 73 20 64 65 62 61 6a 6f 20 64 65 20 73 75 20 69 panel.de.detalles.debajo.de.su.i
f6f60 6e 73 74 61 6e 63 69 61 20 45 43 32 20 65 6e 20 6c 61 20 63 6f 6e 73 6f 6c 61 20 64 65 20 41 57 nstancia.EC2.en.la.consola.de.AW
f6f80 53 29 2e 00 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 70 S)..Setting.up.IPSec:.Setting.up
f6fa0 20 4f 70 65 6e 56 50 4e 00 53 65 74 74 69 6e 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e .OpenVPN.Setting.up.a.full-blown
f6fc0 20 50 4b 49 20 77 69 74 68 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 .PKI.with.a.CA.certificate.would
f6fe0 20 61 72 67 75 61 62 6c 79 20 64 65 66 65 61 74 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 .arguably.defeat.the.purpose.of.
f7000 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 site-to-site.OpenVPN,.since.its.
f7020 6d 61 69 6e 20 67 6f 61 6c 20 69 73 20 73 75 70 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 main.goal.is.supposed.to.be.conf
f7040 69 67 75 72 61 74 69 6f 6e 20 73 69 6d 70 6c 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 iguration.simplicity,.compared.t
f7060 6f 20 73 65 72 76 65 72 20 73 65 74 75 70 73 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 o.server.setups.that.need.to.sup
f7080 70 6f 72 74 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 port.multiple.clients..Setting.u
f70a0 70 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 p.certificates.Setting.up.certif
f70c0 69 63 61 74 65 73 3a 00 53 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 74 69 icates:.Setting.up.tunnel:.Setti
f70e0 6e 67 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 20 77 69 74 68 20 ng.will.only.become.active.with.
f7100 74 68 65 20 6e 65 78 74 20 72 65 62 6f 6f 74 21 00 43 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 63 the.next.reboot!.Configurar.la.c
f7120 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 64 65 20 44 48 43 50 20 70 61 onmutaci..n.por.error.de.DHCP.pa
f7140 72 61 20 6c 61 20 72 65 64 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 43 6f 6e 66 69 67 75 72 65 ra.la.red.192.0.2.0/24.Configure
f7160 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 63 69 66 72 61 64 61 20 70 61 72 61 20 65 6c 20 .la.contrase..a.cifrada.para.el.
f7180 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 64 61 64 6f 2e 20 45 73 74 6f 20 65 73 20 nombre.de.usuario.dado..Esto.es.
f71a0 c3 ba 74 69 6c 20 70 61 72 61 20 74 72 61 6e 73 66 65 72 69 72 20 75 6e 61 20 63 6f 6e 74 72 61 ..til.para.transferir.una.contra
f71c0 73 65 c3 b1 61 20 63 69 66 72 61 64 61 20 64 65 20 75 6e 20 73 69 73 74 65 6d 61 20 61 20 6f 74 se..a.cifrada.de.un.sistema.a.ot
f71e0 72 6f 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 60 3c 74 69 6d 65 6f 75 74 3e 20 60 20 65 6e ro..Configure.el.`<timeout>.`.en
f7200 20 73 65 67 75 6e 64 6f 73 20 61 6c 20 63 6f 6e 73 75 6c 74 61 72 20 65 6c 20 73 65 72 76 69 64 .segundos.al.consultar.el.servid
f7220 6f 72 20 52 41 44 49 55 53 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 60 3c 74 69 6d 65 6f 75 or.RADIUS..Configure.el.`<timeou
f7240 74 3e 20 60 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 61 6c 20 63 6f 6e 73 75 6c 74 61 72 20 65 6c t>.`.en.segundos.al.consultar.el
f7260 20 73 65 72 76 69 64 6f 72 20 54 41 43 41 43 53 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 .servidor.TACACS..Setup.the.dyna
f7280 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 mic.DNS.hostname.`<hostname>`.as
f72a0 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 sociated.with.the.DynDNS.provide
f72c0 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 r.identified.by.`<service-name>`
f72e0 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 ..Setup.the.dynamic.DNS.hostname
f7300 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 .`<hostname>`.associated.with.th
f7320 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 e.DynDNS.provider.identified.by.
f7340 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 `<service>`.when.the.IP.address.
f7360 6f 6e 20 61 64 64 72 65 73 73 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 on.address.`<interface>`.changes
f7380 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 44 4e ..Configure.el.nombre.de.host.DN
f73a0 53 20 64 69 6e c3 a1 6d 69 63 6f 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 20 60 20 61 73 6f 63 69 61 S.din..mico.`<hostname>.`.asocia
f73c0 64 6f 20 63 6f 6e 20 65 6c 20 70 72 6f 76 65 65 64 6f 72 20 44 79 6e 44 4e 53 20 69 64 65 6e 74 do.con.el.proveedor.DynDNS.ident
f73e0 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 73 65 72 76 69 63 65 3e 20 60 20 63 75 61 6e 64 6f 20 ificado.por.`<service>.`.cuando.
f7400 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 la.direcci..n.IP.en.la.interfaz.
f7420 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 63 61 6d 62 69 6f 73 2e 00 56 61 72 69 6f 73 20 63 `<interface>.`.cambios..Varios.c
f7440 6f 6d 61 6e 64 6f 73 20 75 74 69 6c 69 7a 61 6e 20 63 55 52 4c 20 70 61 72 61 20 69 6e 69 63 69 omandos.utilizan.cURL.para.inici
f7460 61 72 20 74 72 61 6e 73 66 65 72 65 6e 63 69 61 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 ar.transferencias..Configure.la.
f7480 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 2f 49 50 76 36 20 64 65 20 6f 72 69 67 65 6e 20 6c direcci..n.IPv4/IPv6.de.origen.l
f74a0 6f 63 61 6c 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 6f 70 ocal.utilizada.para.todas.las.op
f74c0 65 72 61 63 69 6f 6e 65 73 20 64 65 20 63 55 52 4c 2e 00 56 61 72 69 6f 73 20 63 6f 6d 61 6e 64 eraciones.de.cURL..Varios.comand
f74e0 6f 73 20 75 74 69 6c 69 7a 61 6e 20 63 75 72 6c 20 70 61 72 61 20 69 6e 69 63 69 61 72 20 74 72 os.utilizan.curl.para.iniciar.tr
f7500 61 6e 73 66 65 72 65 6e 63 69 61 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 6c 61 20 69 6e 74 65 72 ansferencias..Configure.la.inter
f7520 66 61 7a 20 64 65 20 6f 72 69 67 65 6e 20 6c 6f 63 61 6c 20 75 74 69 6c 69 7a 61 64 61 20 70 61 faz.de.origen.local.utilizada.pa
f7540 72 61 20 74 6f 64 61 73 20 6c 61 73 20 6f 70 65 72 61 63 69 6f 6e 65 73 20 43 55 52 4c 2e 00 47 ra.todas.las.operaciones.CURL..G
f7560 72 61 76 65 64 61 64 00 4e 69 76 65 6c 20 64 65 20 73 65 76 65 72 69 64 61 64 00 4d 6f 6c 64 65 ravedad.Nivel.de.severidad.Molde
f7580 61 64 6f 72 00 43 61 70 61 63 69 64 61 64 65 73 20 47 49 20 63 6f 72 74 61 73 00 43 61 70 61 63 ador.Capacidades.GI.cortas.Capac
f75a0 69 64 61 64 65 73 20 47 49 20 63 6f 72 74 61 73 20 70 61 72 61 20 32 30 20 79 20 34 30 20 4d 48 idades.GI.cortas.para.20.y.40.MH
f75c0 7a 00 53 65 20 70 75 65 64 65 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 6c 61 73 20 72 c3 a1 66 z.Se.puede.permitir.que.las.r..f
f75e0 61 67 61 73 20 63 6f 72 74 61 73 20 65 78 63 65 64 61 6e 20 65 6c 20 6c c3 ad 6d 69 74 65 2e 20 agas.cortas.excedan.el.l..mite..
f7600 45 6e 20 6c 61 20 63 72 65 61 63 69 c3 b3 6e 2c 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 En.la.creaci..n,.el.tr..fico.de.
f7620 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 73 65 20 61 6c 6d 61 63 65 6e 61 20 63 6f 6e 20 74 6f 6b Rate-Control.se.almacena.con.tok
f7640 65 6e 73 20 71 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 65 6e 20 61 20 6c 61 20 63 61 6e 74 69 64 ens.que.corresponden.a.la.cantid
f7660 61 64 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 73 65 20 70 75 65 64 65 20 65 78 70 6c ad.de.tr..fico.que.se.puede.expl
f7680 6f 74 61 72 20 64 65 20 75 6e 61 20 73 6f 6c 61 20 76 65 7a 2e 20 4c 6f 73 20 74 6f 6b 65 6e 73 otar.de.una.sola.vez..Los.tokens
f76a0 20 6c 6c 65 67 61 6e 20 61 20 75 6e 20 72 69 74 6d 6f 20 63 6f 6e 73 74 61 6e 74 65 2c 20 68 61 .llegan.a.un.ritmo.constante,.ha
f76c0 73 74 61 20 71 75 65 20 65 6c 20 62 61 6c 64 65 20 65 73 74 c3 a1 20 6c 6c 65 6e 6f 2e 00 53 69 sta.que.el.balde.est...lleno..Si
f76e0 6e 74 61 78 69 73 20 64 65 20 61 63 63 65 73 6f 20 64 69 72 65 63 74 6f 20 70 61 72 61 20 65 73 ntaxis.de.acceso.directo.para.es
f7700 70 65 63 69 66 69 63 61 72 20 6c 61 20 66 75 67 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 pecificar.la.fuga.autom..tica.de
f7720 20 76 72 66 20 56 52 46 4e 41 4d 45 20 61 6c 20 56 52 46 20 61 63 74 75 61 6c 20 75 74 69 6c 69 .vrf.VRFNAME.al.VRF.actual.utili
f7740 7a 61 6e 64 6f 20 6c 61 20 56 50 4e 20 52 49 42 20 63 6f 6d 6f 20 69 6e 74 65 72 6d 65 64 69 61 zando.la.VPN.RIB.como.intermedia
f7760 72 69 6f 2e 20 45 6c 20 52 44 20 79 20 65 6c 20 52 54 20 73 65 20 64 65 72 69 76 61 6e 20 61 75 rio..El.RD.y.el.RT.se.derivan.au
f7780 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 79 20 6e 6f 20 64 65 62 65 6e 20 65 73 70 65 63 69 tom..ticamente.y.no.deben.especi
f77a0 66 69 63 61 72 73 65 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 70 61 72 61 20 6c 6f 73 ficarse.expl..citamente.para.los
f77c0 20 56 52 46 20 64 65 20 6f 72 69 67 65 6e 20 6f 20 64 65 20 64 65 73 74 69 6e 6f 2e 00 45 73 70 .VRF.de.origen.o.de.destino..Esp
f77e0 65 63 74 c3 a1 63 75 6c 6f 00 4d 6f 73 74 72 61 72 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 ect..culo.Mostrar.el.archivo.de.
f7800 72 65 67 69 73 74 72 6f 20 64 65 6c 20 64 65 6d 6f 6e 69 6f 20 64 65 6c 20 73 65 72 76 69 64 6f registro.del.demonio.del.servido
f7820 72 20 44 48 43 50 00 4d 6f 73 74 72 61 72 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 72 65 67 r.DHCP.Mostrar.el.archivo.de.reg
f7840 69 73 74 72 6f 20 64 65 6c 20 64 65 6d 6f 6e 69 6f 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 istro.del.demonio.del.servidor.D
f7860 48 43 50 76 36 00 4d 6f 73 74 72 61 72 20 72 65 67 69 73 74 72 6f 20 64 65 20 63 6f 72 74 61 66 HCPv6.Mostrar.registro.de.cortaf
f7880 75 65 67 6f 73 00 4d 6f 73 74 72 61 72 20 76 65 63 69 6e 6f 73 20 4c 4c 44 50 20 63 6f 6e 65 63 uegos.Mostrar.vecinos.LLDP.conec
f78a0 74 61 64 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 tados.a.trav..s.de.la.interfaz.`
f78c0 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 53 68 6f 77 20 53 53 48 20 64 79 6e 61 6d 69 63 2d <interface>.`..Show.SSH.dynamic-
f78e0 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 protection.log..Show.SSH.server.
f7900 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 log..Show.SSH.server.public.key.
f7920 66 69 6e 67 65 72 70 72 69 6e 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 20 76 69 73 75 61 6c fingerprints,.including.a.visual
f7940 20 41 53 43 49 49 20 61 72 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 2e 00 53 68 6f 77 20 .ASCII.art.representation..Show.
f7960 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e SSH.server.public.key.fingerprin
f7980 74 73 2e 00 4d 75 65 73 74 72 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 ts..Muestre.la.informaci..n.del.
f79a0 62 61 6c 61 6e 63 65 61 64 6f 72 20 64 65 20 63 61 72 67 61 20 64 65 20 57 41 4e 2c 20 69 6e 63 balanceador.de.carga.de.WAN,.inc
f79c0 6c 75 69 64 6f 73 20 6c 6f 73 20 74 69 70 6f 73 20 64 65 20 70 72 75 65 62 61 20 79 20 6c 6f 73 luidos.los.tipos.de.prueba.y.los
f79e0 20 6f 62 6a 65 74 69 76 6f 73 2e 20 55 6e 20 63 61 72 c3 a1 63 74 65 72 20 61 6c 20 63 6f 6d 69 .objetivos..Un.car..cter.al.comi
f7a00 65 6e 7a 6f 20 64 65 20 63 61 64 61 20 6c c3 ad 6e 65 61 20 72 65 70 72 65 73 65 6e 74 61 20 65 enzo.de.cada.l..nea.representa.e
f7a20 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 61 20 70 72 75 65 62 61 00 4d 75 65 73 74 72 61 20 65 6c l.estado.de.la.prueba.Muestra.el
f7a40 20 49 4d 45 49 20 64 65 6c 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 2e 00 4d 6f 73 74 72 61 72 20 .IMEI.del.m..dulo.WWAN..Mostrar.
f7a60 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 20 49 4d 53 49 2e 00 4d 75 65 73 74 72 61 20 65 6c 20 6d c3 m..dulo.WWAN.IMSI..Muestra.el.m.
f7a80 b3 64 75 6c 6f 20 57 57 41 4e 20 4d 53 49 53 44 4e 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 69 6e .dulo.WWAN.MSISDN..Muestra.la.in
f7aa0 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 74 61 72 6a 65 74 61 20 53 49 4d 20 64 65 6c formaci..n.de.la.tarjeta.SIM.del
f7ac0 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 2e 00 4d 75 65 73 74 72 61 20 65 6c 20 66 69 72 6d 77 61 .m..dulo.WWAN..Muestra.el.firmwa
f7ae0 72 65 20 64 65 6c 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 2e 00 4d 75 65 73 74 72 65 20 6c 61 73 re.del.m..dulo.WWAN..Muestre.las
f7b00 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 68 61 72 64 77 61 72 65 20 64 65 6c 20 6d c3 b3 .capacidades.de.hardware.del.m..
f7b20 64 75 6c 6f 20 57 57 41 4e 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 72 65 76 69 73 69 c3 b3 6e 20 dulo.WWAN..Muestra.la.revisi..n.
f7b40 64 65 6c 20 68 61 72 64 77 61 72 65 20 64 65 6c 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 2e 00 4d del.hardware.del.m..dulo.WWAN..M
f7b60 6f 73 74 72 61 72 20 6d 6f 64 65 6c 6f 20 64 65 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 2e 00 4d ostrar.modelo.de.m..dulo.WWAN..M
f7b80 75 65 73 74 72 61 20 6c 61 20 69 6e 74 65 6e 73 69 64 61 64 20 64 65 20 6c 61 20 73 65 c3 b1 61 uestra.la.intensidad.de.la.se..a
f7ba0 6c 20 64 65 6c 20 6d c3 b3 64 75 6c 6f 20 57 57 41 4e 2e 00 4d 6f 73 74 72 61 72 20 75 6e 61 20 l.del.m..dulo.WWAN..Mostrar.una.
f7bc0 6c 69 73 74 61 20 64 65 20 72 65 64 65 73 20 64 65 20 63 6f 6e 74 65 6e 65 64 6f 72 65 73 20 64 lista.de.redes.de.contenedores.d
f7be0 69 73 70 6f 6e 69 62 6c 65 73 00 4d 75 65 73 74 72 61 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 isponibles.Muestra.una.lista.de.
f7c00 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 3a 61 62 62 72 3a 60 43 41 20 28 41 75 74 6f los.certificados.:abbr:`CA.(Auto
f7c20 72 69 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 29 60 20 69 6e 73 74 61 6c ridad.de.certificaci..n)`.instal
f7c40 61 64 6f 73 2e 00 4d 75 65 73 74 72 61 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 6c 61 73 20 3a ados..Muestra.una.lista.de.las.:
f7c60 61 62 62 72 3a 60 43 52 4c 20 28 4c 69 73 74 61 20 64 65 20 72 65 76 6f 63 61 63 69 c3 b3 6e 20 abbr:`CRL.(Lista.de.revocaci..n.
f7c80 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 73 29 60 20 69 6e 73 74 61 6c 61 64 61 73 2e 00 4d 6f de.certificados)`.instaladas..Mo
f7ca0 73 74 72 61 72 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 strar.una.lista.de.certificados.
f7cc0 69 6e 73 74 61 6c 61 64 6f 73 00 4d 6f 73 74 72 61 72 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6f 6d instalados.Mostrar.todos.los.com
f7ce0 70 61 c3 b1 65 72 6f 73 20 64 65 20 42 46 44 00 4d 6f 73 74 72 61 72 20 6c 61 73 20 66 75 6e 63 pa..eros.de.BFD.Mostrar.las.func
f7d00 69 6f 6e 65 73 20 64 65 20 64 65 73 63 61 72 67 61 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 65 6e iones.de.descarga.disponibles.en
f7d20 20 60 20 64 61 64 6f 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 00 4d 75 65 73 74 72 61 20 6c 61 73 .`.dado<interface>.`.Muestra.las
f7d40 20 69 6e 74 65 72 72 75 70 63 69 6f 6e 65 73 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 .interrupciones.del.dispositivo.
f7d60 71 61 74 20 76 69 6e 63 75 6c 61 64 61 73 20 61 20 63 69 65 72 74 6f 20 6e c3 ba 63 6c 65 6f 2e qat.vinculadas.a.cierto.n..cleo.
f7d80 00 4d 6f 73 74 72 61 72 20 70 75 65 6e 74 65 20 60 3c 6e 61 6d 65 3e 20 60 20 66 64 62 20 6d 75 .Mostrar.puente.`<name>.`.fdb.mu
f7da0 65 73 74 72 61 20 6c 61 20 74 61 62 6c 61 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 61 63 74 75 61 estra.la.tabla.de.reenv..o.actua
f7dc0 6c 3a 00 4d 6f 73 74 72 61 72 20 70 75 65 6e 74 65 20 60 3c 6e 61 6d 65 3e 20 60 20 6d 64 62 20 l:.Mostrar.puente.`<name>.`.mdb.
f7de0 6d 75 65 73 74 72 61 20 6c 61 20 74 61 62 6c 61 20 61 63 74 75 61 6c 20 64 65 20 6d 69 65 6d 62 muestra.la.tabla.actual.de.miemb
f7e00 72 6f 73 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e ros.del.grupo.de.multidifusi..n.
f7e20 20 4c 61 20 74 61 62 6c 61 20 73 65 20 72 65 6c 6c 65 6e 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 .La.tabla.se.rellena.autom..tica
f7e40 6d 65 6e 74 65 20 6d 65 64 69 61 6e 74 65 20 6c 61 20 69 6e 64 61 67 61 63 69 c3 b3 6e 20 64 65 mente.mediante.la.indagaci..n.de
f7e60 20 49 47 4d 50 20 79 20 4d 4c 44 20 65 6e 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 .IGMP.y.MLD.en.el.controlador.de
f7e80 6c 20 70 75 65 6e 74 65 2e 00 4d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 62 l.puente..Muestra.informaci..n.b
f7ea0 72 65 76 65 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 4d 6f 73 74 72 61 72 20 63 6f 6d reve.de.la.interfaz..Mostrar.com
f7ec0 61 6e 64 6f 73 00 4d 75 65 73 74 72 61 20 6c 6f 73 20 70 75 65 72 74 6f 73 20 73 65 72 69 61 6c andos.Muestra.los.puertos.serial
f7ee0 65 73 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 20 79 20 73 75 20 72 65 73 70 65 63 74 69 76 61 20 es.configurados.y.su.respectiva.
f7f00 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 66 61 7a 2e 00 4d 6f 73 74 configuraci..n.de.interfaz..Most
f7f20 72 61 72 20 64 61 74 6f 73 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 a1 66 rar.datos.de.conexi..n.del.tr..f
f7f40 69 63 6f 20 63 6f 6e 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 3a 00 4d 6f 73 ico.con.equilibrio.de.carga:.Mos
f7f60 74 72 61 72 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 69 6e 63 72 6f 6e 69 7a 61 6e 64 6f 20 65 6e 74 trar.conexi..n.sincronizando.ent
f7f80 72 61 64 61 73 20 64 65 20 63 61 63 68 c3 a9 20 65 78 74 65 72 6e 61 73 00 4d 6f 73 74 72 61 72 radas.de.cach...externas.Mostrar
f7fa0 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 69 6e 63 72 6f 6e 69 7a 61 6e 64 6f 20 65 6e 74 72 61 64 61 .conexi..n.sincronizando.entrada
f7fc0 73 20 64 65 20 63 61 63 68 c3 a9 20 69 6e 74 65 72 6e 61 00 4d 6f 73 74 72 61 72 20 75 73 75 61 s.de.cach...interna.Mostrar.usua
f7fe0 72 69 6f 73 20 61 63 74 75 61 6c 6d 65 6e 74 65 20 63 6f 6e 65 63 74 61 64 6f 73 2e 00 4d 6f 73 rios.actualmente.conectados..Mos
f8000 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 trar.informaci..n.detallada.sobr
f8020 65 20 74 6f 64 6f 73 20 6c 6f 73 20 6e 6f 64 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 e.todos.los.nodos.de.enrutamient
f8040 6f 20 64 65 20 73 65 67 6d 65 6e 74 6f 73 20 61 70 72 65 6e 64 69 64 6f 73 00 4d 6f 73 74 72 61 o.de.segmentos.aprendidos.Mostra
f8060 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 65 r.informaci..n.detallada.sobre.e
f8080 6c 20 70 72 65 66 69 6a 6f 2d 73 69 64 20 79 20 6c 61 20 65 74 69 71 75 65 74 61 20 61 70 72 65 l.prefijo-sid.y.la.etiqueta.apre
f80a0 6e 64 69 64 61 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c ndida.Mostrar.informaci..n.detal
f80c0 6c 61 64 61 20 73 6f 62 72 65 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 66 c3 ad 73 69 63 6f 73 20 lada.sobre.los.enlaces.f..sicos.
f80e0 73 75 62 79 61 63 65 6e 74 65 73 20 65 6e 20 75 6e 20 65 6e 6c 61 63 65 20 64 61 64 6f 20 60 3c subyacentes.en.un.enlace.dado.`<
f8100 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 interface>.`..Mostrar.informaci.
f8120 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 60 20 64 61 64 6f 3c 69 6e 74 65 72 66 .n.detallada.sobre.`.dado<interf
f8140 61 63 65 3e 20 60 00 4d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 ace>.`.Muestra.informaci..n.deta
f8160 6c 6c 61 64 61 20 73 6f 62 72 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6c 6f 6f 70 62 61 63 6b llada.sobre.la.interfaz.loopback
f8180 20 64 61 64 61 20 60 6c 6f 60 2e 00 4d 6f 73 74 72 61 72 20 72 65 73 75 6d 65 6e 20 64 65 20 69 .dada.`lo`..Mostrar.resumen.de.i
f81a0 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 60 20 64 61 nformaci..n.detallada.sobre.`.da
f81c0 64 6f 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 do<interface>.`.Mostrar.informac
f81e0 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 20 70 61 i..n.de.contabilidad.de.flujo.pa
f8200 72 61 20 60 20 64 61 64 6f 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 73 6f 6c 6f 20 70 61 72 61 ra.`.dado<interface>.`.solo.para
f8220 20 75 6e 20 68 6f 73 74 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 4d 6f 73 74 72 61 72 20 69 6e .un.host.espec..fico..Mostrar.in
f8240 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c formaci..n.de.contabilidad.de.fl
f8260 75 6a 6f 20 70 61 72 61 20 60 20 64 61 64 6f 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 4d 6f ujo.para.`.dado<interface>.`..Mo
f8280 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 73 6f 62 72 65 strar.informaci..n.general.sobre
f82a0 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 20 57 69 72 65 .la.interfaz.espec..fica.de.Wire
f82c0 47 75 61 72 64 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 Guard.Mostrar.informaci..n.sobre
f82e0 20 65 6c 20 73 65 72 76 69 63 69 6f 20 57 69 72 65 67 75 61 72 64 2e 20 54 61 6d 62 69 c3 a9 6e .el.servicio.Wireguard..Tambi..n
f8300 20 6d 75 65 73 74 72 61 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 61 70 72 65 74 c3 b3 6e 20 64 65 20 .muestra.el...ltimo.apret..n.de.
f8320 6d 61 6e 6f 73 2e 00 4d 6f 73 74 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 manos..Mostrar.informaci..n.sobr
f8340 65 20 65 6c 20 60 20 66 c3 ad 73 69 63 6f 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 00 53 68 6f 77 e.el.`.f..sico<interface>.`.Show
f8360 20 6c 69 73 74 20 6f 66 20 49 50 73 20 63 75 72 72 65 6e 74 6c 79 20 62 6c 6f 63 6b 65 64 20 62 .list.of.IPs.currently.blocked.b
f8380 79 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 53 68 6f 77 20 6c y.SSH.dynamic-protection..Show.l
f83a0 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 4d ogs.for.mDNS.repeater.service..M
f83c0 6f 73 74 72 61 72 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 75 6e 20 63 6f 6e 74 65 6e 65 64 6f ostrar.registros.de.un.contenedo
f83e0 72 20 64 61 64 6f 00 4d 75 65 73 74 72 61 20 6c 6f 73 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 r.dado.Muestra.los.registros.de.
f8400 74 6f 64 6f 73 20 6c 6f 73 20 70 72 6f 63 65 73 6f 73 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 44 todos.los.procesos.del.cliente.D
f8420 48 43 50 2e 00 4d 75 65 73 74 72 61 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 74 6f 64 6f 73 20 HCP..Muestra.registros.de.todos.
f8440 6c 6f 73 20 70 72 6f 63 65 73 6f 73 20 64 65 20 63 6c 69 65 6e 74 65 20 44 48 43 50 76 36 2e 00 los.procesos.de.cliente.DHCPv6..
f8460 4d 75 65 73 74 72 61 20 6c 6f 73 20 72 65 67 69 73 74 72 6f 73 20 64 65 6c 20 70 72 6f 63 65 73 Muestra.los.registros.del.proces
f8480 6f 20 64 65 20 63 6c 69 65 6e 74 65 20 44 48 43 50 20 64 65 20 60 69 6e 74 65 72 66 61 7a 60 20 o.de.cliente.DHCP.de.`interfaz`.
f84a0 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 4d 75 65 73 74 72 61 20 6c 6f 73 20 72 65 67 69 73 74 72 espec..fico..Muestra.los.registr
f84c0 6f 73 20 64 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 63 6c 69 65 6e 74 65 20 44 48 43 50 76 36 os.del.proceso.de.cliente.DHCPv6
f84e0 20 64 65 20 60 69 6e 74 65 72 66 61 7a 60 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 4d 6f 73 74 .de.`interfaz`.espec..fico..Most
f8500 72 61 72 20 73 6f 6c 6f 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 61 75 rar.solo.informaci..n.para.la.au
f8520 74 6f 72 69 64 61 64 20 64 65 20 63 65 72 74 69 66 69 63 61 63 69 c3 b3 6e 20 65 73 70 65 63 69 toridad.de.certificaci..n.especi
f8540 66 69 63 61 64 61 2e 00 4d 6f 73 74 72 61 72 20 73 6f 6c 6f 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 ficada..Mostrar.solo.informaci..
f8560 6e 20 70 61 72 61 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 65 73 70 65 63 69 66 69 63 61 n.para.el.certificado.especifica
f8580 64 6f 2e 00 4d 6f 73 74 72 61 72 20 73 6f 6c 6f 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 73 20 do..Mostrar.solo.arrendamientos.
f85a0 65 6e 20 65 6c 20 67 72 75 70 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 4d 6f 73 74 72 61 en.el.grupo.especificado..Mostra
f85c0 72 20 73 6f 6c 6f 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 73 20 63 6f 6e 20 65 6c 20 65 73 74 r.solo.arrendamientos.con.el.est
f85e0 61 64 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 20 45 73 74 61 64 6f 73 20 70 6f 73 69 62 6c ado.especificado..Estados.posibl
f8600 65 73 3a 20 61 62 61 6e 64 6f 6e 61 64 6f 2c 20 61 63 74 69 76 6f 2c 20 74 6f 64 6f 2c 20 63 6f es:.abandonado,.activo,.todo,.co
f8620 70 69 61 20 64 65 20 73 65 67 75 72 69 64 61 64 2c 20 63 61 64 75 63 61 64 6f 2c 20 6c 69 62 72 pia.de.seguridad,.caducado,.libr
f8640 65 2c 20 6c 69 62 65 72 61 64 6f 2c 20 72 65 73 74 61 62 6c 65 63 65 72 20 28 70 72 65 64 65 74 e,.liberado,.restablecer.(predet
f8660 65 72 6d 69 6e 61 64 6f 20 3d 20 61 63 74 69 76 6f 29 00 4d 6f 73 74 72 61 72 20 73 6f 6c 6f 20 erminado.=.activo).Mostrar.solo.
f8680 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 73 20 63 6f 6e 20 65 6c 20 65 73 74 61 64 6f 20 65 73 70 arrendamientos.con.el.estado.esp
f86a0 65 63 69 66 69 63 61 64 6f 2e 20 45 73 74 61 64 6f 73 20 70 6f 73 69 62 6c 65 73 3a 20 74 6f 64 ecificado..Estados.posibles:.tod
f86c0 6f 2c 20 61 63 74 69 76 6f 2c 20 6c 69 62 72 65 2c 20 63 61 64 75 63 61 64 6f 2c 20 6c 69 62 65 o,.activo,.libre,.caducado,.libe
f86e0 72 61 64 6f 2c 20 61 62 61 6e 64 6f 6e 61 64 6f 2c 20 72 65 73 74 61 62 6c 65 63 65 72 2c 20 63 rado,.abandonado,.restablecer,.c
f8700 6f 70 69 61 20 64 65 20 73 65 67 75 72 69 64 61 64 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 opia.de.seguridad.(predeterminad
f8720 6f 20 3d 20 61 63 74 69 76 6f 29 00 4d 75 65 73 74 72 61 20 6c 61 20 65 6e 74 72 61 64 61 20 64 o.=.activo).Muestra.la.entrada.d
f8740 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 e.la.tabla.de.enrutamiento.para.
f8760 6c 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 4d 6f 73 74 72 61 72 20 la.ruta.predeterminada..Mostrar.
f8780 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 20 6c 61 20 69 informaci..n.espec..fica.de.la.i
f87a0 6e 74 65 72 66 61 7a 20 4d 41 43 73 65 63 00 4d 6f 73 74 72 61 72 20 65 6c 20 65 73 74 61 64 6f nterfaz.MACsec.Mostrar.el.estado
f87c0 20 64 65 20 6c 61 20 6e 75 65 76 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 53 68 6f .de.la.nueva.configuraci..n:.Sho
f87e0 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 73 20 w.statuses.of.all.active.leases.
f8800 67 72 61 6e 74 65 64 20 62 79 20 6c 6f 63 61 6c 20 28 74 68 69 73 20 73 65 72 76 65 72 29 20 6f granted.by.local.(this.server).o
f8820 72 20 72 65 6d 6f 74 65 20 28 66 61 69 6c 6f 76 65 72 20 73 65 72 76 65 72 29 3a 00 4d 6f 73 74 r.remote.(failover.server):.Most
f8840 72 61 72 20 65 73 74 61 64 6f 73 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 63 65 73 69 rar.estados.de.todas.las.concesi
f8860 6f 6e 65 73 20 61 63 74 69 76 61 73 3a 00 4d 75 65 73 74 72 61 20 6c 61 73 20 65 73 74 61 64 c3 ones.activas:.Muestra.las.estad.
f8880 ad 73 74 69 63 61 73 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 70 61 72 61 20 65 .sticas.del.servidor.DHCP.para.e
f88a0 6c 20 67 72 75 70 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 4d 6f 73 74 72 61 72 20 6c 61 l.grupo.especificado..Mostrar.la
f88c0 73 20 65 73 74 61 64 c3 ad 73 74 69 63 61 73 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 s.estad..sticas.del.servidor.DHC
f88e0 50 3a 00 4d 75 65 73 74 72 61 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 6c 20 73 65 72 76 69 P:.Muestra.el.registro.del.servi
f8900 64 6f 72 20 64 65 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 63 6f dor.de.la.consola..Muestra.la.co
f8920 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6d 70 6c 65 74 61 20 63 61 72 67 61 64 61 20 65 6e nfiguraci..n.completa.cargada.en
f8940 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 51 41 54 2e 00 4d 75 65 73 74 72 61 20 6c 61 20 .el.dispositivo.QAT..Muestra.la.
f8960 6c 69 73 74 61 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6f 6e 74 65 6e 65 64 6f 72 65 73 20 lista.de.todos.los.contenedores.
f8980 61 63 74 69 76 6f 73 2e 00 4d 75 65 73 74 72 61 20 6c 61 73 20 69 6d c3 a1 67 65 6e 65 73 20 64 activos..Muestra.las.im..genes.d
f89a0 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 20 6c 6f 63 61 6c 2e 00 4d 75 65 73 74 72 61 20 6c 6f 73 el.contenedor.local..Muestra.los
f89c0 20 72 65 67 69 73 74 72 6f 73 20 64 65 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 .registros.de.un.conjunto.de.reg
f89e0 6c 61 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f las.espec..fico..Show.the.logs.o
f8a00 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 62 72 69 64 67 65 20 f.all.firewall;.show.all.bridge.
f8a20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 firewall.logs;.show.all.logs.for
f8a40 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 .forward.hook;.show.all.logs.for
f8a60 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 20 66 69 6c 74 65 .forward.hook.and.priority.filte
f8a80 72 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 r;.show.all.logs.for.particular.
f8aa0 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 custom.chain;.show.logs.for.spec
f8ac0 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 ific.Rule-Set..Show.the.logs.of.
f8ae0 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 34 20 66 69 72 65 all.firewall;.show.all.ipv4.fire
f8b00 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 wall.logs;.show.all.logs.for.par
f8b20 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 ticular.hook;.show.all.logs.for.
f8b40 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 particular.hook.and.priority;.sh
f8b60 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f ow.all.logs.for.particular.custo
f8b80 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 m.chain;.show.logs.for.specific.
f8ba0 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 Rule-Set..Show.the.logs.of.all.f
f8bc0 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 36 20 66 69 72 65 77 61 6c 6c 20 irewall;.show.all.ipv6.firewall.
f8be0 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c logs;.show.all.logs.for.particul
f8c00 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 ar.hook;.show.all.logs.for.parti
f8c20 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c cular.hook.and.priority;.show.al
f8c40 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 l.logs.for.particular.custom.cha
f8c60 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d in;.show.logs.for.specific.Rule-
f8c80 53 65 74 2e 00 6d 6f 73 74 72 61 72 20 6c 61 20 72 75 74 61 00 4d 6f 73 74 72 61 72 20 69 6e 66 Set..mostrar.la.ruta.Mostrar.inf
f8ca0 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 74 72 61 6e 73 63 65 70 74 6f 72 20 64 65 20 6c 6f 73 ormaci..n.del.transceptor.de.los
f8cc0 20 6d c3 b3 64 75 6c 6f 73 20 64 65 20 63 6f 6d 70 6c 65 6d 65 6e 74 6f 2c 20 70 6f 72 20 65 6a .m..dulos.de.complemento,.por.ej
f8ce0 65 6d 70 6c 6f 2c 20 53 46 50 2b 2c 20 51 53 46 50 00 4d 6f 73 74 72 61 6e 64 6f 20 72 75 74 61 emplo,.SFP+,.QSFP.Mostrando.ruta
f8d00 73 20 65 73 74 c3 a1 74 69 63 61 73 20 6d 6f 6e 69 74 6f 72 65 61 64 61 73 20 70 6f 72 20 42 46 s.est..ticas.monitoreadas.por.BF
f8d20 44 00 4d 75 65 73 74 72 61 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 D.Muestra.el.estado.de.todos.los
f8d40 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 73 20 61 73 69 67 6e 61 64 6f 73 3a 00 4c 61 64 6f 20 .arrendamientos.asignados:.Lado.
f8d60 61 3a 00 4c 61 64 6f 20 42 3a 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 a:.Lado.B:.Sierra.Wireless.AirPr
f8d80 69 6d 65 20 4d 43 37 33 30 34 20 74 61 72 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 20 28 4c 54 45 ime.MC7304.tarjeta.miniPCIe.(LTE
f8da0 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 33 ).Sierra.Wireless.AirPrime.MC743
f8dc0 30 20 74 61 72 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 20 28 4c 54 45 29 00 54 61 72 6a 65 74 61 0.tarjeta.miniPCIe.(LTE).Tarjeta
f8de0 20 6d 69 6e 69 50 43 49 65 20 28 4c 54 45 29 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 .miniPCIe.(LTE).Sierra.Wireless.
f8e00 41 69 72 50 72 69 6d 65 20 4d 43 37 34 35 35 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 AirPrime.MC7455.Sierra.Wireless.
f8e20 41 69 72 50 72 69 6d 65 20 4d 43 37 37 31 30 20 74 61 72 6a 65 74 61 20 6d 69 6e 69 50 43 49 65 AirPrime.MC7710.tarjeta.miniPCIe
f8e40 20 28 4c 54 45 29 00 53 65 20 61 70 6c 69 63 61 6e 20 63 6f 6d 62 69 6e 61 63 69 6f 6e 65 73 20 .(LTE).Se.aplican.combinaciones.
f8e60 73 69 6d 69 6c 61 72 65 73 20 70 61 72 61 20 6c 61 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 similares.para.la.detecci..n.de.
f8e80 70 61 72 65 73 20 6d 75 65 72 74 6f 73 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 69 pares.muertos..Configuraci..n.si
f8ea0 6d 70 6c 65 20 64 65 20 42 61 62 65 6c 20 75 74 69 6c 69 7a 61 6e 64 6f 20 32 20 6e 6f 64 6f 73 mple.de.Babel.utilizando.2.nodos
f8ec0 20 79 20 72 65 64 69 73 74 72 69 62 75 79 65 6e 64 6f 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 .y.redistribuyendo.las.interface
f8ee0 73 20 63 6f 6e 65 63 74 61 64 61 73 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 52 49 50 s.conectadas..Configuraci..n.RIP
f8f00 20 73 69 6d 70 6c 65 20 75 74 69 6c 69 7a 61 6e 64 6f 20 32 20 6e 6f 64 6f 73 20 79 20 72 65 64 .simple.utilizando.2.nodos.y.red
f8f20 69 73 74 72 69 62 75 79 65 6e 64 6f 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 65 istribuyendo.las.interfaces.cone
f8f40 63 74 61 64 61 73 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 69 6d 70 6c 65 20 63 6f ctadas..Configuraci..n.simple.co
f8f60 6e 20 75 6e 20 75 73 75 61 72 69 6f 20 61 67 72 65 67 61 64 6f 20 79 20 61 75 74 65 6e 74 69 63 n.un.usuario.agregado.y.autentic
f8f80 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 3a 00 4c 61 20 61 75 74 65 6e 74 aci..n.de.contrase..a:.La.autent
f8fa0 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 74 65 78 74 6f icaci..n.de.contrase..a.de.texto
f8fc0 20 73 69 6d 70 6c 65 20 65 73 20 69 6e 73 65 67 75 72 61 20 79 20 65 73 74 c3 a1 20 6f 62 73 6f .simple.es.insegura.y.est...obso
f8fe0 6c 65 74 61 20 61 20 66 61 76 6f 72 20 64 65 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 leta.a.favor.de.la.autenticaci..
f9000 6e 20 4d 44 35 20 48 4d 41 43 2e 00 44 61 64 6f 20 71 75 65 20 61 6d 62 6f 73 20 65 6e 72 75 74 n.MD5.HMAC..Dado.que.ambos.enrut
f9020 61 64 6f 72 65 73 20 6e 6f 20 63 6f 6e 6f 63 65 6e 20 73 75 73 20 64 69 72 65 63 63 69 6f 6e 65 adores.no.conocen.sus.direccione
f9040 73 20 70 c3 ba 62 6c 69 63 61 73 20 65 66 65 63 74 69 76 61 73 2c 20 63 6f 6e 66 69 67 75 72 61 s.p..blicas.efectivas,.configura
f9060 6d 6f 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 64 65 6c 20 70 61 72 20 mos.la.direcci..n.local.del.par.
f9080 65 6e 20 26 71 75 6f 74 3b 63 75 61 6c 71 75 69 65 72 61 26 71 75 6f 74 3b 2e 00 44 61 64 6f 20 en.&quot;cualquiera&quot;..Dado.
f90a0 71 75 65 20 73 65 20 74 72 61 74 61 20 64 65 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 que.se.trata.de.una.configuraci.
f90c0 b3 6e 20 64 65 20 6f 66 69 63 69 6e 61 73 20 63 65 6e 74 72 61 6c 65 73 20 79 20 73 75 63 75 72 .n.de.oficinas.centrales.y.sucur
f90e0 73 61 6c 65 73 2c 20 71 75 65 72 72 65 6d 6f 73 20 71 75 65 20 74 6f 64 6f 73 20 6c 6f 73 20 63 sales,.querremos.que.todos.los.c
f9100 6c 69 65 6e 74 65 73 20 74 65 6e 67 61 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 66 69 6a 61 73 lientes.tengan.direcciones.fijas
f9120 20 79 20 65 6e 72 75 74 61 72 65 6d 6f 73 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 61 20 73 75 62 .y.enrutaremos.el.tr..fico.a.sub
f9140 72 65 64 65 73 20 65 73 70 65 63 c3 ad 66 69 63 61 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 redes.espec..ficas.a.trav..s.de.
f9160 65 6c 6c 61 73 2e 20 4e 65 63 65 73 69 74 61 6d 6f 73 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 ellas..Necesitamos.configuraci..
f9180 6e 20 70 61 72 61 20 63 61 64 61 20 63 6c 69 65 6e 74 65 20 70 61 72 61 20 6c 6f 67 72 61 72 20 n.para.cada.cliente.para.lograr.
f91a0 65 73 74 6f 2e 00 44 61 64 6f 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 esto..Dado.que.el.servidor.RADIU
f91c0 53 20 73 65 72 c3 ad 61 20 75 6e 20 c3 ba 6e 69 63 6f 20 70 75 6e 74 6f 20 64 65 20 66 61 6c 6c S.ser..a.un...nico.punto.de.fall
f91e0 61 2c 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 76 61 72 69 6f 73 20 73 a,.se.pueden.configurar.varios.s
f9200 65 72 76 69 64 6f 72 65 73 20 52 41 44 49 55 53 20 79 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 ervidores.RADIUS.y.se.utilizar..
f9220 6e 20 70 6f 73 74 65 72 69 6f 72 6d 65 6e 74 65 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 n.posteriormente..Since.the.RADI
f9240 55 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e US.server.would.be.a.single.poin
f9260 74 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 t.of.failure,.multiple.RADIUS.se
f9280 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 rvers.can.be.setup.and.will.be.u
f92a0 73 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 sed.subsequentially..For.example
f92c0 3a 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 :.Since.the.mDNS.protocol.sends.
f92e0 74 68 65 20 3a 61 62 62 72 3a 60 41 41 28 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 41 6e 73 77 the.:abbr:`AA(Authoritative.Answ
f9300 65 72 29 60 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c er)`.records.in.the.packet.itsel
f9320 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f f,.the.repeater.does.not.need.to
f9340 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 .forge.the.source.address..Inste
f9360 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 ad,.the.source.address.is.of.the
f9380 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b .interface.that.repeats.the.pack
f93a0 65 74 2e 00 44 61 64 6f 20 71 75 65 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 6d 44 4e 53 20 65 et..Dado.que.el.protocolo.mDNS.e
f93c0 6e 76 c3 ad 61 20 6c 6f 73 20 72 65 67 69 73 74 72 6f 73 20 41 41 20 65 6e 20 65 6c 20 70 72 6f nv..a.los.registros.AA.en.el.pro
f93e0 70 69 6f 20 70 61 71 75 65 74 65 2c 20 65 6c 20 72 65 70 65 74 69 64 6f 72 20 6e 6f 20 6e 65 63 pio.paquete,.el.repetidor.no.nec
f9400 65 73 69 74 61 20 66 61 6c 73 69 66 69 63 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 esita.falsificar.la.direcci..n.d
f9420 65 20 6f 72 69 67 65 6e 2e 20 45 6e 20 63 61 6d 62 69 6f 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 e.origen..En.cambio,.la.direcci.
f9440 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 65 73 20 6c 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 .n.de.origen.es.la.de.la.interfa
f9460 7a 20 71 75 65 20 72 65 70 69 74 65 20 65 6c 20 70 61 71 75 65 74 65 2e 00 53 69 6e 63 65 20 77 z.que.repite.el.paquete..Since.w
f9480 65 20 61 72 65 20 61 6e 61 6c 79 7a 69 6e 67 20 61 74 74 61 63 6b 73 20 74 6f 20 61 6e 64 20 66 e.are.analyzing.attacks.to.and.f
f94a0 72 6f 6d 20 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 77 6f 20 74 79 rom.our.internal.network,.two.ty
f94c0 70 65 73 20 6f 66 20 61 74 74 61 63 6b 73 20 63 61 6e 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 pes.of.attacks.can.be.identified
f94e0 2c 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 73 20 61 63 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 ,.and.differents.actions.are.nee
f9500 64 65 64 3a 00 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 28 53 56 44 29 00 56 ded:.Single.VXLAN.device.(SVD).V
f9520 50 4e 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 00 53 69 74 69 6f 20 61 20 53 69 74 69 PN.de.sitio.a.sitio.Sitio.a.Siti
f9540 6f 00 45 6c 20 6d 6f 64 6f 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 70 72 6f 70 6f o.El.modo.de.sitio.a.sitio.propo
f9560 72 63 69 6f 6e 61 20 75 6e 61 20 66 6f 72 6d 61 20 64 65 20 61 67 72 65 67 61 72 20 70 61 72 65 rciona.una.forma.de.agregar.pare
f9580 73 20 72 65 6d 6f 74 6f 73 2c 20 71 75 65 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 s.remotos,.que.se.pueden.configu
f95a0 72 61 72 20 70 61 72 61 20 69 6e 74 65 72 63 61 6d 62 69 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 rar.para.intercambiar.informaci.
f95c0 b3 6e 20 63 69 66 72 61 64 61 20 65 6e 74 72 65 20 65 6c 6c 6f 73 20 79 20 65 6c 20 70 72 6f 70 .n.cifrada.entre.ellos.y.el.prop
f95e0 69 6f 20 56 79 4f 53 20 6f 20 6c 61 73 20 72 65 64 65 73 20 63 6f 6e 65 63 74 61 64 61 73 2f 65 io.VyOS.o.las.redes.conectadas/e
f9600 6e 72 75 74 61 64 61 73 2e 00 45 6c 20 6d 6f 64 6f 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 nrutadas..El.modo.sitio.a.sitio.
f9620 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 78 2e 35 30 39 20 70 65 72 6f 20 6e 6f 20 es.compatible.con.x.509.pero.no.
f9640 6c 6f 20 72 65 71 75 69 65 72 65 20 79 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 66 75 6e lo.requiere.y.tambi..n.puede.fun
f9660 63 69 6f 6e 61 72 20 63 6f 6e 20 63 6c 61 76 65 73 20 65 73 74 c3 a1 74 69 63 61 73 2c 20 71 75 cionar.con.claves.est..ticas,.qu
f9680 65 20 65 73 20 6d c3 a1 73 20 73 69 6d 70 6c 65 20 65 6e 20 6d 75 63 68 6f 73 20 63 61 73 6f 73 e.es.m..s.simple.en.muchos.casos
f96a0 2e 20 45 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 2c 20 63 6f 6e 66 69 67 75 72 61 72 65 6d 6f ..En.este.ejemplo,.configuraremo
f96c0 73 20 75 6e 20 74 c3 ba 6e 65 6c 20 4f 70 65 6e 56 50 4e 20 73 69 6d 70 6c 65 20 64 65 20 73 69 s.un.t..nel.OpenVPN.simple.de.si
f96e0 74 69 6f 20 61 20 73 69 74 69 6f 20 75 73 61 6e 64 6f 20 75 6e 61 20 63 6c 61 76 65 20 70 72 65 tio.a.sitio.usando.una.clave.pre
f9700 63 6f 6d 70 61 72 74 69 64 61 20 64 65 20 32 30 34 38 20 62 69 74 73 2e 00 53 69 7a 65 20 6f 66 compartida.de.2048.bits..Size.of
f9720 20 74 68 65 20 52 53 41 20 6b 65 79 2e 00 4c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 65 .the.RSA.key..La.selecci..n.de.e
f9740 73 63 6c 61 76 6f 73 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 sclavos.para.el.tr..fico.salient
f9760 65 20 73 65 20 72 65 61 6c 69 7a 61 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c 61 20 70 e.se.realiza.de.acuerdo.con.la.p
f9780 6f 6c c3 ad 74 69 63 61 20 68 61 73 68 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 2c 20 71 ol..tica.hash.de.transmisi..n,.q
f97a0 75 65 20 73 65 20 70 75 65 64 65 20 63 61 6d 62 69 61 72 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 ue.se.puede.cambiar.de.la.pol..t
f97c0 69 63 61 20 58 4f 52 20 73 69 6d 70 6c 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 61 20 ica.XOR.simple.predeterminada.a.
f97e0 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 3a 63 66 67 63 6d 64 3a 60 68 trav..s.de.la.opci..n.:cfgcmd:`h
f9800 61 73 68 2d 70 6f 6c 69 63 79 60 2c 20 64 6f 63 75 6d 65 6e 74 61 64 61 20 61 20 63 6f 6e 74 69 ash-policy`,.documentada.a.conti
f9820 6e 75 61 63 69 c3 b3 6e 2e 00 45 6e 74 6f 6e 63 65 73 2c 20 65 6e 20 6e 75 65 73 74 72 61 20 70 nuaci..n..Entonces,.en.nuestra.p
f9840 6f 6c c3 ad 74 69 63 61 20 64 65 20 66 69 72 65 77 61 6c 6c 2c 20 71 75 65 72 65 6d 6f 73 20 70 ol..tica.de.firewall,.queremos.p
f9860 65 72 6d 69 74 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 69 6e 67 72 65 73 61 20 ermitir.el.tr..fico.que.ingresa.
f9880 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 78 74 65 72 6e 61 2c 20 63 6f 6e 20 64 65 73 74 en.la.interfaz.externa,.con.dest
f98a0 69 6e 6f 20 61 6c 20 70 75 65 72 74 6f 20 54 43 50 20 38 30 20 79 20 6c 61 20 64 69 72 65 63 63 ino.al.puerto.TCP.80.y.la.direcc
f98c0 69 c3 b3 6e 20 49 50 20 64 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 6f 20 69 6e 20 i..n.IP.de.192.168.0.100..So.in.
f98e0 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 77 65 20 77 61 6e 74 20 74 6f our.firewall.ruleset,.we.want.to
f9900 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 77 68 69 63 68 20 70 72 65 76 69 6f 75 73 6c 79 20 .allow.traffic.which.previously.
f9920 6d 61 74 63 68 65 64 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2e 20 matched.a.destination.nat.rule..
f9940 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 76 6f 69 64 20 63 72 65 61 74 69 6e 67 20 6d 61 6e 79 20 In.order.to.avoid.creating.many.
f9960 72 75 6c 65 73 2c 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 rules,.one.for.each.destination.
f9980 6e 61 74 20 72 75 6c 65 2c 20 77 65 20 63 61 6e 20 61 63 63 65 70 74 20 61 6c 6c 20 2a 2a 27 64 nat.rule,.we.can.accept.all.**'d
f99a0 6e 61 74 27 2a 2a 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 74 68 20 6f 6e 65 20 73 69 6d 70 nat'**.connections.with.one.simp
f99c0 6c 65 20 72 75 6c 65 2c 20 75 73 69 6e 67 20 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 73 74 61 74 le.rule,.using.``connection-stat
f99e0 75 73 60 60 20 6d 61 74 63 68 65 72 3a 00 53 6f 2c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 us``.matcher:.So,.firewall.confi
f9a00 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 66 6f 72 20 74 68 69 73 20 73 65 74 75 70 3a 00 guration.needed.for.this.setup:.
f9a20 56 69 65 6e 74 6f 73 20 73 6f 6c 61 72 65 73 00 41 6c 67 75 6e 6f 73 20 49 53 50 20 70 6f 72 20 Vientos.solares.Algunos.ISP.por.
f9a40 64 65 66 65 63 74 6f 20 73 6f 6c 6f 20 64 65 6c 65 67 61 6e 20 75 6e 20 70 72 65 66 69 6a 6f 20 defecto.solo.delegan.un.prefijo.
f9a60 2f 36 34 2e 20 50 61 72 61 20 73 6f 6c 69 63 69 74 61 72 20 75 6e 20 74 61 6d 61 c3 b1 6f 20 64 /64..Para.solicitar.un.tama..o.d
f9a80 65 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2c 20 75 73 65 20 65 73 74 61 20 e.prefijo.espec..fico,.use.esta.
f9aa0 6f 70 63 69 c3 b3 6e 20 70 61 72 61 20 73 6f 6c 69 63 69 74 61 72 20 75 6e 61 20 64 65 6c 65 67 opci..n.para.solicitar.una.deleg
f9ac0 61 63 69 c3 b3 6e 20 6d c3 a1 73 20 67 72 61 6e 64 65 20 70 61 72 61 20 65 73 74 65 20 70 64 20 aci..n.m..s.grande.para.este.pd.
f9ae0 60 3c 69 64 3e 20 60 2e 20 45 73 74 65 20 76 61 6c 6f 72 20 65 73 74 c3 a1 20 65 6e 20 65 6c 20 `<id>.`..Este.valor.est...en.el.
f9b00 72 61 6e 67 6f 20 64 65 20 33 32 20 61 20 36 34 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 70 75 65 rango.de.32.a.64,.por.lo.que.pue
f9b20 64 65 20 73 6f 6c 69 63 69 74 61 72 20 68 61 73 74 61 20 75 6e 20 70 72 65 66 69 6a 6f 20 2f 33 de.solicitar.hasta.un.prefijo./3
f9b40 32 20 28 73 69 20 73 75 20 49 53 50 20 6c 6f 20 70 65 72 6d 69 74 65 29 20 68 61 73 74 61 20 75 2.(si.su.ISP.lo.permite).hasta.u
f9b60 6e 61 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 2f 36 34 2e 00 41 6c 67 75 6e 6f 73 20 65 6e 74 6f na.delegaci..n./64..Algunos.ento
f9b80 72 6e 6f 73 20 64 65 20 54 49 20 72 65 71 75 69 65 72 65 6e 20 65 6c 20 75 73 6f 20 64 65 20 75 rnos.de.TI.requieren.el.uso.de.u
f9ba0 6e 20 70 72 6f 78 79 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 49 6e 74 65 72 6e n.proxy.para.conectarse.a.Intern
f9bc0 65 74 2e 20 53 69 6e 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 6c 61 73 et..Sin.esta.configuraci..n,.las
f9be0 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 56 79 4f 53 20 6e 6f 20 70 6f 64 72 .actualizaciones.de.VyOS.no.podr
f9c00 c3 ad 61 6e 20 69 6e 73 74 61 6c 61 72 73 65 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 6d 65 64 ..an.instalarse.directamente.med
f9c20 69 61 6e 74 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 79 73 iante.el.comando.:opcmd:`add.sys
f9c40 74 65 6d 20 69 6d 61 67 65 60 20 28 3a 72 65 66 3a 60 75 70 64 61 74 65 5f 76 79 6f 73 60 29 2e tem.image`.(:ref:`update_vyos`).
f9c60 00 53 6f 6d 65 20 52 41 44 49 55 53 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 .Some.RADIUS.severs.use.an.acces
f9c80 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 s.control.list.which.allows.or.d
f9ca0 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 enies.queries,.make.sure.to.add.
f9cc0 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 your.VyOS.router.to.the.allowed.
f9ce0 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 41 6c 67 75 6e 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 client.list..Algunos.servidores.
f9d00 52 41 44 49 55 53 5f 20 75 74 69 6c 69 7a 61 6e 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 63 6f RADIUS_.utilizan.una.lista.de.co
f9d20 6e 74 72 6f 6c 20 64 65 20 61 63 63 65 73 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 6f 20 64 65 ntrol.de.acceso.que.permite.o.de
f9d40 6e 69 65 67 61 20 63 6f 6e 73 75 6c 74 61 73 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 61 niega.consultas,.aseg..rese.de.a
f9d60 67 72 65 67 61 72 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 61 20 6c 61 20 6c 69 gregar.su.enrutador.VyOS.a.la.li
f9d80 73 74 61 20 64 65 20 63 6c 69 65 6e 74 65 73 20 70 65 72 6d 69 74 69 64 6f 73 2e 00 41 6c 67 75 sta.de.clientes.permitidos..Algu
f9da0 6e 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 73 65 72 76 69 63 69 6f 73 20 64 65 20 nos.proveedores.de.servicios.de.
f9dc0 61 70 6c 69 63 61 63 69 6f 6e 65 73 20 28 41 53 50 29 20 6f 70 65 72 61 6e 20 75 6e 61 20 70 75 aplicaciones.(ASP).operan.una.pu
f9de0 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 56 50 4e 20 70 61 72 61 20 70 72 6f 70 6f 72 63 69 erta.de.enlace.VPN.para.proporci
f9e00 6f 6e 61 72 20 61 63 63 65 73 6f 20 61 20 73 75 73 20 72 65 63 75 72 73 6f 73 20 69 6e 74 65 72 onar.acceso.a.sus.recursos.inter
f9e20 6e 6f 73 20 79 20 72 65 71 75 69 65 72 65 6e 20 71 75 65 20 75 6e 61 20 6f 72 67 61 6e 69 7a 61 nos.y.requieren.que.una.organiza
f9e40 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 74 72 61 64 75 7a 63 61 20 74 6f 64 6f ci..n.de.conexi..n.traduzca.todo
f9e60 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 61 20 6c 61 20 72 65 64 20 64 65 6c 20 70 72 6f 76 65 65 .el.tr..fico.a.la.red.del.provee
f9e80 64 6f 72 20 64 65 20 73 65 72 76 69 63 69 6f 73 20 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 dor.de.servicios.a.una.direcci..
f9ea0 6e 20 64 65 20 6f 72 69 67 65 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 61 20 70 6f 72 20 65 6c n.de.origen.proporcionada.por.el
f9ec0 20 41 53 50 2e 00 53 6f 6d 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 69 65 73 20 .ASP..Some.container.registries.
f9ee0 72 65 71 75 69 72 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 require.credentials.to.be.used..
f9f00 41 6c 67 75 6e 61 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 64 65 20 66 69 72 65 77 Algunas.configuraciones.de.firew
f9f20 61 6c 6c 20 73 6f 6e 20 67 6c 6f 62 61 6c 65 73 20 79 20 74 69 65 6e 65 6e 20 75 6e 20 65 66 65 all.son.globales.y.tienen.un.efe
f9f40 63 74 6f 20 65 6e 20 74 6f 64 6f 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 53 6f 6d 65 20 66 69 72 cto.en.todo.el.sistema..Some.fir
f9f60 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 ewall.settings.are.global.and.ha
f9f80 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d ve.an.affect.on.the.whole.system
f9fa0 2e 20 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c ..In.this.section.there's.useful
f9fc0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 73 65 20 67 6c 6f 62 61 6c 2d .information.about.these.global-
f9fe0 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 options.that.can.be.configured.u
fa000 73 69 6e 67 20 76 79 6f 73 20 63 6c 69 2e 00 41 6c 67 75 6e 61 73 20 70 6f 6c c3 ad 74 69 63 61 sing.vyos.cli..Algunas.pol..tica
fa020 73 20 79 61 20 69 6e 63 6c 75 79 65 6e 20 6f 74 72 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 69 s.ya.incluyen.otras.pol..ticas.i
fa040 6e 74 65 67 72 61 64 61 73 20 65 6e 20 73 75 20 69 6e 74 65 72 69 6f 72 2e 20 45 73 65 20 65 73 ntegradas.en.su.interior..Ese.es
fa060 20 65 6c 20 63 61 73 6f 20 64 65 20 53 68 61 70 65 72 5f 3a 20 63 61 64 61 20 75 6e 61 20 64 65 .el.caso.de.Shaper_:.cada.una.de
fa080 20 73 75 73 20 63 6c 61 73 65 73 20 75 73 61 20 66 61 69 72 2d 71 75 65 75 65 20 61 20 6d 65 6e .sus.clases.usa.fair-queue.a.men
fa0a0 6f 73 20 71 75 65 20 6c 6f 20 63 61 6d 62 69 65 73 2e 00 41 6c 67 75 6e 61 73 20 70 6f 6c c3 ad os.que.lo.cambies..Algunas.pol..
fa0c0 74 69 63 61 73 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6d 62 69 6e 61 72 2c 20 70 6f 64 72 c3 a1 ticas.se.pueden.combinar,.podr..
fa0e0 20 69 6e 63 72 75 73 74 61 72 5f 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 69 66 65 72 65 .incrustar_.una.pol..tica.difere
fa100 6e 74 65 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 20 61 20 75 6e 61 20 63 6c 61 73 65 nte.que.se.aplicar...a.una.clase
fa120 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 72 69 6e 63 69 70 61 6c 2e 00 41 6c 67 75 .de.la.pol..tica.principal..Algu
fa140 6e 6f 73 20 70 72 6f 78 79 20 72 65 71 75 69 65 72 65 6e 2f 73 6f 70 6f 72 74 61 6e 20 65 6c 20 nos.proxy.requieren/soportan.el.
fa160 65 73 71 75 65 6d 61 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 48 54 54 50 20 26 esquema.de.autenticaci..n.HTTP.&
fa180 71 75 6f 74 3b 62 c3 a1 73 69 63 6f 26 71 75 6f 74 3b 20 73 65 67 c3 ba 6e 20 3a 72 66 63 3a 60 quot;b..sico&quot;.seg..n.:rfc:`
fa1a0 37 36 31 37 60 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 7617`,.por.lo.que.se.puede.confi
fa1c0 67 75 72 61 72 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2e 00 41 6c 67 75 6e 6f 73 20 70 gurar.una.contrase..a..Algunos.p
fa1e0 72 6f 78 79 20 72 65 71 75 69 65 72 65 6e 2f 73 6f 70 6f 72 74 61 6e 20 65 6c 20 65 73 71 75 65 roxy.requieren/soportan.el.esque
fa200 6d 61 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 48 54 54 50 20 26 71 75 6f 74 3b ma.de.autenticaci..n.HTTP.&quot;
fa220 62 c3 a1 73 69 63 6f 26 71 75 6f 74 3b 20 73 65 67 c3 ba 6e 20 3a 72 66 63 3a 60 37 36 31 37 60 b..sico&quot;.seg..n.:rfc:`7617`
fa240 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 ,.por.lo.que.se.puede.configurar
fa260 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 2e 00 41 6c 67 75 6e 6f 73 20 49 .un.nombre.de.usuario..Algunos.I
fa280 53 50 20 72 65 63 69 65 6e 74 65 73 20 72 65 71 75 69 65 72 65 6e 20 71 75 65 20 63 72 65 65 20 SP.recientes.requieren.que.cree.
fa2a0 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 50 50 50 6f 45 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 la.conexi..n.PPPoE.a.trav..s.de.
fa2c0 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 56 4c 41 4e 2e 20 55 6e 6f 20 64 65 20 65 73 6f 73 20 49 una.interfaz.VLAN..Uno.de.esos.I
fa2e0 53 50 20 65 73 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 44 65 75 74 73 63 68 65 20 54 65 6c SP.es,.por.ejemplo,.Deutsche.Tel
fa300 65 6b 6f 6d 20 65 6e 20 41 6c 65 6d 61 6e 69 61 2e 20 56 79 4f 53 20 70 75 65 64 65 20 63 72 65 ekom.en.Alemania..VyOS.puede.cre
fa320 61 72 20 66 c3 a1 63 69 6c 6d 65 6e 74 65 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 50 50 50 6f 45 ar.f..cilmente.una.sesi..n.PPPoE
fa340 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 56 4c 41 4e 20 .a.trav..s.de.una.interfaz.VLAN.
fa360 65 6e 63 61 70 73 75 6c 61 64 61 2e 20 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 encapsulada..La.siguiente.config
fa380 75 72 61 63 69 c3 b3 6e 20 65 6a 65 63 75 74 61 72 c3 a1 20 73 75 20 63 6f 6e 65 78 69 c3 b3 6e uraci..n.ejecutar...su.conexi..n
fa3a0 20 50 50 50 6f 45 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 56 4c 41 4e 37 2c 20 71 75 65 20 65 .PPPoE.a.trav..s.de.VLAN7,.que.e
fa3c0 73 20 6c 61 20 56 4c 41 4e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 44 65 s.la.VLAN.predeterminada.para.De
fa3e0 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 3a 00 41 6c 67 75 6e 6f 73 20 73 65 72 76 69 63 69 6f utsche.Telekom:.Algunos.servicio
fa400 73 20 6e 6f 20 66 75 6e 63 69 6f 6e 61 6e 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 63 75 61 s.no.funcionan.correctamente.cua
fa420 6e 64 6f 20 73 65 20 6d 61 6e 65 6a 61 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 70 ndo.se.manejan.a.trav..s.de.un.p
fa440 72 6f 78 79 20 77 65 62 2e 20 45 6e 74 6f 6e 63 65 73 2c 20 61 20 76 65 63 65 73 20 65 73 20 c3 roxy.web..Entonces,.a.veces.es..
fa460 ba 74 69 6c 20 6f 6d 69 74 69 72 20 75 6e 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 .til.omitir.un.proxy.transparent
fa480 65 3a 00 41 6c 67 75 6e 6f 73 20 75 73 75 61 72 69 6f 73 20 74 69 65 6e 64 65 6e 20 61 20 63 6f e:.Algunos.usuarios.tienden.a.co
fa4a0 6e 65 63 74 61 72 20 73 75 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 6d c3 b3 76 69 6c 65 73 nectar.sus.dispositivos.m..viles
fa4c0 20 6d 65 64 69 61 6e 74 65 20 57 69 72 65 47 75 61 72 64 20 61 20 73 75 20 65 6e 72 75 74 61 64 .mediante.WireGuard.a.su.enrutad
fa4e0 6f 72 20 56 79 4f 53 2e 20 50 61 72 61 20 66 61 63 69 6c 69 74 61 72 20 6c 61 20 69 6d 70 6c 65 or.VyOS..Para.facilitar.la.imple
fa500 6d 65 6e 74 61 63 69 c3 b3 6e 2c 20 73 65 20 70 75 65 64 65 20 67 65 6e 65 72 61 72 20 75 6e 61 mentaci..n,.se.puede.generar.una
fa520 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 26 71 75 6f 74 3b 70 6f 72 20 6d c3 b3 76 69 6c .configuraci..n.&quot;por.m..vil
fa540 26 71 75 6f 74 3b 20 64 65 73 64 65 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 2e 00 41 20 76 &quot;.desde.la.CLI.de.VyOS..A.v
fa560 65 63 65 73 2c 20 6c 61 73 20 6c c3 ad 6e 65 61 73 20 64 65 20 6f 70 63 69 c3 b3 6e 20 65 6e 20 eces,.las.l..neas.de.opci..n.en.
fa580 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 56 50 4e 20 67 65 6e la.configuraci..n.de.OpenVPN.gen
fa5a0 65 72 61 64 61 20 72 65 71 75 69 65 72 65 6e 20 63 6f 6d 69 6c 6c 61 73 2e 20 45 73 74 6f 20 73 erada.requieren.comillas..Esto.s
fa5c0 65 20 68 61 63 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 74 72 75 63 6f 20 65 6e 20 e.hace.a.trav..s.de.un.truco.en.
fa5e0 6e 75 65 73 74 72 6f 20 67 65 6e 65 72 61 64 6f 72 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 nuestro.generador.de.configuraci
fa600 c3 b3 6e 2e 20 50 75 65 64 65 20 70 61 73 61 72 20 63 6f 6d 69 6c 6c 61 73 20 75 73 61 6e 64 6f ..n..Puede.pasar.comillas.usando
fa620 20 6c 61 20 69 6e 73 74 72 75 63 63 69 c3 b3 6e 20 60 60 26 71 75 6f 74 3b 60 60 2e 00 4f 72 64 .la.instrucci..n.``&quot;``..Ord
fa640 65 6e 65 20 6c 61 20 73 61 6c 69 64 61 20 70 6f 72 20 6c 61 20 63 6c 61 76 65 20 65 73 70 65 63 ene.la.salida.por.la.clave.espec
fa660 69 66 69 63 61 64 61 2e 20 43 6c 61 76 65 73 20 70 6f 73 69 62 6c 65 73 3a 20 65 78 70 69 72 61 ificada..Claves.posibles:.expira
fa680 2c 20 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c ,.iaid_duid,.ip,.last_comm,.pool
fa6a0 2c 20 72 65 73 74 61 6e 74 65 2c 20 65 73 74 61 64 6f 2c 20 74 69 70 6f 20 28 70 72 65 64 65 74 ,.restante,.estado,.tipo.(predet
fa6c0 65 72 6d 69 6e 61 64 6f 20 3d 20 69 70 29 00 4f 72 64 65 6e 65 20 6c 61 20 73 61 6c 69 64 61 20 erminado.=.ip).Ordene.la.salida.
fa6e0 70 6f 72 20 6c 61 20 63 6c 61 76 65 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 43 6c 61 76 65 por.la.clave.especificada..Clave
fa700 73 20 70 6f 73 69 62 6c 65 73 3a 20 69 70 2c 20 64 69 72 65 63 63 69 c3 b3 6e 5f 64 65 5f 68 61 s.posibles:.ip,.direcci..n_de_ha
fa720 72 64 77 61 72 65 2c 20 65 73 74 61 64 6f 2c 20 69 6e 69 63 69 6f 2c 20 66 69 6e 2c 20 72 65 73 rdware,.estado,.inicio,.fin,.res
fa740 74 61 6e 74 65 2c 20 67 72 75 70 6f 2c 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 28 70 72 tante,.grupo,.nombre.de.host.(pr
fa760 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 3d 20 69 70 29 00 44 69 72 65 63 63 69 c3 b3 6e 20 64 65 edeterminado.=.ip).Direcci..n.de
fa780 20 6c 61 20 66 75 65 6e 74 65 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 .la.fuente.Direcci..n.IP.de.orig
fa7a0 65 6e 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 6c 61 20 63 61 70 61 20 73 75 62 79 61 63 en.utilizada.para.la.capa.subyac
fa7c0 65 6e 74 65 20 64 65 20 56 58 4c 41 4e 2e 20 45 73 74 6f 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 ente.de.VXLAN..Esto.es.obligator
fa7e0 69 6f 20 63 75 61 6e 64 6f 20 73 65 20 75 73 61 20 56 58 4c 41 4e 20 61 20 74 72 61 76 c3 a9 73 io.cuando.se.usa.VXLAN.a.trav..s
fa800 20 64 65 20 4c 32 56 50 4e 2f 45 56 50 4e 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 .de.L2VPN/EVPN..Direcci..n.IPv4.
fa820 64 65 20 6f 72 69 67 65 6e 20 75 74 69 6c 69 7a 61 64 61 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 de.origen.utilizada.en.todas.las
fa840 20 63 6f 6e 73 75 6c 74 61 73 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 00 .consultas.del.servidor.RADIUS..
fa860 52 65 67 6c 61 73 20 4e 41 54 20 64 65 20 6f 72 69 67 65 6e 00 50 72 65 66 69 6a 6f 20 64 65 20 Reglas.NAT.de.origen.Prefijo.de.
fa880 6f 72 69 67 65 6e 00 46 75 65 6e 74 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e origen.Fuente.todas.las.conexion
fa8a0 65 73 20 61 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 52 41 44 49 55 53 20 64 65 20 56 52 es.a.los.servidores.RADIUS.de.VR
fa8c0 46 20 64 61 64 6f 20 60 3c 6e 61 6d 65 3e 20 60 2e 00 46 75 65 6e 74 65 20 74 6f 64 61 73 20 6c F.dado.`<name>.`..Fuente.todas.l
fa8e0 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 61 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 54 as.conexiones.a.los.servidores.T
fa900 41 43 41 43 53 20 64 65 20 56 52 46 20 64 61 64 6f 20 60 3c 6e 61 6d 65 3e 20 60 2e 00 50 72 6f ACACS.de.VRF.dado.`<name>.`..Pro
fa920 74 6f 63 6f 6c 6f 20 64 65 20 6f 72 69 67 65 6e 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 tocolo.de.origen.para.que.coinci
fa940 64 61 2e 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 64 75 6d 6d 79 20 69 6e 74 da..Source.tunnel.from.dummy.int
fa960 65 72 66 61 63 65 00 54 c3 ba 6e 65 6c 20 64 65 20 6f 72 69 67 65 6e 20 64 65 73 64 65 20 6c 6f erface.T..nel.de.origen.desde.lo
fa980 6f 70 62 61 63 6b 73 00 52 65 65 6e 76 c3 ad 6f 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 opbacks.Reenv..o.del.protocolo.d
fa9a0 65 20 c3 a1 72 62 6f 6c 20 64 65 20 65 78 70 61 6e 73 69 c3 b3 6e 20 60 3c 64 65 6c 61 79 3e 20 e...rbol.de.expansi..n.`<delay>.
fa9c0 60 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 `.en.segundos.(predeterminado:.1
fa9e0 35 29 2e 00 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 c3 a1 72 62 6f 6c 20 64 65 20 65 78 70 61 6e 5)..Protocolo.de...rbol.de.expan
faa00 73 69 c3 b3 6e 20 68 6f 6c 61 20 61 6e 75 6e 63 69 6f 20 60 3c 69 6e 74 65 72 76 61 6c 3e 20 60 si..n.hola.anuncio.`<interval>.`
faa20 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 32 29 .en.segundos.(predeterminado:.2)
faa40 2e 00 45 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 c3 a1 72 62 6f 6c 20 64 65 20 65 78 70 61 ..El.protocolo.de...rbol.de.expa
faa60 6e 73 69 c3 b3 6e 20 6e 6f 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 20 64 65 20 66 6f nsi..n.no.est...habilitado.de.fo
faa80 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 56 79 4f 53 2e 20 3a 72 65 66 rma.predeterminada.en.VyOS..:ref
faaa0 3a 60 73 74 70 60 20 73 65 20 70 75 65 64 65 20 68 61 62 69 6c 69 74 61 72 20 66 c3 a1 63 69 6c :`stp`.se.puede.habilitar.f..cil
faac0 6d 65 6e 74 65 20 73 69 20 65 73 20 6e 65 63 65 73 61 72 69 6f 2e 00 43 6f 6e 66 69 67 75 72 61 mente.si.es.necesario..Configura
faae0 63 69 c3 b3 6e 20 64 65 20 61 68 6f 72 72 6f 20 64 65 20 65 6e 65 72 67 c3 ad 61 20 64 65 20 6d ci..n.de.ahorro.de.energ..a.de.m
fab00 75 6c 74 69 70 6c 65 78 61 63 69 c3 b3 6e 20 65 73 70 61 63 69 61 6c 20 28 53 4d 50 53 29 00 45 ultiplexaci..n.espacial.(SMPS).E
fab20 73 70 65 63 69 66 69 63 61 72 20 6e 68 73 20 68 61 63 65 20 71 75 65 20 74 6f 64 6f 73 20 6c 6f specificar.nhs.hace.que.todos.lo
fab40 73 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 73 65 20 s.paquetes.de.multidifusi..n.se.
fab60 72 65 70 69 74 61 6e 20 65 6e 20 63 61 64 61 20 70 72 c3 b3 78 69 6d 6f 20 73 61 6c 74 6f 20 63 repitan.en.cada.pr..ximo.salto.c
fab80 6f 6e 66 69 67 75 72 61 64 6f 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 2e 00 53 70 65 63 69 onfigurado.est..ticamente..Speci
faba0 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e fies.:abbr:`MPPE.(Microsoft.Poin
fabc0 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 61 74 t-to-Point.Encryption)`.negotiat
fabe0 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 70 72 ion.preference..Especifica.la.pr
fac00 65 66 65 72 65 6e 63 69 61 20 64 65 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 3a 61 62 62 72 3a eferencia.de.negociaci..n.:abbr:
fac20 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 `MPPE.(Microsoft.Point-to-Point.
fac40 45 6e 63 72 79 70 74 69 6f 6e 29 60 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 64 69 72 65 Encryption)`..Especifica.la.dire
fac60 63 63 69 c3 b3 6e 20 49 50 20 70 61 72 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 65 78 cci..n.IP.para.el.servidor.de.ex
fac80 74 65 6e 73 69 c3 b3 6e 20 64 65 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d tensi..n.de.autorizaci..n.din..m
faca0 69 63 61 20 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 49 50 76 34 20 6e 65 67 6f ica.(DM/CoA).Specifies.IPv4.nego
facc0 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 tiation.preference..Specifies.IP
face0 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 v6.negotiation.preference..Speci
fad00 66 69 65 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 74 6f 20 72 65 73 70 6f 6e 64 2e 20 49 66 fies.Service-Name.to.respond..If
fad20 20 61 62 73 65 6e 74 20 61 6e 79 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 69 73 20 61 63 63 65 .absent.any.Service-Name.is.acce
fad40 70 74 61 62 6c 65 20 61 6e 64 20 63 6c 69 65 6e 74 e2 80 99 73 20 53 65 72 76 69 63 65 2d 4e 61 ptable.and.client...s.Service-Na
fad60 6d 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 2e 20 41 6c 73 6f 20 70 6f 73 73 69 me.will.be.sent.back..Also.possi
fad80 62 6c 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 2d 6e 61 6d 65 73 3a 20 ble.set.multiple.service-names:.
fada0 60 73 6e 31 2c 73 6e 32 2c 73 6e 33 60 00 53 70 65 63 69 66 69 65 73 20 61 64 64 72 65 73 73 20 `sn1,sn2,sn3`.Specifies.address.
fadc0 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 65 72 76 65 72 20 69 70 20 61 64 64 72 65 73 73 20 to.be.used.as.server.ip.address.
fade0 69 66 20 72 61 64 69 75 73 20 63 61 6e 20 61 73 73 69 67 6e 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 if.radius.can.assign.only.client
fae00 20 61 64 64 72 65 73 73 2e 20 49 6e 20 73 75 63 68 20 63 61 73 65 20 69 66 20 63 6c 69 65 6e 74 .address..In.such.case.if.client
fae20 20 61 64 64 72 65 73 73 20 69 73 20 6d 61 74 63 68 65 64 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 .address.is.matched.network.and.
fae40 6d 61 73 6b 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 61 6e 64 20 mask.then.specified.address.and.
fae60 6d 61 73 6b 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 mask.will.be.used..You.can.speci
fae80 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 75 63 68 20 6f 70 74 69 6f 6e 73 2e 00 45 73 70 65 63 69 fy.multiple.such.options..Especi
faea0 66 69 63 61 20 75 6e 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 6f 70 63 69 6f 6e 61 6c 20 71 75 fica.un.mapa.de.ruta.opcional.qu
faec0 65 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 20 61 20 6c 61 73 20 72 75 74 61 73 20 69 6d 70 6f 72 e.se.aplicar...a.las.rutas.impor
faee0 74 61 64 61 73 20 6f 20 65 78 70 6f 72 74 61 64 61 73 20 65 6e 74 72 65 20 65 6c 20 56 52 46 20 tadas.o.exportadas.entre.el.VRF.
faf00 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 61 63 74 75 61 6c 20 79 20 6c 61 20 56 50 4e 2e de.unidifusi..n.actual.y.la.VPN.
faf20 00 45 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 72 65 64 20 61 73 63 65 6e 64 65 6e 74 65 20 60 .Especifica.una.red.ascendente.`
faf40 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 64 65 6c 20 71 75 65 20 72 65 73 70 6f 6e 64 65 20 60 <interface>.`.del.que.responde.`
faf60 3c 73 65 72 76 65 72 3e 20 60 20 79 20 6f 74 72 6f 73 20 61 67 65 6e 74 65 73 20 64 65 20 72 65 <server>.`.y.otros.agentes.de.re
faf80 6c 65 76 6f 20 73 65 72 c3 a1 6e 20 61 63 65 70 74 61 64 6f 73 2e 00 53 70 65 63 69 66 69 65 73 levo.ser..n.aceptados..Specifies
fafa0 20 66 69 78 65 64 20 6f 72 20 72 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 .fixed.or.random.interface.ident
fafc0 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 ifier.for.IPv6..By.default.is.fi
fafe0 78 65 64 2e 00 45 73 70 65 63 69 66 69 63 61 20 64 75 72 61 6e 74 65 20 63 75 c3 a1 6e 74 6f 20 xed..Especifica.durante.cu..nto.
fb000 74 69 65 6d 70 6f 20 73 71 75 69 64 20 61 73 75 6d 65 20 71 75 65 20 75 6e 20 70 61 72 20 64 65 tiempo.squid.asume.que.un.par.de
fb020 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 3a 63 6f 6e 74 72 61 73 65 c3 b1 61 20 76 .nombre.de.usuario:contrase..a.v
fb040 61 6c 69 64 61 64 6f 20 65 78 74 65 72 6e 61 6d 65 6e 74 65 20 65 73 20 76 c3 a1 6c 69 64 6f 3b alidado.externamente.es.v..lido;
fb060 20 65 6e 20 6f 74 72 61 73 20 70 61 6c 61 62 72 61 73 2c 20 63 6f 6e 20 71 75 c3 a9 20 66 72 65 .en.otras.palabras,.con.qu...fre
fb080 63 75 65 6e 63 69 61 20 73 65 20 6c 6c 61 6d 61 20 61 6c 20 70 72 6f 67 72 61 6d 61 20 61 75 78 cuencia.se.llama.al.programa.aux
fb0a0 69 6c 69 61 72 20 70 61 72 61 20 65 73 65 20 75 73 75 61 72 69 6f 2e 20 43 6f 6e 66 69 67 75 72 iliar.para.ese.usuario..Configur
fb0c0 65 20 65 73 74 65 20 76 61 6c 6f 72 20 62 61 6a 6f 20 70 61 72 61 20 66 6f 72 7a 61 72 20 6c 61 e.este.valor.bajo.para.forzar.la
fb0e0 20 72 65 76 61 6c 69 64 61 63 69 c3 b3 6e 20 63 6f 6e 20 63 6f 6e 74 72 61 73 65 c3 b1 61 73 20 .revalidaci..n.con.contrase..as.
fb100 64 65 20 63 6f 72 74 61 20 64 75 72 61 63 69 c3 b3 6e 2e 00 53 70 65 63 69 66 69 65 73 20 69 66 de.corta.duraci..n..Specifies.if
fb120 20 75 6e 6b 6e 6f 77 6e 20 73 6f 75 72 63 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 .unknown.source.link.layer.addre
fb140 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 65 6e 74 65 72 65 sses.and.IP.addresses.are.entere
fb160 64 20 69 6e 74 6f 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 66 6f 72 77 61 72 64 69 d.into.the.VXLAN.device.forwardi
fb180 6e 67 20 64 61 74 61 62 61 73 65 2e 00 53 70 65 63 69 66 69 65 73 20 6e 75 6d 62 65 72 20 6f 66 ng.database..Specifies.number.of
fb1a0 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 63 61 63 68 65 2e 20 49 74 .interfaces.to.keep.in.cache..It
fb1c0 20 6d 65 61 6e 73 20 74 68 61 74 20 64 6f 6e e2 80 99 74 20 64 65 73 74 72 6f 79 20 69 6e 74 65 .means.that.don...t.destroy.inte
fb1e0 72 66 61 63 65 20 61 66 74 65 72 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 65 73 73 69 6f rface.after.corresponding.sessio
fb200 6e 20 69 73 20 64 65 73 74 72 6f 79 65 64 2c 20 69 6e 73 74 65 61 64 20 70 6c 61 63 65 20 69 74 n.is.destroyed,.instead.place.it
fb220 20 74 6f 20 63 61 63 68 65 20 61 6e 64 20 75 73 65 20 69 74 20 6c 61 74 65 72 20 66 6f 72 20 6e .to.cache.and.use.it.later.for.n
fb240 65 77 20 73 65 73 73 69 6f 6e 73 20 72 65 70 65 61 74 65 64 6c 79 2e 20 54 68 69 73 20 73 68 6f ew.sessions.repeatedly..This.sho
fb260 75 6c 64 20 72 65 64 75 63 65 20 6b 65 72 6e 65 6c 2d 6c 65 76 65 6c 20 69 6e 74 65 72 66 61 63 uld.reduce.kernel-level.interfac
fb280 65 20 63 72 65 61 74 69 6f 6e 2f 64 65 6c 65 74 69 6f 6e 20 72 61 74 65 20 6c 61 63 6b 2e 20 44 e.creation/deletion.rate.lack..D
fb2a0 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 45 73 70 65 63 69 66 69 63 efault.value.is.**0**..Especific
fb2c0 61 20 75 6e 61 20 64 65 20 6c 61 73 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 20 76 69 6e 63 75 a.una.de.las.pol..ticas.de.vincu
fb2e0 6c 61 63 69 c3 b3 6e 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f laci..n..El.valor.predeterminado
fb300 20 65 73 20 38 30 32 2e 33 61 64 2e 20 4c 6f 73 20 76 61 6c 6f 72 65 73 20 70 6f 73 69 62 6c 65 .es.802.3ad..Los.valores.posible
fb320 73 20 73 6f 6e 3a 00 53 70 65 63 69 66 69 65 73 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 s.son:.Specifies.peer.interface.
fb340 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 identifier.for.IPv6..By.default.
fb360 69 73 20 66 69 78 65 64 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 is.fixed..Especifica.la.direcci.
fb380 b3 6e 20 64 65 20 65 73 63 75 63 68 61 20 64 65 6c 20 73 65 72 76 69 63 69 6f 20 70 72 6f 78 79 .n.de.escucha.del.servicio.proxy
fb3a0 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 20 65 73 20 6c 61 ..La.direcci..n.de.escucha.es.la
fb3c0 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 20 6c 61 20 71 75 65 20 65 6c 20 73 65 72 76 .direcci..n.IP.en.la.que.el.serv
fb3e0 69 63 69 6f 20 64 65 20 70 72 6f 78 79 20 77 65 62 20 65 73 63 75 63 68 61 20 6c 61 73 20 73 6f icio.de.proxy.web.escucha.las.so
fb400 6c 69 63 69 74 75 64 65 73 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 2e 00 53 70 65 63 69 licitudes.de.los.clientes..Speci
fb420 66 69 65 73 20 72 65 6c 61 79 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 00 45 73 70 65 63 69 fies.relay.agent.IP.addre.Especi
fb440 66 69 63 61 20 75 6e 20 73 6f 6c 6f 20 60 3c 67 61 74 65 77 61 79 3e 20 60 20 44 69 72 65 63 63 fica.un.solo.`<gateway>.`.Direcc
fb460 69 c3 b3 6e 20 49 50 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 63 6f 6d 6f 20 64 69 72 65 63 i..n.IP.que.se.usar...como.direc
fb480 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 50 50 ci..n.local.de.las.interfaces.PP
fb4a0 50 2e 00 45 73 70 65 63 69 66 69 63 61 20 71 75 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 P..Especifica.que.las.direccione
fb4c0 73 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 72 65 64 20 64 65 20 61 63 63 65 73 6f 20 6d c3 ba s.:abbr:`NBMA.(red.de.acceso.m..
fb4e0 6c 74 69 70 6c 65 20 73 69 6e 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 29 60 20 64 65 20 6c 6f 73 ltiple.sin.transmisi..n)`.de.los
fb500 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 6c 20 70 72 c3 b3 78 69 6d 6f 20 73 61 6c 74 6f 20 73 .servidores.del.pr..ximo.salto.s
fb520 65 20 64 65 66 69 6e 65 6e 20 65 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 e.definen.en.el.nombre.de.domini
fb540 6f 20 6e 62 6d 61 2d 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2e 20 50 61 72 61 20 63 61 64 61 20 72 65 o.nbma-domain-name..Para.cada.re
fb560 67 69 73 74 72 6f 20 41 2c 20 6f 70 65 6e 6e 68 72 70 20 63 72 65 61 20 75 6e 61 20 65 6e 74 72 gistro.A,.opennhrp.crea.una.entr
fb580 61 64 61 20 4e 48 53 20 64 69 6e c3 a1 6d 69 63 61 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 ada.NHS.din..mica..Especifica.la
fb5a0 20 73 75 70 65 72 76 69 73 69 c3 b3 6e 20 64 65 6c 20 65 6e 6c 61 63 65 20 41 52 50 20 60 3c 74 .supervisi..n.del.enlace.ARP.`<t
fb5c0 69 6d 65 3e 20 60 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c ime>.`.en.segundos..Especifica.l
fb5e0 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 70 61 72 61 20 75 73 61 72 20 63 6f 6d 6f as.direcciones.IP.para.usar.como
fb600 20 70 61 72 65 73 20 64 65 20 6d 6f 6e 69 74 6f 72 65 6f 20 41 52 50 20 63 75 61 6e 64 6f 20 6c .pares.de.monitoreo.ARP.cuando.l
fb620 61 20 6f 70 63 69 c3 b3 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 69 a.opci..n.:cfgcmd:`arp-monitor.i
fb640 6e 74 65 72 76 61 6c 60 20 65 73 20 26 67 74 3b 20 30 2e 20 45 73 74 6f 73 20 73 6f 6e 20 6c 6f nterval`.es.&gt;.0..Estos.son.lo
fb660 73 20 64 65 73 74 69 6e 6f 73 20 64 65 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 41 52 50 20 65 s.destinos.de.la.solicitud.ARP.e
fb680 6e 76 69 61 64 61 20 70 61 72 61 20 64 65 74 65 72 6d 69 6e 61 72 20 65 6c 20 65 73 74 61 64 6f nviada.para.determinar.el.estado
fb6a0 20 64 65 6c 20 65 6e 6c 61 63 65 20 61 20 6c 6f 73 20 64 65 73 74 69 6e 6f 73 2e 00 45 73 70 65 .del.enlace.a.los.destinos..Espe
fb6c0 63 69 66 69 63 61 20 6c 6f 73 20 61 6c 67 6f 72 69 74 6d 6f 73 20 3a 61 62 62 72 3a 60 4d 41 43 cifica.los.algoritmos.:abbr:`MAC
fb6e0 20 28 43 c3 b3 64 69 67 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 6d .(C..digo.de.autenticaci..n.de.m
fb700 65 6e 73 61 6a 65 73 29 60 20 64 69 73 70 6f 6e 69 62 6c 65 73 2e 20 45 6c 20 61 6c 67 6f 72 69 ensajes)`.disponibles..El.algori
fb720 74 6d 6f 20 4d 41 43 20 73 65 20 75 74 69 6c 69 7a 61 20 65 6e 20 6c 61 20 76 65 72 73 69 c3 b3 tmo.MAC.se.utiliza.en.la.versi..
fb740 6e 20 32 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 6c 61 20 70 72 6f 74 65 63 n.2.del.protocolo.para.la.protec
fb760 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 67 72 69 64 61 64 20 64 65 20 6c 6f 73 20 64 61 ci..n.de.la.integridad.de.los.da
fb780 74 6f 73 2e 20 53 65 20 70 75 65 64 65 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6d c3 ba 6c tos..Se.pueden.proporcionar.m..l
fb7a0 74 69 70 6c 65 73 20 61 6c 67 6f 72 69 74 6d 6f 73 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c tiples.algoritmos..Especifica.el
fb7c0 20 44 4e 20 62 61 73 65 20 62 61 6a 6f 20 65 6c 20 63 75 61 6c 20 73 65 20 75 62 69 63 61 6e 20 .DN.base.bajo.el.cual.se.ubican.
fb7e0 6c 6f 73 20 75 73 75 61 72 69 6f 73 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 6d c3 a1 73 los.usuarios..Especifica.la.m..s
fb800 63 61 72 61 20 64 65 20 73 75 62 72 65 64 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 73 cara.de.subred.de.los.clientes.s
fb820 65 67 c3 ba 6e 20 52 46 43 20 39 35 30 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 74 61 62 6c 65 63 eg..n.RFC.950..Si.no.se.establec
fb840 65 2c 20 73 65 20 75 74 69 6c 69 7a 61 20 6c 61 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 64 65 e,.se.utiliza.la.declaraci..n.de
fb860 20 73 75 62 72 65 64 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 .subred..Especifica.el.tiempo.de
fb880 20 65 73 70 65 72 61 20 70 61 72 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 .espera.para.las.solicitudes.de.
fb8a0 72 65 67 69 73 74 72 6f 20 4e 48 52 50 20 79 20 6c 61 73 20 72 65 73 70 75 65 73 74 61 73 20 64 registro.NHRP.y.las.respuestas.d
fb8c0 65 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 65 6e 76 69 61 64 61 73 20 64 65 73 64 65 20 65 73 74 e.resoluci..n.enviadas.desde.est
fb8e0 61 20 69 6e 74 65 72 66 61 7a 20 6f 20 64 65 73 74 69 6e 6f 20 64 65 20 61 63 63 65 73 6f 20 64 a.interfaz.o.destino.de.acceso.d
fb900 69 72 65 63 74 6f 2e 20 45 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 73 65 20 65 irecto..El.tiempo.de.espera.se.e
fb920 73 70 65 63 69 66 69 63 61 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 79 20 65 6c 20 76 61 6c 6f 72 specifica.en.segundos.y.el.valor
fb940 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 65 20 64 6f 73 20 68 6f 72 61 73 2e .predeterminado.es.de.dos.horas.
fb960 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 65 6e 20 65 6c 20 71 .Especifica.el.intervalo.en.el.q
fb980 75 65 20 73 65 20 65 6e 76 69 61 72 c3 a1 6e 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 4e 65 74 ue.se.enviar..n.los.datos.de.Net
fb9a0 66 6c 6f 77 20 61 20 75 6e 20 72 65 63 6f 70 69 6c 61 64 6f 72 2e 20 44 65 20 66 6f 72 6d 61 20 flow.a.un.recopilador..De.forma.
fb9c0 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 4e 65 74 predeterminada,.los.datos.de.Net
fb9e0 66 6c 6f 77 20 73 65 20 65 6e 76 69 61 72 c3 a1 6e 20 63 61 64 61 20 36 30 20 73 65 67 75 6e 64 flow.se.enviar..n.cada.60.segund
fba00 6f 73 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 6d c3 a1 78 69 6d os..Especifica.el.tama..o.m..xim
fba20 6f 20 64 65 6c 20 63 75 65 72 70 6f 20 64 65 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 65 6e o.del.cuerpo.de.una.respuesta.en
fba40 20 4b 42 2c 20 71 75 65 20 73 65 20 75 73 61 20 70 61 72 61 20 6c 69 6d 69 74 61 72 20 65 6c 20 .KB,.que.se.usa.para.limitar.el.
fba60 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 72 65 73 70 75 65 73 74 61 2e 00 45 73 70 65 63 69 66 tama..o.de.la.respuesta..Especif
fba80 69 63 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 ad 6e 69 6d 6f 20 64 65 20 65 6e 6c 61 63 65 ica.el.n..mero.m..nimo.de.enlace
fbaa0 73 20 71 75 65 20 64 65 62 65 6e 20 65 73 74 61 72 20 61 63 74 69 76 6f 73 20 61 6e 74 65 73 20 s.que.deben.estar.activos.antes.
fbac0 64 65 20 61 66 69 72 6d 61 72 20 65 6c 20 6f 70 65 72 61 64 6f 72 2e 20 45 73 20 73 69 6d 69 6c de.afirmar.el.operador..Es.simil
fbae0 61 72 20 61 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 65 6e 6c 61 63 65 73 20 6d c3 ad 6e ar.a.la.funci..n.de.enlaces.m..n
fbb00 69 6d 6f 73 20 64 65 20 43 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 2e 20 45 73 74 6f imos.de.Cisco.EtherChannel..Esto
fbb20 20 70 65 72 6d 69 74 65 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 63 61 6e 74 69 64 61 64 20 .permite.establecer.la.cantidad.
fbb40 6d c3 ad 6e 69 6d 61 20 64 65 20 70 75 65 72 74 6f 73 20 6d 69 65 6d 62 72 6f 73 20 71 75 65 20 m..nima.de.puertos.miembros.que.
fbb60 64 65 62 65 6e 20 65 73 74 61 72 20 61 63 74 69 76 6f 73 20 28 65 73 74 61 64 6f 20 64 65 20 63 deben.estar.activos.(estado.de.c
fbb80 6f 6e 65 78 69 c3 b3 6e 29 20 61 6e 74 65 73 20 64 65 20 6d 61 72 63 61 72 20 65 6c 20 64 69 73 onexi..n).antes.de.marcar.el.dis
fbba0 70 6f 73 69 74 69 76 6f 20 64 65 20 65 6e 6c 61 63 65 20 63 6f 6d 6f 20 61 63 74 69 76 6f 20 28 positivo.de.enlace.como.activo.(
fbbc0 70 6f 72 74 61 64 6f 72 20 61 63 74 69 76 61 64 6f 29 2e 20 45 73 74 6f 20 65 73 20 c3 ba 74 69 portador.activado)..Esto.es...ti
fbbe0 6c 20 70 61 72 61 20 73 69 74 75 61 63 69 6f 6e 65 73 20 65 6e 20 6c 61 73 20 71 75 65 20 6c 6f l.para.situaciones.en.las.que.lo
fbc00 73 20 73 65 72 76 69 63 69 6f 73 20 64 65 20 6e 69 76 65 6c 20 73 75 70 65 72 69 6f 72 2c 20 63 s.servicios.de.nivel.superior,.c
fbc20 6f 6d 6f 20 6c 61 20 61 67 72 75 70 61 63 69 c3 b3 6e 20 65 6e 20 63 6c c3 ba 73 74 65 72 65 73 omo.la.agrupaci..n.en.cl..steres
fbc40 2c 20 64 65 73 65 61 6e 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 75 6e 61 20 63 61 6e 74 ,.desean.garantizar.que.una.cant
fbc60 69 64 61 64 20 6d c3 ad 6e 69 6d 61 20 64 65 20 65 6e 6c 61 63 65 73 20 64 65 20 61 6e 63 68 6f idad.m..nima.de.enlaces.de.ancho
fbc80 20 64 65 20 62 61 6e 64 61 20 62 61 6a 6f 20 65 73 74 c3 a9 6e 20 61 63 74 69 76 6f 73 20 61 6e .de.banda.bajo.est..n.activos.an
fbca0 74 65 73 20 64 65 20 6c 61 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 2e 00 45 73 70 65 63 69 66 69 tes.de.la.conmutaci..n..Especifi
fbcc0 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 61 74 72 69 62 75 74 6f 20 44 4e 20 71 75 65 ca.el.nombre.del.atributo.DN.que
fbce0 20 63 6f 6e 74 69 65 6e 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 2f 69 .contiene.el.nombre.de.usuario/i
fbd00 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e 2e 20 43 6f 6d 62 69 6e 61 64 6f 20 63 6f 6e 20 nicio.de.sesi..n..Combinado.con.
fbd20 65 6c 20 44 4e 20 62 61 73 65 20 70 61 72 61 20 63 6f 6e 73 74 72 75 69 72 20 65 6c 20 44 4e 20 el.DN.base.para.construir.el.DN.
fbd40 64 65 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 63 75 61 6e 64 6f 20 6e 6f 20 73 65 20 65 73 70 de.los.usuarios.cuando.no.se.esp
fbd60 65 63 69 66 69 63 61 20 6e 69 6e 67 c3 ba 6e 20 66 69 6c 74 72 6f 20 64 65 20 62 c3 ba 73 71 75 ecifica.ning..n.filtro.de.b..squ
fbd80 65 64 61 20 28 60 65 78 70 72 65 73 69 c3 b3 6e 2d 66 69 6c 74 72 6f 60 29 2e 00 45 73 70 65 63 eda.(`expresi..n-filtro`)..Espec
fbda0 69 66 69 63 61 20 65 6c 20 60 20 66 c3 ad 73 69 63 6f 3c 65 74 68 58 3e 20 60 20 49 6e 74 65 72 ifica.el.`.f..sico<ethX>.`.Inter
fbdc0 66 61 7a 20 45 74 68 65 72 6e 65 74 20 61 73 6f 63 69 61 64 61 20 63 6f 6e 20 75 6e 20 50 73 65 faz.Ethernet.asociada.con.un.Pse
fbde0 75 64 6f 20 45 74 68 65 72 6e 65 74 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 2e 00 45 73 70 udo.Ethernet.`<interface>.`..Esp
fbe00 65 63 69 66 69 63 61 20 65 6c 20 70 75 65 72 74 6f 20 60 3c 70 6f 72 74 3e 20 60 20 65 6e 20 65 ecifica.el.puerto.`<port>.`.en.e
fbe20 6c 20 71 75 65 20 65 73 63 75 63 68 61 72 c3 a1 20 65 6c 20 70 75 65 72 74 6f 20 53 53 54 50 20 l.que.escuchar...el.puerto.SSTP.
fbe40 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 34 34 33 29 2e 00 45 73 70 65 63 69 66 69 63 61 (predeterminado.443)..Especifica
fbe60 20 65 6c 20 c3 a1 6d 62 69 74 6f 20 64 65 20 70 72 6f 74 65 63 63 69 c3 b3 6e 20 28 74 61 6d 62 .el...mbito.de.protecci..n.(tamb
fbe80 69 c3 a9 6e 20 63 6f 6e 6f 63 69 64 6f 20 63 6f 6d 6f 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d i..n.conocido.como.nombre.de.dom
fbea0 69 6e 69 6f 29 20 71 75 65 20 73 65 20 64 65 62 65 20 69 6e 66 6f 72 6d 61 72 20 61 6c 20 63 6c inio).que.se.debe.informar.al.cl
fbec0 69 65 6e 74 65 20 70 61 72 61 20 65 6c 20 65 73 71 75 65 6d 61 20 64 65 20 61 75 74 65 6e 74 69 iente.para.el.esquema.de.autenti
fbee0 63 61 63 69 c3 b3 6e 2e 20 50 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 2c 20 65 73 20 70 61 72 74 caci..n..Por.lo.general,.es.part
fbf00 65 20 64 65 6c 20 74 65 78 74 6f 20 71 75 65 20 65 6c 20 75 73 75 61 72 69 6f 20 76 65 72 c3 a1 e.del.texto.que.el.usuario.ver..
fbf20 20 63 75 61 6e 64 6f 20 73 65 20 6c 65 20 73 6f 6c 69 63 69 74 65 20 73 75 20 6e 6f 6d 62 72 65 .cuando.se.le.solicite.su.nombre
fbf40 20 64 65 20 75 73 75 61 72 69 6f 20 79 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2e 00 45 73 70 65 63 .de.usuario.y.contrase..a..Espec
fbf60 69 66 69 63 61 20 65 6c 20 64 69 73 74 69 6e 74 69 76 6f 20 64 65 20 72 75 74 61 20 71 75 65 20 ifica.el.distintivo.de.ruta.que.
fbf80 73 65 20 61 67 72 65 67 61 72 c3 a1 20 61 20 75 6e 61 20 72 75 74 61 20 65 78 70 6f 72 74 61 64 se.agregar...a.una.ruta.exportad
fbfa0 61 20 64 65 73 64 65 20 65 6c 20 56 52 46 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 61 a.desde.el.VRF.de.unidifusi..n.a
fbfc0 63 74 75 61 6c 20 61 20 56 50 4e 2e 00 45 73 70 65 63 69 66 69 63 61 20 6c 61 20 6c 69 73 74 61 ctual.a.VPN..Especifica.la.lista
fbfe0 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 72 75 74 61 20 71 75 65 20 73 65 20 61 64 6a 75 6e .de.destino.de.ruta.que.se.adjun
fc000 74 61 72 c3 a1 20 61 20 75 6e 61 20 72 75 74 61 20 28 65 78 70 6f 72 74 61 63 69 c3 b3 6e 29 20 tar...a.una.ruta.(exportaci..n).
fc020 6f 20 6c 61 20 6c 69 73 74 61 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 72 75 74 61 20 70 61 o.la.lista.de.destino.de.ruta.pa
fc040 72 61 20 63 6f 6d 70 61 72 61 72 20 28 69 6d 70 6f 72 74 61 72 29 20 61 6c 20 65 78 70 6f 72 74 ra.comparar.(importar).al.export
fc060 61 72 2f 69 6d 70 6f 72 74 61 72 20 65 6e 74 72 65 20 65 6c 20 56 52 46 20 64 65 20 75 6e 69 64 ar/importar.entre.el.VRF.de.unid
fc080 69 66 75 73 69 c3 b3 6e 20 61 63 74 75 61 6c 20 79 20 56 50 4e 2e 20 52 54 4c 49 53 54 20 65 73 ifusi..n.actual.y.VPN..RTLIST.es
fc0a0 20 75 6e 61 20 6c 69 73 74 61 20 73 65 70 61 72 61 64 61 20 70 6f 72 20 65 73 70 61 63 69 6f 73 .una.lista.separada.por.espacios
fc0c0 20 64 65 20 72 75 74 61 2d 20 6f 62 6a 65 74 69 76 6f 73 2c 20 71 75 65 20 73 6f 6e 20 76 61 6c .de.ruta-.objetivos,.que.son.val
fc0e0 6f 72 65 73 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 65 78 74 65 6e 64 69 64 61 20 64 65 20 42 ores.de.comunidad.extendida.de.B
fc100 47 50 2c 20 74 61 6c 20 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 41 74 72 69 GP,.tal.como.se.describe.en.Atri
fc120 62 75 74 6f 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 65 78 74 65 6e 64 69 64 61 73 2e 00 buto.de.comunidades.extendidas..
fc140 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 64 69 63 63 69 6f 6e 61 72 69 6f 20 64 65 6c 20 70 72 Especifica.el.diccionario.del.pr
fc160 6f 76 65 65 64 6f 72 2c 20 65 6c 20 64 69 63 63 69 6f 6e 61 72 69 6f 20 64 65 62 65 20 65 73 74 oveedor,.el.diccionario.debe.est
fc180 61 72 20 65 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 ar.en./usr/share/accel-ppp/radiu
fc1a0 73 2e 00 45 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 s..Especifica.el.tiempo.de.esper
fc1c0 61 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 65 73 70 65 72 61 72 20 63 75 61 6c 71 a.en.segundos.para.esperar.cualq
fc1e0 75 69 65 72 20 61 63 74 69 76 69 64 61 64 20 64 65 6c 20 63 6f 6d 70 61 c3 b1 65 72 6f 2e 20 53 uier.actividad.del.compa..ero..S
fc200 69 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 2c 20 73 65 i.se.especifica.esta.opci..n,.se
fc220 20 61 63 74 69 76 61 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 65 63 6f 20 6c 63 70 20 61 .activa.la.funci..n.de.eco.lcp.a
fc240 64 61 70 74 61 74 69 76 6f 20 79 20 6e 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 26 71 75 6f 74 3b daptativo.y.no.se.utiliza.&quot;
fc260 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 26 71 75 6f 74 3b 2e 00 53 70 65 63 69 66 69 65 lcp-echo-failure&quot;..Specifie
fc280 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 s.timeout.in.seconds.to.wait.for
fc2a0 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 69 .any.peer.activity..If.this.opti
fc2c0 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 on.specified.it.turns.on.adaptiv
fc2e0 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 e.lcp.echo.functionality.and."lc
fc300 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 44 65 66 p-echo-failure".is.not.used..Def
fc320 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 45 73 70 65 63 69 66 69 63 61 20 ault.value.is.**0**..Especifica.
fc340 73 69 20 73 65 20 64 65 62 65 20 75 74 69 6c 69 7a 61 72 20 75 6e 20 70 6c 61 6e 6f 20 64 65 20 si.se.debe.utilizar.un.plano.de.
fc360 63 6f 6e 74 72 6f 6c 20 65 78 74 65 72 6e 6f 20 28 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 42 47 control.externo.(por.ejemplo,.BG
fc380 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 6f 20 65 6c 20 46 44 42 20 69 6e 74 65 72 6e 6f 2e 00 P.L2VPN/EVPN).o.el.FDB.interno..
fc3a0 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 Specifies.whether.the.VXLAN.devi
fc3c0 63 65 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 76 6e 69 20 66 69 6c 74 65 72 69 6e 67 2e 00 ce.is.capable.of.vni.filtering..
fc3e0 45 73 70 65 63 69 66 69 63 61 20 73 69 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 Especifica.si.este.enrutador.de.
fc400 62 6f 72 64 65 20 4e 53 53 41 20 74 72 61 64 75 63 69 72 c3 a1 20 69 6e 63 6f 6e 64 69 63 69 6f borde.NSSA.traducir...incondicio
fc420 6e 61 6c 6d 65 6e 74 65 20 4c 53 41 20 64 65 20 74 69 70 6f 20 37 20 61 20 4c 53 41 20 64 65 20 nalmente.LSA.de.tipo.7.a.LSA.de.
fc440 74 69 70 6f 20 35 2e 20 43 75 61 6e 64 6f 20 65 6c 20 72 6f 6c 20 65 73 20 53 69 65 6d 70 72 65 tipo.5..Cuando.el.rol.es.Siempre
fc460 2c 20 6c 6f 73 20 4c 53 41 20 64 65 20 74 69 70 6f 20 37 20 73 65 20 74 72 61 64 75 63 65 6e 20 ,.los.LSA.de.tipo.7.se.traducen.
fc480 61 20 4c 53 41 20 64 65 20 74 69 70 6f 20 35 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e a.LSA.de.tipo.5.independientemen
fc4a0 74 65 20 64 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 74 72 61 64 75 63 74 6f 72 20 64 65 20 6f te.del.estado.del.traductor.de.o
fc4c0 74 72 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 20 62 6f 72 64 65 20 4e 53 53 41 2e 20 tros.enrutadores.de.borde.NSSA..
fc4e0 43 75 61 6e 64 6f 20 65 6c 20 72 6f 6c 20 65 73 20 43 61 6e 64 69 64 61 74 6f 2c 20 65 73 74 65 Cuando.el.rol.es.Candidato,.este
fc500 20 65 6e 72 75 74 61 64 6f 72 20 70 61 72 74 69 63 69 70 61 20 65 6e 20 6c 61 20 65 6c 65 63 63 .enrutador.participa.en.la.elecc
fc520 69 c3 b3 6e 20 64 65 6c 20 74 72 61 64 75 63 74 6f 72 20 70 61 72 61 20 64 65 74 65 72 6d 69 6e i..n.del.traductor.para.determin
fc540 61 72 20 73 69 20 72 65 61 6c 69 7a 61 72 c3 a1 20 6c 61 73 20 74 61 72 65 61 73 20 64 65 20 74 ar.si.realizar...las.tareas.de.t
fc560 72 61 64 75 63 63 69 c3 b3 6e 2e 20 43 75 61 6e 64 6f 20 65 6c 20 72 6f 6c 20 65 73 20 4e 75 6e raducci..n..Cuando.el.rol.es.Nun
fc580 63 61 2c 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f 72 20 6e 75 6e 63 61 20 74 72 61 64 75 63 69 ca,.este.enrutador.nunca.traduci
fc5a0 72 c3 a1 20 4c 53 41 20 64 65 20 74 69 70 6f 20 37 20 61 20 4c 53 41 20 64 65 20 74 69 70 6f 20 r...LSA.de.tipo.7.a.LSA.de.tipo.
fc5c0 35 2e 00 45 73 70 65 63 69 66 69 63 61 20 71 75 c3 a9 20 61 74 72 69 62 75 74 6f 20 64 65 6c 20 5..Especifica.qu...atributo.del.
fc5e0 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 63 6f 6e 74 69 65 6e 65 20 6c 61 20 69 6e 66 6f servidor.RADIUS.contiene.la.info
fc600 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 64 61 64 rmaci..n.de.l..mite.de.velocidad
fc620 2e 20 45 6c 20 61 74 72 69 62 75 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 ..El.atributo.predeterminado.es.
fc640 60 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 `Filter-Id`..Specifies.which.RAD
fc660 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 IUS.server.attribute.contains.th
fc680 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 e.rate.limit.information..The.de
fc6a0 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 fault.attribute.is.``Filter-Id``
fc6c0 2e 00 53 70 65 63 69 66 79 20 44 48 43 50 76 34 20 72 65 6c 61 79 20 49 50 20 61 64 64 72 65 73 ..Specify.DHCPv4.relay.IP.addres
fc6e0 73 20 74 6f 20 70 61 73 73 20 72 65 71 75 65 73 74 73 20 74 6f 2e 20 49 66 20 73 70 65 63 69 66 s.to.pass.requests.to..If.specif
fc700 69 65 64 20 67 69 61 64 64 72 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 53 70 65 63 69 ied.giaddr.is.also.needed..Speci
fc720 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 fy.IPv4.and/or.IPv6.networks.tha
fc740 74 20 73 68 6f 75 6c 64 20 62 65 20 70 72 6f 74 65 63 74 65 64 2f 6d 6f 6e 69 74 6f 72 65 64 2e t.should.be.protected/monitored.
fc760 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 .Specify.IPv4.and/or.IPv6.networ
fc780 6b 73 20 77 68 69 63 68 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 65 78 63 6c 75 64 65 ks.which.are.going.to.be.exclude
fc7a0 64 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 d..Especifique.la.direcci..n.de.
fc7c0 65 73 63 75 63 68 61 20 49 50 76 34 2f 49 50 76 36 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 53 escucha.IPv4/IPv6.del.servidor.S
fc7e0 53 48 2e 20 53 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 76 61 72 69 61 73 20 64 69 72 SH..Se.pueden.definir.varias.dir
fc800 65 63 63 69 6f 6e 65 73 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 75 6e 20 73 65 72 76 69 64 6f ecciones..Especifique.un.servido
fc820 72 20 3a 61 62 62 72 3a 60 53 49 50 20 28 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 69 6e 69 63 69 r.:abbr:`SIP.(protocolo.de.inici
fc840 6f 20 64 65 20 73 65 73 69 c3 b3 6e 29 60 20 70 6f 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 o.de.sesi..n)`.por.direcci..n.IP
fc860 76 36 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 63 6f 6d 70 6c 65 74 6f v6.de.nombre.de.dominio.completo
fc880 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 44 48 43 50 76 36 2e .para.todos.los.clientes.DHCPv6.
fc8a0 00 45 73 70 65 63 69 66 69 71 75 65 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 .Especifique.un.nombre.de.domini
fc8c0 6f 20 63 6f 6d 70 6c 65 74 6f 20 63 6f 6d 6f 20 63 6f 6d 70 61 72 61 64 6f 72 20 64 65 20 6f 72 o.completo.como.comparador.de.or
fc8e0 69 67 65 6e 2f 64 65 73 74 69 6e 6f 2e 20 41 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 igen/destino..Aseg..rese.de.que.
fc900 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 70 75 65 64 61 20 72 65 73 6f 6c 76 65 72 20 64 69 63 68 el.enrutador.pueda.resolver.dich
fc920 61 20 63 6f 6e 73 75 6c 74 61 20 44 4e 53 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 75 6e 61 20 a.consulta.DNS..Especifique.una.
fc940 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 73 65 72 76 69 64 6f 72 20 4e 49 53 20 70 61 72 61 20 direcci..n.de.servidor.NIS.para.
fc960 63 6c 69 65 6e 74 65 73 20 44 48 43 50 76 36 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 75 6e 61 clientes.DHCPv6..Especifique.una
fc980 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 73 65 72 76 69 64 6f 72 20 4e 49 53 2b 20 70 61 72 .direcci..n.de.servidor.NIS+.par
fc9a0 61 20 63 6c 69 65 6e 74 65 73 20 44 48 43 50 76 36 2e 00 53 70 65 63 69 66 79 20 61 20 72 61 6e a.clientes.DHCPv6..Specify.a.ran
fc9c0 67 65 20 6f 66 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 65 73 20 76 69 61 20 61 20 70 72 65 66 ge.of.group.addresses.via.a.pref
fc9e0 69 78 2d 6c 69 73 74 20 74 68 61 74 20 66 6f 72 63 65 73 20 50 49 4d 20 74 6f 20 6e 65 76 65 72 ix-list.that.forces.PIM.to.never
fca00 20 64 6f 20 3a 61 62 62 72 3a 60 53 53 4d 20 28 53 6f 75 72 63 65 2d 53 70 65 63 69 66 69 63 20 .do.:abbr:`SSM.(Source-Specific.
fca20 4d 75 6c 74 69 63 61 73 74 29 60 20 6f 76 65 72 2e 00 45 73 70 65 63 69 66 69 63 61 72 20 61 62 Multicast)`.over..Especificar.ab
fca40 73 6f 6c 75 74 6f 20 60 3c 70 61 74 68 3e 20 60 20 61 6c 20 73 63 72 69 70 74 20 71 75 65 20 73 soluto.`<path>.`.al.script.que.s
fca60 65 20 65 6a 65 63 75 74 61 72 c3 a1 20 63 75 61 6e 64 6f 20 60 3c 74 61 73 6b 3e 20 60 20 73 65 e.ejecutar...cuando.`<task>.`.se
fca80 20 65 6a 65 63 75 74 61 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 6f 73 20 61 6c 67 6f 72 69 .ejecuta..Especifique.los.algori
fcaa0 74 6d 6f 73 20 3a 61 62 62 72 3a 60 4b 45 58 20 28 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 tmos.:abbr:`KEX.(intercambio.de.
fcac0 63 6c 61 76 65 73 29 60 20 70 65 72 6d 69 74 69 64 6f 73 2e 00 45 73 70 65 63 69 66 69 71 75 65 claves)`.permitidos..Especifique
fcae0 20 75 6e 20 41 53 20 61 6c 74 65 72 6e 61 74 69 76 6f 20 70 61 72 61 20 65 73 74 65 20 70 72 6f .un.AS.alternativo.para.este.pro
fcb00 63 65 73 6f 20 42 47 50 20 61 6c 20 69 6e 74 65 72 61 63 74 75 61 72 20 63 6f 6e 20 65 6c 20 70 ceso.BGP.al.interactuar.con.el.p
fcb20 61 72 20 6f 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 20 65 73 70 65 63 69 66 69 63 61 64 6f ar.o.grupo.de.pares.especificado
fcb40 2e 20 53 69 6e 20 6d 6f 64 69 66 69 63 61 64 6f 72 65 73 2c 20 65 6c 20 6c 6f 63 61 6c 2d 61 73 ..Sin.modificadores,.el.local-as
fcb60 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 73 65 20 61 6e 74 65 70 6f 6e 65 20 61 6c 20 41 53 5f .especificado.se.antepone.al.AS_
fcb80 50 41 54 48 20 72 65 63 69 62 69 64 6f 20 63 75 61 6e 64 6f 20 73 65 20 72 65 63 69 62 65 6e 20 PATH.recibido.cuando.se.reciben.
fcba0 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 actualizaciones.de.enrutamiento.
fcbc0 64 65 6c 20 70 61 72 2c 20 79 20 73 65 20 61 6e 74 65 70 6f 6e 65 20 61 6c 20 41 53 5f 50 41 54 del.par,.y.se.antepone.al.AS_PAT
fcbe0 48 20 73 61 6c 69 65 6e 74 65 20 28 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 70 72 6f 63 65 73 6f H.saliente.(despu..s.del.proceso
fcc00 20 41 53 20 6c 6f 63 61 6c 29 20 63 75 61 6e 64 6f 20 73 65 20 74 72 61 6e 73 6d 69 74 65 6e 20 .AS.local).cuando.se.transmiten.
fcc20 72 75 74 61 73 20 6c 6f 63 61 6c 65 73 20 61 6c 20 70 61 72 2e 00 45 73 70 65 63 69 66 69 71 75 rutas.locales.al.par..Especifiqu
fcc40 65 20 75 6e 20 70 75 65 72 74 6f 20 54 43 50 20 61 6c 74 65 72 6e 61 74 69 76 6f 20 65 6e 20 65 e.un.puerto.TCP.alternativo.en.e
fcc60 6c 20 71 75 65 20 65 73 63 75 63 68 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 6c 64 61 70 20 73 l.que.escuche.el.servidor.ldap.s
fcc80 69 20 6e 6f 20 65 73 20 65 6c 20 70 75 65 72 74 6f 20 4c 44 41 50 20 70 72 65 64 65 74 65 72 6d i.no.es.el.puerto.LDAP.predeterm
fcca0 69 6e 61 64 6f 20 33 38 39 2e 00 53 70 65 63 69 66 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 inado.389..Specify.interval.in.s
fccc0 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 62 65 74 77 65 65 6e 20 44 79 6e 61 6d 69 63 20 44 econds.to.wait.between.Dynamic.D
fcce0 4e 53 20 75 70 64 61 74 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 20 33 30 30 20 NS.updates..The.default.is..300.
fcd00 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 79 20 6c 6f 63 61 6c 20 72 61 6e 67 65 20 6f 66 20 seconds..Specify.local.range.of.
fcd20 69 70 20 61 64 64 72 65 73 73 20 74 6f 20 67 69 76 65 20 74 6f 20 64 68 63 70 20 63 6c 69 65 6e ip.address.to.give.to.dhcp.clien
fcd40 74 73 2e 20 46 69 72 73 74 20 49 50 20 69 6e 20 72 61 6e 67 65 20 69 73 20 72 6f 75 74 65 72 20 ts..First.IP.in.range.is.router.
fcd60 49 50 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 6f 72 65 20 63 75 73 74 6f 6d 69 7a 61 74 69 IP..If.you.need.more.customizati
fcd80 6f 6e 20 75 73 65 20 60 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 60 00 45 73 70 65 63 69 66 69 on.use.`client-ip-pool`.Especifi
fcda0 71 75 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 que.el.nombre.de.la.instancia.de
fcdc0 20 3a 61 62 62 72 3a 60 56 52 46 20 28 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 79 20 72 65 65 6e .:abbr:`VRF.(enrutamiento.y.reen
fcde0 76 c3 ad 6f 20 76 69 72 74 75 61 6c 65 73 29 60 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 6e 65 v..o.virtuales)`..Especifique.ne
fce00 78 74 68 6f 70 20 65 6e 20 6c 61 20 72 75 74 61 20 61 6c 20 64 65 73 74 69 6e 6f 2c 20 60 60 69 xthop.en.la.ruta.al.destino,.``i
fce20 70 76 34 2d 61 64 64 72 65 73 73 60 60 20 73 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 pv4-address``.se.puede.establece
fce40 72 20 65 6e 20 60 60 64 68 63 70 60 60 00 45 73 70 65 63 69 66 69 71 75 65 20 75 6e 61 20 72 75 r.en.``dhcp``.Especifique.una.ru
fce60 74 61 20 65 73 74 c3 a1 74 69 63 61 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 ta.est..tica.en.la.tabla.de.enru
fce80 74 61 6d 69 65 6e 74 6f 20 65 6e 76 69 61 6e 64 6f 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 tamiento.enviando.todo.el.tr..fi
fcea0 63 6f 20 6e 6f 20 6c 6f 63 61 6c 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6e 65 78 74 co.no.local.a.la.direcci..n.next
fcec0 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 hop.`<address>.`..Especifique.la
fcee0 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 64 65 6c 20 75 73 75 61 72 69 6f 20 64 65 6c .IP.`<address>.`.del.usuario.del
fcf00 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 63 6f 6e 20 65 6c 20 73 65 63 72 65 74 6f 20 .servidor.RADIUS.con.el.secreto.
fcf20 70 72 65 76 69 61 6d 65 6e 74 65 20 63 6f 6d 70 61 72 74 69 64 6f 20 64 61 64 6f 20 65 6e 20 60 previamente.compartido.dado.en.`
fcf40 3c 73 65 63 72 65 74 3e 20 60 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 49 50 20 60 3c <secret>.`..Especifique.la.IP.`<
fcf60 61 64 64 72 65 73 73 3e 20 60 20 64 65 6c 20 75 73 75 61 72 69 6f 20 64 65 6c 20 73 65 72 76 69 address>.`.del.usuario.del.servi
fcf80 64 6f 72 20 54 41 43 41 43 53 20 63 6f 6e 20 65 6c 20 73 65 63 72 65 74 6f 20 70 72 65 76 69 61 dor.TACACS.con.el.secreto.previa
fcfa0 6d 65 6e 74 65 20 63 6f 6d 70 61 72 74 69 64 6f 20 64 61 64 6f 20 65 6e 20 60 3c 73 65 63 72 65 mente.compartido.dado.en.`<secre
fcfc0 74 3e 20 60 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 t>.`..Especifique.la.direcci..n.
fcfe0 64 65 20 6f 72 69 67 65 6e 20 49 50 76 34 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 70 61 72 de.origen.IPv4.que.se.usar...par
fd000 61 20 6c 61 20 73 65 73 69 c3 b3 6e 20 42 47 50 20 63 6f 6e 20 65 73 74 65 20 76 65 63 69 6e 6f a.la.sesi..n.BGP.con.este.vecino
fd020 2c 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 63 6f 6d 6f 20 75 6e 61 20 ,.se.puede.especificar.como.una.
fd040 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 6f 20 63 direcci..n.IPv4.directamente.o.c
fd060 6f 6d 6f 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 70 65 63 omo.un.nombre.de.interfaz..Espec
fd080 69 66 69 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 4c 44 41 50 20 61 6c 20 71 75 65 20 63 ifique.el.servidor.LDAP.al.que.c
fd0a0 6f 6e 65 63 74 61 72 73 65 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 76 61 6c 6f 72 20 onectarse..Especifique.el.valor.
fd0c0 64 65 6c 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 6c 20 61 67 72 65 67 61 64 6f 72 20 del.identificador.del.agregador.
fd0e0 64 65 20 6e 69 76 65 6c 20 64 65 20 73 69 74 69 6f 20 28 53 4c 41 29 20 65 6e 20 6c 61 20 69 6e de.nivel.de.sitio.(SLA).en.la.in
fd100 74 65 72 66 61 7a 2e 20 45 6c 20 49 44 20 64 65 62 65 20 73 65 72 20 75 6e 20 6e c3 ba 6d 65 72 terfaz..El.ID.debe.ser.un.n..mer
fd120 6f 20 64 65 63 69 6d 61 6c 20 6d 61 79 6f 72 20 71 75 65 20 30 20 71 75 65 20 73 65 20 61 6a 75 o.decimal.mayor.que.0.que.se.aju
fd140 73 74 65 20 61 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 6f 73 20 49 44 20 64 65 20 53 ste.a.la.longitud.de.los.ID.de.S
fd160 4c 41 20 28 63 6f 6e 73 75 6c 74 65 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 29 2e 00 45 LA.(consulte.a.continuaci..n)..E
fd180 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 specifique.la.direcci..n.de.la.i
fd1a0 6e 74 65 72 66 61 7a 20 75 74 69 6c 69 7a 61 64 61 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 65 6e 20 nterfaz.utilizada.localmente.en.
fd1c0 6c 61 20 69 6e 74 65 72 66 61 7a 20 61 20 6c 61 20 71 75 65 20 73 65 20 68 61 20 64 65 6c 65 67 la.interfaz.a.la.que.se.ha.deleg
fd1e0 61 64 6f 20 65 6c 20 70 72 65 66 69 6a 6f 2e 20 45 6c 20 49 44 20 64 65 62 65 20 73 65 72 20 75 ado.el.prefijo..El.ID.debe.ser.u
fd200 6e 20 65 6e 74 65 72 6f 20 64 65 63 69 6d 61 6c 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 n.entero.decimal..Especifique.la
fd220 20 76 65 72 73 69 c3 b3 6e 20 6d c3 ad 6e 69 6d 61 20 72 65 71 75 65 72 69 64 61 20 64 65 20 54 .versi..n.m..nima.requerida.de.T
fd240 4c 53 20 31 2e 32 20 6f 20 31 2e 33 00 45 73 70 65 63 69 66 69 71 75 65 20 6c 61 20 63 6f 6e 74 LS.1.2.o.1.3.Especifique.la.cont
fd260 72 61 73 65 c3 b1 61 20 64 65 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 20 75 73 75 rase..a.de.texto.sin.formato.usu
fd280 61 72 69 6f 20 70 6f 72 20 75 73 75 61 72 69 6f 20 60 3c 6e 61 6d 65 3e 20 60 20 65 6e 20 65 73 ario.por.usuario.`<name>.`.en.es
fd2a0 74 65 20 73 69 73 74 65 6d 61 2e 20 4c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 74 65 te.sistema..La.contrase..a.de.te
fd2c0 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 20 73 65 20 74 72 61 6e 73 66 65 72 69 72 c3 a1 20 xto.sin.formato.se.transferir...
fd2e0 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 61 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 autom..ticamente.a.una.contrase.
fd300 b1 61 20 68 61 73 68 20 73 65 67 75 72 61 20 79 20 6e 6f 20 73 65 20 67 75 61 72 64 61 72 c3 a1 .a.hash.segura.y.no.se.guardar..
fd320 20 65 6e 20 6e 69 6e 67 c3 ba 6e 20 6c 75 67 61 72 20 65 6e 20 74 65 78 74 6f 20 73 69 6e 20 66 .en.ning..n.lugar.en.texto.sin.f
fd340 6f 72 6d 61 74 6f 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 70 75 65 72 74 6f 20 75 74 ormato..Especifique.el.puerto.ut
fd360 69 6c 69 7a 61 64 6f 20 65 6e 20 65 6c 20 71 75 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 64 65 ilizado.en.el.que.el.servicio.de
fd380 20 70 72 6f 78 79 20 65 73 63 75 63 68 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 2e 20 .proxy.escucha.las.solicitudes..
fd3a0 45 73 74 65 20 70 75 65 72 74 6f 20 65 73 20 65 6c 20 70 75 65 72 74 6f 20 70 72 65 64 65 74 65 Este.puerto.es.el.puerto.predete
fd3c0 72 6d 69 6e 61 64 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 6c 61 20 64 69 72 65 63 63 rminado.utilizado.para.la.direcc
fd3e0 69 c3 b3 6e 20 64 65 20 65 73 63 75 63 68 61 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 73 i..n.de.escucha.especificada..Es
fd400 70 65 63 69 66 69 63 61 72 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 60 3c 74 69 6d 65 7a 6f 6e pecificar.los.sistemas.`<timezon
fd420 65 3e 20 60 20 63 6f 6d 6f 20 6c 61 20 52 65 67 69 c3 b3 6e 2f 55 62 69 63 61 63 69 c3 b3 6e 20 e>.`.como.la.Regi..n/Ubicaci..n.
fd440 71 75 65 20 6d 65 6a 6f 72 20 64 65 66 69 6e 65 20 73 75 20 75 62 69 63 61 63 69 c3 b3 6e 2e 20 que.mejor.define.su.ubicaci..n..
fd460 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 61 6c 20 65 73 70 65 63 69 66 69 63 61 72 20 45 45 2e 20 Por.ejemplo,.al.especificar.EE..
fd480 55 55 2e 2f 50 61 63 c3 ad 66 69 63 6f 2c 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 7a UU./Pac..fico,.se.establece.la.z
fd4a0 6f 6e 61 20 68 6f 72 61 72 69 61 20 65 6e 20 6c 61 20 68 6f 72 61 20 64 65 6c 20 50 61 63 c3 ad ona.horaria.en.la.hora.del.Pac..
fd4c0 66 69 63 6f 20 64 65 20 45 45 2e 20 55 55 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 69 fico.de.EE..UU..Especifique.el.i
fd4e0 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 63 75 61 6e 64 6f 20 60 3c 74 61 73 6b ntervalo.de.tiempo.cuando.`<task
fd500 3e 20 60 20 64 65 62 65 20 65 6a 65 63 75 74 61 72 73 65 2e 20 45 6c 20 69 6e 74 65 72 76 61 6c >.`.debe.ejecutarse..El.interval
fd520 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 63 6f 6d 6f 20 6e c3 ba 6d 65 72 6f 20 63 6f 6e o.se.especifica.como.n..mero.con
fd540 20 75 6e 6f 20 64 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 73 75 66 69 6a 6f 73 3a 00 .uno.de.los.siguientes.sufijos:.
fd560 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 76 61 Specify.timeout./.update.interva
fd580 6c 20 74 6f 20 63 68 65 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 64 l.to.check.if.IP.address.changed
fd5a0 2e 00 45 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 ..Especifique.el.intervalo.de.ti
fd5c0 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 65 6c 20 6d 65 6e 73 61 6a 65 20 64 empo.de.espera.para.el.mensaje.d
fd5e0 65 20 61 63 74 69 76 69 64 61 64 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 00 53 70 65 63 69 66 79 e.actividad.en.segundos..Specify
fd600 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 68 61 72 65 64 20 62 79 20 6d 75 .where.interface.is.shared.by.mu
fd620 6c 74 69 70 6c 65 20 75 73 65 72 73 20 6f 72 20 69 74 20 69 73 20 76 6c 61 6e 2d 70 65 72 2d 75 ltiple.users.or.it.is.vlan-per-u
fd640 73 65 72 2e 00 53 70 69 6e 65 31 20 65 73 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 43 69 73 63 ser..Spine1.es.un.enrutador.Cisc
fd660 6f 20 49 4f 53 20 71 75 65 20 65 6a 65 63 75 74 61 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 31 35 o.IOS.que.ejecuta.la.versi..n.15
fd680 2e 34 2c 20 4c 65 61 66 32 20 79 20 4c 65 61 66 33 20 73 6f 6e 20 63 61 64 61 20 75 6e 6f 20 75 .4,.Leaf2.y.Leaf3.son.cada.uno.u
fd6a0 6e 20 65 6e 72 75 74 61 64 6f 72 20 56 79 4f 53 20 71 75 65 20 65 6a 65 63 75 74 61 20 31 2e 32 n.enrutador.VyOS.que.ejecuta.1.2
fd6c0 2e 00 73 70 6c 75 6e 6b 00 48 61 62 6c c3 b3 00 53 71 75 69 64 5f 20 65 73 20 75 6e 20 70 72 6f ..splunk.Habl...Squid_.es.un.pro
fd6e0 78 79 20 77 65 62 20 48 54 54 50 20 64 65 20 61 6c 6d 61 63 65 6e 61 6d 69 65 6e 74 6f 20 65 6e xy.web.HTTP.de.almacenamiento.en
fd700 20 63 61 63 68 c3 a9 20 79 20 72 65 65 6e 76 c3 ad 6f 2e 20 54 69 65 6e 65 20 75 6e 61 20 61 6d .cach...y.reenv..o..Tiene.una.am
fd720 70 6c 69 61 20 76 61 72 69 65 64 61 64 20 64 65 20 75 73 6f 73 2c 20 69 6e 63 6c 75 69 64 61 20 plia.variedad.de.usos,.incluida.
fd740 6c 61 20 61 63 65 6c 65 72 61 63 69 c3 b3 6e 20 64 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 77 la.aceleraci..n.de.un.servidor.w
fd760 65 62 20 61 6c 20 61 6c 6d 61 63 65 6e 61 72 20 65 6e 20 63 61 63 68 c3 a9 20 73 6f 6c 69 63 69 eb.al.almacenar.en.cach...solici
fd780 74 75 64 65 73 20 72 65 70 65 74 69 64 61 73 2c 20 61 6c 6d 61 63 65 6e 61 72 20 65 6e 20 63 61 tudes.repetidas,.almacenar.en.ca
fd7a0 63 68 c3 a9 20 77 65 62 2c 20 44 4e 53 20 79 20 6f 74 72 61 73 20 62 c3 ba 73 71 75 65 64 61 73 ch...web,.DNS.y.otras.b..squedas
fd7c0 20 64 65 20 72 65 64 65 73 20 69 6e 66 6f 72 6d c3 a1 74 69 63 61 73 20 70 61 72 61 20 75 6e 20 .de.redes.inform..ticas.para.un.
fd7e0 67 72 75 70 6f 20 64 65 20 70 65 72 73 6f 6e 61 73 20 71 75 65 20 63 6f 6d 70 61 72 74 65 6e 20 grupo.de.personas.que.comparten.
fd800 72 65 63 75 72 73 6f 73 20 64 65 20 72 65 64 20 79 20 61 79 75 64 61 72 20 61 20 6c 61 20 73 65 recursos.de.red.y.ayudar.a.la.se
fd820 67 75 72 69 64 61 64 20 61 6c 20 66 69 6c 74 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 guridad.al.filtrar.el.tr..fico..
fd840 41 75 6e 71 75 65 20 73 65 20 75 73 61 20 70 72 69 6e 63 69 70 61 6c 6d 65 6e 74 65 20 70 61 72 Aunque.se.usa.principalmente.par
fd860 61 20 48 54 54 50 20 79 20 46 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 79 65 20 73 6f 70 6f a.HTTP.y.FTP,.Squid.incluye.sopo
fd880 72 74 65 20 6c 69 6d 69 74 61 64 6f 20 70 61 72 61 20 76 61 72 69 6f 73 20 6f 74 72 6f 73 20 70 rte.limitado.para.varios.otros.p
fd8a0 72 6f 74 6f 63 6f 6c 6f 73 2c 20 69 6e 63 6c 75 69 64 6f 73 20 49 6e 74 65 72 6e 65 74 20 47 6f rotocolos,.incluidos.Internet.Go
fd8c0 70 68 65 72 2c 20 53 53 4c 2c 20 5b 36 5d 20 54 4c 53 20 79 20 48 54 54 50 53 2e 20 53 71 75 69 pher,.SSL,.[6].TLS.y.HTTPS..Squi
fd8e0 64 20 6e 6f 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 65 6c 20 70 72 6f 74 6f 63 d.no.es.compatible.con.el.protoc
fd900 6f 6c 6f 20 53 4f 43 4b 53 2e 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 72 20 69 6e 20 67 69 olo.SOCKS..Start.Webserver.in.gi
fd920 76 65 6e 20 20 56 52 46 2e 00 43 6f 6d 69 65 6e 63 65 20 70 6f 72 20 62 75 73 63 61 72 20 49 50 ven..VRF..Comience.por.buscar.IP
fd940 53 65 63 20 53 41 20 28 61 73 6f 63 69 61 63 69 6f 6e 65 73 20 64 65 20 73 65 67 75 72 69 64 61 Sec.SA.(asociaciones.de.segurida
fd960 64 29 20 63 6f 6e 3a 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 d).con:.Starting.from.VyOS.1.4-r
fd980 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 olling-202308040557,.a.new.firew
fd9a0 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c all.structure.can.be.found.on.al
fd9c0 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 l.vyos.instalations,.and.zone.ba
fd9e0 73 65 64 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 sed.firewall.is.no.longer.suppor
fda00 74 65 64 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 ted..Documentation.for.most.of.t
fda20 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 he.new.firewall.CLI.can.be.found
fda40 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e .in.the.`firewall.<https://docs.
fda60 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f vyos.io/en/latest/configuration/
fda80 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 firewall/general.html>`_.chapter
fdaa0 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 ..The.legacy.firewall.is.still.a
fdac0 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 vailable.for.versions.before.1.4
fdae0 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 -rolling-202308040557.and.can.be
fdb00 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 .found.in.the.:ref:`firewall-leg
fdb20 61 63 79 60 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 acy`.chapter..The.examples.in.th
fdb40 69 73 20 73 65 63 74 69 6f 6e 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 is.section.use.the.legacy.firewa
fdb60 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 ll.configuration.commands,.since
fdb80 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 .this.feature.has.been.removed.i
fdba0 6e 20 65 61 72 6c 69 65 72 20 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f n.earlier.releases..Starting.fro
fdbc0 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c m.VyOS.1.4-rolling-202308040557,
fdbe0 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 .a.new.firewall.structure.can.be
fdc00 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2e .found.on.all.vyos.instalations.
fdc20 20 5a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 .Zone.based.firewall.was.removed
fdc40 20 69 6e 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 .in.that.version,.but.re.introdu
fdc60 63 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 ced.in.VyOS.1.4.and.1.5..All.ver
fdc80 73 69 6f 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 73 sions.built.after.2023-10-22.has
fdca0 20 74 68 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 .this.feature..Documentation.for
fdcc0 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 .most.of.the.new.firewall.CLI.ca
fdce0 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 n.be.found.in.the.`firewall.<htt
fdd00 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 ps://docs.vyos.io/en/latest/conf
fdd20 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e iguration/firewall/general.html>
fdd40 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 `_.chapter..The.legacy.firewall.
fdd60 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 is.still.available.for.versions.
fdd80 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 before.1.4-rolling-202308040557.
fdda0 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 and.can.be.found.in.the.:doc:`le
fddc0 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f gacy.firewall.configuration.</co
fdde0 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 nfiguration/firewall/general-leg
fde00 61 63 79 3e 60 20 63 68 61 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f acy>`.chapter..Starting.from.VyO
fde20 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 S.1.4-rolling-202308040557,.a.ne
fde40 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e w.firewall.structure.can.be.foun
fde60 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 53 74 61 d.on.all.vyos.installations..Sta
fde80 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 rting.from.VyOS.1.4-rolling-2023
fdea0 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 08040557,.a.new.firewall.structu
fdec0 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 re.can.be.found.on.all.vyos.inst
fdee0 61 6c 6c 61 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 allations..Documentation.for.mos
fdf00 74 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 t.new.firewall.cli.can.be.found.
fdf20 68 65 72 65 3a 00 41 20 70 61 72 74 69 72 20 64 65 20 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 here:.A.partir.de.VyOS.1.3.(equu
fdf40 6c 65 75 73 29 2c 20 61 67 72 65 67 61 6d 6f 73 20 73 6f 70 6f 72 74 65 20 70 61 72 61 20 65 6a leus),.agregamos.soporte.para.ej
fdf60 65 63 75 74 61 72 20 56 79 4f 53 20 63 6f 6d 6f 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 ecutar.VyOS.como.un.dispositivo.
fdf80 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 66 75 65 72 61 20 64 65 20 62 61 6e 64 de.administraci..n.fuera.de.band
fdfa0 61 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 61 63 63 65 73 6f 20 72 65 6d 6f 74 6f 20 a.que.proporciona.acceso.remoto.
fdfc0 6d 65 64 69 61 6e 74 65 20 53 53 48 20 61 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 72 69 61 6c mediante.SSH.a.interfaces.serial
fdfe0 65 73 20 63 6f 6e 65 63 74 61 64 61 73 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e 00 41 20 70 61 es.conectadas.directamente..A.pa
fe000 72 74 69 72 20 64 65 20 56 79 4f 53 20 31 2e 32 2c 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 rtir.de.VyOS.1.2,.se.proporciona
fe020 20 75 6e 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 20 72 65 70 65 74 69 64 6f 72 20 .una.funcionalidad.de.repetidor.
fe040 3a 61 62 62 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 29 60 2e 20 53 65 :abbr:`mDNS.(Multicast.DNS)`..Se
fe060 20 70 75 65 64 65 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 61 64 69 63 .puede.obtener.informaci..n.adic
fe080 69 6f 6e 61 6c 20 65 6e 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 ional.en.https://en.wikipedia.or
fe0a0 67 2f 77 69 6b 69 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 45 73 74 c3 a1 74 69 63 6f 00 g/wiki/Multicast_DNS..Est..tico.
fe0c0 53 74 61 74 69 63 20 3a 61 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 20 41 75 74 68 65 6e Static.:abbr:`SAK.(Secure.Authen
fe0e0 74 69 63 61 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 tication.Key)`.mode.can.be.confi
fe100 67 75 72 65 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 76 69 63 65 20 77 69 gured.manually.on.each.device.wi
fe120 73 68 69 6e 67 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 20 6d 75 73 74 20 62 shing.to.use.MACsec..Keys.must.b
fe140 65 20 73 65 74 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 65 76 69 63 65 73 20 e.set.statically.on.all.devices.
fe160 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 72 6c 79 2e 20 4b 65 for.traffic.to.flow.properly..Ke
fe180 79 20 72 6f 74 61 74 69 6f 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 74 68 65 20 61 y.rotation.is.dependent.on.the.a
fe1a0 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c 20 6b 65 79 73 20 6d dministrator.updating.all.keys.m
fe1c0 61 6e 75 61 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 anually.across.connected.devices
fe1e0 2e 20 53 74 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 ..Static.SAK.mode.can.not.be.use
fe200 64 20 77 69 74 68 20 4d 4b 41 2e 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 44 48 43 50 20 65 d.with.MKA..Direcci..n.IP.DHCP.e
fe220 73 74 c3 a1 74 69 63 61 20 61 73 69 67 6e 61 64 61 20 61 6c 20 68 6f 73 74 20 69 64 65 6e 74 69 st..tica.asignada.al.host.identi
fe240 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 20 60 2e 20 4c 61 20 ficado.por.`<description>.`..La.
fe260 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 62 65 20 65 73 74 61 72 20 64 65 6e 74 72 6f 20 direcci..n.IP.debe.estar.dentro.
fe280 64 65 20 60 3c 73 75 62 6e 65 74 3e 20 60 20 71 75 65 20 65 73 74 c3 a1 20 64 65 66 69 6e 69 64 de.`<subnet>.`.que.est...definid
fe2a0 6f 20 70 65 72 6f 20 70 75 65 64 65 20 65 73 74 61 72 20 66 75 65 72 61 20 64 65 6c 20 72 61 6e o.pero.puede.estar.fuera.del.ran
fe2c0 67 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 63 72 65 61 64 6f 20 63 6f 6e 20 3a 63 66 67 63 6d 64 3a go.din..mico.creado.con.:cfgcmd:
fe2e0 60 73 65 74 20 73 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 72 76 65 72 20 73 68 61 72 65 64 2d `set.service.dhcp-server.shared-
fe300 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3c 6e 61 6d 65 3e 20 73 75 62 72 65 64 3c 73 75 62 6e 65 74 network-name<name>.subred<subnet
fe320 3e 20 72 61 6e 67 6f 3c 6e 3e 20 60 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 >.rango<n>.`..Si.no.se.especific
fe340 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2c 20 73 65 20 75 74 69 6c 69 7a 61 20 a.una.direcci..n.IP,.se.utiliza.
fe360 75 6e 61 20 49 50 20 64 65 6c 20 67 72 75 70 6f 20 64 69 6e c3 a1 6d 69 63 6f 2e 00 41 73 69 67 una.IP.del.grupo.din..mico..Asig
fe380 6e 61 63 69 c3 b3 6e 20 65 73 74 c3 a1 74 69 63 61 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 naci..n.est..tica.de.nombres.de.
fe3a0 68 6f 73 74 00 53 74 61 74 69 63 20 4b 65 79 73 00 52 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 host.Static.Keys.Rutas.est..tica
fe3c0 73 00 45 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 73 74 c3 a1 74 69 63 6f 20 75 20 6f 74 s.El.enrutamiento.est..tico.u.ot
fe3e0 72 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 ros.protocolos.de.enrutamiento.d
fe400 69 6e c3 a1 6d 69 63 6f 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 61 20 74 72 61 76 c3 a9 in..mico.se.pueden.usar.a.trav..
fe420 73 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 76 74 75 6e 00 45 6e 72 75 74 61 6d 69 65 6e s.de.la.interfaz.vtun.Enrutamien
fe440 74 6f 20 65 73 74 61 74 69 63 6f 3a 00 4d 61 70 65 6f 73 20 65 73 74 c3 a1 74 69 63 6f 73 00 4c to.estatico:.Mapeos.est..ticos.L
fe460 61 73 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 20 65 73 74 c3 a1 74 69 63 61 73 20 6e 6f 20 73 65 as.asignaciones.est..ticas.no.se
fe480 20 6d 75 65 73 74 72 61 6e 2e 20 50 61 72 61 20 6d 6f 73 74 72 61 72 20 74 6f 64 6f 73 20 6c 6f .muestran..Para.mostrar.todos.lo
fe4a0 73 20 65 73 74 61 64 6f 73 2c 20 75 74 69 6c 69 63 65 20 60 60 73 68 6f 77 20 64 68 63 70 20 73 s.estados,.utilice.``show.dhcp.s
fe4c0 65 72 76 65 72 20 6c 65 61 73 65 73 20 73 74 61 74 65 20 61 6c 6c 60 60 2e 00 4c 61 73 20 72 75 erver.leases.state.all``..Las.ru
fe4e0 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 20 73 6f 6e 20 72 75 74 61 73 20 63 6f 6e 66 69 67 75 tas.est..ticas.son.rutas.configu
fe500 72 61 64 61 73 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 71 75 65 2c 20 65 6e 20 67 65 6e 65 72 61 radas.manualmente.que,.en.genera
fe520 6c 2c 20 6e 6f 20 73 65 20 70 75 65 64 65 6e 20 61 63 74 75 61 6c 69 7a 61 72 20 64 69 6e c3 a1 l,.no.se.pueden.actualizar.din..
fe540 6d 69 63 61 6d 65 6e 74 65 20 61 20 70 61 72 74 69 72 20 64 65 20 6c 61 20 69 6e 66 6f 72 6d 61 micamente.a.partir.de.la.informa
fe560 63 69 c3 b3 6e 20 71 75 65 20 56 79 4f 53 20 6f 62 74 69 65 6e 65 20 73 6f 62 72 65 20 6c 61 20 ci..n.que.VyOS.obtiene.sobre.la.
fe580 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 72 65 64 20 64 65 20 6f 74 72 6f 73 20 70 72 6f 74 6f topolog..a.de.red.de.otros.proto
fe5a0 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 53 69 6e 20 65 6d 62 61 72 colos.de.enrutamiento..Sin.embar
fe5c0 67 6f 2c 20 73 69 20 75 6e 20 65 6e 6c 61 63 65 20 66 61 6c 6c 61 2c 20 65 6c 20 65 6e 72 75 74 go,.si.un.enlace.falla,.el.enrut
fe5e0 61 64 6f 72 20 65 6c 69 6d 69 6e 61 72 c3 a1 20 6c 61 73 20 72 75 74 61 73 2c 20 69 6e 63 6c 75 ador.eliminar...las.rutas,.inclu
fe600 69 64 61 73 20 6c 61 73 20 72 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 2c 20 64 65 20 6c 61 idas.las.rutas.est..ticas,.de.la
fe620 20 3a 61 62 62 72 3a 60 52 49 50 42 20 28 42 61 73 65 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 .:abbr:`RIPB.(Base.de.informaci.
fe640 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 29 60 20 71 75 65 20 75 74 69 6c 69 7a c3 .n.de.enrutamiento)`.que.utiliz.
fe660 b3 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 6c 6c 65 67 61 72 20 61 6c 20 73 ..esta.interfaz.para.llegar.al.s
fe680 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 2e 20 45 6e 20 67 65 6e 65 72 61 6c 2c 20 6c 61 73 20 iguiente.salto..En.general,.las.
fe6a0 72 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 20 73 6f 6c 6f 20 64 65 62 65 6e 20 75 73 61 72 rutas.est..ticas.solo.deben.usar
fe6c0 73 65 20 70 61 72 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 73 20 64 65 20 72 65 64 20 6d 75 79 20 73 se.para.topolog..as.de.red.muy.s
fe6e0 69 6d 70 6c 65 73 20 6f 20 70 61 72 61 20 61 6e 75 6c 61 72 20 65 6c 20 63 6f 6d 70 6f 72 74 61 imples.o.para.anular.el.comporta
fe700 6d 69 65 6e 74 6f 20 64 65 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 miento.de.un.protocolo.de.enruta
fe720 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 70 61 72 61 20 75 6e 61 20 70 65 71 75 65 c3 miento.din..mico.para.una.peque.
fe740 b1 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 72 75 74 61 73 2e 20 4c 61 20 72 65 63 6f 70 69 6c .a.cantidad.de.rutas..La.recopil
fe760 61 63 69 c3 b3 6e 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 72 75 74 61 73 20 71 75 65 20 65 6c aci..n.de.todas.las.rutas.que.el
fe780 20 65 6e 72 75 74 61 64 6f 72 20 68 61 20 61 70 72 65 6e 64 69 64 6f 20 64 65 20 73 75 20 63 6f .enrutador.ha.aprendido.de.su.co
fe7a0 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6f 20 64 65 20 73 75 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 nfiguraci..n.o.de.sus.protocolos
fe7c0 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 73 65 20 61 6c .de.enrutamiento.din..mico.se.al
fe7e0 6d 61 63 65 6e 61 20 65 6e 20 6c 61 20 52 49 42 2e 20 4c 61 73 20 72 75 74 61 73 20 64 65 20 75 macena.en.la.RIB..Las.rutas.de.u
fe800 6e 69 64 69 66 75 73 69 c3 b3 6e 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 64 69 72 65 63 74 61 6d nidifusi..n.se.utilizan.directam
fe820 65 6e 74 65 20 70 61 72 61 20 64 65 74 65 72 6d 69 6e 61 72 20 6c 61 20 74 61 62 6c 61 20 64 65 ente.para.determinar.la.tabla.de
fe840 20 72 65 65 6e 76 c3 ad 6f 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 65 6c 20 72 65 65 6e .reenv..o.utilizada.para.el.reen
fe860 76 c3 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e v..o.de.paquetes.de.unidifusi..n
fe880 2e 00 4c 61 73 20 72 75 74 61 73 20 65 73 74 c3 a1 74 69 63 61 73 20 73 65 20 70 75 65 64 65 6e ..Las.rutas.est..ticas.se.pueden
fe8a0 20 63 6f 6e 66 69 67 75 72 61 72 20 68 61 63 69 65 6e 64 6f 20 72 65 66 65 72 65 6e 63 69 61 20 .configurar.haciendo.referencia.
fe8c0 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 6c 20 74 c3 ba 6e 65 6c 3b 20 70 6f 72 20 65 6a a.la.interfaz.del.t..nel;.por.ej
fe8e0 65 6d 70 6c 6f 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 75 73 61 72 c3 a1 emplo,.el.enrutador.local.usar..
fe900 20 75 6e 61 20 72 65 64 20 64 65 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c 20 6d 69 65 6e 74 72 61 .una.red.de.10.0.0.0/16,.mientra
fe920 73 20 71 75 65 20 65 6c 20 72 65 6d 6f 74 6f 20 74 69 65 6e 65 20 75 6e 61 20 72 65 64 20 64 65 s.que.el.remoto.tiene.una.red.de
fe940 20 31 30 2e 31 2e 30 2e 30 2f 31 36 3a 00 4c 61 20 65 73 74 61 63 69 c3 b3 6e 20 61 64 6d 69 74 .10.1.0.0/16:.La.estaci..n.admit
fe960 65 20 6c 61 20 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 6c 20 63 61 6d 70 6f 20 64 65 20 63 6f 6e e.la.recepci..n.del.campo.de.con
fe980 74 72 6f 6c 20 48 54 20 64 65 20 6c 61 20 76 61 72 69 61 6e 74 65 20 56 48 54 00 45 73 74 61 74 trol.HT.de.la.variante.VHT.Estat
fe9a0 75 73 00 43 6f 6e 65 78 69 6f 6e 65 73 20 70 65 67 61 6a 6f 73 61 73 00 45 6c 20 61 6c 6d 61 63 us.Conexiones.pegajosas.El.almac
fe9c0 65 6e 61 6d 69 65 6e 74 6f 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 enamiento.de.actualizaciones.de.
fe9e0 72 75 74 61 20 75 74 69 6c 69 7a 61 20 6d 65 6d 6f 72 69 61 2e 20 53 69 20 68 61 62 69 6c 69 74 ruta.utiliza.memoria..Si.habilit
fea00 61 20 6c 61 20 65 6e 74 72 61 64 61 20 64 65 20 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e a.la.entrada.de.reconfiguraci..n
fea20 20 73 75 61 76 65 20 70 61 72 61 20 76 61 72 69 6f 73 20 76 65 63 69 6e 6f 73 2c 20 6c 61 20 63 .suave.para.varios.vecinos,.la.c
fea40 61 6e 74 69 64 61 64 20 64 65 20 6d 65 6d 6f 72 69 61 20 75 74 69 6c 69 7a 61 64 61 20 70 75 65 antidad.de.memoria.utilizada.pue
fea60 64 65 20 76 6f 6c 76 65 72 73 65 20 73 69 67 6e 69 66 69 63 61 74 69 76 61 2e 00 73 75 66 69 6a de.volverse.significativa..sufij
fea80 6f 73 00 45 6c 20 72 65 73 75 6d 65 6e 20 63 6f 6d 69 65 6e 7a 61 20 73 c3 b3 6c 6f 20 64 65 73 os.El.resumen.comienza.s..lo.des
feaa0 70 75 c3 a9 73 20 64 65 20 71 75 65 20 65 78 70 69 72 65 20 65 73 74 65 20 74 65 6d 70 6f 72 69 pu..s.de.que.expire.este.tempori
feac0 7a 61 64 6f 72 20 64 65 20 72 65 74 72 61 73 6f 2e 00 4d c3 b3 64 75 6c 6f 73 20 63 6f 6d 70 61 zador.de.retraso..M..dulos.compa
feae0 74 69 62 6c 65 73 00 43 6f 6e 6a 75 6e 74 6f 20 64 65 20 61 6e 63 68 6f 20 64 65 20 63 61 6e 61 tibles.Conjunto.de.ancho.de.cana
feb00 6c 20 63 6f 6d 70 61 74 69 62 6c 65 2e 00 53 75 70 70 6f 72 74 65 64 20 64 61 65 6d 6f 6e 73 3a l.compatible..Supported.daemons:
feb20 00 54 69 70 6f 73 20 64 65 20 69 6e 74 65 72 66 61 7a 20 63 6f 6d 70 61 74 69 62 6c 65 73 3a 00 .Tipos.de.interfaz.compatibles:.
feb40 4c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 72 65 6d 6f 74 6f 73 20 61 64 6d 69 74 69 64 6f 73 Los.protocolos.remotos.admitidos
feb60 20 73 6f 6e 20 46 54 50 2c 20 46 54 50 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 53 43 50 .son.FTP,.FTPS,.HTTP,.HTTPS,.SCP
feb80 2f 53 46 54 50 20 79 20 54 46 54 50 2e 00 4c 61 73 20 76 65 72 73 69 6f 6e 65 73 20 63 6f 6d 70 /SFTP.y.TFTP..Las.versiones.comp
feba0 61 74 69 62 6c 65 73 20 64 65 20 52 49 50 20 73 6f 6e 3a 00 53 65 20 61 64 6d 69 74 65 20 63 6f atibles.de.RIP.son:.Se.admite.co
febc0 6d 6f 20 41 59 55 44 41 4e 54 45 20 64 75 72 61 6e 74 65 20 65 6c 20 70 65 72 c3 ad 6f 64 6f 20 mo.AYUDANTE.durante.el.per..odo.
febe0 64 65 20 67 72 61 63 69 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 00 53 75 70 6f 6e 67 61 20 71 de.gracia.configurado..Suponga.q
fec00 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 49 5a 51 55 49 45 52 44 4f 20 74 69 65 6e 65 20 ue.el.enrutador.IZQUIERDO.tiene.
fec20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 20 31 39 32 2e 30 2e 32 2e 31 30 la.direcci..n.externa.192.0.2.10
fec40 20 65 6e 20 73 75 20 69 6e 74 65 72 66 61 7a 20 65 74 68 30 20 79 20 65 6c 20 65 6e 72 75 74 61 .en.su.interfaz.eth0.y.el.enruta
fec60 64 6f 72 20 44 45 52 45 43 48 4f 20 65 73 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 53 75 70 6f dor.DERECHO.es.203.0.113.45.Supo
fec80 6e 67 61 20 71 75 65 20 64 65 73 65 61 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 72 65 64 20 31 30 nga.que.desea.utilizar.la.red.10
feca0 2e 32 33 2e 31 2e 30 2f 32 34 20 70 61 72 61 20 6c 6f 73 20 65 78 74 72 65 6d 6f 73 20 64 65 6c .23.1.0/24.para.los.extremos.del
fecc0 20 74 c3 ba 6e 65 6c 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 79 20 74 6f 64 61 73 20 6c 61 73 20 .t..nel.del.cliente.y.todas.las.
fece0 73 75 62 72 65 64 65 73 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 70 65 72 74 65 6e 65 63 65 6e 20 subredes.del.cliente.pertenecen.
fed00 61 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 63 6c 69 65 6e 74 a.10.23.0.0/20..Todos.los.client
fed20 65 73 20 6e 65 63 65 73 69 74 61 6e 20 61 63 63 65 73 6f 20 61 20 6c 61 20 72 65 64 20 31 39 32 es.necesitan.acceso.a.la.red.192
fed40 2e 31 36 38 2e 30 2e 30 2f 31 36 2e 00 53 75 70 72 69 6d 61 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 .168.0.0/16..Suprima.el.env..o.d
fed60 65 20 4e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 20 63 6f 6d 6f e.Negociaci..n.de.capacidad.como
fed80 20 70 61 72 c3 a1 6d 65 74 72 6f 20 6f 70 63 69 6f 6e 61 6c 20 64 65 20 6d 65 6e 73 61 6a 65 20 .par..metro.opcional.de.mensaje.
feda0 41 42 49 45 52 54 4f 20 61 6c 20 70 61 72 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c ABIERTO.al.par..Este.comando.sol
fedc0 6f 20 61 66 65 63 74 61 20 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c o.afecta.a.la.configuraci..n.del
fede0 20 70 61 72 20 71 75 65 20 6e 6f 20 73 65 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 .par.que.no.sea.la.configuraci..
fee00 6e 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 20 49 50 76 34 2e 00 53 79 6e 61 6d n.de.unidifusi..n.de.IPv4..Synam
fee20 69 63 20 69 6e 73 74 72 75 79 65 20 61 20 72 65 65 6e 76 69 61 72 20 61 20 74 6f 64 6f 73 20 6c ic.instruye.a.reenviar.a.todos.l
fee40 6f 73 20 63 6f 6d 70 61 c3 b1 65 72 6f 73 20 63 6f 6e 20 6c 6f 73 20 71 75 65 20 74 65 6e 65 6d os.compa..eros.con.los.que.tenem
fee60 6f 73 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 69 72 65 63 74 61 2e 20 41 6c 74 65 72 6e os.una.conexi..n.directa..Altern
fee80 61 74 69 76 61 6d 65 6e 74 65 2c 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 61 ativamente,.puede.especificar.la
feea0 20 64 69 72 65 63 74 69 76 61 20 76 61 72 69 61 73 20 76 65 63 65 73 20 70 61 72 61 20 63 61 64 .directiva.varias.veces.para.cad
feec0 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 61 20 6c 61 20 71 a.direcci..n.de.protocolo.a.la.q
feee0 75 65 20 73 65 20 64 65 62 65 20 65 6e 76 69 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 ue.se.debe.enviar.el.tr..fico.de
fef00 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2e 00 53 69 6e 63 72 6f 6e 69 7a 61 72 20 67 72 75 .multidifusi..n..Sincronizar.gru
fef20 70 6f 73 00 53 79 6e 70 72 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e pos.Synproxy.Synproxy.connection
fef40 73 00 53 79 6e 70 72 6f 78 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 s.Synproxy.relies.on.syncookies.
fef60 61 6e 64 20 54 43 50 20 74 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 and.TCP.timestamps,.ensure.these
fef80 20 61 72 65 20 65 6e 61 62 6c 65 64 00 4c 61 20 73 69 6e 74 61 78 69 73 20 68 61 20 63 61 6d 62 .are.enabled.La.sintaxis.ha.camb
fefa0 69 61 64 6f 20 64 65 73 64 65 20 56 79 4f 53 20 31 2e 32 20 28 63 72 75 78 29 20 79 20 73 65 20 iado.desde.VyOS.1.2.(crux).y.se.
fefc0 6d 69 67 72 61 72 c3 a1 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 64 75 72 61 6e 74 migrar...autom..ticamente.durant
fefe0 65 20 75 6e 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 2e 00 53 79 73 63 74 6c 00 72 65 67 e.una.actualizaci..n..Sysctl.reg
ff000 69 73 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 00 53 79 73 6c 6f 67 20 61 64 6d 69 74 65 20 istro.del.sistema.Syslog.admite.
ff020 65 6c 20 72 65 67 69 73 74 72 6f 20 65 6e 20 6d c3 ba 6c 74 69 70 6c 65 73 20 64 65 73 74 69 6e el.registro.en.m..ltiples.destin
ff040 6f 73 2c 20 65 73 6f 73 20 64 65 73 74 69 6e 6f 73 20 70 75 65 64 65 6e 20 73 65 72 20 75 6e 20 os,.esos.destinos.pueden.ser.un.
ff060 61 72 63 68 69 76 6f 20 73 69 6d 70 6c 65 20 65 6e 20 73 75 20 70 72 6f 70 69 61 20 69 6e 73 74 archivo.simple.en.su.propia.inst
ff080 61 6c 61 63 69 c3 b3 6e 20 64 65 20 56 79 4f 53 2c 20 75 6e 61 20 63 6f 6e 73 6f 6c 61 20 65 6e alaci..n.de.VyOS,.una.consola.en
ff0a0 20 73 65 72 69 65 20 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 73 79 73 6c 6f 67 20 72 65 6d 6f .serie.o.un.servidor.syslog.remo
ff0c0 74 6f 20 61 6c 20 71 75 65 20 73 65 20 61 63 63 65 64 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 to.al.que.se.accede.a.trav..s.de
ff0e0 20 3a 61 62 62 72 3a 60 49 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 49 6e 74 65 72 6e 65 .:abbr:`IP.(Protocolo.de.Interne
ff100 74 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 61 20 6c 6f 67 72 6f 74 61 74 t)`.UDP/TCP..Syslog.usa.logrotat
ff120 65 20 70 61 72 61 20 72 6f 74 61 72 20 6c 6f 67 69 6c 65 73 20 64 65 73 70 75 c3 a9 73 20 64 65 e.para.rotar.logiles.despu..s.de
ff140 20 75 6e 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 62 79 74 65 73 2e 20 4d 61 6e 74 65 6e 65 6d .una.cantidad.de.bytes..Mantenem
ff160 6f 73 20 74 61 6e 74 6f 73 20 63 6f 6d 6f 20 60 3c 6e 75 6d 62 65 72 3e 20 60 20 61 72 63 68 69 os.tantos.como.`<number>.`.archi
ff180 76 6f 20 72 6f 74 61 64 6f 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 65 6c 69 6d 69 6e vo.rotado.antes.de.que.se.elimin
ff1a0 65 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 53 79 73 6c 6f 67 20 65 73 63 72 69 62 69 72 e.en.el.sistema..Syslog.escribir
ff1c0 c3 a1 20 60 3c 73 69 7a 65 3e 20 60 20 6b 69 6c 6f 62 79 74 65 73 20 65 6e 20 65 6c 20 61 72 63 ...`<size>.`.kilobytes.en.el.arc
ff1e0 68 69 76 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 6f 72 20 60 3c 66 69 6c 65 6e 61 6d 65 hivo.especificado.por.`<filename
ff200 3e 20 60 2e 20 55 6e 61 20 76 65 7a 20 61 6c 63 61 6e 7a 61 64 6f 20 65 73 74 65 20 6c c3 ad 6d >.`..Una.vez.alcanzado.este.l..m
ff220 69 74 65 2c 20 6c 6f 67 72 6f 74 61 74 65 20 26 71 75 6f 74 3b 72 6f 74 61 26 71 75 6f 74 3b 20 ite,.logrotate.&quot;rota&quot;.
ff240 65 6c 20 61 72 63 68 69 76 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 20 79 20 73 65 20 63 72 el.archivo.personalizado.y.se.cr
ff260 65 61 20 75 6e 20 6e 75 65 76 6f 20 61 72 63 68 69 76 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 ea.un.nuevo.archivo.personalizad
ff280 6f 2e 00 73 69 73 74 65 6d 61 00 44 4e 53 20 64 65 6c 20 73 69 73 74 65 6d 61 00 50 61 6e 74 61 o..sistema.DNS.del.sistema.Panta
ff2a0 6c 6c 61 20 64 65 6c 20 73 69 73 74 65 6d 61 20 28 4c 43 44 29 00 4e 6f 6d 62 72 65 20 79 20 64 lla.del.sistema.(LCD).Nombre.y.d
ff2c0 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 00 50 72 6f 78 79 20 64 65 escripci..n.del.sistema.Proxy.de
ff2e0 6c 20 73 69 73 74 65 6d 61 00 43 61 70 61 63 69 64 61 64 65 73 20 64 65 6c 20 73 69 73 74 65 6d l.sistema.Capacidades.del.sistem
ff300 61 20 28 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 2c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2c 20 65 a.(conmutaci..n,.enrutamiento,.e
ff320 74 63 2e 29 00 43 6f 6d 61 6e 64 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 tc.).Comandos.de.configuraci..n.
ff340 64 65 6c 20 73 69 73 74 65 6d 61 00 44 65 6d 6f 6e 69 6f 73 20 64 65 6c 20 73 69 73 74 65 6d 61 del.sistema.Demonios.del.sistema
ff360 00 49 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 20 60 60 31 39 .Identificador.del.sistema:.``19
ff380 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 3a 20 70 61 72 61 20 6c 6f 73 20 69 64 65 6e 74 69 66 21.6800.1002``:.para.los.identif
ff3a0 69 63 61 64 6f 72 65 73 20 64 65 6c 20 73 69 73 74 65 6d 61 2c 20 72 65 63 6f 6d 65 6e 64 61 6d icadores.del.sistema,.recomendam
ff3c0 6f 73 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 6f 20 6c os.utilizar.la.direcci..n.IP.o.l
ff3e0 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 6c 20 70 72 6f 70 69 6f 20 65 6e 72 75 a.direcci..n.MAC.del.propio.enru
ff400 74 61 64 6f 72 2e 20 4c 61 20 66 6f 72 6d 61 20 64 65 20 63 6f 6e 73 74 72 75 69 72 20 65 73 74 tador..La.forma.de.construir.est
ff420 6f 20 65 73 20 6d 61 6e 74 65 6e 65 72 20 74 6f 64 6f 73 20 6c 6f 73 20 63 65 72 6f 73 20 64 65 o.es.mantener.todos.los.ceros.de
ff440 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 .la.direcci..n.IP.del.enrutador.
ff460 79 20 6c 75 65 67 6f 20 63 61 6d 62 69 61 72 20 6c 6f 73 20 70 65 72 c3 ad 6f 64 6f 73 20 64 65 y.luego.cambiar.los.per..odos.de
ff480 20 63 61 64 61 20 74 72 65 73 20 6e c3 ba 6d 65 72 6f 73 20 61 20 63 61 64 61 20 63 75 61 74 72 .cada.tres.n..meros.a.cada.cuatr
ff4a0 6f 20 6e c3 ba 6d 65 72 6f 73 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 71 75 65 20 61 70 o.n..meros..La.direcci..n.que.ap
ff4c0 61 72 65 63 65 20 61 71 75 c3 ad 20 65 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 2c 20 arece.aqu...es.``192.168.1.2``,.
ff4e0 71 75 65 20 73 69 20 73 65 20 65 78 70 61 6e 64 65 20 73 65 20 63 6f 6e 76 65 72 74 69 72 c3 a1 que.si.se.expande.se.convertir..
ff500 20 65 6e 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 45 6e 74 6f 6e 63 65 .en.``192.168.001.002``..Entonce
ff520 73 20 74 6f 64 6f 20 6c 6f 20 71 75 65 20 68 61 79 20 71 75 65 20 68 61 63 65 72 20 65 73 20 6d s.todo.lo.que.hay.que.hacer.es.m
ff540 6f 76 65 72 20 6c 6f 73 20 70 75 6e 74 6f 73 20 70 61 72 61 20 74 65 6e 65 72 20 63 75 61 74 72 over.los.puntos.para.tener.cuatr
ff560 6f 20 6e c3 ba 6d 65 72 6f 73 20 65 6e 20 6c 75 67 61 72 20 64 65 20 74 72 65 73 2e 20 45 73 74 o.n..meros.en.lugar.de.tres..Est
ff580 6f 20 6e 6f 73 20 64 61 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 45 6c 20 o.nos.da.``1921.6800.1002``..El.
ff5a0 73 69 73 74 65 6d 61 20 6e 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 3a 20 75 6e 61 20 63 6f sistema.no.se.puede.usar:.una.co
ff5c0 6e 64 69 63 69 c3 b3 6e 20 64 65 20 70 c3 a1 6e 69 63 6f 00 45 6a 65 6d 70 6c 6f 20 64 65 20 54 ndici..n.de.p..nico.Ejemplo.de.T
ff5e0 41 43 41 43 53 00 54 41 43 41 43 53 20 73 65 20 64 65 66 69 6e 65 20 65 6e 20 3a 72 66 63 3a 60 ACACS.TACACS.se.define.en.:rfc:`
ff600 38 39 30 37 60 2e 00 4c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 54 41 43 41 43 53 20 70 6f 64 8907`..Los.servidores.TACACS.pod
ff620 72 c3 ad 61 6e 20 66 6f 72 74 61 6c 65 63 65 72 73 65 20 61 6c 20 70 65 72 6d 69 74 69 72 20 71 r..an.fortalecerse.al.permitir.q
ff640 75 65 20 73 6f 6c 6f 20 73 65 20 63 6f 6e 65 63 74 65 6e 20 63 69 65 72 74 61 73 20 64 69 72 65 ue.solo.se.conecten.ciertas.dire
ff660 63 63 69 6f 6e 65 73 20 49 50 2e 20 41 20 70 61 72 74 69 72 20 64 65 20 65 73 74 6f 20 73 65 20 cciones.IP..A.partir.de.esto.se.
ff680 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 puede.configurar.la.direcci..n.d
ff6a0 65 20 6f 72 69 67 65 6e 20 64 65 20 63 61 64 61 20 63 6f 6e 73 75 6c 74 61 20 54 41 43 41 43 53 e.origen.de.cada.consulta.TACACS
ff6c0 2e 00 54 41 43 41 43 53 2b 00 50 6f 72 20 64 65 74 65 72 6d 69 6e 61 72 00 4c 6f 73 20 73 65 72 ..TACACS+.Por.determinar.Los.ser
ff6e0 76 69 63 69 6f 73 20 54 43 50 20 79 20 55 44 50 20 71 75 65 20 73 65 20 65 6a 65 63 75 74 61 6e vicios.TCP.y.UDP.que.se.ejecutan
ff700 20 65 6e 20 65 6c 20 63 6f 6e 74 65 78 74 6f 20 56 52 46 20 70 72 65 64 65 74 65 72 6d 69 6e 61 .en.el.contexto.VRF.predetermina
ff720 64 6f 20 28 65 73 20 64 65 63 69 72 2c 20 6e 6f 20 65 73 74 c3 a1 6e 20 76 69 6e 63 75 6c 61 64 do.(es.decir,.no.est..n.vinculad
ff740 6f 73 20 61 20 6e 69 6e 67 c3 ba 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 56 52 46 29 20 70 75 os.a.ning..n.dispositivo.VRF).pu
ff760 65 64 65 6e 20 66 75 6e 63 69 6f 6e 61 72 20 65 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 64 6f 6d 69 eden.funcionar.en.todos.los.domi
ff780 6e 69 6f 73 20 56 52 46 20 61 6c 20 68 61 62 69 6c 69 74 61 72 20 65 73 74 61 20 6f 70 63 69 c3 nios.VRF.al.habilitar.esta.opci.
ff7a0 b3 6e 2e 00 53 65 72 76 69 64 6f 72 20 54 46 54 50 00 4c 61 20 65 74 69 71 75 65 74 61 20 65 73 .n..Servidor.TFTP.La.etiqueta.es
ff7c0 20 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 6f 70 63 69 6f 6e 61 6c 2e 20 53 69 20 6c 61 20 65 .el.par..metro.opcional..Si.la.e
ff7e0 74 69 71 75 65 74 61 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 2c 20 6c 61 20 72 75 tiqueta.est...configurada,.la.ru
ff800 74 61 20 72 65 73 75 6d 69 64 61 20 73 65 20 6f 72 69 67 69 6e 61 72 c3 a1 20 63 6f 6e 20 6c 61 ta.resumida.se.originar...con.la
ff820 20 65 74 69 71 75 65 74 61 20 63 6f 6e 66 69 67 75 72 61 64 61 2e 00 50 72 6f 67 72 61 6d 61 64 .etiqueta.configurada..Programad
ff840 6f 72 20 64 65 20 74 61 72 65 61 73 00 54 65 6c c3 a9 67 72 61 66 6f 00 43 6f 6d 70 6c 65 6d 65 or.de.tareas.Tel..grafo.Compleme
ff860 6e 74 6f 20 64 65 20 73 61 6c 69 64 61 20 64 65 20 54 65 6c 65 67 72 61 66 20 61 7a 75 72 65 2d nto.de.salida.de.Telegraf.azure-
ff880 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f 00 43 6f 6d 70 6c 65 6d 65 6e 74 6f 20 64 65 20 73 61 data-explorer_.Complemento.de.sa
ff8a0 6c 69 64 61 20 64 65 20 54 65 6c 65 67 72 61 66 20 70 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 lida.de.Telegraf.prometheus-clie
ff8c0 6e 74 5f 00 43 6f 6d 70 6c 65 6d 65 6e 74 6f 20 64 65 20 73 61 6c 69 64 61 20 64 65 20 54 65 6c nt_.Complemento.de.salida.de.Tel
ff8e0 65 67 72 61 66 20 73 70 6c 75 6e 6b 5f 2e 20 52 65 63 6f 70 69 6c 61 64 6f 72 20 64 65 20 65 76 egraf.splunk_..Recopilador.de.ev
ff900 65 6e 74 6f 73 20 48 54 54 50 2e 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 entos.HTTP..Tell.PIM.that.we.wou
ff920 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 ld.not.like.to.use.this.interfac
ff940 65 20 74 6f 20 70 72 6f 63 65 73 73 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e e.to.process.bootstrap.messages.
ff960 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 .Tell.PIM.that.we.would.not.like
ff980 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 .to.use.this.interface.to.proces
ff9a0 73 20 75 6e 69 63 61 73 74 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 49 6e s.unicast.bootstrap.messages..In
ff9c0 64 69 63 61 72 20 61 20 6c 6f 73 20 68 6f 73 74 73 20 71 75 65 20 75 74 69 6c 69 63 65 6e 20 65 dicar.a.los.hosts.que.utilicen.e
ff9e0 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 61 64 6d 69 6e 69 73 74 72 61 64 6f 20 28 63 6f 6e 20 65 73 l.protocolo.administrado.(con.es
ffa00 74 61 64 6f 29 20 28 65 73 20 64 65 63 69 72 2c 20 44 48 43 50 29 20 70 61 72 61 20 6c 61 20 63 tado).(es.decir,.DHCP).para.la.c
ffa20 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 6f 74 72 onfiguraci..n.autom..tica.de.otr
ffa40 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 28 73 69 6e 20 64 69 72 65 63 63 69 c3 b3 6e 29 00 a.informaci..n.(sin.direcci..n).
ffa60 49 6e 64 69 63 61 72 20 61 20 6c 6f 73 20 68 6f 73 74 73 20 71 75 65 20 75 74 69 6c 69 63 65 6e Indicar.a.los.hosts.que.utilicen
ffa80 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 63 6f 6e 20 65 73 74 61 64 6f 20 61 64 6d 69 6e 69 73 .el.protocolo.con.estado.adminis
ffaa0 74 72 61 64 6f 20 28 65 73 20 64 65 63 69 72 2c 20 44 48 43 50 29 20 70 61 72 61 20 6c 61 20 63 trado.(es.decir,.DHCP).para.la.c
ffac0 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 00 44 65 73 68 61 62 onfiguraci..n.autom..tica.Deshab
ffae0 69 6c 69 74 65 20 74 65 6d 70 6f 72 61 6c 6d 65 6e 74 65 20 65 73 74 65 20 73 65 72 76 69 64 6f ilite.temporalmente.este.servido
ffb00 72 20 52 41 44 49 55 53 2e 00 44 65 73 68 61 62 69 6c 69 74 65 20 74 65 6d 70 6f 72 61 6c 6d 65 r.RADIUS..Deshabilite.temporalme
ffb20 6e 74 65 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 20 4e 6f 20 73 65 72 nte.este.servidor.RADIUS..No.ser
ffb40 c3 a1 20 63 6f 6e 73 75 6c 74 61 64 6f 2e 00 44 65 73 68 61 62 69 6c 69 74 65 20 74 65 6d 70 6f ...consultado..Deshabilite.tempo
ffb60 72 61 6c 6d 65 6e 74 65 20 65 73 74 65 20 73 65 72 76 69 64 6f 72 20 54 41 43 41 43 53 2e 20 4e ralmente.este.servidor.TACACS..N
ffb80 6f 20 73 65 72 c3 a1 20 63 6f 6e 73 75 6c 74 61 64 6f 2e 00 54 65 72 6d 69 6e 61 72 20 53 53 4c o.ser...consultado..Terminar.SSL
ffba0 00 50 72 75 65 62 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 75 6e 61 20 69 6e 74 65 .Pruebe.la.conexi..n.de.una.inte
ffbc0 72 66 61 7a 20 6f 72 69 65 6e 74 61 64 61 20 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 61 rfaz.orientada.a.la.conexi..n.da
ffbe0 64 61 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 70 75 65 64 65 20 73 65 72 20 60 60 70 da..`<interface>.`.puede.ser.``p
ffc00 70 70 6f 65 30 60 60 20 63 6f 6d 6f 20 65 6a 65 6d 70 6c 6f 2e 00 50 72 75 65 62 65 20 6c 61 20 ppoe0``.como.ejemplo..Pruebe.la.
ffc20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 6f 72 69 65 6e 74 conexi..n.de.una.interfaz.orient
ffc40 61 64 61 20 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 61 64 61 2e 20 60 3c 69 6e 74 65 72 ada.a.la.conexi..n.dada..`<inter
ffc60 66 61 63 65 3e 20 60 20 70 75 65 64 65 20 73 65 72 20 60 60 73 73 74 70 63 30 60 60 20 63 6f 6d face>.`.puede.ser.``sstpc0``.com
ffc80 6f 20 65 6a 65 6d 70 6c 6f 2e 00 50 72 75 65 62 65 20 6c 61 20 64 65 73 63 6f 6e 65 78 69 c3 b3 o.ejemplo..Pruebe.la.desconexi..
ffca0 6e 20 64 61 64 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6f 72 69 65 6e 74 61 64 61 20 61 20 6c n.dada.la.interfaz.orientada.a.l
ffcc0 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 70 75 65 64 a.conexi..n..`<interface>.`.pued
ffce0 65 20 73 65 72 20 60 60 70 70 70 6f 65 30 60 60 20 63 6f 6d 6f 20 65 6a 65 6d 70 6c 6f 2e 00 50 e.ser.``pppoe0``.como.ejemplo..P
ffd00 72 75 65 62 65 20 6c 61 20 64 65 73 63 6f 6e 65 78 69 c3 b3 6e 20 64 61 64 61 20 6c 61 20 69 6e ruebe.la.desconexi..n.dada.la.in
ffd20 74 65 72 66 61 7a 20 6f 72 69 65 6e 74 61 64 61 20 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e terfaz.orientada.a.la.conexi..n.
ffd40 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 20 60 20 70 75 65 64 65 20 73 65 72 20 60 60 73 73 74 70 .`<interface>.`.puede.ser.``sstp
ffd60 63 30 60 60 20 63 6f 6d 6f 20 65 6a 65 6d 70 6c 6f 2e 00 54 65 73 74 20 66 72 6f 6d 20 74 68 65 c0``.como.ejemplo..Test.from.the
ffd80 20 49 50 76 36 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 3a 00 50 72 75 65 62 61 20 64 65 20 53 53 54 .IPv6.only.client:.Prueba.de.SST
ffda0 50 00 50 72 75 65 62 61 73 20 79 20 56 61 6c 69 64 61 63 69 c3 b3 6e 00 47 72 61 63 69 61 73 20 P.Pruebas.y.Validaci..n.Gracias.
ffdc0 61 20 65 73 74 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 2c 20 63 75 61 6c 71 75 69 65 72 a.este.descubrimiento,.cualquier
ffde0 20 74 72 c3 a1 66 69 63 6f 20 70 6f 73 74 65 72 69 6f 72 20 65 6e 74 72 65 20 50 43 34 20 79 20 .tr..fico.posterior.entre.PC4.y.
ffe00 50 43 35 20 6e 6f 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 PC5.no.utilizar...la.direcci..n.
ffe20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 65 6e 74 72 65 20 6c 61 73 20 68 6f 6a 61 de.multidifusi..n.entre.las.hoja
ffe40 73 2c 20 79 61 20 71 75 65 20 61 6d 62 61 73 20 73 61 62 65 6e 20 64 65 74 72 c3 a1 73 20 64 65 s,.ya.que.ambas.saben.detr..s.de
ffe60 20 71 75 c3 a9 20 68 6f 6a 61 20 65 73 74 c3 a1 6e 20 63 6f 6e 65 63 74 61 64 61 73 20 6c 61 73 .qu...hoja.est..n.conectadas.las
ffe80 20 50 43 2e 20 45 73 74 6f 20 61 68 6f 72 72 61 20 74 72 c3 a1 66 69 63 6f 2c 20 79 61 20 71 75 .PC..Esto.ahorra.tr..fico,.ya.qu
ffea0 65 20 73 65 20 65 6e 76 c3 ad 61 6e 20 6d 65 6e 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 6d e.se.env..an.menos.paquetes.de.m
ffec0 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 79 20 73 65 20 72 65 64 75 63 65 20 6c 61 20 63 61 72 ultidifusi..n.y.se.reduce.la.car
ffee0 67 61 20 65 6e 20 6c 61 20 72 65 64 2c 20 6c 6f 20 71 75 65 20 6d 65 6a 6f 72 61 20 6c 61 20 65 ga.en.la.red,.lo.que.mejora.la.e
fff00 73 63 61 6c 61 62 69 6c 69 64 61 64 20 63 75 61 6e 64 6f 20 73 65 20 61 67 72 65 67 61 6e 20 6d scalabilidad.cuando.se.agregan.m
fff20 c3 a1 73 20 68 6f 6a 61 73 2e 00 41 73 c3 ad 20 65 73 20 63 6f 6d 6f 20 65 73 20 70 6f 73 69 62 ..s.hojas..As...es.como.es.posib
fff40 6c 65 20 68 61 63 65 72 20 65 6c 20 6c 6c 61 6d 61 64 6f 20 26 71 75 6f 74 3b 66 6f 72 6d 61 64 le.hacer.el.llamado.&quot;formad
fff60 6f 20 64 65 20 65 6e 74 72 61 64 61 26 71 75 6f 74 3b 2e 00 45 73 6f 20 73 65 20 76 65 20 62 69 o.de.entrada&quot;..Eso.se.ve.bi
fff80 65 6e 3a 20 64 65 66 69 6e 69 6d 6f 73 20 32 20 74 c3 ba 6e 65 6c 65 73 20 79 20 61 6d 62 6f 73 en:.definimos.2.t..neles.y.ambos
fffa0 20 65 73 74 c3 a1 6e 20 65 6e 20 66 75 6e 63 69 6f 6e 61 6d 69 65 6e 74 6f 2e 00 45 6c 20 3a 61 .est..n.en.funcionamiento..El.:a
fffc0 62 62 72 3a 60 41 53 4e 20 28 4e c3 ba 6d 65 72 6f 20 64 65 20 53 69 73 74 65 6d 61 20 41 75 74 bbr:`ASN.(N..mero.de.Sistema.Aut
fffe0 c3 b3 6e 6f 6d 6f 29 60 20 65 73 20 75 6e 6f 20 64 65 20 6c 6f 73 20 65 6c 65 6d 65 6e 74 6f 73 ..nomo)`.es.uno.de.los.elementos
100000 20 65 73 65 6e 63 69 61 6c 65 73 20 64 65 20 42 47 50 2e 20 42 47 50 20 65 73 20 75 6e 20 70 72 .esenciales.de.BGP..BGP.es.un.pr
100020 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 76 65 63 74 6f otocolo.de.enrutamiento.de.vecto
100040 72 20 64 65 20 64 69 73 74 61 6e 63 69 61 2c 20 79 20 65 6c 20 6d 61 72 63 6f 20 41 53 2d 50 61 r.de.distancia,.y.el.marco.AS-Pa
100060 74 68 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 76 65 63 74 6f th.proporciona.m..trica.de.vecto
100080 72 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 79 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 62 r.de.distancia.y.detecci..n.de.b
1000a0 75 63 6c 65 73 20 61 20 42 47 50 2e 00 4c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 74 72 61 64 ucles.a.BGP..La.funci..n.de.trad
1000c0 75 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 64 65 73 74 69 6e ucci..n.de.direcciones.de.destin
1000e0 6f 20 3a 61 62 62 72 3a 60 44 4e 50 54 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 o.:abbr:`DNPTv6.(Destination.IPv
100100 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 6-to-IPv6.Network.Prefix.Transla
100120 74 69 6f 6e 29 60 20 73 65 20 75 74 69 6c 69 7a 61 20 65 6e 20 73 69 74 75 61 63 69 6f 6e 65 73 tion)`.se.utiliza.en.situaciones
100140 20 65 6e 20 6c 61 73 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 6c 61 20 72 65 .en.las.que.el.servidor.de.la.re
100160 64 20 69 6e 74 65 72 6e 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 73 65 72 76 69 63 69 6f 73 20 d.interna.proporciona.servicios.
100180 61 20 6c 61 20 72 65 64 20 65 78 74 65 72 6e 61 2c 20 63 6f 6d 6f 20 73 65 72 76 69 63 69 6f 73 a.la.red.externa,.como.servicios
1001a0 20 77 65 62 20 6f 20 73 65 72 76 69 63 69 6f 73 20 46 54 50 20 61 20 6c 61 20 72 65 64 20 65 78 .web.o.servicios.FTP.a.la.red.ex
1001c0 74 65 72 6e 61 2e 20 41 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 72 65 6c 61 63 69 c3 b3 terna..Al.configurar.la.relaci..
1001e0 6e 20 64 65 20 6d 61 70 65 6f 20 65 6e 74 72 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 n.de.mapeo.entre.la.direcci..n.d
100200 65 6c 20 73 65 72 76 69 64 6f 72 20 69 6e 74 65 72 6e 6f 20 79 20 6c 61 20 64 69 72 65 63 63 69 el.servidor.interno.y.la.direcci
100220 c3 b3 6e 20 64 65 20 6c 61 20 72 65 64 20 65 78 74 65 72 6e 61 20 65 6e 20 6c 61 20 69 6e 74 65 ..n.de.la.red.externa.en.la.inte
100240 72 66 61 7a 20 64 65 6c 20 6c 61 64 6f 20 64 65 20 6c 61 20 72 65 64 20 65 78 74 65 72 6e 61 20 rfaz.del.lado.de.la.red.externa.
100260 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 4e 41 54 36 36 2c 20 6c 6f 73 20 75 73 75 61 72 del.dispositivo.NAT66,.los.usuar
100280 69 6f 73 20 64 65 20 6c 61 20 72 65 64 20 65 78 74 65 72 6e 61 20 70 75 65 64 65 6e 20 61 63 63 ios.de.la.red.externa.pueden.acc
1002a0 65 64 65 72 20 61 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 6c 61 20 72 65 64 20 69 6e 74 65 72 eder.al.servidor.de.la.red.inter
1002c0 6e 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 na.a.trav..s.de.la.direcci..n.de
1002e0 20 6c 61 20 72 65 64 20 65 78 74 65 72 6e 61 20 64 65 73 69 67 6e 61 64 61 2e 00 4c 61 20 61 72 .la.red.externa.designada..La.ar
100300 71 75 69 74 65 63 74 75 72 61 20 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 quitectura.:abbr:`MPLS.(Multi-Pr
100320 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 6e 6f 20 61 73 75 6d otocol.Label.Switching)`.no.asum
100340 65 20 75 6e 20 73 6f 6c 6f 20 70 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 63 72 65 61 72 20 72 e.un.solo.protocolo.para.crear.r
100360 75 74 61 73 20 4d 50 4c 53 2e 20 56 79 4f 53 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f utas.MPLS..VyOS.es.compatible.co
100380 6e 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 n.el.Protocolo.de.distribuci..n.
1003a0 64 65 20 65 74 69 71 75 65 74 61 73 20 28 4c 44 50 29 20 69 6d 70 6c 65 6d 65 6e 74 61 64 6f 20 de.etiquetas.(LDP).implementado.
1003c0 70 6f 72 20 46 52 52 2c 20 62 61 73 61 64 6f 20 65 6e 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 por.FRR,.basado.en.:rfc:`5036`..
1003e0 4c 61 20 72 65 67 6c 61 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 20 72 65 65 La.regla.:ref:`source-nat66`.ree
100400 6d 70 6c 61 7a 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 mplaza.la.direcci..n.de.origen.d
100420 65 6c 20 70 61 71 75 65 74 65 20 79 20 63 61 6c 63 75 6c 61 20 6c 61 20 64 69 72 65 63 63 69 c3 el.paquete.y.calcula.la.direcci.
100440 b3 6e 20 63 6f 6e 76 65 72 74 69 64 61 20 75 73 61 6e 64 6f 20 65 6c 20 70 72 65 66 69 6a 6f 20 .n.convertida.usando.el.prefijo.
100460 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 6c 61 20 72 65 67 6c 61 2e 00 45 6c 20 6d 6f 6e especificado.en.la.regla..El.mon
100480 69 74 6f 72 20 41 52 50 20 66 75 6e 63 69 6f 6e 61 20 63 6f 6d 70 72 6f 62 61 6e 64 6f 20 70 65 itor.ARP.funciona.comprobando.pe
1004a0 72 69 c3 b3 64 69 63 61 6d 65 6e 74 65 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 65 ri..dicamente.los.dispositivos.e
1004c0 73 63 6c 61 76 6f 73 20 70 61 72 61 20 64 65 74 65 72 6d 69 6e 61 72 20 73 69 20 68 61 6e 20 65 sclavos.para.determinar.si.han.e
1004e0 6e 76 69 61 64 6f 20 6f 20 72 65 63 69 62 69 64 6f 20 74 72 c3 a1 66 69 63 6f 20 72 65 63 69 65 nviado.o.recibido.tr..fico.recie
100500 6e 74 65 6d 65 6e 74 65 20 28 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 70 72 65 63 69 73 6f 73 ntemente.(los.criterios.precisos
100520 20 64 65 70 65 6e 64 65 6e 20 64 65 6c 20 6d 6f 64 6f 20 64 65 20 76 69 6e 63 75 6c 61 63 69 c3 .dependen.del.modo.de.vinculaci.
100540 b3 6e 20 79 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 65 73 63 6c 61 76 6f 29 2e 20 45 6c 20 .n.y.el.estado.del.esclavo)..El.
100560 74 72 c3 a1 66 69 63 6f 20 72 65 67 75 6c 61 72 20 73 65 20 67 65 6e 65 72 61 20 61 20 74 72 61 tr..fico.regular.se.genera.a.tra
100580 76 c3 a9 73 20 64 65 20 73 6f 6e 64 61 73 20 41 52 50 20 65 6d 69 74 69 64 61 73 20 70 61 72 61 v..s.de.sondas.ARP.emitidas.para
1005a0 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 73 70 65 63 69 66 69 63 61 64 61 73 20 70 .las.direcciones.especificadas.p
1005c0 6f 72 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 or.la.opci..n.:cfgcmd:`arp-monit
1005e0 6f 72 20 74 61 72 67 65 74 60 2e 00 45 6c 20 41 53 50 20 68 61 20 64 6f 63 75 6d 65 6e 74 61 64 or.target`..El.ASP.ha.documentad
100600 6f 20 73 75 73 20 72 65 71 75 69 73 69 74 6f 73 20 64 65 20 49 50 53 65 63 3a 00 45 6c 20 65 6e o.sus.requisitos.de.IPSec:.El.en
100620 72 75 74 61 64 6f 72 20 42 47 50 20 70 75 65 64 65 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 75 rutador.BGP.puede.conectarse.a.u
100640 6e 6f 20 6f 20 6d c3 a1 73 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 63 61 63 68 c3 a9 20 52 no.o.m..s.servidores.de.cach...R
100660 50 4b 49 20 70 61 72 61 20 72 65 63 69 62 69 72 20 65 6c 20 70 72 65 66 69 6a 6f 20 76 61 6c 69 PKI.para.recibir.el.prefijo.vali
100680 64 61 64 6f 20 70 61 72 61 20 6c 61 73 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 20 41 53 20 64 65 dado.para.las.asignaciones.AS.de
1006a0 20 6f 72 69 67 65 6e 2e 20 4c 61 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 .origen..La.conmutaci..n.por.err
1006c0 6f 72 20 61 76 61 6e 7a 61 64 61 20 73 65 20 70 75 65 64 65 20 69 6d 70 6c 65 6d 65 6e 74 61 72 or.avanzada.se.puede.implementar
1006e0 20 6d 65 64 69 61 6e 74 65 20 73 6f 63 6b 65 74 73 20 64 65 20 73 65 72 76 69 64 6f 72 20 63 6f .mediante.sockets.de.servidor.co
100700 6e 20 64 69 66 65 72 65 6e 74 65 73 20 76 61 6c 6f 72 65 73 20 64 65 20 70 72 65 66 65 72 65 6e n.diferentes.valores.de.preferen
100720 63 69 61 2e 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 43 4c 49 20 65 73 cia..La.configuraci..n.de.CLI.es
100740 20 6c 61 20 6d 69 73 6d 61 20 71 75 65 20 73 65 20 6d 65 6e 63 69 6f 6e 61 20 65 6e 20 6c 6f 73 .la.misma.que.se.menciona.en.los
100760 20 61 72 74 c3 ad 63 75 6c 6f 73 20 61 6e 74 65 72 69 6f 72 65 73 2e 20 4c 61 20 c3 ba 6e 69 63 .art..culos.anteriores..La...nic
100780 61 20 64 69 66 65 72 65 6e 63 69 61 20 65 73 20 71 75 65 20 63 61 64 61 20 70 72 6f 74 6f 63 6f a.diferencia.es.que.cada.protoco
1007a0 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 75 74 69 6c 69 7a 61 64 6f 20 64 65 62 lo.de.enrutamiento.utilizado.deb
1007c0 65 20 74 65 6e 65 72 20 65 6c 20 70 72 65 66 69 6a 6f 20 60 76 72 66 20 6e 61 6d 65 3c 6e 61 6d e.tener.el.prefijo.`vrf.name<nam
1007e0 65 3e 20 60 63 6f 6d 61 6e 64 6f 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 43 4c 4e 53 20 e>.`comando..La.direcci..n.CLNS.
100800 63 6f 6e 73 74 61 20 64 65 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 61 72 74 65 73 3a consta.de.las.siguientes.partes:
100820 00 45 6c 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 c3 ba 6e 69 63 6f 20 64 65 20 44 48 43 50 .El.identificador...nico.de.DHCP
100840 20 28 44 55 49 44 29 20 6c 6f 20 75 74 69 6c 69 7a 61 20 75 6e 20 63 6c 69 65 6e 74 65 20 70 61 .(DUID).lo.utiliza.un.cliente.pa
100860 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 ra.obtener.una.direcci..n.IP.de.
100880 75 6e 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 2e 20 54 69 65 6e 65 20 75 6e 20 63 61 6d un.servidor.DHCPv6..Tiene.un.cam
1008a0 70 6f 20 74 69 70 6f 20 44 55 49 44 20 64 65 20 32 20 62 79 74 65 73 20 79 20 75 6e 20 63 61 6d po.tipo.DUID.de.2.bytes.y.un.cam
1008c0 70 6f 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 6c 6f 6e 67 69 74 75 64 20 76 61 72 po.identificador.de.longitud.var
1008e0 69 61 62 6c 65 20 68 61 73 74 61 20 31 32 38 20 62 79 74 65 73 2e 20 53 75 20 6c 6f 6e 67 69 74 iable.hasta.128.bytes..Su.longit
100900 75 64 20 72 65 61 6c 20 64 65 70 65 6e 64 65 20 64 65 20 73 75 20 74 69 70 6f 2e 20 45 6c 20 73 ud.real.depende.de.su.tipo..El.s
100920 65 72 76 69 64 6f 72 20 63 6f 6d 70 61 72 61 20 65 6c 20 44 55 49 44 20 63 6f 6e 20 73 75 20 62 ervidor.compara.el.DUID.con.su.b
100940 61 73 65 20 64 65 20 64 61 74 6f 73 20 79 20 65 6e 74 72 65 67 61 20 6c 6f 73 20 64 61 74 6f 73 ase.de.datos.y.entrega.los.datos
100960 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 28 64 69 72 65 63 63 69 c3 b3 6e 2c 20 .de.configuraci..n.(direcci..n,.
100980 74 69 65 6d 70 6f 73 20 64 65 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 2c 20 73 65 72 76 69 64 tiempos.de.arrendamiento,.servid
1009a0 6f 72 65 73 20 44 4e 53 2c 20 65 74 63 2e 29 20 61 6c 20 63 6c 69 65 6e 74 65 2e 00 45 6c 20 44 ores.DNS,.etc.).al.cliente..El.D
1009c0 4e 20 79 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 70 61 72 61 20 65 6e 6c 61 7a 61 72 20 N.y.la.contrase..a.para.enlazar.
1009e0 6d 69 65 6e 74 72 61 73 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 62 c3 ba 73 71 75 65 64 61 73 2e mientras.se.realizan.b..squedas.
100a00 00 45 6c 20 44 4e 20 79 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 70 61 72 61 20 65 6e 6c .El.DN.y.la.contrase..a.para.enl
100a20 61 7a 61 72 20 6d 69 65 6e 74 72 61 73 20 73 65 20 72 65 61 6c 69 7a 61 6e 20 62 c3 ba 73 71 75 azar.mientras.se.realizan.b..squ
100a40 65 64 61 73 2e 20 43 6f 6d 6f 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 62 65 20 69 edas..Como.la.contrase..a.debe.i
100a60 6d 70 72 69 6d 69 72 73 65 20 65 6e 20 74 65 78 74 6f 20 73 69 6e 20 66 6f 72 6d 61 74 6f 20 65 mprimirse.en.texto.sin.formato.e
100a80 6e 20 73 75 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 53 71 75 69 64 2c 20 73 65 n.su.configuraci..n.de.Squid,.se
100aa0 20 72 65 63 6f 6d 69 65 6e 64 61 20 65 6e 63 61 72 65 63 69 64 61 6d 65 6e 74 65 20 75 74 69 6c .recomienda.encarecidamente.util
100ac0 69 7a 61 72 20 75 6e 61 20 63 75 65 6e 74 61 20 63 6f 6e 20 70 72 69 76 69 6c 65 67 69 6f 73 20 izar.una.cuenta.con.privilegios.
100ae0 61 73 6f 63 69 61 64 6f 73 20 6d c3 ad 6e 69 6d 6f 73 2e 20 45 73 74 6f 20 70 61 72 61 20 6c 69 asociados.m..nimos..Esto.para.li
100b00 6d 69 74 61 72 20 65 6c 20 64 61 c3 b1 6f 20 65 6e 20 63 61 73 6f 20 64 65 20 71 75 65 20 61 6c mitar.el.da..o.en.caso.de.que.al
100b20 67 75 69 65 6e 20 70 75 65 64 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 63 6f 70 69 61 20 64 65 guien.pueda.obtener.una.copia.de
100b40 20 73 75 20 61 72 63 68 69 76 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 .su.archivo.de.configuraci..n.de
100b60 20 53 71 75 69 64 2e 00 4c 61 20 70 6f 6c c3 ad 74 69 63 61 20 46 51 2d 43 6f 44 65 6c 20 64 69 .Squid..La.pol..tica.FQ-CoDel.di
100b80 73 74 72 69 62 75 79 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 31 30 32 34 20 63 6f 6c stribuye.el.tr..fico.en.1024.col
100ba0 61 73 20 46 49 46 4f 20 65 20 69 6e 74 65 6e 74 61 20 62 72 69 6e 64 61 72 20 75 6e 20 62 75 65 as.FIFO.e.intenta.brindar.un.bue
100bc0 6e 20 73 65 72 76 69 63 69 6f 20 65 6e 74 72 65 20 74 6f 64 61 73 20 65 6c 6c 61 73 2e 20 54 61 n.servicio.entre.todas.ellas..Ta
100be0 6d 62 69 c3 a9 6e 20 74 72 61 74 61 20 64 65 20 6d 61 6e 74 65 6e 65 72 20 63 6f 72 74 61 20 6c mbi..n.trata.de.mantener.corta.l
100c00 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6c 61 73 2e 00 45 a.longitud.de.todas.las.colas..E
100c20 6c 20 73 65 72 76 69 63 69 6f 20 48 54 54 50 20 65 73 63 75 63 68 61 20 65 6e 20 65 6c 20 70 75 l.servicio.HTTP.escucha.en.el.pu
100c40 65 72 74 6f 20 54 43 50 20 38 30 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 erto.TCP.80..La.direcci..n.IP.de
100c60 6c 20 73 69 73 74 65 6d 61 20 69 6e 74 65 72 6e 6f 20 61 6c 20 71 75 65 20 64 65 73 65 61 6d 6f l.sistema.interno.al.que.deseamo
100c80 73 20 72 65 65 6e 76 69 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 4c 61 20 74 61 72 6a 65 s.reenviar.el.tr..fico..La.tarje
100ca0 74 61 20 49 6e 74 65 6c 20 41 58 32 30 30 20 6e 6f 20 66 75 6e 63 69 6f 6e 61 20 64 65 20 66 c3 ta.Intel.AX200.no.funciona.de.f.
100cc0 a1 62 72 69 63 61 20 65 6e 20 6d 6f 64 6f 20 41 50 2c 20 63 6f 6e 73 75 6c 74 65 20 68 74 74 70 .brica.en.modo.AP,.consulte.http
100ce0 73 3a 2f 2f 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 75 65 73 74 s://unix.stackexchange.com/quest
100d00 69 6f 6e 73 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d 6f 64 65 2e ions/598275/intel-ax200-ap-mode.
100d20 20 54 6f 64 61 76 c3 ad 61 20 70 75 65 64 65 20 70 6f 6e 65 72 20 65 73 74 61 20 74 61 72 6a 65 .Todav..a.puede.poner.esta.tarje
100d40 74 61 20 65 6e 20 6d 6f 64 6f 20 41 50 20 75 73 61 6e 64 6f 20 6c 61 20 73 69 67 75 69 65 6e 74 ta.en.modo.AP.usando.la.siguient
100d60 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 45 6c 20 4f 49 44 20 60 60 2e 31 2e 33 2e e.configuraci..n:.El.OID.``.1.3.
100d80 36 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 6.1.4.1.8072.1.3.2.3.1.1.4.116.1
100da0 30 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 75 6e 61 20 76 65 7a 20 6c 6c 61 6d 61 64 6f 2c 20 63 01.115.116``,.una.vez.llamado,.c
100dc0 6f 6e 74 65 6e 64 72 c3 a1 20 6c 61 20 73 61 6c 69 64 61 20 64 65 20 6c 61 20 65 78 74 65 6e 73 ontendr...la.salida.de.la.extens
100de0 69 c3 b3 6e 2e 00 45 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 69 i..n..El.Protocolo.de.tunelizaci
100e00 c3 b3 6e 20 70 75 6e 74 6f 20 61 20 70 75 6e 74 6f 20 28 50 50 54 50 5f 29 20 73 65 20 69 6d 70 ..n.punto.a.punto.(PPTP_).se.imp
100e20 6c 65 6d 65 6e 74 c3 b3 20 65 6e 20 56 79 4f 53 20 73 6f 6c 6f 20 70 61 72 61 20 63 6f 6d 70 61 lement...en.VyOS.solo.para.compa
100e40 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 76 65 72 73 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 tibilidad.con.versiones.anterior
100e60 65 73 2e 20 50 50 54 50 20 74 69 65 6e 65 20 6d 75 63 68 6f 73 20 70 72 6f 62 6c 65 6d 61 73 20 es..PPTP.tiene.muchos.problemas.
100e80 64 65 20 73 65 67 75 72 69 64 61 64 20 62 69 65 6e 20 63 6f 6e 6f 63 69 64 6f 73 20 79 20 64 65 de.seguridad.bien.conocidos.y.de
100ea0 62 65 20 75 73 61 72 20 75 6e 61 20 64 65 20 6c 61 73 20 6d 75 63 68 61 73 20 6f 74 72 61 73 20 be.usar.una.de.las.muchas.otras.
100ec0 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 6e 75 65 76 61 73 20 64 65 20 56 50 4e 2e 00 implementaciones.nuevas.de.VPN..
100ee0 45 6c 20 72 65 63 75 72 73 6f 72 20 50 6f 77 65 72 44 4e 53 20 74 69 65 6e 65 20 35 20 6e 69 76 El.recursor.PowerDNS.tiene.5.niv
100f00 65 6c 65 73 20 64 69 66 65 72 65 6e 74 65 73 20 64 65 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f eles.diferentes.de.procesamiento
100f20 20 44 4e 53 53 45 43 2c 20 71 75 65 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 .DNSSEC,.que.se.pueden.configura
100f40 72 20 63 6f 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 6e 73 73 65 63 2e 20 r.con.la.configuraci..n.dnssec..
100f60 45 6e 20 6f 72 64 65 6e 20 64 65 20 6d 65 6e 6f 72 20 61 20 6d 61 79 6f 72 20 70 72 6f 63 65 73 En.orden.de.menor.a.mayor.proces
100f80 61 6d 69 65 6e 74 6f 2c 20 65 73 74 6f 73 20 73 6f 6e 3a 00 50 72 69 6f 72 69 74 79 20 51 75 65 amiento,.estos.son:.Priority.Que
100fa0 75 65 20 65 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 70 72 6f 67 72 61 6d 61 63 ue.es.una.pol..tica.de.programac
100fc0 69 c3 b3 6e 20 63 6f 6e 20 63 6c 61 73 65 73 2e 20 4e 6f 20 72 65 74 72 61 73 61 20 6c 6f 73 20 i..n.con.clases..No.retrasa.los.
100fe0 70 61 71 75 65 74 65 73 20 28 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 6e 6f 20 65 73 20 75 paquetes.(Priority.Queue.no.es.u
101000 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 6f 64 65 6c 61 64 6f 29 2c 20 73 69 6d 70 6c na.pol..tica.de.modelado),.simpl
101020 65 6d 65 6e 74 65 20 73 61 63 61 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 6c 61 20 63 emente.saca.los.paquetes.de.la.c
101040 6f 6c 61 20 73 65 67 c3 ba 6e 20 73 75 20 70 72 69 6f 72 69 64 61 64 2e 00 4c 61 20 66 75 6e 63 ola.seg..n.su.prioridad..La.func
101060 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 52 41 44 49 55 53 20 64 65 62 65 i..n.de.contabilidad.RADIUS.debe
101080 20 75 73 61 72 73 65 20 63 6f 6e 20 65 6c 20 6d 6f 64 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 .usarse.con.el.modo.de.autentica
1010a0 63 69 c3 b3 6e 20 52 41 44 49 55 53 20 64 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 2e 20 4e 6f 20 ci..n.RADIUS.de.OpenConnect..No.
1010c0 73 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 63 6f 6e 20 61 75 74 65 6e 74 69 63 61 63 se.puede.utilizar.con.autenticac
1010e0 69 c3 b3 6e 20 6c 6f 63 61 6c 2e 20 44 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 6d i..n.local..Debe.configurar.el.m
101100 6f 64 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 43 6f 6e odo.de.autenticaci..n.de.OpenCon
101120 6e 65 63 74 20 65 6e 20 26 71 75 6f 74 3b 72 61 64 69 75 73 26 71 75 6f 74 3b 2e 00 4c 6f 73 20 nect.en.&quot;radius&quot;..Los.
101140 64 69 63 63 69 6f 6e 61 72 69 6f 73 20 52 41 44 49 55 53 20 65 6e 20 56 79 4f 53 20 73 65 20 65 diccionarios.RADIUS.en.VyOS.se.e
101160 6e 63 75 65 6e 74 72 61 6e 20 65 6e 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d ncuentran.en.``/usr/share/accel-
101180 70 70 70 2f 72 61 64 69 75 73 2f 60 60 00 4c 6f 73 20 73 65 67 6d 65 6e 74 6f 73 20 53 52 20 73 ppp/radius/``.Los.segmentos.SR.s
1011a0 6f 6e 20 70 61 72 74 65 73 20 64 65 20 6c 61 20 72 75 74 61 20 64 65 20 72 65 64 20 71 75 65 20 on.partes.de.la.ruta.de.red.que.
1011c0 74 6f 6d 61 20 65 6c 20 70 61 71 75 65 74 65 20 79 20 73 65 20 64 65 6e 6f 6d 69 6e 61 6e 20 53 toma.el.paquete.y.se.denominan.S
1011e0 49 44 2e 20 45 6e 20 63 61 64 61 20 6e 6f 64 6f 2c 20 73 65 20 6c 65 65 20 65 6c 20 70 72 69 6d ID..En.cada.nodo,.se.lee.el.prim
101200 65 72 20 53 49 44 20 64 65 20 6c 61 20 6c 69 73 74 61 2c 20 73 65 20 65 6a 65 63 75 74 61 20 63 er.SID.de.la.lista,.se.ejecuta.c
101220 6f 6d 6f 20 75 6e 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 79 20 73 omo.una.funci..n.de.reenv..o.y.s
101240 65 20 70 75 65 64 65 20 61 62 72 69 72 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 e.puede.abrir.para.permitir.que.
101260 65 6c 20 73 69 67 75 69 65 6e 74 65 20 6e 6f 64 6f 20 6c 65 61 20 65 6c 20 73 69 67 75 69 65 6e el.siguiente.nodo.lea.el.siguien
101280 74 65 20 53 49 44 20 64 65 20 6c 61 20 6c 69 73 74 61 2e 20 4c 61 20 6c 69 73 74 61 20 53 49 44 te.SID.de.la.lista..La.lista.SID
1012a0 20 64 65 74 65 72 6d 69 6e 61 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 6c 61 20 72 75 74 61 .determina.completamente.la.ruta
1012c0 20 61 20 64 6f 6e 64 65 20 73 65 20 72 65 65 6e 76 c3 ad 61 20 65 6c 20 70 61 71 75 65 74 65 2e .a.donde.se.reenv..a.el.paquete.
1012e0 00 4c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 53 68 61 70 65 72 20 6e 6f 20 67 61 72 61 6e .La.pol..tica.de.Shaper.no.garan
101300 74 69 7a 61 20 75 6e 20 72 65 74 72 61 73 6f 20 62 61 6a 6f 2c 20 70 65 72 6f 20 67 61 72 61 6e tiza.un.retraso.bajo,.pero.garan
101320 74 69 7a 61 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 70 61 72 61 20 64 69 66 65 72 65 6e tiza.ancho.de.banda.para.diferen
101340 74 65 73 20 63 6c 61 73 65 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 79 20 74 61 6d 62 69 c3 a9 tes.clases.de.tr..fico.y.tambi..
101360 6e 20 6c 65 20 70 65 72 6d 69 74 65 20 64 65 63 69 64 69 72 20 63 c3 b3 6d 6f 20 61 73 69 67 6e n.le.permite.decidir.c..mo.asign
101380 61 72 20 6d c3 a1 73 20 74 72 c3 a1 66 69 63 6f 20 75 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 ar.m..s.tr..fico.una.vez.que.se.
1013a0 63 75 6d 70 6c 61 6e 20 6c 61 73 20 67 61 72 61 6e 74 c3 ad 61 73 2e 00 45 6c 20 6e c3 ba 6d 65 cumplan.las.garant..as..El.n..me
1013c0 72 6f 20 64 65 20 70 75 65 72 74 6f 20 55 44 50 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 73 ro.de.puerto.UDP.utilizado.por.s
1013e0 75 20 61 70 6c 69 63 61 63 69 c3 b3 6e 2e 20 45 73 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 70 61 u.aplicaci..n..Es.obligatorio.pa
101400 72 61 20 65 73 74 65 20 74 69 70 6f 20 64 65 20 6f 70 65 72 61 63 69 6f 6e 65 73 2e 00 4c 61 20 ra.este.tipo.de.operaciones..La.
101420 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 56 58 4c 41 4e 20 66 75 65 20 63 72 65 61 64 61 especificaci..n.VXLAN.fue.creada
101440 20 6f 72 69 67 69 6e 61 6c 6d 65 6e 74 65 20 70 6f 72 20 56 4d 77 61 72 65 2c 20 41 72 69 73 74 .originalmente.por.VMware,.Arist
101460 61 20 4e 65 74 77 6f 72 6b 73 20 79 20 43 69 73 63 6f 2e 20 4f 74 72 6f 73 20 70 61 74 72 6f 63 a.Networks.y.Cisco..Otros.patroc
101480 69 6e 61 64 6f 72 65 73 20 64 65 20 6c 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 56 58 4c 41 4e inadores.de.la.tecnolog..a.VXLAN
1014a0 20 69 6e 63 6c 75 79 65 6e 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 72 .incluyen.Huawei,.Broadcom,.Citr
1014c0 69 78 2c 20 50 69 63 61 38 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c 20 ix,.Pica8,.Big.Switch.Networks,.
1014e0 43 75 6d 75 6c 75 73 20 4e 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 63 Cumulus.Networks,.Dell.EMC,.Eric
101500 73 73 6f 6e 2c 20 4d 65 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 44 sson,.Mellanox,.FreeBSD,.OpenBSD
101520 2c 20 52 65 64 20 48 61 74 2c 20 4a 6f 79 65 6e 74 20 79 20 4a 75 6e 69 70 65 72 20 4e 65 74 77 ,.Red.Hat,.Joyent.y.Juniper.Netw
101540 6f 72 6b 73 2e 00 45 6c 20 72 65 65 6e 76 69 61 64 6f 72 20 44 4e 53 20 64 65 20 56 79 4f 53 20 orks..El.reenviador.DNS.de.VyOS.
101560 6e 6f 20 72 65 71 75 69 65 72 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 61 73 63 65 no.requiere.un.servidor.DNS.asce
101580 6e 64 65 6e 74 65 2e 20 50 75 65 64 65 20 73 65 72 76 69 72 20 63 6f 6d 6f 20 75 6e 20 73 65 72 ndente..Puede.servir.como.un.ser
1015a0 76 69 64 6f 72 20 44 4e 53 20 72 65 63 75 72 73 69 76 6f 20 63 6f 6d 70 6c 65 74 6f 2c 20 70 65 vidor.DNS.recursivo.completo,.pe
1015c0 72 6f 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 72 65 65 6e 76 69 61 72 20 63 6f 6e 73 75 ro.tambi..n.puede.reenviar.consu
1015e0 6c 74 61 73 20 61 20 73 65 72 76 69 64 6f 72 65 73 20 44 4e 53 20 61 73 63 65 6e 64 65 6e 74 65 ltas.a.servidores.DNS.ascendente
101600 73 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 73 2e 20 41 6c 20 6e 6f 20 63 6f 6e 66 69 67 75 72 61 s.configurables..Al.no.configura
101620 72 20 6e 69 6e 67 c3 ba 6e 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 61 73 63 65 6e 64 65 6e 74 r.ning..n.servidor.DNS.ascendent
101640 65 2c 20 74 61 6d 62 69 c3 a9 6e 20 65 76 69 74 61 20 71 75 65 20 65 6c 20 70 72 6f 76 65 65 64 e,.tambi..n.evita.que.el.proveed
101660 6f 72 20 64 65 20 73 75 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 61 73 63 65 6e 64 65 6e 74 65 or.de.su.servidor.DNS.ascendente
101680 20 6c 6f 20 72 61 73 74 72 65 65 2e 00 45 6c 20 72 65 65 6e 76 69 61 64 6f 72 20 64 65 20 44 4e .lo.rastree..El.reenviador.de.DN
1016a0 53 20 64 65 20 56 79 4f 53 20 73 6f 6c 6f 20 61 63 65 70 74 61 72 c3 a1 20 73 6f 6c 69 63 69 74 S.de.VyOS.solo.aceptar...solicit
1016c0 75 64 65 73 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 64 65 20 6c 61 73 20 73 75 62 72 65 64 65 udes.de.b..squeda.de.las.subrede
1016e0 73 20 4c 41 4e 3a 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f 32 34 20 79 20 32 30 30 31 3a 64 62 38 s.LAN:.192.168.1.0/24.y.2001:db8
101700 3a 3a 2f 36 34 00 45 6c 20 72 65 65 6e 76 69 61 64 6f 72 20 64 65 20 44 4e 53 20 64 65 20 56 79 ::/64.El.reenviador.de.DNS.de.Vy
101720 4f 53 20 73 6f 6c 6f 20 65 73 63 75 63 68 61 72 c3 a1 20 73 6f 6c 69 63 69 74 75 64 65 73 20 65 OS.solo.escuchar...solicitudes.e
101740 6e 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 69 6e 74 65 72 66 61 7a 20 65 74 n.las.direcciones.de.interfaz.et
101760 68 31 20 28 4c 41 4e 29 3a 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 70 61 72 61 20 49 50 76 h1.(LAN):.192.168.1.254.para.IPv
101780 34 20 79 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 20 70 61 72 61 20 49 50 76 36 00 45 6c 20 4.y.2001:db8::ffff.para.IPv6.El.
1017a0 72 65 65 6e 76 69 61 64 6f 72 20 64 65 20 44 4e 53 20 64 65 20 56 79 4f 53 20 70 61 73 61 72 c3 reenviador.de.DNS.de.VyOS.pasar.
1017c0 a1 20 62 c3 ba 73 71 75 65 64 61 73 20 69 6e 76 65 72 73 61 73 20 70 61 72 61 20 6c 61 73 20 7a ..b..squedas.inversas.para.las.z
1017e0 6f 6e 61 73 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e onas.10.in-addr.arpa,.168.192.in
101800 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 -addr.arpa,.16-31.172.in-addr.ar
101820 70 61 20 61 6c 20 73 65 72 76 69 64 6f 72 20 61 73 63 65 6e 64 65 6e 74 65 2e 00 54 68 65 20 56 pa.al.servidor.ascendente..The.V
101840 79 4f 53 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 yOS.PKI.subsystem.can.also.be.us
101860 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 74 72 69 65 76 65 20 43 65 72 ed.to.automatically.retrieve.Cer
101880 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 41 43 4d 45 20 tificates.using.the.:abbr:`ACME.
1018a0 28 41 75 74 6f 6d 61 74 69 63 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 6d 65 6e (Automatic.Certificate.Managemen
1018c0 74 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 00 4c 61 20 69 6d 70 t.Environment)`.protocol..La.imp
1018e0 6c 65 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 20 56 79 4f 53 lementaci..n.del.contenedor.VyOS
101900 20 73 65 20 62 61 73 61 20 65 6e 20 60 50 6f 64 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d .se.basa.en.`Podman<https://podm
101920 61 6e 2e 69 6f 2f 3e 20 60 20 63 6f 6d 6f 20 75 6e 20 6d 6f 74 6f 72 20 63 6f 6e 74 65 6e 65 64 an.io/>.`.como.un.motor.contened
101940 6f 72 20 73 69 6e 20 64 65 6d 6f 6e 69 6f 73 2e 00 45 6c 20 57 41 50 20 65 6e 20 65 73 74 65 20 or.sin.demonios..El.WAP.en.este.
101960 65 6a 65 6d 70 6c 6f 20 74 69 65 6e 65 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 61 72 ejemplo.tiene.las.siguientes.car
101980 61 63 74 65 72 c3 ad 73 74 69 63 61 73 3a 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 acter..sticas:.La.interfaz.de.re
1019a0 64 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 64 65 20 c3 a1 72 65 61 20 61 6d 70 6c 69 61 20 62 d.inal..mbrica.de...rea.amplia.b
1019c0 72 69 6e 64 61 20 61 63 63 65 73 6f 20 28 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 6d c3 rinda.acceso.(a.trav..s.de.un.m.
1019e0 b3 64 65 6d 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 2f 77 77 61 6e 29 20 61 20 72 65 64 65 73 20 .dem.inal..mbrico/wwan).a.redes.
101a00 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 61 73 20 70 6f 72 inal..mbricas.proporcionadas.por
101a20 20 76 61 72 69 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 74 65 6c 65 66 6f 6e c3 ad .varios.proveedores.de.telefon..
101a40 61 20 63 65 6c 75 6c 61 72 2e 00 45 6c 20 62 69 74 20 60 60 43 44 60 60 20 73 65 20 72 65 73 70 a.celular..El.bit.``CD``.se.resp
101a60 65 74 61 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 70 61 72 61 20 70 72 6f 63 65 73 61 72 20 eta.correctamente.para.procesar.
101a80 79 20 76 61 6c 69 64 61 72 2e 20 50 61 72 61 20 6c 6f 67 2d 66 61 69 6c 2c 20 6c 61 73 20 66 61 y.validar..Para.log-fail,.las.fa
101aa0 6c 6c 61 73 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 72 65 67 69 73 74 72 61 72 c3 a1 6e 2e 00 4c llas.tambi..n.se.registrar..n..L
101ac0 61 20 60 60 64 69 72 65 63 63 69 c3 b3 6e 60 60 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 a.``direcci..n``.se.puede.config
101ae0 75 72 61 72 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 56 52 52 50 20 6f 20 6e 6f 20 65 6e urar.en.la.interfaz.VRRP.o.no.en
101b00 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 56 52 52 50 2e 00 45 6c 20 70 61 72 c3 a1 6d 65 74 72 6f .la.interfaz.VRRP..El.par..metro
101b20 20 60 60 64 69 72 65 63 63 69 c3 b3 6e 60 60 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 .``direcci..n``.puede.ser.una.di
101b40 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 2c 20 70 65 72 6f 20 6e 6f 20 70 75 recci..n.IPv4.o.IPv6,.pero.no.pu
101b60 65 64 65 20 6d 65 7a 63 6c 61 72 20 49 50 76 34 20 65 20 49 50 76 36 20 65 6e 20 65 6c 20 6d 69 ede.mezclar.IPv4.e.IPv6.en.el.mi
101b80 73 6d 6f 20 67 72 75 70 6f 2c 20 79 20 64 65 62 65 72 c3 a1 20 63 72 65 61 72 20 67 72 75 70 6f smo.grupo,.y.deber...crear.grupo
101ba0 73 20 63 6f 6e 20 64 69 66 65 72 65 6e 74 65 73 20 56 52 49 44 20 65 73 70 65 63 69 61 6c 6d 65 s.con.diferentes.VRID.especialme
101bc0 6e 74 65 20 70 61 72 61 20 49 50 76 34 20 65 20 49 50 76 36 2e 20 53 69 20 64 65 73 65 61 20 75 nte.para.IPv4.e.IPv6..Si.desea.u
101be0 74 69 6c 69 7a 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 2b 20 49 50 76 tilizar.la.direcci..n.IPv4.+.IPv
101c00 36 2c 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 60 64 6,.puede.utilizar.la.opci..n.``d
101c20 69 72 65 63 63 69 c3 b3 6e 2d 65 78 63 6c 75 69 64 61 60 60 00 45 6c 20 73 65 72 76 69 63 69 6f irecci..n-excluida``.El.servicio
101c40 20 60 60 68 74 74 70 60 60 20 73 65 20 72 65 64 75 63 65 20 65 6e 20 65 6c 20 70 75 65 72 74 6f .``http``.se.reduce.en.el.puerto
101c60 20 38 30 20 79 20 66 75 65 72 7a 61 20 6c 6f 73 20 72 65 64 69 72 65 63 63 69 6f 6e 61 6d 69 65 .80.y.fuerza.los.redireccionamie
101c80 6e 74 6f 73 20 64 65 20 48 54 54 50 20 61 20 48 54 54 50 53 2e 00 45 6c 20 73 65 72 76 69 63 69 ntos.de.HTTP.a.HTTPS..El.servici
101ca0 6f 20 60 60 68 74 74 70 73 60 60 20 65 73 63 75 63 68 61 20 65 6e 20 65 6c 20 70 75 65 72 74 6f o.``https``.escucha.en.el.puerto
101cc0 20 34 34 33 20 63 6f 6e 20 65 6c 20 62 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 .443.con.el.backend.`bk-default`
101ce0 20 70 61 72 61 20 6d 61 6e 65 6a 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 48 54 54 50 53 2e .para.manejar.el.tr..fico.HTTPS.
101d00 20 55 74 69 6c 69 7a 61 20 75 6e 20 63 65 72 74 69 66 69 63 61 64 6f 20 6c 6c 61 6d 61 64 6f 20 .Utiliza.un.certificado.llamado.
101d20 60 60 63 65 72 74 60 60 20 70 61 72 61 20 6c 61 20 74 65 72 6d 69 6e 61 63 69 c3 b3 6e 20 64 65 ``cert``.para.la.terminaci..n.de
101d40 20 53 53 4c 2e 00 4c 61 20 64 69 72 65 63 74 69 76 61 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d .SSL..La.directiva.``persistent-
101d60 74 75 6e 6e 65 6c 60 60 20 6e 6f 73 20 70 65 72 6d 69 74 69 72 c3 a1 20 63 6f 6e 66 69 67 75 72 tunnel``.nos.permitir...configur
101d80 61 72 20 61 74 72 69 62 75 74 6f 73 20 72 65 6c 61 63 69 6f 6e 61 64 6f 73 20 63 6f 6e 20 65 6c ar.atributos.relacionados.con.el
101da0 20 74 c3 ba 6e 65 6c 2c 20 63 6f 6d 6f 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 66 69 .t..nel,.como.la.pol..tica.de.fi
101dc0 72 65 77 61 6c 6c 2c 20 63 6f 6d 6f 20 6c 6f 20 68 61 72 c3 ad 61 6d 6f 73 20 65 6e 20 63 75 61 rewall,.como.lo.har..amos.en.cua
101de0 6c 71 75 69 65 72 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 6e 6f 72 6d 61 6c 2e 00 4c lquier.interfaz.de.red.normal..L
101e00 61 20 60 60 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 60 60 20 64 65 62 65 20 a.``direcci..n.de.origen``.debe.
101e20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 65 6e 20 75 6e 61 20 64 65 20 6c 61 73 20 69 6e 74 65 72 configurarse.en.una.de.las.inter
101e40 66 61 63 65 73 20 64 65 20 56 79 4f 53 2e 20 4c 61 20 6d 65 6a 6f 72 20 70 72 c3 a1 63 74 69 63 faces.de.VyOS..La.mejor.pr..ctic
101e60 61 20 73 65 72 c3 ad 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 62 75 63 6c 65 20 69 a.ser..a.una.interfaz.de.bucle.i
101e80 6e 76 65 72 74 69 64 6f 20 6f 20 66 69 63 74 69 63 69 61 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 nvertido.o.ficticia..El.comando.
101ea0 6f 70 65 72 61 74 69 76 6f 20 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 73 65 20 70 75 65 64 65 operativo.`show.bridge`.se.puede
101ec0 20 75 74 69 6c 69 7a 61 72 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 6c 6f 73 20 70 75 65 6e 74 .utilizar.para.mostrar.los.puent
101ee0 65 73 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 3a 00 45 6c 20 64 69 72 65 63 74 6f 72 69 6f 20 61 es.configurados:.El.directorio.a
101f00 6e 74 65 72 69 6f 72 20 79 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 nterior.y.la.configuraci..n.pred
101f20 65 74 65 72 6d 69 6e 61 64 61 20 64 65 62 65 6e 20 73 65 72 20 75 6e 20 64 69 72 65 63 74 6f 72 eterminada.deben.ser.un.director
101f40 69 6f 20 73 65 63 75 6e 64 61 72 69 6f 20 64 65 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2c 20 79 io.secundario.de./config/auth,.y
101f60 61 20 71 75 65 20 6c 6f 73 20 61 72 63 68 69 76 6f 73 20 66 75 65 72 61 20 64 65 20 65 73 74 65 a.que.los.archivos.fuera.de.este
101f80 20 64 69 72 65 63 74 6f 72 69 6f 20 6e 6f 20 73 65 20 63 6f 6e 73 65 72 76 61 6e 20 64 65 73 70 .directorio.no.se.conservan.desp
101fa0 75 c3 a9 73 20 64 65 20 75 6e 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 69 6d u..s.de.una.actualizaci..n.de.im
101fc0 61 67 65 6e 2e 00 54 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 3a 00 54 68 65 20 61 64 agen..The.action.can.be.:.The.ad
101fe0 64 72 65 73 73 20 74 68 65 20 73 65 72 76 65 72 20 6c 69 73 74 65 6e 73 20 74 6f 20 64 75 72 69 dress.the.server.listens.to.duri
102000 6e 67 20 68 74 74 70 2d 30 31 20 63 68 61 6c 6c 65 6e 67 65 00 4c 61 20 76 65 6e 74 61 6a 61 20 ng.http-01.challenge.La.ventaja.
102020 64 65 20 65 73 74 6f 20 65 73 20 71 75 65 20 6c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 de.esto.es.que.la.selecci..n.de.
102040 72 75 74 61 20 28 65 6e 20 65 73 74 65 20 70 75 6e 74 6f 29 20 73 65 72 c3 a1 20 6d c3 a1 73 20 ruta.(en.este.punto).ser...m..s.
102060 64 65 74 65 72 6d 69 6e 69 73 74 61 2e 20 4c 61 20 64 65 73 76 65 6e 74 61 6a 61 20 65 73 20 71 determinista..La.desventaja.es.q
102080 75 65 20 61 6c 67 75 6e 6f 73 20 6f 20 69 6e 63 6c 75 73 6f 20 75 6e 20 65 6e 72 75 74 61 64 6f ue.algunos.o.incluso.un.enrutado
1020a0 72 20 64 65 20 49 44 20 6d c3 a1 73 20 62 61 6a 6f 20 70 75 65 64 65 6e 20 61 74 72 61 65 72 20 r.de.ID.m..s.bajo.pueden.atraer.
1020c0 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 61 20 72 75 74 61 73 20 69 67 75 61 6c 65 73 todo.el.tr..fico.a.rutas.iguales
1020e0 20 64 65 62 69 64 6f 20 61 20 65 73 74 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 2e 20 50 75 .debido.a.esta.verificaci..n..Pu
102100 65 64 65 20 61 75 6d 65 6e 74 61 72 20 6c 61 20 70 6f 73 69 62 69 6c 69 64 61 64 20 64 65 20 6f ede.aumentar.la.posibilidad.de.o
102120 73 63 69 6c 61 63 69 c3 b3 6e 20 4d 45 44 20 6f 20 49 47 50 2c 20 61 20 6d 65 6e 6f 73 20 71 75 scilaci..n.MED.o.IGP,.a.menos.qu
102140 65 20 73 65 20 68 61 79 61 6e 20 74 6f 6d 61 64 6f 20 6f 74 72 61 73 20 6d 65 64 69 64 61 73 20 e.se.hayan.tomado.otras.medidas.
102160 70 61 72 61 20 65 76 69 74 61 72 6c 61 73 2e 20 45 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 para.evitarlas..El.comportamient
102180 6f 20 65 78 61 63 74 6f 20 73 65 72 c3 a1 20 73 65 6e 73 69 62 6c 65 20 61 6c 20 69 42 47 50 20 o.exacto.ser...sensible.al.iBGP.
1021a0 79 20 6c 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 72 65 66 6c 65 78 69 c3 b3 6e 2e 00 45 y.la.topolog..a.de.reflexi..n..E
1021c0 6c 20 62 6c 6f 71 75 65 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 61 73 69 67 6e 61 64 6f l.bloque.de.direcciones.asignado
1021e0 20 65 73 20 31 30 30 2e 36 34 2e 30 2e 30 2f 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 .es.100.64.0.0/10..The.amount.of
102200 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f .Duplicate.Address.Detection.pro
102220 62 65 73 20 74 6f 20 73 65 6e 64 2e 00 4c 6f 73 20 61 74 72 69 62 75 74 6f 73 20 3a 63 66 67 63 bes.to.send..Los.atributos.:cfgc
102240 6d 64 3a 60 70 72 65 66 69 78 2d 6c 69 73 74 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 md:`prefix-list`.y.:cfgcmd:`dist
102260 72 69 62 75 74 65 2d 6c 69 73 74 60 20 73 65 20 65 78 63 6c 75 79 65 6e 20 6d 75 74 75 61 6d 65 ribute-list`.se.excluyen.mutuame
102280 6e 74 65 2c 20 79 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 75 6e 20 nte,.y.solo.se.puede.aplicar.un.
1022a0 63 6f 6d 61 6e 64 6f 20 28 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 20 6f 20 70 72 65 66 69 comando.(distribute-list.o.prefi
1022c0 78 2d 6c 69 73 74 29 20 61 20 63 61 64 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 6e 74 x-list).a.cada.direcci..n.de.ent
1022e0 72 61 64 61 20 6f 20 73 61 6c 69 64 61 20 70 61 72 61 20 75 6e 20 76 65 63 69 6e 6f 20 65 6e 20 rada.o.salida.para.un.vecino.en.
102300 70 61 72 74 69 63 75 6c 61 72 2e 00 4c 61 73 20 6f 70 63 69 6f 6e 65 73 20 64 69 73 70 6f 6e 69 particular..Las.opciones.disponi
102320 62 6c 65 73 20 70 61 72 61 3c 6d 61 74 63 68 3e 20 73 6f 6e 3a 00 4c 61 20 64 69 72 65 63 63 69 bles.para<match>.son:.La.direcci
102340 c3 b3 6e 20 49 50 20 61 20 6c 61 20 71 75 65 20 73 65 20 68 61 63 65 20 72 65 66 65 72 65 6e 63 ..n.IP.a.la.que.se.hace.referenc
102360 69 61 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 73 ia.a.continuaci..n.`192.0.2.1`.s
102380 65 20 75 73 61 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f e.usa.como.direcci..n.de.ejemplo
1023a0 20 71 75 65 20 72 65 70 72 65 73 65 6e 74 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 .que.representa.una.direcci..n.d
1023c0 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 67 6c 6f 62 61 6c 20 62 61 6a 6f 20 6c 61 20 63 75 e.unidifusi..n.global.bajo.la.cu
1023e0 61 6c 20 74 6f 64 6f 73 20 79 20 63 61 64 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 72 61 64 69 6f al.todos.y.cada.uno.de.los.radio
102400 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 70 75 65 64 65 6e 20 63 6f 6e 74 61 63 74 61 72 20 s.individuales.pueden.contactar.
102420 61 6c 20 48 55 42 2e 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 76 69 6e 63 75 6c 61 63 69 al.HUB..La.interfaz.de.vinculaci
102440 c3 b3 6e 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e 20 6d c3 a9 74 6f 64 6f 20 70 61 72 61 20 ..n.proporciona.un.m..todo.para.
102460 61 67 72 65 67 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 agregar.m..ltiples.interfaces.de
102480 20 72 65 64 20 65 6e 20 75 6e 61 20 c3 ba 6e 69 63 61 20 69 6e 74 65 72 66 61 7a 20 6c c3 b3 67 .red.en.una...nica.interfaz.l..g
1024a0 69 63 61 20 26 71 75 6f 74 3b 76 69 6e 63 75 6c 61 64 61 26 71 75 6f 74 3b 2c 20 6f 20 4c 41 47 ica.&quot;vinculada&quot;,.o.LAG
1024c0 2c 20 6f 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 6f 20 70 6f 72 74 2d 63 68 61 6e 6e 65 ,.o.ether-channel,.o.port-channe
1024e0 6c 2e 20 45 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 6c 61 73 20 69 6e 74 65 l..El.comportamiento.de.las.inte
102500 72 66 61 63 65 73 20 76 69 6e 63 75 6c 61 64 61 73 20 64 65 70 65 6e 64 65 20 64 65 6c 20 6d 6f rfaces.vinculadas.depende.del.mo
102520 64 6f 3b 20 65 6e 20 74 c3 a9 72 6d 69 6e 6f 73 20 67 65 6e 65 72 61 6c 65 73 2c 20 6c 6f 73 20 do;.en.t..rminos.generales,.los.
102540 6d 6f 64 6f 73 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 20 73 65 72 76 69 63 69 6f 73 20 64 65 20 modos.proporcionan.servicios.de.
102560 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 6f 20 64 65 20 65 73 70 65 72 61 20 equilibrio.de.carga.o.de.espera.
102580 61 63 74 69 76 61 2e 20 41 64 65 6d c3 a1 73 2c 20 73 65 20 70 75 65 64 65 20 72 65 61 6c 69 7a activa..Adem..s,.se.puede.realiz
1025a0 61 72 20 6c 61 20 73 75 70 65 72 76 69 73 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 67 72 69 ar.la.supervisi..n.de.la.integri
1025c0 64 61 64 20 64 65 6c 20 65 6e 6c 61 63 65 2e 00 45 6c 20 63 61 73 6f 20 64 65 20 6c 61 20 63 6f dad.del.enlace..El.caso.de.la.co
1025e0 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 69 6e 67 72 65 73 6f 00 54 68 65 20 63 6c 69 65 6e nformaci..n.de.ingreso.The.clien
102600 74 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 t,.once.successfully.authenticat
102620 65 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 ed,.will.receive.an.IPv4.and.an.
102640 49 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 IPv6./64.address.to.terminate.th
102660 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 e.PPPoE.endpoint.on.the.client.s
102680 69 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 ide.and.a./56.subnet.for.the.cli
1026a0 65 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 45 6c 20 63 6c 69 65 6e 74 65 2c 20 75 ents.internal.use..El.cliente,.u
1026c0 6e 61 20 76 65 7a 20 61 75 74 65 6e 74 69 63 61 64 6f 20 63 6f 6e 20 c3 a9 78 69 74 6f 2c 20 72 na.vez.autenticado.con...xito,.r
1026e0 65 63 69 62 69 72 c3 a1 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 79 20 75 ecibir...una.direcci..n.IPv4.y.u
102700 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 2f 36 34 20 70 61 72 61 20 74 65 72 6d na.direcci..n.IPv6./64.para.term
102720 69 6e 61 72 20 65 6c 20 65 78 74 72 65 6d 6f 20 70 70 70 6f 65 20 65 6e 20 65 6c 20 6c 61 64 6f inar.el.extremo.pppoe.en.el.lado
102740 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 79 20 75 6e 61 20 73 75 62 72 65 64 20 2f 35 36 20 70 61 .del.cliente.y.una.subred./56.pa
102760 72 61 20 75 73 6f 20 69 6e 74 65 72 6e 6f 20 64 65 6c 20 63 6c 69 65 6e 74 65 2e 00 4c 6f 73 20 ra.uso.interno.del.cliente..Los.
102780 63 6c 69 65 6e 74 65 73 20 3a 61 62 62 72 3a 60 43 50 45 20 28 43 75 73 74 6f 6d 65 72 20 50 72 clientes.:abbr:`CPE.(Customer.Pr
1027a0 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 61 68 6f 72 61 20 70 75 65 64 65 6e 20 emises.Equipment)`.ahora.pueden.
1027c0 63 6f 6d 75 6e 69 63 61 72 73 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 49 50 76 34 20 6f 20 comunicarse.a.trav..s.de.IPv4.o.
1027e0 49 50 76 36 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 74 IPv6..Todos.los.dispositivos.det
102800 72 c3 a1 73 20 64 65 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 r..s.de.``2001:db8::a00:27ff:fe2
102820 66 3a 64 38 30 36 2f 36 34 60 60 20 70 75 65 64 65 6e 20 75 73 61 72 20 64 69 72 65 63 63 69 6f f:d806/64``.pueden.usar.direccio
102840 6e 65 73 20 64 65 20 60 60 32 30 30 31 3a 64 62 38 3a 31 3a 3a 2f 35 36 60 60 20 79 20 70 75 65 nes.de.``2001:db8:1::/56``.y.pue
102860 64 65 6e 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 20 73 69 6e 20 den.comunicarse.globalmente.sin.
102880 6e 65 63 65 73 69 64 61 64 20 64 65 20 72 65 67 6c 61 73 20 4e 41 54 2e 00 45 6c 20 63 6f 6d 61 necesidad.de.reglas.NAT..El.coma
1028a0 6e 64 6f 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 72 65 ndo.:opcmd:`show.interfaces.wire
1028c0 67 75 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 63 2d 6b 65 79 60 20 6d 6f 73 74 72 61 72 c3 a1 guard.wg01.public-key`.mostrar..
1028e0 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 2c 20 71 75 65 20 64 65 62 65 20 63 6f 6d .la.clave.p..blica,.que.debe.com
102900 70 61 72 74 69 72 73 65 20 63 6f 6e 20 65 6c 20 70 61 72 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 partirse.con.el.par..El.comando.
102920 74 61 6d 62 69 c3 a9 6e 20 67 65 6e 65 72 61 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 tambi..n.genera.una.configuraci.
102940 b3 6e 20 72 65 63 6f 72 74 61 64 61 20 71 75 65 20 73 65 20 70 75 65 64 65 20 63 6f 70 69 61 72 .n.recortada.que.se.puede.copiar
102960 2f 70 65 67 61 72 20 65 6e 20 6c 61 20 43 4c 49 20 64 65 20 56 79 4f 53 20 73 69 20 65 73 20 6e /pegar.en.la.CLI.de.VyOS.si.es.n
102980 65 63 65 73 61 72 69 6f 2e 20 45 6c 20 60 60 20 73 75 6d 69 6e 69 73 74 72 61 64 6f 3c 6e 61 6d ecesario..El.``.suministrado<nam
1029a0 65 3e 20 60 60 20 65 6e 20 6c 61 20 43 4c 49 20 73 65 20 63 6f 6e 76 65 72 74 69 72 c3 a1 20 65 e>.``.en.la.CLI.se.convertir...e
1029c0 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 70 61 72 20 65 6e 20 65 6c 20 66 72 61 67 6d 65 n.el.nombre.del.par.en.el.fragme
1029e0 6e 74 6f 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 6f 20 68 61 62 nto..El.siguiente.comando.lo.hab
102a00 69 6c 69 74 61 2c 20 73 75 70 6f 6e 69 65 6e 64 6f 20 71 75 65 20 6c 61 20 63 6f 6e 65 78 69 c3 ilita,.suponiendo.que.la.conexi.
102a20 b3 6e 20 52 41 44 49 55 53 20 73 65 20 68 61 79 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 79 20 .n.RADIUS.se.haya.configurado.y.
102a40 65 73 74 c3 a9 20 66 75 6e 63 69 6f 6e 61 6e 64 6f 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 6d 75 est...funcionando..El.comando.mu
102a60 65 73 74 72 61 20 65 6c 20 65 73 74 61 64 6f 20 52 49 50 20 61 63 74 75 61 6c 2e 20 49 6e 63 6c estra.el.estado.RIP.actual..Incl
102a80 75 79 65 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 52 49 50 2c 20 66 69 6c 74 72 61 64 6f 2c 20 uye.temporizador.RIP,.filtrado,.
102aa0 76 65 72 73 69 c3 b3 6e 2c 20 69 6e 74 65 72 66 61 7a 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 versi..n,.interfaz.habilitada.pa
102ac0 72 61 20 52 49 50 20 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 70 61 72 65 73 20 52 ra.RIP.e.informaci..n.de.pares.R
102ae0 49 50 2e 00 45 6c 20 63 6f 6d 61 6e 64 6f 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 73 74 IP..El.comando.pon.TESTUNNEL.est
102b00 61 62 6c 65 63 65 20 65 6c 20 74 c3 ba 6e 65 6c 20 50 50 54 50 20 61 6c 20 73 69 73 74 65 6d 61 ablece.el.t..nel.PPTP.al.sistema
102b20 20 72 65 6d 6f 74 6f 2e 00 4c 61 73 20 63 6f 6d 70 75 74 61 64 6f 72 61 73 20 65 6e 20 75 6e 61 .remoto..Las.computadoras.en.una
102b40 20 72 65 64 20 69 6e 74 65 72 6e 61 20 70 75 65 64 65 6e 20 75 73 61 72 20 63 75 61 6c 71 75 69 .red.interna.pueden.usar.cualqui
102b60 65 72 61 20 64 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 72 65 73 65 72 76 61 64 61 era.de.las.direcciones.reservada
102b80 73 20 70 6f 72 20 6c 61 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 41 75 74 6f 72 69 64 61 64 20 s.por.la.:abbr:`IANA.(Autoridad.
102ba0 64 65 20 4e c3 ba 6d 65 72 6f 73 20 41 73 69 67 6e 61 64 6f 73 20 65 6e 20 49 6e 74 65 72 6e 65 de.N..meros.Asignados.en.Interne
102bc0 74 29 60 20 70 61 72 61 20 64 69 72 65 63 63 69 6f 6e 61 6d 69 65 6e 74 6f 20 70 72 69 76 61 64 t)`.para.direccionamiento.privad
102be0 6f 20 28 76 65 72 20 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 45 73 74 61 73 20 64 69 72 65 63 o.(ver.:rfc:`1918`)..Estas.direc
102c00 63 69 6f 6e 65 73 20 49 50 20 72 65 73 65 72 76 61 64 61 73 20 6e 6f 20 65 73 74 c3 a1 6e 20 65 ciones.IP.reservadas.no.est..n.e
102c20 6e 20 75 73 6f 20 65 6e 20 49 6e 74 65 72 6e 65 74 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 75 6e n.uso.en.Internet,.por.lo.que.un
102c40 61 20 6d c3 a1 71 75 69 6e 61 20 65 78 74 65 72 6e 61 20 6e 6f 20 6c 61 73 20 65 6e 72 75 74 61 a.m..quina.externa.no.las.enruta
102c60 72 c3 a1 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e 20 4c 61 73 20 73 69 67 75 69 65 6e 74 65 73 r...directamente..Las.siguientes
102c80 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 73 74 c3 a1 6e 20 72 65 73 65 72 76 61 64 61 73 20 70 .direcciones.est..n.reservadas.p
102ca0 61 72 61 20 75 73 6f 20 70 72 69 76 61 64 6f 3a 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 ara.uso.privado:.La.configuraci.
102cc0 b3 6e 20 73 65 20 76 65 72 c3 a1 20 64 65 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 6d 61 6e 65 .n.se.ver...de.la.siguiente.mane
102ce0 72 61 3a 00 4c 61 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 ra:.Las.configuraciones.anterior
102d00 65 73 20 75 73 61 72 c3 a1 6e 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 es.usar..n.de.forma.predetermina
102d20 64 61 20 41 45 53 20 64 65 20 32 35 36 20 62 69 74 73 20 65 6e 20 6d 6f 64 6f 20 47 43 4d 20 70 da.AES.de.256.bits.en.modo.GCM.p
102d40 61 72 61 20 65 6c 20 63 69 66 72 61 64 6f 20 28 73 69 20 61 6d 62 6f 73 20 6c 61 64 6f 73 20 61 ara.el.cifrado.(si.ambos.lados.a
102d60 64 6d 69 74 65 6e 20 4e 43 50 29 20 79 20 53 48 41 2d 31 20 70 61 72 61 20 6c 61 20 61 75 74 65 dmiten.NCP).y.SHA-1.para.la.aute
102d80 6e 74 69 63 61 63 69 c3 b3 6e 20 48 4d 41 43 2e 20 53 48 41 2d 31 20 73 65 20 63 6f 6e 73 69 64 nticaci..n.HMAC..SHA-1.se.consid
102da0 65 72 61 20 64 c3 a9 62 69 6c 2c 20 70 65 72 6f 20 68 61 79 20 6f 74 72 6f 73 20 61 6c 67 6f 72 era.d..bil,.pero.hay.otros.algor
102dc0 69 74 6d 6f 73 20 68 61 73 68 20 64 69 73 70 6f 6e 69 62 6c 65 73 2c 20 61 6c 20 69 67 75 61 6c itmos.hash.disponibles,.al.igual
102de0 20 71 75 65 20 61 6c 67 6f 72 69 74 6d 6f 73 20 64 65 20 63 69 66 72 61 64 6f 3a 00 53 69 6e 20 .que.algoritmos.de.cifrado:.Sin.
102e00 65 6d 62 61 72 67 6f 2c 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 embargo,.el.estado.de.la.conexi.
102e20 b3 6e 20 65 73 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 .n.es.completamente.independient
102e40 65 20 64 65 20 63 75 61 6c 71 75 69 65 72 20 65 73 74 61 64 6f 20 64 65 20 6e 69 76 65 6c 20 73 e.de.cualquier.estado.de.nivel.s
102e60 75 70 65 72 69 6f 72 2c 20 63 6f 6d 6f 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 54 43 50 20 6f uperior,.como.el.estado.de.TCP.o
102e80 20 53 43 54 50 2e 20 50 61 72 74 65 20 64 65 20 6c 61 20 72 61 7a c3 b3 6e 20 64 65 20 65 73 74 .SCTP..Parte.de.la.raz..n.de.est
102ea0 6f 20 65 73 20 71 75 65 20 63 75 61 6e 64 6f 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 73 65 20 65 o.es.que.cuando.simplemente.se.e
102ec0 6e 76 c3 ad 61 6e 20 70 61 71 75 65 74 65 73 2c 20 65 73 20 64 65 63 69 72 2c 20 6e 6f 20 68 61 nv..an.paquetes,.es.decir,.no.ha
102ee0 79 20 65 6e 74 72 65 67 61 20 6c 6f 63 61 6c 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 y.entrega.local,.es.posible.que.
102f00 6e 6f 20 73 65 20 69 6e 76 6f 71 75 65 20 6e 65 63 65 73 61 72 69 61 6d 65 6e 74 65 20 65 6c 20 no.se.invoque.necesariamente.el.
102f20 6d 6f 74 6f 72 20 54 43 50 2e 20 49 6e 63 6c 75 73 6f 20 6c 61 73 20 74 72 61 6e 73 6d 69 73 69 motor.TCP..Incluso.las.transmisi
102f40 6f 6e 65 73 20 65 6e 20 6d 6f 64 6f 20 73 69 6e 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6d 6f 20 ones.en.modo.sin.conexi..n.como.
102f60 55 44 50 2c 20 49 50 73 65 63 20 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 79 20 6f 74 72 6f 73 UDP,.IPsec.(AH/ESP),.GRE.y.otros
102f80 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 69 c3 b3 6e 20 74 69 65 .protocolos.de.tunelizaci..n.tie
102fa0 6e 65 6e 2c 20 61 6c 20 6d 65 6e 6f 73 2c 20 75 6e 20 65 73 74 61 64 6f 20 64 65 20 70 73 65 75 nen,.al.menos,.un.estado.de.pseu
102fc0 64 6f 63 6f 6e 65 78 69 c3 b3 6e 2e 20 4c 61 20 68 65 75 72 c3 ad 73 74 69 63 61 20 64 65 20 64 doconexi..n..La.heur..stica.de.d
102fe0 69 63 68 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 61 20 6d 65 6e 75 64 6f 20 73 65 20 62 61 73 ichos.protocolos.a.menudo.se.bas
103000 61 20 65 6e 20 75 6e 20 76 61 6c 6f 72 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 a.en.un.valor.de.tiempo.de.esper
103020 61 20 70 72 65 65 73 74 61 62 6c 65 63 69 64 6f 20 70 61 72 61 20 6c 61 20 69 6e 61 63 74 69 76 a.preestablecido.para.la.inactiv
103040 69 64 61 64 2c 20 64 65 73 70 75 c3 a9 73 20 64 65 20 63 75 79 6f 20 76 65 6e 63 69 6d 69 65 6e idad,.despu..s.de.cuyo.vencimien
103060 74 6f 20 73 65 20 69 6e 74 65 72 72 75 6d 70 65 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 to.se.interrumpe.una.conexi..n.d
103080 65 20 4e 65 74 66 69 6c 74 65 72 2e 00 4c 61 20 74 61 62 6c 61 20 64 65 20 65 78 70 65 63 74 61 e.Netfilter..La.tabla.de.expecta
1030a0 74 69 76 61 73 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e tivas.de.seguimiento.de.conexion
1030c0 65 73 20 63 6f 6e 74 69 65 6e 65 20 75 6e 61 20 65 6e 74 72 61 64 61 20 70 61 72 61 20 63 61 64 es.contiene.una.entrada.para.cad
1030e0 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 65 73 70 65 72 61 64 61 20 72 65 6c 61 63 69 6f 6e 61 64 61 a.conexi..n.esperada.relacionada
103100 20 63 6f 6e 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 65 78 69 73 74 65 6e 74 65 2e 20 45 73 .con.una.conexi..n.existente..Es
103120 74 6f 73 20 73 6f 6e 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 75 74 69 6c 69 7a 61 64 6f 73 20 tos.son.generalmente.utilizados.
103140 70 6f 72 20 6d c3 b3 64 75 6c 6f 73 20 64 65 20 26 71 75 6f 74 3b 61 79 75 64 61 20 64 65 20 73 por.m..dulos.de.&quot;ayuda.de.s
103160 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 26 71 75 6f 74 3b 20 63 6f eguimiento.de.conexi..n&quot;.co
103180 6d 6f 20 46 54 50 2e 20 45 6c 20 74 61 6d 61 c3 b1 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 mo.FTP..El.tama..o.predeterminad
1031a0 6f 20 64 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 78 70 65 63 74 61 74 69 76 61 73 20 65 73 o.de.la.tabla.de.expectativas.es
1031c0 20 64 65 20 32 30 34 38 20 65 6e 74 72 61 64 61 73 2e 00 4c 61 20 74 61 62 6c 61 20 64 65 20 73 .de.2048.entradas..La.tabla.de.s
1031e0 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 63 6f 6e 74 69 65 6e eguimiento.de.conexiones.contien
103200 65 20 75 6e 61 20 65 6e 74 72 61 64 61 20 70 61 72 61 20 63 61 64 61 20 63 6f 6e 65 78 69 c3 b3 e.una.entrada.para.cada.conexi..
103220 6e 20 71 75 65 20 72 61 73 74 72 65 61 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 45 6c 20 61 74 72 n.que.rastrea.el.sistema..El.atr
103240 69 62 75 74 6f 20 61 63 74 75 61 6c 20 26 23 33 39 3b 46 69 6c 74 65 72 2d 49 64 26 23 33 39 3b ibuto.actual.&#39;Filter-Id&#39;
103260 20 73 65 20 75 73 61 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 .se.usa.de.forma.predeterminada.
103280 79 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 64 65 6e 74 72 6f 20 64 65 20 y.se.puede.configurar.dentro.de.
1032a0 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 60 60 RADIUS:.The.current.attribute.``
1032c0 46 69 6c 74 65 72 2d 49 64 60 60 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 65 66 Filter-Id``.is.being.used.as.def
1032e0 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 41 44 ault.and.can.be.setup.within.RAD
103300 49 55 53 3a 00 45 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 61 63 74 75 61 6c 20 65 73 20 6c 61 20 76 IUS:.El.protocolo.actual.es.la.v
103320 65 72 73 69 c3 b3 6e 20 34 20 28 4e 54 50 76 34 29 2c 20 71 75 65 20 65 73 20 75 6e 20 65 73 74 ersi..n.4.(NTPv4),.que.es.un.est
103340 c3 a1 6e 64 61 72 20 70 72 6f 70 75 65 73 74 6f 20 63 6f 6d 6f 20 73 65 20 64 6f 63 75 6d 65 6e ..ndar.propuesto.como.se.documen
103360 74 61 20 65 6e 20 3a 72 66 63 3a 60 35 39 30 35 60 2e 20 45 73 20 72 65 74 72 6f 63 6f 6d 70 61 ta.en.:rfc:`5905`..Es.retrocompa
103380 74 69 62 6c 65 20 63 6f 6e 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 33 2c 20 65 73 70 65 63 69 66 tible.con.la.versi..n.3,.especif
1033a0 69 63 61 64 61 20 65 6e 20 3a 72 66 63 3a 60 31 33 30 35 60 2e 00 45 6c 20 64 61 65 6d 6f 6e 20 icada.en.:rfc:`1305`..El.daemon.
1033c0 64 75 70 6c 69 63 61 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 62 c3 ba 66 65 72 20 64 65 duplica.el.tama..o.del.b..fer.de
1033e0 6c 20 73 6f 63 6b 65 74 20 64 65 6c 20 65 76 65 6e 74 6f 20 64 65 20 65 6e 6c 61 63 65 20 64 65 l.socket.del.evento.de.enlace.de
103400 20 72 65 64 20 73 69 20 64 65 74 65 63 74 61 20 6c 61 20 63 61 c3 ad 64 61 20 64 65 6c 20 6d 65 .red.si.detecta.la.ca..da.del.me
103420 6e 73 61 6a 65 20 64 65 6c 20 65 76 65 6e 74 6f 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 72 65 nsaje.del.evento.de.enlace.de.re
103440 64 2e 20 45 73 74 61 20 63 6c c3 a1 75 73 75 6c 61 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 63 d..Esta.cl..usula.establece.el.c
103460 72 65 63 69 6d 69 65 6e 74 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 recimiento.m..ximo.del.tama..o.d
103480 65 6c 20 62 c3 ba 66 65 72 20 71 75 65 20 73 65 20 70 75 65 64 65 20 61 6c 63 61 6e 7a 61 72 2e el.b..fer.que.se.puede.alcanzar.
1034a0 00 45 6c 20 61 74 72 69 62 75 74 6f 20 52 41 44 49 55 53 20 70 72 65 64 65 74 65 72 6d 69 6e 61 .El.atributo.RADIUS.predetermina
1034c0 64 6f 20 70 61 72 61 20 6c 61 20 6c 69 6d 69 74 61 63 69 c3 b3 6e 20 64 65 20 76 65 6c 6f 63 69 do.para.la.limitaci..n.de.veloci
1034e0 64 61 64 20 65 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2c 20 70 65 72 6f 20 74 61 6d 62 69 dad.es.``Filter-Id``,.pero.tambi
103500 c3 a9 6e 20 70 75 65 64 65 20 72 65 64 65 66 69 6e 69 72 6c 6f 2e 00 4c 61 20 63 75 65 6e 74 61 ..n.puede.redefinirlo..La.cuenta
103520 20 64 65 20 75 73 75 61 72 69 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 64 65 20 56 79 .de.usuario.predeterminada.de.Vy
103540 4f 53 20 28 60 76 79 6f 73 60 29 2c 20 61 73 c3 ad 20 63 6f 6d 6f 20 6c 61 73 20 63 75 65 6e 74 OS.(`vyos`),.as...como.las.cuent
103560 61 73 20 64 65 20 75 73 75 61 72 69 6f 20 72 65 63 69 c3 a9 6e 20 63 72 65 61 64 61 73 2c 20 74 as.de.usuario.reci..n.creadas,.t
103580 69 65 6e 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 70 61 72 61 ienen.todas.las.capacidades.para
1035a0 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 73 69 73 74 65 6d 61 2e 20 54 6f 64 61 73 20 6c 61 .configurar.el.sistema..Todas.la
1035c0 73 20 63 75 65 6e 74 61 73 20 74 69 65 6e 65 6e 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 s.cuentas.tienen.capacidades.de.
1035e0 73 75 64 6f 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 70 75 65 64 65 6e 20 6f 70 65 sudo.y,.por.lo.tanto,.pueden.ope
103600 72 61 72 20 63 6f 6d 6f 20 72 6f 6f 74 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 45 6c 20 rar.como.root.en.el.sistema..El.
103620 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 75 74 nombre.de.host.predeterminado.ut
103640 69 6c 69 7a 61 64 6f 20 65 73 20 60 76 79 6f 73 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 ilizado.es.`vyos`..The.default.i
103660 73 20 31 34 39 32 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 38 30 32 2e 31 71 60 s.1492..The.default.is.``802.1q`
103680 60 2e 00 45 6c 20 74 69 65 6d 70 6f 20 64 65 20 63 6f 6e 63 65 73 69 c3 b3 6e 20 70 72 65 64 65 `..El.tiempo.de.concesi..n.prede
1036a0 74 65 72 6d 69 6e 61 64 6f 20 70 61 72 61 20 6c 61 73 20 63 6f 6e 63 65 73 69 6f 6e 65 73 20 64 terminado.para.las.concesiones.d
1036c0 65 20 44 48 43 50 76 36 20 65 73 20 64 65 20 32 34 20 68 6f 72 61 73 2e 20 45 73 74 6f 20 73 65 e.DHCPv6.es.de.24.horas..Esto.se
1036e0 20 70 75 65 64 65 20 63 61 6d 62 69 61 72 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6e 64 6f 20 75 6e .puede.cambiar.proporcionando.un
103700 20 60 60 74 69 65 6d 70 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 60 60 2c 20 60 60 74 69 .``tiempo.predeterminado``,.``ti
103720 65 6d 70 6f 20 6d c3 a1 78 69 6d 6f 60 60 20 79 20 60 60 74 69 65 6d 70 6f 20 6d c3 ad 6e 69 6d empo.m..ximo``.y.``tiempo.m..nim
103740 6f 60 60 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 62 65 6e 20 70 72 6f o``..Todos.los.valores.deben.pro
103760 70 6f 72 63 69 6f 6e 61 72 73 65 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 00 45 6c 20 70 75 65 72 porcionarse.en.segundos..El.puer
103780 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 75 64 70 20 73 65 20 65 73 74 61 62 6c 65 to.predeterminado.udp.se.estable
1037a0 63 65 20 65 6e 20 38 34 37 32 2e 20 53 65 20 70 75 65 64 65 20 63 61 6d 62 69 61 72 20 63 6f 6e ce.en.8472..Se.puede.cambiar.con
1037c0 20 60 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 20 76 78 6c 61 6e 3c 76 78 6c 61 6e 4e 3e 20 70 .``set.interface.vxlan<vxlanN>.p
1037e0 75 65 72 74 6f 3c 70 6f 72 74 3e 20 60 60 00 54 68 65 20 64 65 66 61 75 6c 74 20 74 69 6d 65 20 uerto<port>.``.The.default.time.
103800 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 45 6c 20 76 61 6c 6f 72 20 70 6f 72 20 64 65 66 65 is.60.seconds..El.valor.por.defe
103820 63 74 6f 20 63 6f 72 72 65 73 70 6f 6e 64 65 20 61 20 36 34 2e 00 45 6c 20 76 61 6c 6f 72 20 70 cto.corresponde.a.64..El.valor.p
103840 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 30 2e 20 45 73 74 6f 20 68 61 72 c3 a1 20 71 redeterminado.es.0..Esto.har...q
103860 75 65 20 73 65 20 61 66 69 72 6d 65 20 65 6c 20 6f 70 65 72 61 64 6f 72 20 28 70 61 72 61 20 65 ue.se.afirme.el.operador.(para.e
103880 6c 20 6d 6f 64 6f 20 38 30 32 2e 33 61 64 29 20 73 69 65 6d 70 72 65 20 71 75 65 20 68 61 79 61 l.modo.802.3ad).siempre.que.haya
1038a0 20 75 6e 20 61 67 72 65 67 61 64 6f 72 20 61 63 74 69 76 6f 2c 20 69 6e 64 65 70 65 6e 64 69 65 .un.agregador.activo,.independie
1038c0 6e 74 65 6d 65 6e 74 65 20 64 65 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 65 6e 6c 61 63 ntemente.de.la.cantidad.de.enlac
1038e0 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 65 6e 20 65 73 65 20 61 67 72 65 67 61 64 6f 72 2e es.disponibles.en.ese.agregador.
103900 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 20 70 61 63 6b 65 74 73 2e .The.default.value.is.3.packets.
103920 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 45 6c 20 76 61 6c 6f .The.default.value.is.3..El.valo
103940 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 33 30 30 20 73 65 67 75 6e 64 6f 73 r.predeterminado.es.300.segundos
103960 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 30 20 73 65 63 6f 6e ..The.default.value.is.600.secon
103980 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 37 32 30 30 20 73 65 ds..The.default.value.is.7200.se
1039a0 63 6f 6e 64 73 2e 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 conds..El.valor.predeterminado.e
1039c0 73 20 38 36 34 30 30 20 73 65 67 75 6e 64 6f 73 20 71 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 65 s.86400.segundos.que.corresponde
1039e0 20 61 20 75 6e 20 64 c3 ad 61 2e 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e .a.un.d..a..El.valor.predetermin
103a00 61 64 6f 20 65 73 20 6c 65 6e 74 6f 2e 00 4c 6f 73 20 76 61 6c 6f 72 65 73 20 70 72 65 64 65 74 ado.es.lento..Los.valores.predet
103a20 65 72 6d 69 6e 61 64 6f 73 20 70 61 72 61 20 65 6c 20 75 6d 62 72 61 6c 20 6d c3 ad 6e 69 6d 6f erminados.para.el.umbral.m..nimo
103a40 20 64 65 70 65 6e 64 65 6e 20 64 65 20 6c 61 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 49 .dependen.de.la.precedencia.de.I
103a60 50 3a 00 45 6c 20 70 75 65 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 20 75 74 69 6c 69 7a 61 64 P:.El.puerto.de.destino.utilizad
103a80 6f 20 70 61 72 61 20 63 72 65 61 72 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 56 58 4c 41 4e 20 o.para.crear.una.interfaz.VXLAN.
103aa0 65 6e 20 4c 69 6e 75 78 20 74 69 65 6e 65 20 70 6f 72 20 64 65 66 65 63 74 6f 20 73 75 20 76 61 en.Linux.tiene.por.defecto.su.va
103ac0 6c 6f 72 20 61 6e 74 65 72 69 6f 72 20 61 6c 20 65 73 74 c3 a1 6e 64 61 72 20 64 65 20 38 34 37 lor.anterior.al.est..ndar.de.847
103ae0 32 20 70 61 72 61 20 70 72 65 73 65 72 76 61 72 20 6c 61 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 2.para.preservar.la.compatibilid
103b00 61 64 20 63 6f 6e 20 76 65 72 73 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 65 73 2e 20 55 6e 61 ad.con.versiones.anteriores..Una
103b20 20 64 69 72 65 63 74 69 76 61 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 .directiva.de.configuraci..n.par
103b40 61 20 61 64 6d 69 74 69 72 20 75 6e 20 70 75 65 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 20 65 a.admitir.un.puerto.de.destino.e
103b60 73 70 65 63 69 66 69 63 61 64 6f 20 70 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 20 70 61 72 61 20 specificado.por.el.usuario.para.
103b80 61 6e 75 6c 61 72 20 65 73 65 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 65 73 74 c3 a1 20 anular.ese.comportamiento.est...
103ba0 64 69 73 70 6f 6e 69 62 6c 65 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 61 disponible.mediante.el.comando.a
103bc0 6e 74 65 72 69 6f 72 2e 00 54 68 65 20 64 65 76 69 63 65 20 63 61 6e 20 6f 6e 6c 79 20 72 65 63 nterior..The.device.can.only.rec
103be0 65 69 76 65 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 56 4e 49 73 20 63 6f 6e 66 69 67 75 72 65 eive.packets.with.VNIs.configure
103c00 64 20 69 6e 20 74 68 65 20 56 4e 49 20 66 69 6c 74 65 72 69 6e 67 20 74 61 62 6c 65 2e 00 45 6c d.in.the.VNI.filtering.table..El
103c20 20 64 69 c3 a1 6c 6f 67 6f 20 65 6e 74 72 65 20 6c 6f 73 20 73 6f 63 69 6f 73 20 64 65 20 63 6f .di..logo.entre.los.socios.de.co
103c40 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 6e 6f 20 65 73 74 c3 a1 20 65 6e nmutaci..n.por.error.no.est...en
103c60 63 72 69 70 74 61 64 6f 20 6e 69 20 61 75 74 65 6e 74 69 63 61 64 6f 2e 20 44 61 64 6f 20 71 75 criptado.ni.autenticado..Dado.qu
103c80 65 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 e.la.mayor..a.de.los.servidores.
103ca0 44 48 43 50 20 65 78 69 73 74 65 6e 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 49 6e 74 72 61 6e DHCP.existen.dentro.de.la.Intran
103cc0 65 74 20 73 65 67 75 72 61 20 64 65 20 75 6e 61 20 6f 72 67 61 6e 69 7a 61 63 69 c3 b3 6e 2c 20 et.segura.de.una.organizaci..n,.
103ce0 65 73 74 6f 20 73 65 72 c3 ad 61 20 75 6e 61 20 73 6f 62 72 65 63 61 72 67 61 20 69 6e 6e 65 63 esto.ser..a.una.sobrecarga.innec
103d00 65 73 61 72 69 61 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 73 69 20 74 69 65 6e 65 20 70 61 esaria..Sin.embargo,.si.tiene.pa
103d20 72 65 73 20 64 65 20 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 44 48 res.de.conmutaci..n.por.error.DH
103d40 43 50 20 63 75 79 61 73 20 63 6f 6d 75 6e 69 63 61 63 69 6f 6e 65 73 20 61 74 72 61 76 69 65 73 CP.cuyas.comunicaciones.atravies
103d60 61 6e 20 72 65 64 65 73 20 69 6e 73 65 67 75 72 61 73 2c 20 6c 65 20 72 65 63 6f 6d 65 6e 64 61 an.redes.inseguras,.le.recomenda
103d80 6d 6f 73 20 71 75 65 20 63 6f 6e 73 69 64 65 72 65 20 65 6c 20 75 73 6f 20 64 65 20 74 c3 ba 6e mos.que.considere.el.uso.de.t..n
103da0 65 6c 65 73 20 56 50 4e 20 65 6e 74 72 65 20 65 6c 6c 6f 73 20 70 61 72 61 20 67 61 72 61 6e 74 eles.VPN.entre.ellos.para.garant
103dc0 69 7a 61 72 20 71 75 65 20 6c 61 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 6d 75 izar.que.la.asociaci..n.de.conmu
103de0 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 73 65 61 20 69 6e 6d 75 6e 65 20 61 20 6c taci..n.por.error.sea.inmune.a.l
103e00 61 20 69 6e 74 65 72 72 75 70 63 69 c3 b3 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 20 64 65 a.interrupci..n.(accidental.o.de
103e20 20 6f 74 72 6f 20 74 69 70 6f 29 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 74 65 72 63 65 72 6f .otro.tipo).a.trav..s.de.tercero
103e40 73 2e 00 45 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f s..El.par..metro.de.nombre.de.do
103e60 6d 69 6e 69 6f 20 64 65 62 65 20 73 65 72 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 minio.debe.ser.el.nombre.de.domi
103e80 6e 69 6f 20 71 75 65 20 73 65 20 61 67 72 65 67 61 72 c3 a1 20 61 6c 20 6e 6f 6d 62 72 65 20 64 nio.que.se.agregar...al.nombre.d
103ea0 65 20 68 6f 73 74 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 70 61 72 61 20 66 6f 72 6d 61 72 20 75 e.host.del.cliente.para.formar.u
103ec0 6e 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 63 6f 6d 70 6c 65 74 6f 20 28 46 51 n.nombre.de.dominio.completo.(FQ
103ee0 44 4e 29 20 28 4f 70 63 69 c3 b3 6e 20 30 31 35 20 64 65 20 44 48 43 50 29 2e 00 45 6c 20 70 61 DN).(Opci..n.015.de.DHCP)..El.pa
103f00 72 c3 a1 6d 65 74 72 6f 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 64 65 r..metro.de.nombre.de.dominio.de
103f20 62 65 20 73 65 72 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 75 74 69 6c be.ser.el.nombre.de.dominio.util
103f40 69 7a 61 64 6f 20 61 6c 20 63 6f 6d 70 6c 65 74 61 72 20 6c 61 20 73 6f 6c 69 63 69 74 75 64 20 izado.al.completar.la.solicitud.
103f60 64 65 20 44 4e 53 20 64 6f 6e 64 65 20 6e 6f 20 73 65 20 70 61 73 61 20 46 51 44 4e 20 63 6f 6d de.DNS.donde.no.se.pasa.FQDN.com
103f80 70 6c 65 74 6f 2e 20 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 64 61 72 pleto..Esta.opci..n.se.puede.dar
103fa0 20 76 61 72 69 61 73 20 76 65 63 65 73 20 73 69 20 6e 65 63 65 73 69 74 61 20 76 61 72 69 6f 73 .varias.veces.si.necesita.varios
103fc0 20 64 6f 6d 69 6e 69 6f 73 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 28 4f 70 63 69 c3 b3 6e 20 .dominios.de.b..squeda.(Opci..n.
103fe0 31 31 39 20 64 65 20 44 48 43 50 29 2e 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 66 69 63 74 69 63 119.de.DHCP)..La.interfaz.fictic
104000 69 61 20 6e 6f 73 20 70 65 72 6d 69 74 65 20 74 65 6e 65 72 20 75 6e 20 65 71 75 69 76 61 6c 65 ia.nos.permite.tener.un.equivale
104020 6e 74 65 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f nte.de.la.interfaz.Cisco.IOS.Loo
104040 70 62 61 63 6b 3a 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 74 65 72 6e 61 20 64 65 6c 20 pback:.una.interfaz.interna.del.
104060 65 6e 72 75 74 61 64 6f 72 20 71 75 65 20 70 6f 64 65 6d 6f 73 20 75 73 61 72 20 70 61 72 61 20 enrutador.que.podemos.usar.para.
104080 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 las.direcciones.IP.que.el.enruta
1040a0 64 6f 72 20 64 65 62 65 20 63 6f 6e 6f 63 65 72 2c 20 70 65 72 6f 20 71 75 65 20 65 6e 20 72 65 dor.debe.conocer,.pero.que.en.re
1040c0 61 6c 69 64 61 64 20 6e 6f 20 65 73 74 c3 a1 6e 20 61 73 69 67 6e 61 64 61 73 20 61 20 75 6e 61 alidad.no.est..n.asignadas.a.una
1040e0 20 72 65 64 20 72 65 61 6c 2e 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 66 69 63 74 69 63 69 61 20 .red.real..La.interfaz.ficticia.
104100 65 73 20 72 65 61 6c 6d 65 6e 74 65 20 75 6e 20 70 6f 63 6f 20 65 78 c3 b3 74 69 63 61 2c 20 70 es.realmente.un.poco.ex..tica,.p
104120 65 72 6f 20 62 61 73 74 61 6e 74 65 20 c3 ba 74 69 6c 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 63 ero.bastante...til..Las.interfac
104140 65 73 20 66 69 63 74 69 63 69 61 73 20 73 6f 6e 20 6d 75 79 20 70 61 72 65 63 69 64 61 73 20 61 es.ficticias.son.muy.parecidas.a
104160 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 .la.interfaz.:ref:`loopback-inte
104180 72 66 61 63 65 60 2c 20 65 78 63 65 70 74 6f 20 71 75 65 20 70 75 65 64 65 20 74 65 6e 65 72 20 rface`,.excepto.que.puede.tener.
1041a0 74 61 6e 74 61 73 20 63 6f 6d 6f 20 64 65 73 65 65 2e 00 45 6c 20 70 72 6f 78 79 20 53 71 75 69 tantas.como.desee..El.proxy.Squi
1041c0 64 20 69 6e 63 6f 72 70 6f 72 61 64 6f 20 70 75 65 64 65 20 75 73 61 72 20 4c 44 41 50 20 70 61 d.incorporado.puede.usar.LDAP.pa
1041e0 72 61 20 61 75 74 65 6e 74 69 63 61 72 20 61 20 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 65 6e 20 ra.autenticar.a.los.usuarios.en.
104200 75 6e 20 64 69 72 65 63 74 6f 72 69 6f 20 64 65 20 74 6f 64 61 20 6c 61 20 65 6d 70 72 65 73 61 un.directorio.de.toda.la.empresa
104220 2e 20 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 73 ..La.siguiente.configuraci..n.es
104240 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 63 c3 b3 6d 6f 20 75 73 61 72 20 41 63 74 69 76 65 .un.ejemplo.de.c..mo.usar.Active
104260 20 44 69 72 65 63 74 6f 72 79 20 63 6f 6d 6f 20 62 61 63 6b 65 6e 64 20 64 65 20 61 75 74 65 6e .Directory.como.backend.de.auten
104280 74 69 63 61 63 69 c3 b3 6e 2e 20 4c 61 73 20 63 6f 6e 73 75 6c 74 61 73 20 73 65 20 72 65 61 6c ticaci..n..Las.consultas.se.real
1042a0 69 7a 61 6e 20 76 c3 ad 61 20 4c 44 41 50 2e 00 45 6c 20 65 6a 65 6d 70 6c 6f 20 61 6e 74 65 72 izan.v..a.LDAP..El.ejemplo.anter
1042c0 69 6f 72 20 75 73 61 20 31 39 32 2e 30 2e 32 2e 32 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 ior.usa.192.0.2.2.como.direcci..
1042e0 6e 20 49 50 20 65 78 74 65 72 6e 61 2e 20 55 6e 20 4c 41 43 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 n.IP.externa..Un.LAC.normalmente
104300 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 61 75 74 .requiere.una.contrase..a.de.aut
104320 65 6e 74 69 63 61 63 69 c3 b3 6e 2c 20 71 75 65 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e enticaci..n,.que.se.establece.en
104340 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f 20 65 6e .la.configuraci..n.de.ejemplo.en
104360 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 26 23 33 39 3b 73 65 63 72 65 74 .``lns.shared-secret.&#39;secret
104380 26 23 33 39 3b 60 60 2e 20 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 71 &#39;``..Esta.configuraci..n.req
1043a0 75 69 65 72 65 20 71 75 65 20 73 65 20 64 65 73 68 61 62 69 6c 69 74 65 20 65 6c 20 50 72 6f 74 uiere.que.se.deshabilite.el.Prot
1043c0 6f 63 6f 6c 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 63 6f 6d 70 72 65 73 69 c3 b3 6e 20 ocolo.de.control.de.compresi..n.
1043e0 28 43 43 50 29 2c 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 (CCP),.el.comando.``set.vpn.l2tp
104400 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 63 70 2d 64 69 73 61 62 6c 65 60 60 20 6c 6f 20 .remote-access.ccp-disable``.lo.
104420 6c 6f 67 72 61 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 63 75 62 72 logra..El.siguiente.ejemplo.cubr
104440 65 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 64 6f 62 6c 65 20 70 69 e.una.configuraci..n.de.doble.pi
104460 6c 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 70 70 70 6f 65 2e la.a.trav..s.del.servidor.pppoe.
104480 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c .The.example.below.covers.a.dual
1044a0 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 6c 20 73 69 67 75 69 65 6e -stack.configuration..El.siguien
1044c0 74 65 20 65 6a 65 6d 70 6c 6f 20 75 73 61 20 41 43 4e 20 63 6f 6d 6f 20 6e 6f 6d 62 72 65 20 64 te.ejemplo.usa.ACN.como.nombre.d
1044e0 65 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 20 64 65 20 61 63 63 65 73 6f 2c 20 61 73 69 67 6e 61 e.concentrador.de.acceso,.asigna
104500 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 67 72 75 70 6f 20 31 30 2e 31 2e 31 .una.direcci..n.del.grupo.10.1.1
104520 2e 31 30 30 2d 31 31 31 2c 20 74 65 72 6d 69 6e 61 20 65 6e 20 65 6c 20 65 78 74 72 65 6d 6f 20 .100-111,.termina.en.el.extremo.
104540 6c 6f 63 61 6c 20 31 30 2e 31 2e 31 2e 31 20 79 20 61 74 69 65 6e 64 65 20 73 6f 6c 69 63 69 74 local.10.1.1.1.y.atiende.solicit
104560 75 64 65 73 20 73 6f 6c 6f 20 65 6e 20 65 74 68 31 2e 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 udes.solo.en.eth1..La.configurac
104580 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 i..n.de.ejemplo.a.continuaci..n.
1045a0 61 73 69 67 6e 61 72 c3 a1 20 75 6e 61 20 49 50 20 61 6c 20 63 6c 69 65 6e 74 65 20 65 6e 20 6c asignar...una.IP.al.cliente.en.l
1045c0 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 74 72 61 6e 74 65 20 65 74 68 32 20 63 6f 6e 20 6c 61 20 a.interfaz.entrante.eth2.con.la.
1045e0 64 69 72 65 63 63 69 c3 b3 6e 20 6d 61 63 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 30 38 3a 30 30 direcci..n.mac.del.cliente.08:00
104600 3a 32 37 3a 32 66 3a 64 38 3a 30 36 2e 20 53 65 20 69 67 6e 6f 72 61 72 c3 a1 6e 20 6f 74 72 61 :27:2f:d8:06..Se.ignorar..n.otra
104620 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 44 s.solicitudes.de.detecci..n.de.D
104640 48 43 50 2c 20 61 20 6d 65 6e 6f 73 20 71 75 65 20 65 6c 20 6d 61 63 20 64 65 6c 20 63 6c 69 65 HCP,.a.menos.que.el.mac.del.clie
104660 6e 74 65 20 73 65 20 68 61 79 61 20 68 61 62 69 6c 69 74 61 64 6f 20 65 6e 20 6c 61 20 63 6f 6e nte.se.haya.habilitado.en.la.con
104680 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 45 6c 20 65 6a 65 6d 70 6c 6f 20 63 72 65 61 20 75 6e 61 figuraci..n..El.ejemplo.crea.una
1046a0 20 65 73 74 61 63 69 c3 b3 6e 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 28 63 6f 6d c3 ba 6e 6d .estaci..n.inal..mbrica.(com..nm
1046c0 65 6e 74 65 20 63 6f 6e 6f 63 69 64 61 20 63 6f 6d 6f 20 63 6c 69 65 6e 74 65 20 57 69 2d 46 69 ente.conocida.como.cliente.Wi-Fi
1046e0 29 20 71 75 65 20 61 63 63 65 64 65 20 61 20 6c 61 20 72 65 64 20 61 20 74 72 61 76 c3 a9 73 20 ).que.accede.a.la.red.a.trav..s.
104700 64 65 6c 20 57 41 50 20 64 65 66 69 6e 69 64 6f 20 65 6e 20 65 6c 20 65 6a 65 6d 70 6c 6f 20 61 del.WAP.definido.en.el.ejemplo.a
104720 6e 74 65 72 69 6f 72 2e 20 53 65 20 75 74 69 6c 69 7a 61 20 65 6c 20 64 69 73 70 6f 73 69 74 69 nterior..Se.utiliza.el.dispositi
104740 76 6f 20 66 c3 ad 73 69 63 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 28 60 60 70 68 79 vo.f..sico.predeterminado.(``phy
104760 30 60 60 29 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 78 74 65 72 6e 61 20 61 0``)..La.direcci..n.IP.externa.a
104780 20 74 72 61 64 75 63 69 72 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 .traducir.The.firewall.supports.
1047a0 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 the.creation.of.groups.for.addre
1047c0 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 2c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 sses,.domains,.interfaces,.mac-a
1047e0 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 ddresses,.networks.and.port.grou
104800 70 73 2e 20 54 68 69 73 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 ps..This.groups.can.be.used.late
104820 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 r.in.firewall.ruleset.as.desired
104840 2e 00 45 6c 20 63 6f 72 74 61 66 75 65 67 6f 73 20 61 64 6d 69 74 65 20 6c 61 20 63 72 65 61 63 ..El.cortafuegos.admite.la.creac
104860 69 c3 b3 6e 20 64 65 20 67 72 75 70 6f 73 20 70 61 72 61 20 70 75 65 72 74 6f 73 2c 20 64 69 72 i..n.de.grupos.para.puertos,.dir
104880 65 63 63 69 6f 6e 65 73 20 79 20 72 65 64 65 73 20 28 69 6d 70 6c 65 6d 65 6e 74 61 64 6f 20 6d ecciones.y.redes.(implementado.m
1048a0 65 64 69 61 6e 74 65 20 6e 65 74 66 69 6c 74 65 72 20 69 70 73 65 74 29 20 79 20 6c 61 20 6f 70 ediante.netfilter.ipset).y.la.op
1048c0 63 69 c3 b3 6e 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 6f 72 74 61 66 75 65 67 6f ci..n.de.pol..tica.de.cortafuego
1048e0 73 20 62 61 73 61 64 61 20 65 6e 20 69 6e 74 65 72 66 61 7a 20 6f 20 7a 6f 6e 61 2e 00 45 6c 20 s.basada.en.interfaz.o.zona..El.
104900 6d 6f 74 6f 72 20 72 65 73 65 72 76 61 20 6c 61 20 70 72 69 6d 65 72 61 20 49 50 20 65 6e 20 6c motor.reserva.la.primera.IP.en.l
104920 61 20 72 65 64 20 64 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 20 79 20 6e 6f 20 73 65 20 70 75 65 a.red.del.contenedor.y.no.se.pue
104940 64 65 20 75 73 61 72 00 4c 61 20 70 72 69 6d 65 72 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 de.usar.La.primera.direcci..n.de
104960 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 60 60 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 60 60 2c 20 l.par..metro.``client-subnet``,.
104980 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 63 6f 6d 6f 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c se.utilizar...como.puerta.de.enl
1049a0 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 20 4c 61 73 20 73 65 73 69 6f 6e 65 73 ace.predeterminada..Las.sesiones
1049c0 20 63 6f 6e 65 63 74 61 64 61 73 20 73 65 20 70 75 65 64 65 6e 20 76 65 72 69 66 69 63 61 72 20 .conectadas.se.pueden.verificar.
1049e0 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 63 6f 6d 61 6e 64 6f 20 60 60 73 68 6f 77 20 69 70 6f a.trav..s.del.comando.``show.ipo
104a00 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 2e 00 4c 61 20 70 72 69 6d 65 72 61 20 e-server.sessions``..La.primera.
104a20 79 20 70 6f 73 69 62 6c 65 6d 65 6e 74 65 20 6d c3 a1 73 20 6c 69 6d 70 69 61 20 6f 70 63 69 c3 y.posiblemente.m..s.limpia.opci.
104a40 b3 6e 20 65 73 20 68 61 63 65 72 20 71 75 65 20 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 49 50 73 .n.es.hacer.que.su.pol..tica.IPs
104a60 65 63 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 47 52 45 ec.coincida.con.los.paquetes.GRE
104a80 20 65 6e 74 72 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 78 74 65 72 6e 61 73 20 .entre.las.direcciones.externas.
104aa0 64 65 20 73 75 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 20 45 73 74 61 20 65 73 20 6c 61 20 6d de.sus.enrutadores..Esta.es.la.m
104ac0 65 6a 6f 72 20 6f 70 63 69 c3 b3 6e 20 73 69 20 61 6d 62 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 ejor.opci..n.si.ambos.enrutadore
104ae0 73 20 74 69 65 6e 65 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 78 74 65 72 6e 61 73 20 65 73 s.tienen.direcciones.externas.es
104b00 74 c3 a1 74 69 63 61 73 2e 00 45 6c 20 70 72 69 6d 65 72 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 t..ticas..El.primer.mecanismo.de
104b20 20 63 6f 6e 74 72 6f 6c 20 64 65 20 66 6c 75 6a 6f 2c 20 65 6c 20 6d 61 72 63 6f 20 64 65 20 70 .control.de.flujo,.el.marco.de.p
104b40 61 75 73 61 2c 20 66 75 65 20 64 65 66 69 6e 69 64 6f 20 70 6f 72 20 65 6c 20 65 73 74 c3 a1 6e ausa,.fue.definido.por.el.est..n
104b60 64 61 72 20 49 45 45 45 20 38 30 32 2e 33 78 2e 00 54 68 65 20 66 69 72 73 74 20 69 70 20 61 64 dar.IEEE.802.3x..The.first.ip.ad
104b80 64 72 65 73 73 20 69 73 20 74 68 65 20 52 50 27 73 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 dress.is.the.RP's.address.and.th
104ba0 65 20 73 65 63 6f 6e 64 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 e.second.value.is.the.matching.p
104bc0 72 65 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 00 4c refix.of.group.ranges.covered..L
104be0 61 20 70 72 69 6d 65 72 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 72 65 67 69 73 74 72 6f 20 a.primera.solicitud.de.registro.
104c00 73 65 20 65 6e 76 c3 ad 61 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 se.env..a.a.la.direcci..n.de.tra
104c20 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 79 20 6c 61 20 64 69 72 nsmisi..n.del.protocolo.y.la.dir
104c40 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 72 65 61 6c 20 64 65 6c 20 73 ecci..n.del.protocolo.real.del.s
104c60 65 72 76 69 64 6f 72 20 73 65 20 64 65 74 65 63 74 61 20 64 69 6e c3 a1 6d 69 63 61 6d 65 6e 74 ervidor.se.detecta.din..micament
104c80 65 20 61 20 70 61 72 74 69 72 20 64 65 20 6c 61 20 70 72 69 6d 65 72 61 20 72 65 73 70 75 65 73 e.a.partir.de.la.primera.respues
104ca0 74 61 20 64 65 20 72 65 67 69 73 74 72 6f 2e 00 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e ta.de.registro..La.siguiente.con
104cc0 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 50 50 50 20 70 72 75 65 62 61 20 4d 53 43 48 41 50 figuraci..n.de.PPP.prueba.MSCHAP
104ce0 2d 76 32 3a 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 -v2:.El.siguiente.comando.se.pue
104d00 64 65 20 75 73 61 72 20 70 61 72 61 20 67 65 6e 65 72 61 72 20 6c 61 20 63 6c 61 76 65 20 4f 54 de.usar.para.generar.la.clave.OT
104d20 50 2c 20 61 73 c3 ad 20 63 6f 6d 6f 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 43 4c 49 20 70 61 P,.as...como.los.comandos.CLI.pa
104d40 72 61 20 63 6f 6e 66 69 67 75 72 61 72 6c 6f 73 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ra.configurarlos:.The.following.
104d60 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 68 65 20 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c 20 6c command.uses.the.explicit-null.l
104d80 61 62 65 6c 20 76 61 6c 75 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 42 47 50 20 69 6e 73 74 61 abel.value.for.all.the.BGP.insta
104da0 6e 63 65 73 2e 00 4c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 6c 65 nces..Los.siguientes.comandos.le
104dc0 20 70 65 72 6d 69 74 65 6e 20 76 65 72 69 66 69 63 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 .permiten.verificar.el.estado.de
104de0 6c 20 74 c3 ba 6e 65 6c 2e 00 4c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f l.t..nel..Los.siguientes.comando
104e00 73 20 6c 65 20 70 65 72 6d 69 74 65 6e 20 72 65 73 74 61 62 6c 65 63 65 72 20 4f 70 65 6e 56 50 s.le.permiten.restablecer.OpenVP
104e20 4e 2e 00 4c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 73 65 20 74 72 N..Los.siguientes.comandos.se.tr
104e40 61 64 75 63 65 6e 20 61 20 26 71 75 6f 74 3b 2d 2d 6e 65 74 20 68 6f 73 74 26 71 75 6f 74 3b 20 aducen.a.&quot;--net.host&quot;.
104e60 63 75 61 6e 64 6f 20 73 65 20 63 72 65 61 20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 00 53 65 20 cuando.se.crea.el.contenedor.Se.
104e80 72 65 71 75 65 72 69 72 c3 ad 61 6e 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 requerir..an.los.siguientes.coma
104ea0 6e 64 6f 73 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 6f 70 63 69 6f 6e 65 73 20 70 61 ndos.para.establecer.opciones.pa
104ec0 72 61 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 ra.un.protocolo.de.enrutamiento.
104ee0 64 69 6e c3 a1 6d 69 63 6f 20 64 61 64 6f 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 20 76 72 66 20 din..mico.dado.dentro.de.un.vrf.
104f00 64 61 64 6f 3a 00 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 dado:.La.siguiente.configuraci..
104f20 6e 20 64 65 6d 75 65 73 74 72 61 20 63 c3 b3 6d 6f 20 75 73 61 72 20 56 79 4f 53 20 70 61 72 61 n.demuestra.c..mo.usar.VyOS.para
104f40 20 6c 6f 67 72 61 72 20 75 6e 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 62 .lograr.un.equilibrio.de.carga.b
104f60 61 73 61 64 6f 20 65 6e 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 2e 00 54 asado.en.el.nombre.de.dominio..T
104f80 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c 69 he.following.configuration.expli
104fa0 63 69 74 6c 79 20 6a 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 citly.joins.multicast.group.`ff1
104fc0 35 3a 3a 31 32 33 34 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 64 5::1234`.on.interface.`eth1`.and
104fe0 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 .source-specific.multicast.group
105000 20 60 66 66 31 35 3a 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 .`ff15::5678`.with.source.addres
105020 73 20 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 s.`2001:db8::1`.on.interface.`et
105040 68 31 60 3a 00 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e h1`:.La.siguiente.configuraci..n
105060 20 65 6e 20 56 79 4f 53 20 73 65 20 61 70 6c 69 63 61 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 73 .en.VyOS.se.aplica.a.todos.los.s
105080 69 67 75 69 65 6e 74 65 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 74 65 72 63 65 72 6f iguientes.proveedores.de.tercero
1050a0 73 2e 20 43 72 65 61 20 75 6e 20 65 6e 6c 61 63 65 20 63 6f 6e 20 64 6f 73 20 65 6e 6c 61 63 65 s..Crea.un.enlace.con.dos.enlace
1050c0 73 20 79 20 56 4c 41 4e 20 31 30 2c 20 31 30 30 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 s.y.VLAN.10,.100.en.las.interfac
1050e0 65 73 20 65 6e 6c 61 7a 61 64 61 73 20 63 6f 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 es.enlazadas.con.una.direcci..n.
105100 49 50 76 34 20 70 6f 72 20 56 49 46 2e 00 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 IPv4.por.VIF..La.siguiente.confi
105120 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 70 72 6f 78 79 20 69 6e 76 65 72 73 6f 20 74 65 72 6d 69 guraci..n.de.proxy.inverso.termi
105140 6e 61 20 53 53 4c 2e 00 4c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 na.SSL..La.siguiente.configuraci
105160 c3 b3 6e 20 61 73 69 67 6e 61 72 c3 a1 20 75 6e 20 70 72 65 66 69 6a 6f 20 2f 36 34 20 64 65 20 ..n.asignar...un.prefijo./64.de.
105180 75 6e 61 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 2f 35 36 20 61 20 65 74 68 30 2e 20 4c 61 20 64 una.delegaci..n./56.a.eth0..La.d
1051a0 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 61 73 69 67 6e 61 64 61 20 61 20 65 74 68 30 20 73 irecci..n.IPv6.asignada.a.eth0.s
1051c0 65 72 c3 a1 3c 70 72 65 66 69 78 3e 20 3a 3a 66 66 66 66 2f 36 34 2e 20 53 69 20 6e 6f 20 63 6f er..<prefix>.::ffff/64..Si.no.co
1051e0 6e 6f 63 65 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 71 75 65 20 noce.el.tama..o.del.prefijo.que.
105200 73 65 20 6c 65 20 64 65 6c 65 67 c3 b3 2c 20 63 6f 6d 69 65 6e 63 65 20 63 6f 6e 20 73 6c 61 2d se.le.deleg..,.comience.con.sla-
105220 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 len.0..The.following.configurati
105240 6f 6e 20 77 69 6c 6c 20 73 65 74 75 70 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 73 6f on.will.setup.a.PPPoE.session.so
105260 75 72 63 65 20 66 72 6f 6d 20 65 74 68 31 20 61 6e 64 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 urce.from.eth1.and.assign.a./64.
105280 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 28 prefix.out.of.a./56.delegation.(
1052a0 72 65 71 75 65 73 74 65 64 20 66 72 6f 6d 20 74 68 65 20 49 53 50 29 20 74 6f 20 65 74 68 30 2e requested.from.the.ISP).to.eth0.
1052c0 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 65 74 .The.IPv6.address.assigned.to.et
1052e0 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 31 2f 36 34 2e 20 49 66 20 79 6f h0.will.be.<prefix>::1/64..If.yo
105300 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 64 65 u.do.not.know.the.prefix.size.de
105320 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 77 69 74 68 20 73 6c 61 2d 6c legated.to.you,.start.with.sla-l
105340 65 6e 20 30 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 70 65 72 6d 69 en.0..El.siguiente.ejemplo.permi
105360 74 65 20 71 75 65 20 56 79 4f 53 20 75 73 65 20 3a 61 62 62 72 3a 60 50 42 52 20 28 65 6e 72 75 te.que.VyOS.use.:abbr:`PBR.(enru
105380 74 61 6d 69 65 6e 74 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 6f 6c c3 ad 74 69 63 61 73 29 60 20 tamiento.basado.en.pol..ticas)`.
1053a0 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 71 75 65 20 73 65 20 6f 72 69 67 69 6e c3 para.el.tr..fico,.que.se.origin.
1053c0 b3 20 65 6e 20 65 6c 20 70 72 6f 70 69 6f 20 65 6e 72 75 74 61 64 6f 72 2e 20 45 73 61 20 73 6f ..en.el.propio.enrutador..Esa.so
1053e0 6c 75 63 69 c3 b3 6e 20 70 61 72 61 20 6d c3 ba 6c 74 69 70 6c 65 73 20 49 53 50 20 79 20 65 6e luci..n.para.m..ltiples.ISP.y.en
105400 72 75 74 61 64 6f 72 65 73 20 56 79 4f 53 20 72 65 73 70 6f 6e 64 65 72 c3 a1 20 64 65 73 64 65 rutadores.VyOS.responder...desde
105420 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 .la.misma.interfaz.en.la.que.se.
105440 72 65 63 69 62 69 c3 b3 20 65 6c 20 70 61 71 75 65 74 65 2e 20 41 64 65 6d c3 a1 73 2c 20 73 65 recibi...el.paquete..Adem..s,.se
105460 20 75 74 69 6c 69 7a 61 2c 20 73 69 20 71 75 65 72 65 6d 6f 73 20 71 75 65 20 75 6e 20 74 c3 ba .utiliza,.si.queremos.que.un.t..
105480 6e 65 6c 20 56 50 4e 20 73 65 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 20 70 72 6f 76 nel.VPN.sea.a.trav..s.de.un.prov
1054a0 65 65 64 6f 72 20 79 20 65 6c 20 73 65 67 75 6e 64 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 eedor.y.el.segundo.a.trav..s.de.
1054c0 6f 74 72 6f 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 63 72 65 61 20 otro..El.siguiente.ejemplo.crea.
1054e0 75 6e 20 57 41 50 2e 20 41 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 un.WAP..Al.configurar.m..ltiples
105500 20 69 6e 74 65 72 66 61 63 65 73 20 57 41 50 2c 20 64 65 62 65 20 65 73 70 65 63 69 66 69 63 61 .interfaces.WAP,.debe.especifica
105520 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 c3 ba 6e 69 63 61 73 2c 20 63 61 6e 61 6c 65 r.direcciones.IP...nicas,.canale
105540 73 2c 20 49 44 20 64 65 20 72 65 64 20 63 6f 6d c3 ba 6e 6d 65 6e 74 65 20 64 65 6e 6f 6d 69 6e s,.ID.de.red.com..nmente.denomin
105560 61 64 6f 73 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 49 64 65 6e 74 69 66 69 63 61 64 6f 72 20 ados.:abbr:`SSID.(Identificador.
105580 64 65 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 73 65 72 76 69 63 69 6f 73 29 60 20 79 20 64 69 72 de.conjunto.de.servicios)`.y.dir
1055a0 65 63 63 69 6f 6e 65 73 20 4d 41 43 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 ecciones.MAC..El.siguiente.ejemp
1055c0 6c 6f 20 73 65 20 62 61 73 61 20 65 6e 20 75 6e 61 20 74 61 72 6a 65 74 61 20 6d 69 6e 69 50 43 lo.se.basa.en.una.tarjeta.miniPC
1055e0 49 65 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 28 73 6f 6c 6f 20 Ie.Sierra.Wireless.MC7710.(solo.
105600 65 6c 20 66 61 63 74 6f 72 20 64 65 20 66 6f 72 6d 61 20 65 6e 20 72 65 61 6c 69 64 61 64 20 65 el.factor.de.forma.en.realidad.e
105620 6a 65 63 75 74 61 20 55 42 53 29 20 79 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 63 jecuta.UBS).y.Deutsche.Telekom.c
105640 6f 6d 6f 20 49 53 50 2e 20 4c 61 20 74 61 72 6a 65 74 61 20 73 65 20 65 6e 73 61 6d 62 6c 61 20 omo.ISP..La.tarjeta.se.ensambla.
105660 65 6e 20 75 6e 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 4c 61 en.un.:ref:`pc-engines-apu4`..La
105680 20 73 69 67 75 69 65 6e 74 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 65 6a 65 6d 70 6c 6f .siguiente.topolog..a.de.ejemplo
1056a0 20 73 65 20 63 72 65 c3 b3 20 75 74 69 6c 69 7a 61 6e 64 6f 20 45 56 45 2d 4e 47 2e 00 45 6c 20 .se.cre...utilizando.EVE-NG..El.
1056c0 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 6d 6f 73 74 72 61 72 c3 a1 20 63 c3 b3 6d siguiente.ejemplo.mostrar...c..m
1056e0 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 56 79 4f 53 20 70 61 72 61 20 72 65 64 69 72 69 o.se.puede.usar.VyOS.para.rediri
105700 67 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 77 65 62 20 61 20 75 6e 20 70 72 6f 78 79 20 74 gir.el.tr..fico.web.a.un.proxy.t
105720 72 61 6e 73 70 61 72 65 6e 74 65 20 65 78 74 65 72 6e 6f 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 ransparente.externo:.The.followi
105740 6e 67 20 65 78 61 6d 70 6c 65 73 20 73 68 6f 77 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 ng.examples.show.how.to.configur
105760 65 20 4e 41 54 36 34 20 6f 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 68 65 20 31 39 e.NAT64.on.a.VyOS.router..The.19
105780 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 61 73 20 74 68 65 20 2.0.2.10.address.is.used.as.the.
1057a0 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e IPv4.address.for.the.translation
1057c0 20 70 6f 6f 6c 2e 00 4c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 6d c3 b3 64 75 6c 6f 73 20 64 .pool..Los.siguientes.m..dulos.d
1057e0 65 20 68 61 72 64 77 61 72 65 20 73 65 20 68 61 6e 20 70 72 6f 62 61 64 6f 20 63 6f 6e 20 c3 a9 e.hardware.se.han.probado.con...
105800 78 69 74 6f 20 65 6e 20 75 6e 61 20 70 6c 61 63 61 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e xito.en.una.placa.:ref:`pc-engin
105820 65 73 2d 61 70 75 34 60 3a 00 4c 61 20 73 69 67 75 69 65 6e 74 65 20 65 73 20 6c 61 20 63 6f 6e es-apu4`:.La.siguiente.es.la.con
105840 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 6c 20 70 61 72 20 64 65 20 69 50 68 6f 6e figuraci..n.para.el.par.de.iPhon
105860 65 20 61 6e 74 65 72 69 6f 72 2e 20 45 73 20 69 6d 70 6f 72 74 61 6e 74 65 20 74 65 6e 65 72 20 e.anterior..Es.importante.tener.
105880 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 en.cuenta.que.la.configuraci..n.
1058a0 63 6f 6d 6f 64 c3 ad 6e 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 60 60 20 64 69 72 69 67 65 20 74 comod..n.``AllowedIPs``.dirige.t
1058c0 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 34 20 65 20 49 50 76 36 20 61 20 74 72 odo.el.tr..fico.IPv4.e.IPv6.a.tr
1058e0 61 76 c3 a9 73 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 53 65 20 70 75 65 64 65 6e av..s.de.la.conexi..n..Se.pueden
105900 20 75 74 69 6c 69 7a 61 72 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 72 6f 74 6f 63 6f .utilizar.los.siguientes.protoco
105920 6c 6f 73 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c los:.any,.babel,.bgp,.connected,
105940 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c .eigrp,.isis,.kernel,.ospf,.rip,
105960 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 53 65 20 70 75 65 64 65 6e 20 75 74 69 6c 69 7a 61 .static,.table.Se.pueden.utiliza
105980 72 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 3a 20 61 6e 79 r.los.siguientes.protocolos:.any
1059a0 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b ,.babel,.bgp,.connected,.isis,.k
1059c0 65 72 6e 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 ernel,.ospfv3,.ripng,.static,.ta
1059e0 62 6c 65 00 4c 61 20 73 69 67 75 69 65 6e 74 65 20 65 73 74 72 75 63 74 75 72 61 20 72 65 70 72 ble.La.siguiente.estructura.repr
105a00 65 73 65 6e 74 61 20 6c 61 20 65 73 74 72 75 63 74 75 72 61 20 63 6c 69 2e 00 4c 61 20 66 c3 b3 esenta.la.estructura.cli..La.f..
105a20 72 6d 75 6c 61 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 54 43 50 20 79 20 55 44 50 20 6e 6f rmula.para.paquetes.TCP.y.UDP.no
105a40 20 66 72 61 67 6d 65 6e 74 61 64 6f 73 20 65 73 00 45 6c 20 74 69 65 6d 70 6f 20 64 65 20 72 65 .fragmentados.es.El.tiempo.de.re
105a60 74 61 72 64 6f 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 65 73 20 65 6c 20 74 69 65 6d 70 6f 20 71 tardo.de.reenv..o.es.el.tiempo.q
105a80 75 65 20 73 65 20 70 61 73 61 20 65 6e 20 63 61 64 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 65 73 ue.se.pasa.en.cada.uno.de.los.es
105aa0 74 61 64 6f 73 20 64 65 20 65 73 63 75 63 68 61 20 79 20 61 70 72 65 6e 64 69 7a 61 6a 65 20 61 tados.de.escucha.y.aprendizaje.a
105ac0 6e 74 65 73 20 64 65 20 69 6e 67 72 65 73 61 72 20 61 6c 20 65 73 74 61 64 6f 20 64 65 20 52 65 ntes.de.ingresar.al.estado.de.Re
105ae0 65 6e 76 c3 ad 6f 2e 20 45 73 74 65 20 72 65 74 72 61 73 6f 20 65 73 20 70 61 72 61 20 71 75 65 env..o..Este.retraso.es.para.que
105b00 20 63 75 61 6e 64 6f 20 75 6e 20 6e 75 65 76 6f 20 70 75 65 6e 74 65 20 6c 6c 65 67 75 65 20 61 .cuando.un.nuevo.puente.llegue.a
105b20 20 75 6e 61 20 72 65 64 20 6f 63 75 70 61 64 61 2c 20 6f 62 73 65 72 76 65 20 61 6c 67 6f 20 64 .una.red.ocupada,.observe.algo.d
105b40 65 20 74 72 c3 a1 66 69 63 6f 20 61 6e 74 65 73 20 64 65 20 70 61 72 74 69 63 69 70 61 72 2e 00 e.tr..fico.antes.de.participar..
105b60 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 67 65 6e 65 72 61 64 61 20 73 65 20 76 65 La.configuraci..n.generada.se.ve
105b80 72 c3 a1 20 61 73 c3 ad 3a 00 4c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 67 65 6e 65 72 61 r...as..:.Los.par..metros.genera
105ba0 64 6f 73 20 6c 75 65 67 6f 20 73 65 20 65 6e 76 c3 ad 61 6e 20 61 20 6c 61 20 63 6f 6e 73 6f 6c dos.luego.se.env..an.a.la.consol
105bc0 61 2e 00 45 6c 20 6e 6f 6d 62 72 65 20 67 65 6e c3 a9 72 69 63 6f 20 64 65 20 43 61 6c 69 64 61 a..El.nombre.gen..rico.de.Calida
105be0 64 20 64 65 20 73 65 72 76 69 63 69 6f 20 6f 20 43 6f 6e 74 72 6f 6c 20 64 65 20 74 72 c3 a1 66 d.de.servicio.o.Control.de.tr..f
105c00 69 63 6f 20 69 6d 70 6c 69 63 61 20 63 6f 73 61 73 20 63 6f 6d 6f 20 64 61 72 20 66 6f 72 6d 61 ico.implica.cosas.como.dar.forma
105c20 20 61 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 70 72 6f 67 72 61 6d 61 72 20 6f 20 64 65 73 63 61 72 .al.tr..fico,.programar.o.descar
105c40 74 61 72 20 70 61 71 75 65 74 65 73 2c 20 71 75 65 20 73 6f 6e 20 65 6c 20 74 69 70 6f 20 64 65 tar.paquetes,.que.son.el.tipo.de
105c60 20 63 6f 73 61 73 20 63 6f 6e 20 6c 61 73 20 71 75 65 20 70 75 65 64 65 20 71 75 65 72 65 72 20 .cosas.con.las.que.puede.querer.
105c80 6a 75 67 61 72 20 63 75 61 6e 64 6f 20 74 69 65 6e 65 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c jugar.cuando.tiene,.por.ejemplo,
105ca0 20 75 6e 20 63 75 65 6c 6c 6f 20 64 65 20 62 6f 74 65 6c 6c 61 20 64 65 20 61 6e 63 68 6f 20 64 .un.cuello.de.botella.de.ancho.d
105cc0 65 20 62 61 6e 64 61 20 65 6e 20 75 6e 20 65 6e 6c 61 63 65 20 79 20 64 65 73 65 61 20 64 65 20 e.banda.en.un.enlace.y.desea.de.
105ce0 61 6c 67 75 6e 61 20 6d 61 6e 65 72 61 20 70 72 69 6f 72 69 7a 61 72 20 75 6e 20 74 69 70 6f 20 alguna.manera.priorizar.un.tipo.
105d00 64 65 20 74 72 c3 a1 66 69 63 6f 20 73 6f 62 72 65 20 6f 74 72 6f 2e 00 45 6c 20 74 69 70 6f 20 de.tr..fico.sobre.otro..El.tipo.
105d20 64 65 20 68 61 73 68 20 75 74 69 6c 69 7a 61 64 6f 20 61 6c 20 64 65 73 63 75 62 72 69 72 20 65 de.hash.utilizado.al.descubrir.e
105d40 6c 20 61 72 63 68 69 76 6f 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 6d 61 65 73 74 72 6f l.archivo.en.el.servidor.maestro
105d60 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 73 68 61 32 35 36 29 00 45 6c 20 65 73 74 .(predeterminado:.sha256).El.est
105d80 61 64 6f 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 79 20 6c 61 73 20 72 75 74 61 ado.de.las.interfaces.y.las.ruta
105da0 73 20 61 73 69 67 6e 61 64 61 73 20 61 6c 20 62 61 6c 61 6e 63 65 61 64 6f 72 20 64 65 20 63 61 s.asignadas.al.balanceador.de.ca
105dc0 72 67 61 20 73 65 20 76 65 72 69 66 69 63 61 20 70 65 72 69 c3 b3 64 69 63 61 6d 65 6e 74 65 20 rga.se.verifica.peri..dicamente.
105de0 6d 65 64 69 61 6e 74 65 20 65 6c 20 65 6e 76 c3 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 49 mediante.el.env..o.de.paquetes.I
105e00 43 4d 50 20 28 70 69 6e 67 29 20 61 20 64 65 73 74 69 6e 6f 73 20 72 65 6d 6f 74 6f 73 2c 20 75 CMP.(ping).a.destinos.remotos,.u
105e20 6e 61 20 70 72 75 65 62 61 20 54 54 4c 20 6f 20 6c 61 20 65 6a 65 63 75 63 69 c3 b3 6e 20 64 65 na.prueba.TTL.o.la.ejecuci..n.de
105e40 20 75 6e 20 73 63 72 69 70 74 20 64 65 66 69 6e 69 64 6f 20 70 6f 72 20 65 6c 20 75 73 75 61 72 .un.script.definido.por.el.usuar
105e60 69 6f 2e 20 53 69 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 6e 6f 20 70 61 73 61 20 6c 61 20 76 io..Si.una.interfaz.no.pasa.la.v
105e80 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 2c 20 73 65 20 65 6c 69 6d 69 erificaci..n.de.estado,.se.elimi
105ea0 6e 61 20 64 65 6c 20 67 72 75 70 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 6c 20 65 na.del.grupo.de.interfaces.del.e
105ec0 71 75 69 6c 69 62 72 61 64 6f 72 20 64 65 20 63 61 72 67 61 2e 20 50 61 72 61 20 68 61 62 69 6c quilibrador.de.carga..Para.habil
105ee0 69 74 61 72 20 6c 61 20 63 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 6c 20 65 73 74 61 64 6f itar.la.comprobaci..n.del.estado
105f00 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 3a 00 45 6c 20 6d 75 6c 74 69 70 6c 69 63 61 64 .de.una.interfaz:.El.multiplicad
105f20 6f 72 20 64 65 20 73 61 6c 75 64 6f 73 20 65 73 70 65 63 69 66 69 63 61 20 63 75 c3 a1 6e 74 6f or.de.saludos.especifica.cu..nto
105f40 73 20 73 61 6c 75 64 6f 73 20 65 6e 76 69 61 72 20 70 6f 72 20 73 65 67 75 6e 64 6f 2c 20 64 65 s.saludos.enviar.por.segundo,.de
105f60 20 31 20 28 63 61 64 61 20 73 65 67 75 6e 64 6f 29 20 61 20 31 30 20 28 63 61 64 61 20 31 30 30 .1.(cada.segundo).a.10.(cada.100
105f80 20 6d 73 29 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 73 65 20 70 75 65 64 65 20 74 65 6e .ms)..Por.lo.tanto,.se.puede.ten
105fa0 65 72 20 75 6e 20 74 69 65 6d 70 6f 20 64 65 20 63 6f 6e 76 65 72 67 65 6e 63 69 61 20 64 65 20 er.un.tiempo.de.convergencia.de.
105fc0 31 20 73 20 70 61 72 61 20 4f 53 50 46 2e 20 53 69 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 1.s.para.OSPF..Si.se.especifica.
105fe0 65 73 74 65 20 66 6f 72 6d 75 6c 61 72 69 6f 2c 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 este.formulario,.el.intervalo.de
106000 20 73 61 6c 75 64 6f 20 61 6e 75 6e 63 69 61 64 6f 20 65 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 .saludo.anunciado.en.los.paquete
106020 73 20 64 65 20 73 61 6c 75 64 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 30 20 79 20 s.de.saludo.se.establece.en.0.y.
106040 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 73 61 6c 75 64 6f 20 65 6e 20 6c 6f 73 20 70 61 el.intervalo.de.saludo.en.los.pa
106060 71 75 65 74 65 73 20 64 65 20 73 61 6c 75 64 6f 20 72 65 63 69 62 69 64 6f 73 20 6e 6f 20 73 65 quetes.de.saludo.recibidos.no.se
106080 20 76 65 72 69 66 69 63 61 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 65 6c 20 6d 75 6c 74 .verifica,.por.lo.tanto,.el.mult
1060a0 69 70 6c 69 63 61 64 6f 72 20 64 65 20 73 61 6c 75 64 6f 20 4e 4f 20 6e 65 63 65 73 69 74 61 20 iplicador.de.saludo.NO.necesita.
1060c0 73 65 72 20 65 6c 20 6d 69 73 6d 6f 20 65 6e 20 76 61 72 69 6f 73 20 65 6e 72 75 74 61 64 6f 72 ser.el.mismo.en.varios.enrutador
1060e0 65 73 20 65 6e 20 75 6e 20 65 6e 6c 61 63 65 20 63 6f 6d c3 ba 6e 2e 00 45 6c 20 6e 6f 6d 62 72 es.en.un.enlace.com..n..El.nombr
106100 65 20 64 65 20 68 6f 73 74 20 70 75 65 64 65 20 74 65 6e 65 72 20 68 61 73 74 61 20 36 33 20 63 e.de.host.puede.tener.hasta.63.c
106120 61 72 61 63 74 65 72 65 73 2e 20 55 6e 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 64 65 62 aracteres..Un.nombre.de.host.deb
106140 65 20 63 6f 6d 65 6e 7a 61 72 20 79 20 74 65 72 6d 69 6e 61 72 20 63 6f 6e 20 75 6e 61 20 6c 65 e.comenzar.y.terminar.con.una.le
106160 74 72 61 20 6f 20 75 6e 20 64 c3 ad 67 69 74 6f 20 79 20 74 65 6e 65 72 20 63 6f 6d 6f 20 63 61 tra.o.un.d..gito.y.tener.como.ca
106180 72 61 63 74 65 72 65 73 20 69 6e 74 65 72 69 6f 72 65 73 20 73 6f 6c 6f 20 6c 65 74 72 61 73 2c racteres.interiores.solo.letras,
1061a0 20 64 c3 ad 67 69 74 6f 73 20 6f 20 75 6e 20 67 75 69 c3 b3 6e 2e 00 45 6c 20 6e 6f 6d 62 72 65 .d..gitos.o.un.gui..n..El.nombre
1061c0 20 64 65 20 68 6f 73 74 20 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 .de.host.o.la.direcci..n.IP.del.
1061e0 6d 61 65 73 74 72 6f 00 45 6c 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 65 73 20 65 6c 20 44 maestro.El.identificador.es.el.D
106200 55 49 44 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 3a 20 6c 69 73 74 61 20 68 65 78 61 64 UID.del.dispositivo:.lista.hexad
106220 65 63 69 6d 61 6c 20 73 65 70 61 72 61 64 61 20 70 6f 72 20 64 6f 73 20 70 75 6e 74 6f 73 20 28 ecimal.separada.por.dos.puntos.(
106240 63 6f 6d 6f 20 73 65 20 75 73 61 20 65 6e 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 68 63 70 76 36 como.se.usa.en.la.opci..n.dhcpv6
106260 2e 63 6c 69 65 6e 74 2d 69 64 20 64 65 20 69 73 63 2d 64 68 63 70 29 2e 20 53 69 20 65 6c 20 64 .client-id.de.isc-dhcp)..Si.el.d
106280 69 73 70 6f 73 69 74 69 76 6f 20 79 61 20 74 69 65 6e 65 20 75 6e 61 20 63 6f 6e 63 65 73 69 c3 ispositivo.ya.tiene.una.concesi.
1062a0 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 .n.din..mica.del.servidor.DHCPv6
1062c0 2c 20 73 75 20 44 55 49 44 20 73 65 20 70 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 63 6f 6e ,.su.DUID.se.puede.encontrar.con
1062e0 20 60 60 73 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 63 70 76 36 20 73 65 72 76 65 72 20 6c 65 .``show.service.dhcpv6.server.le
106300 61 73 65 73 60 60 2e 20 45 6c 20 44 55 49 44 20 63 6f 6d 69 65 6e 7a 61 20 65 6e 20 65 6c 20 35 ases``..El.DUID.comienza.en.el.5
106320 2e c2 b0 20 6f 63 74 65 74 6f 20 28 64 65 73 70 75 c3 a9 73 20 64 65 20 6c 6f 73 20 34 2e c2 b0 ....octeto.(despu..s.de.los.4...
106340 20 64 6f 73 20 70 75 6e 74 6f 73 29 20 64 65 20 49 41 49 44 5f 44 55 49 44 2e 00 4c 61 73 20 63 .dos.puntos).de.IAID_DUID..Las.c
106360 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 64 65 20 72 61 64 69 6f 73 20 69 6e 64 69 76 69 64 onfiguraciones.de.radios.individ
106380 75 61 6c 65 73 20 73 6f 6c 6f 20 64 69 66 69 65 72 65 6e 20 65 6e 20 6c 61 20 64 69 72 65 63 63 uales.solo.difieren.en.la.direcc
1063a0 69 c3 b3 6e 20 49 50 20 6c 6f 63 61 6c 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 60 74 i..n.IP.local.en.la.interfaz.``t
1063c0 75 6e 31 30 60 60 2e 20 43 6f 6e 73 75 6c 74 65 20 65 6c 20 64 69 61 67 72 61 6d 61 20 61 6e 74 un10``..Consulte.el.diagrama.ant
1063e0 65 72 69 6f 72 20 70 61 72 61 20 76 65 72 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 erior.para.ver.las.direcciones.I
106400 50 20 69 6e 64 69 76 69 64 75 61 6c 65 73 2e 00 4c 61 20 65 74 69 71 75 65 74 61 20 69 6e 74 65 P.individuales..La.etiqueta.inte
106420 72 6e 61 20 65 73 20 6c 61 20 65 74 69 71 75 65 74 61 20 71 75 65 20 65 73 74 c3 a1 20 6d c3 a1 rna.es.la.etiqueta.que.est...m..
106440 73 20 63 65 72 63 61 20 64 65 20 6c 61 20 70 6f 72 63 69 c3 b3 6e 20 64 65 20 63 61 72 67 61 20 s.cerca.de.la.porci..n.de.carga.
106460 c3 ba 74 69 6c 20 64 65 6c 20 6d 61 72 63 6f 2e 20 53 65 20 6c 6c 61 6d 61 20 6f 66 69 63 69 61 ..til.del.marco..Se.llama.oficia
106480 6c 6d 65 6e 74 65 20 43 2d 54 41 47 20 28 65 74 69 71 75 65 74 61 20 64 65 20 63 6c 69 65 6e 74 lmente.C-TAG.(etiqueta.de.client
1064a0 65 2c 20 63 6f 6e 20 65 74 68 65 72 74 79 70 65 20 30 78 38 31 30 30 29 2e 20 4c 61 20 65 74 69 e,.con.ethertype.0x8100)..La.eti
1064c0 71 75 65 74 61 20 65 78 74 65 72 69 6f 72 20 65 73 20 6c 61 20 6d c3 a1 73 20 63 65 72 63 61 6e queta.exterior.es.la.m..s.cercan
1064e0 61 2f 63 65 72 63 61 6e 61 20 61 6c 20 65 6e 63 61 62 65 7a 61 64 6f 20 64 65 20 45 74 68 65 72 a/cercana.al.encabezado.de.Ether
106500 6e 65 74 2c 20 73 75 20 6e 6f 6d 62 72 65 20 65 73 20 53 2d 54 41 47 20 28 65 74 69 71 75 65 74 net,.su.nombre.es.S-TAG.(etiquet
106520 61 20 64 65 20 73 65 72 76 69 63 69 6f 20 63 6f 6e 20 74 69 70 6f 20 64 65 20 45 74 68 65 72 6e a.de.servicio.con.tipo.de.Ethern
106540 65 74 20 3d 20 30 78 38 38 61 38 29 2e 00 45 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6c 61 20 et.=.0x88a8)..El.tr..fico.de.la.
106560 69 6e 74 65 72 66 61 7a 20 65 73 74 61 72 c3 a1 20 65 6e 74 72 61 6e 64 6f 3b 00 4c 61 20 69 6e interfaz.estar...entrando;.La.in
106580 74 65 72 66 61 7a 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 72 65 63 69 62 69 72 20 79 20 terfaz.utilizada.para.recibir.y.
1065a0 72 65 74 72 61 6e 73 6d 69 74 69 72 20 70 61 71 75 65 74 65 73 20 64 65 20 64 69 66 75 73 69 c3 retransmitir.paquetes.de.difusi.
1065c0 b3 6e 20 69 6e 64 69 76 69 64 75 61 6c 65 73 2e 20 53 69 20 64 65 73 65 61 20 72 65 63 69 62 69 .n.individuales..Si.desea.recibi
1065e0 72 2f 72 65 74 72 61 6e 73 6d 69 74 69 72 20 70 61 71 75 65 74 65 73 20 74 61 6e 74 6f 20 65 6e r/retransmitir.paquetes.tanto.en
106600 20 60 65 74 68 31 60 20 63 6f 6d 6f 20 65 6e 20 60 65 74 68 32 60 2c 20 65 73 20 6e 65 63 65 73 .`eth1`.como.en.`eth2`,.es.neces
106620 61 72 69 6f 20 61 67 72 65 67 61 72 20 61 6d 62 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c ario.agregar.ambas.interfaces..L
106640 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 69 6e 74 65 72 6e 61 73 20 71 75 65 20 71 as.direcciones.IP.internas.que.q
106660 75 65 72 65 6d 6f 73 20 74 72 61 64 75 63 69 72 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 ueremos.traducir.La.configuraci.
106680 b3 6e 20 69 6e 76 65 72 73 61 20 64 65 62 65 20 61 70 6c 69 63 61 72 73 65 20 61 6c 20 6c 61 64 .n.inversa.debe.aplicarse.al.lad
1066a0 6f 20 72 65 6d 6f 74 6f 2e 00 45 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 4d 54 55 20 6d c3 a1 73 o.remoto..El.tama..o.de.MTU.m..s
1066c0 20 67 72 61 6e 64 65 20 71 75 65 20 70 75 65 64 65 20 75 73 61 72 20 63 6f 6e 20 44 53 4c 20 65 .grande.que.puede.usar.con.DSL.e
1066e0 73 20 31 34 39 32 20 64 65 62 69 64 6f 20 61 20 6c 61 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 s.1492.debido.a.la.sobrecarga.de
106700 20 50 50 50 6f 45 2e 20 53 69 20 65 73 74 c3 a1 20 63 61 6d 62 69 61 6e 64 6f 20 64 65 20 75 6e .PPPoE..Si.est...cambiando.de.un
106720 20 49 53 50 20 62 61 73 61 64 6f 20 65 6e 20 44 48 43 50 20 63 6f 6d 6f 20 65 6c 20 63 61 62 6c .ISP.basado.en.DHCP.como.el.cabl
106740 65 2c 20 74 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 63 6f 73 61 73 20 63 6f 6d e,.tenga.en.cuenta.que.cosas.com
106760 6f 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 56 50 4e 20 70 75 65 64 65 6e 20 6e 65 63 65 73 69 74 o.los.enlaces.VPN.pueden.necesit
106780 61 72 20 71 75 65 20 73 65 20 61 6a 75 73 74 65 6e 20 73 75 73 20 74 61 6d 61 c3 b1 6f 73 20 64 ar.que.se.ajusten.sus.tama..os.d
1067a0 65 20 4d 54 55 20 70 61 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 6e 20 64 65 6e 74 72 6f 20 e.MTU.para.que.funcionen.dentro.
1067c0 64 65 20 65 73 74 65 20 6c c3 ad 6d 69 74 65 2e 00 45 6c 20 c3 ba 6c 74 69 6d 6f 20 70 61 73 6f de.este.l..mite..El...ltimo.paso
1067e0 20 65 73 20 64 65 66 69 6e 69 72 20 75 6e 61 20 72 75 74 61 20 64 65 20 69 6e 74 65 72 66 61 7a .es.definir.una.ruta.de.interfaz
106800 20 70 61 72 61 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 70 61 72 61 20 61 74 72 61 76 65 .para.192.168.2.0/24.para.atrave
106820 73 61 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 57 69 72 65 47 75 61 72 64 20 60 77 67 30 31 60 sar.la.interfaz.WireGuard.`wg01`
106840 2e 20 53 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 79 20 65 6e 72 75 74 61 72 20 76 61 ..Se.pueden.definir.y.enrutar.va
106860 72 69 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 6f 20 72 65 64 65 73 2e 20 4c 61 20 rias.direcciones.IP.o.redes..La.
106880 c3 ba 6c 74 69 6d 61 20 63 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 65 73 20 61 6c 6c 6f 77 2d 69 ..ltima.comprobaci..n.es.allow-i
1068a0 70 73 2c 20 71 75 65 20 69 6d 70 69 64 65 20 6f 20 70 65 72 6d 69 74 65 20 65 6c 20 74 72 c3 a1 ps,.que.impide.o.permite.el.tr..
1068c0 66 69 63 6f 2e 00 54 68 65 20 6c 65 67 61 63 79 20 61 6e 64 20 7a 6f 6e 65 2d 62 61 73 65 64 20 fico..The.legacy.and.zone-based.
1068e0 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 firewall.configuration.options.i
106900 73 20 6e 6f 74 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 79 20 61 72 65 s.not.longer.supported..They.are
106920 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c .here.for.reference.purposes.onl
106940 79 2e 00 45 6c 20 6c 69 6d 69 74 61 64 6f 72 20 72 65 61 6c 69 7a 61 20 75 6e 61 20 76 69 67 69 y..El.limitador.realiza.una.vigi
106960 6c 61 6e 63 69 61 20 64 65 20 65 6e 74 72 61 64 61 20 62 c3 a1 73 69 63 61 20 64 65 20 6c 6f 73 lancia.de.entrada.b..sica.de.los
106980 20 66 6c 75 6a 6f 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 2e 20 53 65 20 70 75 65 64 65 6e 20 64 .flujos.de.tr..fico..Se.pueden.d
1069a0 65 66 69 6e 69 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 63 6c 61 73 65 73 20 64 65 20 74 72 c3 a1 efinir.m..ltiples.clases.de.tr..
1069c0 66 69 63 6f 20 79 20 73 65 20 70 75 65 64 65 6e 20 61 70 6c 69 63 61 72 20 6c c3 ad 6d 69 74 65 fico.y.se.pueden.aplicar.l..mite
1069e0 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 61 20 63 61 64 61 20 63 6c 61 73 65 2e 20 41 75 6e 71 s.de.tr..fico.a.cada.clase..Aunq
106a00 75 65 20 65 6c 20 76 69 67 69 6c 61 6e 74 65 20 75 74 69 6c 69 7a 61 20 69 6e 74 65 72 6e 61 6d ue.el.vigilante.utiliza.internam
106a20 65 6e 74 65 20 75 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 63 75 62 65 74 61 20 64 65 20 66 ente.un.mecanismo.de.cubeta.de.f
106a40 69 63 68 61 73 2c 20 6e 6f 20 74 69 65 6e 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 64 65 20 ichas,.no.tiene.la.capacidad.de.
106a60 72 65 74 72 61 73 61 72 20 75 6e 20 70 61 71 75 65 74 65 20 63 6f 6d 6f 20 6c 6f 20 68 61 63 65 retrasar.un.paquete.como.lo.hace
106a80 20 75 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 6d 6f 64 65 6c 61 64 6f 2e 20 45 6c 20 74 72 .un.mecanismo.de.modelado..El.tr
106aa0 c3 a1 66 69 63 6f 20 71 75 65 20 65 78 63 65 64 65 20 6c 6f 73 20 6c c3 ad 6d 69 74 65 73 20 64 ..fico.que.excede.los.l..mites.d
106ac0 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 66 69 6e 69 64 6f 73 20 73 65 20 65 6c e.ancho.de.banda.definidos.se.el
106ae0 69 6d 69 6e 61 20 64 69 72 65 63 74 61 6d 65 6e 74 65 2e 20 54 61 6d 62 69 c3 a9 6e 20 73 65 20 imina.directamente..Tambi..n.se.
106b00 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 72 c3 a1 66 61 67 61 20 6d c3 a1 puede.configurar.una.r..faga.m..
106b20 78 69 6d 61 20 70 65 72 6d 69 74 69 64 61 2e 00 4c 61 20 63 6f 6d 75 6e 69 64 61 64 20 61 6d 70 xima.permitida..La.comunidad.amp
106b40 6c 69 61 64 61 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 6c 20 65 6e 6c liada.del.ancho.de.banda.del.enl
106b60 61 63 65 20 73 65 20 63 6f 64 69 66 69 63 61 20 63 6f 6d 6f 20 6e 6f 20 74 72 61 6e 73 69 74 69 ace.se.codifica.como.no.transiti
106b80 76 61 00 4c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 6f 20 49 50 76 36 20 6c va.Las.direcciones.IPv4.o.IPv6.l
106ba0 6f 63 61 6c 65 73 20 61 20 6c 61 73 20 71 75 65 20 76 69 6e 63 75 6c 61 72 20 65 6c 20 72 65 65 ocales.a.las.que.vincular.el.ree
106bc0 6e 76 69 61 64 6f 72 20 64 65 20 44 4e 53 2e 20 45 6c 20 72 65 65 6e 76 69 61 64 6f 72 20 65 73 nviador.de.DNS..El.reenviador.es
106be0 63 75 63 68 61 72 c3 a1 20 65 6e 20 65 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c 61 73 20 cuchar...en.esta.direcci..n.las.
106c00 63 6f 6e 65 78 69 6f 6e 65 73 20 65 6e 74 72 61 6e 74 65 73 2e 00 4c 61 73 20 64 69 72 65 63 63 conexiones.entrantes..Las.direcc
106c20 69 6f 6e 65 73 20 49 50 76 34 20 6f 20 49 50 76 36 20 6c 6f 63 61 6c 65 73 20 71 75 65 20 73 65 iones.IPv4.o.IPv6.locales.que.se
106c40 20 75 73 61 72 c3 a1 6e 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 .usar..n.como.direcci..n.de.orig
106c60 65 6e 20 70 61 72 61 20 65 6e 76 69 61 72 20 63 6f 6e 73 75 6c 74 61 73 2e 20 45 6c 20 72 65 65 en.para.enviar.consultas..El.ree
106c80 6e 76 69 61 64 6f 72 20 65 6e 76 69 61 72 c3 a1 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 nviador.enviar...solicitudes.de.
106ca0 44 4e 53 20 73 61 6c 69 65 6e 74 65 73 20 72 65 65 6e 76 69 61 64 61 73 20 64 65 73 64 65 20 65 DNS.salientes.reenviadas.desde.e
106cc0 73 74 61 20 64 69 72 65 63 63 69 c3 b3 6e 2e 00 45 6c 20 73 69 74 69 6f 20 6c 6f 63 61 6c 20 74 sta.direcci..n..El.sitio.local.t
106ce0 65 6e 64 72 c3 a1 20 75 6e 61 20 73 75 62 72 65 64 20 64 65 20 31 30 2e 30 2e 30 2e 30 2f 31 36 endr...una.subred.de.10.0.0.0/16
106d00 2e 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 6c 6f 6f 70 62 61 63 6b 20 65 73 ..La.interfaz.de.red.loopback.es
106d20 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 72 65 64 20 76 69 72 74 75 61 6c 20 69 .un.dispositivo.de.red.virtual.i
106d40 6d 70 6c 65 6d 65 6e 74 61 64 6f 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 65 6e 20 73 6f 66 mplementado.completamente.en.sof
106d60 74 77 61 72 65 2e 20 54 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 73 65 20 6c tware..Todo.el.tr..fico.que.se.l
106d80 65 20 65 6e 76 c3 ad 61 20 26 71 75 6f 74 3b 72 65 74 72 6f 63 65 64 65 26 71 75 6f 74 3b 20 79 e.env..a.&quot;retrocede&quot;.y
106da0 20 73 6f 6c 6f 20 73 65 20 64 69 72 69 67 65 20 61 20 6c 6f 73 20 73 65 72 76 69 63 69 6f 73 20 .solo.se.dirige.a.los.servicios.
106dc0 65 6e 20 73 75 20 6d c3 a1 71 75 69 6e 61 20 6c 6f 63 61 6c 2e 00 54 68 65 20 6d 61 69 6e 20 70 en.su.m..quina.local..The.main.p
106de0 6f 69 6e 74 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 oints.regarding.this.packet.flow
106e00 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 .and.terminology.used.in.VyOS.fi
106e20 72 65 77 61 6c 6c 20 61 72 65 20 63 6f 76 65 72 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 20 6d 61 rewall.are.covered.below:.The.ma
106e40 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 in.structure.VyOS.firewall.cli.i
106e60 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 s.shown.next:.The.main.structure
106e80 20 6f 66 20 74 68 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 69 73 20 73 68 6f .of.the.VyOS.firewall.CLI.is.sho
106ea0 77 6e 20 6e 65 78 74 3a 00 45 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 64 wn.next:.El.n..mero.m..ximo.de.d
106ec0 65 73 74 69 6e 6f 73 20 71 75 65 20 73 65 20 70 75 65 64 65 6e 20 65 73 70 65 63 69 66 69 63 61 estinos.que.se.pueden.especifica
106ee0 72 20 65 73 20 31 36 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f r.es.16..El.valor.predeterminado
106f00 20 65 73 20 6e 69 6e 67 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 45 6c 20 73 69 .es.ninguna.direcci..n.IP..El.si
106f20 67 6e 69 66 69 63 61 64 6f 20 64 65 20 43 6c 61 73 73 20 49 44 20 6e 6f 20 65 73 20 65 6c 20 6d gnificado.de.Class.ID.no.es.el.m
106f40 69 73 6d 6f 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 74 69 70 6f 73 20 64 65 20 70 c3 b3 ismo.para.todos.los.tipos.de.p..
106f60 6c 69 7a 61 2e 20 4e 6f 72 6d 61 6c 6d 65 6e 74 65 2c 20 6c 61 73 20 70 c3 b3 6c 69 7a 61 73 20 liza..Normalmente,.las.p..lizas.
106f80 73 6f 6c 6f 20 6e 65 63 65 73 69 74 61 6e 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 73 69 6e 20 73 65 solo.necesitan.un.n..mero.sin.se
106fa0 6e 74 69 64 6f 20 70 61 72 61 20 69 64 65 6e 74 69 66 69 63 61 72 20 75 6e 61 20 63 6c 61 73 65 ntido.para.identificar.una.clase
106fc0 20 28 49 44 20 64 65 20 63 6c 61 73 65 29 2c 20 70 65 72 6f 20 65 73 6f 20 6e 6f 20 73 65 20 61 .(ID.de.clase),.pero.eso.no.se.a
106fe0 70 6c 69 63 61 20 61 20 74 6f 64 61 73 20 6c 61 73 20 70 c3 b3 6c 69 7a 61 73 2e 20 45 6c 20 6e plica.a.todas.las.p..lizas..El.n
107000 c3 ba 6d 65 72 6f 20 64 65 20 75 6e 61 20 63 6c 61 73 65 20 65 6e 20 75 6e 61 20 50 72 69 6f 72 ..mero.de.una.clase.en.una.Prior
107020 69 74 79 20 51 75 65 75 65 20 6e 6f 20 73 6f 6c 6f 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 2c ity.Queue.no.solo.la.identifica,
107040 20 74 61 6d 62 69 c3 a9 6e 20 64 65 66 69 6e 65 20 73 75 20 70 72 69 6f 72 69 64 61 64 2e 00 4c .tambi..n.define.su.prioridad..L
107060 61 20 69 6e 74 65 72 66 61 7a 20 6d 69 65 6d 62 72 6f 20 60 65 74 68 31 60 20 65 73 20 75 6e 20 a.interfaz.miembro.`eth1`.es.un.
107080 65 6e 6c 61 63 65 20 74 72 6f 6e 63 61 6c 20 71 75 65 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c enlace.troncal.que.permite.que.l
1070a0 61 20 56 4c 41 4e 20 31 30 20 70 61 73 65 00 45 6c 20 72 61 6e 67 6f 20 64 65 20 6d c3 a9 74 72 a.VLAN.10.pase.El.rango.de.m..tr
1070c0 69 63 61 73 20 65 73 20 64 65 20 31 20 61 20 31 36 37 37 37 32 31 35 20 28 65 6c 20 76 61 6c 6f icas.es.de.1.a.16777215.(el.valo
1070e0 72 20 6d c3 a1 78 69 6d 6f 20 64 65 70 65 6e 64 65 20 64 65 20 73 69 20 6c 61 20 6d c3 a9 74 72 r.m..ximo.depende.de.si.la.m..tr
107100 69 63 61 20 61 64 6d 69 74 65 20 75 6e 20 76 61 6c 6f 72 20 65 73 74 72 65 63 68 6f 20 6f 20 61 ica.admite.un.valor.estrecho.o.a
107120 6e 63 68 6f 29 2e 00 45 6c 20 69 6e 74 65 72 76 61 6c 6f 20 6d c3 ad 6e 69 6d 6f 20 64 65 20 74 ncho)..El.intervalo.m..nimo.de.t
107140 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 20 65 63 6f ransmisi..n.de.recepci..n.de.eco
107160 20 71 75 65 20 65 73 74 65 20 73 69 73 74 65 6d 61 20 65 73 20 63 61 70 61 7a 20 64 65 20 6d 61 .que.este.sistema.es.capaz.de.ma
107180 6e 65 6a 61 72 00 4c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 6d c3 a1 73 20 76 69 73 69 62 6c nejar.La.aplicaci..n.m..s.visibl
1071a0 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 65 73 20 70 61 72 61 20 65 6c 20 61 63 63 65 73 e.del.protocolo.es.para.el.acces
1071c0 6f 20 61 20 63 75 65 6e 74 61 73 20 73 68 65 6c 6c 20 65 6e 20 73 69 73 74 65 6d 61 73 20 6f 70 o.a.cuentas.shell.en.sistemas.op
1071e0 65 72 61 74 69 76 6f 73 20 73 69 6d 69 6c 61 72 65 73 20 61 20 55 6e 69 78 2c 20 70 65 72 6f 20 erativos.similares.a.Unix,.pero.
107200 74 61 6d 62 69 c3 a9 6e 20 74 69 65 6e 65 20 75 6e 20 75 73 6f 20 6c 69 6d 69 74 61 64 6f 20 65 tambi..n.tiene.un.uso.limitado.e
107220 6e 20 57 69 6e 64 6f 77 73 2e 20 45 6e 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e n.Windows..En.2015,.Microsoft.an
107240 75 6e 63 69 c3 b3 20 71 75 65 20 69 6e 63 6c 75 69 72 c3 ad 61 20 73 6f 70 6f 72 74 65 20 6e 61 unci...que.incluir..a.soporte.na
107260 74 69 76 6f 20 70 61 72 61 20 53 53 48 20 65 6e 20 75 6e 61 20 76 65 72 73 69 c3 b3 6e 20 66 75 tivo.para.SSH.en.una.versi..n.fu
107280 74 75 72 61 2e 00 45 6c 20 67 72 75 70 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e tura..El.grupo.de.multidifusi..n
1072a0 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 74 6f 64 61 73 20 6c 61 73 20 68 6f 6a 61 73 20 70 .utilizado.por.todas.las.hojas.p
1072c0 61 72 61 20 65 73 74 61 20 65 78 74 65 6e 73 69 c3 b3 6e 20 64 65 20 76 6c 61 6e 2e 20 54 69 65 ara.esta.extensi..n.de.vlan..Tie
1072e0 6e 65 20 71 75 65 20 73 65 72 20 69 67 75 61 6c 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 68 6f ne.que.ser.igual.en.todas.las.ho
107300 6a 61 73 20 71 75 65 20 74 65 6e 67 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 6c 20 jas.que.tenga.esta.interfaz..El.
107320 6e 6f 6d 62 72 65 20 64 65 6c 20 73 65 72 76 69 63 69 6f 20 70 75 65 64 65 20 73 65 72 20 64 69 nombre.del.servicio.puede.ser.di
107340 66 65 72 65 6e 74 65 2c 20 65 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 20 65 73 20 73 6f 6c 6f ferente,.en.este.ejemplo.es.solo
107360 20 70 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 69 61 2e 00 54 68 65 20 6e 65 74 6d 61 73 6b 20 6f .por.conveniencia..The.netmask.o
107380 72 20 64 6f 6d 61 69 6e 20 74 68 61 74 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 r.domain.that.EDNS.Client.Subnet
1073a0 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 69 6e 20 6f 75 74 67 6f 69 .should.be.enabled.for.in.outgoi
1073c0 6e 67 20 71 75 65 72 69 65 73 2e 00 4c 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 64 65 20 72 65 64 ng.queries..La.topolog..a.de.red
1073e0 20 73 65 20 64 65 63 6c 61 72 61 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 .se.declara.mediante.el.nombre.d
107400 65 20 72 65 64 20 63 6f 6d 70 61 72 74 69 64 61 20 79 20 6c 61 73 20 64 65 63 6c 61 72 61 63 69 e.red.compartida.y.las.declaraci
107420 6f 6e 65 73 20 64 65 20 73 75 62 72 65 64 2e 20 45 6c 20 73 65 72 76 69 63 69 6f 20 44 48 43 50 ones.de.subred..El.servicio.DHCP
107440 20 70 75 65 64 65 20 73 65 72 76 69 72 20 61 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 65 64 65 73 .puede.servir.a.m..ltiples.redes
107460 20 63 6f 6d 70 61 72 74 69 64 61 73 2c 20 79 20 63 61 64 61 20 72 65 64 20 63 6f 6d 70 61 72 74 .compartidas,.y.cada.red.compart
107480 69 64 61 20 74 69 65 6e 65 20 31 20 6f 20 6d c3 a1 73 20 73 75 62 72 65 64 65 73 2e 20 43 61 64 ida.tiene.1.o.m..s.subredes..Cad
1074a0 61 20 73 75 62 72 65 64 20 64 65 62 65 20 65 73 74 61 72 20 70 72 65 73 65 6e 74 65 20 65 6e 20 a.subred.debe.estar.presente.en.
1074c0 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 65 20 70 75 65 64 65 20 64 65 63 6c 61 72 61 72 20 una.interfaz..Se.puede.declarar.
1074e0 75 6e 20 72 61 6e 67 6f 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 61 20 73 75 62 72 65 64 20 70 61 un.rango.dentro.de.una.subred.pa
107500 72 61 20 64 65 66 69 6e 69 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 65 63 63 ra.definir.un.conjunto.de.direcc
107520 69 6f 6e 65 73 20 64 69 6e c3 a1 6d 69 63 61 73 2e 20 53 65 20 70 75 65 64 65 6e 20 64 65 66 69 iones.din..micas..Se.pueden.defi
107540 6e 69 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 61 6e 67 6f 73 20 79 20 70 75 65 64 65 6e 20 63 nir.m..ltiples.rangos.y.pueden.c
107560 6f 6e 74 65 6e 65 72 20 68 75 65 63 6f 73 2e 20 4c 61 73 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 ontener.huecos..Las.asignaciones
107580 20 65 73 74 c3 a1 74 69 63 61 73 20 73 65 20 70 75 65 64 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 .est..ticas.se.pueden.configurar
1075a0 20 70 61 72 61 20 61 73 69 67 6e 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 26 71 75 6f 74 3b .para.asignar.direcciones.&quot;
1075c0 65 73 74 c3 a1 74 69 63 61 73 26 71 75 6f 74 3b 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 est..ticas&quot;.a.los.clientes.
1075e0 65 6e 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 en.funci..n.de.su.direcci..n.MAC
107600 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 65 6a 65 6d 70 6c 6f 20 65 73 20 75 6e 61 20 63 6f ..El.siguiente.ejemplo.es.una.co
107620 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 69 6d 70 6c 65 20 64 65 20 63 6f 6e 6e 74 72 61 63 6b nfiguraci..n.simple.de.conntrack
107640 2d 73 79 6e 63 2e 00 45 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 73 6f 20 65 73 20 63 6f 6e 66 -sync..El.siguiente.paso.es.conf
107660 69 67 75 72 61 72 20 73 75 20 6c 61 64 6f 20 6c 6f 63 61 6c 2c 20 61 73 c3 ad 20 63 6f 6d 6f 20 igurar.su.lado.local,.as...como.
107680 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 63 6f las.direcciones.de.destino.de.co
1076a0 6e 66 69 61 6e 7a 61 20 62 61 73 61 64 61 73 20 65 6e 20 70 6f 6c c3 ad 74 69 63 61 73 2e 20 53 nfianza.basadas.en.pol..ticas..S
1076c0 69 20 73 6f 6c 6f 20 69 6e 69 63 69 61 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 2c 20 65 6c 20 i.solo.inicia.una.conexi..n,.el.
1076e0 70 75 65 72 74 6f 20 64 65 20 65 73 63 75 63 68 61 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 puerto.de.escucha.y.la.direcci..
107700 6e 2f 70 75 65 72 74 6f 20 73 6f 6e 20 6f 70 63 69 6f 6e 61 6c 65 73 3b 20 73 69 6e 20 65 6d 62 n/puerto.son.opcionales;.sin.emb
107720 61 72 67 6f 2c 20 73 69 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 argo,.si.act..a.como.un.servidor
107740 20 79 20 6c 6f 73 20 70 75 6e 74 6f 73 20 66 69 6e 61 6c 65 73 20 69 6e 69 63 69 61 6e 20 6c 61 .y.los.puntos.finales.inician.la
107760 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 61 20 73 75 20 73 69 73 74 65 6d 61 2c 20 64 65 62 65 20 s.conexiones.a.su.sistema,.debe.
107780 64 65 66 69 6e 69 72 20 75 6e 20 70 75 65 72 74 6f 20 61 6c 20 71 75 65 20 73 65 20 70 75 65 64 definir.un.puerto.al.que.se.pued
1077a0 61 6e 20 63 6f 6e 65 63 74 61 72 20 73 75 73 20 63 6c 69 65 6e 74 65 73 3b 20 64 65 20 6c 6f 20 an.conectar.sus.clientes;.de.lo.
1077c0 63 6f 6e 74 72 61 72 69 6f 2c 20 65 6c 20 70 75 65 72 74 6f 20 73 65 20 65 6c 69 67 65 20 61 6c contrario,.el.puerto.se.elige.al
1077e0 20 61 7a 61 72 20 79 20 70 75 65 64 65 20 64 69 66 69 63 75 6c 74 61 72 20 6c 61 20 63 6f 6e 65 .azar.y.puede.dificultar.la.cone
107800 78 69 c3 b3 6e 20 63 6f 6e 20 6c 61 73 20 72 65 67 6c 61 73 20 64 65 6c 20 66 69 72 65 77 61 6c xi..n.con.las.reglas.del.firewal
107820 6c 2c 20 79 61 20 71 75 65 20 65 6c 20 70 75 65 72 74 6f 20 70 75 65 64 65 20 73 65 72 20 64 69 l,.ya.que.el.puerto.puede.ser.di
107840 66 65 72 65 6e 74 65 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 73 65 20 72 65 69 6e 69 63 69 61 ferente.cada.vez.que.se.reinicia
107860 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 4c 61 73 20 63 6c 61 76 65 73 20 70 c3 ba 62 6c 69 63 61 .el.sistema..Las.claves.p..blica
107880 73 20 61 6e 6f 74 61 64 61 73 20 64 65 62 65 6e 20 69 6e 67 72 65 73 61 72 73 65 20 65 6e 20 6c s.anotadas.deben.ingresarse.en.l
1078a0 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 6f 70 75 65 73 74 6f 73 2e 00 45 6c 20 6e c3 ba 6d os.enrutadores.opuestos..El.n..m
1078c0 65 72 6f 20 64 65 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 20 64 65 20 65 73 70 65 72 61 20 70 61 ero.de.milisegundos.de.espera.pa
1078e0 72 61 20 71 75 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 61 75 74 6f 72 69 7a 61 64 6f 20 72 65 ra.que.un.servidor.autorizado.re
107900 6d 6f 74 6f 20 72 65 73 70 6f 6e 64 61 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 73 65 20 61 67 moto.responda.antes.de.que.se.ag
107920 6f 74 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 79 20 72 65 73 70 6f 6e ote.el.tiempo.de.espera.y.respon
107940 64 61 20 63 6f 6e 20 53 45 52 56 46 41 49 4c 2e 00 45 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 da.con.SERVFAIL..El.par..metro.d
107960 65 20 6e c3 ba 6d 65 72 6f 20 28 31 2d 31 30 29 20 63 6f 6e 66 69 67 75 72 61 20 6c 61 20 63 61 e.n..mero.(1-10).configura.la.ca
107980 6e 74 69 64 61 64 20 64 65 20 6f 63 75 72 72 65 6e 63 69 61 73 20 61 63 65 70 74 61 64 61 73 20 ntidad.de.ocurrencias.aceptadas.
1079a0 64 65 6c 20 6e c3 ba 6d 65 72 6f 20 41 53 20 64 65 6c 20 73 69 73 74 65 6d 61 20 65 6e 20 6c 61 del.n..mero.AS.del.sistema.en.la
1079c0 20 72 75 74 61 20 41 53 2e 00 45 6c 20 70 75 65 72 74 6f 20 6f 66 69 63 69 61 6c 20 70 61 72 61 .ruta.AS..El.puerto.oficial.para
1079e0 20 4f 70 65 6e 56 50 4e 20 65 73 20 31 31 39 34 2c 20 71 75 65 20 72 65 73 65 72 76 61 6d 6f 73 .OpenVPN.es.1194,.que.reservamos
107a00 20 70 61 72 61 20 63 6c 69 65 6e 74 65 20 56 50 4e 3b 20 55 73 61 72 65 6d 6f 73 20 31 31 39 35 .para.cliente.VPN;.Usaremos.1195
107a20 20 70 61 72 61 20 56 50 4e 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 2e 00 54 68 65 20 .para.VPN.de.sitio.a.sitio..The.
107a40 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 61 73 only.stages.VyOS.will.process.as
107a60 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 .part.of.the.firewall.configurat
107a80 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 34 20 73 74 61 67 65 29 2c ion.is.the.`forward`.(F4.stage),
107aa0 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 .`input`.(L4.stage),.and.`output
107ac0 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f 74 68 65 72 20 73 74 61 67 `.(L5.stage)..All.the.other.stag
107ae0 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 20 61 es.and.steps.are.for.reference.a
107b00 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 74 68 72 6f 75 67 68 20 56 nd.cant.be.manipulated.through.V
107b20 79 4f 53 2e 00 4c 61 20 6f 70 63 69 c3 b3 6e 20 6f 70 63 69 6f 6e 61 6c 20 60 64 65 73 68 61 62 yOS..La.opci..n.opcional.`deshab
107b40 69 6c 69 74 61 72 60 20 70 65 72 6d 69 74 65 20 65 78 63 6c 75 69 72 20 6c 61 20 69 6e 74 65 72 ilitar`.permite.excluir.la.inter
107b60 66 61 7a 20 64 65 6c 20 65 73 74 61 64 6f 20 70 61 73 69 76 6f 2e 20 45 73 74 65 20 63 6f 6d 61 faz.del.estado.pasivo..Este.coma
107b80 6e 64 6f 20 73 65 20 75 73 61 20 73 69 20 73 65 20 63 6f 6e 66 69 67 75 72 c3 b3 20 65 6c 20 63 ndo.se.usa.si.se.configur...el.c
107ba0 6f 6d 61 6e 64 6f 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 omando.:cfgcmd:`passive-interfac
107bc0 65 20 64 65 66 61 75 6c 74 60 2e 00 45 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 70 61 72 c3 a1 e.default`..El.registro.de.par..
107be0 6d 65 74 72 6f 73 20 6f 70 63 69 6f 6e 61 6c 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 6c metros.opcional.especifica.que.l
107c00 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 62 65 20 65 6e 76 a.solicitud.de.registro.debe.env
107c20 69 61 72 73 65 20 61 20 65 73 74 65 20 70 61 72 20 65 6e 20 65 6c 20 69 6e 69 63 69 6f 2e 00 4c iarse.a.este.par.en.el.inicio..L
107c40 61 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 38 30 32 2e 31 71 5f 20 6f 72 69 67 69 6e a.especificaci..n.802.1q_.origin
107c60 61 6c 20 70 65 72 6d 69 74 65 20 69 6e 73 65 72 74 61 72 20 75 6e 20 73 6f 6c 6f 20 65 6e 63 61 al.permite.insertar.un.solo.enca
107c80 62 65 7a 61 64 6f 20 64 65 20 72 65 64 20 64 65 20 c3 a1 72 65 61 20 6c 6f 63 61 6c 20 76 69 72 bezado.de.red.de...rea.local.vir
107ca0 74 75 61 6c 20 28 56 4c 41 4e 29 20 65 6e 20 75 6e 61 20 74 72 61 6d 61 20 45 74 68 65 72 6e 65 tual.(VLAN).en.una.trama.Etherne
107cc0 74 2e 20 51 69 6e 51 20 70 65 72 6d 69 74 65 20 69 6e 73 65 72 74 61 72 20 6d c3 ba 6c 74 69 70 t..QinQ.permite.insertar.m..ltip
107ce0 6c 65 73 20 65 74 69 71 75 65 74 61 73 20 56 4c 41 4e 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 6d 61 les.etiquetas.VLAN.en.un.solo.ma
107d00 72 63 6f 2c 20 75 6e 61 20 63 61 70 61 63 69 64 61 64 20 65 73 65 6e 63 69 61 6c 20 70 61 72 61 rco,.una.capacidad.esencial.para
107d20 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 74 6f 70 6f 6c 6f 67 c3 ad 61 73 20 64 65 20 72 65 64 20 .implementar.topolog..as.de.red.
107d40 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 2e 20 41 73 c3 ad 20 63 6f 6d 6f 20 51 69 6e 51 20 61 Metro.Ethernet..As...como.QinQ.a
107d60 6d 70 6c c3 ad 61 20 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 73 65 20 61 6d 70 6c c3 ad 61 20 63 mpl..a.802.1Q,.QinQ.se.ampl..a.c
107d80 6f 6e 20 6f 74 72 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 4d 65 74 72 6f 20 45 74 68 65 72 6e on.otros.protocolos.Metro.Ethern
107da0 65 74 2e 00 4c 61 20 69 6e 74 65 72 66 61 7a 20 73 61 6c 69 65 6e 74 65 20 70 61 72 61 20 72 65 et..La.interfaz.saliente.para.re
107dc0 61 6c 69 7a 61 72 20 6c 61 20 74 72 61 64 75 63 63 69 c3 b3 6e 20 65 6e 00 45 6c 20 6e 6f 6d 62 alizar.la.traducci..n.en.El.nomb
107de0 72 65 20 64 65 6c 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 64 65 62 65 20 73 65 72 20 61 6c 66 61 6e re.del.compa..ero.debe.ser.alfan
107e00 75 6d c3 a9 72 69 63 6f 20 79 20 70 75 65 64 65 20 74 65 6e 65 72 20 75 6e 20 67 75 69 c3 b3 6e um..rico.y.puede.tener.un.gui..n
107e20 20 6f 20 75 6e 20 67 75 69 c3 b3 6e 20 62 61 6a 6f 20 63 6f 6d 6f 20 63 61 72 61 63 74 65 72 65 .o.un.gui..n.bajo.como.caractere
107e40 73 20 65 73 70 65 63 69 61 6c 65 73 2e 20 45 73 20 70 75 72 61 6d 65 6e 74 65 20 69 6e 66 6f 72 s.especiales..Es.puramente.infor
107e60 6d 61 74 69 76 6f 2e 00 4c 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 70 61 72 65 73 20 44 45 52 mativo..Los.nombres.de.pares.DER
107e80 45 43 48 4f 20 65 20 49 5a 51 55 49 45 52 44 4f 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 63 6f 6d ECHO.e.IZQUIERDO.se.utilizan.com
107ea0 6f 20 74 65 78 74 6f 20 69 6e 66 6f 72 6d 61 74 69 76 6f 2e 00 45 6c 20 70 61 72 20 63 6f 6e 20 o.texto.informativo..El.par.con.
107ec0 6d 65 6e 6f 72 20 70 72 69 6f 72 69 64 61 64 20 73 65 20 63 6f 6e 76 65 72 74 69 72 c3 a1 20 65 menor.prioridad.se.convertir...e
107ee0 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 63 6c 61 76 65 73 20 79 20 63 6f 6d 65 6e 7a n.el.servidor.de.claves.y.comenz
107f00 61 72 c3 a1 20 61 20 64 69 73 74 72 69 62 75 69 72 20 53 41 4b 2e 00 45 6c 20 63 6f 6d 61 6e 64 ar...a.distribuir.SAK..El.comand
107f20 6f 20 70 69 6e 67 20 73 65 20 75 73 61 20 70 61 72 61 20 70 72 6f 62 61 72 20 73 69 20 75 6e 20 o.ping.se.usa.para.probar.si.un.
107f40 68 6f 73 74 20 64 65 20 72 65 64 20 65 73 20 61 63 63 65 73 69 62 6c 65 20 6f 20 6e 6f 2e 00 4c host.de.red.es.accesible.o.no..L
107f60 61 20 70 6f 70 75 6c 61 72 20 68 65 72 72 61 6d 69 65 6e 74 61 20 60 60 64 69 67 60 60 20 64 65 a.popular.herramienta.``dig``.de
107f80 20 55 6e 69 78 2f 4c 69 6e 75 78 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 62 69 74 20 41 44 20 .Unix/Linux.establece.el.bit.AD.
107fa0 65 6e 20 6c 61 20 63 6f 6e 73 75 6c 74 61 2e 20 45 73 74 6f 20 70 6f 64 72 c3 ad 61 20 64 61 72 en.la.consulta..Esto.podr..a.dar
107fc0 20 6c 75 67 61 72 20 61 20 72 65 73 75 6c 74 61 64 6f 73 20 64 65 20 63 6f 6e 73 75 6c 74 61 20 .lugar.a.resultados.de.consulta.
107fe0 69 6e 65 73 70 65 72 61 64 6f 73 20 64 75 72 61 6e 74 65 20 6c 61 20 70 72 75 65 62 61 2e 20 45 inesperados.durante.la.prueba..E
108000 73 74 61 62 6c 65 7a 63 61 20 60 60 2b 6e 6f 61 64 60 60 20 65 6e 20 6c 61 20 6c c3 ad 6e 65 61 stablezca.``+noad``.en.la.l..nea
108020 20 64 65 20 63 6f 6d 61 6e 64 6f 20 60 60 64 69 67 60 60 20 63 75 61 6e 64 6f 20 65 73 74 65 20 .de.comando.``dig``.cuando.este.
108040 73 65 61 20 65 6c 20 63 61 73 6f 2e 00 54 68 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 sea.el.caso..The.pre-shared.key.
108060 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 mode.is.deprecated.and.will.be.r
108080 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 emoved.from.future.OpenVPN.versi
1080a0 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 72 65 6d 6f 76 65 ons,.so.VyOS.will.have.to.remove
1080c0 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 61 73 20 77 65 6c 6c .support.for.that.option.as.well
1080e0 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 69 6e 67 20 70 72 65 2d 73 ..The.reason.is.that.using.pre-s
108100 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 6c 65 73 73 hared.keys.is.significantly.less
108120 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e 00 45 6c 20 70 72 65 66 69 .secure.than.using.TLS..El.prefi
108140 6a 6f 20 79 20 65 6c 20 41 53 4e 20 71 75 65 20 6c 6f 20 6f 72 69 67 69 6e 61 72 6f 6e 20 63 6f jo.y.el.ASN.que.lo.originaron.co
108160 69 6e 63 69 64 65 6e 20 63 6f 6e 20 75 6e 20 52 4f 41 20 66 69 72 6d 61 64 6f 2e 20 45 73 74 6f inciden.con.un.ROA.firmado..Esto
108180 73 20 73 6f 6e 20 70 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 61 6e 75 6e 63 69 6f 73 20 64 65 20 s.son.probablemente.anuncios.de.
1081a0 72 75 74 61 20 63 6f 6e 66 69 61 62 6c 65 73 2e 00 45 6c 20 70 72 65 66 69 6a 6f 20 6f 20 6c 61 ruta.confiables..El.prefijo.o.la
1081c0 20 6c 6f 6e 67 69 74 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 79 20 65 6c 20 41 53 4e 20 71 .longitud.del.prefijo.y.el.ASN.q
1081e0 75 65 20 6c 6f 20 6f 72 69 67 69 6e c3 b3 20 6e 6f 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6e ue.lo.origin...no.coincide.con.n
108200 69 6e 67 c3 ba 6e 20 52 4f 41 20 65 78 69 73 74 65 6e 74 65 2e 20 45 73 74 6f 20 70 6f 64 72 c3 ing..n.ROA.existente..Esto.podr.
108220 ad 61 20 73 65 72 20 65 6c 20 72 65 73 75 6c 74 61 64 6f 20 64 65 20 75 6e 20 73 65 63 75 65 73 .a.ser.el.resultado.de.un.secues
108240 74 72 6f 20 64 65 20 70 72 65 66 69 6a 6f 2c 20 6f 20 73 69 6d 70 6c 65 6d 65 6e 74 65 20 75 6e tro.de.prefijo,.o.simplemente.un
108260 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 69 6e 63 6f 72 72 65 63 74 61 2c 20 70 65 72 a.configuraci..n.incorrecta,.per
108280 6f 20 70 72 6f 62 61 62 6c 65 6d 65 6e 74 65 20 64 65 62 65 72 c3 ad 61 20 74 72 61 74 61 72 73 o.probablemente.deber..a.tratars
1082a0 65 20 63 6f 6d 6f 20 61 6e 75 6e 63 69 6f 73 20 64 65 20 72 75 74 61 20 6e 6f 20 63 6f 6e 66 69 e.como.anuncios.de.ruta.no.confi
1082c0 61 62 6c 65 73 2e 00 45 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 70 72 69 6d 61 72 69 6f ables..El.servidor.DHCP.primario
1082e0 20 75 73 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e .usa.la.direcci..n.`192.168.189.
108300 32 35 32 60 00 4c 61 73 20 73 65 6e 74 65 6e 63 69 61 73 20 70 72 69 6e 63 69 70 61 6c 20 79 20 252`.Las.sentencias.principal.y.
108320 73 65 63 75 6e 64 61 72 69 61 20 64 65 74 65 72 6d 69 6e 61 6e 20 73 69 20 65 6c 20 73 65 72 76 secundaria.determinan.si.el.serv
108340 69 64 6f 72 20 65 73 20 70 72 69 6e 63 69 70 61 6c 20 6f 20 73 65 63 75 6e 64 61 72 69 6f 2e 00 idor.es.principal.o.secundario..
108360 4c 61 20 6f 70 63 69 c3 b3 6e 20 70 72 69 6e 63 69 70 61 6c 20 73 6f 6c 6f 20 65 73 20 76 c3 a1 La.opci..n.principal.solo.es.v..
108380 6c 69 64 61 20 70 61 72 61 20 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 70 69 61 20 64 65 20 73 65 lida.para.el.modo.de.copia.de.se
1083a0 67 75 72 69 64 61 64 20 61 63 74 69 76 61 2c 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 guridad.activa,.equilibrio.de.ca
1083c0 72 67 61 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 79 20 65 71 75 69 6c 69 62 72 69 6f rga.de.transmisi..n.y.equilibrio
1083e0 20 64 65 20 63 61 72 67 61 20 61 64 61 70 74 61 74 69 76 6f 2e 00 4c 61 20 70 72 69 6f 72 69 64 .de.carga.adaptativo..La.priorid
108400 61 64 20 64 65 62 65 20 73 65 72 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 65 6e 74 65 72 6f 20 64 65 ad.debe.ser.un.n..mero.entero.de
108420 20 31 20 61 20 32 35 35 2e 20 55 6e 20 76 61 6c 6f 72 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 .1.a.255..Un.valor.de.prioridad.
108440 6d c3 a1 73 20 61 6c 74 6f 20 61 75 6d 65 6e 74 61 20 6c 61 20 70 72 65 63 65 64 65 6e 63 69 61 m..s.alto.aumenta.la.precedencia
108460 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 6e 20 6c 61 73 20 65 6c 65 63 63 69 6f 6e 65 73 .del.enrutador.en.las.elecciones
108480 20 64 65 20 6d 61 65 73 74 72 6f 2e 00 45 6c 20 70 72 6f 63 65 64 69 6d 69 65 6e 74 6f 20 70 61 .de.maestro..El.procedimiento.pa
1084a0 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 20 64 6f 6d 69 6e 69 6f 20 3a 61 62 62 72 3a ra.especificar.un.dominio.:abbr:
1084c0 60 4e 49 53 2b 20 28 4e 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 `NIS+.(Network.Information.Servi
1084e0 63 65 20 50 6c 75 73 29 60 20 65 73 20 73 69 6d 69 6c 61 72 20 61 6c 20 64 65 6c 20 64 6f 6d 69 ce.Plus)`.es.similar.al.del.domi
108500 6e 69 6f 20 4e 49 53 3a 00 45 6c 20 69 6e 64 69 63 61 64 6f 72 20 73 65 20 61 6a 75 73 74 61 20 nio.NIS:.El.indicador.se.ajusta.
108520 70 61 72 61 20 72 65 66 6c 65 6a 61 72 20 65 73 74 65 20 63 61 6d 62 69 6f 20 74 61 6e 74 6f 20 para.reflejar.este.cambio.tanto.
108540 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6d 6f 20 65 6e 20 65 6c 20 en.la.configuraci..n.como.en.el.
108560 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 2e 00 45 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 79 20 70 modo.operativo..El.protocolo.y.p
108580 75 65 72 74 6f 20 71 75 65 20 64 65 73 65 61 6d 6f 73 20 72 65 65 6e 76 69 61 72 3b 00 45 6c 20 uerto.que.deseamos.reenviar;.El.
1085a0 70 72 6f 74 6f 63 6f 6c 6f 20 67 65 6e 65 72 61 6c 6d 65 6e 74 65 20 73 65 20 64 65 73 63 72 69 protocolo.generalmente.se.descri
1085c0 62 65 20 65 6e 20 74 c3 a9 72 6d 69 6e 6f 73 20 64 65 20 75 6e 20 6d 6f 64 65 6c 6f 20 63 6c 69 be.en.t..rminos.de.un.modelo.cli
1085e0 65 6e 74 65 2d 73 65 72 76 69 64 6f 72 2c 20 70 65 72 6f 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 ente-servidor,.pero.tambi..n.pue
108600 64 65 20 75 73 61 72 73 65 20 66 c3 a1 63 69 6c 6d 65 6e 74 65 20 65 6e 20 72 65 6c 61 63 69 6f de.usarse.f..cilmente.en.relacio
108620 6e 65 73 20 64 65 20 69 67 75 61 6c 20 61 20 69 67 75 61 6c 20 65 6e 20 6c 61 73 20 71 75 65 20 nes.de.igual.a.igual.en.las.que.
108640 61 6d 62 6f 73 20 70 61 72 65 73 20 63 6f 6e 73 69 64 65 72 61 6e 20 71 75 65 20 65 6c 20 6f 74 ambos.pares.consideran.que.el.ot
108660 72 6f 20 65 73 20 75 6e 61 20 66 75 65 6e 74 65 20 64 65 20 74 69 65 6d 70 6f 20 70 6f 74 65 6e ro.es.una.fuente.de.tiempo.poten
108680 63 69 61 6c 2e 20 4c 61 73 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 65 6e 76 c3 ad cial..Las.implementaciones.env..
1086a0 61 6e 20 79 20 72 65 63 69 62 65 6e 20 6d 61 72 63 61 73 20 64 65 20 74 69 65 6d 70 6f 20 6d 65 an.y.reciben.marcas.de.tiempo.me
1086c0 64 69 61 6e 74 65 20 3a 61 62 62 72 3a 60 55 44 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 diante.:abbr:`UDP.(Protocolo.de.
1086e0 64 61 74 61 67 72 61 6d 61 73 20 64 65 20 75 73 75 61 72 69 6f 29 60 20 65 6e 20 65 6c 20 70 75 datagramas.de.usuario)`.en.el.pu
108700 65 72 74 6f 20 6e c3 ba 6d 65 72 6f 20 31 32 33 2e 00 4c 61 20 73 6f 62 72 65 63 61 72 67 61 20 erto.n..mero.123..La.sobrecarga.
108720 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 4c 32 54 50 76 33 20 74 61 6d 62 69 c3 a9 6e 20 de.protocolo.de.L2TPv3.tambi..n.
108740 65 73 20 73 69 67 6e 69 66 69 63 61 74 69 76 61 6d 65 6e 74 65 20 6d 61 79 6f 72 20 71 75 65 20 es.significativamente.mayor.que.
108760 6c 61 20 64 65 20 4d 50 4c 53 2e 00 45 6c 20 73 65 72 76 69 63 69 6f 20 64 65 20 70 72 6f 78 79 la.de.MPLS..El.servicio.de.proxy
108780 20 65 6e 20 56 79 4f 53 20 73 65 20 62 61 73 61 20 65 6e 20 53 71 75 69 64 5f 20 79 20 61 6c 67 .en.VyOS.se.basa.en.Squid_.y.alg
1087a0 75 6e 6f 73 20 6d c3 b3 64 75 6c 6f 73 20 72 65 6c 61 63 69 6f 6e 61 64 6f 73 2e 00 4c 61 20 64 unos.m..dulos.relacionados..La.d
1087c0 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 c3 ba 62 6c 69 63 61 20 64 65 6c 20 6c 61 64 6f 20 6c irecci..n.IP.p..blica.del.lado.l
1087e0 6f 63 61 6c 20 64 65 20 6c 61 20 56 50 4e 20 73 65 72 c3 a1 20 31 39 38 2e 35 31 2e 31 30 30 2e ocal.de.la.VPN.ser...198.51.100.
108800 31 30 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 c3 ba 62 6c 69 63 61 20 64 65 10..La.direcci..n.IP.p..blica.de
108820 6c 20 6c 61 64 6f 20 72 65 6d 6f 74 6f 20 64 65 20 6c 61 20 56 50 4e 20 73 65 72 c3 a1 20 32 30 l.lado.remoto.de.la.VPN.ser...20
108840 33 2e 30 2e 31 31 33 2e 31 31 2e 00 45 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 3.0.113.11..El.l..mite.de.veloci
108860 64 61 64 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 6b 62 69 74 2f 73 65 67 2e 00 4c 61 dad.se.establece.en.kbit/seg..La
108880 20 65 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 63 6f 69 6e 63 69 64 65 20 73 69 20 .expresi..n.regular.coincide.si.
1088a0 79 20 73 6f 6c 6f 20 73 69 20 74 6f 64 61 20 6c 61 20 63 61 64 65 6e 61 20 63 6f 69 6e 63 69 64 y.solo.si.toda.la.cadena.coincid
1088c0 65 20 63 6f 6e 20 65 6c 20 70 61 74 72 c3 b3 6e 2e 00 45 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 e.con.el.patr..n..El.par.remoto.
1088e0 60 74 6f 2d 77 67 30 32 60 20 75 73 61 20 58 4d 72 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 `to-wg02`.usa.XMrlPykaxhdAAiSjht
108900 50 6c 76 69 33 30 4e 56 6b 76 4c 51 6c 69 51 75 4b 50 37 41 49 37 43 79 49 3d 20 63 6f 6d 6f 20 Plvi30NVkvLQliQuKP7AI7CyI=.como.
108920 70 61 72 74 65 20 64 65 20 73 75 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 00 45 6c 20 73 69 parte.de.su.clave.p..blica.El.si
108940 74 69 6f 20 72 65 6d 6f 74 6f 20 74 65 6e 64 72 c3 a1 20 75 6e 61 20 73 75 62 72 65 64 20 64 65 tio.remoto.tendr...una.subred.de
108960 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 45 6c 20 75 73 75 61 72 69 6f 20 72 65 6d 6f 74 6f 20 .10.1.0.0/16..El.usuario.remoto.
108980 75 73 61 72 c3 a1 20 65 6c 20 63 6c 69 65 6e 74 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 70 61 usar...el.cliente.openconnect.pa
1089a0 72 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 79 20 72 65 63 ra.conectarse.al.enrutador.y.rec
1089c0 69 62 69 72 c3 a1 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 75 6e 20 67 ibir...una.direcci..n.IP.de.un.g
1089e0 72 75 70 6f 20 56 50 4e 2c 20 6c 6f 20 71 75 65 20 6c 65 20 70 65 72 6d 69 74 69 72 c3 a1 20 61 rupo.VPN,.lo.que.le.permitir...a
108a00 63 63 65 73 6f 20 74 6f 74 61 6c 20 61 20 6c 61 20 72 65 64 2e 00 54 68 65 20 72 65 71 75 65 73 cceso.total.a.la.red..The.reques
108a20 74 6f 72 20 6e 65 74 6d 61 73 6b 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 72 65 71 75 65 73 tor.netmask.for.which.the.reques
108a40 74 6f 72 20 49 50 20 41 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 61 73 tor.IP.Address.should.be.used.as
108a60 20 74 68 65 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 66 6f 72 20 6f 75 74 67 .the.EDNS.Client.Subnet.for.outg
108a80 6f 69 6e 67 20 71 75 65 72 69 65 73 2e 00 45 6c 20 61 72 63 68 69 76 6f 20 64 65 20 63 6f 6e 66 oing.queries..El.archivo.de.conf
108aa0 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 71 75 65 72 69 64 6f 20 70 75 65 64 65 20 76 65 72 73 65 iguraci..n.requerido.puede.verse
108ac0 20 61 73 c3 ad 3a 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 65 71 75 65 72 69 .as..:.La.configuraci..n.requeri
108ae0 64 61 20 73 65 20 70 75 65 64 65 20 64 69 76 69 64 69 72 20 65 6e 20 34 20 70 61 72 74 65 73 20 da.se.puede.dividir.en.4.partes.
108b00 70 72 69 6e 63 69 70 61 6c 65 73 3a 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 72 principales:.La.configuraci..n.r
108b20 65 73 75 6c 74 61 6e 74 65 20 73 65 20 76 65 72 c3 a1 20 61 73 c3 ad 3a 00 4c 61 20 63 61 75 73 esultante.se.ver...as..:.La.caus
108b40 61 20 72 61 c3 ad 7a 20 64 65 6c 20 70 72 6f 62 6c 65 6d 61 20 65 73 20 71 75 65 20 70 61 72 61 a.ra..z.del.problema.es.que.para
108b60 20 71 75 65 20 6c 6f 73 20 74 c3 ba 6e 65 6c 65 73 20 56 54 49 20 66 75 6e 63 69 6f 6e 65 6e 2c .que.los.t..neles.VTI.funcionen,
108b80 20 73 75 73 20 73 65 6c 65 63 74 6f 72 65 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 64 65 62 65 .sus.selectores.de.tr..fico.debe
108ba0 6e 20 65 73 74 61 62 6c 65 63 65 72 73 65 20 65 6e 20 30 2e 30 2e 30 2e 30 2f 30 20 70 61 72 61 n.establecerse.en.0.0.0.0/0.para
108bc0 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c .que.el.tr..fico.coincida.con.el
108be0 20 74 c3 ba 6e 65 6c 2c 20 61 75 6e 71 75 65 20 6c 61 20 64 65 63 69 73 69 c3 b3 6e 20 64 65 20 .t..nel,.aunque.la.decisi..n.de.
108c00 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 72 65 61 6c 20 73 65 20 74 6f 6d 61 20 64 65 20 61 63 75 enrutamiento.real.se.toma.de.acu
108c20 65 72 64 6f 20 63 6f 6e 20 6c 61 73 20 6d 61 72 63 61 73 20 64 65 20 6e 65 74 66 69 6c 74 65 72 erdo.con.las.marcas.de.netfilter
108c40 2e 20 41 20 6d 65 6e 6f 73 20 71 75 65 20 6c 61 20 69 6e 73 65 72 63 69 c3 b3 6e 20 64 65 20 72 ..A.menos.que.la.inserci..n.de.r
108c60 75 74 61 73 20 65 73 74 c3 a9 20 64 65 73 68 61 62 69 6c 69 74 61 64 61 20 70 6f 72 20 63 6f 6d utas.est...deshabilitada.por.com
108c80 70 6c 65 74 6f 2c 20 53 74 72 6f 6e 67 53 57 41 4e 20 69 6e 73 65 72 74 61 20 70 6f 72 20 65 72 pleto,.StrongSWAN.inserta.por.er
108ca0 72 6f 72 20 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 61 20 74 72 ror.una.ruta.predeterminada.a.tr
108cc0 61 76 c3 a9 73 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 61 72 20 56 av..s.de.la.direcci..n.del.par.V
108ce0 54 49 2c 20 6c 6f 20 71 75 65 20 68 61 63 65 20 71 75 65 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 TI,.lo.que.hace.que.todo.el.tr..
108d00 66 69 63 6f 20 73 65 20 65 6e 72 75 74 65 20 61 20 6e 69 6e 67 75 6e 61 20 70 61 72 74 65 2e 00 fico.se.enrute.a.ninguna.parte..
108d20 4c 61 20 70 6f 6c c3 ad 74 69 63 61 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 65 73 20 75 6e 20 70 La.pol..tica.round-robin.es.un.p
108d40 72 6f 67 72 61 6d 61 64 6f 72 20 63 6f 6e 20 63 6c 61 73 65 20 71 75 65 20 64 69 76 69 64 65 20 rogramador.con.clase.que.divide.
108d60 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 63 6c 61 73 65 73 el.tr..fico.en.diferentes.clases
108d80 5f 20 71 75 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 28 68 61 73 74 61 20 34 30 _.que.puede.configurar.(hasta.40
108da0 39 36 29 2e 20 50 75 65 64 65 20 69 6e 63 72 75 73 74 61 72 5f 20 75 6e 61 20 6e 75 65 76 61 20 96)..Puede.incrustar_.una.nueva.
108dc0 70 6f 6c c3 ad 74 69 63 61 20 65 6e 20 63 61 64 61 20 75 6e 61 20 64 65 20 65 73 61 73 20 63 6c pol..tica.en.cada.una.de.esas.cl
108de0 61 73 65 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 69 6e 63 6c 75 69 64 6f 29 2e 00 ases.(predeterminado.incluido)..
108e00 45 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 El.proceso.de.selecci..n.de.ruta
108e20 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 6c 61 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 c3 b3 .utilizado.por.la.implementaci..
108e40 6e 20 64 65 20 42 47 50 20 64 65 20 46 52 52 20 75 74 69 6c 69 7a 61 20 65 6c 20 73 69 67 75 69 n.de.BGP.de.FRR.utiliza.el.sigui
108e60 65 6e 74 65 20 63 72 69 74 65 72 69 6f 20 64 65 20 64 65 63 69 73 69 c3 b3 6e 2c 20 63 6f 6d 65 ente.criterio.de.decisi..n,.come
108e80 6e 7a 61 6e 64 6f 20 65 6e 20 6c 61 20 70 61 72 74 65 20 73 75 70 65 72 69 6f 72 20 64 65 20 6c nzando.en.la.parte.superior.de.l
108ea0 61 20 6c 69 73 74 61 20 79 20 61 76 61 6e 7a 61 6e 64 6f 20 68 61 63 69 61 20 6c 61 20 70 61 72 a.lista.y.avanzando.hacia.la.par
108ec0 74 65 20 69 6e 66 65 72 69 6f 72 20 68 61 73 74 61 20 71 75 65 20 73 65 20 70 75 65 64 61 20 75 te.inferior.hasta.que.se.pueda.u
108ee0 74 69 6c 69 7a 61 72 20 75 6e 6f 20 64 65 20 6c 6f 73 20 66 61 63 74 6f 72 65 73 2e 00 53 65 20 tilizar.uno.de.los.factores..Se.
108f00 75 74 69 6c 69 7a 61 20 6c 61 20 72 75 74 61 20 63 6f 6e 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 utiliza.la.ruta.con.la.longitud.
108f20 64 65 20 6c 69 73 74 61 20 64 65 20 63 6c c3 ba 73 74 65 72 65 73 20 6d c3 a1 73 20 63 6f 72 74 de.lista.de.cl..steres.m..s.cort
108f40 61 2e 20 4c 61 20 6c 69 73 74 61 20 64 65 20 63 6c c3 ba 73 74 65 72 65 73 20 72 65 66 6c 65 6a a..La.lista.de.cl..steres.reflej
108f60 61 20 6c 61 20 72 75 74 61 20 64 65 20 72 65 66 6c 65 78 69 c3 b3 6e 20 69 42 47 50 20 71 75 65 a.la.ruta.de.reflexi..n.iBGP.que
108f80 20 68 61 20 74 6f 6d 61 64 6f 20 6c 61 20 72 75 74 61 2e 00 45 6c 20 65 6e 72 75 74 61 64 6f 72 .ha.tomado.la.ruta..El.enrutador
108fa0 20 61 63 74 75 61 6c 69 7a 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 6c 61 20 69 .actualiza.autom..ticamente.la.i
108fc0 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 65 6e 6c 61 63 nformaci..n.del.estado.del.enlac
108fe0 65 20 63 6f 6e 20 73 75 73 20 76 65 63 69 6e 6f 73 2e 20 53 6f 6c 6f 20 73 65 20 61 63 74 75 61 e.con.sus.vecinos..Solo.se.actua
109000 6c 69 7a 61 20 75 6e 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 6f 62 73 6f 6c 65 74 61 20 63 liza.una.informaci..n.obsoleta.c
109020 75 79 61 20 65 64 61 64 20 68 61 20 73 75 70 65 72 61 64 6f 20 75 6e 20 75 6d 62 72 61 6c 20 65 uya.edad.ha.superado.un.umbral.e
109040 73 70 65 63 c3 ad 66 69 63 6f 2e 20 45 73 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 63 61 6d 62 spec..fico..Este.par..metro.camb
109060 69 61 20 75 6e 20 76 61 6c 6f 72 20 64 65 20 75 6d 62 72 61 6c 2c 20 71 75 65 20 70 6f 72 20 64 ia.un.valor.de.umbral,.que.por.d
109080 65 66 65 63 74 6f 20 65 73 20 64 65 20 31 38 30 30 20 73 65 67 75 6e 64 6f 73 20 28 6d 65 64 69 efecto.es.de.1800.segundos.(medi
1090a0 61 20 68 6f 72 61 29 2e 20 45 6c 20 76 61 6c 6f 72 20 73 65 20 61 70 6c 69 63 61 20 61 20 74 6f a.hora)..El.valor.se.aplica.a.to
1090c0 64 6f 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 4f 53 50 46 2e 20 45 6c 20 72 61 6e 67 6f 20 64 do.el.enrutador.OSPF..El.rango.d
1090e0 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 65 73 20 64 65 20 31 30 20 61 20 31 38 30 30 2e el.temporizador.es.de.10.a.1800.
109100 00 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 62 65 20 64 65 73 63 61 72 74 61 72 20 6c 6f 73 .El.enrutador.debe.descartar.los
109120 20 70 61 71 75 65 74 65 73 20 44 48 43 50 20 71 75 65 20 79 61 20 63 6f 6e 74 69 65 6e 65 6e 20 .paquetes.DHCP.que.ya.contienen.
109140 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 61 67 65 6e 74 65 20 64 65 20 72 65 74 72 61 informaci..n.del.agente.de.retra
109160 6e 73 6d 69 73 69 c3 b3 6e 20 70 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 73 6f nsmisi..n.para.garantizar.que.so
109180 6c 6f 20 73 65 20 72 65 65 6e 76 c3 ad 65 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 lo.se.reenv..en.las.solicitudes.
1091a0 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 44 48 43 50 2e 00 4c 61 20 63 6f 6e 74 61 62 69 de.los.clientes.DHCP..La.contabi
1091c0 6c 69 64 61 64 20 64 65 20 73 46 6c 6f 77 20 62 61 73 61 64 61 20 65 6e 20 68 73 66 6c 6f 77 64 lidad.de.sFlow.basada.en.hsflowd
1091e0 20 68 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 4c 61 73 20 6d 69 73 6d 61 73 20 6f .https://sflow.net/.Las.mismas.o
109200 70 63 69 6f 6e 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 65 20 61 70 6c pciones.de.configuraci..n.se.apl
109220 69 63 61 6e 20 63 75 61 6e 64 6f 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 62 61 ican.cuando.la.configuraci..n.ba
109240 73 61 64 61 20 65 6e 20 69 64 65 6e 74 69 64 61 64 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 sada.en.identidad.est...configur
109260 61 64 61 20 65 6e 20 6d 6f 64 6f 20 64 65 20 67 72 75 70 6f 2c 20 65 78 63 65 70 74 6f 20 71 75 ada.en.modo.de.grupo,.excepto.qu
109280 65 20 65 6c 20 6d 6f 64 6f 20 64 65 20 67 72 75 70 6f 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 e.el.modo.de.grupo.solo.se.puede
1092a0 20 75 73 61 72 20 63 6f 6e 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 52 41 44 49 .usar.con.la.autenticaci..n.RADI
1092c0 55 53 2e 00 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 65 6c 20 65 73 71 75 65 6d 61 20 61 6e 74 65 US..Sin.embargo,.el.esquema.ante
1092e0 72 69 6f 72 20 6e 6f 20 66 75 6e 63 69 6f 6e 61 20 63 75 61 6e 64 6f 20 75 6e 6f 20 64 65 20 6c rior.no.funciona.cuando.uno.de.l
109300 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 74 69 65 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 os.enrutadores.tiene.una.direcci
109320 c3 b3 6e 20 65 78 74 65 72 6e 61 20 64 69 6e c3 a1 6d 69 63 61 2e 20 4c 61 20 73 6f 6c 75 63 69 ..n.externa.din..mica..La.soluci
109340 c3 b3 6e 20 61 6c 74 65 72 6e 61 74 69 76 61 20 63 6c c3 a1 73 69 63 61 20 70 61 72 61 20 65 73 ..n.alternativa.cl..sica.para.es
109360 74 6f 20 65 73 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 to.es.configurar.una.direcci..n.
109380 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 en.una.interfaz.de.bucle.inverti
1093a0 64 6f 20 79 20 75 73 61 72 6c 61 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f do.y.usarla.como.direcci..n.de.o
1093c0 72 69 67 65 6e 20 70 61 72 61 20 65 6c 20 74 c3 ba 6e 65 6c 20 47 52 45 2c 20 6c 75 65 67 6f 20 rigen.para.el.t..nel.GRE,.luego.
1093e0 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 49 50 73 65 63 20 70 configurar.una.pol..tica.IPsec.p
109400 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 73 61 73 20 64 69 72 65 63 63 ara.que.coincida.con.esas.direcc
109420 69 6f 6e 65 73 20 64 65 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 2e 00 45 6c 20 66 69 6c iones.de.bucle.invertido..El.fil
109440 74 72 6f 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 70 75 65 64 65 20 63 6f 6e 74 65 6e 65 72 20 tro.de.b..squeda.puede.contener.
109460 68 61 73 74 61 20 31 35 20 6f 63 75 72 72 65 6e 63 69 61 73 20 64 65 20 25 73 20 71 75 65 20 73 hasta.15.ocurrencias.de.%s.que.s
109480 65 72 c3 a1 6e 20 72 65 65 6d 70 6c 61 7a 61 64 61 73 20 70 6f 72 20 65 6c 20 6e 6f 6d 62 72 65 er..n.reemplazadas.por.el.nombre
1094a0 20 64 65 20 75 73 75 61 72 69 6f 2c 20 63 6f 6d 6f 20 65 6e 20 26 71 75 6f 74 3b 75 69 64 3d 25 .de.usuario,.como.en.&quot;uid=%
1094c0 73 26 71 75 6f 74 3b 20 70 61 72 61 20 6c 6f 73 20 64 69 72 65 63 74 6f 72 69 6f 73 20 3a 72 66 s&quot;.para.los.directorios.:rf
1094e0 63 3a 60 32 30 33 37 60 2e 20 50 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 64 65 73 63 72 c:`2037`..Para.obtener.una.descr
109500 69 70 63 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 64 65 20 6c 61 20 73 69 6e 74 61 78 69 73 ipci..n.detallada.de.la.sintaxis
109520 20 64 65 6c 20 66 69 6c 74 72 6f 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 4c 44 41 50 2c 20 63 .del.filtro.de.b..squeda.LDAP,.c
109540 6f 6e 73 75 6c 74 65 20 3a 72 66 63 3a 60 32 32 35 34 60 2e 00 45 6c 20 73 65 72 76 69 64 6f 72 onsulte.:rfc:`2254`..El.servidor
109560 20 44 48 43 50 20 73 65 63 75 6e 64 61 72 69 6f 20 75 73 61 20 6c 61 20 64 69 72 65 63 63 69 c3 .DHCP.secundario.usa.la.direcci.
109580 b3 6e 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 33 60 00 45 6c 20 65 6e 66 6f 71 75 65 20 .n.`192.168.189.253`.El.enfoque.
1095a0 64 65 20 73 65 67 75 72 69 64 61 64 20 65 6e 20 6c 6f 73 20 6f 62 6a 65 74 69 76 6f 73 20 53 4e de.seguridad.en.los.objetivos.SN
1095c0 4d 50 76 33 3a 00 4c 61 20 73 65 63 75 65 6e 63 69 61 20 60 60 5e 45 63 3f 60 60 20 73 65 20 74 MPv3:.La.secuencia.``^Ec?``.se.t
1095e0 72 61 64 75 63 65 20 63 6f 6d 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 60 2e 20 50 61 72 raduce.como:.``Ctrl+E.c.?``..Par
109600 61 20 73 61 6c 69 72 20 64 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 75 73 65 3a 20 60 60 43 74 72 a.salir.de.la.sesi..n.use:.``Ctr
109620 6c 2b 45 20 63 20 2e 60 60 00 4c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 73 20 65 l+E.c..``.La.configuraci..n.es.e
109640 73 74 61 3a 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 45 6c 20 74 sta:.Leaf2.-.Spine1.-.Leaf3.El.t
109660 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 6d 65 6d 6f 72 69 61 20 63 61 63 68 c3 a9 20 64 65 6c 20 ama..o.de.la.memoria.cach...del.
109680 70 72 6f 78 79 20 65 6e 20 64 69 73 63 6f 20 65 73 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 70 proxy.en.disco.es.configurable.p
1096a0 6f 72 20 65 6c 20 75 73 75 61 72 69 6f 2e 20 45 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 63 61 63 or.el.usuario..El.tama..o.de.cac
1096c0 68 c3 a9 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 50 72 6f 78 69 65 73 20 65 73 h...predeterminado.de.Proxies.es
1096e0 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 6e 20 31 30 30 20 4d 42 2e 00 4c 61 20 76 65 t...configurado.en.100.MB..La.ve
109700 6c 6f 63 69 64 61 64 20 28 76 65 6c 6f 63 69 64 61 64 20 65 6e 20 62 61 75 64 69 6f 73 29 20 64 locidad.(velocidad.en.baudios).d
109720 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 6c 61 20 63 6f 6e 73 6f 6c 61 2e 20 4c 6f el.dispositivo.de.la.consola..Lo
109740 73 20 76 61 6c 6f 72 65 73 20 61 64 6d 69 74 69 64 6f 73 20 73 6f 6e 3a 00 45 6c 20 65 73 74 c3 s.valores.admitidos.son:.El.est.
109760 a1 6e 64 61 72 20 66 75 65 20 64 65 73 61 72 72 6f 6c 6c 61 64 6f 20 70 6f 72 20 49 45 45 45 20 .ndar.fue.desarrollado.por.IEEE.
109780 38 30 32 2e 31 2c 20 75 6e 20 67 72 75 70 6f 20 64 65 20 74 72 61 62 61 6a 6f 20 64 65 6c 20 63 802.1,.un.grupo.de.trabajo.del.c
1097a0 6f 6d 69 74 c3 a9 20 64 65 20 65 73 74 c3 a1 6e 64 61 72 65 73 20 49 45 45 45 20 38 30 32 2c 20 omit...de.est..ndares.IEEE.802,.
1097c0 79 20 63 6f 6e 74 69 6e c3 ba 61 20 73 69 65 6e 64 6f 20 72 65 76 69 73 61 64 6f 20 61 63 74 69 y.contin..a.siendo.revisado.acti
1097e0 76 61 6d 65 6e 74 65 2e 20 55 6e 61 20 64 65 20 6c 61 73 20 72 65 76 69 73 69 6f 6e 65 73 20 6e vamente..Una.de.las.revisiones.n
109800 6f 74 61 62 6c 65 73 20 65 73 20 38 30 32 2e 31 51 2d 32 30 31 34 2c 20 71 75 65 20 69 6e 63 6f otables.es.802.1Q-2014,.que.inco
109820 72 70 6f 72 c3 b3 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 74 65 73 74 20 50 61 rpor...IEEE.802.1aq.(Shortest.Pa
109840 74 68 20 42 72 69 64 67 69 6e 67 29 20 79 20 67 72 61 6e 20 70 61 72 74 65 20 64 65 6c 20 65 73 th.Bridging).y.gran.parte.del.es
109860 74 c3 a1 6e 64 61 72 20 49 45 45 45 20 38 30 32 2e 31 64 2e 00 4c 61 20 6f 70 63 69 c3 b3 6e 20 t..ndar.IEEE.802.1d..La.opci..n.
109880 4c 43 44 20 64 65 6c 20 73 69 73 74 65 6d 61 20 3a 61 62 62 72 3a 60 4c 43 44 20 28 70 61 6e 74 LCD.del.sistema.:abbr:`LCD.(pant
1098a0 61 6c 6c 61 20 64 65 20 63 72 69 73 74 61 6c 20 6c c3 ad 71 75 69 64 6f 29 60 20 65 73 20 70 61 alla.de.cristal.l..quido)`.es.pa
1098c0 72 61 20 75 73 75 61 72 69 6f 73 20 71 75 65 20 65 6a 65 63 75 74 61 6e 20 56 79 4f 53 20 65 6e ra.usuarios.que.ejecutan.VyOS.en
1098e0 20 68 61 72 64 77 61 72 65 20 71 75 65 20 63 75 65 6e 74 61 20 63 6f 6e 20 75 6e 61 20 70 61 6e .hardware.que.cuenta.con.una.pan
109900 74 61 6c 6c 61 20 4c 43 44 2e 20 50 6f 72 20 6c 6f 20 67 65 6e 65 72 61 6c 2c 20 73 65 20 74 72 talla.LCD..Por.lo.general,.se.tr
109920 61 74 61 20 64 65 20 75 6e 61 20 70 65 71 75 65 c3 b1 61 20 70 61 6e 74 61 6c 6c 61 20 69 6e 74 ata.de.una.peque..a.pantalla.int
109940 65 67 72 61 64 61 20 65 6e 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 6d 6f 6e 74 egrada.en.un.dispositivo.de.mont
109960 61 6a 65 20 65 6e 20 62 61 73 74 69 64 6f 72 20 64 65 20 31 39 20 70 75 6c 67 61 64 61 73 2e 20 aje.en.bastidor.de.19.pulgadas..
109980 45 73 61 73 20 70 61 6e 74 61 6c 6c 61 73 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 Esas.pantallas.se.utilizan.para.
1099a0 6d 6f 73 74 72 61 72 20 64 61 74 6f 73 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 6a 65 63 75 mostrar.datos.de.tiempo.de.ejecu
1099c0 63 69 c3 b3 6e 2e 00 45 6c 20 73 69 73 74 65 6d 61 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 ci..n..El.sistema.est...configur
1099e0 61 64 6f 20 70 61 72 61 20 69 6e 74 65 6e 74 61 72 20 63 6f 6d 70 6c 65 74 61 72 20 65 6c 20 64 ado.para.intentar.completar.el.d
109a00 6f 6d 69 6e 69 6f 20 65 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 6f 72 64 65 6e 3a 20 76 79 ominio.en.el.siguiente.orden:.vy
109a20 6f 73 2e 69 6f 20 28 70 72 69 6d 65 72 6f 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 65 67 75 6e os.io.(primero),.vyos.net.(segun
109a40 64 6f 29 20 79 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 c3 ba 6c 74 69 6d 6f 29 3a 00 4c 61 do).y.vyos.network.(..ltimo):.La
109a60 20 74 61 62 6c 61 20 63 6f 6e 73 74 61 20 64 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 .tabla.consta.de.los.siguientes.
109a80 64 61 74 6f 73 3a 00 45 6c 20 70 72 6f 67 72 61 6d 61 64 6f 72 20 64 65 20 74 61 72 65 61 73 20 datos:.El.programador.de.tareas.
109aa0 6c 65 20 70 65 72 6d 69 74 65 20 65 6a 65 63 75 74 61 72 20 74 61 72 65 61 73 20 65 6e 20 75 6e le.permite.ejecutar.tareas.en.un
109ac0 20 68 6f 72 61 72 69 6f 20 64 65 74 65 72 6d 69 6e 61 64 6f 2e 20 48 61 63 65 20 75 73 6f 20 64 .horario.determinado..Hace.uso.d
109ae0 65 20 55 4e 49 58 20 63 72 6f 6e 5f 2e 00 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 e.UNIX.cron_..La.direcci..n.de.t
109b00 72 61 64 75 63 63 69 c3 b3 6e 20 64 65 62 65 20 65 73 74 61 62 6c 65 63 65 72 73 65 20 65 6e 20 raducci..n.debe.establecerse.en.
109b20 75 6e 61 20 64 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 69 73 70 6f 6e 69 62 6c una.de.las.direcciones.disponibl
109b40 65 73 20 65 6e 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 es.en.la.&quot;interfaz.de.salid
109b60 61 26 71 75 6f 74 3b 20 63 6f 6e 66 69 67 75 72 61 64 61 20 6f 20 64 65 62 65 20 65 73 74 61 62 a&quot;.configurada.o.debe.estab
109b80 6c 65 63 65 72 73 65 20 65 6e 20 26 71 75 6f 74 3b 6d 61 73 63 61 72 61 64 61 26 71 75 6f 74 3b lecerse.en.&quot;mascarada&quot;
109ba0 2c 20 71 75 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 ,.que.utilizar...la.direcci..n.I
109bc0 50 20 70 72 69 6e 63 69 70 61 6c 20 64 65 20 6c 61 20 26 71 75 6f 74 3b 69 6e 74 65 72 66 61 7a P.principal.de.la.&quot;interfaz
109be0 20 64 65 20 73 61 6c 69 64 61 26 71 75 6f 74 3b 20 63 6f 6d 6f 20 73 75 20 64 69 72 65 63 63 69 .de.salida&quot;.como.su.direcci
109c00 c3 b3 6e 20 64 65 20 74 72 61 64 75 63 63 69 c3 b3 6e 2e 00 45 6c 20 74 c3 ba 6e 65 6c 20 75 74 ..n.de.traducci..n..El.t..nel.ut
109c20 69 6c 69 7a 61 72 c3 a1 20 31 30 2e 32 35 35 2e 31 2e 31 20 70 61 72 61 20 6c 61 20 49 50 20 6c ilizar...10.255.1.1.para.la.IP.l
109c40 6f 63 61 6c 20 79 20 31 30 2e 32 35 35 2e 31 2e 32 20 70 61 72 61 20 6c 61 20 72 65 6d 6f 74 61 ocal.y.10.255.1.2.para.la.remota
109c60 2e 00 45 6c 20 74 69 70 6f 20 70 75 65 64 65 20 73 65 72 20 65 6c 20 73 69 67 75 69 65 6e 74 65 ..El.tipo.puede.ser.el.siguiente
109c80 3a 20 61 73 62 72 2d 73 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 :.asbr-summary,.external,.networ
109ca0 6b 2c 20 6e 73 73 61 2d 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f k,.nssa-external,.opaque-area,.o
109cc0 70 61 71 75 65 2d 61 73 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 paque-as,.opaque-link,.router,.s
109ce0 75 6d 6d 61 72 79 2e 00 45 6c 20 6f 62 6a 65 74 69 76 6f 20 66 69 6e 61 6c 20 64 65 20 63 6c 61 ummary..El.objetivo.final.de.cla
109d00 73 69 66 69 63 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 73 20 64 61 72 20 61 20 63 61 64 sificar.el.tr..fico.es.dar.a.cad
109d20 61 20 63 6c 61 73 65 20 75 6e 20 74 72 61 74 61 6d 69 65 6e 74 6f 20 64 69 66 65 72 65 6e 74 65 a.clase.un.tratamiento.diferente
109d40 2e 00 45 6c 20 75 73 6f 20 64 65 20 49 50 6f 45 20 73 6f 6c 75 63 69 6f 6e 61 20 6c 61 20 64 65 ..El.uso.de.IPoE.soluciona.la.de
109d60 73 76 65 6e 74 61 6a 61 20 64 65 20 71 75 65 20 50 50 50 20 6e 6f 20 65 73 20 61 64 65 63 75 61 sventaja.de.que.PPP.no.es.adecua
109d80 64 6f 20 70 61 72 61 20 6c 61 20 65 6e 74 72 65 67 61 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 do.para.la.entrega.de.multidifus
109da0 69 c3 b3 6e 20 61 20 6d c3 ba 6c 74 69 70 6c 65 73 20 75 73 75 61 72 69 6f 73 2e 20 50 6f 72 20 i..n.a.m..ltiples.usuarios..Por.
109dc0 6c 6f 20 67 65 6e 65 72 61 6c 2c 20 49 50 6f 45 20 75 74 69 6c 69 7a 61 20 65 6c 20 50 72 6f 74 lo.general,.IPoE.utiliza.el.Prot
109de0 6f 63 6f 6c 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 ocolo.de.configuraci..n.din..mic
109e00 61 20 64 65 20 68 6f 73 74 20 79 20 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 75 74 65 a.de.host.y.el.Protocolo.de.aute
109e20 6e 74 69 63 61 63 69 c3 b3 6e 20 65 78 74 65 6e 73 69 62 6c 65 20 70 61 72 61 20 62 72 69 6e 64 nticaci..n.extensible.para.brind
109e40 61 72 20 6c 61 20 6d 69 73 6d 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 71 75 65 20 50 50 ar.la.misma.funcionalidad.que.PP
109e60 50 6f 45 2c 20 70 65 72 6f 20 64 65 20 75 6e 61 20 6d 61 6e 65 72 61 20 6d 65 6e 6f 73 20 72 6f PoE,.pero.de.una.manera.menos.ro
109e80 62 75 73 74 61 2e 00 45 6c 20 76 61 6c 6f 72 20 64 65 6c 20 61 74 72 69 62 75 74 6f 20 60 60 4e busta..El.valor.del.atributo.``N
109ea0 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 64 65 62 65 20 74 65 6e 65 72 20 6d 65 6e 6f 73 20 64 65 AS-Port-Id``.debe.tener.menos.de
109ec0 20 31 36 20 63 61 72 61 63 74 65 72 65 73 3b 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f 2c .16.caracteres;.de.lo.contrario,
109ee0 20 6e 6f 20 73 65 20 63 61 6d 62 69 61 72 c3 a1 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 .no.se.cambiar...el.nombre.de.la
109f00 20 69 6e 74 65 72 66 61 7a 2e 00 4c 61 20 6f 70 63 69 c3 b3 6e 20 49 44 20 64 65 20 63 6c 61 73 .interfaz..La.opci..n.ID.de.clas
109f20 65 20 64 65 20 70 72 6f 76 65 65 64 6f 72 20 73 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 e.de.proveedor.se.puede.utilizar
109f40 20 70 61 72 61 20 73 6f 6c 69 63 69 74 61 72 20 75 6e 61 20 63 6c 61 73 65 20 65 73 70 65 63 c3 .para.solicitar.una.clase.espec.
109f60 ad 66 69 63 61 20 64 65 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 70 72 6f 76 65 65 64 6f 72 20 64 .fica.de.opciones.de.proveedor.d
109f80 65 6c 20 73 65 72 76 69 64 6f 72 2e 00 4c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 76 65 el.servidor..Los.dispositivos.ve
109fa0 74 68 20 73 6f 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 45 74 68 65 72 6e 65 74 20 76 69 72 th.son.dispositivos.Ethernet.vir
109fc0 74 75 61 6c 65 73 2e 20 50 75 65 64 65 6e 20 61 63 74 75 61 72 20 63 6f 6d 6f 20 74 c3 ba 6e 65 tuales..Pueden.actuar.como.t..ne
109fe0 6c 65 73 20 65 6e 74 72 65 20 65 73 70 61 63 69 6f 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 les.entre.espacios.de.nombres.de
10a000 20 72 65 64 20 70 61 72 61 20 63 72 65 61 72 20 75 6e 20 70 75 65 6e 74 65 20 61 20 75 6e 20 64 .red.para.crear.un.puente.a.un.d
10a020 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 72 65 64 20 66 c3 ad 73 69 63 6f 20 65 6e 20 6f 74 72 ispositivo.de.red.f..sico.en.otr
10a040 6f 20 65 73 70 61 63 69 6f 20 64 65 20 6e 6f 6d 62 72 65 73 20 6f 20 56 52 46 2c 20 70 65 72 6f o.espacio.de.nombres.o.VRF,.pero
10a060 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 63 6f 6d 6f 20 64 69 .tambi..n.se.pueden.usar.como.di
10a080 73 70 6f 73 69 74 69 76 6f 73 20 64 65 20 72 65 64 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 73 spositivos.de.red.independientes
10a0a0 2e 00 54 68 65 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 4e 41 54 36 34 20 70 72 65 66 69 78 20 69 73 ..The.well.known.NAT64.prefix.is
10a0c0 20 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 00 45 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 .``64:ff9b::/96``.El.tama..o.de.
10a0e0 6c 61 20 76 65 6e 74 61 6e 61 20 64 65 62 65 20 65 73 74 61 72 20 65 6e 74 72 65 20 31 20 79 20 la.ventana.debe.estar.entre.1.y.
10a100 32 31 2e 00 45 6c 20 63 6c 69 65 6e 74 65 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 28 73 6f 6c 21..El.cliente.inal..mbrico.(sol
10a120 69 63 69 74 61 6e 74 65 29 20 73 65 20 61 75 74 65 6e 74 69 63 61 20 63 6f 6e 74 72 61 20 65 6c icitante).se.autentica.contra.el
10a140 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 28 73 65 72 76 69 64 6f 72 20 64 65 20 61 75 .servidor.RADIUS.(servidor.de.au
10a160 74 65 6e 74 69 63 61 63 69 c3 b3 6e 29 20 75 74 69 6c 69 7a 61 6e 64 6f 20 75 6e 20 6d c3 a9 74 tenticaci..n).utilizando.un.m..t
10a180 6f 64 6f 20 3a 61 62 62 72 3a 60 45 41 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 75 74 odo.:abbr:`EAP.(Protocolo.de.aut
10a1a0 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 78 74 65 6e 73 69 62 6c 65 29 60 20 63 6f 6e 66 69 67 75 enticaci..n.extensible)`.configu
10a1c0 72 61 64 6f 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 20 4c 61 20 66 rado.en.el.servidor.RADIUS..La.f
10a1e0 75 6e 63 69 c3 b3 6e 20 57 41 50 20 28 74 61 6d 62 69 c3 a9 6e 20 63 6f 6e 6f 63 69 64 61 20 63 unci..n.WAP.(tambi..n.conocida.c
10a200 6f 6d 6f 20 61 75 74 65 6e 74 69 63 61 64 6f 72 29 20 65 73 20 65 6e 76 69 61 72 20 74 6f 64 6f omo.autenticador).es.enviar.todo
10a220 73 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e s.los.mensajes.de.autenticaci..n
10a240 20 65 6e 74 72 65 20 65 6c 20 73 6f 6c 69 63 69 74 61 6e 74 65 20 79 20 65 6c 20 73 65 72 76 69 .entre.el.solicitante.y.el.servi
10a260 64 6f 72 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 63 6f 6e 66 69 67 75 72 61 64 dor.de.autenticaci..n.configurad
10a280 6f 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 o,.por.lo.que.el.servidor.RADIUS
10a2a0 20 65 73 20 72 65 73 70 6f 6e 73 61 62 6c 65 20 64 65 20 61 75 74 65 6e 74 69 63 61 72 20 61 20 .es.responsable.de.autenticar.a.
10a2c0 6c 6f 73 20 75 73 75 61 72 69 6f 73 2e 00 4c 75 65 67 6f 2c 20 73 65 20 63 72 65 61 20 75 6e 61 los.usuarios..Luego,.se.crea.una
10a2e0 20 72 65 67 6c 61 20 53 4e 41 54 20 63 6f 72 72 65 73 70 6f 6e 64 69 65 6e 74 65 20 61 6c 20 74 .regla.SNAT.correspondiente.al.t
10a300 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 20 4e 41 54 20 70 61 72 61 20 6c 61 20 49 50 20 r..fico.saliente.NAT.para.la.IP.
10a320 69 6e 74 65 72 6e 61 20 61 20 75 6e 61 20 49 50 20 65 78 74 65 72 6e 61 20 72 65 73 65 72 76 61 interna.a.una.IP.externa.reserva
10a340 64 61 2e 20 45 73 74 6f 20 64 65 64 69 63 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 da..Esto.dedica.una.direcci..n.I
10a360 50 20 65 78 74 65 72 6e 61 20 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 69 6e P.externa.a.una.direcci..n.IP.in
10a380 74 65 72 6e 61 20 79 20 65 73 20 c3 ba 74 69 6c 20 70 61 72 61 20 70 72 6f 74 6f 63 6f 6c 6f 73 terna.y.es...til.para.protocolos
10a3a0 20 71 75 65 20 6e 6f 20 74 69 65 6e 65 6e 20 6c 61 20 6e 6f 63 69 c3 b3 6e 20 64 65 20 70 75 65 .que.no.tienen.la.noci..n.de.pue
10a3c0 72 74 6f 73 2c 20 63 6f 6d 6f 20 47 52 45 2e 00 4c 75 65 67 6f 20 6e 65 63 65 73 69 74 61 6d 6f rtos,.como.GRE..Luego.necesitamo
10a3e0 73 20 67 65 6e 65 72 61 72 2c 20 61 67 72 65 67 61 72 20 79 20 65 73 70 65 63 69 66 69 63 61 72 s.generar,.agregar.y.especificar
10a400 20 6c 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 6c 6f 73 20 6d 61 74 65 72 69 61 6c 65 73 20 63 .los.nombres.de.los.materiales.c
10a420 72 69 70 74 6f 67 72 c3 a1 66 69 63 6f 73 2e 20 43 61 64 61 20 75 6e 6f 20 64 65 20 6c 6f 73 20 riptogr..ficos..Cada.uno.de.los.
10a440 63 6f 6d 61 6e 64 6f 73 20 64 65 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 64 65 62 65 20 61 70 comandos.de.instalaci..n.debe.ap
10a460 6c 69 63 61 72 73 65 20 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 79 20 63 6f licarse.a.la.configuraci..n.y.co
10a480 6e 66 69 72 6d 61 72 73 65 20 61 6e 74 65 73 20 64 65 20 75 73 61 72 6c 6f 20 65 6e 20 6c 61 20 nfirmarse.antes.de.usarlo.en.la.
10a4a0 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6f 70 configuraci..n.de.la.interfaz.op
10a4c0 65 6e 76 70 6e 2e 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 envpn..Then.you.need.to.install.
10a4e0 74 68 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 the.key.on.the.remote.router:.Th
10a500 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f en.you.need.to.set.the.key.in.yo
10a520 75 72 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 ur.OpenVPN.interface.settings:.T
10a540 68 65 6e 2c 20 46 61 73 74 4e 65 74 4d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 48 hen,.FastNetMon.configuration:.H
10a560 61 79 20 33 20 73 65 72 76 69 64 6f 72 65 73 20 4e 54 50 20 70 72 65 64 65 74 65 72 6d 69 6e 61 ay.3.servidores.NTP.predetermina
10a580 64 6f 73 20 65 73 74 61 62 6c 65 63 69 64 6f 73 2e 20 55 73 74 65 64 20 65 73 20 63 61 70 61 7a dos.establecidos..Usted.es.capaz
10a5a0 20 64 65 20 63 61 6d 62 69 61 72 6c 6f 73 2e 00 48 61 79 20 6d 75 63 68 6f 73 20 63 72 69 74 65 .de.cambiarlos..Hay.muchos.crite
10a5c0 72 69 6f 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 63 6f 6e 20 6c 6f 73 20 71 75 65 20 73 65 rios.coincidentes.con.los.que.se
10a5e0 20 70 75 65 64 65 20 70 72 6f 62 61 72 20 65 6c 20 70 61 71 75 65 74 65 2e 00 54 68 65 72 65 20 .puede.probar.el.paquete..There.
10a600 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 are.a.lot.of.matching.criteria.a
10a620 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 74 gainst.which.the.packet.can.be.t
10a640 65 73 74 65 64 2e 00 48 61 79 20 6d 75 63 68 61 73 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 63 72 ested..Hay.muchas.opciones.de.cr
10a660 69 74 65 72 69 6f 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 iterios.coincidentes.disponibles
10a680 2c 20 74 61 6e 74 6f 20 70 61 72 61 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 60 60 20 63 6f ,.tanto.para.``policy.route``.co
10a6a0 6d 6f 20 70 61 72 61 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e 20 45 73 74 61 73 mo.para.``policy.route6``..Estas
10a6c0 20 6f 70 63 69 6f 6e 65 73 20 73 65 20 65 6e 75 6d 65 72 61 6e 20 65 6e 20 65 73 74 61 20 73 65 .opciones.se.enumeran.en.esta.se
10a6e0 63 63 69 c3 b3 6e 2e 00 48 61 79 20 64 69 66 65 72 65 6e 74 65 73 20 70 61 72 c3 a1 6d 65 74 72 cci..n..Hay.diferentes.par..metr
10a700 6f 73 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 os.para.obtener.informaci..n.de.
10a720 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 3a 00 48 61 79 20 6c c3 ad 6d 69 74 la.lista.de.prefijos:.Hay.l..mit
10a740 65 73 20 73 6f 62 72 65 20 71 75 c3 a9 20 63 61 6e 61 6c 65 73 20 73 65 20 70 75 65 64 65 6e 20 es.sobre.qu...canales.se.pueden.
10a760 75 73 61 72 20 63 6f 6e 20 48 54 34 30 2d 20 79 20 48 54 34 30 2b 2e 20 4c 61 20 73 69 67 75 69 usar.con.HT40-.y.HT40+..La.sigui
10a780 65 6e 74 65 20 74 61 62 6c 61 20 6d 75 65 73 74 72 61 20 6c 6f 73 20 63 61 6e 61 6c 65 73 20 71 ente.tabla.muestra.los.canales.q
10a7a0 75 65 20 70 75 65 64 65 6e 20 65 73 74 61 72 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 ue.pueden.estar.disponibles.para
10a7c0 20 75 73 6f 20 48 54 34 30 2d 20 79 20 48 54 34 30 2b 20 73 65 67 c3 ba 6e 20 49 45 45 45 20 38 .uso.HT40-.y.HT40+.seg..n.IEEE.8
10a7e0 30 32 2e 31 31 6e 20 41 6e 65 78 6f 20 4a 3a 00 48 61 79 20 6d 75 63 68 6f 73 20 70 61 72 c3 a1 02.11n.Anexo.J:.Hay.muchos.par..
10a800 6d 65 74 72 6f 73 20 71 75 65 20 70 6f 64 72 c3 a1 20 75 73 61 72 20 70 61 72 61 20 68 61 63 65 metros.que.podr...usar.para.hace
10a820 72 20 63 6f 69 6e 63 69 64 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 64 65 73 65 r.coincidir.el.tr..fico.que.dese
10a840 61 20 70 61 72 61 20 75 6e 61 20 63 6c 61 73 65 3a 00 48 61 79 20 76 61 72 69 61 73 20 76 65 72 a.para.una.clase:.Hay.varias.ver
10a860 73 69 6f 6e 65 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 6c 6f 73 20 64 61 74 6f siones.disponibles.para.los.dato
10a880 73 20 64 65 20 4e 65 74 46 6c 6f 77 2e 20 65 6c 20 60 3c 76 65 72 73 69 6f 6e 3e 20 45 6c 20 60 s.de.NetFlow..el.`<version>.El.`
10a8a0 20 75 74 69 6c 69 7a 61 64 6f 20 65 6e 20 6c 6f 73 20 64 61 74 6f 73 20 64 65 20 66 6c 75 6a 6f .utilizado.en.los.datos.de.flujo
10a8c0 20 65 78 70 6f 72 74 61 64 6f 73 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 .exportados.se.puede.configurar.
10a8e0 61 71 75 c3 ad 2e 20 53 65 20 61 64 6d 69 74 65 6e 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 aqu....Se.admiten.las.siguientes
10a900 20 76 65 72 73 69 6f 6e 65 73 3a 00 48 61 79 20 75 73 75 61 72 69 6f 73 20 63 6f 6e 20 79 20 73 .versiones:.Hay.usuarios.con.y.s
10a920 69 6e 20 6c c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 28 4d 41 43 29 00 48 61 in.l..mite.de.velocidad.(MAC).Ha
10a940 79 20 61 6c 67 75 6e 6f 73 20 65 73 63 65 6e 61 72 69 6f 73 20 65 6e 20 6c 6f 73 20 71 75 65 20 y.algunos.escenarios.en.los.que.
10a960 6c 61 73 20 63 6f 6e 73 6f 6c 61 73 20 73 65 72 69 65 20 73 6f 6e 20 c3 ba 74 69 6c 65 73 2e 20 las.consolas.serie.son...tiles..
10a980 4c 61 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 20 64 La.administraci..n.del.sistema.d
10a9a0 65 20 6c 61 73 20 63 6f 6d 70 75 74 61 64 6f 72 61 73 20 72 65 6d 6f 74 61 73 20 67 65 6e 65 72 e.las.computadoras.remotas.gener
10a9c0 61 6c 6d 65 6e 74 65 20 73 65 20 72 65 61 6c 69 7a 61 20 6d 65 64 69 61 6e 74 65 20 3a 72 65 66 almente.se.realiza.mediante.:ref
10a9e0 3a 60 73 73 68 60 2c 20 70 65 72 6f 20 68 61 79 20 6f 63 61 73 69 6f 6e 65 73 20 65 6e 20 71 75 :`ssh`,.pero.hay.ocasiones.en.qu
10aa00 65 20 65 6c 20 61 63 63 65 73 6f 20 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 20 65 73 20 6c 61 20 c3 e.el.acceso.a.la.consola.es.la..
10aa20 ba 6e 69 63 61 20 66 6f 72 6d 61 20 64 65 20 64 69 61 67 6e 6f 73 74 69 63 61 72 20 79 20 63 6f .nica.forma.de.diagnosticar.y.co
10aa40 72 72 65 67 69 72 20 6c 61 73 20 66 61 6c 6c 61 73 20 64 65 6c 20 73 6f 66 74 77 61 72 65 2e 20 rregir.las.fallas.del.software..
10aa60 4c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 69 6d 70 6f 72 74 61 6e 74 65 73 20 Las.actualizaciones.importantes.
10aa80 64 65 20 6c 61 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 69 6e 73 74 61 6c 61 64 61 20 74 61 de.la.distribuci..n.instalada.ta
10aaa0 6d 62 69 c3 a9 6e 20 70 75 65 64 65 6e 20 72 65 71 75 65 72 69 72 20 61 63 63 65 73 6f 20 61 20 mbi..n.pueden.requerir.acceso.a.
10aac0 6c 61 20 63 6f 6e 73 6f 6c 61 2e 00 48 61 79 20 74 72 65 73 20 6d 6f 64 6f 73 20 64 65 20 6f 70 la.consola..Hay.tres.modos.de.op
10aae0 65 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 eraci..n.para.una.interfaz.inal.
10ab00 a1 6d 62 72 69 63 61 3a 00 48 61 79 20 64 6f 73 20 74 69 70 6f 73 20 64 65 20 61 64 6d 69 6e 69 .mbrica:.Hay.dos.tipos.de.admini
10ab20 73 74 72 61 64 6f 72 65 73 20 64 65 20 72 65 64 20 71 75 65 20 73 65 20 6f 63 75 70 61 6e 20 64 stradores.de.red.que.se.ocupan.d
10ab40 65 20 42 47 50 2c 20 6c 6f 73 20 71 75 65 20 68 61 6e 20 63 72 65 61 64 6f 20 75 6e 20 69 6e 63 e.BGP,.los.que.han.creado.un.inc
10ab60 69 64 65 6e 74 65 20 79 2f 6f 20 69 6e 74 65 72 72 75 70 63 69 c3 b3 6e 20 69 6e 74 65 72 6e 61 idente.y/o.interrupci..n.interna
10ab80 63 69 6f 6e 61 6c 20 79 20 6c 6f 73 20 71 75 65 20 6d 69 65 6e 74 65 6e 2e 00 48 61 79 20 64 6f cional.y.los.que.mienten..Hay.do
10aba0 73 20 66 6f 72 6d 61 73 20 71 75 65 20 6e 6f 73 20 61 79 75 64 61 6e 20 61 20 6d 69 74 69 67 61 s.formas.que.nos.ayudan.a.mitiga
10abc0 72 20 65 6c 20 72 65 71 75 69 73 69 74 6f 20 64 65 20 6d 61 6c 6c 61 20 63 6f 6d 70 6c 65 74 61 r.el.requisito.de.malla.completa
10abe0 20 64 65 20 42 47 50 20 65 6e 20 75 6e 61 20 72 65 64 3a 00 53 6f 6c 6f 20 70 75 65 64 65 20 68 .de.BGP.en.una.red:.Solo.puede.h
10ac00 61 62 65 72 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 6c 6f 6f 70 62 61 63 6b 20 60 60 6c 6f 60 aber.una.interfaz.loopback.``lo`
10ac20 60 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2e 20 53 69 20 6e 65 63 65 73 69 74 61 20 76 61 72 `.en.el.sistema..Si.necesita.var
10ac40 69 61 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 75 74 69 6c 69 63 65 20 65 6c 20 74 69 70 6f 20 ias.interfaces,.utilice.el.tipo.
10ac60 64 65 20 69 6e 74 65 72 66 61 7a 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 de.interfaz.:ref:`dummy-interfac
10ac80 65 60 2e 00 50 6f 64 72 c3 ad 61 20 68 61 62 65 72 20 75 6e 61 20 61 6d 70 6c 69 61 20 67 61 6d e`..Podr..a.haber.una.amplia.gam
10aca0 61 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e a.de.pol..ticas.de.enrutamiento.
10acc0 20 41 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 73 65 20 65 6e 75 6d 65 72 61 6e 20 61 6c 67 .A.continuaci..n.se.enumeran.alg
10ace0 75 6e 6f 73 20 65 6a 65 6d 70 6c 6f 73 3a 00 48 61 79 20 75 6e 61 20 69 6d 61 67 65 6e 2f 65 78 unos.ejemplos:.Hay.una.imagen/ex
10ad00 70 6c 69 63 61 63 69 c3 b3 6e 20 6d 75 79 20 62 6f 6e 69 74 61 20 65 6e 20 6c 61 20 64 6f 63 75 plicaci..n.muy.bonita.en.la.docu
10ad20 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 56 79 61 74 74 61 20 71 75 65 20 64 65 62 65 72 c3 ad mentaci..n.de.Vyatta.que.deber..
10ad40 61 20 72 65 65 73 63 72 69 62 69 72 73 65 20 61 71 75 c3 ad 2e 00 54 61 6d 62 69 c3 a9 6e 20 68 a.reescribirse.aqu....Tambi..n.h
10ad60 61 79 20 64 69 73 70 6f 6e 69 62 6c 65 20 75 6e 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e ay.disponible.una.encapsulaci..n
10ad80 20 47 52 45 20 73 6f 62 72 65 20 49 50 76 36 2c 20 73 65 20 6c 6c 61 6d 61 3a 20 60 60 69 70 36 .GRE.sobre.IPv6,.se.llama:.``ip6
10ada0 67 72 65 60 60 2e 00 48 61 79 20 75 6e 20 63 61 70 c3 ad 74 75 6c 6f 20 63 6f 6d 70 6c 65 74 6f gre``..Hay.un.cap..tulo.completo
10adc0 20 73 6f 62 72 65 20 63 c3 b3 6d 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 3a 72 65 66 3a .sobre.c..mo.configurar.un.:ref:
10ade0 60 76 72 66 60 2c 20 63 6f 6e 73 75 6c 74 65 20 65 73 74 6f 20 70 61 72 61 20 6f 62 74 65 6e 65 `vrf`,.consulte.esto.para.obtene
10ae00 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 61 64 69 63 69 6f 6e 61 6c 2e 00 48 61 79 20 75 6e r.informaci..n.adicional..Hay.un
10ae20 61 20 76 61 72 69 65 64 61 64 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 20 47 55 49 20 64 65 20 a.variedad.de.interfaces.GUI.de.
10ae40 63 6c 69 65 6e 74 65 20 70 61 72 61 20 63 75 61 6c 71 75 69 65 72 20 70 6c 61 74 61 66 6f 72 6d cliente.para.cualquier.plataform
10ae60 61 00 45 73 74 6f 73 20 73 6f 6e 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 70 61 72 61 20 75 6e a.Estos.son.los.comandos.para.un
10ae80 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 62 c3 a1 73 69 63 61 2e 00 45 73 74 6f 73 20 a.configuraci..n.b..sica..Estos.
10aea0 63 6f 6d 61 6e 64 6f 73 20 70 65 72 6d 69 74 65 6e 20 71 75 65 20 6c 6f 73 20 68 6f 73 74 73 20 comandos.permiten.que.los.hosts.
10aec0 56 4c 41 4e 31 30 20 79 20 56 4c 41 4e 31 31 20 73 65 20 63 6f 6d 75 6e 69 71 75 65 6e 20 65 6e VLAN10.y.VLAN11.se.comuniquen.en
10aee0 74 72 65 20 73 c3 ad 20 6d 65 64 69 61 6e 74 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 tre.s...mediante.la.tabla.de.enr
10af00 75 74 61 6d 69 65 6e 74 6f 20 70 72 69 6e 63 69 70 61 6c 2e 00 45 73 74 61 20 63 6f 6e 66 69 67 utamiento.principal..Esta.config
10af20 75 72 61 63 69 c3 b3 6e 20 6e 6f 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 61 20 79 20 65 6e 20 uraci..n.no.es.obligatoria.y.en.
10af40 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 63 61 73 6f 73 20 6e 6f 20 65 73 20 6e la.mayor..a.de.los.casos.no.es.n
10af60 65 63 65 73 61 72 69 6f 20 63 6f 6e 66 69 67 75 72 61 72 6c 61 2e 20 50 65 72 6f 20 73 69 20 65 ecesario.configurarla..Pero.si.e
10af80 73 20 6e 65 63 65 73 61 72 69 6f 2c 20 65 6c 20 41 52 50 20 47 72 61 74 75 69 74 6f 20 73 65 20 s.necesario,.el.ARP.Gratuito.se.
10afa0 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6e 20 60 60 70 61 72 c3 a1 6d 65 74 72 6f puede.configurar.en.``par..metro
10afc0 73 20 67 6c 6f 62 61 6c 65 73 60 60 20 79 2f 6f 20 65 6e 20 6c 61 20 73 65 63 63 69 c3 b3 6e 20 s.globales``.y/o.en.la.secci..n.
10afe0 60 60 67 72 75 70 6f 60 60 2e 00 45 73 74 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 73 65 20 ``grupo``..Estos.par..metros.se.
10b000 70 61 73 61 6e 20 74 61 6c 20 63 75 61 6c 20 61 20 64 68 63 70 64 2e 63 6f 6e 66 20 64 65 20 69 pasan.tal.cual.a.dhcpd.conf.de.i
10b020 73 63 2d 64 68 63 70 20 65 6e 20 65 6c 20 6e 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 sc-dhcp.en.el.nodo.de.configurac
10b040 69 c3 b3 6e 20 65 6e 20 65 6c 20 71 75 65 20 65 73 74 c3 a1 6e 20 64 65 66 69 6e 69 64 6f 73 2e i..n.en.el.que.est..n.definidos.
10b060 20 4e 6f 20 73 65 20 76 61 6c 69 64 61 6e 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 6c 6f 73 20 73 .No.se.validan,.por.lo.que.los.s
10b080 63 72 69 70 74 73 20 64 65 20 76 79 6f 73 20 6e 6f 20 64 65 74 65 63 74 61 72 c3 a1 6e 20 75 6e cripts.de.vyos.no.detectar..n.un
10b0a0 20 65 72 72 6f 72 20 65 6e 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 73 69 6e 20 70 72 .error.en.los.par..metros.sin.pr
10b0c0 6f 63 65 73 61 72 20 79 20 70 72 6f 76 6f 63 61 72 c3 a1 6e 20 71 75 65 20 64 68 63 70 64 20 6e ocesar.y.provocar..n.que.dhcpd.n
10b0e0 6f 20 73 65 20 69 6e 69 63 69 65 2e 20 2e 20 56 65 72 69 66 69 71 75 65 20 73 69 65 6d 70 72 65 o.se.inicie....Verifique.siempre
10b100 20 71 75 65 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 73 65 61 6e 20 63 6f 72 72 65 63 .que.los.par..metros.sean.correc
10b120 74 6f 73 20 61 6e 74 65 73 20 64 65 20 63 6f 6e 66 69 72 6d 61 72 20 6c 61 20 63 6f 6e 66 69 67 tos.antes.de.confirmar.la.config
10b140 75 72 61 63 69 c3 b3 6e 2e 20 43 6f 6e 73 75 6c 74 65 20 65 6c 20 6d 61 6e 75 61 6c 20 64 68 63 uraci..n..Consulte.el.manual.dhc
10b160 70 64 2e 63 6f 6e 66 20 64 65 20 69 73 63 2d 64 68 63 70 20 70 61 72 61 20 6f 62 74 65 6e 65 72 pd.conf.de.isc-dhcp.para.obtener
10b180 20 6d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 .m..s.informaci..n:.https://kb.i
10b1a0 73 63 2e 6f 72 67 2f 64 6f 63 73 2f 69 73 63 2d 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 sc.org/docs/isc-dhcp-44-manual-p
10b1c0 61 67 65 73 2d 64 68 63 70 64 63 6f 6e 66 00 45 73 74 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 ages-dhcpdconf.Estos.par..metros
10b1e0 20 64 65 62 65 6e 20 66 6f 72 6d 61 72 20 70 61 72 74 65 20 64 65 20 6c 61 73 20 6f 70 63 69 6f .deben.formar.parte.de.las.opcio
10b200 6e 65 73 20 67 6c 6f 62 61 6c 65 73 20 64 65 20 44 48 43 50 2e 20 53 65 20 6d 61 6e 74 69 65 6e nes.globales.de.DHCP..Se.mantien
10b220 65 6e 20 73 69 6e 20 63 61 6d 62 69 6f 73 2e 00 50 75 65 64 65 6e 20 73 65 72 20 70 72 65 66 69 en.sin.cambios..Pueden.ser.prefi
10b240 6a 6f 73 20 2a 2a 64 65 63 69 6d 61 6c 65 73 2a 2a 2e 00 54 68 69 6e 67 73 20 74 6f 20 62 65 20 jos.**decimales**..Things.to.be.
10b260 63 6f 6e 73 69 64 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 74 75 70 3a 00 45 73 74 61 20 64 69 considred.in.this.setup:.Esta.di
10b280 72 65 63 63 69 c3 b3 6e 20 64 65 62 65 20 73 65 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 recci..n.debe.ser.la.direcci..n.
10b2a0 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 6c 6f 63 61 6c 2e 20 50 75 65 64 65 20 65 73 70 de.una.interfaz.local..Puede.esp
10b2c0 65 63 69 66 69 63 61 72 73 65 20 63 6f 6d 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 ecificarse.como.una.direcci..n.I
10b2e0 50 76 34 20 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 2e 00 45 73 74 65 20 Pv4.o.una.direcci..n.IPv6..Este.
10b300 61 6c 67 6f 72 69 74 6d 6f 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 38 30 32 2e algoritmo.es.compatible.con.802.
10b320 33 61 64 2e 00 45 73 74 65 20 61 6c 67 6f 72 69 74 6d 6f 20 6e 6f 20 65 73 20 74 6f 74 61 6c 6d 3ad..Este.algoritmo.no.es.totalm
10b340 65 6e 74 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 38 30 32 2e 33 61 64 2e 20 55 6e 61 ente.compatible.con.802.3ad..Una
10b360 20 73 6f 6c 61 20 63 6f 6e 76 65 72 73 61 63 69 c3 b3 6e 20 54 43 50 20 6f 20 55 44 50 20 71 75 .sola.conversaci..n.TCP.o.UDP.qu
10b380 65 20 63 6f 6e 74 65 6e 67 61 20 70 61 71 75 65 74 65 73 20 66 72 61 67 6d 65 6e 74 61 64 6f 73 e.contenga.paquetes.fragmentados
10b3a0 20 79 20 6e 6f 20 66 72 61 67 6d 65 6e 74 61 64 6f 73 20 76 65 72 c3 a1 20 6c 6f 73 20 70 61 71 .y.no.fragmentados.ver...los.paq
10b3c0 75 65 74 65 73 20 64 69 76 69 64 69 64 6f 73 20 65 6e 20 64 6f 73 20 69 6e 74 65 72 66 61 63 65 uetes.divididos.en.dos.interface
10b3e0 73 2e 20 45 73 74 6f 20 70 75 65 64 65 20 72 65 73 75 6c 74 61 72 20 65 6e 20 75 6e 61 20 65 6e s..Esto.puede.resultar.en.una.en
10b400 74 72 65 67 61 20 66 75 65 72 61 20 64 65 20 73 65 72 76 69 63 69 6f 2e 20 4c 61 20 6d 61 79 6f trega.fuera.de.servicio..La.mayo
10b420 72 c3 ad 61 20 64 65 20 6c 6f 73 20 74 69 70 6f 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 6e 6f r..a.de.los.tipos.de.tr..fico.no
10b440 20 63 75 6d 70 6c 69 72 c3 a1 6e 20 63 6f 6e 20 65 73 74 6f 73 20 63 72 69 74 65 72 69 6f 73 2c .cumplir..n.con.estos.criterios,
10b460 20 79 61 20 71 75 65 20 54 43 50 20 72 61 72 61 20 76 65 7a 20 66 72 61 67 6d 65 6e 74 61 20 65 .ya.que.TCP.rara.vez.fragmenta.e
10b480 6c 20 74 72 c3 a1 66 69 63 6f 20 79 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 6c 20 74 72 c3 l.tr..fico.y.la.mayor..a.del.tr.
10b4a0 a1 66 69 63 6f 20 55 44 50 20 6e 6f 20 65 73 74 c3 a1 20 69 6e 76 6f 6c 75 63 72 61 64 6f 20 65 .fico.UDP.no.est...involucrado.e
10b4c0 6e 20 63 6f 6e 76 65 72 73 61 63 69 6f 6e 65 73 20 65 78 74 65 6e 64 69 64 61 73 2e 20 4f 74 72 n.conversaciones.extendidas..Otr
10b4e0 61 73 20 69 6d 70 6c 65 6d 65 6e 74 61 63 69 6f 6e 65 73 20 64 65 20 38 30 32 2e 33 61 64 20 70 as.implementaciones.de.802.3ad.p
10b500 75 65 64 65 6e 20 6f 20 6e 6f 20 74 6f 6c 65 72 61 72 20 65 73 74 65 20 69 6e 63 75 6d 70 6c 69 ueden.o.no.tolerar.este.incumpli
10b520 6d 69 65 6e 74 6f 2e 00 45 73 74 65 20 61 6c 67 6f 72 69 74 6d 6f 20 63 6f 6c 6f 63 61 72 c3 a1 miento..Este.algoritmo.colocar..
10b540 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 61 20 75 6e 20 70 61 72 20 64 65 20 72 65 .todo.el.tr..fico.a.un.par.de.re
10b560 64 20 65 6e 20 70 61 72 74 69 63 75 6c 61 72 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 65 73 63 6c d.en.particular.en.el.mismo.escl
10b580 61 76 6f 2e 00 45 73 74 65 20 61 6c 67 6f 72 69 74 6d 6f 20 63 6f 6c 6f 63 61 72 c3 a1 20 74 6f avo..Este.algoritmo.colocar...to
10b5a0 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 61 20 75 6e 20 70 61 72 20 64 65 20 72 65 64 20 65 do.el.tr..fico.a.un.par.de.red.e
10b5c0 6e 20 70 61 72 74 69 63 75 6c 61 72 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 65 73 63 6c 61 76 6f n.particular.en.el.mismo.esclavo
10b5e0 2e 20 50 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 6e 6f 20 65 73 20 49 50 2c ..Para.el.tr..fico.que.no.es.IP,
10b600 20 6c 61 20 66 c3 b3 72 6d 75 6c 61 20 65 73 20 6c 61 20 6d 69 73 6d 61 20 71 75 65 20 70 61 72 .la.f..rmula.es.la.misma.que.par
10b620 61 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 68 61 73 68 20 64 65 20 74 72 61 6e 73 6d 69 73 69 a.la.pol..tica.hash.de.transmisi
10b640 c3 b3 6e 20 64 65 20 63 61 70 61 20 32 2e 00 45 73 74 6f 20 70 65 72 6d 69 74 65 20 65 76 69 74 ..n.de.capa.2..Esto.permite.evit
10b660 61 72 20 71 75 65 20 63 61 64 75 71 75 65 6e 20 6c 6f 73 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 ar.que.caduquen.los.temporizador
10b680 65 73 20 64 65 66 69 6e 69 64 6f 73 20 65 6e 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 42 47 50 es.definidos.en.el.protocolo.BGP
10b6a0 20 79 20 4f 53 50 46 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 6f 70 65 72 61 74 6f .y.OSPF..This.allows.the.operato
10b6c0 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 r.to.control.the.number.of.open.
10b6e0 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 73 20 65 61 63 68 20 64 61 65 6d 6f 6e 20 69 73 20 file.descriptors.each.daemon.is.
10b700 61 6c 6c 6f 77 65 64 20 74 6f 20 73 74 61 72 74 20 77 69 74 68 2e 20 49 66 20 74 68 65 20 6f 70 allowed.to.start.with..If.the.op
10b720 65 72 61 74 6f 72 20 70 6c 61 6e 73 20 74 6f 20 72 75 6e 20 62 67 70 20 77 69 74 68 20 73 65 76 erator.plans.to.run.bgp.with.sev
10b740 65 72 61 6c 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 70 65 65 72 73 20 74 68 65 6e 20 74 68 69 eral.thousands.of.peers.then.thi
10b760 73 20 69 73 20 77 68 65 72 65 20 77 65 20 77 6f 75 6c 64 20 6d 6f 64 69 66 79 20 46 52 52 20 74 s.is.where.we.would.modify.FRR.t
10b780 6f 20 61 6c 6c 6f 77 20 74 68 69 73 20 74 6f 20 68 61 70 70 65 6e 2e 00 45 73 74 6f 20 74 61 6d o.allow.this.to.happen..Esto.tam
10b7a0 62 69 c3 a9 6e 20 66 75 6e 63 69 6f 6e 61 20 70 61 72 61 20 6c 61 73 20 7a 6f 6e 61 73 20 64 65 bi..n.funciona.para.las.zonas.de
10b7c0 20 62 c3 ba 73 71 75 65 64 61 20 69 6e 76 65 72 73 61 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d .b..squeda.inversa.(``18.172.in-
10b7e0 61 64 64 72 2e 61 72 70 61 60 60 29 2e 00 45 73 74 65 20 61 72 74 c3 ad 63 75 6c 6f 20 61 62 6f addr.arpa``)..Este.art..culo.abo
10b800 72 64 61 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 74 75 6e 65 6c 69 7a 61 63 69 rda.los.protocolos.de.tunelizaci
10b820 c3 b3 6e 20 49 50 20 26 71 75 6f 74 3b 63 6c c3 a1 73 69 63 6f 73 26 71 75 6f 74 3b 2e 00 45 73 ..n.IP.&quot;cl..sicos&quot;..Es
10b840 74 65 20 70 72 6f 79 65 63 74 6f 20 75 74 69 6c 69 7a 61 20 56 79 4f 53 20 63 6f 6d 6f 20 44 4d te.proyecto.utiliza.VyOS.como.DM
10b860 56 50 4e 20 48 75 62 20 79 20 43 69 73 63 6f 20 28 37 32 30 36 56 58 52 29 20 79 20 56 79 4f 53 VPN.Hub.y.Cisco.(7206VXR).y.VyOS
10b880 20 63 6f 6d 6f 20 73 69 74 69 6f 73 20 64 65 20 6d c3 ba 6c 74 69 70 6c 65 73 20 72 61 64 69 6f .como.sitios.de.m..ltiples.radio
10b8a0 73 2e 20 45 6c 20 6c 61 62 6f 72 61 74 6f 72 69 6f 20 66 75 65 20 63 6f 6e 73 74 72 75 69 64 6f s..El.laboratorio.fue.construido
10b8c0 20 75 73 61 6e 64 6f 20 3a 61 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 .usando.:abbr:`EVE-NG.(Emulated.
10b8e0 56 69 72 74 75 61 6c 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 45 73 74 6f 20 73 Virtual.Environment.NG)`..Esto.s
10b900 65 20 70 75 65 64 65 20 63 6f 6e 66 69 72 6d 61 72 20 75 73 61 6e 64 6f 20 65 6c 20 63 6f 6d 61 e.puede.confirmar.usando.el.coma
10b920 6e 64 6f 20 6f 70 65 72 61 74 69 76 6f 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 20 74 61 ndo.operativo.``show.ip.route.ta
10b940 62 6c 65 20 31 30 30 60 60 2e 00 45 73 74 6f 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 20 68 61 ble.100``..Esto.solo.se.puede.ha
10b960 63 65 72 20 73 69 20 74 6f 64 6f 73 20 73 75 73 20 75 73 75 61 72 69 6f 73 20 65 73 74 c3 a1 6e cer.si.todos.sus.usuarios.est..n
10b980 20 75 62 69 63 61 64 6f 73 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 64 65 62 61 6a 6f 20 64 65 .ubicados.directamente.debajo.de
10b9a0 20 6c 61 20 6d 69 73 6d 61 20 70 6f 73 69 63 69 c3 b3 6e 20 65 6e 20 65 6c 20 c3 a1 72 62 6f 6c .la.misma.posici..n.en.el...rbol
10b9c0 20 4c 44 41 50 20 79 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 69 6e 69 63 69 6f 20 64 65 20 73 .LDAP.y.el.nombre.de.inicio.de.s
10b9e0 65 73 69 c3 b3 6e 20 73 65 20 75 73 61 20 70 61 72 61 20 6e 6f 6d 62 72 61 72 20 63 61 64 61 20 esi..n.se.usa.para.nombrar.cada.
10ba00 6f 62 6a 65 74 6f 20 64 65 20 75 73 75 61 72 69 6f 2e 20 53 69 20 73 75 20 c3 a1 72 62 6f 6c 20 objeto.de.usuario..Si.su...rbol.
10ba20 4c 44 41 50 20 6e 6f 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 73 74 6f 73 20 63 72 69 74 65 LDAP.no.coincide.con.estos.crite
10ba40 72 69 6f 73 20 6f 20 73 69 20 64 65 73 65 61 20 66 69 6c 74 72 61 72 20 71 75 69 c3 a9 6e 65 73 rios.o.si.desea.filtrar.qui..nes
10ba60 20 73 6f 6e 20 75 73 75 61 72 69 6f 73 20 76 c3 a1 6c 69 64 6f 73 2c 20 64 65 62 65 20 75 73 61 .son.usuarios.v..lidos,.debe.usa
10ba80 72 20 75 6e 20 66 69 6c 74 72 6f 20 64 65 20 62 c3 ba 73 71 75 65 64 61 20 70 61 72 61 20 62 75 r.un.filtro.de.b..squeda.para.bu
10baa0 73 63 61 72 20 65 6c 20 44 4e 20 64 65 20 73 75 73 20 75 73 75 61 72 69 6f 73 20 28 60 65 78 70 scar.el.DN.de.sus.usuarios.(`exp
10bac0 72 65 73 69 c3 b3 6e 20 64 65 20 66 69 6c 74 72 6f 60 29 2e 00 45 73 74 65 20 63 61 70 c3 ad 74 resi..n.de.filtro`)..Este.cap..t
10bae0 75 6c 6f 20 64 65 73 63 72 69 62 65 20 63 c3 b3 6d 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 6f ulo.describe.c..mo.configurar.lo
10bb00 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 6c 20 6b 65 72 6e 65 6c 20 65 6e 20 74 69 65 6d s.par..metros.del.kernel.en.tiem
10bb20 70 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 61 70 c3 ad 74 75 6c 6f po.de.ejecuci..n..Este.cap..tulo
10bb40 20 64 65 73 63 72 69 62 65 20 6c 61 73 20 70 6f 73 69 62 69 6c 69 64 61 64 65 73 20 64 65 6c 20 .describe.las.posibilidades.del.
10bb60 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 61 76 61 6e 7a 61 64 6f 20 64 65 6c 20 73 69 73 74 comportamiento.avanzado.del.sist
10bb80 65 6d 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 74 ema..Este.comando.establece.el.t
10bba0 c3 ad 74 75 6c 6f 20 64 65 20 65 6e 74 69 64 61 64 20 64 65 20 72 65 64 20 28 4e 45 54 29 20 70 ..tulo.de.entidad.de.red.(NET).p
10bbc0 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 20 65 6e 20 66 6f 72 6d 61 74 6f 20 49 53 4f 2e 00 45 73 74 roporcionado.en.formato.ISO..Est
10bbe0 65 20 63 6f 6d 61 6e 64 6f 20 61 63 65 70 74 61 20 72 75 74 61 73 20 65 6e 74 72 61 6e 74 65 73 e.comando.acepta.rutas.entrantes
10bc00 20 63 6f 6e 20 75 6e 61 20 72 75 74 61 20 41 53 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 20 75 6e .con.una.ruta.AS.que.contiene.un
10bc20 20 6e c3 ba 6d 65 72 6f 20 41 53 20 63 6f 6e 20 65 6c 20 6d 69 73 6d 6f 20 76 61 6c 6f 72 20 71 .n..mero.AS.con.el.mismo.valor.q
10bc40 75 65 20 65 6c 20 73 69 73 74 65 6d 61 20 41 53 20 61 63 74 75 61 6c 2e 20 45 73 74 6f 20 73 65 ue.el.sistema.AS.actual..Esto.se
10bc60 20 75 73 61 20 63 75 61 6e 64 6f 20 64 65 73 65 61 20 75 73 61 72 20 65 6c 20 6d 69 73 6d 6f 20 .usa.cuando.desea.usar.el.mismo.
10bc80 6e c3 ba 6d 65 72 6f 20 41 53 20 65 6e 20 73 75 73 20 73 69 74 69 6f 73 2c 20 70 65 72 6f 20 6e n..mero.AS.en.sus.sitios,.pero.n
10bca0 6f 20 70 75 65 64 65 20 63 6f 6e 65 63 74 61 72 6c 6f 73 20 64 69 72 65 63 74 61 6d 65 6e 74 65 o.puede.conectarlos.directamente
10bcc0 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 61 6e 75 6c 61 72 20 65 6c ..Este.comando.permite.anular.el
10bce0 20 72 65 73 75 6c 74 61 64 6f 20 64 65 20 6c 61 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 .resultado.de.la.negociaci..n.de
10bd00 20 63 61 70 61 63 69 64 61 64 20 63 6f 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e .capacidad.con.la.configuraci..n
10bd20 20 6c 6f 63 61 6c 2e 20 49 67 6e 6f 72 61 72 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 63 61 70 61 .local..Ignorar.el.valor.de.capa
10bd40 63 69 64 61 64 20 64 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e cidad.del.par.remoto..Este.coman
10bd60 64 6f 20 70 65 72 6d 69 74 65 20 65 6d 70 61 72 65 6a 61 6d 69 65 6e 74 6f 73 20 65 6e 74 72 65 do.permite.emparejamientos.entre
10bd80 20 70 61 72 65 73 20 65 42 47 50 20 63 6f 6e 65 63 74 61 64 6f 73 20 64 69 72 65 63 74 61 6d 65 .pares.eBGP.conectados.directame
10bda0 6e 74 65 20 75 73 61 6e 64 6f 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 6c 6f 6f 70 62 61 nte.usando.direcciones.de.loopba
10bdc0 63 6b 20 73 69 6e 20 61 6a 75 73 74 61 72 20 65 6c 20 54 54 4c 20 70 72 65 64 65 74 65 72 6d 69 ck.sin.ajustar.el.TTL.predetermi
10bde0 6e 61 64 6f 20 64 65 20 31 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 nado.de.1..Este.comando.permite.
10be00 71 75 65 20 73 65 20 65 73 74 61 62 6c 65 7a 63 61 6e 20 73 65 73 69 6f 6e 65 73 20 63 6f 6e 20 que.se.establezcan.sesiones.con.
10be20 76 65 63 69 6e 6f 73 20 65 42 47 50 20 63 75 61 6e 64 6f 20 65 73 74 c3 a1 6e 20 61 20 76 61 72 vecinos.eBGP.cuando.est..n.a.var
10be40 69 6f 73 20 73 61 6c 74 6f 73 20 64 65 20 64 69 73 74 61 6e 63 69 61 2e 20 43 75 61 6e 64 6f 20 ios.saltos.de.distancia..Cuando.
10be60 65 6c 20 76 65 63 69 6e 6f 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 65 63 74 61 64 6f 20 64 69 72 el.vecino.no.est...conectado.dir
10be80 65 63 74 61 6d 65 6e 74 65 20 79 20 65 73 74 61 20 70 65 72 69 6c 6c 61 20 6e 6f 20 65 73 74 c3 ectamente.y.esta.perilla.no.est.
10bea0 a1 20 68 61 62 69 6c 69 74 61 64 61 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 6e 6f 20 73 65 20 65 ..habilitada,.la.sesi..n.no.se.e
10bec0 73 74 61 62 6c 65 63 65 72 c3 a1 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 6f stablecer....El.rango.de.n..mero
10bee0 20 64 65 20 73 61 6c 74 6f 73 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 20 45 73 74 65 20 63 .de.saltos.es.de.1.a.255..Este.c
10bf00 6f 6d 61 6e 64 6f 20 65 73 20 6d 75 74 75 61 6d 65 6e 74 65 20 65 78 63 6c 75 79 65 6e 74 65 20 omando.es.mutuamente.excluyente.
10bf20 63 6f 6e 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 68 6f 70 73 60 2e con.:cfgcmd:`ttl-security.hops`.
10bf40 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 65 6e 72 .Este.comando.permite.que.el.enr
10bf60 75 74 61 64 6f 72 20 70 72 65 66 69 65 72 61 20 6c 61 20 72 75 74 61 20 61 6c 20 70 72 65 66 69 utador.prefiera.la.ruta.al.prefi
10bf80 6a 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 61 70 72 65 6e 64 69 64 6f 20 61 20 74 72 61 76 jo.especificado.aprendido.a.trav
10bfa0 c3 a9 73 20 64 65 20 49 47 50 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 65 6e 6c 61 63 65 20 ..s.de.IGP.a.trav..s.del.enlace.
10bfc0 64 65 20 70 75 65 72 74 61 20 74 72 61 73 65 72 61 20 65 6e 20 6c 75 67 61 72 20 64 65 20 75 6e de.puerta.trasera.en.lugar.de.un
10bfe0 61 20 72 75 74 61 20 61 6c 20 6d 69 73 6d 6f 20 70 72 65 66 69 6a 6f 20 61 70 72 65 6e 64 69 64 a.ruta.al.mismo.prefijo.aprendid
10c000 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 45 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 o.a.trav..s.de.EBGP..Este.comand
10c020 6f 20 70 65 72 6d 69 74 65 20 72 65 67 69 73 74 72 61 72 20 63 61 6d 62 69 6f 73 20 65 6e 20 6c o.permite.registrar.cambios.en.l
10c040 61 20 61 64 79 61 63 65 6e 63 69 61 2e 20 43 6f 6e 20 65 6c 20 61 72 67 75 6d 65 6e 74 6f 20 6f a.adyacencia..Con.el.argumento.o
10c060 70 63 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 2c 20 73 65 20 6d 75 65 pcional.:cfgcmd:`detail`,.se.mue
10c080 73 74 72 61 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 63 61 6d 62 69 6f 73 20 65 6e 20 65 6c 20 65 73 stran.todos.los.cambios.en.el.es
10c0a0 74 61 64 6f 20 64 65 20 61 64 79 61 63 65 6e 63 69 61 2e 20 53 69 6e 20 3a 63 66 67 63 6d 64 3a tado.de.adyacencia..Sin.:cfgcmd:
10c0c0 60 64 65 74 61 69 6c 60 2c 20 73 6f 6c 6f 20 73 65 20 6d 75 65 73 74 72 61 6e 20 6c 6f 73 20 63 `detail`,.solo.se.muestran.los.c
10c0e0 61 6d 62 69 6f 73 20 63 6f 6d 70 6c 65 74 6f 73 20 6f 20 6c 61 73 20 72 65 67 72 65 73 69 6f 6e ambios.completos.o.las.regresion
10c100 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 65 73 70 65 63 69 66 es..Este.comando.permite.especif
10c120 69 63 61 72 20 65 6c 20 74 69 70 6f 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 70 61 icar.el.tipo.de.distribuci..n.pa
10c140 72 61 20 6c 61 20 72 65 64 20 63 6f 6e 65 63 74 61 64 61 20 61 20 65 73 74 61 20 69 6e 74 65 72 ra.la.red.conectada.a.esta.inter
10c160 66 61 7a 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 75 73 61 72 20 65 faz:.Este.comando.permite.usar.e
10c180 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 73 20 l.mapa.de.ruta.para.filtrar.las.
10c1a0 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 20 64 65 73 64 65 20 75 6e 61 20 66 rutas.redistribuidas.desde.una.f
10c1c0 75 65 6e 74 65 20 64 65 20 72 75 74 61 20 64 61 64 61 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f uente.de.ruta.dada..Hay.cinco.mo
10c1e0 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 dos.disponibles.para.el.origen.d
10c200 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 e.la.ruta:.bgp,.conectado,.kerne
10c220 6c 2c 20 72 69 70 6e 67 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 l,.ripng,.est..tico..Este.comand
10c240 6f 20 70 65 72 6d 69 74 65 20 75 73 61 72 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 70 o.permite.usar.el.mapa.de.ruta.p
10c260 61 72 61 20 66 69 6c 74 72 61 72 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 ara.filtrar.rutas.redistribuidas
10c280 20 64 65 73 64 65 20 6c 61 20 66 75 65 6e 74 65 20 64 65 20 72 75 74 61 20 64 61 64 61 2e 20 48 .desde.la.fuente.de.ruta.dada..H
10c2a0 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 ay.cinco.modos.disponibles.para.
10c2c0 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 el.origen.de.la.ruta:.bgp,.conec
10c2e0 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 tado,.kernel,.ospf,.est..tico..E
10c300 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 75 73 61 72 20 65 6c 20 6d 61 70 61 ste.comando.permite.usar.el.mapa
10c320 20 64 65 20 72 75 74 61 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 72 75 74 61 73 20 72 65 64 69 .de.ruta.para.filtrar.rutas.redi
10c340 73 74 72 69 62 75 69 64 61 73 20 64 65 73 64 65 20 6c 61 20 66 75 65 6e 74 65 20 64 65 20 72 75 stribuidas.desde.la.fuente.de.ru
10c360 74 61 20 64 61 64 61 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 ta.dada..Hay.cinco.modos.disponi
10c380 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 bles.para.el.origen.de.la.ruta:.
10c3a0 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 65 73 74 bgp,.conectado,.kernel,.rip,.est
10c3c0 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 75 73 61 ..tico..Este.comando.permite.usa
10c3e0 72 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 72 r.el.mapa.de.ruta.para.filtrar.r
10c400 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 20 64 65 73 64 65 20 6c 61 20 66 75 65 utas.redistribuidas.desde.la.fue
10c420 6e 74 65 20 64 65 20 72 75 74 61 20 64 61 64 61 2e 20 48 61 79 20 73 65 69 73 20 6d 6f 64 6f 73 nte.de.ruta.dada..Hay.seis.modos
10c440 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c .disponibles.para.el.origen.de.l
10c460 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 a.ruta:.bgp,.conectado,.kernel,.
10c480 6f 73 70 66 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e ospf,.rip,.est..tico..Este.coman
10c4a0 64 6f 20 70 65 72 6d 69 74 65 20 75 74 69 6c 69 7a 61 72 20 65 6c 20 6d 61 70 61 20 64 65 20 72 do.permite.utilizar.el.mapa.de.r
10c4c0 75 74 61 73 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 utas.para.filtrar.las.rutas.redi
10c4e0 73 74 72 69 62 75 69 64 61 73 2e 20 48 61 79 20 73 65 69 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f stribuidas..Hay.seis.modos.dispo
10c500 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 nibles.para.el.origen.de.la.ruta
10c520 3a 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 :.conectado,.kernel,.ospf,.rip,.
10c540 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 65 20 70 static,.table..Este.comando.le.p
10c560 65 72 6d 69 74 65 20 61 70 6c 69 63 61 72 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 20 ermite.aplicar.listas.de.acceso.
10c580 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 6c 65 67 69 64 61 20 70 61 72 61 20 66 69 6c 74 a.una.interfaz.elegida.para.filt
10c5a0 72 61 72 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 42 61 62 65 6c 2e 00 45 73 74 65 20 63 6f 6d rar.las.rutas.de.Babel..Este.com
10c5c0 61 6e 64 6f 20 6c 65 20 70 65 72 6d 69 74 65 20 61 70 6c 69 63 61 72 20 6c 69 73 74 61 73 20 64 ando.le.permite.aplicar.listas.d
10c5e0 65 20 61 63 63 65 73 6f 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 6c 65 67 69 64 61 20 e.acceso.a.una.interfaz.elegida.
10c600 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 20 72 75 74 61 20 52 49 50 2e 00 45 73 74 65 20 63 para.filtrar.la.ruta.RIP..Este.c
10c620 6f 6d 61 6e 64 6f 20 6c 65 20 70 65 72 6d 69 74 65 20 61 70 6c 69 63 61 72 20 6c 69 73 74 61 73 omando.le.permite.aplicar.listas
10c640 20 64 65 20 70 72 65 66 69 6a 6f 73 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 6c 65 67 .de.prefijos.a.una.interfaz.eleg
10c660 69 64 61 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 42 61 ida.para.filtrar.las.rutas.de.Ba
10c680 62 65 6c 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 65 20 70 65 72 6d 69 74 65 20 61 70 6c bel..Este.comando.le.permite.apl
10c6a0 69 63 61 72 20 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 20 61 20 75 6e 61 20 69 6e icar.listas.de.prefijos.a.una.in
10c6c0 74 65 72 66 61 7a 20 65 6c 65 67 69 64 61 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 20 72 terfaz.elegida.para.filtrar.la.r
10c6e0 75 74 61 20 52 49 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 65 20 70 65 72 6d 69 74 65 uta.RIP..Este.comando.le.permite
10c700 20 73 65 6c 65 63 63 69 6f 6e 61 72 20 75 6e 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 20 64 65 20 .seleccionar.un.concentrador.de.
10c720 61 63 63 65 73 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 63 75 61 6e 64 6f 20 63 6f 6e 6f 63 65 acceso.espec..fico.cuando.conoce
10c740 20 6c 6f 73 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 65 73 20 64 65 20 61 63 63 65 73 6f 20 60 3c .los.concentradores.de.acceso.`<
10c760 6e 61 6d 65 3e 20 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 70 6c 69 63 61 20 65 6c 20 name>.`..Este.comando.aplica.el.
10c780 6d 61 70 61 20 64 65 20 72 75 74 61 20 70 61 72 61 20 64 65 73 61 63 74 69 76 61 72 20 64 65 20 mapa.de.ruta.para.desactivar.de.
10c7a0 66 6f 72 6d 61 20 73 65 6c 65 63 74 69 76 61 20 6c 6f 73 20 70 72 65 66 69 6a 6f 73 20 73 75 70 forma.selectiva.los.prefijos.sup
10c7c0 72 69 6d 69 64 6f 73 20 70 6f 72 20 65 6c 20 72 65 73 75 6d 65 6e 2e 00 45 73 74 65 20 63 6f 6d rimidos.por.el.resumen..Este.com
10c7e0 61 6e 64 6f 20 61 70 6c 69 63 61 20 6c 6f 73 20 66 69 6c 74 72 6f 73 20 64 65 20 6c 61 20 6c 69 ando.aplica.los.filtros.de.la.li
10c800 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 72 75 74 61 20 41 53 20 6e 6f 6d 62 72 61 64 sta.de.acceso.de.ruta.AS.nombrad
10c820 6f 73 20 65 6e 3c 6e 61 6d 65 3e 20 61 6c 20 76 65 63 69 6e 6f 20 42 47 50 20 65 73 70 65 63 69 os.en<name>.al.vecino.BGP.especi
10c840 66 69 63 61 64 6f 20 70 61 72 61 20 72 65 73 74 72 69 6e 67 69 72 20 6c 61 20 69 6e 66 6f 72 6d ficado.para.restringir.la.inform
10c860 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 42 47 50 20 61 aci..n.de.enrutamiento.que.BGP.a
10c880 70 72 65 6e 64 65 20 79 2f 6f 20 61 6e 75 6e 63 69 61 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 prende.y/o.anuncia..Los.argument
10c8a0 6f 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 69 os.:cfgcmd:`export`.y.:cfgcmd:`i
10c8c0 6d 70 6f 72 74 60 20 65 73 70 65 63 69 66 69 63 61 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e mport`.especifican.la.direcci..n
10c8e0 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 20 6c 61 20 6c 69 73 74 61 20 64 65 .en.la.que.se.aplica.la.lista.de
10c900 20 61 63 63 65 73 6f 20 64 65 20 72 75 74 61 20 41 53 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f .acceso.de.ruta.AS..Este.comando
10c920 20 61 70 6c 69 63 61 20 6c 6f 73 20 66 69 6c 74 72 6f 73 20 64 65 20 6c 61 20 6c 69 73 74 61 20 .aplica.los.filtros.de.la.lista.
10c940 64 65 20 61 63 63 65 73 6f 20 6e 6f 6d 62 72 61 64 6f 73 20 65 6e 3c 6e 75 6d 62 65 72 3e 20 61 de.acceso.nombrados.en<number>.a
10c960 6c 20 76 65 63 69 6e 6f 20 42 47 50 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 61 72 61 20 72 l.vecino.BGP.especificado.para.r
10c980 65 73 74 72 69 6e 67 69 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 estringir.la.informaci..n.de.enr
10c9a0 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 42 47 50 20 61 70 72 65 6e 64 65 20 79 2f 6f 20 61 6e utamiento.que.BGP.aprende.y/o.an
10c9c0 75 6e 63 69 61 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 20 3a 63 66 67 63 6d 64 3a 60 65 uncia..Los.argumentos.:cfgcmd:`e
10c9e0 78 70 6f 72 74 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 65 73 70 65 63 69 xport`.y.:cfgcmd:`import`.especi
10ca00 66 69 63 61 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 73 65 fican.la.direcci..n.en.la.que.se
10ca20 20 61 70 6c 69 63 61 6e 20 6c 61 73 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 2e 00 45 .aplican.las.listas.de.acceso..E
10ca40 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 70 6c 69 63 61 20 6c 6f 73 20 66 69 6c 74 72 6f 73 20 64 ste.comando.aplica.los.filtros.d
10ca60 65 20 6c 69 73 74 61 20 70 72 66 65 66 69 78 20 6e 6f 6d 62 72 61 64 6f 73 20 65 6e 3c 6e 61 6d e.lista.prfefix.nombrados.en<nam
10ca80 65 3e 20 61 6c 20 76 65 63 69 6e 6f 20 42 47 50 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 61 e>.al.vecino.BGP.especificado.pa
10caa0 72 61 20 72 65 73 74 72 69 6e 67 69 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 ra.restringir.la.informaci..n.de
10cac0 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 42 47 50 20 61 70 72 65 6e 64 65 20 79 2f .enrutamiento.que.BGP.aprende.y/
10cae0 6f 20 61 6e 75 6e 63 69 61 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 20 3a 63 66 67 63 6d o.anuncia..Los.argumentos.:cfgcm
10cb00 64 3a 60 65 78 70 6f 72 74 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 65 73 d:`export`.y.:cfgcmd:`import`.es
10cb20 70 65 63 69 66 69 63 61 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 pecifican.la.direcci..n.en.la.qu
10cb40 65 20 73 65 20 61 70 6c 69 63 61 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 e.se.aplica.la.lista.de.prefijos
10cb60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 70 6c 69 63 61 20 65 6c 20 6d 61 70 61 20 64 65 ..Este.comando.aplica.el.mapa.de
10cb80 20 72 75 74 61 20 6e 6f 6d 62 72 61 64 6f 20 65 6e 3c 6e 61 6d 65 3e 20 61 6c 20 76 65 63 69 6e .ruta.nombrado.en<name>.al.vecin
10cba0 6f 20 42 47 50 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 61 72 61 20 63 6f 6e 74 72 6f 6c 61 o.BGP.especificado.para.controla
10cbc0 72 20 79 20 6d 6f 64 69 66 69 63 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 r.y.modificar.la.informaci..n.de
10cbe0 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 71 75 65 20 73 65 20 69 6e 74 65 72 63 61 6d 62 69 61 .enrutamiento.que.se.intercambia
10cc00 20 65 6e 74 72 65 20 70 61 72 65 73 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 20 3a 63 66 .entre.pares..Los.argumentos.:cf
10cc20 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 gcmd:`export`.y.:cfgcmd:`import`
10cc40 20 65 73 70 65 63 69 66 69 63 61 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 .especifican.la.direcci..n.en.la
10cc60 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 20 65 6c 20 6d 61 70 61 20 64 65 20 72 75 74 61 2e 00 .que.se.aplica.el.mapa.de.ruta..
10cc80 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 76 69 6e 63 75 6c 61 20 61 20 75 6e 20 67 72 75 70 6f 20 Este.comando.vincula.a.un.grupo.
10cca0 64 65 20 70 61 72 65 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 63 6f 6e 20 75 6e 20 6e 6f 6d 62 de.pares.espec..fico.con.un.nomb
10ccc0 72 65 20 64 61 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 re.dado..Este.comando.se.puede.u
10cce0 73 61 72 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 42 61 sar.para.filtrar.las.rutas.de.Ba
10cd00 62 65 6c 20 75 73 61 6e 64 6f 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 2e 20 3a 63 66 bel.usando.listas.de.acceso..:cf
10cd20 67 63 6d 64 3a 60 69 6e 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 65 73 74 61 20 65 gcmd:`in`.y.:cfgcmd:`out`.esta.e
10cd40 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 6c s.la.direcci..n.en.la.que.se.apl
10cd60 69 63 61 6e 20 6c 61 73 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 2e 00 45 73 74 65 20 ican.las.listas.de.acceso..Este.
10cd80 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 66 69 6c 74 72 comando.se.puede.usar.para.filtr
10cda0 61 72 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 42 61 62 65 6c 20 75 73 61 6e 64 6f 20 6c 69 73 ar.las.rutas.de.Babel.usando.lis
10cdc0 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 79 20 tas.de.prefijos..:cfgcmd:`in`.y.
10cde0 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 65 73 74 61 20 65 73 20 6c 61 20 64 69 72 65 63 63 69 :cfgcmd:`out`.esta.es.la.direcci
10ce00 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 6e 20 6c 61 73 20 6c 69 73 ..n.en.la.que.se.aplican.las.lis
10ce20 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 tas.de.prefijos..Este.comando.se
10ce40 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 6c 61 20 72 75 74 61 .puede.usar.para.filtrar.la.ruta
10ce60 20 52 49 50 20 75 73 61 6e 64 6f 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 2e 20 3a 63 .RIP.usando.listas.de.acceso..:c
10ce80 66 67 63 6d 64 3a 60 69 6e 60 20 79 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 65 73 74 61 20 fgcmd:`in`.y.:cfgcmd:`out`.esta.
10cea0 65 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 es.la.direcci..n.en.la.que.se.ap
10cec0 6c 69 63 61 6e 20 6c 61 73 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 2e 00 45 73 74 65 lican.las.listas.de.acceso..Este
10cee0 20 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 66 69 6c 74 .comando.se.puede.usar.para.filt
10cf00 72 61 72 20 6c 61 20 72 75 74 61 20 52 49 50 20 75 73 61 6e 64 6f 20 6c 69 73 74 61 73 20 64 65 rar.la.ruta.RIP.usando.listas.de
10cf20 20 70 72 65 66 69 6a 6f 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 79 20 3a 63 66 67 63 6d .prefijos..:cfgcmd:`in`.y.:cfgcm
10cf40 64 3a 60 6f 75 74 60 20 65 73 74 61 20 65 73 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 6e d:`out`.esta.es.la.direcci..n.en
10cf60 20 6c 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 6e 20 6c 61 73 20 6c 69 73 74 61 73 20 64 65 .la.que.se.aplican.las.listas.de
10cf80 20 70 72 65 66 69 6a 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 64 65 .prefijos..Este.comando.se.puede
10cfa0 20 75 73 61 72 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 61 6e 74 65 72 69 6f 72 20 70 61 .usar.con.el.comando.anterior.pa
10cfc0 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 52 49 50 20 70 ra.establecer.la.distancia.RIP.p
10cfe0 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 65 6c 20 76 61 6c 6f 72 20 65 73 70 65 63 69 redeterminada.en.el.valor.especi
10d000 66 69 63 61 64 6f 20 63 75 61 6e 64 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 ficado.cuando.la.direcci..n.IP.d
10d020 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e e.origen.de.la.ruta.coincide.con
10d040 20 65 6c 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 79 20 6c 61 20 6c 69 .el.prefijo.especificado.y.la.li
10d060 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 73 74 65 sta.de.acceso.especificada..Este
10d080 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 64 69 73 74 .comando.cambia.el.valor.de.dist
10d0a0 61 6e 63 69 61 20 64 65 20 42 47 50 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 20 73 6f 6e ancia.de.BGP..Los.argumentos.son
10d0c0 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 70 61 72 61 20 72 .los.valores.de.distancia.para.r
10d0e0 75 74 61 73 20 65 78 74 65 72 6e 61 73 2c 20 72 75 74 61 73 20 69 6e 74 65 72 6e 61 73 20 79 20 utas.externas,.rutas.internas.y.
10d100 72 75 74 61 73 20 6c 6f 63 61 6c 65 73 20 72 65 73 70 65 63 74 69 76 61 6d 65 6e 74 65 2e 20 45 rutas.locales.respectivamente..E
10d120 6c 20 72 61 6e 67 6f 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 32 l.rango.de.distancia.es.de.1.a.2
10d140 35 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 55..Este.comando.cambia.el.valor
10d160 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 64 65 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6d 65 6e 74 .de.distancia.de.OSPF.globalment
10d180 65 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 e..El.rango.de.distancia.es.de.1
10d1a0 20 61 20 32 35 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 76 .a.255..Este.comando.cambia.el.v
10d1c0 61 6c 6f 72 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 64 65 20 4f 53 50 46 2e 20 4c 6f 73 20 61 alor.de.distancia.de.OSPF..Los.a
10d1e0 72 67 75 6d 65 6e 74 6f 73 20 73 6f 6e 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 20 64 69 73 rgumentos.son.los.valores.de.dis
10d200 74 61 6e 63 69 61 20 70 61 72 61 20 72 75 74 61 73 20 65 78 74 65 72 6e 61 73 2c 20 72 75 74 61 tancia.para.rutas.externas,.ruta
10d220 73 20 65 6e 74 72 65 20 c3 a1 72 65 61 73 20 79 20 72 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 s.entre...reas.y.rutas.dentro.de
10d240 6c 20 c3 a1 72 65 61 2c 20 72 65 73 70 65 63 74 69 76 61 6d 65 6e 74 65 2e 20 45 6c 20 72 61 6e l...rea,.respectivamente..El.ran
10d260 67 6f 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 00 45 go.de.distancia.es.de.1.a.255..E
10d280 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 64 ste.comando.cambia.el.valor.de.d
10d2a0 69 73 74 61 6e 63 69 61 20 64 65 20 4f 53 50 46 76 33 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 2e 20 istancia.de.OSPFv3.globalmente..
10d2c0 45 6c 20 72 61 6e 67 6f 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 El.rango.de.distancia.es.de.1.a.
10d2e0 32 35 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 255..Este.comando.cambia.el.valo
10d300 72 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 64 65 20 4f 53 50 46 76 33 2e 20 4c 6f 73 20 61 72 r.de.distancia.de.OSPFv3..Los.ar
10d320 67 75 6d 65 6e 74 6f 73 20 73 6f 6e 20 6c 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 20 64 69 73 74 gumentos.son.los.valores.de.dist
10d340 61 6e 63 69 61 20 70 61 72 61 20 72 75 74 61 73 20 65 78 74 65 72 6e 61 73 2c 20 72 75 74 61 73 ancia.para.rutas.externas,.rutas
10d360 20 65 6e 74 72 65 20 c3 a1 72 65 61 73 20 79 20 72 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c .entre...reas.y.rutas.dentro.del
10d380 20 c3 a1 72 65 61 2c 20 72 65 73 70 65 63 74 69 76 61 6d 65 6e 74 65 2e 20 45 6c 20 72 61 6e 67 ...rea,.respectivamente..El.rang
10d3a0 6f 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 00 45 73 o.de.distancia.es.de.1.a.255..Es
10d3c0 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 64 69 te.comando.cambia.el.valor.de.di
10d3e0 73 74 61 6e 63 69 61 20 64 65 20 52 49 50 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 64 69 73 74 stancia.de.RIP..El.rango.de.dist
10d400 61 6e 63 69 61 20 65 73 20 64 65 20 31 20 61 20 32 35 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 ancia.es.de.1.a.255..Este.comand
10d420 6f 20 63 61 6d 62 69 61 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 65 42 o.cambia.el.comportamiento.de.eB
10d440 47 50 20 64 65 20 46 52 52 2e 20 44 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e GP.de.FRR..De.manera.predetermin
10d460 61 64 61 2c 20 46 52 52 20 68 61 62 69 6c 69 74 61 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 ada,.FRR.habilita.la.funcionalid
10d480 61 64 20 3a 72 66 63 3a 60 38 32 31 32 60 20 71 75 65 20 61 66 65 63 74 61 20 6c 61 20 66 6f 72 ad.:rfc:`8212`.que.afecta.la.for
10d4a0 6d 61 20 65 6e 20 71 75 65 20 73 65 20 61 6e 75 6e 63 69 61 6e 20 6c 61 73 20 72 75 74 61 73 20 ma.en.que.se.anuncian.las.rutas.
10d4c0 65 42 47 50 2c 20 65 73 20 64 65 63 69 72 2c 20 6e 6f 20 73 65 20 61 6e 75 6e 63 69 61 6e 20 72 eBGP,.es.decir,.no.se.anuncian.r
10d4e0 75 74 61 73 20 65 6e 20 6c 61 73 20 73 65 73 69 6f 6e 65 73 20 64 65 20 65 42 47 50 20 73 69 6e utas.en.las.sesiones.de.eBGP.sin
10d500 20 61 6c 67 c3 ba 6e 20 74 69 70 6f 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 2f 6d 61 70 61 20 64 .alg..n.tipo.de.pol..tica/mapa.d
10d520 65 20 72 75 74 61 20 64 65 20 73 61 6c 69 64 61 20 65 6e 20 73 75 20 6c 75 67 61 72 2e 20 45 6e e.ruta.de.salida.en.su.lugar..En
10d540 20 56 79 4f 53 2c 20 73 69 6e 20 65 6d 62 61 72 67 6f 2c 20 74 65 6e 65 6d 6f 73 20 65 73 74 61 .VyOS,.sin.embargo,.tenemos.esta
10d560 20 66 75 6e 63 69 c3 b3 6e 20 52 46 43 20 64 65 73 68 61 62 69 6c 69 74 61 64 61 20 64 65 20 66 .funci..n.RFC.deshabilitada.de.f
10d580 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 71 75 65 20 70 6f 64 orma.predeterminada.para.que.pod
10d5a0 61 6d 6f 73 20 70 72 65 73 65 72 76 61 72 20 6c 61 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 amos.preservar.la.compatibilidad
10d5c0 20 63 6f 6e 20 76 65 72 73 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 65 73 20 64 65 20 56 79 4f .con.versiones.anteriores.de.VyO
10d5e0 53 2e 20 43 6f 6e 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 68 61 62 S..Con.esta.opci..n.se.puede.hab
10d600 69 6c 69 74 61 72 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 3a 72 66 63 3a 60 38 32 ilitar.la.funcionalidad.:rfc:`82
10d620 31 32 60 20 70 61 72 61 20 6f 70 65 72 61 72 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 6f 12`.para.operar..Este.comando.co
10d640 6e 66 69 67 75 72 61 20 65 6c 20 72 65 6c 6c 65 6e 6f 20 65 6e 20 6c 6f 73 20 70 61 71 75 65 74 nfigura.el.relleno.en.los.paquet
10d660 65 73 20 64 65 20 73 61 6c 75 64 6f 20 70 61 72 61 20 61 63 6f 6d 6f 64 61 72 20 75 6e 69 64 61 es.de.saludo.para.acomodar.unida
10d680 64 65 73 20 6d c3 a1 78 69 6d 61 73 20 64 65 20 74 72 61 6e 73 66 65 72 65 6e 63 69 61 20 28 4d des.m..ximas.de.transferencia.(M
10d6a0 54 55 29 20 61 73 69 6d c3 a9 74 72 69 63 61 73 20 64 65 20 64 69 66 65 72 65 6e 74 65 73 20 68 TU).asim..tricas.de.diferentes.h
10d6c0 6f 73 74 73 20 63 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 33 osts.como.se.describe.en.:rfc:`3
10d6e0 37 31 39 60 2e 20 45 73 74 6f 20 61 79 75 64 61 20 61 20 65 76 69 74 61 72 20 75 6e 20 65 73 74 719`..Esto.ayuda.a.evitar.un.est
10d700 61 64 6f 20 61 63 74 69 76 6f 20 64 65 20 61 64 79 61 63 65 6e 63 69 61 20 70 72 65 6d 61 74 75 ado.activo.de.adyacencia.prematu
10d720 72 61 20 63 75 61 6e 64 6f 20 6c 61 20 4d 54 55 20 64 65 20 75 6e 20 64 69 73 70 6f 73 69 74 69 ra.cuando.la.MTU.de.un.dispositi
10d740 76 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 6e 6f 20 63 75 6d 70 6c 65 20 6c 6f 73 vo.de.enrutamiento.no.cumple.los
10d760 20 72 65 71 75 69 73 69 74 6f 73 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 61 .requisitos.para.establecer.la.a
10d780 64 79 61 63 65 6e 63 69 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 6f 6e 66 69 67 75 72 dyacencia..Este.comando.configur
10d7a0 61 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 a.la.contrase..a.de.autenticaci.
10d7c0 b3 6e 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 .n.para.la.interfaz..Este.comand
10d7e0 6f 20 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 6d c3 a1 78 69 6d 6f 20 64 o.configura.el.tama..o.m..ximo.d
10d800 65 20 6c 6f 73 20 3a 61 62 62 72 3a 60 4c 53 50 20 28 50 44 55 20 64 65 20 65 73 74 61 64 6f 20 e.los.:abbr:`LSP.(PDU.de.estado.
10d820 64 65 20 65 6e 6c 61 63 65 29 60 20 67 65 6e 65 72 61 64 6f 73 2c 20 65 6e 20 62 79 74 65 73 2e de.enlace)`.generados,.en.bytes.
10d840 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 74 61 6d 61 c3 b1 6f 20 65 73 20 64 65 20 31 32 38 20 61 .El.rango.de.tama..o.es.de.128.a
10d860 20 34 33 35 32 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 6f 6e 66 69 67 75 72 61 20 65 6c .4352..Este.comando.configura.el
10d880 20 6d 6f 64 6f 20 70 61 73 69 76 6f 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e .modo.pasivo.para.esta.interfaz.
10d8a0 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 75 6e 20 6e 75 65 76 6f 20 76 65 63 69 .Este.comando.crea.un.nuevo.veci
10d8c0 6e 6f 20 63 75 79 6f 20 63 6f 6e 74 72 6f 6c 20 72 65 6d 6f 74 6f 20 65 73 3c 6e 61 73 6e 3e 20 no.cuyo.control.remoto.es<nasn>.
10d8e0 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 76 65 63 69 6e 61 20 70 75 65 64 65 20 73 65 72 ..La.direcci..n.vecina.puede.ser
10d900 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 75 6e 61 20 64 69 72 65 63 .una.direcci..n.IPv4.o.una.direc
10d920 63 69 c3 b3 6e 20 49 50 76 36 20 6f 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 75 ci..n.IPv6.o.una.interfaz.para.u
10d940 73 61 72 20 70 61 72 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 45 6c 20 63 6f 6d 61 6e 64 sar.para.la.conexi..n..El.comand
10d960 6f 20 65 73 20 61 70 6c 69 63 61 62 6c 65 20 70 61 72 61 20 70 61 72 65 73 20 79 20 67 72 75 70 o.es.aplicable.para.pares.y.grup
10d980 6f 73 20 64 65 20 70 61 72 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 75 os.de.pares..Este.comando.crea.u
10d9a0 6e 61 20 6e 75 65 76 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 61 70 61 20 64 65 20 72 75 na.nueva.pol..tica.de.mapa.de.ru
10d9c0 74 61 2c 20 69 64 65 6e 74 69 66 69 63 61 64 61 20 70 6f 72 3c 74 65 78 74 3e 20 2e 00 45 73 74 ta,.identificada.por<text>...Est
10d9e0 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 75 6e 61 20 6e 75 65 76 61 20 72 65 67 6c 61 20 65 e.comando.crea.una.nueva.regla.e
10da00 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 49 50 76 36 20 79 20 64 n.la.lista.de.acceso.de.IPv6.y.d
10da20 65 66 69 6e 65 20 75 6e 61 20 61 63 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 efine.una.acci..n..Este.comando.
10da40 63 72 65 61 20 75 6e 61 20 6e 75 65 76 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 20 6c 69 73 74 61 crea.una.nueva.regla.en.la.lista
10da60 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 76 36 20 79 20 64 65 66 69 6e 65 20 75 6e .de.prefijos.de.IPv6.y.define.un
10da80 61 20 61 63 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 75 6e 61 a.acci..n..Este.comando.crea.una
10daa0 20 6e 75 65 76 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 .nueva.regla.en.la.lista.de.acce
10dac0 73 6f 20 79 20 64 65 66 69 6e 65 20 75 6e 61 20 61 63 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f so.y.define.una.acci..n..Este.co
10dae0 6d 61 6e 64 6f 20 63 72 65 61 20 75 6e 61 20 6e 75 65 76 61 20 72 65 67 6c 61 20 65 6e 20 6c 61 mando.crea.una.nueva.regla.en.la
10db00 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 20 79 20 64 65 66 69 6e 65 20 75 6e 61 20 .lista.de.prefijos.y.define.una.
10db20 61 63 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 6c 61 20 6e 75 acci..n..Este.comando.crea.la.nu
10db40 65 76 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 49 50 76 36 2c 20 69 64 65 6e 74 69 eva.lista.de.acceso.IPv6,.identi
10db60 66 69 63 61 64 61 20 70 6f 72 3c 74 65 78 74 3e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 ficada.por<text>.Este.comando.cr
10db80 65 61 20 6c 61 20 6e 75 65 76 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 ea.la.nueva.pol..tica.de.lista.d
10dba0 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 49 50 76 36 2c 20 69 64 65 6e 74 69 66 69 63 61 64 61 e.prefijos.de.IPv6,.identificada
10dbc0 20 70 6f 72 3c 74 65 78 74 3e 20 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 6c .por<text>...Este.comando.crea.l
10dbe0 61 20 6e 75 65 76 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6c 69 73 74 61 20 64 65 20 61 63 a.nueva.pol..tica.de.lista.de.ac
10dc00 63 65 73 6f 2c 20 64 6f 6e 64 65 3c 61 63 6c 5f 6e 75 6d 62 65 72 3e 20 64 65 62 65 20 73 65 72 ceso,.donde<acl_number>.debe.ser
10dc20 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 64 65 6c 20 31 20 61 6c 20 32 36 39 39 2e 00 45 73 74 65 20 .un.n..mero.del.1.al.2699..Este.
10dc40 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 6c 61 20 6e 75 65 76 61 20 70 6f 6c c3 ad 74 69 63 61 20 comando.crea.la.nueva.pol..tica.
10dc60 64 65 20 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2c 20 69 64 65 6e 74 69 66 69 63 61 de.lista.de.prefijos,.identifica
10dc80 64 61 20 70 6f 72 3c 74 65 78 74 3e 20 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 da.por<text>...Este.comando.defi
10dca0 6e 65 20 75 6e 20 6e 75 65 76 6f 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 2e 20 50 75 65 64 ne.un.nuevo.grupo.de.pares..Pued
10dcc0 65 20 65 73 70 65 63 69 66 69 63 61 72 20 61 6c 20 67 72 75 70 6f 20 6c 6f 73 20 6d 69 73 6d 6f e.especificar.al.grupo.los.mismo
10dce0 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 71 75 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 s.par..metros.que.puede.especifi
10dd00 63 61 72 20 70 61 72 61 20 76 65 63 69 6e 6f 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 73 2e 00 45 car.para.vecinos.espec..ficos..E
10dd20 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 ste.comando.define.los.par..metr
10dd40 6f 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 70 61 72 61 20 6c 61 20 72 65 67 6c 61 20 64 65 os.coincidentes.para.la.regla.de
10dd60 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 49 50 76 36 2e 20 53 65 20 .la.lista.de.acceso.de.IPv6..Se.
10dd80 70 6f 64 72 c3 ad 61 6e 20 61 70 6c 69 63 61 72 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f podr..an.aplicar.criterios.de.co
10dda0 69 6e 63 69 64 65 6e 63 69 61 20 61 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 incidencia.a.los.par..metros.de.
10ddc0 6f 72 69 67 65 6e 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 6c 6f 73 20 origen:.Este.comando.define.los.
10dde0 70 61 72 c3 a1 6d 65 74 72 6f 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 20 70 61 72 61 20 6c 61 par..metros.coincidentes.para.la
10de00 20 72 65 67 6c 61 20 64 65 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 2e 20 4c 6f .regla.de.la.lista.de.acceso..Lo
10de20 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 73 65 20 70 s.criterios.de.coincidencia.se.p
10de40 75 65 64 65 6e 20 61 70 6c 69 63 61 72 20 61 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 ueden.aplicar.a.los.par..metros.
10de60 64 65 20 6f 72 69 67 65 6e 20 6f 20 64 65 20 64 65 73 74 69 6e 6f 3a 00 45 73 74 65 20 63 6f 6d de.origen.o.de.destino:.Este.com
10de80 61 6e 64 6f 20 64 65 66 69 6e 65 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 ando.define.el.comportamiento.de
10dea0 6c 20 65 6e 72 75 74 61 64 6f 72 20 49 53 2d 49 53 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 l.enrutador.IS-IS:.Este.comando.
10dec0 64 65 66 69 6e 65 20 65 6c 20 69 6d 70 6f 72 74 65 20 64 65 20 6c 61 20 70 65 6e 61 6c 69 7a 61 define.el.importe.de.la.penaliza
10dee0 63 69 c3 b3 6e 20 61 63 75 6d 75 6c 61 64 61 20 65 6e 20 65 6c 20 71 75 65 20 73 65 20 76 75 65 ci..n.acumulada.en.el.que.se.vue
10df00 6c 76 65 20 61 20 61 6e 75 6e 63 69 61 72 20 6c 61 20 72 75 74 61 2e 20 45 6c 20 72 61 6e 67 6f lve.a.anunciar.la.ruta..El.rango
10df20 20 64 65 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 65 73 20 64 65 20 31 20 61 20 32 30 30 30 .de.penalizaci..n.es.de.1.a.2000
10df40 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 6c 61 20 63 61 6e 74 69 64 0..Este.comando.define.la.cantid
10df60 61 64 20 64 65 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 61 63 75 6d 75 6c 61 64 61 20 65 6e ad.de.penalizaci..n.acumulada.en
10df80 20 6c 61 20 71 75 65 20 73 65 20 73 75 70 72 69 6d 65 20 6c 61 20 72 75 74 61 2e 20 45 6c 20 72 .la.que.se.suprime.la.ruta..El.r
10dfa0 61 6e 67 6f 20 64 65 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 65 73 20 64 65 20 31 20 61 20 ango.de.penalizaci..n.es.de.1.a.
10dfc0 32 30 30 30 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 6c 61 20 63 61 20000..Este.comando.define.la.ca
10dfe0 6e 74 69 64 61 64 20 64 65 20 74 69 65 6d 70 6f 20 65 6e 20 6d 69 6e 75 74 6f 73 20 64 65 73 70 ntidad.de.tiempo.en.minutos.desp
10e000 75 c3 a9 73 20 64 65 20 6c 61 20 63 75 61 6c 20 75 6e 61 20 70 65 6e 61 6c 69 7a 61 63 69 c3 b3 u..s.de.la.cual.una.penalizaci..
10e020 6e 20 73 65 20 72 65 64 75 63 65 20 61 20 6c 61 20 6d 69 74 61 64 2e 20 45 6c 20 72 61 6e 67 6f n.se.reduce.a.la.mitad..El.rango
10e040 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 65 73 20 64 65 20 31 30 20 61 20 34 35 20 .del.temporizador.es.de.10.a.45.
10e060 6d 69 6e 75 74 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 65 6c 20 minutos..Este.comando.define.el.
10e080 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 72 75 74 61 73 20 70 61 72 61 6c 65 6c n..mero.m..ximo.de.rutas.paralel
10e0a0 61 73 20 71 75 65 20 70 75 65 64 65 20 73 6f 70 6f 72 74 61 72 20 65 6c 20 42 47 50 2e 20 50 61 as.que.puede.soportar.el.BGP..Pa
10e0c0 72 61 20 71 75 65 20 42 47 50 20 75 74 69 6c 69 63 65 20 6c 61 20 73 65 67 75 6e 64 61 20 72 75 ra.que.BGP.utilice.la.segunda.ru
10e0e0 74 61 2c 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 61 74 72 69 62 75 74 6f 73 20 64 65 62 ta,.los.siguientes.atributos.deb
10e100 65 6e 20 63 6f 69 6e 63 69 64 69 72 3a 20 70 65 73 6f 2c 20 70 72 65 66 65 72 65 6e 63 69 61 20 en.coincidir:.peso,.preferencia.
10e120 6c 6f 63 61 6c 2c 20 72 75 74 61 20 41 53 20 28 74 61 6e 74 6f 20 65 6c 20 6e c3 ba 6d 65 72 6f local,.ruta.AS.(tanto.el.n..mero
10e140 20 41 53 20 63 6f 6d 6f 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 61 20 72 75 74 61 20 .AS.como.la.longitud.de.la.ruta.
10e160 41 53 29 2c 20 63 c3 b3 64 69 67 6f 20 64 65 20 6f 72 69 67 65 6e 2c 20 4d 45 44 2c 20 6d c3 a9 AS),.c..digo.de.origen,.MED,.m..
10e180 74 72 69 63 61 20 49 47 50 2e 20 41 64 65 6d c3 a1 73 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 trica.IGP..Adem..s,.la.direcci..
10e1a0 6e 20 64 65 6c 20 73 69 67 75 69 65 6e 74 65 20 73 61 6c 74 6f 20 70 61 72 61 20 63 61 64 61 20 n.del.siguiente.salto.para.cada.
10e1c0 72 75 74 61 20 64 65 62 65 20 73 65 72 20 64 69 66 65 72 65 6e 74 65 2e 00 45 73 74 65 20 63 6f ruta.debe.ser.diferente..Este.co
10e1e0 6d 61 6e 64 6f 20 64 65 66 69 6e 65 20 65 6c 20 74 69 65 6d 70 6f 20 6d c3 a1 78 69 6d 6f 20 65 mando.define.el.tiempo.m..ximo.e
10e200 6e 20 6d 69 6e 75 74 6f 73 20 71 75 65 20 73 65 20 73 75 70 72 69 6d 65 20 75 6e 61 20 72 75 74 n.minutos.que.se.suprime.una.rut
10e220 61 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 65 73 20 a..El.rango.del.temporizador.es.
10e240 64 65 20 31 20 61 20 32 35 35 20 6d 69 6e 75 74 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f de.1.a.255.minutos..Este.comando
10e260 20 64 65 73 68 61 62 69 6c 69 74 61 20 65 6c 20 70 61 72 20 6f 20 67 72 75 70 6f 20 64 65 20 70 .deshabilita.el.par.o.grupo.de.p
10e280 61 72 65 73 2e 20 50 61 72 61 20 76 6f 6c 76 65 72 20 61 20 68 61 62 69 6c 69 74 61 72 20 65 6c ares..Para.volver.a.habilitar.el
10e2a0 20 70 61 72 2c 20 75 73 65 20 6c 61 20 66 6f 72 6d 61 20 64 65 20 65 6c 69 6d 69 6e 61 63 69 c3 .par,.use.la.forma.de.eliminaci.
10e2c0 b3 6e 20 64 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f .n.de.este.comando..Este.comando
10e2e0 20 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 .deshabilita.la.sincronizaci..n.
10e300 49 47 50 2d 4c 44 50 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 IGP-LDP.para.esta.interfaz.espec
10e320 c3 ad 66 69 63 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 73 68 61 62 69 6c 69 74 61 ..fica..Este.comando.deshabilita
10e340 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 74 72 65 73 20 .el.protocolo.de.enlace.de.tres.
10e360 76 c3 ad 61 73 20 70 61 72 61 20 6c 61 73 20 61 64 79 61 63 65 6e 63 69 61 73 20 50 32 50 20 71 v..as.para.las.adyacencias.P2P.q
10e380 75 65 20 73 65 20 64 65 73 63 72 69 62 65 6e 20 65 6e 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 ue.se.describen.en.:rfc:`5303`..
10e3a0 45 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 74 72 65 73 20 76 El.protocolo.de.enlace.de.tres.v
10e3c0 c3 ad 61 73 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 20 64 65 20 66 6f 72 6d 61 20 70 ..as.est...habilitado.de.forma.p
10e3e0 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 73 68 redeterminada..Este.comando.desh
10e400 61 62 69 6c 69 74 61 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 76 61 6c abilita.la.verificaci..n.del.val
10e420 6f 72 20 64 65 20 4d 54 55 20 65 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 4f 53 50 46 20 44 or.de.MTU.en.los.paquetes.OSPF.D
10e440 42 44 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 65 6c 20 75 73 6f 20 64 65 20 65 73 74 65 BD..Por.lo.tanto,.el.uso.de.este
10e460 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c 61 20 61 64 79 61 63 65 6e 63 .comando.permite.que.la.adyacenc
10e480 69 61 20 4f 53 50 46 20 61 6c 63 61 6e 63 65 20 65 6c 20 65 73 74 61 64 6f 20 43 4f 4d 50 4c 45 ia.OSPF.alcance.el.estado.COMPLE
10e4a0 54 4f 20 61 75 6e 71 75 65 20 68 61 79 61 20 75 6e 61 20 64 69 73 63 72 65 70 61 6e 63 69 61 20 TO.aunque.haya.una.discrepancia.
10e4c0 64 65 20 4d 54 55 20 64 65 20 69 6e 74 65 72 66 61 7a 20 65 6e 74 72 65 20 64 6f 73 20 65 6e 72 de.MTU.de.interfaz.entre.dos.enr
10e4e0 75 74 61 64 6f 72 65 73 20 4f 53 50 46 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 6f 20 64 utadores.OSPF..Este.comando.lo.d
10e500 65 73 61 63 74 69 76 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 73 68 61 62 69 6c 69 esactiva..Este.comando.deshabili
10e520 74 61 20 6c 61 20 72 65 66 6c 65 78 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 65 6e 74 72 65 20 63 ta.la.reflexi..n.de.ruta.entre.c
10e540 6c 69 65 6e 74 65 73 20 64 65 20 72 65 66 6c 65 63 74 6f 72 65 73 20 64 65 20 72 75 74 61 2e 20 lientes.de.reflectores.de.ruta..
10e560 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6e 6f 20 73 65 20 72 De.forma.predeterminada,.no.se.r
10e580 65 71 75 69 65 72 65 20 71 75 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 64 65 20 75 6e 20 72 equiere.que.los.clientes.de.un.r
10e5a0 65 66 6c 65 63 74 6f 72 20 64 65 20 72 75 74 61 20 65 73 74 c3 a9 6e 20 63 6f 6d 70 6c 65 74 61 eflector.de.ruta.est..n.completa
10e5c0 6d 65 6e 74 65 20 6d 61 6c 6c 61 64 6f 73 20 79 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 75 6e mente.mallados.y.las.rutas.de.un
10e5e0 20 63 6c 69 65 6e 74 65 20 73 65 20 72 65 66 6c 65 6a 61 6e 20 61 20 6f 74 72 6f 73 20 63 6c 69 .cliente.se.reflejan.a.otros.cli
10e600 65 6e 74 65 73 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 73 69 20 6c 6f 73 20 63 6c 69 65 6e entes..Sin.embargo,.si.los.clien
10e620 74 65 73 20 65 73 74 c3 a1 6e 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 65 6e 20 6d 61 6c 6c tes.est..n.completamente.en.mall
10e640 61 2c 20 6e 6f 20 73 65 20 72 65 71 75 69 65 72 65 20 6c 61 20 72 65 66 6c 65 78 69 c3 b3 6e 20 a,.no.se.requiere.la.reflexi..n.
10e660 64 65 20 72 75 74 61 2e 20 45 6e 20 65 73 74 65 20 63 61 73 6f 2c 20 75 73 65 20 65 6c 20 63 6f de.ruta..En.este.caso,.use.el.co
10e680 6d 61 6e 64 6f 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 mando.:cfgcmd:`no-client-to-clie
10e6a0 6e 74 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 nt-reflection`.para.deshabilitar
10e6c0 20 6c 61 20 72 65 66 6c 65 78 69 c3 b3 6e 20 64 65 20 63 6c 69 65 6e 74 65 20 61 20 63 6c 69 65 .la.reflexi..n.de.cliente.a.clie
10e6e0 6e 74 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 73 68 61 62 69 6c 69 74 61 20 65 6c nte..Este.comando.deshabilita.el
10e700 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 .horizonte.dividido.en.la.interf
10e720 61 7a 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 56 79 4f az..De.forma.predeterminada,.VyO
10e740 53 20 6e 6f 20 61 6e 75 6e 63 69 61 20 72 75 74 61 73 20 52 49 50 20 66 75 65 72 61 20 64 65 20 S.no.anuncia.rutas.RIP.fuera.de.
10e760 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 72 65 6e 64 69 la.interfaz.en.la.que.se.aprendi
10e780 65 72 6f 6e 20 28 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 29 2e 33 00 54 68 69 73 eron.(horizonte.dividido).3.This
10e7a0 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 6c 6f 61 64 20 73 68 61 72 69 .command.disables.the.load.shari
10e7c0 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 ng.across.multiple.LFA.backups..
10e7e0 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 20 61 Este.comando.muestra.las.rutas.a
10e800 6d 6f 72 74 69 67 75 61 64 61 73 20 64 65 20 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f mortiguadas.de.BGP..Este.comando
10e820 20 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 20 72 65 63 69 62 69 64 61 73 20 64 65 20 .muestra.las.rutas.recibidas.de.
10e840 42 47 50 20 71 75 65 20 73 65 20 61 63 65 70 74 61 6e 20 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 BGP.que.se.aceptan.despu..s.del.
10e860 66 69 6c 74 72 61 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c filtrado..Este.comando.muestra.l
10e880 61 73 20 72 75 74 61 73 20 42 47 50 20 61 6e 75 6e 63 69 61 64 61 73 20 61 20 75 6e 20 76 65 63 as.rutas.BGP.anunciadas.a.un.vec
10e8a0 69 6e 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 ino..Este.comando.muestra.las.ru
10e8c0 74 61 73 20 42 47 50 20 70 65 72 6d 69 74 69 64 61 73 20 70 6f 72 20 6c 61 20 6c 69 73 74 61 20 tas.BGP.permitidas.por.la.lista.
10e8e0 64 65 20 61 63 63 65 73 6f 20 64 65 20 41 53 20 50 61 74 68 20 65 73 70 65 63 69 66 69 63 61 64 de.acceso.de.AS.Path.especificad
10e900 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 a..Este.comando.muestra.las.ruta
10e920 73 20 42 47 50 20 71 75 65 20 73 65 20 6f 72 69 67 69 6e 61 6e 20 65 6e 20 65 6c 20 76 65 63 69 s.BGP.que.se.originan.en.el.veci
10e940 6e 6f 20 42 47 50 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 61 6e 74 65 73 20 64 65 20 71 75 65 no.BGP.especificado.antes.de.que
10e960 20 73 65 20 61 70 6c 69 71 75 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 65 6e 74 72 .se.aplique.la.pol..tica.de.entr
10e980 61 64 61 2e 20 50 61 72 61 20 75 73 61 72 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2c 20 6c 61 20 ada..Para.usar.este.comando,.la.
10e9a0 72 65 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 75 61 76 65 20 65 6e 74 72 61 6e 74 65 20 reconfiguraci..n.suave.entrante.
10e9c0 64 65 62 65 20 65 73 74 61 72 20 68 61 62 69 6c 69 74 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 debe.estar.habilitada..Este.coma
10e9e0 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 6f 73 20 4c 53 41 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 ndo.muestra.los.LSA.en.la.lista.
10ea00 4d 61 78 41 67 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 MaxAge..Este.comando.muestra.las
10ea20 20 72 75 74 61 73 20 52 49 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 .rutas.RIP..Este.comando.muestra
10ea40 20 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 64 65 20 75 6e 61 20 62 61 73 65 20 64 65 20 64 61 74 .el.contenido.de.una.base.de.dat
10ea60 6f 73 20 70 61 72 61 20 75 6e 20 74 69 70 6f 20 64 65 20 61 6e 75 6e 63 69 6f 20 64 65 20 65 6e os.para.un.tipo.de.anuncio.de.en
10ea80 6c 61 63 65 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d lace.espec..fico..Este.comando.m
10eaa0 75 65 73 74 72 61 20 75 6e 61 20 74 61 62 6c 61 20 64 65 20 72 65 73 75 6d 65 6e 20 63 6f 6e 20 uestra.una.tabla.de.resumen.con.
10eac0 65 6c 20 63 6f 6e 74 65 6e 69 64 6f 20 64 65 20 75 6e 61 20 62 61 73 65 20 64 65 20 64 61 74 6f el.contenido.de.una.base.de.dato
10eae0 73 20 28 4c 53 41 29 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 75 6e s.(LSA)..Este.comando.muestra.un
10eb00 61 20 74 61 62 6c 61 20 64 65 20 72 75 74 61 73 20 61 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 a.tabla.de.rutas.a.los.enrutador
10eb20 65 73 20 64 65 20 6c c3 ad 6d 69 74 65 20 64 65 20 c3 a1 72 65 61 20 79 20 64 65 20 73 69 73 74 es.de.l..mite.de...rea.y.de.sist
10eb40 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 ema.aut..nomo..Este.comando.mues
10eb60 74 72 61 20 74 6f 64 61 73 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 65 6e 20 6c 61 20 74 61 62 tra.todas.las.entradas.en.la.tab
10eb80 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 42 47 50 2e 00 45 73 74 65 20 63 6f 6d la.de.enrutamiento.BGP..Este.com
10eba0 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 20 61 6d 6f 72 74 69 67 75 61 ando.muestra.las.rutas.amortigua
10ebc0 64 61 73 20 72 65 63 69 62 69 64 61 73 20 64 65 6c 20 76 65 63 69 6e 6f 20 42 47 50 2e 00 45 73 das.recibidas.del.vecino.BGP..Es
10ebe0 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 te.comando.muestra.informaci..n.
10ec00 65 78 74 65 72 6e 61 20 72 65 64 69 73 74 72 69 62 75 69 64 61 20 65 6e 20 4f 53 50 46 76 33 00 externa.redistribuida.en.OSPFv3.
10ec20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 Este.comando.muestra.informaci..
10ec40 6e 20 73 6f 62 72 65 20 72 75 74 61 73 20 42 47 50 20 63 75 79 61 20 72 75 74 61 20 41 53 20 63 n.sobre.rutas.BGP.cuya.ruta.AS.c
10ec60 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6c 61 20 65 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 oincide.con.la.expresi..n.regula
10ec80 72 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 r.especificada..Este.comando.mue
10eca0 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 73 20 72 75 74 61 stra.informaci..n.sobre.las.ruta
10ecc0 73 20 42 47 50 20 66 6c 75 63 74 75 61 6e 74 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 s.BGP.fluctuantes..Este.comando.
10ece0 6d 75 65 73 74 72 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 6c 61 20 65 6e muestra.informaci..n.sobre.la.en
10ed00 74 72 61 64 61 20 70 61 72 74 69 63 75 6c 61 72 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 trada.particular.en.la.tabla.de.
10ed20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d enrutamiento.BGP..Este.comando.m
10ed40 75 65 73 74 72 61 20 6c 61 73 20 72 75 74 61 73 20 70 65 72 6d 69 74 69 64 61 73 20 70 6f 72 20 uestra.las.rutas.permitidas.por.
10ed60 6c 61 20 6c 69 73 74 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 20 42 47 50 2e 00 45 73 la.lista.de.la.comunidad.BGP..Es
10ed80 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 72 75 74 61 73 20 71 75 65 20 70 65 72 te.comando.muestra.rutas.que.per
10eda0 74 65 6e 65 63 65 6e 20 61 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 42 47 50 20 65 73 70 65 63 c3 tenecen.a.comunidades.BGP.espec.
10edc0 ad 66 69 63 61 73 2e 20 45 6c 20 76 61 6c 6f 72 20 76 c3 a1 6c 69 64 6f 20 65 73 20 75 6e 20 6e .ficas..El.valor.v..lido.es.un.n
10ede0 c3 ba 6d 65 72 6f 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 20 65 6e 20 65 6c 20 72 61 6e 67 6f 20 ..mero.de.comunidad.en.el.rango.
10ee00 64 65 20 31 20 61 20 34 32 39 34 39 36 37 32 30 30 2c 20 6f 20 41 41 3a 4e 4e 20 28 73 69 73 74 de.1.a.4294967200,.o.AA:NN.(sist
10ee20 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f 2d 6e c3 ba 6d 65 72 6f 20 64 65 20 63 6f 6d 75 6e 69 64 ema.aut..nomo-n..mero.de.comunid
10ee40 61 64 2f 6e c3 ba 6d 65 72 6f 20 64 65 20 32 20 62 79 74 65 73 29 2c 20 73 69 6e 20 65 78 70 6f ad/n..mero.de.2.bytes),.sin.expo
10ee60 72 74 61 63 69 c3 b3 6e 2c 20 63 6f 6d 6f 20 6c 6f 63 61 6c 20 6f 20 73 69 6e 20 70 75 62 6c 69 rtaci..n,.como.local.o.sin.publi
10ee80 63 69 64 61 64 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 72 75 74 61 cidad..Este.comando.muestra.ruta
10eea0 73 20 63 6f 6e 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 6e 74 72 65 20 64 6f 6d 69 6e 69 6f s.con.enrutamiento.entre.dominio
10eec0 73 20 73 69 6e 20 63 6c 61 73 65 73 20 28 43 49 44 52 29 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 s.sin.clases.(CIDR)..Este.comand
10eee0 6f 20 6d 75 65 73 74 72 61 20 65 6c 20 65 73 74 61 64 6f 20 79 20 6c 61 20 63 6f 6e 66 69 67 75 o.muestra.el.estado.y.la.configu
10ef00 72 61 63 69 c3 b3 6e 20 64 65 20 4f 53 50 46 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 raci..n.de.OSPF.en.la.interfaz.e
10ef20 73 70 65 63 69 66 69 63 61 64 61 20 6f 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 specificada.o.en.todas.las.inter
10ef40 66 61 63 65 73 20 73 69 20 6e 6f 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6e 69 6e 67 75 faces.si.no.se.proporciona.ningu
10ef60 6e 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 na.interfaz..Este.comando.muestr
10ef80 61 20 65 6c 20 65 73 74 61 64 6f 20 79 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 a.el.estado.y.la.configuraci..n.
10efa0 64 65 20 4f 53 50 46 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 de.OSPF.en.la.interfaz.especific
10efc0 61 64 61 20 6f 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 69 ada.o.en.todas.las.interfaces.si
10efe0 20 6e 6f 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 6e 69 6e 67 75 6e 61 20 69 6e 74 65 72 .no.se.proporciona.ninguna.inter
10f000 66 61 7a 2e 20 43 6f 6e 20 65 6c 20 61 72 67 75 6d 65 6e 74 6f 20 3a 63 66 67 63 6d 64 3a 60 70 faz..Con.el.argumento.:cfgcmd:`p
10f020 72 65 66 69 78 60 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 70 72 65 66 refix`.este.comando.muestra.pref
10f040 69 6a 6f 73 20 63 6f 6e 65 63 74 61 64 6f 73 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 2e 00 45 ijos.conectados.para.anunciar..E
10f060 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 20 74 61 62 6c 61 20 64 65 20 ste.comando.muestra.la.tabla.de.
10f080 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 4f 53 50 46 2c 20 73 65 67 c3 ba 6e 20 6c 6f 20 64 65 74 enrutamiento.OSPF,.seg..n.lo.det
10f0a0 65 72 6d 69 6e 61 64 6f 20 70 6f 72 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 20 53 50 46 20 6d c3 a1 erminado.por.el.c..lculo.SPF.m..
10f0c0 73 20 72 65 63 69 65 6e 74 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 s.reciente..Este.comando.muestra
10f0e0 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 4f 53 50 46 2c 20 .la.tabla.de.enrutamiento.OSPF,.
10f100 73 65 67 c3 ba 6e 20 6c 6f 20 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 6f 72 20 65 6c 20 63 c3 a1 seg..n.lo.determinado.por.el.c..
10f120 6c 63 75 6c 6f 20 53 50 46 20 6d c3 a1 73 20 72 65 63 69 65 6e 74 65 2e 20 43 6f 6e 20 65 6c 20 lculo.SPF.m..s.reciente..Con.el.
10f140 61 72 67 75 6d 65 6e 74 6f 20 6f 70 63 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 argumento.opcional.:cfgcmd:`deta
10f160 69 6c 60 2c 20 73 65 20 6d 6f 73 74 72 61 72 c3 a1 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 il`,.se.mostrar..n.el.enrutador.
10f180 64 65 6c 20 61 6e 75 6e 63 69 61 6e 74 65 20 79 20 65 6c 20 61 74 72 69 62 75 74 6f 20 64 65 20 del.anunciante.y.el.atributo.de.
10f1a0 72 65 64 20 64 65 20 63 61 64 61 20 65 6c 65 6d 65 6e 74 6f 20 64 65 20 72 75 74 61 2e 00 45 73 red.de.cada.elemento.de.ruta..Es
10f1c0 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 te.comando.muestra.la.informaci.
10f1e0 b3 6e 20 64 65 20 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 44 52 20 76 65 63 69 6e 6f 2e 00 45 73 .n.de.elecci..n.de.DR.vecino..Es
10f200 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 te.comando.muestra.la.informaci.
10f220 b3 6e 20 64 65 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 65 6e 20 66 6f 72 6d 61 20 64 65 74 61 6c .n.de.los.vecinos.en.forma.detal
10f240 6c 61 64 61 20 70 61 72 61 20 75 6e 20 76 65 63 69 6e 6f 20 63 75 79 61 20 64 69 72 65 63 63 69 lada.para.un.vecino.cuya.direcci
10f260 c3 b3 6e 20 49 50 20 65 73 74 c3 a1 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 73 74 65 20 ..n.IP.est...especificada..Este.
10f280 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 comando.muestra.la.informaci..n.
10f2a0 64 65 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 64 65 20 66 6f 72 6d 61 20 64 65 74 61 6c 6c 61 64 de.los.vecinos.de.forma.detallad
10f2c0 61 2c 20 6e 6f 20 73 6f 6c 6f 20 75 6e 61 20 74 61 62 6c 61 20 64 65 20 72 65 73 75 6d 65 6e 2e a,.no.solo.una.tabla.de.resumen.
10f2e0 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 65 6c 20 65 73 74 61 64 6f 20 .Este.comando.muestra.el.estado.
10f300 64 65 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 64 65 20 75 6e 20 76 65 63 69 6e 6f 20 65 6e 20 6c de.los.vecinos.de.un.vecino.en.l
10f320 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 00 45 73 74 65 20 63 6f a.interfaz.especificada..Este.co
10f340 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 6f 73 20 76 mando.muestra.el.estado.de.los.v
10f360 65 63 69 6e 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 65 6c 20 ecinos..Este.comando.muestra.el.
10f380 65 73 74 61 64 6f 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 42 estado.de.todas.las.conexiones.B
10f3a0 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 72 65 67 69 73 74 72 GP..Este.comando.permite.registr
10f3c0 61 72 20 6c 6f 73 20 63 61 6d 62 69 6f 73 20 64 65 20 76 65 63 69 6e 6f 73 20 61 72 72 69 62 61 ar.los.cambios.de.vecinos.arriba
10f3e0 2f 61 62 61 6a 6f 20 79 20 72 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 6d 6f 74 69 76 6f 2e 00 /abajo.y.restablecer.el.motivo..
10f400 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 2f 64 65 73 68 61 62 69 6c 69 74 Este.comando.habilita/deshabilit
10f420 61 20 65 6c 20 72 65 73 75 6d 65 6e 20 70 61 72 61 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 64 69 a.el.resumen.para.el.rango.de.di
10f440 72 65 63 63 69 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 recciones.configurado..Este.coma
10f460 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 3a 61 62 62 72 3a 60 42 46 44 20 28 44 65 74 65 63 63 69 ndo.habilita.:abbr:`BFD.(Detecci
10f480 c3 b3 6e 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 62 69 64 69 72 65 63 63 69 6f 6e 61 6c 29 60 20 ..n.de.reenv..o.bidireccional)`.
10f4a0 65 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 6c 61 63 65 20 4f 53 50 46 2e en.esta.interfaz.de.enlace.OSPF.
10f4c0 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 3a 72 66 63 3a 60 36 32 33 .Este.comando.habilita.:rfc:`623
10f4e0 32 60 20 70 75 72 67 61 72 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 2`.purgar.la.identificaci..n.del
10f500 20 6f 72 69 67 69 6e 61 64 6f 72 2e 20 48 61 62 69 6c 69 74 65 20 6c 61 20 69 64 65 6e 74 69 66 .originador..Habilite.la.identif
10f520 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 6f 72 69 67 69 6e 61 64 6f 72 20 64 65 20 70 75 72 67 61 icaci..n.del.originador.de.purga
10f540 20 28 50 4f 49 29 20 61 67 72 65 67 61 6e 64 6f 20 65 6c 20 74 69 70 6f 2c 20 6c 61 20 6c 6f 6e .(POI).agregando.el.tipo,.la.lon
10f560 67 69 74 75 64 20 79 20 65 6c 20 76 61 6c 6f 72 20 28 54 4c 56 29 20 63 6f 6e 20 6c 61 20 69 64 gitud.y.el.valor.(TLV).con.la.id
10f580 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 20 69 6e 74 65 72 6d entificaci..n.del.sistema.interm
10f5a0 65 64 69 6f 20 28 49 53 29 20 61 20 6c 6f 73 20 4c 53 50 20 71 75 65 20 6e 6f 20 63 6f 6e 74 69 edio.(IS).a.los.LSP.que.no.conti
10f5c0 65 6e 65 6e 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 50 4f 49 2e 20 53 69 20 75 6e 20 enen.informaci..n.de.POI..Si.un.
10f5e0 49 53 20 67 65 6e 65 72 61 20 75 6e 61 20 70 75 72 67 61 2c 20 56 79 4f 53 20 61 67 72 65 67 61 IS.genera.una.purga,.VyOS.agrega
10f600 20 65 73 74 65 20 54 4c 56 20 63 6f 6e 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e .este.TLV.con.la.identificaci..n
10f620 20 64 65 6c 20 73 69 73 74 65 6d 61 20 64 65 6c 20 49 53 20 61 20 6c 61 20 70 75 72 67 61 2e 00 .del.sistema.del.IS.a.la.purga..
10f640 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 50 20 66 61 73 74 20 72 65 2d This.command.enables.IP.fast.re-
10f660 72 6f 75 74 69 6e 67 20 74 68 61 74 20 69 73 20 70 61 72 74 20 6f 66 20 3a 72 66 63 3a 60 35 32 routing.that.is.part.of.:rfc:`52
10f680 38 36 60 2e 20 53 70 65 63 69 66 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 61 20 70 72 65 66 86`..Specifically.this.is.a.pref
10f6a0 69 78 20 6c 69 73 74 20 77 68 69 63 68 20 72 65 66 65 72 65 6e 63 65 73 20 61 20 70 72 65 66 69 ix.list.which.references.a.prefi
10f6c0 78 20 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 65 6c 69 67 69 62 6c 65 20 x.in.which.will.select.eligible.
10f6e0 50 51 20 6e 6f 64 65 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e PQ.nodes.for.remote.LFA.backups.
10f700 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 49 53 2d 49 53 20 65 6e 20 .Este.comando.habilita.IS-IS.en.
10f720 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 79 20 70 65 72 6d 69 74 65 20 71 75 65 20 6f 63 75 72 esta.interfaz.y.permite.que.ocur
10f740 72 61 20 6c 61 20 61 64 79 61 63 65 6e 63 69 61 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 ra.la.adyacencia..Tenga.en.cuent
10f760 61 20 71 75 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 a.que.el.nombre.de.la.instancia.
10f780 49 53 2d 49 53 20 64 65 62 65 20 73 65 72 20 65 6c 20 6d 69 73 6d 6f 20 71 75 65 20 73 65 20 75 IS-IS.debe.ser.el.mismo.que.se.u
10f7a0 73 c3 b3 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 49 s...para.configurar.el.proceso.I
10f7c0 53 2d 49 53 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 52 49 50 20 S-IS..Este.comando.habilita.RIP.
10f7e0 79 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 68 61 62 69 6c y.establece.la.interfaz.de.habil
10f800 69 74 61 63 69 c3 b3 6e 20 64 65 20 52 49 50 20 70 6f 72 20 52 45 44 2e 20 4c 61 73 20 69 6e 74 itaci..n.de.RIP.por.RED..Las.int
10f820 65 72 66 61 63 65 73 20 71 75 65 20 74 69 65 6e 65 6e 20 64 69 72 65 63 63 69 6f 6e 65 73 20 71 erfaces.que.tienen.direcciones.q
10f840 75 65 20 63 6f 69 6e 63 69 64 65 6e 20 63 6f 6e 20 4e 45 54 57 4f 52 4b 20 65 73 74 c3 a1 6e 20 ue.coinciden.con.NETWORK.est..n.
10f860 68 61 62 69 6c 69 74 61 64 61 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 habilitadas..Este.comando.habili
10f880 74 61 20 65 6c 20 65 6e 76 65 6e 65 6e 61 6d 69 65 6e 74 6f 20 69 6e 76 65 72 73 6f 20 65 6e 20 ta.el.envenenamiento.inverso.en.
10f8a0 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 69 20 74 61 6e 74 6f 20 65 6c 20 65 6e 76 65 6e 65 6e la.interfaz..Si.tanto.el.envenen
10f8c0 61 6d 69 65 6e 74 6f 20 69 6e 76 65 72 73 6f 20 63 6f 6d 6f 20 65 6c 20 68 6f 72 69 7a 6f 6e 74 amiento.inverso.como.el.horizont
10f8e0 65 20 64 69 76 69 64 69 64 6f 20 65 73 74 c3 a1 6e 20 68 61 62 69 6c 69 74 61 64 6f 73 2c 20 56 e.dividido.est..n.habilitados,.V
10f900 79 4f 53 20 61 6e 75 6e 63 69 61 20 6c 61 73 20 72 75 74 61 73 20 61 70 72 65 6e 64 69 64 61 73 yOS.anuncia.las.rutas.aprendidas
10f920 20 63 6f 6d 6f 20 69 6e 61 6c 63 61 6e 7a 61 62 6c 65 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 .como.inalcanzables.a.trav..s.de
10f940 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 61 70 72 65 6e 64 .la.interfaz.en.la.que.se.aprend
10f960 69 c3 b3 20 6c 61 20 72 75 74 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 i...la.ruta..Este.comando.habili
10f980 74 61 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 75 73 61 6e 64 6f 20 64 69 76 65 72 73 ta.el.enrutamiento.usando.divers
10f9a0 69 64 61 64 20 64 65 20 66 72 65 63 75 65 6e 63 69 61 20 64 65 20 72 61 64 69 6f 2e 20 45 73 74 idad.de.frecuencia.de.radio..Est
10f9c0 6f 20 65 73 20 6d 75 79 20 72 65 63 6f 6d 65 6e 64 61 62 6c 65 20 65 6e 20 72 65 64 65 73 20 63 o.es.muy.recomendable.en.redes.c
10f9e0 6f 6e 20 6d 75 63 68 6f 73 20 6e 6f 64 6f 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 73 2e 00 45 on.muchos.nodos.inal..mbricos..E
10fa00 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 65 6e 76 69 61 72 20 6d 61 72 63 61 ste.comando.permite.enviar.marca
10fa20 73 20 64 65 20 74 69 65 6d 70 6f 20 63 6f 6e 20 63 61 64 61 20 6d 65 6e 73 61 6a 65 20 48 65 6c s.de.tiempo.con.cada.mensaje.Hel
10fa40 6c 6f 20 65 20 49 48 55 20 70 61 72 61 20 63 61 6c 63 75 6c 61 72 20 6c 6f 73 20 76 61 6c 6f 72 lo.e.IHU.para.calcular.los.valor
10fa60 65 73 20 52 54 54 2e 20 53 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 68 61 62 69 6c 69 74 61 72 20 es.RTT..Se.recomienda.habilitar.
10fa80 6c 61 73 20 6d 61 72 63 61 73 20 64 65 20 74 69 65 6d 70 6f 20 65 6e 20 6c 61 73 20 69 6e 74 65 las.marcas.de.tiempo.en.las.inte
10faa0 72 66 61 63 65 73 20 64 65 20 74 c3 ba 6e 65 6c 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 rfaces.de.t..nel..Este.comando.h
10fac0 61 62 69 6c 69 74 61 20 6c 61 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 54 4c abilita.la.compatibilidad.con.TL
10fae0 56 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 64 69 6e c3 a1 6d 69 63 6f 2e 20 41 V.de.nombre.de.host.din..mico..A
10fb00 73 69 67 6e 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 64 65 20 6e 6f 6d 62 72 65 73 20 signaci..n.din..mica.de.nombres.
10fb20 64 65 20 68 6f 73 74 20 64 65 74 65 72 6d 69 6e 61 64 61 20 63 6f 6d 6f 20 73 65 20 64 65 73 63 de.host.determinada.como.se.desc
10fb40 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 32 37 36 33 60 2c 20 4d 65 63 61 6e 69 73 6d 6f 20 64 ribe.en.:rfc:`2763`,.Mecanismo.d
10fb60 65 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 68 6f 73 74 e.intercambio.de.nombres.de.host
10fb80 20 64 69 6e c3 a1 6d 69 63 6f 73 20 70 61 72 61 20 49 53 2d 49 53 2e 00 45 73 74 65 20 63 6f 6d .din..micos.para.IS-IS..Este.com
10fba0 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 4f 52 46 20 28 ando.habilita.la.capacidad.ORF.(
10fbc0 64 65 73 63 72 69 74 61 20 65 6e 20 3a 72 66 63 3a 60 35 32 39 31 60 29 20 65 6e 20 65 6c 20 65 descrita.en.:rfc:`5291`).en.el.e
10fbe0 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 79 20 68 61 62 69 6c 69 74 61 20 65 6c 20 61 6e 75 nrutador.local.y.habilita.el.anu
10fc00 6e 63 69 6f 20 64 65 20 6c 61 20 63 61 70 61 63 69 64 61 64 20 4f 52 46 20 61 6c 20 70 61 72 20 ncio.de.la.capacidad.ORF.al.par.
10fc20 42 47 50 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 20 4c 61 20 70 61 6c 61 62 72 61 20 63 6c 61 BGP.especificado..La.palabra.cla
10fc40 76 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 63 65 69 76 65 60 20 63 6f 6e 66 69 67 75 72 61 20 75 ve.:cfgcmd:`receive`.configura.u
10fc60 6e 20 65 6e 72 75 74 61 64 6f 72 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 20 63 61 70 61 63 69 n.enrutador.para.anunciar.capaci
10fc80 64 61 64 65 73 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 4f 52 46 2e 20 4c 61 20 70 61 6c 61 dades.de.recepci..n.ORF..La.pala
10fca0 62 72 61 20 63 6c 61 76 65 20 3a 63 66 67 63 6d 64 3a 60 73 65 6e 64 60 20 63 6f 6e 66 69 67 75 bra.clave.:cfgcmd:`send`.configu
10fcc0 72 61 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 20 63 61 ra.un.enrutador.para.anunciar.ca
10fce0 70 61 63 69 64 61 64 65 73 20 64 65 20 65 6e 76 c3 ad 6f 20 64 65 20 4f 52 46 2e 20 50 61 72 61 pacidades.de.env..o.de.ORF..Para
10fd00 20 61 6e 75 6e 63 69 61 72 20 75 6e 20 66 69 6c 74 72 6f 20 64 65 20 75 6e 20 72 65 6d 69 74 65 .anunciar.un.filtro.de.un.remite
10fd20 6e 74 65 2c 20 64 65 62 65 20 63 72 65 61 72 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 70 72 65 nte,.debe.crear.una.lista.de.pre
10fd40 66 69 6a 6f 73 20 64 65 20 49 50 20 70 61 72 61 20 65 6c 20 70 61 72 20 42 47 50 20 65 73 70 65 fijos.de.IP.para.el.par.BGP.espe
10fd60 63 69 66 69 63 61 64 6f 20 61 70 6c 69 63 61 64 6f 20 65 6e 20 6c 61 20 64 65 73 76 69 61 63 69 cificado.aplicado.en.la.desviaci
10fd80 c3 b3 6e 20 65 6e 74 72 61 6e 74 65 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 70 6c 69 63 ..n.entrante..Este.comando.aplic
10fda0 61 20 65 6c 20 4d 65 63 61 6e 69 73 6d 6f 20 64 65 20 73 65 67 75 72 69 64 61 64 20 54 54 4c 20 a.el.Mecanismo.de.seguridad.TTL.
10fdc0 67 65 6e 65 72 61 6c 69 7a 61 64 6f 20 28 47 54 53 4d 29 2c 20 63 6f 6d 6f 20 73 65 20 65 73 70 generalizado.(GTSM),.como.se.esp
10fde0 65 63 69 66 69 63 61 20 65 6e 20 3a 72 66 63 3a 60 35 30 38 32 60 2e 20 43 6f 6e 20 65 73 74 65 ecifica.en.:rfc:`5082`..Con.este
10fe00 20 63 6f 6d 61 6e 64 6f 2c 20 73 6f 6c 6f 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 71 75 65 20 65 .comando,.solo.los.vecinos.que.e
10fe20 73 74 c3 a9 6e 20 61 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 64 st..n.a.un.n..mero.espec..fico.d
10fe40 65 20 73 61 6c 74 6f 73 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 70 6f 64 72 c3 a1 6e 20 63 6f e.saltos.de.distancia.podr..n.co
10fe60 6e 76 65 72 74 69 72 73 65 20 65 6e 20 76 65 63 69 6e 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 nvertirse.en.vecinos..El.rango.d
10fe80 65 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 61 6c 74 6f 73 20 65 73 20 64 65 20 31 20 61 20 32 35 e.n..mero.de.saltos.es.de.1.a.25
10fea0 34 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 20 6d 75 74 75 61 6d 65 6e 74 65 20 65 78 4..Este.comando.es.mutuamente.ex
10fec0 63 6c 75 79 65 6e 74 65 20 63 6f 6e 20 3a 63 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 cluyente.con.:cfgcmd:`ebgp-multi
10fee0 68 6f 70 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6f 62 6c 69 67 61 20 61 20 63 6f 6d 70 hop`..Este.comando.obliga.a.comp
10ff00 61 72 61 72 20 65 73 74 72 69 63 74 61 6d 65 6e 74 65 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 arar.estrictamente.las.capacidad
10ff20 65 73 20 72 65 6d 6f 74 61 73 20 79 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 6c 6f 63 es.remotas.y.las.capacidades.loc
10ff40 61 6c 65 73 2e 20 53 69 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 73 6f 6e 20 64 69 66 ales..Si.las.capacidades.son.dif
10ff60 65 72 65 6e 74 65 73 2c 20 65 6e 76 c3 ad 65 20 75 6e 20 65 72 72 6f 72 20 64 65 20 63 61 70 61 erentes,.env..e.un.error.de.capa
10ff80 63 69 64 61 64 20 6e 6f 20 61 64 6d 69 74 69 64 61 20 79 20 6c 75 65 67 6f 20 72 65 73 74 61 62 cidad.no.admitida.y.luego.restab
10ffa0 6c 65 7a 63 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f lezca.la.conexi..n..Este.comando
10ffc0 20 6f 62 6c 69 67 61 20 61 6c 20 68 61 62 6c 61 6e 74 65 20 64 65 20 42 47 50 20 61 20 69 6e 66 .obliga.al.hablante.de.BGP.a.inf
10ffe0 6f 72 6d 61 72 73 65 20 61 20 73 c3 ad 20 6d 69 73 6d 6f 20 63 6f 6d 6f 20 65 6c 20 70 72 c3 b3 ormarse.a.s...mismo.como.el.pr..
110000 78 69 6d 6f 20 73 61 6c 74 6f 20 64 65 20 75 6e 61 20 72 75 74 61 20 61 6e 75 6e 63 69 61 64 61 ximo.salto.de.una.ruta.anunciada
110020 20 71 75 65 20 6c 65 20 61 6e 75 6e 63 69 c3 b3 20 61 20 75 6e 20 76 65 63 69 6e 6f 2e 00 45 73 .que.le.anunci...a.un.vecino..Es
110040 74 65 20 63 6f 6d 61 6e 64 6f 20 67 65 6e 65 72 61 20 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 te.comando.genera.una.ruta.prede
110060 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 65 6c 20 52 49 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 terminada.en.el.RIP..Este.comand
110080 6f 20 62 72 69 6e 64 61 20 75 6e 61 20 62 72 65 76 65 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 o.brinda.una.breve.descripci..n.
1100a0 67 65 6e 65 72 61 6c 20 64 65 6c 20 65 73 74 61 64 6f 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 general.del.estado.de.una.interf
1100c0 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 65 73 70 65 63 c3 ad 66 69 63 61 2e 20 45 6c 20 az.inal..mbrica.espec..fica..El.
1100e0 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 identificador.de.la.interfaz.ina
110100 6c c3 a1 6d 62 72 69 63 61 20 70 75 65 64 65 20 6f 73 63 69 6c 61 72 20 65 6e 74 72 65 20 77 6c l..mbrica.puede.oscilar.entre.wl
110120 61 6e 30 20 79 20 77 6c 61 6e 39 39 39 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 76 61 20 64 an0.y.wlan999..Este.comando.va.d
110140 65 20 6c 61 20 6d 61 6e 6f 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6c 69 73 74 65 6e 20 e.la.mano.con.el.comando.listen.
110160 72 61 6e 67 65 20 70 61 72 61 20 6c 69 6d 69 74 61 72 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 range.para.limitar.la.cantidad.d
110180 65 20 76 65 63 69 6e 6f 73 20 42 47 50 20 71 75 65 20 70 75 65 64 65 6e 20 63 6f 6e 65 63 74 61 e.vecinos.BGP.que.pueden.conecta
1101a0 72 73 65 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 2e 20 45 6c 20 72 61 6e 67 6f rse.al.enrutador.local..El.rango
1101c0 20 6c c3 ad 6d 69 74 65 20 65 73 20 64 65 20 31 20 61 20 35 30 30 30 2e 00 45 73 74 65 20 63 6f .l..mite.es.de.1.a.5000..Este.co
1101e0 6d 61 6e 64 6f 20 73 65 20 61 67 72 65 67 c3 b3 20 65 6e 20 56 79 4f 53 20 31 2e 34 20 65 20 69 mando.se.agreg...en.VyOS.1.4.e.i
110200 6e 76 69 65 72 74 65 20 6c 61 20 6c c3 b3 67 69 63 61 20 64 65 20 6c 61 20 61 6e 74 69 67 75 61 nvierte.la.l..gica.de.la.antigua
110220 20 6f 70 63 69 c3 b3 6e 20 43 4c 49 20 60 60 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 2e 00 .opci..n.CLI.``default-route``..
110240 45 73 74 65 20 63 6f 6d 61 6e 64 6f 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 72 65 73 75 6d 69 Este.comando,.en.lugar.de.resumi
110260 72 20 6c 61 73 20 72 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 2c 20 6c 61 r.las.rutas.dentro.del...rea,.la
110280 73 20 66 69 6c 74 72 61 2c 20 65 73 20 64 65 63 69 72 2c 20 6c 61 73 20 72 75 74 61 73 20 64 65 s.filtra,.es.decir,.las.rutas.de
1102a0 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 64 65 20 65 73 74 65 20 72 61 6e 67 6f 20 6e 6f 20 ntro.del...rea.de.este.rango.no.
1102c0 73 65 20 61 6e 75 6e 63 69 61 6e 20 65 6e 20 6f 74 72 61 73 20 c3 a1 72 65 61 73 2e 20 45 73 74 se.anuncian.en.otras...reas..Est
1102e0 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 74 69 65 6e 65 20 73 65 6e 74 69 64 6f 20 65 6e 20 e.comando.solo.tiene.sentido.en.
110300 41 42 52 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 75 73 ABR..Este.comando.tambi..n.se.us
110320 61 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 a.para.habilitar.el.proceso.OSPF
110340 2e 20 45 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 c3 a1 72 65 61 20 73 65 20 70 75 65 64 65 20 65 ..El.n..mero.de...rea.se.puede.e
110360 73 70 65 63 69 66 69 63 61 72 20 65 6e 20 6e 6f 74 61 63 69 c3 b3 6e 20 64 65 63 69 6d 61 6c 20 specificar.en.notaci..n.decimal.
110380 65 6e 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 30 20 61 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f en.el.rango.de.0.a.4294967295..O
1103a0 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6e 20 6e 6f 74 61 63 69 c3 .se.puede.especificar.en.notaci.
1103c0 b3 6e 20 64 65 63 69 6d 61 6c 20 63 6f 6e 20 70 75 6e 74 6f 73 20 73 69 6d 69 6c 61 72 20 61 20 .n.decimal.con.puntos.similar.a.
1103e0 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 la.direcci..n.IP..Este.comando.s
110400 6f 6c 6f 20 65 73 74 c3 a1 20 70 65 72 6d 69 74 69 64 6f 20 70 61 72 61 20 70 61 72 65 73 20 65 olo.est...permitido.para.pares.e
110420 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 65 73 74 c3 a1 20 70 65 72 BGP..Este.comando.solo.est...per
110440 6d 69 74 69 64 6f 20 70 61 72 61 20 70 61 72 65 73 20 65 42 47 50 2e 20 4e 6f 20 61 70 6c 69 63 mitido.para.pares.eBGP..No.aplic
110460 61 20 70 61 72 61 20 67 72 75 70 6f 73 20 64 65 20 70 61 72 65 73 2e 00 54 68 69 73 20 63 6f 6d a.para.grupos.de.pares..This.com
110480 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 61 74 20 73 63 61 6c 65 20 77 68 65 mand.is.only.useful.at.scale.whe
1104a0 6e 20 79 6f 75 20 63 61 6e 20 70 6f 73 73 69 62 6c 79 20 68 61 76 65 20 61 20 6c 61 72 67 65 20 n.you.can.possibly.have.a.large.
1104c0 6e 75 6d 62 65 72 20 6f 66 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 6c number.of.PIM.control.packets.fl
1104e0 6f 77 69 6e 67 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 20 65 73 70 65 63 c3 ad 66 69 owing..Este.comando.es.espec..fi
110500 63 6f 20 70 61 72 61 20 46 52 52 20 79 20 56 79 4f 53 2e 20 45 6c 20 63 6f 6d 61 6e 64 6f 20 64 co.para.FRR.y.VyOS..El.comando.d
110520 65 20 72 75 74 61 20 68 61 63 65 20 75 6e 61 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 73 e.ruta.hace.una.ruta.est..tica.s
110540 6f 6c 6f 20 64 65 6e 74 72 6f 20 64 65 20 52 49 50 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 olo.dentro.de.RIP..Este.comando.
110560 73 6f 6c 6f 20 64 65 62 65 20 73 65 72 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 75 73 75 61 solo.debe.ser.utilizado.por.usua
110580 72 69 6f 73 20 61 76 61 6e 7a 61 64 6f 73 20 71 75 65 20 74 65 6e 67 61 6e 20 63 6f 6e 6f 63 69 rios.avanzados.que.tengan.conoci
1105a0 6d 69 65 6e 74 6f 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 73 20 73 6f 62 72 65 20 65 6c 20 70 72 mientos.espec..ficos.sobre.el.pr
1105c0 6f 74 6f 63 6f 6c 6f 20 52 49 50 2e 20 45 6e 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c otocolo.RIP..En.la.mayor..a.de.l
1105e0 6f 73 20 63 61 73 6f 73 2c 20 72 65 63 6f 6d 65 6e 64 61 6d 6f 73 20 63 72 65 61 72 20 75 6e 61 os.casos,.recomendamos.crear.una
110600 20 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 20 65 6e 20 56 79 4f 53 20 79 20 72 65 64 69 73 74 .ruta.est..tica.en.VyOS.y.redist
110620 72 69 62 75 69 72 6c 61 20 65 6e 20 52 49 50 20 75 73 61 6e 64 6f 20 3a 63 66 67 63 6d 64 3a 60 ribuirla.en.RIP.usando.:cfgcmd:`
110640 72 65 64 69 73 74 72 69 62 75 74 65 20 73 74 61 74 69 63 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e redistribute.static`..Este.coman
110660 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 20 72 65 64 65 do.se.utiliza.para.anunciar.rede
110680 73 20 49 50 76 34 20 6f 20 49 50 76 36 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 75 s.IPv4.o.IPv6..Este.comando.se.u
1106a0 74 69 6c 69 7a 61 20 70 61 72 61 20 72 65 63 75 70 65 72 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 tiliza.para.recuperar.informaci.
1106c0 b3 6e 20 73 6f 62 72 65 20 57 41 50 20 64 65 6e 74 72 6f 20 64 65 6c 20 61 6c 63 61 6e 63 65 20 .n.sobre.WAP.dentro.del.alcance.
1106e0 64 65 20 73 75 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 2e 20 45 73 74 de.su.interfaz.inal..mbrica..Est
110700 65 20 63 6f 6d 61 6e 64 6f 20 65 73 20 c3 ba 74 69 6c 20 65 6e 20 69 6e 74 65 72 66 61 63 65 73 e.comando.es...til.en.interfaces
110720 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 20 65 6e 20 6d .inal..mbricas.configuradas.en.m
110740 6f 64 6f 20 65 73 74 61 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 20 c3 odo.estaci..n..Este.comando.es..
110760 ba 74 69 6c 20 73 69 20 73 65 20 64 65 73 65 61 20 61 66 6c 6f 6a 61 72 20 65 6c 20 72 65 71 75 .til.si.se.desea.aflojar.el.requ
110780 69 73 69 74 6f 20 64 65 20 71 75 65 20 42 47 50 20 74 65 6e 67 61 20 76 65 63 69 6e 6f 73 20 65 isito.de.que.BGP.tenga.vecinos.e
1107a0 73 74 72 69 63 74 61 6d 65 6e 74 65 20 64 65 66 69 6e 69 64 6f 73 2e 20 45 73 70 65 63 c3 ad 66 strictamente.definidos..Espec..f
1107c0 69 63 61 6d 65 6e 74 65 2c 20 6c 6f 20 71 75 65 20 65 73 74 c3 a1 20 70 65 72 6d 69 74 69 64 6f icamente,.lo.que.est...permitido
1107e0 20 65 73 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 65 73 63 75 63 .es.que.el.enrutador.local.escuc
110800 68 65 20 75 6e 20 72 61 6e 67 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 he.un.rango.de.direcciones.IPv4.
110820 6f 20 49 50 76 36 20 64 65 66 69 6e 69 64 61 73 20 70 6f 72 20 75 6e 20 70 72 65 66 69 6a 6f 20 o.IPv6.definidas.por.un.prefijo.
110840 79 20 61 63 65 70 74 65 20 6d 65 6e 73 61 6a 65 73 20 61 62 69 65 72 74 6f 73 20 64 65 20 42 47 y.acepte.mensajes.abiertos.de.BG
110860 50 2e 20 43 75 61 6e 64 6f 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 54 43 50 20 28 79 2c 20 P..Cuando.una.conexi..n.TCP.(y,.
110880 70 6f 73 74 65 72 69 6f 72 6d 65 6e 74 65 2c 20 75 6e 20 6d 65 6e 73 61 6a 65 20 61 62 69 65 72 posteriormente,.un.mensaje.abier
1108a0 74 6f 20 42 47 50 29 20 64 65 6e 74 72 6f 20 64 65 20 65 73 74 65 20 72 61 6e 67 6f 20 69 6e 74 to.BGP).dentro.de.este.rango.int
1108c0 65 6e 74 61 20 63 6f 6e 65 63 74 61 72 73 65 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 enta.conectarse.al.enrutador.loc
1108e0 61 6c 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 72 65 73 70 6f 6e 64 65 72 al,.el.enrutador.local.responder
110900 c3 a1 20 79 20 73 65 20 63 6f 6e 65 63 74 61 72 c3 a1 20 63 6f 6e 20 6c 6f 73 20 70 61 72 c3 a1 ...y.se.conectar...con.los.par..
110920 6d 65 74 72 6f 73 20 64 65 66 69 6e 69 64 6f 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 67 72 75 70 metros.definidos.dentro.del.grup
110940 6f 20 64 65 20 70 61 72 65 73 2e 20 53 65 20 64 65 62 65 20 64 65 66 69 6e 69 72 20 75 6e 20 67 o.de.pares..Se.debe.definir.un.g
110960 72 75 70 6f 20 64 65 20 70 61 72 65 73 20 70 61 72 61 20 63 61 64 61 20 72 61 6e 67 6f 20 71 75 rupo.de.pares.para.cada.rango.qu
110980 65 20 73 65 20 65 6e 75 6d 65 72 61 2e 20 53 69 20 6e 6f 20 73 65 20 64 65 66 69 6e 65 20 6e 69 e.se.enumera..Si.no.se.define.ni
1109a0 6e 67 c3 ba 6e 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 2c 20 75 6e 20 65 72 72 6f 72 20 6c ng..n.grupo.de.pares,.un.error.l
1109c0 65 20 69 6d 70 65 64 69 72 c3 a1 20 63 6f 6e 66 69 72 6d 61 72 20 6c 61 20 63 6f 6e 66 69 67 75 e.impedir...confirmar.la.configu
1109e0 72 61 63 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 6f 64 69 66 69 63 61 20 65 raci..n..Este.comando.modifica.e
110a00 6c 20 76 61 6c 6f 72 20 64 65 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 70 72 65 64 65 74 65 72 6d l.valor.de.la.m..trica.predeterm
110a20 69 6e 61 64 61 20 28 63 6f 6e 74 65 6f 20 64 65 20 73 61 6c 74 6f 73 29 20 70 61 72 61 20 6c 61 inada.(conteo.de.saltos).para.la
110a40 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 2e 20 45 6c 20 72 61 6e 67 6f s.rutas.redistribuidas..El.rango
110a60 20 64 65 20 6d c3 a9 74 72 69 63 61 73 20 65 73 20 64 65 20 31 20 61 20 31 36 2e 20 45 6c 20 76 .de.m..tricas.es.de.1.a.16..El.v
110a80 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 2e 20 45 73 74 65 20 63 alor.predeterminado.es.1..Este.c
110aa0 6f 6d 61 6e 64 6f 20 6e 6f 20 61 66 65 63 74 61 20 6c 61 20 72 75 74 61 20 63 6f 6e 65 63 74 61 omando.no.afecta.la.ruta.conecta
110ac0 64 61 20 69 6e 63 6c 75 73 6f 20 73 69 20 73 65 20 72 65 64 69 73 74 72 69 62 75 79 65 20 6d 65 da.incluso.si.se.redistribuye.me
110ae0 64 69 61 6e 74 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e diante.:cfgcmd:`redistribute.con
110b00 6e 65 63 74 65 64 60 2e 20 50 61 72 61 20 6d 6f 64 69 66 69 63 61 72 20 65 6c 20 76 61 6c 6f 72 nected`..Para.modificar.el.valor
110b20 20 64 65 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 6c 61 73 20 72 75 74 61 73 20 63 6f 6e .de.la.m..trica.de.las.rutas.con
110b40 65 63 74 61 64 61 73 2c 20 75 74 69 6c 69 63 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 ectadas,.utilice.:cfgcmd:`redist
110b60 72 69 62 75 69 72 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 63 6f 6e 65 63 74 61 64 61 60 2e 00 45 ribuir.la.m..trica.conectada`..E
110b80 73 74 65 20 63 6f 6d 61 6e 64 6f 20 61 6e 75 6c 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 ste.comando.anula.el.n..mero.de.
110ba0 41 53 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 6f 72 69 67 65 6e 20 63 6f 6e 20 65 AS.del.enrutador.de.origen.con.e
110bc0 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 41 53 20 6c 6f 63 61 6c 2e 00 45 73 74 65 20 63 6f 6d 61 l.n..mero.de.AS.local..Este.coma
110be0 6e 64 6f 20 65 76 69 74 61 20 71 75 65 20 73 65 20 64 65 76 75 65 6c 76 61 6e 20 6c 6f 73 20 70 ndo.evita.que.se.devuelvan.los.p
110c00 72 65 66 69 6a 6f 73 20 61 70 72 65 6e 64 69 64 6f 73 20 64 65 6c 20 76 65 63 69 6e 6f 2e 00 45 refijos.aprendidos.del.vecino..E
110c20 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 63 6f 6d 70 61 72 61 72 20 64 69 66 ste.comando.permite.comparar.dif
110c40 65 72 65 6e 74 65 73 20 76 61 6c 6f 72 65 73 20 4d 45 44 20 71 75 65 20 61 6e 75 6e 63 69 61 6e erentes.valores.MED.que.anuncian
110c60 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 65 6e 20 65 6c 20 6d 69 73 6d 6f 20 41 53 20 70 61 72 61 .los.vecinos.en.el.mismo.AS.para
110c80 20 6c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 2e 20 43 75 61 6e 64 6f 20 .la.selecci..n.de.rutas..Cuando.
110ca0 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 6f 2c 20 6c este.comando.est...habilitado,.l
110cc0 61 73 20 72 75 74 61 73 20 64 65 20 75 6e 20 6d 69 73 6d 6f 20 73 69 73 74 65 6d 61 20 61 75 74 as.rutas.de.un.mismo.sistema.aut
110ce0 c3 b3 6e 6f 6d 6f 20 73 65 20 61 67 72 75 70 61 6e 20 79 20 73 65 20 63 6f 6d 70 61 72 61 6e 20 ..nomo.se.agrupan.y.se.comparan.
110d00 6c 61 73 20 6d 65 6a 6f 72 65 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 63 61 64 61 20 67 72 75 las.mejores.entradas.de.cada.gru
110d20 70 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 65 20 63 6f 6d 70 61 72 61 po..Este.comando.permite.compara
110d40 72 20 6c 6f 73 20 4d 45 44 20 65 6e 20 6c 61 73 20 72 75 74 61 73 2c 20 69 6e 63 6c 75 73 6f 20 r.los.MED.en.las.rutas,.incluso.
110d60 63 75 61 6e 64 6f 20 73 65 20 72 65 63 69 62 69 65 72 6f 6e 20 64 65 20 64 69 66 65 72 65 6e 74 cuando.se.recibieron.de.diferent
110d80 65 73 20 41 53 65 73 20 76 65 63 69 6e 6f 73 2e 20 45 73 74 61 62 6c 65 63 65 72 20 65 73 74 61 es.ASes.vecinos..Establecer.esta
110da0 20 6f 70 63 69 c3 b3 6e 20 68 61 63 65 20 71 75 65 20 65 6c 20 6f 72 64 65 6e 20 64 65 20 70 72 .opci..n.hace.que.el.orden.de.pr
110dc0 65 66 65 72 65 6e 63 69 61 20 64 65 20 6c 61 73 20 72 75 74 61 73 20 73 65 61 20 6d c3 a1 73 20 eferencia.de.las.rutas.sea.m..s.
110de0 64 65 66 69 6e 69 64 6f 20 79 20 64 65 62 65 72 c3 ad 61 20 65 6c 69 6d 69 6e 61 72 20 6c 61 73 definido.y.deber..a.eliminar.las
110e00 20 6f 73 63 69 6c 61 63 69 6f 6e 65 73 20 69 6e 64 75 63 69 64 61 73 20 70 6f 72 20 4d 45 44 2e .oscilaciones.inducidas.por.MED.
110e20 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 64 69 73 74 72 69 62 75 79 65 20 6c 61 20 69 6e .Este.comando.redistribuye.la.in
110e40 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 formaci..n.de.enrutamiento.desde
110e60 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 20 61 20 6c 61 20 .el.origen.de.la.ruta.dada.a.la.
110e80 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 49 53 49 53 20 63 6f 6d 6f 20 4e 69 76 65 6c 2d 31 2e base.de.datos.ISIS.como.Nivel-1.
110ea0 20 48 61 79 20 73 65 69 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 .Hay.seis.modos.disponibles.para
110ec0 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 .el.origen.de.la.ruta:.bgp,.cone
110ee0 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 ctado,.kernel,.ospf,.rip,.est..t
110f00 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 64 69 73 74 72 69 62 75 79 65 20 6c ico..Este.comando.redistribuye.l
110f20 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 a.informaci..n.de.enrutamiento.d
110f40 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 20 61 esde.el.origen.de.la.ruta.dada.a
110f60 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 49 53 49 53 20 63 6f 6d 6f 20 4e 69 76 65 .la.base.de.datos.ISIS.como.Nive
110f80 6c 2d 32 2e 20 48 61 79 20 73 65 69 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 l-2..Hay.seis.modos.disponibles.
110fa0 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 para.el.origen.de.la.ruta:.bgp,.
110fc0 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 65 73 conectado,.kernel,.ospf,.rip,.es
110fe0 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 64 69 73 74 72 69 62 75 t..tico..Este.comando.redistribu
111000 79 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e ye.la.informaci..n.de.enrutamien
111020 74 6f 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 to.desde.el.origen.de.la.ruta.da
111040 64 61 20 61 20 6c 61 73 20 74 61 62 6c 61 73 20 52 49 50 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d da.a.las.tablas.RIP..Hay.cinco.m
111060 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 odos.disponibles.para.el.origen.
111080 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e de.la.ruta:.bgp,.conectado,.kern
1110a0 65 6c 2c 20 6f 73 70 66 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 el,.ospf,.est..tico..Este.comand
1110c0 6f 20 72 65 64 69 73 74 72 69 62 75 79 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 o.redistribuye.la.informaci..n.d
1110e0 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 e.enrutamiento.desde.el.origen.d
111100 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 20 61 6c 20 70 72 6f 63 65 73 6f 20 42 47 50 2e 20 48 e.la.ruta.dada.al.proceso.BGP..H
111120 61 79 20 73 65 69 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 ay.seis.modos.disponibles.para.e
111140 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 63 6f 6e 65 63 74 61 64 6f 2c 20 l.origen.de.la.ruta:.conectado,.
111160 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 kernel,.ospf,.rip,.static,.table
111180 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 64 69 73 74 72 69 62 75 79 65 20 6c 61 20 69 ..Este.comando.redistribuye.la.i
1111a0 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 nformaci..n.de.enrutamiento.desd
1111c0 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 20 61 6c 20 70 e.el.origen.de.la.ruta.dada.al.p
1111e0 72 6f 63 65 73 6f 20 64 65 20 42 61 62 65 6c 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 roceso.de.Babel..Este.comando.re
111200 64 69 73 74 72 69 62 75 79 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e distribuye.la.informaci..n.de.en
111220 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 rutamiento.desde.el.origen.de.la
111240 20 72 75 74 61 20 64 61 64 61 20 61 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 2e 20 48 61 79 20 .ruta.dada.al.proceso.OSPF..Hay.
111260 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 cinco.modos.disponibles.para.el.
111280 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 origen.de.la.ruta:.bgp,.conectad
1112a0 6f 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 o,.kernel,.rip,.est..tico..Este.
1112c0 63 6f 6d 61 6e 64 6f 20 72 65 64 69 73 74 72 69 62 75 79 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 comando.redistribuye.la.informac
1112e0 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 73 64 65 20 65 6c 20 6f 72 i..n.de.enrutamiento.desde.el.or
111300 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 64 61 20 61 6c 20 70 72 6f 63 65 73 6f 20 igen.de.la.ruta.dada.al.proceso.
111320 4f 53 50 46 76 33 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 OSPFv3..Hay.cinco.modos.disponib
111340 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 les.para.el.origen.de.la.ruta:.b
111360 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 65 73 gp,.conectado,.kernel,.ripng,.es
111380 74 c3 a1 74 69 63 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 6c 69 6d 69 6e 61 20 65 6c t..tico..Este.comando.elimina.el
1113a0 20 41 53 4e 20 70 72 69 76 61 64 6f 20 64 65 20 6c 61 73 20 72 75 74 61 73 20 71 75 65 20 73 65 .ASN.privado.de.las.rutas.que.se
1113c0 20 61 6e 75 6e 63 69 61 6e 20 61 6c 20 70 61 72 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 20 45 6c .anuncian.al.par.configurado..El
1113e0 69 6d 69 6e 61 20 73 6f 6c 6f 20 6c 6f 73 20 41 53 4e 20 70 72 69 76 61 64 6f 73 20 65 6e 20 6c imina.solo.los.ASN.privados.en.l
111400 61 73 20 72 75 74 61 73 20 61 6e 75 6e 63 69 61 64 61 73 20 61 20 6c 6f 73 20 70 61 72 65 73 20 as.rutas.anunciadas.a.los.pares.
111420 45 42 47 50 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 73 74 61 62 6c 65 63 65 20 6c 61 EBGP..Este.comando.restablece.la
111440 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 42 47 50 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e s.conexiones.BGP.a.la.direcci..n
111460 20 49 50 20 76 65 63 69 6e 61 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 43 6f 6e 20 65 6c 20 .IP.vecina.especificada..Con.el.
111480 61 72 67 75 6d 65 6e 74 6f 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 2c 20 65 73 74 65 20 63 argumento.:cfgcmd:`soft`,.este.c
1114a0 6f 6d 61 6e 64 6f 20 69 6e 69 63 69 61 20 75 6e 20 72 65 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 omando.inicia.un.restablecimient
1114c0 6f 20 70 61 72 63 69 61 6c 2e 20 53 69 20 6e 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 73 20 o.parcial..Si.no.especifica.las.
1114e0 6f 70 63 69 6f 6e 65 73 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 20 3a 63 66 67 63 6d 64 3a opciones.:cfgcmd:`in`.o.:cfgcmd:
111500 60 6f 75 74 60 2c 20 73 65 20 61 63 74 69 76 61 6e 20 6c 61 20 72 65 63 6f 6e 66 69 67 75 72 61 `out`,.se.activan.la.reconfigura
111520 63 69 c3 b3 6e 20 73 75 61 76 65 20 74 61 6e 74 6f 20 64 65 20 65 6e 74 72 61 64 61 20 63 6f 6d ci..n.suave.tanto.de.entrada.com
111540 6f 20 64 65 20 73 61 6c 69 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 73 74 61 62 o.de.salida..Este.comando.restab
111560 6c 65 63 65 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 42 47 50 20 61 6c 20 67 72 75 70 6f lece.las.conexiones.BGP.al.grupo
111580 20 64 65 20 70 61 72 65 73 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 20 43 6f 6e 20 65 6c 20 61 .de.pares.especificado..Con.el.a
1115a0 72 67 75 6d 65 6e 74 6f 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 2c 20 65 73 74 65 20 63 6f rgumento.:cfgcmd:`soft`,.este.co
1115c0 6d 61 6e 64 6f 20 69 6e 69 63 69 61 20 75 6e 20 72 65 73 74 61 62 6c 65 63 69 6d 69 65 6e 74 6f mando.inicia.un.restablecimiento
1115e0 20 70 61 72 63 69 61 6c 2e 20 53 69 20 6e 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 73 20 6f .parcial..Si.no.especifica.las.o
111600 70 63 69 6f 6e 65 73 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 20 3a 63 66 67 63 6d 64 3a 60 pciones.:cfgcmd:`in`.o.:cfgcmd:`
111620 6f 75 74 60 2c 20 73 65 20 61 63 74 69 76 61 6e 20 6c 61 20 72 65 63 6f 6e 66 69 67 75 72 61 63 out`,.se.activan.la.reconfigurac
111640 69 c3 b3 6e 20 73 75 61 76 65 20 74 61 6e 74 6f 20 64 65 20 65 6e 74 72 61 64 61 20 63 6f 6d 6f i..n.suave.tanto.de.entrada.como
111660 20 64 65 20 73 61 6c 69 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 73 74 61 62 6c .de.salida..Este.comando.restabl
111680 65 63 65 20 74 6f 64 61 73 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 42 47 50 20 64 65 6c ece.todas.las.conexiones.BGP.del
1116a0 20 65 6e 72 75 74 61 64 6f 72 20 64 61 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 .enrutador.dado..Este.comando.re
1116c0 73 74 61 62 6c 65 63 65 20 74 6f 64 6f 73 20 6c 6f 73 20 70 61 72 65 73 20 42 47 50 20 65 78 74 stablece.todos.los.pares.BGP.ext
1116e0 65 72 6e 6f 73 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 61 64 6f 2e 00 45 73 74 65 20 63 ernos.del.enrutador.dado..Este.c
111700 6f 6d 61 6e 64 6f 20 73 65 6c 65 63 63 69 6f 6e 61 20 65 6c 20 6d 6f 64 65 6c 6f 20 41 42 52 2e omando.selecciona.el.modelo.ABR.
111720 20 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 4f 53 50 46 20 61 64 6d 69 74 65 20 63 75 61 74 72 6f .El.enrutador.OSPF.admite.cuatro
111740 20 6d 6f 64 65 6c 6f 73 20 41 42 52 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 .modelos.ABR:.Este.comando.estab
111760 6c 65 63 65 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 lece.la.m..trica.predeterminada.
111780 70 61 72 61 20 65 6c 20 63 69 72 63 75 69 74 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 para.el.circuito..Este.comando.e
1117a0 73 74 61 62 6c 65 63 65 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 63 61 6e 61 6c 20 71 75 65 stablece.el.n..mero.de.canal.que
1117c0 20 75 74 69 6c 69 7a 61 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 64 69 76 65 .utiliza.el.enrutamiento.de.dive
1117e0 72 73 69 64 61 64 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 28 63 6f 6e 73 75 rsidad.para.esta.interfaz.(consu
111800 6c 74 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 64 69 76 65 72 73 69 64 61 64 20 61 6e 74 lte.la.opci..n.de.diversidad.ant
111820 65 72 69 6f 72 29 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 erior)..Este.comando.establece.e
111840 6c 20 62 69 74 20 41 54 54 20 65 6e 20 31 20 65 6e 20 6c 6f 73 20 4c 53 50 20 64 65 20 6e 69 76 l.bit.ATT.en.1.en.los.LSP.de.niv
111860 65 6c 20 31 2e 20 53 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 el.1..Se.describe.en.:rfc:`3787`
111880 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 76 69 64 61 ..Este.comando.establece.la.vida
1118a0 20 c3 ba 74 69 6c 20 6d c3 a1 78 69 6d 61 20 64 65 20 4c 53 50 20 65 6e 20 73 65 67 75 6e 64 6f ...til.m..xima.de.LSP.en.segundo
1118c0 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 33 s..El.rango.de.intervalo.es.de.3
1118e0 35 30 20 61 20 36 35 35 33 35 2e 20 4c 6f 73 20 4c 53 50 20 70 65 72 6d 61 6e 65 63 65 6e 20 65 50.a.65535..Los.LSP.permanecen.e
111900 6e 20 75 6e 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 64 75 72 61 6e 74 65 20 31 32 30 30 n.una.base.de.datos.durante.1200
111920 20 73 65 67 75 6e 64 6f 73 20 64 65 20 6d 61 6e 65 72 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 .segundos.de.manera.predetermina
111940 64 61 2e 20 53 69 20 6e 6f 20 73 65 20 61 63 74 75 61 6c 69 7a 61 6e 20 65 6e 20 65 73 65 20 6d da..Si.no.se.actualizan.en.ese.m
111960 6f 6d 65 6e 74 6f 2c 20 73 65 20 65 6c 69 6d 69 6e 61 6e 2e 20 50 75 65 64 65 20 63 61 6d 62 69 omento,.se.eliminan..Puede.cambi
111980 61 72 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 ar.el.intervalo.de.actualizaci..
1119a0 6e 20 64 65 20 4c 53 50 20 6f 20 6c 61 20 64 75 72 61 63 69 c3 b3 6e 20 64 65 20 4c 53 50 2e 20 n.de.LSP.o.la.duraci..n.de.LSP..
1119c0 45 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 El.intervalo.de.actualizaci..n.d
1119e0 65 20 4c 53 50 20 64 65 62 65 20 73 65 72 20 6d 65 6e 6f 72 20 71 75 65 20 6c 61 20 76 69 64 61 e.LSP.debe.ser.menor.que.la.vida
111a00 20 c3 ba 74 69 6c 20 64 65 20 4c 53 50 20 6f 2c 20 64 65 20 6c 6f 20 63 6f 6e 74 72 61 72 69 6f ...til.de.LSP.o,.de.lo.contrario
111a20 2c 20 6c 6f 73 20 4c 53 50 20 65 78 70 69 72 61 72 c3 a1 6e 20 61 6e 74 65 73 20 64 65 20 71 75 ,.los.LSP.expirar..n.antes.de.qu
111a40 65 20 73 65 20 61 63 74 75 61 6c 69 63 65 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 e.se.actualicen..Este.comando.es
111a60 74 61 62 6c 65 63 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 61 63 74 75 61 6c 69 7a tablece.el.intervalo.de.actualiz
111a80 61 63 69 c3 b3 6e 20 64 65 20 4c 53 50 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 49 53 2d 49 53 aci..n.de.LSP.en.segundos..IS-IS
111aa0 20 67 65 6e 65 72 61 20 4c 53 50 20 63 75 61 6e 64 6f 20 63 61 6d 62 69 61 20 65 6c 20 65 73 74 .genera.LSP.cuando.cambia.el.est
111ac0 61 64 6f 20 64 65 20 75 6e 20 65 6e 6c 61 63 65 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 70 ado.de.un.enlace..Sin.embargo,.p
111ae0 61 72 61 20 67 61 72 61 6e 74 69 7a 61 72 20 71 75 65 20 6c 61 73 20 62 61 73 65 73 20 64 65 20 ara.garantizar.que.las.bases.de.
111b00 64 61 74 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 6e 20 74 6f 64 6f 73 20 6c datos.de.enrutamiento.en.todos.l
111b20 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 70 65 72 6d 61 6e 65 7a 63 61 6e 20 63 6f 6e 76 65 os.enrutadores.permanezcan.conve
111b40 72 67 65 6e 74 65 73 2c 20 6c 6f 73 20 4c 53 50 20 65 6e 20 72 65 64 65 73 20 65 73 74 61 62 6c rgentes,.los.LSP.en.redes.establ
111b60 65 73 20 73 65 20 67 65 6e 65 72 61 6e 20 72 65 67 75 6c 61 72 6d 65 6e 74 65 2c 20 61 75 6e 71 es.se.generan.regularmente,.aunq
111b80 75 65 20 6e 6f 20 68 61 79 61 20 68 61 62 69 64 6f 20 63 61 6d 62 69 6f 73 20 65 6e 20 65 6c 20 ue.no.haya.habido.cambios.en.el.
111ba0 65 73 74 61 64 6f 20 64 65 20 6c 6f 73 20 65 6e 6c 61 63 65 73 2e 20 45 6c 20 72 61 6e 67 6f 20 estado.de.los.enlaces..El.rango.
111bc0 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 31 20 61 20 36 35 32 33 35 2e 20 45 6c de.intervalo.es.de.1.a.65235..El
111be0 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 39 30 30 20 73 65 67 .valor.predeterminado.es.900.seg
111c00 75 6e 64 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 undos..Este.comando.establece.la
111c20 20 63 6c 61 76 65 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 4f 53 50 46 20 65 6e .clave.de.autenticaci..n.OSPF.en
111c40 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 73 69 6d 70 6c 65 2e 20 44 65 73 70 75 c3 a9 .una.contrase..a.simple..Despu..
111c60 73 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 74 6f 64 6f 73 20 6c 6f s.de.la.configuraci..n,.todos.lo
111c80 73 20 70 61 71 75 65 74 65 73 20 4f 53 50 46 20 73 65 20 61 75 74 65 6e 74 69 63 61 6e 2e 20 4c s.paquetes.OSPF.se.autentican..L
111ca0 61 20 63 6c 61 76 65 20 74 69 65 6e 65 20 75 6e 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 68 61 a.clave.tiene.una.longitud.de.ha
111cc0 73 74 61 20 38 20 63 61 72 61 63 74 65 72 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 sta.8.caracteres..Este.comando.e
111ce0 73 74 61 62 6c 65 63 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 50 53 4e 50 20 65 6e 20 73 65 stablece.el.intervalo.PSNP.en.se
111d00 67 75 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 gundos..El.rango.de.intervalo.es
111d20 20 64 65 20 30 20 61 20 31 32 37 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c .de.0.a.127..Este.comando.establ
111d40 65 63 65 20 65 6c 20 76 61 6c 6f 72 20 65 6e 74 65 72 6f 20 64 65 20 50 72 69 6f 72 69 64 61 64 ece.el.valor.entero.de.Prioridad
111d60 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 20 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 63 6f 6e .del.enrutador..El.enrutador.con
111d80 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 73 20 61 6c 74 61 20 73 65 72 c3 a1 20 6d c3 .la.prioridad.m..s.alta.ser...m.
111da0 a1 73 20 65 6c 65 67 69 62 6c 65 20 70 61 72 61 20 63 6f 6e 76 65 72 74 69 72 73 65 20 65 6e 20 .s.elegible.para.convertirse.en.
111dc0 65 6e 72 75 74 61 64 6f 72 20 64 65 73 69 67 6e 61 64 6f 2e 20 45 73 74 61 62 6c 65 63 65 72 20 enrutador.designado..Establecer.
111de0 65 6c 20 76 61 6c 6f 72 20 65 6e 20 30 20 68 61 63 65 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 el.valor.en.0.hace.que.el.enruta
111e00 64 6f 72 20 6e 6f 20 73 65 61 20 65 6c 65 67 69 62 6c 65 20 70 61 72 61 20 63 6f 6e 76 65 72 74 dor.no.sea.elegible.para.convert
111e20 69 72 73 65 20 65 6e 20 65 6e 72 75 74 61 64 6f 72 20 64 65 73 69 67 6e 61 64 6f 2e 20 45 6c 20 irse.en.enrutador.designado..El.
111e40 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 2e 20 45 6c 20 72 61 valor.predeterminado.es.1..El.ra
111e60 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 64 65 20 30 20 61 20 32 35 35 2e 00 ngo.de.intervalo.es.de.0.a.255..
111e80 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 64 69 73 74 61 6e Este.comando.establece.la.distan
111ea0 63 69 61 20 52 49 50 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 75 6e 20 76 61 6c cia.RIP.predeterminada.en.un.val
111ec0 6f 72 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 63 75 61 6e 64 6f 20 6c 61 20 64 69 72 65 63 63 or.especificado.cuando.la.direcc
111ee0 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 63 6f 69 i..n.IP.de.origen.de.la.ruta.coi
111f00 6e 63 69 64 65 20 63 6f 6e 20 65 6c 20 70 72 65 66 69 6a 6f 20 65 73 70 65 63 69 66 69 63 61 64 ncide.con.el.prefijo.especificad
111f20 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 69 6e 74 o..Este.comando.establece.el.int
111f40 65 72 76 61 6c 6f 20 64 65 20 73 61 6c 75 64 6f 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 65 6e 20 ervalo.de.saludo.en.segundos.en.
111f60 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 74 65 72 6d 69 6e 61 64 61 2e 20 45 6c 20 72 61 6e una.interfaz.determinada..El.ran
111f80 67 6f 20 65 73 20 64 65 20 31 20 61 20 36 30 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 go.es.de.1.a.600..Este.comando.e
111fa0 73 74 61 62 6c 65 63 65 20 65 6c 20 63 6f 73 74 6f 20 64 65 6c 20 65 6e 6c 61 63 65 20 70 61 72 stablece.el.costo.del.enlace.par
111fc0 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 45 6c 20 76 a.la.interfaz.especificada..El.v
111fe0 61 6c 6f 72 20 64 65 6c 20 63 6f 73 74 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 65 alor.del.costo.se.establece.en.e
112000 6c 20 63 61 6d 70 6f 20 6d c3 a9 74 72 69 63 6f 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2d 4c l.campo.m..trico.del.enrutador-L
112020 53 41 20 79 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f SA.y.se.utiliza.para.el.c..lculo
112040 20 64 65 20 53 50 46 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 63 6f 73 74 6f 73 20 65 73 20 64 .de.SPF..El.rango.de.costos.es.d
112060 65 20 31 20 61 20 36 35 35 33 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c e.1.a.65535..Este.comando.establ
112080 65 63 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 6d c3 ad 6e 69 6d 6f 20 65 6e 74 72 65 20 63 ece.el.intervalo.m..nimo.entre.c
1120a0 c3 a1 6c 63 75 6c 6f 73 20 53 50 46 20 63 6f 6e 73 65 63 75 74 69 76 6f 73 20 65 6e 20 73 65 67 ..lculos.SPF.consecutivos.en.seg
1120c0 75 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 65 73 20 undos..El.rango.de.intervalo.es.
1120e0 64 65 20 31 20 61 20 31 32 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 de.1.a.120..Este.comando.estable
112100 63 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 6d c3 ad 6e 69 6d 6f 20 65 6e 20 73 65 67 75 6e ce.el.intervalo.m..nimo.en.segun
112120 64 6f 73 20 65 6e 74 72 65 20 6c 61 20 72 65 67 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 6c 20 6d dos.entre.la.regeneraci..n.del.m
112140 69 73 6d 6f 20 4c 53 50 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 6c 6f 20 ismo.LSP..El.rango.de.intervalo.
112160 65 73 20 64 65 20 31 20 61 20 31 32 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 es.de.1.a.120..Este.comando.esta
112180 62 6c 65 63 65 20 75 6e 20 6d 75 6c 74 69 70 6c 69 63 61 64 6f 72 20 70 61 72 61 20 65 6c 20 74 blece.un.multiplicador.para.el.t
1121a0 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 65 20 73 61 6c 75 64 6f 20 65 6e 20 75 6e 61 iempo.de.espera.de.saludo.en.una
1121c0 20 69 6e 74 65 72 66 61 7a 20 64 65 74 65 72 6d 69 6e 61 64 61 2e 20 45 6c 20 72 61 6e 67 6f 20 .interfaz.determinada..El.rango.
1121e0 65 73 20 64 65 20 32 20 61 20 31 30 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 es.de.2.a.100..Este.comando.esta
112200 62 6c 65 63 65 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 70 61 72 blece.el.n..mero.de.segundos.par
112220 61 20 65 6c 20 76 61 6c 6f 72 20 49 6e 66 54 72 61 6e 73 44 65 6c 61 79 2e 20 50 65 72 6d 69 74 a.el.valor.InfTransDelay..Permit
112240 65 20 63 6f 6e 66 69 67 75 72 61 72 20 79 20 61 6a 75 73 74 61 72 20 70 61 72 61 20 63 61 64 61 e.configurar.y.ajustar.para.cada
112260 20 69 6e 74 65 72 66 61 7a 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 72 65 74 61 72 64 .interfaz.el.intervalo.de.retard
112280 6f 20 61 6e 74 65 73 20 64 65 20 69 6e 69 63 69 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 o.antes.de.iniciar.el.proceso.de
1122a0 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 62 61 73 65 20 64 65 20 64 .sincronizaci..n.de.la.base.de.d
1122c0 61 74 6f 73 20 64 65 6c 20 72 6f 75 74 65 72 20 63 6f 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 76 65 atos.del.router.con.todos.los.ve
1122e0 63 69 6e 6f 73 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 cinos..El.valor.predeterminado.e
112300 73 20 31 20 73 65 67 75 6e 64 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 61 s.1.segundo..El.rango.de.interva
112320 6c 6f 20 65 73 20 64 65 20 33 20 61 20 36 35 35 33 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f lo.es.de.3.a.65535..Este.comando
112340 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 73 65 67 75 6e 64 6f .establece.el.n..mero.de.segundo
112360 73 20 70 61 72 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 s.para.el.valor.del.temporizador
112380 20 52 78 6d 74 49 6e 74 65 72 76 61 6c 2e 20 45 73 74 65 20 76 61 6c 6f 72 20 73 65 20 75 74 69 .RxmtInterval..Este.valor.se.uti
1123a0 6c 69 7a 61 20 63 75 61 6e 64 6f 20 73 65 20 72 65 74 72 61 6e 73 6d 69 74 65 6e 20 70 61 71 75 liza.cuando.se.retransmiten.paqu
1123c0 65 74 65 73 20 64 65 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 62 61 73 65 20 64 65 20 etes.de.descripci..n.de.base.de.
1123e0 64 61 74 6f 73 20 79 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 73 74 61 64 6f 20 64 65 20 65 datos.y.solicitud.de.estado.de.e
112400 6e 6c 61 63 65 20 73 69 20 6e 6f 20 73 65 20 72 65 63 69 62 69 c3 b3 20 63 6f 6e 66 69 72 6d 61 nlace.si.no.se.recibi...confirma
112420 63 69 c3 b3 6e 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 ci..n..El.valor.predeterminado.e
112440 73 20 35 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 69 6e 74 65 72 76 s.5.segundos..El.rango.de.interv
112460 61 6c 6f 20 65 73 20 64 65 20 33 20 61 20 36 35 35 33 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 alo.es.de.3.a.65535..Este.comand
112480 6f 20 65 73 74 61 62 6c 65 63 65 20 66 6f 72 6d 61 74 6f 73 20 64 65 20 70 61 71 75 65 74 65 73 o.establece.formatos.de.paquetes
1124a0 20 64 65 20 65 73 74 69 6c 6f 20 61 6e 74 69 67 75 6f 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f .de.estilo.antiguo.(ISO.10589).o
1124c0 20 64 65 20 65 73 74 69 6c 6f 20 6e 75 65 76 6f 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 .de.estilo.nuevo:.Este.comando.e
1124e0 73 74 61 62 6c 65 63 65 20 6f 74 72 61 73 20 63 6f 6e 66 65 64 65 72 61 63 69 6f 6e 65 73 3c 6e stablece.otras.confederaciones<n
112500 73 75 62 61 73 6e 3e 20 63 6f 6d 6f 20 6d 69 65 6d 62 72 6f 73 20 64 65 6c 20 73 69 73 74 65 6d subasn>.como.miembros.del.sistem
112520 61 20 61 75 74 c3 b3 6e 6f 6d 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 70 6f 72 20 3a 63 66 a.aut..nomo.especificado.por.:cf
112540 67 63 6d 64 3a 60 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6f 6e 66 65 64 65 72 61 gcmd:`identificador.de.confedera
112560 63 69 c3 b3 6e 3c 61 73 6e 3e 20 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 ci..n<asn>.`..Este.comando.estab
112580 6c 65 63 65 20 75 6e 20 62 69 74 20 64 65 20 73 6f 62 72 65 63 61 72 67 61 20 70 61 72 61 20 65 lece.un.bit.de.sobrecarga.para.e
1125a0 76 69 74 61 72 20 63 75 61 6c 71 75 69 65 72 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 74 72 c3 a1 vitar.cualquier.tr..fico.de.tr..
1125c0 6e 73 69 74 6f 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 65 73 74 65 20 65 6e 72 75 74 61 64 6f nsito.a.trav..s.de.este.enrutado
1125e0 72 2e 20 53 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 45 r..Se.describe.en.:rfc:`3787`..E
112600 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 70 72 69 6f 72 69 64 ste.comando.establece.la.priorid
112620 61 64 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 6c 61 20 65 6c 65 63 63 69 ad.de.la.interfaz.para.la.elecci
112640 c3 b3 6e 20 64 65 20 3a 61 62 62 72 3a 60 44 49 53 20 28 53 69 73 74 65 6d 61 20 69 6e 74 65 72 ..n.de.:abbr:`DIS.(Sistema.inter
112660 6d 65 64 69 6f 20 64 65 73 69 67 6e 61 64 6f 29 60 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 70 medio.designado)`..El.rango.de.p
112680 72 69 6f 72 69 64 61 64 20 65 73 20 64 65 20 30 20 61 20 31 32 37 2e 00 45 73 74 65 20 63 6f 6d rioridad.es.de.0.a.127..Este.com
1126a0 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 64 69 73 74 61 6e 63 69 61 20 61 64 6d 69 ando.establece.la.distancia.admi
1126c0 6e 69 73 74 72 61 74 69 76 61 20 70 61 72 61 20 75 6e 61 20 72 75 74 61 20 65 6e 20 70 61 72 74 nistrativa.para.una.ruta.en.part
1126e0 69 63 75 6c 61 72 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 64 69 73 74 61 6e 63 69 61 20 65 73 icular..El.rango.de.distancia.es
112700 20 64 65 20 31 20 61 20 32 35 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c .de.1.a.255..Este.comando.establ
112720 65 63 65 20 65 6c 20 63 6f 73 74 6f 20 64 65 20 6c 6f 73 20 4c 53 41 20 64 65 20 72 65 73 75 6d ece.el.costo.de.los.LSA.de.resum
112740 65 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 61 6e 75 6e 63 69 61 64 6f 73 20 65 6e 20 en.predeterminado.anunciados.en.
112760 c3 a1 72 65 61 73 20 72 65 63 68 6f 6e 63 68 61 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 63 ..reas.rechonchas..El.rango.de.c
112780 6f 73 74 6f 73 20 65 73 20 64 65 20 30 20 61 20 31 36 37 37 37 32 31 35 2e 00 45 73 74 65 20 63 ostos.es.de.0.a.16777215..Este.c
1127a0 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 63 6f 73 74 6f 20 70 72 65 64 65 74 omando.establece.el.costo.predet
1127c0 65 72 6d 69 6e 61 64 6f 20 64 65 20 6c 6f 73 20 4c 53 41 20 61 6e 75 6e 63 69 61 64 6f 73 20 61 erminado.de.los.LSA.anunciados.a
1127e0 20 6c 61 73 20 c3 a1 72 65 61 73 20 4e 53 53 41 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 63 6f .las...reas.NSSA..El.rango.de.co
112800 73 74 6f 73 20 65 73 20 64 65 20 30 20 61 20 31 36 37 37 37 32 31 35 2e 00 45 73 74 65 20 63 6f stos.es.de.0.a.16777215..Este.co
112820 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 72 65 74 72 61 73 6f 20 69 6e 69 63 69 mando.establece.el.retraso.inici
112840 61 6c 2c 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 69 6e 69 63 69 61 6c 20 al,.el.tiempo.de.espera.inicial.
112860 79 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 6d c3 a1 78 69 6d 6f 20 65 6e y.el.tiempo.de.espera.m..ximo.en
112880 74 72 65 20 65 6c 20 6d 6f 6d 65 6e 74 6f 20 65 6e 20 71 75 65 20 73 65 20 63 61 6c 63 75 6c 61 tre.el.momento.en.que.se.calcula
1128a0 20 65 6c 20 53 50 46 20 79 20 65 6c 20 65 76 65 6e 74 6f 20 71 75 65 20 64 65 73 65 6e 63 61 64 .el.SPF.y.el.evento.que.desencad
1128c0 65 6e c3 b3 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 2e 20 4c 6f 73 20 74 69 65 6d 70 6f 73 20 73 65 en...el.c..lculo..Los.tiempos.se
1128e0 20 65 73 70 65 63 69 66 69 63 61 6e 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 20 79 20 64 .especifican.en.milisegundos.y.d
112900 65 62 65 6e 20 65 73 74 61 72 20 65 6e 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 30 20 61 20 36 30 eben.estar.en.el.rango.de.0.a.60
112920 30 30 30 30 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 0000.milisegundos..:cfgcmd:`dela
112940 79 60 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 72 65 74 72 61 73 6f 20 64 65 6c 20 70 72 6f 67 y`.establece.el.retraso.del.prog
112960 72 61 6d 61 20 53 50 46 20 69 6e 69 63 69 61 6c 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 rama.SPF.inicial.en.milisegundos
112980 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 30 30 ..El.valor.predeterminado.es.200
1129a0 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 60 20 .ms..:cfgcmd:`initial-holdtime`.
1129c0 65 73 74 61 62 6c 65 63 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 6d c3 establece.el.tiempo.de.espera.m.
1129e0 ad 6e 69 6d 6f 20 65 6e 74 72 65 20 64 6f 73 20 63 c3 a1 6c 63 75 6c 6f 73 20 53 50 46 20 63 6f .nimo.entre.dos.c..lculos.SPF.co
112a00 6e 73 65 63 75 74 69 76 6f 73 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e nsecutivos..El.valor.predetermin
112a20 61 64 6f 20 65 73 20 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c ado.es.1000.ms..:cfgcmd:`max-hol
112a40 64 74 69 6d 65 60 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 dtime`.establece.el.tiempo.de.es
112a60 70 65 72 61 20 6d c3 a1 78 69 6d 6f 20 65 6e 74 72 65 20 64 6f 73 20 63 c3 a1 6c 63 75 6c 6f 73 pera.m..ximo.entre.dos.c..lculos
112a80 20 53 50 46 20 63 6f 6e 73 65 63 75 74 69 76 6f 73 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 .SPF.consecutivos..El.valor.pred
112aa0 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 30 30 30 30 6d 73 2e 00 45 73 74 65 20 63 6f 6d 61 eterminado.es.10000ms..Este.coma
112ac0 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 ndo.establece.el.ancho.de.banda.
112ae0 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 70 61 72 61 20 6c 6f 73 20 63 c3 a1 6c 63 75 6c 6f de.la.interfaz.para.los.c..lculo
112b00 73 20 64 65 20 63 6f 73 74 6f 73 2c 20 64 6f 6e 64 65 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 s.de.costos,.donde.el.ancho.de.b
112b20 61 6e 64 61 20 70 75 65 64 65 20 65 73 74 61 72 20 65 6e 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 anda.puede.estar.en.el.rango.de.
112b40 31 20 61 20 31 30 30 30 30 30 2c 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e 20 4d 62 69 74 1.a.100000,.especificado.en.Mbit
112b60 73 2f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 74 s/s..Este.comando.establece.el.t
112b80 69 70 6f 20 64 65 20 69 6e 74 65 72 66 61 7a 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 ipo.de.interfaz:.Este.comando.es
112ba0 74 61 62 6c 65 63 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 61 75 74 65 6e 74 69 63 tablece.la.interfaz.con.autentic
112bc0 61 63 69 c3 b3 6e 20 52 49 50 20 4d 44 35 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 74 61 6d aci..n.RIP.MD5..Este.comando.tam
112be0 62 69 c3 a9 6e 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 63 6c 61 76 65 20 4d 44 35 2e 20 4c 61 bi..n.establece.la.clave.MD5..La
112c00 20 63 6c 61 76 65 20 64 65 62 65 20 74 65 6e 65 72 20 6d 65 6e 6f 73 20 64 65 20 31 36 20 63 61 .clave.debe.tener.menos.de.16.ca
112c20 72 61 63 74 65 72 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 racteres..Este.comando.establece
112c40 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 .la.interfaz.con.autenticaci..n.
112c60 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 73 69 6d 70 6c 65 20 52 49 50 2e 20 45 73 74 65 20 de.contrase..a.simple.RIP..Este.
112c80 63 6f 6d 61 6e 64 6f 20 74 61 6d 62 69 c3 a9 6e 20 65 73 74 61 62 6c 65 63 65 20 75 6e 61 20 63 comando.tambi..n.establece.una.c
112ca0 61 64 65 6e 61 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 20 4c 61 20 63 61 64 65 adena.de.autenticaci..n..La.cade
112cc0 6e 61 20 64 65 62 65 20 74 65 6e 65 72 20 6d 65 6e 6f 73 20 64 65 20 31 36 20 63 61 72 61 63 74 na.debe.tener.menos.de.16.caract
112ce0 65 72 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 eres..Este.comando.establece.el.
112d00 66 61 63 74 6f 72 20 6d 75 6c 74 69 70 6c 69 63 61 74 69 76 6f 20 75 74 69 6c 69 7a 61 64 6f 20 factor.multiplicativo.utilizado.
112d20 70 61 72 61 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 64 69 76 65 72 73 69 64 para.el.enrutamiento.de.diversid
112d40 61 64 2c 20 65 6e 20 75 6e 69 64 61 64 65 73 20 64 65 20 31 2f 32 35 36 3b 20 6c 6f 73 20 76 61 ad,.en.unidades.de.1/256;.los.va
112d60 6c 6f 72 65 73 20 6d c3 a1 73 20 62 61 6a 6f 73 20 68 61 63 65 6e 20 71 75 65 20 6c 61 20 64 69 lores.m..s.bajos.hacen.que.la.di
112d80 76 65 72 73 69 64 61 64 20 64 65 73 65 6d 70 65 c3 b1 65 20 75 6e 20 70 61 70 65 6c 20 6d c3 a1 versidad.desempe..e.un.papel.m..
112da0 73 20 69 6d 70 6f 72 74 61 6e 74 65 20 65 6e 20 6c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 s.importante.en.la.selecci..n.de
112dc0 20 72 75 74 61 73 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 .rutas..El.valor.predeterminado.
112de0 65 73 20 32 35 36 2c 20 6c 6f 20 71 75 65 20 73 69 67 6e 69 66 69 63 61 20 71 75 65 20 6c 61 20 es.256,.lo.que.significa.que.la.
112e00 64 69 76 65 72 73 69 64 61 64 20 6e 6f 20 6a 75 65 67 61 20 6e 69 6e 67 c3 ba 6e 20 70 61 70 65 diversidad.no.juega.ning..n.pape
112e20 6c 20 65 6e 20 6c 61 20 73 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 73 3b 20 70 72 6f l.en.la.selecci..n.de.rutas;.pro
112e40 62 61 62 6c 65 6d 65 6e 74 65 20 71 75 65 72 72 c3 a1 20 63 6f 6e 66 69 67 75 72 61 72 6c 6f 20 bablemente.querr...configurarlo.
112e60 65 6e 20 31 32 38 20 6f 20 6d 65 6e 6f 73 20 65 6e 20 6e 6f 64 6f 73 20 63 6f 6e 20 6d c3 ba 6c en.128.o.menos.en.nodos.con.m..l
112e80 74 69 70 6c 65 73 20 72 61 64 69 6f 73 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 73 2e 00 45 73 tiples.radios.independientes..Es
112ea0 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 61 6e 63 68 6f 20 64 65 te.comando.establece.el.ancho.de
112ec0 20 62 61 6e 64 61 20 64 65 20 72 65 66 65 72 65 6e 63 69 61 20 70 61 72 61 20 6c 6f 73 20 63 c3 .banda.de.referencia.para.los.c.
112ee0 a1 6c 63 75 6c 6f 73 20 64 65 20 63 6f 73 74 6f 73 2c 20 64 6f 6e 64 65 20 65 6c 20 61 6e 63 68 .lculos.de.costos,.donde.el.anch
112f00 6f 20 64 65 20 62 61 6e 64 61 20 70 75 65 64 65 20 65 73 74 61 72 20 65 6e 20 65 6c 20 72 61 6e o.de.banda.puede.estar.en.el.ran
112f20 67 6f 20 64 65 20 31 20 61 20 34 32 39 34 39 36 37 2c 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 go.de.1.a.4294967,.especificado.
112f40 65 6e 20 4d 62 69 74 73 2f 73 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e en.Mbits/s..El.valor.predetermin
112f60 61 64 6f 20 65 73 20 31 30 30 20 4d 62 69 74 2f 73 20 28 65 73 20 64 65 63 69 72 2c 20 75 6e 20 ado.es.100.Mbit/s.(es.decir,.un.
112f80 65 6e 6c 61 63 65 20 63 6f 6e 20 75 6e 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 20 enlace.con.un.ancho.de.banda.de.
112fa0 31 30 30 20 4d 62 69 74 2f 73 20 6f 20 73 75 70 65 72 69 6f 72 20 74 65 6e 64 72 c3 a1 20 75 6e 100.Mbit/s.o.superior.tendr...un
112fc0 20 63 6f 73 74 6f 20 64 65 20 31 2e 20 45 6c 20 63 6f 73 74 6f 20 64 65 20 6c 6f 73 20 65 6e 6c .costo.de.1..El.costo.de.los.enl
112fe0 61 63 65 73 20 63 6f 6e 20 75 6e 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 6d c3 a1 73 20 aces.con.un.ancho.de.banda.m..s.
113000 62 61 6a 6f 20 73 65 20 65 73 63 61 6c 61 72 c3 a1 20 63 6f 6e 20 72 65 66 65 72 65 6e 63 69 61 bajo.se.escalar...con.referencia
113020 20 61 20 65 73 74 65 20 63 6f 73 74 6f 29 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 .a.este.costo)..Este.comando.est
113040 61 62 6c 65 63 65 20 65 6c 20 49 44 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 6c 20 70 ablece.el.ID.del.enrutador.del.p
113060 72 6f 63 65 73 6f 20 4f 53 50 46 2e 20 45 6c 20 49 44 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 roceso.OSPF..El.ID.del.enrutador
113080 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c .puede.ser.una.direcci..n.IP.del
1130a0 20 65 6e 72 75 74 61 64 6f 72 2c 20 70 65 72 6f 20 6e 6f 20 65 73 20 6e 65 63 65 73 61 72 69 6f .enrutador,.pero.no.es.necesario
1130c0 20 71 75 65 20 6c 6f 20 73 65 61 3b 20 70 75 65 64 65 20 73 65 72 20 63 75 61 6c 71 75 69 65 72 .que.lo.sea;.puede.ser.cualquier
1130e0 20 6e c3 ba 6d 65 72 6f 20 61 72 62 69 74 72 61 72 69 6f 20 64 65 20 33 32 20 62 69 74 73 2e 20 .n..mero.arbitrario.de.32.bits..
113100 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 44 45 42 45 20 73 65 72 20 c3 ba 6e 69 63 6f 20 64 65 6e Sin.embargo,.DEBE.ser...nico.den
113120 74 72 6f 20 64 65 20 74 6f 64 6f 20 65 6c 20 64 6f 6d 69 6e 69 6f 20 4f 53 50 46 20 70 61 72 61 tro.de.todo.el.dominio.OSPF.para
113140 20 65 6c 20 61 6c 74 61 76 6f 7a 20 4f 53 50 46 3a 20 c2 a1 73 75 63 65 64 65 72 c3 a1 6e 20 63 .el.altavoz.OSPF:...suceder..n.c
113160 6f 73 61 73 20 6d 61 6c 61 73 20 73 69 20 76 61 72 69 6f 73 20 61 6c 74 61 76 6f 63 65 73 20 4f osas.malas.si.varios.altavoces.O
113180 53 50 46 20 65 73 74 c3 a1 6e 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 20 63 6f 6e 20 6c 61 20 6d SPF.est..n.configurados.con.la.m
1131a0 69 73 6d 61 20 49 44 20 64 65 20 65 6e 72 75 74 61 64 6f 72 21 00 45 73 74 65 20 63 6f 6d 61 6e isma.ID.de.enrutador!.Este.coman
1131c0 64 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 49 44 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 do.establece.el.ID.del.enrutador
1131e0 20 64 65 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 76 33 2e 20 45 6c 20 49 44 20 64 65 6c 20 65 .del.proceso.OSPFv3..El.ID.del.e
113200 6e 72 75 74 61 64 6f 72 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 nrutador.puede.ser.una.direcci..
113220 6e 20 49 50 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2c 20 70 65 72 6f 20 6e 6f 20 65 73 20 6e n.IP.del.enrutador,.pero.no.es.n
113240 65 63 65 73 61 72 69 6f 20 71 75 65 20 6c 6f 20 73 65 61 3b 20 70 75 65 64 65 20 73 65 72 20 63 ecesario.que.lo.sea;.puede.ser.c
113260 75 61 6c 71 75 69 65 72 20 6e c3 ba 6d 65 72 6f 20 61 72 62 69 74 72 61 72 69 6f 20 64 65 20 33 ualquier.n..mero.arbitrario.de.3
113280 32 20 62 69 74 73 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 44 45 42 45 20 73 65 72 20 c3 ba 2.bits..Sin.embargo,.DEBE.ser...
1132a0 6e 69 63 6f 20 64 65 6e 74 72 6f 20 64 65 20 74 6f 64 6f 20 65 6c 20 64 6f 6d 69 6e 69 6f 20 4f nico.dentro.de.todo.el.dominio.O
1132c0 53 50 46 76 33 20 70 61 72 61 20 65 6c 20 61 6c 74 61 76 6f 7a 20 4f 53 50 46 76 33 3a 20 c2 a1 SPFv3.para.el.altavoz.OSPFv3:...
1132e0 73 75 63 65 64 65 72 c3 a1 6e 20 63 6f 73 61 73 20 6d 61 6c 61 73 20 73 69 20 73 65 20 63 6f 6e suceder..n.cosas.malas.si.se.con
113300 66 69 67 75 72 61 6e 20 76 61 72 69 6f 73 20 61 6c 74 61 76 6f 63 65 73 20 4f 53 50 46 76 33 20 figuran.varios.altavoces.OSPFv3.
113320 63 6f 6e 20 65 6c 20 6d 69 73 6d 6f 20 49 44 20 64 65 20 65 6e 72 75 74 61 64 6f 72 21 00 45 73 con.el.mismo.ID.de.enrutador!.Es
113340 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 69 6e 74 65 72 66 61 7a te.comando.establece.la.interfaz
113360 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 6d 6f 64 6f 20 70 61 73 69 76 6f 2e 20 45 6e .especificada.en.modo.pasivo..En
113380 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 6d 6f 64 6f 20 70 61 73 69 76 6f 2c 20 74 6f 64 .la.interfaz.de.modo.pasivo,.tod
1133a0 6f 73 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 72 65 63 69 62 69 64 6f 73 20 73 65 20 70 72 6f os.los.paquetes.recibidos.se.pro
1133c0 63 65 73 61 6e 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 20 79 20 56 79 4f 53 20 6e 6f 20 65 6e 76 c3 cesan.normalmente.y.VyOS.no.env.
1133e0 ad 61 20 70 61 71 75 65 74 65 73 20 52 49 50 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 .a.paquetes.RIP.de.multidifusi..
113400 6e 20 6f 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 2c 20 65 78 63 65 70 74 6f 20 61 20 6c 6f 73 20 n.o.unidifusi..n,.excepto.a.los.
113420 76 65 63 69 6e 6f 73 20 52 49 50 20 65 73 70 65 63 69 66 69 63 61 64 6f 73 20 63 6f 6e 20 65 6c vecinos.RIP.especificados.con.el
113440 20 63 6f 6d 61 6e 64 6f 20 76 65 63 69 6e 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 4e 4f .comando.vecino..Este.comando.NO
113460 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 6e 6f 72 6d 61 6c 6d 65 6e 74 65 2e 00 .debe.configurarse.normalmente..
113480 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 74 61 6e 74 6f 20 65 6c 20 65 73 Este.comando.muestra.tanto.el.es
1134a0 74 61 64 6f 20 63 6f 6d 6f 20 6c 61 73 20 65 73 74 61 64 c3 ad 73 74 69 63 61 73 20 64 65 20 6c tado.como.las.estad..sticas.de.l
1134c0 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 65 73 70 65 63 69 66 69 a.interfaz.inal..mbrica.especifi
1134e0 63 61 64 61 2e 20 45 6c 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 6c 61 20 69 6e 74 cada..El.identificador.de.la.int
113500 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 70 75 65 64 65 20 6f 73 63 69 6c 61 72 erfaz.inal..mbrica.puede.oscilar
113520 20 65 6e 74 72 65 20 77 6c 61 6e 30 20 79 20 77 6c 61 6e 39 39 39 2e 00 45 73 74 65 20 63 6f 6d .entre.wlan0.y.wlan999..Este.com
113540 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 ando.especifica.un.identificador
113560 20 64 65 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 20 42 47 50 2e 3c 61 73 6e 3e 20 65 73 20 .de.confederaci..n.BGP.<asn>.es.
113580 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 20 61 75 74 c3 b3 6e 6f 6d 6f el.n..mero.del.sistema.aut..nomo
1135a0 20 71 75 65 20 69 6e 63 6c 75 79 65 20 69 6e 74 65 72 6e 61 6d 65 6e 74 65 20 6d c3 ba 6c 74 69 .que.incluye.internamente.m..lti
1135c0 70 6c 65 73 20 73 69 73 74 65 6d 61 73 20 73 75 62 61 75 74 c3 b3 6e 6f 6d 6f 73 20 28 75 6e 61 ples.sistemas.subaut..nomos.(una
1135e0 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 29 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 .confederaci..n)..Este.comando.e
113600 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 68 61 62 69 6c 69 74 61 64 specifica.una.interfaz.habilitad
113620 61 20 70 61 72 61 20 42 61 62 65 6c 20 70 6f 72 20 6e 6f 6d 62 72 65 20 64 65 20 69 6e 74 65 72 a.para.Babel.por.nombre.de.inter
113640 66 61 7a 2e 20 54 61 6e 74 6f 20 65 6c 20 65 6e 76 c3 ad 6f 20 63 6f 6d 6f 20 6c 61 20 72 65 63 faz..Tanto.el.env..o.como.la.rec
113660 65 70 63 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 42 61 62 65 6c 20 73 65 20 epci..n.de.paquetes.de.Babel.se.
113680 68 61 62 69 6c 69 74 61 72 c3 a1 6e 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 habilitar..n.en.la.interfaz.espe
1136a0 63 69 66 69 63 61 64 61 20 65 6e 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2e 00 45 73 74 65 20 63 cificada.en.este.comando..Este.c
1136c0 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 omando.especifica.una.contrase..
1136e0 61 20 4d 44 35 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 63 6f 6e 20 65 6c 20 73 6f 63 6b 65 a.MD5.que.se.usar...con.el.socke
113700 74 20 74 63 70 20 71 75 65 20 73 65 20 75 73 61 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 t.tcp.que.se.usa.para.conectarse
113720 20 61 6c 20 70 61 72 20 72 65 6d 6f 74 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 .al.par.remoto..Este.comando.esp
113740 65 63 69 66 69 63 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 68 61 62 69 6c 69 74 61 64 61 20 ecifica.una.interfaz.habilitada.
113760 70 61 72 61 20 52 49 50 20 70 6f 72 20 6e 6f 6d 62 72 65 20 64 65 20 69 6e 74 65 72 66 61 7a 2e para.RIP.por.nombre.de.interfaz.
113780 20 54 61 6e 74 6f 20 65 6c 20 65 6e 76 c3 ad 6f 20 63 6f 6d 6f 20 6c 61 20 72 65 63 65 70 63 69 .Tanto.el.env..o.como.la.recepci
1137a0 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 73 20 52 49 50 20 73 65 20 68 61 62 69 6c 69 74 61 72 ..n.de.paquetes.RIP.se.habilitar
1137c0 c3 a1 6e 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 20 65 6e ..n.en.el.puerto.especificado.en
1137e0 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 .este.comando..Este.comando.espe
113800 63 69 66 69 63 61 20 75 6e 20 76 65 63 69 6e 6f 20 52 49 50 2e 20 43 75 61 6e 64 6f 20 75 6e 20 cifica.un.vecino.RIP..Cuando.un.
113820 76 65 63 69 6e 6f 20 6e 6f 20 65 6e 74 69 65 6e 64 65 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 vecino.no.entiende.la.multidifus
113840 69 c3 b3 6e 2c 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 75 73 61 20 70 61 72 61 20 65 i..n,.este.comando.se.usa.para.e
113860 73 70 65 63 69 66 69 63 61 72 20 76 65 63 69 6e 6f 73 2e 20 45 6e 20 61 6c 67 75 6e 6f 73 20 63 specificar.vecinos..En.algunos.c
113880 61 73 6f 73 2c 20 6e 6f 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 70 asos,.no.todos.los.enrutadores.p
1138a0 6f 64 72 c3 a1 6e 20 63 6f 6d 70 72 65 6e 64 65 72 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 odr..n.comprender.la.multidifusi
1138c0 c3 b3 6e 2c 20 64 6f 6e 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 65 6e 76 c3 ad ..n,.donde.los.paquetes.se.env..
1138e0 61 6e 20 61 20 75 6e 61 20 72 65 64 20 6f 20 75 6e 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 an.a.una.red.o.un.grupo.de.direc
113900 63 69 6f 6e 65 73 2e 20 45 6e 20 75 6e 61 20 73 69 74 75 61 63 69 c3 b3 6e 20 65 6e 20 6c 61 20 ciones..En.una.situaci..n.en.la.
113920 71 75 65 20 75 6e 20 76 65 63 69 6e 6f 20 6e 6f 20 70 75 65 64 65 20 70 72 6f 63 65 73 61 72 20 que.un.vecino.no.puede.procesar.
113940 70 61 71 75 65 74 65 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c 20 65 73 20 6e paquetes.de.multidifusi..n,.es.n
113960 65 63 65 73 61 72 69 6f 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 20 65 6e 6c 61 63 65 20 64 69 ecesario.establecer.un.enlace.di
113980 72 65 63 74 6f 20 65 6e 74 72 65 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 00 45 73 74 recto.entre.los.enrutadores..Est
1139a0 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 76 61 6c 6f 72 20 64 65 e.comando.especifica.un.valor.de
1139c0 20 70 65 73 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 61 72 61 20 6c 61 73 20 72 75 .peso.predeterminado.para.las.ru
1139e0 74 61 73 20 64 65 6c 20 76 65 63 69 6e 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba 6d tas.del.vecino..El.rango.de.n..m
113a00 65 72 6f 73 20 65 73 20 64 65 20 31 20 61 20 36 35 35 33 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e eros.es.de.1.a.65535..Este.coman
113a20 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f do.especifica.un.n..mero.m..ximo
113a40 20 64 65 20 70 72 65 66 69 6a 6f 73 20 71 75 65 20 70 6f 64 65 6d 6f 73 20 72 65 63 69 62 69 72 .de.prefijos.que.podemos.recibir
113a60 20 64 65 20 75 6e 20 70 61 72 20 64 61 64 6f 2e 20 53 69 20 73 65 20 73 75 70 65 72 61 20 65 73 .de.un.par.dado..Si.se.supera.es
113a80 74 65 20 6e c3 ba 6d 65 72 6f 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 42 47 50 20 73 65 20 64 65 te.n..mero,.la.sesi..n.BGP.se.de
113aa0 73 74 72 75 69 72 c3 a1 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 6e c3 ba 6d 65 72 6f 73 20 65 struir....El.rango.de.n..meros.e
113ac0 73 20 64 65 20 31 20 61 20 34 32 39 34 39 36 37 32 39 35 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 s.de.1.a.4294967295..Este.comand
113ae0 6f 20 65 73 70 65 63 69 66 69 63 61 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 o.especifica.todas.las.interface
113b00 73 20 63 6f 6d 6f 20 70 61 73 69 76 61 73 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 s.como.pasivas.de.forma.predeter
113b20 6d 69 6e 61 64 61 2e 20 50 6f 72 71 75 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 minada..Porque.este.comando.camb
113b40 69 61 20 6c 61 20 6c c3 b3 67 69 63 61 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 ia.la.l..gica.de.configuraci..n.
113b60 61 20 75 6e 20 70 61 73 69 76 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3b 20 70 6f 72 20 a.un.pasivo.predeterminado;.por.
113b80 6c 6f 20 74 61 6e 74 6f 2c 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 6f 6e 64 65 20 73 lo.tanto,.las.interfaces.donde.s
113ba0 65 20 65 73 70 65 72 61 6e 20 61 64 79 61 63 65 6e 63 69 61 73 20 64 65 20 65 6e 72 75 74 61 64 e.esperan.adyacencias.de.enrutad
113bc0 6f 72 65 73 20 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 63 6f 6e 20 65 6c 20 63 ores.deben.configurarse.con.el.c
113be0 6f 6d 61 6e 64 6f 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 omando.:cfgcmd:`passive-interfac
113c00 65 2d 65 78 63 6c 75 64 65 60 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 e-exclude`..Este.comando.especif
113c20 69 63 61 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 20 6d 6f 64 6f ica.todas.las.interfaces.en.modo
113c40 20 70 61 73 69 76 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 .pasivo..Este.comando.especifica
113c60 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 67 72 65 67 61 64 61 20 79 20 65 73 74 61 62 .una.direcci..n.agregada.y.estab
113c80 6c 65 63 65 20 71 75 65 20 6c 6f 73 20 70 72 65 66 69 6a 6f 73 20 6d c3 a1 73 20 6c 61 72 67 6f lece.que.los.prefijos.m..s.largo
113ca0 73 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 67 72 65 67 61 s.dentro.de.la.direcci..n.agrega
113cc0 64 61 20 73 65 20 73 75 70 72 69 6d 65 6e 20 61 6e 74 65 73 20 64 65 20 65 6e 76 69 61 72 20 61 da.se.suprimen.antes.de.enviar.a
113ce0 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 42 47 50 20 61 20 6c 6f 73 20 70 61 72 65 ctualizaciones.de.BGP.a.los.pare
113d00 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 64 s..Este.comando.especifica.una.d
113d20 69 72 65 63 63 69 c3 b3 6e 20 61 67 72 65 67 61 64 61 20 63 6f 6e 20 75 6e 20 63 6f 6e 6a 75 6e irecci..n.agregada.con.un.conjun
113d40 74 6f 20 6d 61 74 65 6d c3 a1 74 69 63 6f 20 64 65 20 73 69 73 74 65 6d 61 73 20 61 75 74 c3 b3 to.matem..tico.de.sistemas.aut..
113d60 6e 6f 6d 6f 73 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 73 75 6d 65 20 6c 6f 73 20 61 nomos..Este.comando.resume.los.a
113d80 74 72 69 62 75 74 6f 73 20 41 53 5f 50 41 54 48 20 64 65 20 74 6f 64 61 73 20 6c 61 73 20 72 75 tributos.AS_PATH.de.todas.las.ru
113da0 74 61 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 tas.individuales..Este.comando.e
113dc0 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 67 72 65 67 61 64 specifica.una.direcci..n.agregad
113de0 61 2e 20 45 6c 20 65 6e 72 75 74 61 64 6f 72 20 74 61 6d 62 69 c3 a9 6e 20 61 6e 75 6e 63 69 61 a..El.enrutador.tambi..n.anuncia
113e00 72 c3 a1 20 70 72 65 66 69 6a 6f 73 20 6d c3 a1 73 20 6c 61 72 67 6f 73 20 64 65 6e 74 72 6f 20 r...prefijos.m..s.largos.dentro.
113e20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 67 72 65 67 61 64 61 2e 00 45 73 74 65 20 de.la.direcci..n.agregada..Este.
113e40 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 6f 73 20 61 74 72 69 62 75 74 6f 73 comando.especifica.los.atributos
113e60 20 71 75 65 20 73 65 20 6d 61 6e 74 65 6e 64 72 c3 a1 6e 20 73 69 6e 20 63 61 6d 62 69 6f 73 20 .que.se.mantendr..n.sin.cambios.
113e80 70 61 72 61 20 6c 6f 73 20 61 6e 75 6e 63 69 6f 73 20 65 6e 76 69 61 64 6f 73 20 61 20 75 6e 20 para.los.anuncios.enviados.a.un.
113ea0 70 61 72 20 6f 20 67 72 75 70 6f 20 64 65 20 70 61 72 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e par.o.grupo.de.pares..Este.coman
113ec0 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 70 6f 20 64 65 20 63 69 72 63 75 69 74 do.especifica.el.tipo.de.circuit
113ee0 6f 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 3a 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f o.para.la.interfaz:.Este.comando
113f00 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 49 44 20 64 65 20 63 6c c3 ba 73 74 65 72 20 71 75 .especifica.el.ID.de.cl..ster.qu
113f20 65 20 69 64 65 6e 74 69 66 69 63 61 20 75 6e 61 20 63 6f 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 e.identifica.una.colecci..n.de.r
113f40 65 66 6c 65 63 74 6f 72 65 73 20 64 65 20 72 75 74 61 20 79 20 73 75 73 20 63 6c 69 65 6e 74 65 eflectores.de.ruta.y.sus.cliente
113f60 73 2c 20 79 20 6c 6f 73 20 72 65 66 6c 65 63 74 6f 72 65 73 20 64 65 20 72 75 74 61 20 6c 6f 20 s,.y.los.reflectores.de.ruta.lo.
113f80 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 65 76 69 74 61 72 20 62 75 63 6c 65 73 2e 20 44 65 20 utilizan.para.evitar.bucles..De.
113fa0 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2c 20 6c 61 20 69 64 65 6e 74 69 66 forma.predeterminada,.la.identif
113fc0 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 63 6c c3 ba 73 74 65 72 20 73 65 20 65 73 74 61 62 6c 65 icaci..n.del.cl..ster.se.estable
113fe0 63 65 20 65 6e 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 ce.en.el.valor.de.identificaci..
114000 6e 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 42 47 50 2c 20 70 65 72 6f 20 73 65 20 70 75 65 n.del.enrutador.BGP,.pero.se.pue
114020 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 65 6e 20 75 6e 20 76 61 6c 6f 72 20 61 72 62 69 74 72 de.establecer.en.un.valor.arbitr
114040 61 72 69 6f 20 64 65 20 33 32 20 62 69 74 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 ario.de.32.bits..Este.comando.es
114060 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 65 6e 20 pecifica.el.tiempo.de.espera.en.
114080 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 segundos..El.rango.del.temporiza
1140a0 64 6f 72 20 65 73 20 64 65 20 34 20 61 20 36 35 35 33 35 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 dor.es.de.4.a.65535..El.valor.pr
1140c0 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 38 30 20 73 65 67 75 6e 64 6f 73 2e 20 53 69 edeterminado.es.180.segundos..Si
1140e0 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 76 61 6c 6f 72 20 65 6e 20 30 2c 20 56 79 4f 53 20 6e .establece.el.valor.en.0,.VyOS.n
114100 6f 20 72 65 74 65 6e 64 72 c3 a1 20 6c 61 73 20 72 75 74 61 73 2e 00 45 73 74 65 20 63 6f 6d 61 o.retendr...las.rutas..Este.coma
114120 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6d 6f 20 ndo.especifica.la.interfaz.como.
114140 70 61 73 69 76 61 2e 20 4c 61 20 69 6e 74 65 72 66 61 7a 20 70 61 73 69 76 61 20 61 6e 75 6e 63 pasiva..La.interfaz.pasiva.anunc
114160 69 61 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 2c 20 70 65 72 6f 20 6e 6f 20 65 6a 65 63 75 74 ia.su.direcci..n,.pero.no.ejecut
114180 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 4f 53 50 46 20 28 6e 6f 20 73 65 20 66 6f 72 6d 61 a.el.protocolo.OSPF.(no.se.forma
1141a0 6e 20 61 64 79 61 63 65 6e 63 69 61 73 20 79 20 6e 6f 20 73 65 20 67 65 6e 65 72 61 6e 20 70 61 n.adyacencias.y.no.se.generan.pa
1141c0 71 75 65 74 65 73 20 64 65 20 73 61 6c 75 64 6f 29 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 quetes.de.saludo)..Este.comando.
1141e0 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 61 63 74 69 76 69 64 61 especifica.el.tiempo.de.activida
114200 64 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 70 d.en.segundos..El.temporizador.p
114220 75 65 64 65 20 6f 73 63 69 6c 61 72 20 65 6e 74 72 65 20 34 20 79 20 36 35 35 33 35 2e 20 45 6c uede.oscilar.entre.4.y.65535..El
114240 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 36 30 20 73 65 67 75 .valor.predeterminado.es.60.segu
114260 6e 64 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 ndos..Este.comando.especifica.la
114280 20 6d c3 a9 74 72 69 63 61 20 28 4d 45 44 29 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 72 .m..trica.(MED).para.las.rutas.r
1142a0 65 64 69 73 74 72 69 62 75 69 64 61 73 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 6d c3 a9 74 72 edistribuidas..El.rango.de.m..tr
1142c0 69 63 61 73 20 65 73 20 64 65 20 30 20 61 20 34 32 39 34 39 36 37 32 39 35 2e 20 48 61 79 20 73 icas.es.de.0.a.4294967295..Hay.s
1142e0 65 69 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 eis.modos.disponibles.para.el.or
114300 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e igen.de.la.ruta:.conectado,.kern
114320 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2c 20 74 61 62 6c 61 2e el,.ospf,.rip,.est..tico,.tabla.
114340 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 6d c3 a9 74 .Este.comando.especifica.la.m..t
114360 72 69 63 61 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 rica.para.las.rutas.redistribuid
114380 61 73 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 20 64 61 as.desde.el.origen.de.la.ruta.da
1143a0 64 61 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 da..Hay.cinco.modos.disponibles.
1143c0 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 70 2c 20 para.el.origen.de.la.ruta:.bgp,.
1143e0 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 65 73 74 c3 a1 74 69 conectado,.kernel,.ospf,.est..ti
114400 63 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 6d c3 a9 74 72 69 63 6f 20 65 73 20 64 65 20 31 20 61 20 co..El.rango.m..trico.es.de.1.a.
114420 31 36 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 6d 16..Este.comando.especifica.la.m
114440 c3 a9 74 72 69 63 61 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 ..trica.para.las.rutas.redistrib
114460 75 69 64 61 73 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 uidas.desde.el.origen.de.la.ruta
114480 20 64 61 64 61 2e 20 48 61 79 20 63 69 6e 63 6f 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e 69 62 6c .dada..Hay.cinco.modos.disponibl
1144a0 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 75 74 61 3a 20 62 67 es.para.el.origen.de.la.ruta:.bg
1144c0 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 65 73 74 c3 a1 p,.conectado,.kernel,.rip,.est..
1144e0 74 69 63 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 6d c3 a9 74 72 69 63 6f 20 65 73 20 64 65 20 31 20 tico..El.rango.m..trico.es.de.1.
114500 61 20 31 36 37 37 37 32 31 34 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 a.16777214..Este.comando.especif
114520 69 63 61 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 72 ica.la.m..trica.para.las.rutas.r
114540 65 64 69 73 74 72 69 62 75 69 64 61 73 20 64 65 73 64 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 edistribuidas.desde.el.origen.de
114560 20 6c 61 20 72 75 74 61 20 64 61 64 61 2e 20 48 61 79 20 73 65 69 73 20 6d 6f 64 6f 73 20 64 69 .la.ruta.dada..Hay.seis.modos.di
114580 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 72 sponibles.para.el.origen.de.la.r
1145a0 75 74 61 3a 20 62 67 70 2c 20 63 6f 6e 65 63 74 61 64 6f 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 uta:.bgp,.conectado,.kernel,.osp
1145c0 66 2c 20 72 69 70 2c 20 65 73 74 c3 a1 74 69 63 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 6d c3 a9 74 f,.rip,.est..tico..El.rango.m..t
1145e0 72 69 63 6f 20 65 73 20 64 65 20 31 20 61 20 31 36 37 37 37 32 31 35 2e 00 45 73 74 65 20 63 6f rico.es.de.1.a.16777215..Este.co
114600 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 mando.especifica.el.tipo.de.m..t
114620 72 69 63 61 20 70 61 72 61 20 6c 61 73 20 72 75 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 rica.para.las.rutas.redistribuid
114640 61 73 2e 20 4c 61 20 64 69 66 65 72 65 6e 63 69 61 20 65 6e 74 72 65 20 64 6f 73 20 74 69 70 6f as..La.diferencia.entre.dos.tipo
114660 73 20 64 65 20 6d c3 a9 74 72 69 63 61 73 20 65 73 20 71 75 65 20 65 6c 20 74 69 70 6f 20 64 65 s.de.m..tricas.es.que.el.tipo.de
114680 20 6d c3 a9 74 72 69 63 61 20 31 20 65 73 20 75 6e 61 20 6d c3 a9 74 72 69 63 61 20 71 75 65 20 .m..trica.1.es.una.m..trica.que.
1146a0 65 73 20 26 71 75 6f 74 3b 63 6f 6e 6d 65 6e 73 75 72 61 62 6c 65 26 71 75 6f 74 3b 20 63 6f 6e es.&quot;conmensurable&quot;.con
1146c0 20 6c 6f 73 20 65 6e 6c 61 63 65 73 20 4f 53 50 46 20 69 6e 74 65 72 6e 6f 73 2e 20 43 75 61 6e .los.enlaces.OSPF.internos..Cuan
1146e0 64 6f 20 73 65 20 63 61 6c 63 75 6c 61 20 75 6e 61 20 6d c3 a9 74 72 69 63 61 20 70 61 72 61 20 do.se.calcula.una.m..trica.para.
114700 65 6c 20 64 65 73 74 69 6e 6f 20 65 78 74 65 72 6e 6f 2c 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 el.destino.externo,.la.m..trica.
114720 64 65 20 72 75 74 61 20 63 6f 6d 70 6c 65 74 61 20 73 65 20 63 61 6c 63 75 6c 61 20 63 6f 6d 6f de.ruta.completa.se.calcula.como
114740 20 75 6e 61 20 72 75 74 61 20 64 65 20 73 75 6d 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 75 6e .una.ruta.de.suma.m..trica.de.un
114760 20 65 6e 72 75 74 61 64 6f 72 20 71 75 65 20 68 61 62 c3 ad 61 20 61 6e 75 6e 63 69 61 64 6f 20 .enrutador.que.hab..a.anunciado.
114780 65 73 74 65 20 65 6e 6c 61 63 65 20 6d c3 a1 73 20 6c 61 20 6d c3 a9 74 72 69 63 61 20 64 65 20 este.enlace.m..s.la.m..trica.de.
1147a0 65 6e 6c 61 63 65 2e 20 41 73 c3 ad 2c 20 73 65 20 73 65 6c 65 63 63 69 6f 6e 61 72 c3 a1 20 75 enlace..As..,.se.seleccionar...u
1147c0 6e 61 20 72 75 74 61 20 63 6f 6e 20 6c 61 20 6d 65 6e 6f 72 20 6d c3 a9 74 72 69 63 61 20 64 65 na.ruta.con.la.menor.m..trica.de
1147e0 20 72 65 73 75 6d 65 6e 2e 20 53 69 20 65 6c 20 65 6e 6c 61 63 65 20 65 78 74 65 72 6e 6f 20 73 .resumen..Si.el.enlace.externo.s
114800 65 20 61 6e 75 6e 63 69 61 20 63 6f 6e 20 65 6c 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 e.anuncia.con.el.tipo.de.m..tric
114820 61 20 32 2c 20 73 65 20 73 65 6c 65 63 63 69 6f 6e 61 20 6c 61 20 72 75 74 61 20 71 75 65 20 73 a.2,.se.selecciona.la.ruta.que.s
114840 65 20 65 6e 63 75 65 6e 74 72 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 65 6e 72 75 74 61 e.encuentra.a.trav..s.del.enruta
114860 64 6f 72 20 71 75 65 20 61 6e 75 6e 63 69 c3 b3 20 65 73 74 65 20 65 6e 6c 61 63 65 20 63 6f 6e dor.que.anunci...este.enlace.con
114880 20 6c 61 20 6d 65 6e 6f 72 20 6d c3 a9 74 72 69 63 61 20 61 20 70 65 73 61 72 20 64 65 6c 20 68 .la.menor.m..trica.a.pesar.del.h
1148a0 65 63 68 6f 20 64 65 20 71 75 65 20 6c 61 20 72 75 74 61 20 69 6e 74 65 72 6e 61 20 61 20 65 73 echo.de.que.la.ruta.interna.a.es
1148c0 74 65 20 65 6e 72 75 74 61 64 6f 72 20 65 73 20 6d c3 a1 73 20 6c 61 72 67 61 20 28 63 6f 6e 20 te.enrutador.es.m..s.larga.(con.
1148e0 6d c3 a1 73 20 63 6f 73 74 6f 29 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 73 69 20 64 6f 73 m..s.costo)..Sin.embargo,.si.dos
114900 20 65 6e 72 75 74 61 64 6f 72 65 73 20 61 6e 75 6e 63 69 61 6e 20 75 6e 20 65 6e 6c 61 63 65 20 .enrutadores.anuncian.un.enlace.
114920 65 78 74 65 72 6e 6f 20 79 20 63 6f 6e 20 6d c3 a9 74 72 69 63 61 20 74 69 70 6f 20 32 2c 20 73 externo.y.con.m..trica.tipo.2,.s
114940 65 20 64 61 20 70 72 65 66 65 72 65 6e 63 69 61 20 61 20 6c 61 20 72 75 74 61 20 71 75 65 20 73 e.da.preferencia.a.la.ruta.que.s
114960 65 20 65 6e 63 75 65 6e 74 72 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 65 6e 72 75 74 61 e.encuentra.a.trav..s.del.enruta
114980 64 6f 72 20 63 6f 6e 20 75 6e 61 20 72 75 74 61 20 69 6e 74 65 72 6e 61 20 6d c3 a1 73 20 63 6f dor.con.una.ruta.interna.m..s.co
1149a0 72 74 61 2e 20 53 69 20 64 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 69 66 65 72 65 6e 74 rta..Si.dos.enrutadores.diferent
1149c0 65 73 20 61 6e 75 6e 63 69 61 72 6f 6e 20 64 6f 73 20 65 6e 6c 61 63 65 73 20 61 20 6c 61 20 6d es.anunciaron.dos.enlaces.a.la.m
1149e0 69 73 6d 61 20 65 73 74 69 6d 61 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 20 70 65 72 6f 20 63 6f isma.estimaci..n.externa.pero.co
114a00 6e 20 75 6e 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 20 64 69 66 65 72 65 6e 74 65 2c n.un.tipo.de.m..trica.diferente,
114a20 20 73 65 20 70 72 65 66 69 65 72 65 20 65 6c 20 74 69 70 6f 20 64 65 20 6d c3 a9 74 72 69 63 61 .se.prefiere.el.tipo.de.m..trica
114a40 20 31 2e 20 53 69 20 65 6c 20 74 69 70 6f 20 64 65 20 75 6e 61 20 6d c3 a9 74 72 69 63 61 20 6e .1..Si.el.tipo.de.una.m..trica.n
114a60 6f 20 73 65 20 64 65 66 69 6e 65 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 63 6f 6e 73 69 64 o.se.define,.el.enrutador.consid
114a80 65 72 61 72 c3 a1 20 71 75 65 20 65 73 74 6f 73 20 65 6e 6c 61 63 65 73 20 65 78 74 65 72 6e 6f erar...que.estos.enlaces.externo
114aa0 73 20 74 69 65 6e 65 6e 20 75 6e 61 20 6d c3 a9 74 72 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 s.tienen.una.m..trica.predetermi
114ac0 6e 61 64 61 20 74 69 70 6f 20 32 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 nada.tipo.2..Este.comando.especi
114ae0 66 69 63 61 20 65 6c 20 74 69 70 6f 20 64 65 20 72 65 64 20 50 75 6e 74 6f 20 61 20 70 75 6e 74 fica.el.tipo.de.red.Punto.a.punt
114b00 6f 2e 20 45 6c 20 74 69 70 6f 20 64 65 20 72 65 64 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f o..El.tipo.de.red.predeterminado
114b20 20 65 73 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 .es.de.difusi..n..Este.comando.e
114b40 73 70 65 63 69 66 69 63 61 20 71 75 65 20 42 47 50 20 63 6f 6e 73 69 64 65 72 61 20 65 6c 20 4d specifica.que.BGP.considera.el.M
114b60 45 44 20 61 6c 20 63 6f 6d 70 61 72 61 72 20 72 75 74 61 73 20 6f 72 69 67 69 6e 61 64 61 73 20 ED.al.comparar.rutas.originadas.
114b80 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 73 75 62 2d 41 53 20 64 65 6e 74 72 6f 20 64 65 20 6c en.diferentes.sub-AS.dentro.de.l
114ba0 61 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 20 61 20 6c 61 20 71 75 65 20 70 65 72 74 65 6e a.confederaci..n.a.la.que.perten
114bc0 65 63 65 20 65 73 74 65 20 68 61 62 6c 61 6e 74 65 20 64 65 20 42 47 50 2e 20 45 6c 20 65 73 74 ece.este.hablante.de.BGP..El.est
114be0 61 64 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2c 20 64 6f 6e 64 65 20 6e 6f 20 73 65 20 ado.predeterminado,.donde.no.se.
114c00 63 6f 6e 73 69 64 65 72 61 20 65 6c 20 61 74 72 69 62 75 74 6f 20 4d 45 44 2e 00 45 73 74 65 20 considera.el.atributo.MED..Este.
114c20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 65 6c 20 70 72 6f 63 65 73 comando.especifica.que.el.proces
114c40 6f 20 64 65 20 64 65 63 69 73 69 c3 b3 6e 20 64 65 20 42 47 50 20 64 65 62 65 20 63 6f 6e 73 69 o.de.decisi..n.de.BGP.debe.consi
114c60 64 65 72 61 72 20 63 61 6d 69 6e 6f 73 20 64 65 20 69 67 75 61 6c 20 6c 6f 6e 67 69 74 75 64 20 derar.caminos.de.igual.longitud.
114c80 41 53 5f 50 41 54 48 20 63 61 6e 64 69 64 61 74 6f 73 20 70 61 72 61 20 65 6c 20 63 c3 a1 6c 63 AS_PATH.candidatos.para.el.c..lc
114ca0 75 6c 6f 20 64 65 20 63 61 6d 69 6e 6f 73 20 6d c3 ba 6c 74 69 70 6c 65 73 2e 20 53 69 6e 20 6c ulo.de.caminos.m..ltiples..Sin.l
114cc0 61 20 70 65 72 69 6c 6c 61 2c 20 65 6c 20 41 53 5f 50 41 54 48 20 63 6f 6d 70 6c 65 74 6f 20 64 a.perilla,.el.AS_PATH.completo.d
114ce0 65 62 65 20 63 6f 69 6e 63 69 64 69 72 20 70 61 72 61 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 20 64 ebe.coincidir.para.el.c..lculo.d
114d00 65 20 72 75 74 61 73 20 6d c3 ba 6c 74 69 70 6c 65 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f e.rutas.m..ltiples..Este.comando
114d20 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 75 6e 61 20 72 75 74 61 20 63 6f 6e 20 4d 45 44 .especifica.que.una.ruta.con.MED
114d40 20 73 69 65 6d 70 72 65 20 73 65 20 63 6f 6e 73 69 64 65 72 61 20 6d 65 6a 6f 72 20 71 75 65 20 .siempre.se.considera.mejor.que.
114d60 75 6e 61 20 72 75 74 61 20 73 69 6e 20 4d 45 44 20 61 6c 20 68 61 63 65 72 20 71 75 65 20 65 6c una.ruta.sin.MED.al.hacer.que.el
114d80 20 61 74 72 69 62 75 74 6f 20 4d 45 44 20 66 61 6c 74 61 6e 74 65 20 74 65 6e 67 61 20 75 6e 20 .atributo.MED.faltante.tenga.un.
114da0 76 61 6c 6f 72 20 64 65 20 69 6e 66 69 6e 69 74 6f 2e 20 45 6c 20 65 73 74 61 64 6f 20 70 72 65 valor.de.infinito..El.estado.pre
114dc0 64 65 74 65 72 6d 69 6e 61 64 6f 2c 20 64 6f 6e 64 65 20 73 65 20 63 6f 6e 73 69 64 65 72 61 20 determinado,.donde.se.considera.
114de0 71 75 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 4d 45 44 20 66 61 6c 74 61 6e 74 65 20 74 69 65 que.el.atributo.MED.faltante.tie
114e00 6e 65 20 75 6e 20 76 61 6c 6f 72 20 64 65 20 63 65 72 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 ne.un.valor.de.cero..Este.comand
114e20 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 o.especifica.que.las.actualizaci
114e40 6f 6e 65 73 20 64 65 20 72 75 74 61 20 72 65 63 69 62 69 64 61 73 20 64 65 20 65 73 74 65 20 76 ones.de.ruta.recibidas.de.este.v
114e60 65 63 69 6e 6f 20 73 65 20 61 6c 6d 61 63 65 6e 61 72 c3 a1 6e 20 73 69 6e 20 6d 6f 64 69 66 69 ecino.se.almacenar..n.sin.modifi
114e80 63 61 72 2c 20 69 6e 64 65 70 65 6e 64 69 65 6e 74 65 6d 65 6e 74 65 20 64 65 20 6c 61 20 70 6f car,.independientemente.de.la.po
114ea0 6c c3 ad 74 69 63 61 20 64 65 20 65 6e 74 72 61 64 61 2e 20 43 75 61 6e 64 6f 20 6c 61 20 72 65 l..tica.de.entrada..Cuando.la.re
114ec0 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 75 61 76 65 20 64 65 20 65 6e 74 72 61 64 61 20 configuraci..n.suave.de.entrada.
114ee0 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 61 2c 20 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 est...habilitada,.las.actualizac
114f00 69 6f 6e 65 73 20 61 6c 6d 61 63 65 6e 61 64 61 73 20 73 6f 6e 20 70 72 6f 63 65 73 61 64 61 73 iones.almacenadas.son.procesadas
114f20 20 70 6f 72 20 6c 61 20 6e 75 65 76 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 .por.la.nueva.configuraci..n.de.
114f40 70 6f 6c c3 ad 74 69 63 61 20 70 61 72 61 20 63 72 65 61 72 20 6e 75 65 76 61 73 20 61 63 74 75 pol..tica.para.crear.nuevas.actu
114f60 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 65 6e 74 72 61 64 61 2e 00 45 73 74 65 20 63 6f 6d alizaciones.de.entrada..Este.com
114f80 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 73 65 20 64 65 62 65 20 75 73 61 72 ando.especifica.que.se.debe.usar
114fa0 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 73 .autenticaci..n.de.contrase..a.s
114fc0 69 6d 70 6c 65 20 70 61 72 61 20 65 6c 20 c3 a1 72 65 61 20 64 61 64 61 2e 20 4c 61 20 63 6f 6e imple.para.el...rea.dada..La.con
114fe0 74 72 61 73 65 c3 b1 61 20 74 61 6d 62 69 c3 a9 6e 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 trase..a.tambi..n.debe.configura
115000 72 73 65 20 70 6f 72 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 rse.por.interfaz..Este.comando.e
115020 73 70 65 63 69 66 69 63 61 20 71 75 65 20 65 6c 20 61 74 72 69 62 75 74 6f 20 64 65 20 63 6f 6d specifica.que.el.atributo.de.com
115040 75 6e 69 64 61 64 20 6e 6f 20 64 65 62 65 20 65 6e 76 69 61 72 73 65 20 65 6e 20 61 63 74 75 61 unidad.no.debe.enviarse.en.actua
115060 6c 69 7a 61 63 69 6f 6e 65 73 20 64 65 20 72 75 74 61 20 61 20 75 6e 20 70 61 72 2e 20 50 6f 72 lizaciones.de.ruta.a.un.par..Por
115080 20 64 65 66 65 63 74 6f 20 73 65 20 65 6e 76 c3 ad 61 20 65 6c 20 61 74 72 69 62 75 74 6f 20 64 .defecto.se.env..a.el.atributo.d
1150a0 65 20 63 6f 6d 75 6e 69 64 61 64 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 e.comunidad..Este.comando.especi
1150c0 66 69 63 61 20 71 75 65 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 6f 73 20 63 6f 6e 6a fica.que.la.longitud.de.los.conj
1150e0 75 6e 74 6f 73 20 79 20 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 72 75 74 61 73 20 64 65 20 6c untos.y.secuencias.de.rutas.de.l
115100 61 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 20 64 65 62 65 20 74 65 6e 65 72 73 65 20 65 6e a.confederaci..n.debe.tenerse.en
115120 20 63 75 65 6e 74 61 20 64 75 72 61 6e 74 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 64 65 .cuenta.durante.el.proceso.de.de
115140 63 69 73 69 c3 b3 6e 20 64 65 20 6c 61 20 6d 65 6a 6f 72 20 72 75 74 61 20 64 65 20 42 47 50 2e cisi..n.de.la.mejor.ruta.de.BGP.
115160 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 64 69 72 65 .Este.comando.especifica.la.dire
115180 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 76 65 63 69 6e 6f cci..n.IP.del.dispositivo.vecino
1151a0 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 73 20 69 6e ..Este.comando.especifica.las.in
1151c0 74 65 72 66 61 63 65 73 20 68 61 62 69 6c 69 74 61 64 61 73 20 70 61 72 61 20 4f 53 50 46 2e 20 terfaces.habilitadas.para.OSPF..
1151e0 53 69 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 74 69 65 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 Si.la.interfaz.tiene.una.direcci
115200 c3 b3 6e 20 64 65 6c 20 72 61 6e 67 6f 20 64 65 66 69 6e 69 64 6f 2c 20 65 6c 20 63 6f 6d 61 6e ..n.del.rango.definido,.el.coman
115220 64 6f 20 68 61 62 69 6c 69 74 61 20 4f 53 50 46 20 65 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 do.habilita.OSPF.en.esta.interfa
115240 7a 20 70 61 72 61 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 70 75 65 64 61 20 70 72 z.para.que.el.enrutador.pueda.pr
115260 6f 70 6f 72 63 69 6f 6e 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 61 oporcionar.informaci..n.de.red.a
115280 20 6c 6f 73 20 6f 74 72 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 6f 73 70 66 20 61 20 74 72 .los.otros.enrutadores.ospf.a.tr
1152a0 61 76 c3 a9 73 20 64 65 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 65 20 63 6f 6d av..s.de.esta.interfaz..Este.com
1152c0 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 68 61 62 69 ando.especifica.la.interfaz.habi
1152e0 6c 69 74 61 64 61 20 70 61 72 61 20 4f 53 50 46 76 33 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f litada.para.OSPFv3..Este.comando
115300 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 75 73 61 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 .tambi..n.se.usa.para.habilitar.
115320 65 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 2e 20 45 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 c3 el.proceso.OSPF..El.n..mero.de..
115340 a1 72 65 61 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6e 20 6e 6f 74 .rea.se.puede.especificar.en.not
115360 61 63 69 c3 b3 6e 20 64 65 63 69 6d 61 6c 20 65 6e 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 30 20 aci..n.decimal.en.el.rango.de.0.
115380 61 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 20 73 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 a.4294967295..O.se.puede.especif
1153a0 69 63 61 72 20 65 6e 20 6e 6f 74 61 63 69 c3 b3 6e 20 64 65 63 69 6d 61 6c 20 63 6f 6e 20 70 75 icar.en.notaci..n.decimal.con.pu
1153c0 6e 74 6f 73 20 73 69 6d 69 6c 61 72 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e ntos.similar.a.la.direcci..n.IP.
1153e0 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 65 6c 20 .Este.comando.especifica.que.el.
115400 c3 a1 72 65 61 20 73 65 61 20 75 6e 20 c3 a1 72 65 61 20 64 65 20 4e 53 53 41 20 54 6f 74 61 6c ..rea.sea.un...rea.de.NSSA.Total
115420 6c 79 20 53 74 75 62 2e 20 4c 6f 73 20 41 42 52 20 70 61 72 61 20 64 69 63 68 61 20 c3 a1 72 65 ly.Stub..Los.ABR.para.dicha...re
115440 61 20 6e 6f 20 6e 65 63 65 73 69 74 61 6e 20 70 61 73 61 72 20 4c 53 41 20 64 65 20 72 65 73 75 a.no.necesitan.pasar.LSA.de.resu
115460 6d 65 6e 20 64 65 20 72 65 64 20 28 74 69 70 6f 20 33 29 20 28 65 78 63 65 70 74 6f 20 6c 61 20 men.de.red.(tipo.3).(excepto.la.
115480 72 75 74 61 20 64 65 20 72 65 73 75 6d 65 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 29 2c ruta.de.resumen.predeterminada),
1154a0 20 4c 53 41 20 64 65 20 72 65 73 75 6d 65 6e 20 41 53 42 52 20 28 74 69 70 6f 20 34 29 20 79 20 .LSA.de.resumen.ASBR.(tipo.4).y.
1154c0 4c 53 41 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 28 74 69 70 6f 20 35 29 20 65 6e 20 65 6c 20 c3 LSA.AS-External.(tipo.5).en.el..
1154e0 a1 72 65 61 2e 20 50 65 72 6f 20 73 65 20 70 65 72 6d 69 74 65 6e 20 6c 6f 73 20 4c 53 41 20 64 .rea..Pero.se.permiten.los.LSA.d
115500 65 20 74 69 70 6f 20 37 20 71 75 65 20 73 65 20 63 6f 6e 76 69 65 72 74 65 6e 20 61 20 74 69 70 e.tipo.7.que.se.convierten.a.tip
115520 6f 20 35 20 65 6e 20 65 6c 20 4e 53 53 41 20 41 42 52 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f o.5.en.el.NSSA.ABR..Este.comando
115540 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 65 6c 20 c3 a1 72 65 61 20 73 65 61 20 75 6e 20 .especifica.que.el...rea.sea.un.
115560 c3 a1 72 65 61 20 6e 6f 20 74 61 6e 20 72 65 63 68 6f 6e 63 68 61 2e 20 4c 61 20 69 6e 66 6f 72 ..rea.no.tan.rechoncha..La.infor
115580 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 78 74 65 72 6e 6f 20 maci..n.de.enrutamiento.externo.
1155a0 73 65 20 69 6d 70 6f 72 74 61 20 61 20 75 6e 20 4e 53 53 41 20 65 6e 20 4c 53 41 20 64 65 20 74 se.importa.a.un.NSSA.en.LSA.de.t
1155c0 69 70 6f 20 37 2e 20 4c 6f 73 20 4c 53 41 20 64 65 20 74 69 70 6f 20 37 20 73 6f 6e 20 73 69 6d ipo.7..Los.LSA.de.tipo.7.son.sim
1155e0 69 6c 61 72 65 73 20 61 20 6c 6f 73 20 4c 53 41 20 65 78 74 65 72 6e 6f 73 20 64 65 20 41 53 20 ilares.a.los.LSA.externos.de.AS.
115600 64 65 20 74 69 70 6f 20 35 2c 20 65 78 63 65 70 74 6f 20 71 75 65 20 73 6f 6c 6f 20 73 65 20 70 de.tipo.5,.excepto.que.solo.se.p
115620 75 65 64 65 6e 20 69 6e 75 6e 64 61 72 20 65 6e 20 65 6c 20 4e 53 53 41 2e 20 50 61 72 61 20 70 ueden.inundar.en.el.NSSA..Para.p
115640 72 6f 70 61 67 61 72 20 61 c3 ba 6e 20 6d c3 a1 73 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 ropagar.a..n.m..s.la.informaci..
115660 6e 20 65 78 74 65 72 6e 61 20 64 65 20 6c 61 20 4e 53 53 41 2c 20 65 6c 20 4c 53 41 20 64 65 20 n.externa.de.la.NSSA,.el.LSA.de.
115680 74 69 70 6f 20 37 20 64 65 62 65 20 74 72 61 64 75 63 69 72 73 65 20 61 20 75 6e 20 4c 53 41 20 tipo.7.debe.traducirse.a.un.LSA.
1156a0 65 78 74 65 72 6e 6f 20 64 65 20 41 53 20 64 65 20 74 69 70 6f 20 35 20 6d 65 64 69 61 6e 74 65 externo.de.AS.de.tipo.5.mediante
1156c0 20 65 6c 20 41 42 52 20 64 65 20 6c 61 20 4e 53 53 41 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f .el.ABR.de.la.NSSA..Este.comando
1156e0 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 c3 a1 72 65 61 20 70 61 72 61 20 71 75 65 20 73 65 .especifica.el...rea.para.que.se
115700 61 20 75 6e 20 c3 a1 72 65 61 20 53 74 75 62 2e 20 45 73 20 64 65 63 69 72 2c 20 75 6e 20 c3 a1 a.un...rea.Stub..Es.decir,.un...
115720 72 65 61 20 64 6f 6e 64 65 20 6e 69 6e 67 c3 ba 6e 20 65 6e 72 75 74 61 64 6f 72 20 6f 72 69 67 rea.donde.ning..n.enrutador.orig
115740 69 6e 61 20 72 75 74 61 73 20 65 78 74 65 72 6e 61 73 20 61 20 4f 53 50 46 20 79 2c 20 70 6f 72 ina.rutas.externas.a.OSPF.y,.por
115760 20 6c 6f 20 74 61 6e 74 6f 2c 20 75 6e 20 c3 a1 72 65 61 20 64 6f 6e 64 65 20 74 6f 64 61 73 20 .lo.tanto,.un...rea.donde.todas.
115780 6c 61 73 20 72 75 74 61 73 20 65 78 74 65 72 6e 61 73 20 73 6f 6e 20 61 20 74 72 61 76 c3 a9 73 las.rutas.externas.son.a.trav..s
1157a0 20 64 65 20 6c 6f 73 20 41 42 52 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 6c 6f 73 20 41 .de.los.ABR..Por.lo.tanto,.los.A
1157c0 42 52 20 70 61 72 61 20 64 69 63 68 61 20 c3 a1 72 65 61 20 6e 6f 20 6e 65 63 65 73 69 74 61 6e BR.para.dicha...rea.no.necesitan
1157e0 20 70 61 73 61 72 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 20 28 74 69 70 6f 20 35 29 20 .pasar.AS-External.LSA.(tipo.5).
115800 6f 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 20 28 74 69 70 6f 20 34 29 20 61 6c 20 c3 o.ASBR-Summary.LSA.(tipo.4).al..
115820 a1 72 65 61 2e 20 53 6f 6c 6f 20 6e 65 63 65 73 69 74 61 6e 20 70 61 73 61 72 20 4c 53 41 20 64 .rea..Solo.necesitan.pasar.LSA.d
115840 65 20 72 65 73 75 6d 65 6e 20 64 65 20 72 65 64 20 28 74 69 70 6f 20 33 29 20 61 20 64 69 63 68 e.resumen.de.red.(tipo.3).a.dich
115860 61 20 c3 a1 72 65 61 2c 20 6a 75 6e 74 6f 20 63 6f 6e 20 75 6e 20 72 65 73 75 6d 65 6e 20 64 65 a...rea,.junto.con.un.resumen.de
115880 20 72 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e .ruta.predeterminado..Este.coman
1158a0 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 65 6c 20 c3 a1 72 65 61 20 73 65 61 20 75 do.especifica.que.el...rea.sea.u
1158c0 6e 20 c3 a1 72 65 61 20 74 6f 74 61 6c 6d 65 6e 74 65 20 70 61 72 63 69 61 6c 2e 20 41 64 65 6d n...rea.totalmente.parcial..Adem
1158e0 c3 a1 73 20 64 65 20 6c 61 73 20 6c 69 6d 69 74 61 63 69 6f 6e 65 73 20 64 65 6c 20 c3 a1 72 65 ..s.de.las.limitaciones.del...re
115900 61 20 64 65 20 63 c3 b3 64 69 67 6f 20 61 75 78 69 6c 69 61 72 2c 20 65 73 74 65 20 74 69 70 6f a.de.c..digo.auxiliar,.este.tipo
115920 20 64 65 20 c3 a1 72 65 61 20 65 76 69 74 61 20 71 75 65 20 75 6e 20 41 42 52 20 69 6e 79 65 63 .de...rea.evita.que.un.ABR.inyec
115940 74 65 20 4c 53 41 20 64 65 20 72 65 73 75 6d 65 6e 20 64 65 20 72 65 64 20 28 74 69 70 6f 20 33 te.LSA.de.resumen.de.red.(tipo.3
115960 29 20 65 6e 20 65 6c 20 c3 a1 72 65 61 20 64 65 20 63 c3 b3 64 69 67 6f 20 61 75 78 69 6c 69 61 ).en.el...rea.de.c..digo.auxilia
115980 72 20 65 73 70 65 63 69 66 69 63 61 64 61 2e 20 53 6f 6c 6f 20 73 65 20 70 65 72 6d 69 74 65 20 r.especificada..Solo.se.permite.
1159a0 6c 61 20 72 75 74 61 20 64 65 20 72 65 73 75 6d 65 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 la.ruta.de.resumen.predeterminad
1159c0 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 63 6f a..Este.comando.especifica.el.co
1159e0 73 74 6f 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 62 61 73 65 20 70 61 72 61 20 65 73 74 61 sto.de.recepci..n.base.para.esta
115a00 20 69 6e 74 65 72 66 61 7a 2e 20 50 61 72 61 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 61 6c c3 .interfaz..Para.interfaces.inal.
115a20 a1 6d 62 72 69 63 61 73 2c 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 6d 75 6c 74 69 70 6c 69 .mbricas,.especifica.el.multipli
115a40 63 61 64 6f 72 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 63 61 6c 63 75 6c 61 72 20 65 6c cador.utilizado.para.calcular.el
115a60 20 63 6f 73 74 6f 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 20 45 54 58 20 28 70 72 65 .costo.de.recepci..n.de.ETX.(pre
115a80 64 65 74 65 72 6d 69 6e 61 64 6f 20 32 35 36 29 3b 20 70 61 72 61 20 6c 61 73 20 69 6e 74 65 72 determinado.256);.para.las.inter
115aa0 66 61 63 65 73 20 63 61 62 6c 65 61 64 61 73 2c 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 63 faces.cableadas,.especifica.el.c
115ac0 6f 73 74 6f 20 71 75 65 20 73 65 20 61 6e 75 6e 63 69 61 72 c3 a1 20 61 20 6c 6f 73 20 76 65 63 osto.que.se.anunciar...a.los.vec
115ae0 69 6e 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c inos..Este.comando.especifica.el
115b00 20 66 61 63 74 6f 72 20 64 65 20 63 61 c3 ad 64 61 20 70 61 72 61 20 65 6c 20 70 72 6f 6d 65 64 .factor.de.ca..da.para.el.promed
115b20 69 6f 20 6d c3 b3 76 69 6c 20 65 78 70 6f 6e 65 6e 63 69 61 6c 20 64 65 20 6d 75 65 73 74 72 61 io.m..vil.exponencial.de.muestra
115b40 73 20 52 54 54 2c 20 65 6e 20 75 6e 69 64 61 64 65 73 20 64 65 20 31 2f 32 35 36 2e 20 4c 6f 73 s.RTT,.en.unidades.de.1/256..Los
115b60 20 76 61 6c 6f 72 65 73 20 6d c3 a1 73 20 61 6c 74 6f 73 20 64 65 73 63 61 72 74 61 6e 20 6c 61 .valores.m..s.altos.descartan.la
115b80 73 20 6d 75 65 73 74 72 61 73 20 61 6e 74 69 67 75 61 73 20 6d c3 a1 73 20 72 c3 a1 70 69 64 6f s.muestras.antiguas.m..s.r..pido
115ba0 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 34 32 2e ..El.valor.predeterminado.es.42.
115bc0 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 76 61 6c 6f .Este.comando.especifica.el.valo
115be0 72 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 6c 6f 63 61 6c 20 70 72 65 64 65 74 65 72 6d r.de.preferencia.local.predeterm
115c00 69 6e 61 64 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 64 65 20 70 72 65 66 65 72 65 6e 63 69 61 20 6c inado..El.rango.de.preferencia.l
115c20 6f 63 61 6c 20 65 73 20 64 65 20 30 20 61 20 34 32 39 34 39 36 37 32 39 35 2e 00 45 73 74 65 20 ocal.es.de.0.a.4294967295..Este.
115c40 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 6d comando.especifica.el.valor.de.m
115c60 c3 a9 74 72 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 6c 61 73 20 72 75 ..trica.predeterminado.de.las.ru
115c80 74 61 73 20 72 65 64 69 73 74 72 69 62 75 69 64 61 73 2e 20 45 6c 20 72 61 6e 67 6f 20 6d c3 a9 tas.redistribuidas..El.rango.m..
115ca0 74 72 69 63 6f 20 65 73 20 64 65 20 30 20 61 20 31 36 37 37 37 32 31 34 2e 00 45 73 74 65 20 63 trico.es.de.0.a.16777214..Este.c
115cc0 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f omando.especifica.el.temporizado
115ce0 72 20 64 65 20 72 65 63 6f 6c 65 63 63 69 c3 b3 6e 20 64 65 20 62 61 73 75 72 61 2e 20 41 6c 20 r.de.recolecci..n.de.basura..Al.
115d00 65 78 70 69 72 61 72 20 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 72 65 63 6f 6c expirar.el.temporizador.de.recol
115d20 65 63 63 69 c3 b3 6e 20 64 65 20 65 6c 65 6d 65 6e 74 6f 73 20 6e 6f 20 75 74 69 6c 69 7a 61 64 ecci..n.de.elementos.no.utilizad
115d40 6f 73 2c 20 6c 61 20 72 75 74 61 20 66 69 6e 61 6c 6d 65 6e 74 65 20 73 65 20 65 6c 69 6d 69 6e os,.la.ruta.finalmente.se.elimin
115d60 61 20 64 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 20 45 a.de.la.tabla.de.enrutamiento..E
115d80 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 65 73 20 64 65 20 35 20 61 20 l.intervalo.de.tiempo.es.de.5.a.
115da0 32 31 34 37 34 38 33 36 34 37 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 2147483647..El.valor.predetermin
115dc0 61 64 6f 20 65 73 20 64 65 20 31 32 30 20 73 65 67 75 6e 64 6f 73 2e 00 45 73 74 65 20 63 6f 6d ado.es.de.120.segundos..Este.com
115de0 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 61 6c 20 76 65 63 69 6e 6f 20 64 61 64 6f 20 63 ando.especifica.al.vecino.dado.c
115e00 6f 6d 6f 20 63 6c 69 65 6e 74 65 20 72 65 66 6c 65 63 74 6f 72 20 64 65 20 72 75 74 61 2e 00 45 omo.cliente.reflector.de.ruta..E
115e20 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 70 65 72 c3 ad 6f ste.comando.especifica.el.per..o
115e40 64 6f 20 64 65 20 74 69 65 6d 70 6f 2c 20 65 6e 20 73 65 67 75 6e 64 6f 73 2c 20 61 6e 74 65 73 do.de.tiempo,.en.segundos,.antes
115e60 20 64 65 20 71 75 65 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 65 6e 72 75 74 61 .de.que.el.dispositivo.de.enruta
115e80 6d 69 65 6e 74 6f 20 65 6e 76 c3 ad 65 20 70 61 71 75 65 74 65 73 20 64 65 20 73 61 6c 75 64 6f miento.env..e.paquetes.de.saludo
115ea0 20 66 75 65 72 61 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 61 6e 74 65 73 20 64 65 20 65 .fuera.de.la.interfaz.antes.de.e
115ec0 73 74 61 62 6c 65 63 65 72 20 6c 61 20 61 64 79 61 63 65 6e 63 69 61 20 63 6f 6e 20 75 6e 20 76 stablecer.la.adyacencia.con.un.v
115ee0 65 63 69 6e 6f 2e 20 45 6c 20 72 61 6e 67 6f 20 65 73 20 64 65 20 31 20 61 20 36 35 35 33 35 20 ecino..El.rango.es.de.1.a.65535.
115f00 73 65 67 75 6e 64 6f 73 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 segundos..El.valor.predeterminad
115f20 6f 20 65 73 20 36 30 20 73 65 67 75 6e 64 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 o.es.60.segundos..Este.comando.e
115f40 73 70 65 63 69 66 69 63 61 20 65 6c 20 52 54 54 20 6d c3 a1 78 69 6d 6f 2c 20 65 6e 20 6d 69 6c specifica.el.RTT.m..ximo,.en.mil
115f60 69 73 65 67 75 6e 64 6f 73 2c 20 70 6f 72 20 65 6e 63 69 6d 61 20 64 65 6c 20 63 75 61 6c 20 6e isegundos,.por.encima.del.cual.n
115f80 6f 20 69 6e 63 72 65 6d 65 6e 74 61 6d 6f 73 20 65 6c 20 63 6f 73 74 65 20 61 20 75 6e 20 76 65 o.incrementamos.el.coste.a.un.ve
115fa0 63 69 6e 6f 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 cino..El.valor.predeterminado.es
115fc0 20 31 32 30 20 6d 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 .120.ms..Este.comando.especifica
115fe0 20 65 6c 20 63 6f 73 74 6f 20 6d c3 a1 78 69 6d 6f 20 61 67 72 65 67 61 64 6f 20 61 20 75 6e 20 .el.costo.m..ximo.agregado.a.un.
116000 76 65 63 69 6e 6f 20 64 65 62 69 64 6f 20 61 20 52 54 54 2c 20 65 73 20 64 65 63 69 72 2c 20 63 vecino.debido.a.RTT,.es.decir,.c
116020 75 61 6e 64 6f 20 65 6c 20 52 54 54 20 65 73 20 6d 61 79 6f 72 20 6f 20 69 67 75 61 6c 20 71 75 uando.el.RTT.es.mayor.o.igual.qu
116040 65 20 72 74 74 2d 6d 61 78 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 e.rtt-max..El.valor.predetermina
116060 64 6f 20 65 73 20 31 35 30 2e 20 45 73 74 61 62 6c 65 63 65 72 6c 6f 20 65 6e 20 30 20 64 65 73 do.es.150..Establecerlo.en.0.des
116080 68 61 62 69 6c 69 74 61 20 65 66 65 63 74 69 76 61 6d 65 6e 74 65 20 65 6c 20 75 73 6f 20 64 65 habilita.efectivamente.el.uso.de
1160a0 20 75 6e 20 63 6f 73 74 6f 20 62 61 73 61 64 6f 20 65 6e 20 52 54 54 2e 00 45 73 74 65 20 63 6f .un.costo.basado.en.RTT..Este.co
1160c0 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 52 54 54 20 6d c3 ad 6e 69 6d 6f 2c mando.especifica.el.RTT.m..nimo,
1160e0 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 2c 20 61 20 70 61 72 74 69 72 20 64 65 6c 20 63 .en.milisegundos,.a.partir.del.c
116100 75 61 6c 20 69 6e 63 72 65 6d 65 6e 74 61 6d 6f 73 20 65 6c 20 63 6f 73 74 65 20 61 20 75 6e 20 ual.incrementamos.el.coste.a.un.
116120 76 65 63 69 6e 6f 2e 20 45 6c 20 63 6f 73 74 6f 20 61 64 69 63 69 6f 6e 61 6c 20 65 73 20 6c 69 vecino..El.costo.adicional.es.li
116140 6e 65 61 6c 20 65 6e 20 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 45 6c 20 76 61 6c 6f neal.en.(rtt.-.rtt-min)..El.valo
116160 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 31 30 20 6d 73 2e 00 45 73 74 65 20 r.predeterminado.es.10.ms..Este.
116180 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 comando.especifica.el.intervalo.
1161a0 6d c3 ad 6e 69 6d 6f 20 64 65 20 61 6e 75 6e 63 69 6f 20 64 65 20 72 75 74 61 20 70 61 72 61 20 m..nimo.de.anuncio.de.ruta.para.
1161c0 65 6c 20 70 61 72 2e 20 45 6c 20 76 61 6c 6f 72 20 64 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 65 el.par..El.valor.del.intervalo.e
1161e0 73 20 64 65 20 30 20 61 20 36 30 30 20 73 65 67 75 6e 64 6f 73 2c 20 73 69 65 6e 64 6f 20 65 6c s.de.0.a.600.segundos,.siendo.el
116200 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 70 75 62 6c 69 63 69 64 61 64 20 70 72 65 64 65 74 65 .intervalo.de.publicidad.predete
116220 72 6d 69 6e 61 64 6f 20 30 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 rminado.0..Este.comando.especifi
116240 63 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 64 65 6c 20 65 6e 72 ca.el.valor.de.prioridad.del.enr
116260 75 74 61 64 6f 72 20 64 65 6c 20 76 65 63 69 6e 6f 20 73 69 6e 20 64 69 66 75 73 69 c3 b3 6e 20 utador.del.vecino.sin.difusi..n.
116280 61 73 6f 63 69 61 64 6f 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 73 asociado.con.la.direcci..n.IP.es
1162a0 70 65 63 69 66 69 63 61 64 61 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e pecificada..El.valor.predetermin
1162c0 61 64 6f 20 65 73 20 30 2e 20 45 73 74 61 20 70 61 6c 61 62 72 61 20 63 6c 61 76 65 20 6e 6f 20 ado.es.0..Esta.palabra.clave.no.
1162e0 73 65 20 61 70 6c 69 63 61 20 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 75 6e 74 6f se.aplica.a.las.interfaces.punto
116300 20 61 20 6d 75 6c 74 69 70 75 6e 74 6f 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 .a.multipunto..Este.comando.espe
116320 63 69 66 69 63 61 20 65 6c 20 49 44 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 20 53 69 20 6e cifica.el.ID.del.enrutador..Si.n
116340 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 49 44 20 64 65 6c 20 65 6e 72 75 74 61 o.se.especifica.la.ID.del.enruta
116360 64 6f 72 2c 20 75 74 69 6c 69 7a 61 72 c3 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 dor,.utilizar...la.direcci..n.IP
116380 20 64 65 20 69 6e 74 65 72 66 61 7a 20 6d c3 a1 73 20 61 6c 74 61 2e 00 45 73 74 65 20 63 6f 6d .de.interfaz.m..s.alta..Este.com
1163a0 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 63 6f 6e 73 74 61 6e 74 65 20 64 65 20 ando.especifica.la.constante.de.
1163c0 74 69 65 6d 70 6f 2c 20 65 6e 20 73 65 67 75 6e 64 6f 73 2c 20 64 65 6c 20 61 6c 67 6f 72 69 74 tiempo,.en.segundos,.del.algorit
1163e0 6d 6f 20 64 65 20 73 75 61 76 69 7a 61 64 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 61 72 61 20 69 mo.de.suavizado.utilizado.para.i
116400 6d 70 6c 65 6d 65 6e 74 61 72 20 6c 61 20 68 69 73 74 c3 a9 72 65 73 69 73 2e 20 4c 6f 73 20 76 mplementar.la.hist..resis..Los.v
116420 61 6c 6f 72 65 73 20 6d c3 a1 73 20 67 72 61 6e 64 65 73 20 72 65 64 75 63 65 6e 20 6c 61 20 6f alores.m..s.grandes.reducen.la.o
116440 73 63 69 6c 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 72 75 74 61 20 61 20 63 6f 73 74 61 20 64 65 scilaci..n.de.la.ruta.a.costa.de
116460 20 61 75 6d 65 6e 74 61 72 20 6d 75 79 20 6c 69 67 65 72 61 6d 65 6e 74 65 20 65 6c 20 74 69 65 .aumentar.muy.ligeramente.el.tie
116480 6d 70 6f 20 64 65 20 63 6f 6e 76 65 72 67 65 6e 63 69 61 2e 20 45 6c 20 76 61 6c 6f 72 20 30 20 mpo.de.convergencia..El.valor.0.
1164a0 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 68 69 73 74 c3 a9 72 65 73 69 73 20 79 20 65 73 20 deshabilita.la.hist..resis.y.es.
1164c0 61 64 65 63 75 61 64 6f 20 70 61 72 61 20 72 65 64 65 73 20 63 61 62 6c 65 61 64 61 73 2e 20 45 adecuado.para.redes.cableadas..E
1164e0 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 34 20 73 2e 00 45 l.valor.predeterminado.es.4.s..E
116500 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f ste.comando.especifica.el.tiempo
116520 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 20 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 63 75 .en.milisegundos.despu..s.del.cu
116540 61 6c 20 73 65 20 72 65 65 6e 76 69 61 72 c3 a1 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 6f al.se.reenviar...una.solicitud.o
116560 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 26 23 33 39 3b 69 6d 70 6f 72 74 61 6e 74 65 26 .actualizaci..n.&#39;importante&
116580 23 33 39 3b 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 #39;..El.valor.predeterminado.es
1165a0 20 32 30 30 30 20 6d 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 .2000.ms..Este.comando.especific
1165c0 61 20 65 6c 20 74 69 65 6d 70 6f 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 20 65 6e 74 72 a.el.tiempo.en.milisegundos.entr
1165e0 65 20 64 6f 73 20 73 61 6c 75 64 6f 73 20 70 72 6f 67 72 61 6d 61 64 6f 73 2e 20 45 6e 20 6c 6f e.dos.saludos.programados..En.lo
116600 73 20 65 6e 6c 61 63 65 73 20 70 6f 72 20 63 61 62 6c 65 2c 20 42 61 62 65 6c 20 6e 6f 74 61 20 s.enlaces.por.cable,.Babel.nota.
116620 75 6e 61 20 66 61 6c 6c 61 20 65 6e 20 65 6c 20 65 6e 6c 61 63 65 20 64 65 6e 74 72 6f 20 64 65 una.falla.en.el.enlace.dentro.de
116640 20 64 6f 73 20 69 6e 74 65 72 76 61 6c 6f 73 20 64 65 20 73 61 6c 75 64 6f 3b 20 65 6e 20 6c 6f .dos.intervalos.de.saludo;.en.lo
116660 73 20 65 6e 6c 61 63 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 73 2c 20 65 6c 20 76 61 6c 6f s.enlaces.inal..mbricos,.el.valo
116680 72 20 64 65 20 6c 61 20 63 61 6c 69 64 61 64 20 64 65 6c 20 65 6e 6c 61 63 65 20 73 65 20 76 75 r.de.la.calidad.del.enlace.se.vu
1166a0 65 6c 76 65 20 61 20 65 73 74 69 6d 61 72 20 65 6e 20 63 61 64 61 20 69 6e 74 65 72 76 61 6c 6f elve.a.estimar.en.cada.intervalo
1166c0 20 64 65 20 73 61 6c 75 64 6f 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e .de.saludo..El.valor.predetermin
1166e0 61 64 6f 20 65 73 20 34 30 30 30 20 6d 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 ado.es.4000.ms..Este.comando.esp
116700 65 63 69 66 69 63 61 20 65 6c 20 74 69 65 6d 70 6f 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f ecifica.el.tiempo.en.milisegundo
116720 73 20 65 6e 74 72 65 20 64 6f 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 70 72 6f 67 s.entre.dos.actualizaciones.prog
116740 72 61 6d 61 64 61 73 2e 20 44 61 64 6f 20 71 75 65 20 42 61 62 65 6c 20 68 61 63 65 20 75 6e 20 ramadas..Dado.que.Babel.hace.un.
116760 75 73 6f 20 65 78 74 65 6e 73 69 76 6f 20 64 65 20 6c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 uso.extensivo.de.las.actualizaci
116780 6f 6e 65 73 20 64 65 73 65 6e 63 61 64 65 6e 61 64 61 73 2c 20 65 73 74 6f 20 73 65 20 70 75 65 ones.desencadenadas,.esto.se.pue
1167a0 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 65 6e 20 76 61 6c 6f 72 65 73 20 62 61 73 74 61 6e 74 de.establecer.en.valores.bastant
1167c0 65 20 61 6c 74 6f 73 20 65 6e 20 65 6e 6c 61 63 65 73 20 63 6f 6e 20 70 6f 63 61 20 70 c3 a9 72 e.altos.en.enlaces.con.poca.p..r
1167e0 64 69 64 61 20 64 65 20 70 61 71 75 65 74 65 73 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 dida.de.paquetes..El.valor.prede
116800 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 32 30 30 30 30 20 6d 73 2e 00 45 73 74 65 20 63 6f 6d 61 terminado.es.20000.ms..Este.coma
116820 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 ndo.especifica.el.temporizador.d
116840 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 2e 20 41 6c 20 65 78 70 69 72 61 72 20 65 e.tiempo.de.espera..Al.expirar.e
116860 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 2c 20 6c 61 20 72 75 74 61 20 79 61 20 6e l.tiempo.de.espera,.la.ruta.ya.n
116880 6f 20 65 73 20 76 c3 a1 6c 69 64 61 3b 20 73 69 6e 20 65 6d 62 61 72 67 6f 2c 20 73 65 20 72 65 o.es.v..lida;.sin.embargo,.se.re
1168a0 74 69 65 6e 65 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 tiene.en.la.tabla.de.enrutamient
1168c0 6f 20 70 6f 72 20 75 6e 20 62 72 65 76 65 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 74 69 65 6d 70 o.por.un.breve.per..odo.de.tiemp
1168e0 6f 20 70 61 72 61 20 71 75 65 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 70 75 65 64 61 6e 20 73 65 o.para.que.los.vecinos.puedan.se
116900 72 20 6e 6f 74 69 66 69 63 61 64 6f 73 20 64 65 20 71 75 65 20 6c 61 20 72 75 74 61 20 73 65 20 r.notificados.de.que.la.ruta.se.
116920 68 61 20 64 65 73 63 61 72 74 61 64 6f 2e 20 45 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 ha.descartado..El.intervalo.de.t
116940 69 65 6d 70 6f 20 65 73 20 64 65 20 35 20 61 20 32 31 34 37 34 38 33 36 34 37 2e 20 45 6c 20 76 iempo.es.de.5.a.2147483647..El.v
116960 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 65 20 31 38 30 20 73 65 alor.predeterminado.es.de.180.se
116980 67 75 6e 64 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 gundos..Este.comando.especifica.
1169a0 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 el.temporizador.de.actualizaci..
1169c0 6e 2e 20 43 61 64 61 20 73 65 67 75 6e 64 6f 20 64 65 6c 20 74 65 6d 70 6f 72 69 7a 61 64 6f 72 n..Cada.segundo.del.temporizador
1169e0 20 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 2c 20 65 6c 20 70 72 6f 63 65 73 6f 20 52 .de.actualizaci..n,.el.proceso.R
116a00 49 50 20 73 65 20 64 65 73 70 69 65 72 74 61 20 70 61 72 61 20 65 6e 76 69 61 72 20 75 6e 20 6d IP.se.despierta.para.enviar.un.m
116a20 65 6e 73 61 6a 65 20 64 65 20 72 65 73 70 75 65 73 74 61 20 6e 6f 20 73 6f 6c 69 63 69 74 61 64 ensaje.de.respuesta.no.solicitad
116a40 6f 20 71 75 65 20 63 6f 6e 74 69 65 6e 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 o.que.contiene.la.tabla.de.enrut
116a60 61 6d 69 65 6e 74 6f 20 63 6f 6d 70 6c 65 74 61 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 72 amiento.completa.a.todos.los.enr
116a80 75 74 61 64 6f 72 65 73 20 52 49 50 20 76 65 63 69 6e 6f 73 2e 20 45 6c 20 69 6e 74 65 72 76 61 utadores.RIP.vecinos..El.interva
116aa0 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 65 73 20 64 65 20 35 20 61 20 32 31 34 37 34 38 33 36 34 lo.de.tiempo.es.de.5.a.214748364
116ac0 37 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 64 65 7..El.valor.predeterminado.es.de
116ae0 20 33 30 20 73 65 67 75 6e 64 6f 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 .30.segundos..Este.comando.espec
116b00 69 66 69 63 61 20 73 69 20 73 65 20 64 65 62 65 20 72 65 61 6c 69 7a 61 72 20 75 6e 20 68 6f 72 ifica.si.se.debe.realizar.un.hor
116b20 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 izonte.dividido.en.la.interfaz..
116b40 53 69 65 6d 70 72 65 20 65 73 20 63 6f 72 72 65 63 74 6f 20 6e 6f 20 65 73 70 65 63 69 66 69 63 Siempre.es.correcto.no.especific
116b60 61 72 20 75 6e 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 69 64 69 64 6f 20 64 65 20 62 61 62 65 ar.un.horizonte.dividido.de.babe
116b80 6c 2c 20 6d 69 65 6e 74 72 61 73 20 71 75 65 20 65 6c 20 68 6f 72 69 7a 6f 6e 74 65 20 64 69 76 l,.mientras.que.el.horizonte.div
116ba0 69 64 69 64 6f 20 64 65 20 62 61 62 65 6c 20 65 73 20 75 6e 61 20 6f 70 74 69 6d 69 7a 61 63 69 idido.de.babel.es.una.optimizaci
116bc0 c3 b3 6e 20 71 75 65 20 73 6f 6c 6f 20 64 65 62 65 20 75 73 61 72 73 65 20 65 6e 20 72 65 64 65 ..n.que.solo.debe.usarse.en.rede
116be0 73 20 73 69 6d c3 a9 74 72 69 63 61 73 20 79 20 74 72 61 6e 73 69 74 69 76 61 73 20 28 63 61 62 s.sim..tricas.y.transitivas.(cab
116c00 6c 65 61 64 61 73 29 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 leadas)..Este.comando.especifica
116c20 20 71 75 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 4f 53 50 46 20 64 65 62 65 6e 20 61 75 74 .que.los.paquetes.OSPF.deben.aut
116c40 65 6e 74 69 63 61 72 73 65 20 63 6f 6e 20 4d 44 35 20 48 4d 41 43 20 64 65 6e 74 72 6f 20 64 65 enticarse.con.MD5.HMAC.dentro.de
116c60 6c 20 c3 a1 72 65 61 20 64 61 64 61 2e 20 45 6c 20 6d 61 74 65 72 69 61 6c 20 64 65 20 63 6c 61 l...rea.dada..El.material.de.cla
116c80 76 65 20 74 61 6d 62 69 c3 a9 6e 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 70 6f ve.tambi..n.debe.configurarse.po
116ca0 72 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 r.interfaz..Este.comando.especif
116cc0 69 63 61 20 71 75 65 20 73 65 20 64 65 62 65 20 75 73 61 72 20 6c 61 20 61 75 74 65 6e 74 69 63 ica.que.se.debe.usar.la.autentic
116ce0 61 63 69 c3 b3 6e 20 4d 44 35 20 48 4d 41 43 20 65 6e 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a aci..n.MD5.HMAC.en.esta.interfaz
116d00 2e 20 45 73 74 61 62 6c 65 63 65 20 6c 61 20 63 6c 61 76 65 20 64 65 20 61 75 74 65 6e 74 69 63 ..Establece.la.clave.de.autentic
116d20 61 63 69 c3 b3 6e 20 4f 53 50 46 20 65 6e 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 63 aci..n.OSPF.en.una.contrase..a.c
116d40 72 69 70 74 6f 67 72 c3 a1 66 69 63 61 2e 20 4b 65 79 2d 69 64 20 69 64 65 6e 74 69 66 69 63 61 riptogr..fica..Key-id.identifica
116d60 20 6c 61 20 63 6c 61 76 65 20 73 65 63 72 65 74 61 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 .la.clave.secreta.utilizada.para
116d80 20 63 72 65 61 72 20 65 6c 20 72 65 73 75 6d 65 6e 20 64 65 6c 20 6d 65 6e 73 61 6a 65 2e 20 45 .crear.el.resumen.del.mensaje..E
116da0 73 74 61 20 49 44 20 65 73 20 70 61 72 74 65 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 79 20 sta.ID.es.parte.del.protocolo.y.
116dc0 64 65 62 65 20 73 65 72 20 63 6f 68 65 72 65 6e 74 65 20 65 6e 74 72 65 20 6c 6f 73 20 65 6e 72 debe.ser.coherente.entre.los.enr
116de0 75 74 61 64 6f 72 65 73 20 64 65 20 75 6e 20 65 6e 6c 61 63 65 2e 20 4c 61 20 63 6c 61 76 65 20 utadores.de.un.enlace..La.clave.
116e00 70 75 65 64 65 20 74 65 6e 65 72 20 68 61 73 74 61 20 31 36 20 63 61 72 61 63 74 65 72 65 73 20 puede.tener.hasta.16.caracteres.
116e20 28 6c 61 73 20 63 61 64 65 6e 61 73 20 6d c3 a1 73 20 67 72 61 6e 64 65 73 20 73 65 20 74 72 75 (las.cadenas.m..s.grandes.se.tru
116e40 6e 63 61 72 c3 a1 6e 29 20 79 20 65 73 74 c3 a1 20 61 73 6f 63 69 61 64 61 20 63 6f 6e 20 6c 61 ncar..n).y.est...asociada.con.la
116e60 20 49 44 20 64 65 20 63 6c 61 76 65 20 64 61 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 .ID.de.clave.dada..Este.comando.
116e80 72 65 73 75 6d 65 20 6c 61 73 20 72 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 resume.las.rutas.dentro.del...re
116ea0 61 20 64 65 73 64 65 20 65 6c 20 c3 a1 72 65 61 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e a.desde.el...rea.especificada.en
116ec0 20 75 6e 20 4c 53 41 20 64 65 20 70 72 65 66 69 6a 6f 20 65 6e 74 72 65 20 c3 a1 72 65 61 73 20 .un.LSA.de.prefijo.entre...reas.
116ee0 74 69 70 6f 20 33 20 61 6e 75 6e 63 69 61 64 6f 20 61 20 6f 74 72 61 73 20 c3 a1 72 65 61 73 2e tipo.3.anunciado.a.otras...reas.
116f00 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 6f 6c 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 .Este.comando.solo.se.puede.usar
116f20 20 65 6e 20 41 42 52 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 72 65 73 75 6d 65 20 6c 61 73 .en.ABR..Este.comando.resume.las
116f40 20 72 75 74 61 73 20 64 65 6e 74 72 6f 20 64 65 6c 20 c3 a1 72 65 61 20 64 65 73 64 65 20 65 6c .rutas.dentro.del...rea.desde.el
116f60 20 c3 a1 72 65 61 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 75 6e 20 72 65 73 75 6d 65 ...rea.especificada.en.un.resume
116f80 6e 2d 4c 53 41 20 28 54 69 70 6f 2d 33 29 20 61 6e 75 6e 63 69 61 64 6f 20 61 20 6f 74 72 61 73 n-LSA.(Tipo-3).anunciado.a.otras
116fa0 20 c3 a1 72 65 61 73 2e 20 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 70 75 65 64 65 20 75 ...reas..Este.comando.se.puede.u
116fc0 73 61 72 20 73 6f 6c 6f 20 65 6e 20 41 42 52 20 79 20 53 4f 4c 4f 20 73 65 20 70 75 65 64 65 6e sar.solo.en.ABR.y.SOLO.se.pueden
116fe0 20 72 65 73 75 6d 69 72 20 6c 6f 73 20 4c 53 41 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 28 54 .resumir.los.LSA.de.enrutador.(T
117000 69 70 6f 20 31 29 20 79 20 6c 6f 73 20 4c 53 41 20 64 65 20 72 65 64 20 28 54 69 70 6f 20 32 29 ipo.1).y.los.LSA.de.red.(Tipo.2)
117020 20 28 65 73 20 64 65 63 69 72 2c 20 4c 53 41 20 63 6f 6e 20 c3 a1 72 65 61 20 64 65 20 61 6c 63 .(es.decir,.LSA.con...rea.de.alc
117040 61 6e 63 65 29 2e 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d 4c 53 41 73 20 28 54 79 70 65 2d 35 29 ance)..AS-external-LSAs.(Type-5)
117060 20 6e 6f 20 73 65 20 70 75 65 64 65 6e 20 72 65 73 75 6d 69 72 3a 20 73 75 20 61 6c 63 61 6e 63 .no.se.pueden.resumir:.su.alcanc
117080 65 20 65 73 20 41 53 2e 20 45 6c 20 61 72 67 75 6d 65 6e 74 6f 20 6f 70 63 69 6f 6e 61 6c 20 3a e.es.AS..El.argumento.opcional.:
1170a0 63 66 67 63 6d 64 3a 60 63 6f 73 74 60 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 6d c3 a9 74 cfgcmd:`cost`.especifica.la.m..t
1170c0 72 69 63 61 20 64 65 20 65 6e 6c 61 63 65 20 61 67 72 65 67 61 64 61 2e 20 45 6c 20 72 61 6e 67 rica.de.enlace.agregada..El.rang
1170e0 6f 20 6d c3 a9 74 72 69 63 6f 20 65 73 20 64 65 20 30 20 61 20 31 36 37 37 37 32 31 35 2e 00 45 o.m..trico.es.de.0.a.16777215..E
117100 73 74 65 20 63 6f 6d 61 6e 64 6f 20 67 61 72 61 6e 74 69 7a 61 20 71 75 65 20 6e 6f 20 73 65 20 ste.comando.garantiza.que.no.se.
117120 61 6e 75 6e 63 69 65 20 65 6c 20 6c 73 61 20 72 65 73 75 6d 69 64 6f 20 70 61 72 61 20 6c 6f 73 anuncie.el.lsa.resumido.para.los
117140 20 4c 53 41 20 65 78 74 65 72 6e 6f 73 20 63 6f 69 6e 63 69 64 65 6e 74 65 73 2e 00 45 73 74 65 .LSA.externos.coincidentes..Este
117160 20 63 6f 6d 61 6e 64 6f 20 73 65 20 75 73 61 20 70 61 72 61 20 62 6f 72 72 61 72 20 6c 61 20 69 .comando.se.usa.para.borrar.la.i
117180 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 61 74 65 6e 75 61 63 69 c3 b3 6e 20 64 65 20 6c 61 nformaci..n.de.atenuaci..n.de.la
1171a0 20 72 75 74 61 20 42 47 50 20 79 20 70 61 72 61 20 64 65 73 61 63 74 69 76 61 72 20 6c 61 73 20 .ruta.BGP.y.para.desactivar.las.
1171c0 72 75 74 61 73 20 73 75 70 72 69 6d 69 64 61 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 rutas.suprimidas..Este.comando.s
1171e0 65 20 69 6e 74 72 6f 64 75 6a 6f 20 65 6e 20 56 79 4f 53 20 31 2e 34 3b 20 61 6e 74 65 72 69 6f e.introdujo.en.VyOS.1.4;.anterio
117200 72 6d 65 6e 74 65 20 73 65 20 6c 6c 61 6d 61 62 61 3a 20 60 60 65 73 74 61 62 6c 65 63 65 72 20 rmente.se.llamaba:.``establecer.
117220 69 6e 74 65 72 66 61 7a 20 64 65 20 6f 70 63 69 6f 6e 65 73 20 64 65 20 66 69 72 65 77 61 6c 6c interfaz.de.opciones.de.firewall
117240 3c 6e 61 6d 65 3e 20 61 6a 75 73 74 61 72 2d 6d 73 73 3c 76 61 6c 75 65 3e 20 60 60 00 45 73 74 <name>.ajustar-mss<value>.``.Est
117260 65 20 63 6f 6d 61 6e 64 6f 20 73 65 20 69 6e 74 72 6f 64 75 6a 6f 20 65 6e 20 56 79 4f 53 20 31 e.comando.se.introdujo.en.VyOS.1
117280 2e 34 3b 20 61 6e 74 65 72 69 6f 72 6d 65 6e 74 65 20 73 65 20 6c 6c 61 6d 61 62 61 3a 20 60 60 .4;.anteriormente.se.llamaba:.``
1172a0 65 73 74 61 62 6c 65 63 65 72 20 69 6e 74 65 72 66 61 7a 20 64 65 20 6f 70 63 69 6f 6e 65 73 20 establecer.interfaz.de.opciones.
1172c0 64 65 20 66 69 72 65 77 61 6c 6c 3c 6e 61 6d 65 3e 20 61 6a 75 73 74 61 72 2d 6d 73 73 36 3c 76 de.firewall<name>.ajustar-mss6<v
1172e0 61 6c 75 65 3e 20 60 60 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d 62 69 61 72 c3 a1 20 alue>.``.Este.comando.cambiar...
117300 65 6c 20 76 61 6c 6f 72 20 64 65 20 72 65 74 65 6e 63 69 c3 b3 6e 20 70 61 72 61 20 6c 61 20 73 el.valor.de.retenci..n.para.la.s
117320 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 64 65 20 49 47 50 2d 4c 44 50 20 64 75 72 61 6e 74 incronizaci..n.de.IGP-LDP.durant
117340 65 20 6c 6f 73 20 65 76 65 6e 74 6f 73 20 64 65 20 73 6f 6c 61 70 61 20 64 65 20 63 6f 6e 76 65 e.los.eventos.de.solapa.de.conve
117360 72 67 65 6e 63 69 61 2f 69 6e 74 65 72 66 61 7a 2c 20 70 65 72 6f 20 73 6f 6c 6f 20 70 61 72 61 rgencia/interfaz,.pero.solo.para
117380 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 61 6d .esta.interfaz..Este.comando.cam
1173a0 62 69 61 72 c3 a1 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 72 65 74 65 6e 63 69 c3 b3 6e 20 67 6c biar...el.valor.de.retenci..n.gl
1173c0 6f 62 61 6c 6d 65 6e 74 65 20 70 61 72 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 obalmente.para.la.sincronizaci..
1173e0 6e 20 64 65 20 49 47 50 2d 4c 44 50 20 64 75 72 61 6e 74 65 20 6c 6f 73 20 65 76 65 6e 74 6f 73 n.de.IGP-LDP.durante.los.eventos
117400 20 64 65 20 73 6f 6c 61 70 61 20 64 65 20 63 6f 6e 76 65 72 67 65 6e 63 69 61 2f 69 6e 74 65 72 .de.solapa.de.convergencia/inter
117420 66 61 7a 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 faz..This.command.will.configure
117440 20 61 20 74 69 65 2d 62 72 65 61 6b 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 63 61 .a.tie-breaker.for.multiple.loca
117460 6c 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 20 54 68 65 20 6c 6f 77 65 72 20 69 6e 64 65 78 20 6e l.LFA.backups..The.lower.index.n
117480 75 6d 62 65 72 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 66 69 72 73 74 2e 00 umbers.will.be.processed.first..
1174a0 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 72 c3 a1 20 6c 61 20 73 69 6e 63 Este.comando.habilitar...la.sinc
1174c0 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 49 47 50 2d 4c 44 50 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 20 ronizaci..n.IGP-LDP.globalmente.
1174e0 70 61 72 61 20 49 53 49 53 2e 20 45 73 74 6f 20 72 65 71 75 69 65 72 65 20 71 75 65 20 4c 44 50 para.ISIS..Esto.requiere.que.LDP
117500 20 73 65 61 20 66 75 6e 63 69 6f 6e 61 6c 2e 20 45 73 74 6f 20 73 65 20 64 65 73 63 72 69 62 65 .sea.funcional..Esto.se.describe
117520 20 65 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 .en.:rfc:`5443`..De.forma.predet
117540 65 72 6d 69 6e 61 64 61 2c 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 6f erminada,.todas.las.interfaces.o
117560 70 65 72 61 74 69 76 61 73 20 65 6e 20 49 53 2d 49 53 20 65 73 74 c3 a1 6e 20 68 61 62 69 6c 69 perativas.en.IS-IS.est..n.habili
117580 74 61 64 61 73 20 70 61 72 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 2e 20 4c tadas.para.la.sincronizaci..n..L
1175a0 6f 73 20 6c 6f 6f 70 62 61 63 6b 73 20 65 73 74 c3 a1 6e 20 65 78 65 6e 74 6f 73 2e 00 45 73 74 os.loopbacks.est..n.exentos..Est
1175c0 65 20 63 6f 6d 61 6e 64 6f 20 68 61 62 69 6c 69 74 61 72 c3 a1 20 6c 61 20 73 69 6e 63 72 6f 6e e.comando.habilitar...la.sincron
1175e0 69 7a 61 63 69 c3 b3 6e 20 49 47 50 2d 4c 44 50 20 67 6c 6f 62 61 6c 6d 65 6e 74 65 20 70 61 72 izaci..n.IGP-LDP.globalmente.par
117600 61 20 4f 53 50 46 2e 20 45 73 74 6f 20 72 65 71 75 69 65 72 65 20 71 75 65 20 4c 44 50 20 73 65 a.OSPF..Esto.requiere.que.LDP.se
117620 61 20 66 75 6e 63 69 6f 6e 61 6c 2e 20 45 73 74 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e a.funcional..Esto.se.describe.en
117640 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d .:rfc:`5443`..De.forma.predeterm
117660 69 6e 61 64 61 2c 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 inada,.todas.las.interfaces.oper
117680 61 74 69 76 61 73 20 65 6e 20 4f 53 50 46 20 65 73 74 c3 a1 6e 20 68 61 62 69 6c 69 74 61 64 61 ativas.en.OSPF.est..n.habilitada
1176a0 73 20 70 61 72 61 20 6c 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 2e 20 4c 6f 73 20 6c s.para.la.sincronizaci..n..Los.l
1176c0 6f 6f 70 62 61 63 6b 73 20 65 73 74 c3 a1 6e 20 65 78 65 6e 74 6f 73 2e 00 45 73 74 65 20 63 6f oopbacks.est..n.exentos..Este.co
1176e0 6d 61 6e 64 6f 20 67 65 6e 65 72 61 72 c3 a1 20 75 6e 61 20 72 75 74 61 20 70 72 65 64 65 74 65 mando.generar...una.ruta.predete
117700 72 6d 69 6e 61 64 61 20 65 6e 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 4c 31 2e 00 rminada.en.la.base.de.datos.L1..
117720 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 67 65 6e 65 72 61 72 c3 a1 20 75 6e 61 20 72 75 74 61 20 Este.comando.generar...una.ruta.
117740 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 6c 61 20 62 61 73 65 20 64 65 20 64 61 74 predeterminada.en.la.base.de.dat
117760 6f 73 20 4c 32 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 62 72 69 6e 64 61 72 c3 a1 20 75 6e os.L2..Este.comando.brindar...un
117780 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 20 75 6e 61 20 72 65 a.descripci..n.general.de.una.re
1177a0 67 6c 61 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 gla.en.un.solo.conjunto.de.regla
1177c0 73 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 s.This.command.will.give.an.over
1177e0 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d view.of.a.rule.in.a.single.rule-
117800 73 65 74 2c 20 70 6c 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 64 65 66 61 75 6c set,.plus.information.for.defaul
117820 74 20 61 63 74 69 6f 6e 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 65 20 64 61 72 c3 a1 20 t.action..Este.comando.le.dar...
117840 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 20 75 6e 61 20 una.descripci..n.general.de.una.
117860 72 65 67 6c 61 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 regla.en.un.solo.conjunto.de.reg
117880 6c 61 73 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6c 65 20 64 61 72 c3 a1 20 75 6e 61 20 76 las..Este.comando.le.dar...una.v
1178a0 69 73 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 20 75 6e 20 73 6f 6c 6f 20 63 6f 6e 6a 75 6e isi..n.general.de.un.solo.conjun
1178c0 74 6f 20 64 65 20 72 65 67 6c 61 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 to.de.reglas..This.command.will.
1178e0 6c 69 6d 69 74 20 4c 46 41 20 62 61 63 6b 75 70 20 63 6f 6d 70 75 74 61 74 69 6f 6e 20 75 70 20 limit.LFA.backup.computation.up.
117900 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 70 72 69 6f 72 69 74 79 to.the.specified.prefix.priority
117920 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 65 72 6d 69 74 69 72 c3 ad 61 20 6c 61 20 61 63 ..Este.comando.permitir..a.la.ac
117940 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 64 65 20 63 61 70 61 63 69 tualizaci..n.din..mica.de.capaci
117960 64 61 64 65 73 20 73 6f 62 72 65 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 42 47 50 20 65 73 74 61 dades.sobre.una.sesi..n.BGP.esta
117980 62 6c 65 63 69 64 61 2e 00 45 73 74 65 20 63 6f 6d 61 6e 64 6f 20 63 72 65 61 20 75 6e 20 70 75 blecida..Este.comando.crea.un.pu
1179a0 65 6e 74 65 20 71 75 65 20 73 65 20 75 73 61 20 70 61 72 61 20 76 69 6e 63 75 6c 61 72 20 65 6c ente.que.se.usa.para.vincular.el
1179c0 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 65 74 68 31 20 76 6c 61 6e 20 32 34 31 20 63 6f 6e 20 6c .tr..fico.en.eth1.vlan.241.con.l
1179e0 61 20 69 6e 74 65 72 66 61 7a 20 76 78 6c 61 6e 32 34 31 2e 20 4c 61 20 64 69 72 65 63 63 69 c3 a.interfaz.vxlan241..La.direcci.
117a00 b3 6e 20 49 50 20 6e 6f 20 65 73 20 6e 65 63 65 73 61 72 69 61 2e 20 53 69 6e 20 65 6d 62 61 72 .n.IP.no.es.necesaria..Sin.embar
117a20 67 6f 2c 20 70 75 65 64 65 20 75 73 61 72 73 65 20 63 6f 6d 6f 20 75 6e 61 20 70 75 65 72 74 61 go,.puede.usarse.como.una.puerta
117a40 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 63 .de.enlace.predeterminada.para.c
117a60 61 64 61 20 4c 65 61 66 2c 20 6c 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c 6f 73 ada.Leaf,.lo.que.permite.que.los
117a80 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 65 6e 20 6c 61 20 76 6c 61 6e 20 6c 6c 65 67 75 65 6e .dispositivos.en.la.vlan.lleguen
117aa0 20 61 20 6f 74 72 61 73 20 73 75 62 72 65 64 65 73 2e 20 45 73 74 6f 20 72 65 71 75 69 65 72 65 .a.otras.subredes..Esto.requiere
117ac0 20 71 75 65 20 4f 53 50 46 20 72 65 64 69 73 74 72 69 62 75 79 61 20 6c 61 73 20 73 75 62 72 65 .que.OSPF.redistribuya.las.subre
117ae0 64 65 73 20 70 61 72 61 20 71 75 65 20 53 70 69 6e 65 20 61 70 72 65 6e 64 61 20 63 c3 b3 6d 6f des.para.que.Spine.aprenda.c..mo
117b00 20 6c 6c 65 67 61 72 20 61 20 65 6c 6c 61 73 2e 20 50 61 72 61 20 68 61 63 65 72 20 65 73 74 6f .llegar.a.ellas..Para.hacer.esto
117b20 2c 20 64 65 62 65 20 63 61 6d 62 69 61 72 20 6c 61 20 72 65 64 20 4f 53 50 46 20 64 65 20 26 23 ,.debe.cambiar.la.red.OSPF.de.&#
117b40 33 39 3b 31 30 2e 30 2e 30 2e 30 2f 38 26 23 33 39 3b 20 61 20 26 23 33 39 3b 30 2e 30 2e 30 2e 39;10.0.0.0/8&#39;.a.&#39;0.0.0.
117b60 30 2f 30 26 23 33 39 3b 20 70 61 72 61 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 73 65 20 61 6e 0/0&#39;.para.permitir.que.se.an
117b80 75 6e 63 69 65 6e 20 6c 61 73 20 72 65 64 65 73 20 31 37 32 2e 31 36 2f 31 32 2e 00 45 73 74 65 uncien.las.redes.172.16/12..Este
117ba0 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 66 69 63 61 20 6c 61 20 6d c3 a1 71 75 69 6e 61 20 .comando.especifica.la.m..quina.
117bc0 64 65 20 65 73 74 61 64 6f 73 20 66 69 6e 69 74 6f 73 20 28 46 53 4d 29 20 64 65 73 74 69 6e 61 de.estados.finitos.(FSM).destina
117be0 64 61 20 61 20 63 6f 6e 74 72 6f 6c 61 72 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 6a 65 63 da.a.controlar.el.tiempo.de.ejec
117c00 75 63 69 c3 b3 6e 20 64 65 20 6c 6f 73 20 63 c3 a1 6c 63 75 6c 6f 73 20 53 50 46 20 65 6e 20 72 uci..n.de.los.c..lculos.SPF.en.r
117c20 65 73 70 75 65 73 74 61 20 61 20 65 76 65 6e 74 6f 73 20 49 47 50 2e 20 45 6c 20 70 72 6f 63 65 espuesta.a.eventos.IGP..El.proce
117c40 73 6f 20 64 65 73 63 72 69 74 6f 20 65 6e 20 3a 72 66 63 3a 60 38 34 30 35 60 2e 00 45 73 74 61 so.descrito.en.:rfc:`8405`..Esta
117c60 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 68 61 62 69 6c 69 74 61 20 65 6c 20 70 72 6f 78 .configuraci..n.habilita.el.prox
117c80 79 20 69 6e 76 65 72 73 6f 20 54 43 50 20 70 61 72 61 20 65 6c 20 73 65 72 76 69 63 69 6f 20 26 y.inverso.TCP.para.el.servicio.&
117ca0 71 75 6f 74 3b 6d 79 2d 74 63 70 2d 61 70 69 26 71 75 6f 74 3b 2e 20 4c 61 73 20 63 6f 6e 65 78 quot;my-tcp-api&quot;..Las.conex
117cc0 69 6f 6e 65 73 20 54 43 50 20 65 6e 74 72 61 6e 74 65 73 20 65 6e 20 65 6c 20 70 75 65 72 74 6f iones.TCP.entrantes.en.el.puerto
117ce0 20 38 38 38 38 20 73 65 20 65 71 75 69 6c 69 62 72 61 72 c3 a1 6e 20 65 6e 20 6c 61 20 63 61 72 .8888.se.equilibrar..n.en.la.car
117d00 67 61 20 64 65 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 62 61 63 6b 65 6e 64 20 28 73 72 ga.de.los.servidores.backend.(sr
117d20 76 30 31 20 79 20 73 72 76 30 32 29 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 61 6c 67 6f 72 69 74 v01.y.srv02).mediante.el.algorit
117d40 6d 6f 20 64 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 70 6f 72 20 74 75 mo.de.equilibrio.de.carga.por.tu
117d60 72 6e 6f 73 2e 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 73 63 75 63 68 rnos..Esta.configuraci..n.escuch
117d80 61 20 65 6e 20 65 6c 20 70 75 65 72 74 6f 20 38 30 20 79 20 72 65 64 69 72 69 67 65 20 6c 61 73 a.en.el.puerto.80.y.redirige.las
117da0 20 73 6f 6c 69 63 69 74 75 64 65 73 20 65 6e 74 72 61 6e 74 65 73 20 61 20 48 54 54 50 53 3a 00 .solicitudes.entrantes.a.HTTPS:.
117dc0 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6d 6f 64 69 66 69 63 61 20 65 6c 20 Esta.configuraci..n.modifica.el.
117de0 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 73 65 6e 74 65 6e 63 69 61 20 64 comportamiento.de.la.sentencia.d
117e00 65 20 72 65 64 2e 20 53 69 20 74 69 65 6e 65 20 65 73 74 6f 20 63 6f 6e 66 69 67 75 72 61 64 6f e.red..Si.tiene.esto.configurado
117e20 2c 20 6c 61 20 72 65 64 20 73 75 62 79 61 63 65 6e 74 65 20 64 65 62 65 20 65 78 69 73 74 69 72 ,.la.red.subyacente.debe.existir
117e40 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 00 54 68 .en.la.tabla.de.enrutamiento..Th
117e60 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 72 65 is.configuration.parameter.is.re
117e80 71 75 69 72 65 64 20 61 6e 64 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 74 6f 20 65 61 63 quired.and.must.be.unique.to.eac
117ea0 68 20 73 75 62 6e 65 74 2e 20 49 74 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 6d 61 70 20 h.subnet..It.is.required.to.map.
117ec0 73 75 62 6e 65 74 73 20 74 6f 20 6c 65 61 73 65 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 45 subnets.to.lease.file.entries..E
117ee0 73 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e ste.par..metro.de.configuraci..n
117f00 20 70 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 65 73 .permite.que.el.servidor.DHCP.es
117f20 63 75 63 68 65 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 44 48 43 50 20 65 6e 76 69 61 cuche.las.solicitudes.DHCP.envia
117f40 64 61 73 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 64 61 das.a.la.direcci..n.especificada
117f60 2e 20 53 6f 6c 6f 20 65 73 20 c3 ba 74 69 6c 20 64 65 20 6d 61 6e 65 72 61 20 72 65 61 6c 69 73 ..Solo.es...til.de.manera.realis
117f80 74 61 20 70 61 72 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 63 75 79 6f 73 20 c3 ba 6e 69 63 6f ta.para.un.servidor.cuyos...nico
117fa0 73 20 63 6c 69 65 6e 74 65 73 20 73 65 20 61 6c 63 61 6e 7a 61 6e 20 61 20 74 72 61 76 c3 a9 73 s.clientes.se.alcanzan.a.trav..s
117fc0 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 2c 20 63 6f 6d 6f 20 61 20 74 72 61 76 c3 a9 73 .de.unidifusi..n,.como.a.trav..s
117fe0 20 64 65 20 61 67 65 6e 74 65 73 20 64 65 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 44 48 .de.agentes.de.retransmisi..n.DH
118000 43 50 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 CP..This.configuration.parameter
118020 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 74 69 6f .lets.you.specify.a.vendor-optio
118040 6e 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 n.for.the.entire.shared.network.
118060 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 definition..All.subnets.will.inh
118080 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 erit.this.configuration.item.if.
1180a0 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 41 6e 20 65 78 61 6d 70 6c not.specified.locally..An.exampl
1180c0 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 e.for.Ubiquiti.is.shown.below:.T
1180e0 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 his.configuration.parameter.lets
118100 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 .you.specify.a.vendor-option.for
118120 20 74 68 65 20 73 75 62 6e 65 74 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 69 6e 20 74 68 65 .the.subnet.specified.within.the
118140 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6e 20 65 .shared.network.definition..An.e
118160 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 6f 77 6e 20 62 65 6c xample.for.Ubiquiti.is.shown.bel
118180 6f 77 3a 00 45 73 74 6f 20 70 6f 64 72 c3 ad 61 20 73 65 72 20 c3 ba 74 69 6c 20 73 69 20 64 65 ow:.Esto.podr..a.ser...til.si.de
1181a0 73 65 61 20 70 72 6f 62 61 72 20 63 c3 b3 6d 6f 20 73 65 20 63 6f 6d 70 6f 72 74 61 20 75 6e 61 sea.probar.c..mo.se.comporta.una
1181c0 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 65 6e 20 64 65 74 65 72 6d 69 6e 61 64 61 73 20 63 6f 6e .aplicaci..n.en.determinadas.con
1181e0 64 69 63 69 6f 6e 65 73 20 64 65 20 72 65 64 2e 00 45 73 74 6f 20 63 72 65 61 20 75 6e 61 20 70 diciones.de.red..Esto.crea.una.p
118200 6f 6c c3 ad 74 69 63 61 20 64 65 20 72 75 74 61 20 64 65 6e 6f 6d 69 6e 61 64 61 20 46 49 4c 54 ol..tica.de.ruta.denominada.FILT
118220 52 4f 2d 57 45 42 20 63 6f 6e 20 75 6e 61 20 72 65 67 6c 61 20 70 61 72 61 20 65 73 74 61 62 6c RO-WEB.con.una.regla.para.establ
118240 65 63 65 72 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 ecer.la.tabla.de.enrutamiento.pa
118260 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 63 6f 69 6e 63 69 64 65 6e 74 65 20 28 70 75 65 72 ra.el.tr..fico.coincidente.(puer
118280 74 6f 20 54 43 50 20 38 30 29 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 49 44 20 31 30 30 20 65 6e to.TCP.80).en.la.tabla.ID.100.en
1182a0 20 6c 75 67 61 72 20 64 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e .lugar.de.la.tabla.de.enrutamien
1182c0 74 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 to.predeterminada..Esto.por.defe
1182e0 63 74 6f 20 65 73 20 31 30 30 30 30 2e 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 cto.es.10000..Esto.por.defecto.e
118300 73 20 31 38 31 32 2e 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 32 30 30 37 s.1812..Esto.por.defecto.es.2007
118320 2e 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 64 65 20 33 30 20 73 65 67 75 ..Esto.por.defecto.es.de.30.segu
118340 6e 64 6f 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 6f 6e ndos..This.defaults.to.300.secon
118360 64 73 2e 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 34 39 2e 00 45 73 74 6f ds..Esto.por.defecto.es.49..Esto
118380 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 73 20 35 2e 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 .por.defecto.es.5..Esto.por.defe
1183a0 63 74 6f 20 65 73 20 55 44 50 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 62 6f 74 68 cto.es.UDP.This.defaults.to.both
1183c0 20 31 2e 32 20 61 6e 64 20 31 2e 33 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 68 .1.2.and.1.3..This.defaults.to.h
1183e0 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e ttps://acme-v02.api.letsencrypt.
118400 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 45 73 74 6f 20 70 6f 72 20 64 65 66 65 63 74 6f 20 65 org/directory.Esto.por.defecto.e
118420 73 20 70 68 79 30 2e 00 45 73 74 6f 20 64 65 70 65 6e 64 65 20 64 65 20 6c 61 73 20 63 61 70 61 s.phy0..Esto.depende.de.las.capa
118440 63 69 64 61 64 65 73 20 64 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 79 20 65 73 20 70 6f 73 cidades.del.controlador.y.es.pos
118460 69 62 6c 65 20 71 75 65 20 6e 6f 20 65 73 74 c3 a9 20 64 69 73 70 6f 6e 69 62 6c 65 20 63 6f 6e ible.que.no.est...disponible.con
118480 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 65 73 2e 00 45 73 74 6f 20 64 .todos.los.controladores..Esto.d
1184a0 65 73 61 63 74 69 76 61 20 65 6c 20 63 61 63 68 c3 a9 20 65 78 74 65 72 6e 6f 20 65 20 69 6e 79 esactiva.el.cach...externo.e.iny
1184c0 65 63 74 61 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 6c 6f 73 20 65 73 74 61 64 6f 73 20 64 65 ecta.directamente.los.estados.de
1184e0 20 66 6c 75 6a 6f 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 20 64 65 20 73 65 67 75 69 6d 69 65 .flujo.en.el.sistema.de.seguimie
118500 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 65 6e 20 65 6c 20 6b 65 72 6e 65 6c 20 64 65 nto.de.conexi..n.en.el.kernel.de
118520 6c 20 66 69 72 65 77 61 6c 6c 20 64 65 20 72 65 73 70 61 6c 64 6f 2e 00 45 73 74 65 20 64 69 61 l.firewall.de.respaldo..Este.dia
118540 67 72 61 6d 61 20 73 65 20 63 6f 72 72 65 73 70 6f 6e 64 65 20 63 6f 6e 20 65 6c 20 65 6a 65 6d grama.se.corresponde.con.el.ejem
118560 70 6c 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 73 69 74 69 6f 20 61 plo.de.configuraci..n.de.sitio.a
118580 20 73 69 74 69 6f 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 2e 00 45 73 74 6f 20 68 61 62 .sitio.a.continuaci..n..Esto.hab
1185a0 69 6c 69 74 61 20 6c 61 20 63 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 3a 72 66 63 ilita.la.compatibilidad.con.:rfc
1185c0 3a 60 33 31 33 37 60 2c 20 64 6f 6e 64 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 20 64 :`3137`,.donde.el.proceso.OSPF.d
1185e0 65 73 63 72 69 62 65 20 73 75 73 20 65 6e 6c 61 63 65 73 20 64 65 20 74 72 c3 a1 6e 73 69 74 6f escribe.sus.enlaces.de.tr..nsito
118600 20 65 6e 20 73 75 20 65 6e 72 75 74 61 64 6f 72 2d 4c 53 41 20 63 6f 6d 6f 20 73 69 20 74 75 76 .en.su.enrutador-LSA.como.si.tuv
118620 69 65 72 61 6e 20 75 6e 61 20 64 69 73 74 61 6e 63 69 61 20 69 6e 66 69 6e 69 74 61 20 70 61 72 ieran.una.distancia.infinita.par
118640 61 20 71 75 65 20 6f 74 72 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 65 76 69 74 65 6e 20 63 a.que.otros.enrutadores.eviten.c
118660 61 6c 63 75 6c 61 72 20 6c 61 73 20 72 75 74 61 73 20 64 65 20 74 72 c3 a1 6e 73 69 74 6f 20 61 alcular.las.rutas.de.tr..nsito.a
118680 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 79 20 61 c3 ba 6e 20 70 75 .trav..s.del.enrutador.y.a..n.pu
1186a0 65 64 61 6e 20 6c 6c 65 67 61 72 20 61 20 6c 61 73 20 72 65 64 65 73 20 61 20 74 72 61 76 c3 a9 edan.llegar.a.las.redes.a.trav..
1186c0 73 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 00 45 73 74 6f 20 68 61 62 69 6c 69 74 61 20 6c s.del.enrutador..Esto.habilita.l
1186e0 61 20 6f 70 63 69 c3 b3 6e 20 67 72 65 65 6e 66 69 65 6c 64 20 71 75 65 20 65 73 74 61 62 6c 65 a.opci..n.greenfield.que.estable
118700 63 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 60 5b 47 46 5d 60 60 00 45 73 74 6f 20 65 73 74 61 ce.la.opci..n.``[GF]``.Esto.esta
118720 62 6c 65 63 65 20 6e 75 65 73 74 72 61 20 72 65 67 6c 61 20 50 6f 72 74 20 46 6f 72 77 61 72 64 blece.nuestra.regla.Port.Forward
118740 2c 20 70 65 72 6f 20 73 69 20 63 72 65 61 6d 6f 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 ,.pero.si.creamos.una.pol..tica.
118760 64 65 20 66 69 72 65 77 61 6c 6c 2c 20 65 73 20 70 72 6f 62 61 62 6c 65 20 71 75 65 20 62 6c 6f de.firewall,.es.probable.que.blo
118780 71 75 65 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 45 73 74 65 20 65 6a 65 6d 70 6c 6f 20 6d quee.el.tr..fico..Este.ejemplo.m
1187a0 75 65 73 74 72 61 20 63 c3 b3 6d 6f 20 61 70 75 6e 74 61 72 20 75 6e 61 20 61 62 72 61 7a 61 64 uestra.c..mo.apuntar.una.abrazad
1187c0 65 72 61 20 4d 53 53 20 28 65 6e 20 6e 75 65 73 74 72 6f 20 65 6a 65 6d 70 6c 6f 20 61 20 31 33 era.MSS.(en.nuestro.ejemplo.a.13
1187e0 36 30 20 62 79 74 65 73 29 20 61 20 75 6e 61 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 65 73 60.bytes).a.una.IP.de.destino.es
118800 70 65 63 c3 ad 66 69 63 61 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 75 73 65 73 20 43 41 43 pec..fica..This.example.uses.CAC
118820 65 72 74 20 61 73 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 2e 00 54 68 ert.as.certificate.authority..Th
118840 69 73 20 66 65 61 74 75 72 65 20 63 6c 6f 73 65 6c 79 20 77 6f 72 6b 73 20 74 6f 67 65 74 68 65 is.feature.closely.works.togethe
118860 72 20 77 69 74 68 20 3a 72 65 66 3a 60 70 6b 69 60 20 73 75 62 73 79 73 74 65 6d 20 61 73 20 79 r.with.:ref:`pki`.subsystem.as.y
118880 6f 75 20 72 65 71 75 69 72 65 64 20 61 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 ou.required.a.x509.certificate..
1188a0 54 68 69 73 20 66 65 61 74 75 72 65 20 73 65 72 76 65 73 20 74 68 65 20 70 75 72 70 6f 73 65 20 This.feature.serves.the.purpose.
1188c0 6f 66 20 74 68 69 67 68 74 65 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 76 61 6c 69 64 61 of.thightening.the.packet.valida
1188e0 74 69 6f 6e 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 61 76 6f 69 64 20 72 65 63 65 69 tion.requirements.to.avoid.recei
118900 76 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 74 ving.BFD.control.packets.from.ot
118920 68 65 72 20 73 65 73 73 69 6f 6e 73 2e 00 45 73 74 61 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 her.sessions..Esta.caracter..sti
118940 63 61 20 72 65 73 75 6d 65 20 6c 6f 73 20 4c 53 41 20 65 78 74 65 72 6e 6f 73 20 6f 72 69 67 69 ca.resume.los.LSA.externos.origi
118960 6e 61 64 6f 73 20 28 54 69 70 6f 20 35 20 79 20 54 69 70 6f 20 37 29 2e 20 4c 61 20 72 75 74 61 nados.(Tipo.5.y.Tipo.7)..La.ruta
118980 20 72 65 73 75 6d 69 64 61 20 73 65 20 6f 72 69 67 69 6e 61 72 c3 a1 20 65 6e 20 6e 6f 6d 62 72 .resumida.se.originar...en.nombr
1189a0 65 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 4c 53 41 20 65 78 74 65 72 6e 6f 73 20 63 6f 69 6e e.de.todos.los.LSA.externos.coin
1189c0 63 69 64 65 6e 74 65 73 2e 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 cidentes..This.functionality.is.
1189e0 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 controlled.by.adding.the.followi
118a00 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 45 73 74 6f 20 66 75 6e 63 69 6f 6e 61 20 ng.configuration:.Esto.funciona.
118a20 74 61 6e 74 6f 20 70 61 72 61 20 64 69 72 65 63 63 69 6f 6e 65 73 20 69 6e 64 69 76 69 64 75 61 tanto.para.direcciones.individua
118a40 6c 65 73 20 63 6f 6d 6f 20 70 61 72 61 20 67 72 75 70 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f les.como.para.grupos.de.direccio
118a60 6e 65 73 2e 00 45 73 74 6f 20 6e 6f 73 20 62 72 69 6e 64 61 20 73 69 6e 63 72 6f 6e 69 7a 61 63 nes..Esto.nos.brinda.sincronizac
118a80 69 c3 b3 6e 20 49 47 50 2d 4c 44 50 20 70 61 72 61 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 i..n.IGP-LDP.para.todas.las.inte
118aa0 72 66 61 63 65 73 20 73 69 6e 20 6c 6f 6f 70 62 61 63 6b 20 63 6f 6e 20 75 6e 20 74 65 6d 70 6f rfaces.sin.loopback.con.un.tempo
118ac0 72 69 7a 61 64 6f 72 20 64 65 20 65 73 70 65 72 61 20 64 65 20 63 65 72 6f 20 73 65 67 75 6e 64 rizador.de.espera.de.cero.segund
118ae0 6f 73 3a 00 45 73 74 6f 20 6e 6f 73 20 64 61 20 65 6c 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 os:.Esto.nos.da.el.enrutamiento.
118b00 64 65 20 73 65 67 6d 65 6e 74 6f 20 4d 50 4c 53 20 68 61 62 69 6c 69 74 61 64 6f 20 79 20 65 74 de.segmento.MPLS.habilitado.y.et
118b20 69 71 75 65 74 61 73 20 70 61 72 61 20 6c 6f 6f 70 62 61 63 6b 73 20 6c 65 6a 61 6e 6f 73 3a 00 iquetas.para.loopbacks.lejanos:.
118b40 45 73 74 6f 20 6e 6f 73 20 64 61 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 62 61 72 72 69 Esto.nos.da.los.siguientes.barri
118b60 6f 73 2c 20 4e 69 76 65 6c 20 31 20 79 20 4e 69 76 65 6c 20 32 3a 00 45 73 74 6f 20 6c 65 20 69 os,.Nivel.1.y.Nivel.2:.Esto.le.i
118b80 6e 64 69 63 61 20 61 20 6f 70 65 6e 6e 68 72 70 20 71 75 65 20 72 65 73 70 6f 6e 64 61 20 63 6f ndica.a.opennhrp.que.responda.co
118ba0 6e 20 72 65 73 70 75 65 73 74 61 73 20 61 75 74 6f 72 69 7a 61 64 61 73 20 65 6e 20 6c 61 73 20 n.respuestas.autorizadas.en.las.
118bc0 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 4e 48 solicitudes.de.resoluci..n.de.NH
118be0 52 50 20 64 65 73 74 69 6e 61 64 61 73 20 61 20 64 69 72 65 63 63 69 6f 6e 65 73 20 65 6e 20 65 RP.destinadas.a.direcciones.en.e
118c00 73 74 61 20 69 6e 74 65 72 66 61 7a 20 28 65 6e 20 6c 75 67 61 72 20 64 65 20 72 65 65 6e 76 69 sta.interfaz.(en.lugar.de.reenvi
118c20 61 72 20 6c 6f 73 20 70 61 71 75 65 74 65 73 29 2e 20 45 73 74 6f 20 70 65 72 6d 69 74 65 20 65 ar.los.paquetes)..Esto.permite.e
118c40 66 65 63 74 69 76 61 6d 65 6e 74 65 20 6c 61 20 63 72 65 61 63 69 c3 b3 6e 20 64 65 20 72 75 74 fectivamente.la.creaci..n.de.rut
118c60 61 73 20 64 65 20 61 63 63 65 73 6f 20 64 69 72 65 63 74 6f 20 61 20 6c 61 73 20 73 75 62 72 65 as.de.acceso.directo.a.las.subre
118c80 64 65 73 20 75 62 69 63 61 64 61 73 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 00 45 73 74 des.ubicadas.en.la.interfaz..Est
118ca0 65 20 65 73 20 75 6e 20 65 73 63 65 6e 61 72 69 6f 20 63 6f 6d c3 ba 6e 20 65 6e 20 65 6c 20 71 e.es.un.escenario.com..n.en.el.q
118cc0 75 65 20 74 61 6e 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 6f 6d 6f 20 ue.tanto.:ref:`source-nat`.como.
118ce0 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 73 65 20 63 6f 6e 66 69 67 :ref:`destination-nat`.se.config
118d00 75 72 61 6e 20 61 6c 20 6d 69 73 6d 6f 20 74 69 65 6d 70 6f 2e 20 53 65 20 75 73 61 20 63 6f 6d uran.al.mismo.tiempo..Se.usa.com
118d20 c3 ba 6e 6d 65 6e 74 65 20 63 75 61 6e 64 6f 20 6c 6f 73 20 68 6f 73 74 73 20 69 6e 74 65 72 6e ..nmente.cuando.los.hosts.intern
118d40 6f 73 20 28 70 72 69 76 61 64 6f 73 29 20 6e 65 63 65 73 69 74 61 6e 20 65 73 74 61 62 6c 65 63 os.(privados).necesitan.establec
118d60 65 72 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 63 6f 6e 20 72 65 63 75 72 73 6f 73 20 65 78 er.una.conexi..n.con.recursos.ex
118d80 74 65 72 6e 6f 73 20 79 20 6c 6f 73 20 73 69 73 74 65 6d 61 73 20 65 78 74 65 72 6e 6f 73 20 6e ternos.y.los.sistemas.externos.n
118da0 65 63 65 73 69 74 61 6e 20 61 63 63 65 64 65 72 20 61 20 72 65 63 75 72 73 6f 73 20 69 6e 74 65 ecesitan.acceder.a.recursos.inte
118dc0 72 6e 6f 73 20 28 70 72 69 76 61 64 6f 73 29 2e 00 45 73 74 65 20 65 73 20 75 6e 20 70 61 72 c3 rnos.(privados)..Este.es.un.par.
118de0 a1 6d 65 74 72 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 60 3c .metro.de.configuraci..n.para.`<
118e00 73 75 62 6e 65 74 3e 20 60 2c 20 64 69 63 69 65 6e 64 6f 20 71 75 65 20 63 6f 6d 6f 20 70 61 72 subnet>.`,.diciendo.que.como.par
118e20 74 65 20 64 65 20 6c 61 20 72 65 73 70 75 65 73 74 61 2c 20 64 c3 ad 67 61 6c 65 20 61 6c 20 63 te.de.la.respuesta,.d..gale.al.c
118e40 6c 69 65 6e 74 65 20 71 75 65 20 73 65 20 70 75 65 64 65 20 61 63 63 65 64 65 72 20 61 20 6c 61 liente.que.se.puede.acceder.a.la
118e60 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 .puerta.de.enlace.predeterminada
118e80 20 65 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 45 73 74 65 20 65 73 20 75 6e 20 70 61 72 .en.`<address>.`..Este.es.un.par
118ea0 c3 a1 6d 65 74 72 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 6c ..metro.de.configuraci..n.para.l
118ec0 61 20 73 75 62 72 65 64 2c 20 71 75 65 20 64 69 63 65 20 71 75 65 2c 20 63 6f 6d 6f 20 70 61 72 a.subred,.que.dice.que,.como.par
118ee0 74 65 20 64 65 20 6c 61 20 72 65 73 70 75 65 73 74 61 2c 20 64 c3 ad 67 61 6c 65 20 61 6c 20 63 te.de.la.respuesta,.d..gale.al.c
118f00 6c 69 65 6e 74 65 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 73 65 20 70 75 liente.que.el.servidor.DNS.se.pu
118f20 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 65 6e 20 60 3c 61 64 64 72 65 73 73 3e 20 60 2e 00 45 ede.encontrar.en.`<address>.`..E
118f40 73 74 65 20 65 73 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 6f 62 6c 69 67 61 74 6f 72 69 6f 2e 20 45 ste.es.un.comando.obligatorio..E
118f60 73 74 61 62 6c 65 63 65 20 6c 61 20 65 78 70 72 65 73 69 c3 b3 6e 20 72 65 67 75 6c 61 72 20 70 stablece.la.expresi..n.regular.p
118f80 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c 20 6d 65 6e 73 61 6a 65 20 ara.que.coincida.con.el.mensaje.
118fa0 64 65 20 63 61 64 65 6e 61 20 64 65 20 72 65 67 69 73 74 72 6f 2e 00 45 73 74 65 20 65 73 20 75 de.cadena.de.registro..Este.es.u
118fc0 6e 20 63 6f 6d 61 6e 64 6f 20 6f 62 6c 69 67 61 74 6f 72 69 6f 2e 20 45 73 74 61 62 6c 65 63 65 n.comando.obligatorio..Establece
118fe0 20 6c 61 20 72 75 74 61 20 63 6f 6d 70 6c 65 74 61 20 61 6c 20 73 63 72 69 70 74 2e 20 45 6c 20 .la.ruta.completa.al.script..El.
119000 61 72 63 68 69 76 6f 20 64 65 20 73 63 72 69 70 74 20 64 65 62 65 20 73 65 72 20 65 6a 65 63 75 archivo.de.script.debe.ser.ejecu
119020 74 61 62 6c 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f table..This.is.a.mandatory.optio
119040 6e 00 45 73 74 61 20 65 73 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6f 62 6c n.Esta.es.una.configuraci..n.obl
119060 69 67 61 74 6f 72 69 61 2e 00 45 73 74 6f 20 73 65 20 6c 6f 67 72 61 20 75 74 69 6c 69 7a 61 6e igatoria..Esto.se.logra.utilizan
119080 64 6f 20 6c 6f 73 20 74 72 65 73 20 70 72 69 6d 65 72 6f 73 20 62 69 74 73 20 64 65 6c 20 63 61 do.los.tres.primeros.bits.del.ca
1190a0 6d 70 6f 20 54 6f 53 20 28 54 69 70 6f 20 64 65 20 73 65 72 76 69 63 69 6f 29 20 70 61 72 61 20 mpo.ToS.(Tipo.de.servicio).para.
1190c0 63 6c 61 73 69 66 69 63 61 72 20 6c 6f 73 20 66 6c 75 6a 6f 73 20 64 65 20 64 61 74 6f 73 20 79 clasificar.los.flujos.de.datos.y
1190e0 2c 20 64 65 20 61 63 75 65 72 64 6f 20 63 6f 6e 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 ,.de.acuerdo.con.los.par..metros
119100 20 64 65 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 66 69 6e 69 64 6f 73 2c 20 73 65 20 74 6f .de.precedencia.definidos,.se.to
119120 6d 61 20 75 6e 61 20 64 65 63 69 73 69 c3 b3 6e 2e 00 45 73 74 6f 20 74 61 6d 62 69 c3 a9 6e 20 ma.una.decisi..n..Esto.tambi..n.
119140 73 65 20 63 6f 6e 6f 63 65 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 se.conoce.como.direcci..n.IP.de.
119160 48 55 42 20 6f 20 46 51 44 4e 2e 00 45 73 74 65 20 65 73 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 6f HUB.o.FQDN..Este.es.un.comando.o
119180 70 63 69 6f 6e 61 6c 20 70 6f 72 71 75 65 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 pcional.porque.el.controlador.de
1191a0 20 65 76 65 6e 74 6f 73 20 73 65 20 63 72 65 61 72 c3 a1 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d .eventos.se.crear...autom..ticam
1191c0 65 6e 74 65 20 64 65 73 70 75 c3 a9 73 20 64 65 20 63 75 61 6c 71 75 69 65 72 61 20 64 65 20 6c ente.despu..s.de.cualquiera.de.l
1191e0 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 2e 00 45 73 74 65 20 65 73 20 os.siguientes.comandos..Este.es.
119200 75 6e 20 63 6f 6d 61 6e 64 6f 20 6f 70 63 69 6f 6e 61 6c 2e 20 41 67 72 65 67 61 20 61 72 67 75 un.comando.opcional..Agrega.argu
119220 6d 65 6e 74 6f 73 20 61 6c 20 73 63 72 69 70 74 2e 20 4c 6f 73 20 61 72 67 75 6d 65 6e 74 6f 73 mentos.al.script..Los.argumentos
119240 20 64 65 62 65 6e 20 65 73 74 61 72 20 73 65 70 61 72 61 64 6f 73 20 70 6f 72 20 65 73 70 61 63 .deben.estar.separados.por.espac
119260 69 6f 73 2e 00 45 73 74 65 20 65 73 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 6f 70 63 69 6f 6e 61 6c ios..Este.es.un.comando.opcional
119280 2e 20 41 67 72 65 67 61 20 65 6c 20 65 6e 74 6f 72 6e 6f 20 79 20 73 75 20 76 61 6c 6f 72 20 61 ..Agrega.el.entorno.y.su.valor.a
1192a0 6c 20 73 63 72 69 70 74 2e 20 55 74 69 6c 69 63 65 20 63 6f 6d 61 6e 64 6f 73 20 69 6e 64 65 70 l.script..Utilice.comandos.indep
1192c0 65 6e 64 69 65 6e 74 65 73 20 70 61 72 61 20 63 61 64 61 20 65 6e 74 6f 72 6e 6f 2e 00 45 73 74 endientes.para.cada.entorno..Est
1192e0 65 20 65 73 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 6f 70 63 69 6f 6e 61 6c 2e 20 46 69 6c 74 72 61 e.es.un.comando.opcional..Filtra
119300 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 70 6f 72 20 73 79 .los.mensajes.de.registro.por.sy
119320 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 45 73 74 6f 20 73 65 20 68 61 63 65 20 70 61 slog-identifier..Esto.se.hace.pa
119340 72 61 20 61 64 6d 69 74 69 72 20 6c 61 73 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 73 20 ra.admitir.las.caracter..sticas.
119360 64 65 6c 20 63 6f 6e 6d 75 74 61 64 6f 72 20 28 45 74 68 65 72 6e 65 74 29 2c 20 63 6f 6d 6f 20 del.conmutador.(Ethernet),.como.
119380 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 64 6f 6e 64 65 20 6c 6f 73 20 70 75 65 72 74 6f 73 20 69 :rfc:`3069`,.donde.los.puertos.i
1193a0 6e 64 69 76 69 64 75 61 6c 65 73 20 4e 4f 20 70 75 65 64 65 6e 20 63 6f 6d 75 6e 69 63 61 72 73 ndividuales.NO.pueden.comunicars
1193c0 65 20 65 6e 74 72 65 20 73 c3 ad 2c 20 70 65 72 6f 20 70 75 65 64 65 6e 20 63 6f 6d 75 6e 69 63 e.entre.s..,.pero.pueden.comunic
1193e0 61 72 73 65 20 63 6f 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 61 73 63 65 6e 64 65 6e 74 65 arse.con.el.enrutador.ascendente
119400 2e 20 43 6f 6d 6f 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 33 30 36 39 ..Como.se.describe.en.:rfc:`3069
119420 60 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 65 73 74 6f 73 `,.es.posible.permitir.que.estos
119440 20 68 6f 73 74 73 20 73 65 20 63 6f 6d 75 6e 69 71 75 65 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 .hosts.se.comuniquen.a.trav..s.d
119460 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 61 73 63 65 6e 64 65 6e 74 65 20 6d 65 64 69 61 6e 74 65 el.enrutador.ascendente.mediante
119480 20 70 72 6f 78 79 5f 61 72 70 26 23 33 39 3b 69 6e 67 2e 00 45 73 74 6f 20 65 73 20 65 73 70 65 .proxy_arp&#39;ing..Esto.es.espe
1194a0 63 69 61 6c 6d 65 6e 74 65 20 c3 ba 74 69 6c 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a cialmente...til.para.la.interfaz
1194c0 20 61 73 63 65 6e 64 65 6e 74 65 2c 20 79 61 20 71 75 65 20 65 6c 20 6f 72 69 67 65 6e 20 64 65 .ascendente,.ya.que.el.origen.de
1194e0 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 73 75 65 l.tr..fico.de.multidifusi..n.sue
119500 6c 65 20 73 65 72 20 75 6e 61 20 75 62 69 63 61 63 69 c3 b3 6e 20 72 65 6d 6f 74 61 2e 00 45 73 le.ser.una.ubicaci..n.remota..Es
119520 74 65 20 65 73 20 75 6e 6f 20 64 65 20 6c 6f 73 20 74 69 70 6f 73 20 64 65 20 74 c3 ba 6e 65 6c te.es.uno.de.los.tipos.de.t..nel
119540 65 73 20 6d c3 a1 73 20 73 69 6d 70 6c 65 73 2c 20 73 65 67 c3 ba 6e 20 6c 6f 20 64 65 66 69 6e es.m..s.simples,.seg..n.lo.defin
119560 65 20 3a 72 66 63 3a 60 32 30 30 33 60 2e 20 54 6f 6d 61 20 75 6e 20 70 61 71 75 65 74 65 20 49 e.:rfc:`2003`..Toma.un.paquete.I
119580 50 76 34 20 79 20 6c 6f 20 65 6e 76 c3 ad 61 20 63 6f 6d 6f 20 63 61 72 67 61 20 c3 ba 74 69 6c Pv4.y.lo.env..a.como.carga...til
1195a0 20 64 65 20 6f 74 72 6f 20 70 61 71 75 65 74 65 20 49 50 76 34 2e 20 50 6f 72 20 65 73 74 65 20 .de.otro.paquete.IPv4..Por.este.
1195c0 6d 6f 74 69 76 6f 2c 20 6e 6f 20 65 78 69 73 74 65 6e 20 6f 74 72 61 73 20 6f 70 63 69 6f 6e 65 motivo,.no.existen.otras.opcione
1195e0 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 73 74 65 20 74 69 s.de.configuraci..n.para.este.ti
119600 70 6f 20 64 65 20 74 c3 ba 6e 65 6c 2e 00 45 73 74 6f 20 65 73 20 6f 70 63 69 6f 6e 61 6c 2e 00 po.de.t..nel..Esto.es.opcional..
119620 45 73 74 6f 20 65 73 20 73 69 6d 69 6c 61 72 20 61 20 6c 61 20 70 61 72 74 65 20 64 65 20 6c 6f Esto.es.similar.a.la.parte.de.lo
119640 73 20 67 72 75 70 6f 73 20 64 65 20 72 65 64 2c 20 70 65 72 6f 20 61 71 75 c3 ad 20 70 75 65 64 s.grupos.de.red,.pero.aqu...pued
119660 65 20 6e 65 67 61 72 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 63 6f 69 6e 63 69 64 65 e.negar.las.direcciones.coincide
119680 6e 74 65 73 2e 00 45 73 74 61 20 65 73 20 6c 61 20 63 6f 6e 74 72 61 70 61 72 74 65 20 49 50 76 ntes..Esta.es.la.contraparte.IPv
1196a0 36 20 64 65 20 49 50 49 50 2e 20 4e 6f 20 74 65 6e 67 6f 20 63 6f 6e 6f 63 69 6d 69 65 6e 74 6f 6.de.IPIP..No.tengo.conocimiento
1196c0 20 64 65 20 75 6e 20 52 46 43 20 71 75 65 20 64 65 66 69 6e 61 20 65 73 74 61 20 65 6e 63 61 70 .de.un.RFC.que.defina.esta.encap
1196e0 73 75 6c 61 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 6d 65 6e 74 65 2c 20 70 65 72 6f sulaci..n.espec..ficamente,.pero
119700 20 65 73 20 75 6e 20 63 61 73 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 6e 61 74 75 72 61 6c 20 .es.un.caso.espec..fico.natural.
119720 64 65 20 6c 6f 73 20 6d 65 63 61 6e 69 73 6d 6f 73 20 64 65 20 65 6e 63 61 70 73 75 6c 61 63 69 de.los.mecanismos.de.encapsulaci
119740 c3 b3 6e 20 64 65 20 49 50 76 36 20 64 65 73 63 72 69 74 6f 73 20 65 6e 20 3a 72 66 63 3a 32 34 ..n.de.IPv6.descritos.en.:rfc:24
119760 37 33 60 2e 00 45 73 74 65 20 65 73 20 65 6c 20 63 61 73 6f 20 64 65 20 75 73 6f 20 64 65 20 6c 73`..Este.es.el.caso.de.uso.de.l
119780 61 20 65 78 74 65 6e 73 69 c3 b3 6e 20 4c 41 4e 2e 20 45 6c 20 70 75 65 72 74 6f 20 65 74 68 30 a.extensi..n.LAN..El.puerto.eth0
1197a0 20 64 65 20 6c 6f 73 20 70 61 72 65 73 20 56 50 4e 20 64 69 73 74 61 6e 74 65 73 20 73 65 20 63 .de.los.pares.VPN.distantes.se.c
1197c0 6f 6e 65 63 74 61 72 c3 a1 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 63 6f 6d 6f 20 73 69 20 68 onectar...directamente.como.si.h
1197e0 75 62 69 65 72 61 20 75 6e 20 69 6e 74 65 72 72 75 70 74 6f 72 20 65 6e 74 72 65 20 65 6c 6c 6f ubiera.un.interruptor.entre.ello
119800 73 2e 00 45 73 74 65 20 65 73 20 65 6c 20 6d 6f 64 65 6c 6f 20 64 65 20 4c 43 44 20 75 74 69 6c s..Este.es.el.modelo.de.LCD.util
119820 69 7a 61 64 6f 20 65 6e 20 73 75 20 73 69 73 74 65 6d 61 2e 00 45 73 74 65 20 65 73 20 65 6c 20 izado.en.su.sistema..Este.es.el.
119840 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 par..metro.de.configuraci..n.par
119860 61 20 74 6f 64 61 20 6c 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 72 65 64 20 63 6f 6d a.toda.la.definici..n.de.red.com
119880 70 61 72 74 69 64 61 2e 20 54 6f 64 61 73 20 6c 61 73 20 73 75 62 72 65 64 65 73 20 68 65 72 65 partida..Todas.las.subredes.here
1198a0 64 61 72 c3 a1 6e 20 65 73 74 65 20 65 6c 65 6d 65 6e 74 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 dar..n.este.elemento.de.configur
1198c0 61 63 69 c3 b3 6e 20 73 69 20 6e 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 6c 6f 63 61 6c aci..n.si.no.se.especifica.local
1198e0 6d 65 6e 74 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e mente..This.is.the.configuration
119900 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 .parameter.for.the.entire.shared
119920 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 .network.definition..All.subnets
119940 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .will.inherit.this.configuration
119960 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 .item.if.not.specified.locally..
119980 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 65 66 69 Multiple.DNS.servers.can.be.defi
1199a0 6e 65 64 2e 00 45 73 74 65 20 65 73 20 65 6c 20 65 71 75 69 76 61 6c 65 6e 74 65 20 64 65 6c 20 ned..Este.es.el.equivalente.del.
1199c0 62 6c 6f 71 75 65 20 68 6f 73 74 20 65 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 64 65 20 69 73 63 bloque.host.en.dhcpd.conf.de.isc
1199e0 2d 64 68 63 70 64 2e 00 45 73 74 65 20 65 73 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 -dhcpd..Este.es.el.nombre.de.la.
119a00 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 63 61 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 interfaz.f..sica.utilizada.para.
119a20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 73 75 20 70 61 6e 74 61 6c 6c 61 20 4c 43 44 2e 20 53 65 conectarse.a.su.pantalla.LCD..Se
119a40 20 61 64 6d 69 74 65 20 6c 61 20 66 69 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 70 65 73 74 .admite.la.finalizaci..n.de.pest
119a60 61 c3 b1 61 73 20 79 20 6c 65 20 6d 6f 73 74 72 61 72 c3 a1 20 75 6e 61 20 6c 69 73 74 61 20 64 a..as.y.le.mostrar...una.lista.d
119a80 65 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 73 65 72 69 61 6c 65 73 20 e.todas.las.interfaces.seriales.
119aa0 64 69 73 70 6f 6e 69 62 6c 65 73 2e 00 45 73 74 61 20 65 73 20 6c 61 20 70 6f 6c c3 ad 74 69 63 disponibles..Esta.es.la.pol..tic
119ac0 61 20 71 75 65 20 72 65 71 75 69 65 72 65 20 6c 6f 73 20 6d 65 6e 6f 72 65 73 20 72 65 63 75 72 a.que.requiere.los.menores.recur
119ae0 73 6f 73 20 70 61 72 61 20 6c 61 20 6d 69 73 6d 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 74 72 sos.para.la.misma.cantidad.de.tr
119b00 c3 a1 66 69 63 6f 2e 20 50 65 72 6f 20 2a 2a 20 6d 75 79 20 70 72 6f 62 61 62 6c 65 6d 65 6e 74 ..fico..Pero.**.muy.probablement
119b20 65 20 6e 6f 20 6c 6f 20 6e 65 63 65 73 69 74 65 20 79 61 20 71 75 65 20 6e 6f 20 70 75 65 64 65 e.no.lo.necesite.ya.que.no.puede
119b40 20 6f 62 74 65 6e 65 72 20 6d 75 63 68 6f 20 64 65 20 c3 a9 6c 2e 20 41 20 76 65 63 65 73 20 73 .obtener.mucho.de...l..A.veces.s
119b60 65 20 75 73 61 20 73 6f 6c 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 67 e.usa.solo.para.habilitar.el.reg
119b80 69 73 74 72 6f 2e 2a 2a 00 45 73 74 6f 20 65 73 20 c3 ba 74 69 6c 2c 20 70 6f 72 20 65 6a 65 6d istro.**.Esto.es...til,.por.ejem
119ba0 70 6c 6f 2c 20 65 6e 20 63 6f 6d 62 69 6e 61 63 69 c3 b3 6e 20 63 6f 6e 20 6c 61 20 61 63 74 75 plo,.en.combinaci..n.con.la.actu
119bc0 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 68 6f 73 74 2e 00 alizaci..n.del.archivo.de.host..
119be0 c2 a1 41 71 75 c3 ad 20 65 73 20 64 6f 6e 64 65 20 65 6e 74 72 61 20 65 6e 20 6a 75 65 67 6f 20 ..Aqu...es.donde.entra.en.juego.
119c00 6c 61 20 26 71 75 6f 74 3b 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 la.&quot;retransmisi..n.de.trans
119c20 6d 69 73 69 c3 b3 6e 20 55 44 50 26 71 75 6f 74 3b 21 20 52 65 65 6e 76 69 61 72 c3 a1 20 6c 61 misi..n.UDP&quot;!.Reenviar...la
119c40 73 20 74 72 61 6e 73 6d 69 73 69 6f 6e 65 73 20 72 65 63 69 62 69 64 61 73 20 61 20 6f 74 72 61 s.transmisiones.recibidas.a.otra
119c60 73 20 72 65 64 65 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 2e 00 45 73 74 6f 20 68 61 63 65 20 s.redes.configuradas..Esto.hace.
119c80 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 61 75 74 6f 72 69 74 61 72 69 61 6d 65 6e 74 65 que.el.servidor.autoritariamente
119ca0 20 64 65 73 63 6f 6e 6f 7a 63 61 3a 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 .desconozca:.10.in-addr.arpa,.16
119cc0 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 8.192.in-addr.arpa,.16-31.172.in
119ce0 2d 61 64 64 72 2e 61 72 70 61 2c 20 6c 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c -addr.arpa,.lo.que.permite.que.l
119d00 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 44 4e 53 20 61 73 63 65 6e 64 65 6e 74 65 73 20 73 65 os.servidores.DNS.ascendentes.se
119d20 20 75 74 69 6c 69 63 65 6e 20 70 61 72 61 20 62 c3 ba 73 71 75 65 64 61 73 20 69 6e 76 65 72 73 .utilicen.para.b..squedas.invers
119d40 61 73 20 64 65 20 65 73 74 61 73 20 7a 6f 6e 61 73 2e 00 45 73 74 65 20 6d c3 a9 74 6f 64 6f 20 as.de.estas.zonas..Este.m..todo.
119d60 64 65 73 68 61 62 69 6c 69 74 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 65 6c 20 deshabilita.autom..ticamente.el.
119d80 72 65 65 6e 76 c3 ad 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 36 20 65 6e 20 6c 61 20 reenv..o.de.tr..fico.IPv6.en.la.
119da0 69 6e 74 65 72 66 61 7a 20 65 6e 20 63 75 65 73 74 69 c3 b3 6e 2e 00 45 73 74 65 20 6d 6f 64 6f interfaz.en.cuesti..n..Este.modo
119dc0 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 74 6f 6c 65 72 61 6e 63 69 61 20 61 20 66 61 6c 6c 61 73 .proporciona.tolerancia.a.fallas
119de0 2e 00 45 73 74 65 20 6d 6f 64 6f 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 74 6f 6c 65 72 61 6e 63 ..Este.modo.proporciona.toleranc
119e00 69 61 20 61 20 66 61 6c 6c 61 73 2e 20 4c 61 20 6f 70 63 69 c3 b3 6e 20 3a 63 66 67 63 6d 64 3a ia.a.fallas..La.opci..n.:cfgcmd:
119e20 60 70 72 69 6d 61 72 79 60 2c 20 64 6f 63 75 6d 65 6e 74 61 64 61 20 61 20 63 6f 6e 74 69 6e 75 `primary`,.documentada.a.continu
119e40 61 63 69 c3 b3 6e 2c 20 61 66 65 63 74 61 20 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f aci..n,.afecta.el.comportamiento
119e60 20 64 65 20 65 73 74 65 20 6d 6f 64 6f 2e 00 45 73 74 65 20 6d 6f 64 6f 20 70 72 6f 70 6f 72 63 .de.este.modo..Este.modo.proporc
119e80 69 6f 6e 61 20 62 61 6c 61 6e 63 65 6f 20 64 65 20 63 61 72 67 61 20 79 20 74 6f 6c 65 72 61 6e iona.balanceo.de.carga.y.toleran
119ea0 63 69 61 20 61 20 66 61 6c 6c 61 73 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 61 67 72 65 67 cia.a.fallas..Esta.opci..n.agreg
119ec0 61 20 65 6c 20 65 6c 65 6d 65 6e 74 6f 20 52 65 73 74 72 69 63 63 69 c3 b3 6e 20 64 65 20 65 6e a.el.elemento.Restricci..n.de.en
119ee0 65 72 67 c3 ad 61 20 63 75 61 6e 64 6f 20 63 6f 72 72 65 73 70 6f 6e 64 65 20 79 20 73 65 20 61 erg..a.cuando.corresponde.y.se.a
119f00 67 72 65 67 61 20 65 6c 20 65 6c 65 6d 65 6e 74 6f 20 50 61 c3 ad 73 2e 20 45 6c 20 63 6f 6e 74 grega.el.elemento.Pa..s..El.cont
119f20 72 6f 6c 20 64 65 20 70 6f 74 65 6e 63 69 61 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 rol.de.potencia.de.transmisi..n.
119f40 72 65 71 75 69 65 72 65 20 65 6c 20 65 6c 65 6d 65 6e 74 6f 20 64 65 20 72 65 73 74 72 69 63 63 requiere.el.elemento.de.restricc
119f60 69 c3 b3 6e 20 64 65 20 70 6f 74 65 6e 63 69 61 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 i..n.de.potencia..Esta.opci..n.s
119f80 65 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 76 61 72 69 61 73 20 76 65 63 65 73 e.puede.especificar.varias.veces
119fa0 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 70 72 6f 70 6f 72 63 69 ..Esta.opci..n.se.puede.proporci
119fc0 6f 6e 61 72 20 76 61 72 69 61 73 20 76 65 63 65 73 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 onar.varias.veces..Esta.opci..n.
119fe0 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 61 20 65 6e 20 65 6c 20 6d 6f 64 6f 20 50 75 6e 74 6f 20 es.obligatoria.en.el.modo.Punto.
11a000 64 65 20 41 63 63 65 73 6f 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 65 73 20 6e 65 63 65 73 de.Acceso..Esta.opci..n.es.neces
11a020 61 72 69 61 20 63 75 61 6e 64 6f 20 73 65 20 65 6a 65 63 75 74 61 20 75 6e 20 72 61 64 69 6f 20 aria.cuando.se.ejecuta.un.radio.
11a040 44 4d 56 50 4e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f DMVPN..This.option.is.used.by.so
11a060 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 73 20 61 20 77 61 79 20 66 6f 72 20 75 73 65 me.DHCP.clients.as.a.way.for.use
11a080 72 73 20 74 6f 20 73 70 65 63 69 66 79 20 69 64 65 6e 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d rs.to.specify.identifying.inform
11a0a0 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 ation.to.the.client..This.can.be
11a0c0 20 75 73 65 64 20 69 6e 20 61 20 73 69 6d 69 6c 61 72 20 77 61 79 20 74 6f 20 74 68 65 20 76 65 .used.in.a.similar.way.to.the.ve
11a0e0 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 65 6e 74 69 66 69 65 72 20 6f 70 74 69 6f 6e 2c 20 62 75 ndor-class-identifier.option,.bu
11a100 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 t.the.value.of.the.option.is.spe
11a120 63 69 66 69 65 64 20 62 79 20 74 68 65 20 75 73 65 72 2c 20 6e 6f 74 20 74 68 65 20 76 65 6e 64 cified.by.the.user,.not.the.vend
11a140 6f 72 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 or..This.option.is.used.by.some.
11a160 44 48 43 50 20 63 6c 69 65 6e 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 76 65 6e DHCP.clients.to.identify.the.ven
11a180 64 6f 72 20 74 79 70 65 20 61 6e 64 20 70 6f 73 73 69 62 6c 79 20 74 68 65 20 63 6f 6e 66 69 67 dor.type.and.possibly.the.config
11a1a0 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 69 6e uration.of.a.DHCP.client..The.in
11a1c0 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 61 20 73 74 72 69 6e 67 20 6f 66 20 62 79 74 65 73 20 77 formation.is.a.string.of.bytes.w
11a1e0 68 6f 73 65 20 63 6f 6e 74 65 6e 74 73 20 61 72 65 20 73 70 65 63 69 66 69 63 20 74 6f 20 74 68 hose.contents.are.specific.to.th
11a200 65 20 76 65 6e 64 6f 72 20 61 6e 64 20 61 72 65 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 e.vendor.and.are.not.specified.i
11a220 6e 20 61 20 73 74 61 6e 64 61 72 64 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 64 65 62 65 20 n.a.standard..Esta.opci..n.debe.
11a240 75 73 61 72 73 65 20 63 6f 6e 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 60 74 69 6d 65 6f 75 74 60 usarse.con.la.opci..n.``timeout`
11a260 60 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 73 6f 6c 6f 20 61 66 65 63 74 61 20 61 6c 20 6d `..Esta.opci..n.solo.afecta.al.m
11a280 6f 64 6f 20 38 30 32 2e 33 61 64 2e 00 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 65 73 70 65 63 69 odo.802.3ad..Esta.opci..n.especi
11a2a0 66 69 63 61 20 75 6e 20 72 65 74 72 61 73 6f 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 61 6e 74 65 fica.un.retraso.en.segundos.ante
11a2c0 73 20 64 65 20 71 75 65 20 73 65 20 69 6e 69 63 69 65 6e 20 6c 61 73 20 69 6e 73 74 61 6e 63 69 s.de.que.se.inicien.las.instanci
11a2e0 61 73 20 64 65 20 76 72 72 70 20 64 65 73 70 75 c3 a9 73 20 64 65 20 71 75 65 20 73 65 20 69 6e as.de.vrrp.despu..s.de.que.se.in
11a300 69 63 69 61 20 6b 65 65 70 61 6c 69 76 65 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 73 20 64 65 icia.keepalived..This.options.de
11a320 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 00 45 73 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 70 faults.to.2048.Este.par..metro.p
11a340 65 72 6d 69 74 65 20 26 71 75 6f 74 3b 61 74 61 6a 6f 73 26 71 75 6f 74 3b 20 64 65 20 72 75 74 ermite.&quot;atajos&quot;.de.rut
11a360 61 73 20 28 6e 6f 20 74 72 6f 6e 63 61 6c 65 73 29 20 70 61 72 61 20 72 75 74 61 73 20 65 6e 74 as.(no.troncales).para.rutas.ent
11a380 72 65 20 c3 a1 72 65 61 73 2e 20 48 61 79 20 74 72 65 73 20 6d 6f 64 6f 73 20 64 69 73 70 6f 6e re...reas..Hay.tres.modos.dispon
11a3a0 69 62 6c 65 73 20 70 61 72 61 20 61 74 61 6a 6f 73 20 64 65 20 72 75 74 61 73 3a 00 45 73 74 61 ibles.para.atajos.de.rutas:.Esta
11a3c0 20 70 6f 6c c3 ad 74 69 63 61 20 65 73 74 c3 a1 20 64 65 73 74 69 6e 61 64 61 20 61 20 70 72 6f .pol..tica.est...destinada.a.pro
11a3e0 70 6f 72 63 69 6f 6e 61 72 20 75 6e 61 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 74 porcionar.una.distribuci..n.de.t
11a400 72 c3 a1 66 69 63 6f 20 6d c3 a1 73 20 65 71 75 69 6c 69 62 72 61 64 61 20 71 75 65 20 6c 61 20 r..fico.m..s.equilibrada.que.la.
11a420 63 61 70 61 20 32 20 73 6f 6c 61 2c 20 65 73 70 65 63 69 61 6c 6d 65 6e 74 65 20 65 6e 20 65 6e capa.2.sola,.especialmente.en.en
11a440 74 6f 72 6e 6f 73 20 64 6f 6e 64 65 20 73 65 20 72 65 71 75 69 65 72 65 20 75 6e 20 64 69 73 70 tornos.donde.se.requiere.un.disp
11a460 6f 73 69 74 69 76 6f 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 63 ositivo.de.puerta.de.enlace.de.c
11a480 61 70 61 20 33 20 70 61 72 61 20 6c 6c 65 67 61 72 20 61 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 apa.3.para.llegar.a.la.mayor..a.
11a4a0 64 65 20 6c 6f 73 20 64 65 73 74 69 6e 6f 73 2e 00 45 73 74 6f 20 6c 6c 65 76 c3 b3 20 61 20 61 de.los.destinos..Esto.llev...a.a
11a4c0 6c 67 75 6e 6f 73 20 49 53 50 20 61 20 64 65 73 61 72 72 6f 6c 6c 61 72 20 75 6e 61 20 70 6f 6c lgunos.ISP.a.desarrollar.una.pol
11a4e0 c3 ad 74 69 63 61 20 64 65 6e 74 72 6f 20 64 65 6c 20 3a 61 62 62 72 3a 60 41 52 49 4e 20 28 52 ..tica.dentro.del.:abbr:`ARIN.(R
11a500 65 67 69 73 74 72 6f 20 45 73 74 61 64 6f 75 6e 69 64 65 6e 73 65 20 64 65 20 4e c3 ba 6d 65 72 egistro.Estadounidense.de.N..mer
11a520 6f 73 20 64 65 20 49 6e 74 65 72 6e 65 74 29 60 20 70 61 72 61 20 61 73 69 67 6e 61 72 20 75 6e os.de.Internet)`.para.asignar.un
11a540 20 6e 75 65 76 6f 20 65 73 70 61 63 69 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 70 72 .nuevo.espacio.de.direcciones.pr
11a560 69 76 61 64 61 73 20 70 61 72 61 20 6c 6f 73 20 43 47 4e 2c 20 70 65 72 6f 20 41 52 49 4e 20 72 ivadas.para.los.CGN,.pero.ARIN.r
11a580 65 6d 69 74 69 c3 b3 20 61 6c 20 49 45 54 46 20 61 6e 74 65 73 20 64 65 20 69 6d 70 6c 65 6d 65 emiti...al.IETF.antes.de.impleme
11a5a0 6e 74 61 72 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 69 6e 64 69 63 61 6e 64 6f 20 71 75 65 20 ntar.la.pol..tica.indicando.que.
11a5c0 65 6c 20 61 73 75 6e 74 6f 20 6e 6f 20 65 72 61 20 75 6e 20 70 72 6f 62 6c 65 6d 61 20 74 c3 ad el.asunto.no.era.un.problema.t..
11a5e0 70 69 63 6f 2e 20 63 75 65 73 74 69 c3 b3 6e 20 64 65 20 61 73 69 67 6e 61 63 69 c3 b3 6e 2c 20 pico..cuesti..n.de.asignaci..n,.
11a600 73 69 6e 6f 20 75 6e 61 20 72 65 73 65 72 76 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 sino.una.reserva.de.direcciones.
11a620 63 6f 6e 20 66 69 6e 65 73 20 74 c3 a9 63 6e 69 63 6f 73 20 28 73 65 67 c3 ba 6e 20 3a 72 66 63 con.fines.t..cnicos.(seg..n.:rfc
11a640 3a 60 32 38 36 30 60 29 2e 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 6f 62 :`2860`)..Esta.configuraci..n.ob
11a660 6c 69 67 61 74 6f 72 69 61 20 64 65 66 69 6e 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 64 65 20 6c ligatoria.define.la.acci..n.de.l
11a680 61 20 72 65 67 6c 61 20 61 63 74 75 61 6c 2e 20 53 69 20 6c 61 20 61 63 63 69 c3 b3 6e 20 73 65 a.regla.actual..Si.la.acci..n.se
11a6a0 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 60 60 6a 75 6d 70 60 60 2c 20 65 6e 74 6f 6e 63 65 73 .establece.en.``jump``,.entonces
11a6c0 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 6e 65 63 65 73 69 74 61 20 60 60 6a 75 6d 70 2d 74 61 72 .tambi..n.se.necesita.``jump-tar
11a6e0 67 65 74 60 60 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 get``..This.required.setting.def
11a700 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 ines.the.action.of.the.current.r
11a720 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 ule..If.action.is.set.to.jump,.t
11a740 68 65 6e 20 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 hen.jump-target.is.also.needed..
11a760 45 73 74 6f 20 72 65 71 75 69 65 72 65 20 64 6f 73 20 61 72 63 68 69 76 6f 73 2c 20 75 6e 6f 20 Esto.requiere.dos.archivos,.uno.
11a780 70 61 72 61 20 63 72 65 61 72 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 28 58 58 58 2e 6e para.crear.el.dispositivo.(XXX.n
11a7a0 65 74 64 65 76 29 20 79 20 6f 74 72 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 etdev).y.otro.para.configurar.la
11a7c0 20 72 65 64 20 65 6e 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 28 58 58 58 2e 6e 65 74 77 .red.en.el.dispositivo.(XXX.netw
11a7e0 6f 72 6b 29 00 45 73 74 6f 20 64 61 20 63 6f 6d 6f 20 72 65 73 75 6c 74 61 64 6f 20 6c 61 20 63 ork).Esto.da.como.resultado.la.c
11a800 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 63 74 69 76 61 3a 00 45 73 74 6f 20 64 69 63 65 20 onfiguraci..n.activa:.Esto.dice.
11a820 71 75 65 20 65 73 74 65 20 64 69 73 70 6f 73 69 74 69 76 6f 20 65 73 20 65 6c 20 c3 ba 6e 69 63 que.este.dispositivo.es.el...nic
11a840 6f 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 70 61 72 61 20 65 73 74 61 20 72 65 64 2e 20 53 o.servidor.DHCP.para.esta.red..S
11a860 69 20 6f 74 72 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 69 6e 74 65 6e 74 61 6e 20 6f 66 i.otros.dispositivos.intentan.of
11a880 72 65 63 65 72 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 6f 73 20 64 65 20 44 48 43 50 2c 20 65 73 recer.arrendamientos.de.DHCP,.es
11a8a0 74 61 20 6d c3 a1 71 75 69 6e 61 20 65 6e 76 69 61 72 c3 a1 20 26 23 33 39 3b 44 48 43 50 4e 41 ta.m..quina.enviar...&#39;DHCPNA
11a8c0 4b 26 23 33 39 3b 20 61 20 63 75 61 6c 71 75 69 65 72 20 64 69 73 70 6f 73 69 74 69 76 6f 20 71 K&#39;.a.cualquier.dispositivo.q
11a8e0 75 65 20 69 6e 74 65 6e 74 65 20 73 6f 6c 69 63 69 74 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 ue.intente.solicitar.una.direcci
11a900 c3 b3 6e 20 49 50 20 71 75 65 20 6e 6f 20 73 65 61 20 76 c3 a1 6c 69 64 61 20 70 61 72 61 20 65 ..n.IP.que.no.sea.v..lida.para.e
11a920 73 74 61 20 72 65 64 2e 00 45 73 74 61 20 73 65 63 63 69 c3 b3 6e 20 64 65 73 63 72 69 62 65 20 sta.red..Esta.secci..n.describe.
11a940 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 44 4e 53 20 65 6e 20 65 6c 20 73 la.configuraci..n.de.DNS.en.el.s
11a960 69 73 74 65 6d 61 2c 20 61 20 73 61 62 65 72 3a 00 45 73 74 61 20 73 65 63 63 69 c3 b3 6e 20 64 istema,.a.saber:.Esta.secci..n.d
11a980 65 73 63 72 69 62 65 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 68 6f 73 74 escribe.la.informaci..n.del.host
11a9a0 20 64 65 6c 20 73 69 73 74 65 6d 61 20 79 20 63 c3 b3 6d 6f 20 63 6f 6e 66 69 67 75 72 61 72 6c .del.sistema.y.c..mo.configurarl
11a9c0 6f 73 2c 20 63 75 62 72 65 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 74 65 6d 61 73 3a 00 os,.cubre.los.siguientes.temas:.
11a9e0 45 73 74 61 20 73 65 63 63 69 c3 b3 6e 20 6e 65 63 65 73 69 74 61 20 6d 65 6a 6f 72 61 73 2c 20 Esta.secci..n.necesita.mejoras,.
11aa00 65 6a 65 6d 70 6c 6f 73 20 79 20 65 78 70 6c 69 63 61 63 69 6f 6e 65 73 2e 00 45 73 74 6f 20 65 ejemplos.y.explicaciones..Esto.e
11aa20 73 74 61 62 6c 65 63 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 stablece.la.acci..n.predetermina
11aa40 64 61 20 64 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 73 69 20 6e 69 6e da.del.conjunto.de.reglas.si.nin
11aa60 67 75 6e 61 20 72 65 67 6c 61 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 75 6e 20 63 72 69 74 65 guna.regla.coincide.con.un.crite
11aa80 72 69 6f 20 64 65 20 70 61 71 75 65 74 65 2e 20 53 69 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 72 rio.de.paquete..Si.la.acci..n.pr
11aaa0 65 64 65 74 65 72 6d 69 6e 61 64 61 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 60 60 6a edeterminada.se.establece.en.``j
11aac0 75 6d 70 60 60 2c 20 65 6e 74 6f 6e 63 65 73 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 6e 65 63 65 ump``,.entonces.tambi..n.se.nece
11aae0 73 69 74 61 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 2e 00 54 68 sita.``default-jump-target``..Th
11ab00 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 is.set.the.default.action.of.the
11ab20 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 .rule-set.if.no.rule.matched.a.p
11ab40 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 acket.criteria..If.defacult-acti
11ab60 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 on.is.set.to.``jump``,.then.``de
11ab80 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 fault-jump-target``.is.also.need
11aba0 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 ed..Note.that.for.base.chains,.d
11abc0 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f efault.action.can.only.be.set.to
11abe0 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f .``accept``.or.``drop``,.while.o
11ac00 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 n.custom.chain,.more.actions.are
11ac20 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 .available..This.set.the.default
11ac40 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 .action.of.the.rule-set.if.no.ru
11ac60 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 le.matched.a.packet.criteria..If
11ac80 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 .default-action.is.set.to.``jump
11aca0 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 ``,.then.``default-jump-target``
11acc0 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 .is.also.needed..Note.that.for.b
11ace0 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f ase.chains,.default.action.can.o
11ad00 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 nly.be.set.to.``accept``.or.``dr
11ad20 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 op``,.while.on.custom.chain,.mor
11ad40 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 45 73 74 6f 20 65 73 e.actions.are.available..Esto.es
11ad60 74 61 62 6c 65 63 65 20 6c 6f 73 20 63 69 66 72 61 64 6f 73 20 61 63 65 70 74 61 64 6f 73 20 70 tablece.los.cifrados.aceptados.p
11ad80 61 72 61 20 75 73 61 72 20 63 75 61 6e 64 6f 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 3d 26 67 74 ara.usar.cuando.la.versi..n.=&gt
11ada0 3b 20 32 2e 34 2e 30 20 79 20 4e 43 50 20 65 73 74 c3 a1 6e 20 68 61 62 69 6c 69 74 61 64 6f 73 ;.2.4.0.y.NCP.est..n.habilitados
11adc0 20 28 71 75 65 20 65 73 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f .(que.es.el.valor.predeterminado
11ade0 29 2e 20 45 6c 20 63 69 66 72 61 64 6f 20 4e 43 50 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f )..El.cifrado.NCP.predeterminado
11ae00 20 70 61 72 61 20 76 65 72 73 69 6f 6e 65 73 20 26 67 74 3b 3d 20 32 2e 34 2e 30 20 65 73 20 61 .para.versiones.&gt;=.2.4.0.es.a
11ae20 65 73 32 35 36 67 63 6d 2e 20 45 6c 20 70 72 69 6d 65 72 20 63 69 66 72 61 64 6f 20 64 65 20 65 es256gcm..El.primer.cifrado.de.e
11ae40 73 74 61 20 6c 69 73 74 61 20 65 73 20 6c 6f 20 71 75 65 20 65 6c 20 73 65 72 76 69 64 6f 72 20 sta.lista.es.lo.que.el.servidor.
11ae60 65 6e 76 c3 ad 61 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 2e 00 45 73 74 6f 20 65 73 74 61 env..a.a.los.clientes..Esto.esta
11ae80 62 6c 65 63 65 20 65 6c 20 63 69 66 72 61 64 6f 20 63 75 61 6e 64 6f 20 4e 43 50 20 28 70 61 72 blece.el.cifrado.cuando.NCP.(par
11aea0 c3 a1 6d 65 74 72 6f 73 20 63 72 69 70 74 6f 67 72 c3 a1 66 69 63 6f 73 20 6e 65 67 6f 63 69 61 ..metros.criptogr..ficos.negocia
11aec0 62 6c 65 73 29 20 65 73 74 c3 a1 20 64 65 73 68 61 62 69 6c 69 74 61 64 6f 20 6f 20 6c 61 20 76 bles).est...deshabilitado.o.la.v
11aee0 65 72 73 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 56 50 4e 20 26 6c 74 3b 20 32 2e 34 2e 30 2e 00 45 ersi..n.de.OpenVPN.&lt;.2.4.0..E
11af00 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 sta.configuraci..n.predeterminad
11af20 61 20 65 73 20 31 35 30 30 20 79 20 65 73 20 76 c3 a1 6c 69 64 61 20 65 6e 74 72 65 20 31 30 20 a.es.1500.y.es.v..lida.entre.10.
11af40 79 20 36 30 30 30 30 2e 00 45 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 63 74 y.60000..Esta.configuraci..n.act
11af60 69 76 61 20 6f 20 64 65 73 61 63 74 69 76 61 20 6c 61 20 72 65 73 70 75 65 73 74 61 20 64 65 20 iva.o.desactiva.la.respuesta.de.
11af80 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 69 63 6d 70 2e 20 los.mensajes.de.difusi..n.icmp..
11afa0 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 72 c3 Se.modificar...el.siguiente.par.
11afc0 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 45 73 74 61 20 63 6f 6e 66 69 67 75 .metro.del.sistema:.Esta.configu
11afe0 72 61 63 69 c3 b3 6e 20 6d 61 6e 65 6a 61 20 73 69 20 56 79 4f 53 20 61 63 65 70 74 61 20 70 61 raci..n.maneja.si.VyOS.acepta.pa
11b000 71 75 65 74 65 73 20 63 6f 6e 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 64 quetes.con.una.opci..n.de.ruta.d
11b020 65 20 6f 72 69 67 65 6e 2e 20 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 e.origen..Se.modificar...el.sigu
11b040 69 65 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 45 73 iente.par..metro.del.sistema:.Es
11b060 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 71 75 65 20 70 6f 72 20 64 65 66 65 63 ta.configuraci..n,.que.por.defec
11b080 74 6f 20 65 73 20 64 65 20 33 36 30 30 20 73 65 67 75 6e 64 6f 73 2c 20 70 6f 6e 65 20 75 6e 20 to.es.de.3600.segundos,.pone.un.
11b0a0 6d c3 a1 78 69 6d 6f 20 65 6e 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 74 69 65 6d 70 6f m..ximo.en.la.cantidad.de.tiempo
11b0c0 20 71 75 65 20 73 65 20 61 6c 6d 61 63 65 6e 61 6e 20 65 6e 20 63 61 63 68 c3 a9 20 6c 61 73 20 .que.se.almacenan.en.cach...las.
11b0e0 65 6e 74 72 61 64 61 73 20 6e 65 67 61 74 69 76 61 73 2e 00 45 73 74 61 20 63 6f 6e 66 69 67 75 entradas.negativas..Esta.configu
11b100 72 61 63 69 c3 b3 6e 20 68 61 72 c3 a1 20 71 75 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 56 52 52 raci..n.har...que.el.proceso.VRR
11b120 50 20 65 6a 65 63 75 74 65 20 65 6c 20 73 63 72 69 70 74 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 P.ejecute.el.script.``/config/sc
11b140 72 69 70 74 73 2f 76 72 72 70 2d 63 68 65 63 6b 2e 73 68 60 60 20 63 61 64 61 20 36 30 20 73 65 ripts/vrrp-check.sh``.cada.60.se
11b160 67 75 6e 64 6f 73 2c 20 79 20 6c 61 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 64 65 6c 20 67 72 75 gundos,.y.la.transici..n.del.gru
11b180 70 6f 20 61 6c 20 65 73 74 61 64 6f 20 64 65 20 66 61 6c 6c 61 20 73 69 20 66 61 6c 6c 61 20 28 po.al.estado.de.falla.si.falla.(
11b1a0 65 73 20 64 65 63 69 72 2c 20 73 61 6c 65 20 63 6f 6e 20 75 6e 20 65 73 74 61 64 6f 20 64 69 73 es.decir,.sale.con.un.estado.dis
11b1c0 74 69 6e 74 6f 20 64 65 20 63 65 72 6f 29 20 74 72 65 73 20 76 65 63 65 73 20 3a 00 45 73 74 61 tinto.de.cero).tres.veces.:.Esta
11b1e0 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 65 73 70 65 63 69 66 69 63 61 20 71 75 65 20 64 68 63 .declaraci..n.especifica.que.dhc
11b200 70 36 63 20 73 6f 6c 6f 20 69 6e 74 65 72 63 61 6d 62 69 65 20 70 61 72 c3 a1 6d 65 74 72 6f 73 p6c.solo.intercambie.par..metros
11b220 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 69 6e 66 6f 72 6d 61 74 69 76 6f 73 20 .de.configuraci..n.informativos.
11b240 63 6f 6e 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 2e 20 55 6e 61 20 6c 69 73 74 61 20 64 65 con.los.servidores..Una.lista.de
11b260 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 73 65 72 76 69 64 6f 72 65 73 20 44 4e 53 20 65 .direcciones.de.servidores.DNS.e
11b280 73 20 75 6e 20 65 6a 65 6d 70 6c 6f 20 64 65 20 64 69 63 68 6f 73 20 70 61 72 c3 a1 6d 65 74 72 s.un.ejemplo.de.dichos.par..metr
11b2a0 6f 73 2e 20 45 73 74 61 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 65 73 20 c3 ba 74 69 6c 20 63 os..Esta.declaraci..n.es...til.c
11b2c0 75 61 6e 64 6f 20 65 6c 20 63 6c 69 65 6e 74 65 20 6e 6f 20 6e 65 63 65 73 69 74 61 20 70 61 72 uando.el.cliente.no.necesita.par
11b2e0 c3 a1 6d 65 74 72 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6e 20 65 ..metros.de.configuraci..n.con.e
11b300 73 74 61 64 6f 2c 20 63 6f 6d 6f 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 20 6f 20 70 stado,.como.direcciones.IPv6.o.p
11b320 72 65 66 69 6a 6f 73 2e 00 45 73 74 65 20 73 6f 70 6f 72 74 65 20 73 65 20 70 75 65 64 65 20 68 refijos..Este.soporte.se.puede.h
11b340 61 62 69 6c 69 74 61 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 61 6d 65 6e 74 65 20 28 65 20 abilitar.administrativamente.(e.
11b360 69 6e 64 65 66 69 6e 69 64 61 6d 65 6e 74 65 29 20 63 6f 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 indefinidamente).con.el.comando.
11b380 3a 63 66 67 63 6d 64 3a 60 61 64 6d 69 6e 69 73 74 72 61 74 69 76 6f 60 2e 20 54 61 6d 62 69 c3 :cfgcmd:`administrativo`..Tambi.
11b3a0 a9 6e 20 73 65 20 70 75 65 64 65 20 68 61 62 69 6c 69 74 61 72 20 63 6f 6e 64 69 63 69 6f 6e 61 .n.se.puede.habilitar.condiciona
11b3c0 6c 6d 65 6e 74 65 2e 20 4c 61 20 68 61 62 69 6c 69 74 61 63 69 c3 b3 6e 20 63 6f 6e 64 69 63 69 lmente..La.habilitaci..n.condici
11b3e0 6f 6e 61 6c 20 64 65 20 6d 61 78 2d 6d 65 74 72 69 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 70 onal.de.max-metric.router-lsas.p
11b400 75 65 64 65 20 73 65 72 20 70 6f 72 20 75 6e 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 73 65 67 75 uede.ser.por.un.per..odo.de.segu
11b420 6e 64 6f 73 20 64 65 73 70 75 c3 a9 73 20 64 65 6c 20 69 6e 69 63 69 6f 20 63 6f 6e 20 3a 63 66 ndos.despu..s.del.inicio.con.:cf
11b440 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 3c 73 65 63 6f 6e 64 73 3e 20 60 20 79 2f 6f 20 gcmd:`on-startup<seconds>.`.y/o.
11b460 64 75 72 61 6e 74 65 20 75 6e 20 70 65 72 c3 ad 6f 64 6f 20 64 65 20 73 65 67 75 6e 64 6f 73 20 durante.un.per..odo.de.segundos.
11b480 61 6e 74 65 73 20 64 65 6c 20 61 70 61 67 61 64 6f 20 63 6f 6e 20 3a 63 66 67 63 6d 64 3a 60 6f antes.del.apagado.con.:cfgcmd:`o
11b4a0 6e 2d 73 68 75 74 64 6f 77 6e 3c 73 65 63 6f 6e 64 73 3e 20 60 63 6f 6d 61 6e 64 6f 2e 20 45 6c n-shutdown<seconds>.`comando..El
11b4c0 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 65 73 20 64 65 20 35 20 61 20 38 .intervalo.de.tiempo.es.de.5.a.8
11b4e0 36 34 30 30 2e 00 45 73 74 61 20 74 c3 a9 63 6e 69 63 61 20 73 65 20 63 6f 6e 6f 63 65 20 63 6f 6400..Esta.t..cnica.se.conoce.co
11b500 6d c3 ba 6e 6d 65 6e 74 65 20 63 6f 6d 6f 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 20 m..nmente.como.NAT.Reflection.o.
11b520 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 45 73 74 61 20 74 65 63 6e 6f 6c 6f 67 c3 ad 61 20 73 65 Hairpin.NAT..Esta.tecnolog..a.se
11b540 20 63 6f 6e 6f 63 65 20 63 6f 6e 20 64 69 66 65 72 65 6e 74 65 73 20 6e 6f 6d 62 72 65 73 3a 00 .conoce.con.diferentes.nombres:.
11b560 45 73 74 61 20 65 73 20 6c 61 20 63 6f 6c 61 20 6d c3 a1 73 20 73 69 6d 70 6c 65 20 70 6f 73 69 Esta.es.la.cola.m..s.simple.posi
11b580 62 6c 65 20 71 75 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 61 20 73 75 20 74 72 c3 a1 66 ble.que.puede.aplicar.a.su.tr..f
11b5a0 69 63 6f 2e 20 45 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 62 65 20 70 61 73 61 72 20 70 6f 72 20 ico..El.tr..fico.debe.pasar.por.
11b5c0 75 6e 61 20 63 6f 6c 61 20 66 69 6e 69 74 61 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 72 65 61 una.cola.finita.antes.de.que.rea
11b5e0 6c 6d 65 6e 74 65 20 73 65 20 65 6e 76 c3 ad 65 2e 20 44 65 62 65 20 64 65 66 69 6e 69 72 20 63 lmente.se.env..e..Debe.definir.c
11b600 75 c3 a1 6e 74 6f 73 20 70 61 71 75 65 74 65 73 20 70 75 65 64 65 20 63 6f 6e 74 65 6e 65 72 20 u..ntos.paquetes.puede.contener.
11b620 65 73 61 20 63 6f 6c 61 2e 00 45 73 74 61 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 73 65 20 63 6f 6e esa.cola..Esta.topolog..a.se.con
11b640 73 74 72 75 79 c3 b3 20 75 74 69 6c 69 7a 61 6e 64 6f 20 47 4e 53 33 2e 00 54 68 69 73 20 77 69 struy...utilizando.GNS3..This.wi
11b660 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f 6e 20 74 6f 20 74 ll.add.the.following.option.to.t
11b680 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e 64 6c 69 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c he.Kernel.commandline:.This.will
11b6a0 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 74 .add.the.following.two.options.t
11b6c0 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e 64 6c 69 6e 65 3a 00 45 73 74 61 20 73 o.the.Kernel.commandline:.Esta.s
11b6e0 65 72 c3 a1 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6d c3 a1 73 20 75 74 69 6c 69 7a 61 64 61 20 er...la.interfaz.m..s.utilizada.
11b700 65 6e 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 71 75 65 20 6c 6c 65 76 65 20 74 72 c3 a1 66 69 en.un.enrutador.que.lleve.tr..fi
11b720 63 6f 20 61 6c 20 6d 75 6e 64 6f 20 72 65 61 6c 2e 00 45 73 74 6f 20 63 6f 6e 66 69 67 75 72 61 co.al.mundo.real..Esto.configura
11b740 72 c3 a1 20 75 6e 61 20 65 6e 74 72 61 64 61 20 41 52 50 20 65 73 74 c3 a1 74 69 63 61 20 73 69 r...una.entrada.ARP.est..tica.si
11b760 65 6d 70 72 65 20 72 65 73 6f 6c 76 69 65 6e 64 6f 20 60 3c 61 64 64 72 65 73 73 3e 20 60 20 61 empre.resolviendo.`<address>.`.a
11b780 20 60 3c 6d 61 63 3e 20 60 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 60 3c 69 6e 74 .`<mac>.`.para.la.interfaz.`<int
11b7a0 65 72 66 61 63 65 3e 20 60 2e 00 45 73 74 6f 20 68 61 72 c3 a1 20 63 6f 69 6e 63 69 64 69 72 20 erface>.`..Esto.har...coincidir.
11b7c0 65 6c 20 74 72 c3 a1 66 69 63 6f 20 54 43 50 20 63 6f 6e 20 65 6c 20 70 75 65 72 74 6f 20 64 65 el.tr..fico.TCP.con.el.puerto.de
11b7e0 20 6f 72 69 67 65 6e 20 38 30 2e 00 45 73 74 6f 20 67 65 6e 65 72 61 72 c3 a1 20 6c 61 20 73 69 .origen.80..Esto.generar...la.si
11b800 67 75 69 65 6e 74 65 20 65 6e 74 72 61 64 61 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 guiente.entrada.de.configuraci..
11b820 6e 20 64 64 63 6c 69 65 6e 74 5f 3a 00 45 73 74 6f 20 6c 65 20 6d 6f 73 74 72 61 72 c3 a1 20 75 n.ddclient_:.Esto.le.mostrar...u
11b840 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 62 c3 a1 73 69 63 61 20 na.descripci..n.general.b..sica.
11b860 64 65 6c 20 66 69 72 65 77 61 6c 6c 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 del.firewall.This.will.show.you.
11b880 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 66 6f 72 20 61 a.basic.firewall.overview,.for.a
11b8a0 6c 6c 20 72 75 6c 65 73 65 74 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 ll.ruleset,.and.not.only.for.ipv
11b8c0 34 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 4.This.will.show.you.a.basic.sum
11b8e0 6d 61 72 79 20 6f 66 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 7a 6f 6e 65 2e 00 54 68 69 73 20 mary.of.a.particular.zone..This.
11b900 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 6f 66 will.show.you.a.basic.summary.of
11b920 20 7a 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 45 73 74 6f 20 6c 65 20 6d 6f .zones.configuration..Esto.le.mo
11b940 73 74 72 61 72 c3 a1 20 75 6e 61 20 65 73 74 61 64 c3 ad 73 74 69 63 61 20 64 65 20 63 6f 6e 6a strar...una.estad..stica.de.conj
11b960 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 64 65 73 64 65 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 unto.de.reglas.desde.el...ltimo.
11b980 61 72 72 61 6e 71 75 65 2e 00 45 73 74 6f 20 6c 65 20 6d 6f 73 74 72 61 72 c3 a1 20 75 6e 61 20 arranque..Esto.le.mostrar...una.
11b9a0 65 73 74 61 64 c3 ad 73 74 69 63 61 20 64 65 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6f 6e 6a 75 6e estad..stica.de.todos.los.conjun
11b9c0 74 6f 73 20 64 65 20 72 65 67 6c 61 73 20 64 65 73 64 65 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 61 tos.de.reglas.desde.el...ltimo.a
11b9e0 72 72 61 6e 71 75 65 2e 00 45 73 74 6f 20 6c 65 20 6d 6f 73 74 72 61 72 c3 a1 20 75 6e 20 72 65 rranque..Esto.le.mostrar...un.re
11ba00 73 75 6d 65 6e 20 64 65 20 63 6f 6e 6a 75 6e 74 6f 73 20 64 65 20 72 65 67 6c 61 73 20 79 20 67 sumen.de.conjuntos.de.reglas.y.g
11ba20 72 75 70 6f 73 2e 00 45 73 74 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 6c 65 20 70 65 72 6d 69 74 65 rupos..Esta.soluci..n.le.permite
11ba40 20 61 70 6c 69 63 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 6d 6f 64 65 6c 61 .aplicar.una.pol..tica.de.modela
11ba60 64 6f 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 65 6e 74 72 61 64 61 20 61 6c 20 72 65 64 do.al.tr..fico.de.entrada.al.red
11ba80 69 72 69 67 69 72 6c 6f 20 70 72 69 6d 65 72 6f 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 irigirlo.primero.a.una.interfaz.
11baa0 76 69 72 74 75 61 6c 20 69 6e 74 65 72 6d 65 64 69 61 20 28 26 71 75 6f 74 3b 42 6c 6f 71 75 65 virtual.intermedia.(&quot;Bloque
11bac0 20 66 75 6e 63 69 6f 6e 61 6c 20 69 6e 74 65 72 6d 65 64 69 6f 26 71 75 6f 74 3b 5f 29 2e 20 41 .funcional.intermedio&quot;_)..A
11bae0 6c 6c c3 ad 2c 20 65 6e 20 65 73 61 20 69 6e 74 65 72 66 61 7a 20 76 69 72 74 75 61 6c 2c 20 70 ll..,.en.esa.interfaz.virtual,.p
11bb00 6f 64 72 c3 a1 20 61 70 6c 69 63 61 72 20 63 75 61 6c 71 75 69 65 72 61 20 64 65 20 6c 61 73 20 odr...aplicar.cualquiera.de.las.
11bb20 70 6f 6c c3 ad 74 69 63 61 73 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 6e 20 70 61 72 61 20 65 6c pol..ticas.que.funcionan.para.el
11bb40 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c .tr..fico.saliente,.por.ejemplo,
11bb60 20 75 6e 61 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 45 73 74 6f 20 67 65 6e .una.de.configuraci..n..Esto.gen
11bb80 65 72 61 72 c3 ad 61 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 erar..a.la.siguiente.configuraci
11bba0 c3 b3 6e 3a 00 53 65 20 68 61 6e 20 64 65 73 61 72 72 6f 6c 6c 61 64 6f 20 65 20 69 6d 70 6c 65 ..n:.Se.han.desarrollado.e.imple
11bbc0 6d 65 6e 74 61 64 6f 20 74 72 65 73 20 76 65 72 73 69 6f 6e 65 73 20 69 6d 70 6f 72 74 61 6e 74 mentado.tres.versiones.important
11bbe0 65 73 20 64 65 20 53 4e 4d 50 2e 20 53 4e 4d 50 76 31 20 65 73 20 6c 61 20 76 65 72 73 69 c3 b3 es.de.SNMP..SNMPv1.es.la.versi..
11bc00 6e 20 6f 72 69 67 69 6e 61 6c 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 2e 20 4c 61 73 20 76 65 n.original.del.protocolo..Las.ve
11bc20 72 73 69 6f 6e 65 73 20 6d c3 a1 73 20 72 65 63 69 65 6e 74 65 73 2c 20 53 4e 4d 50 76 32 63 20 rsiones.m..s.recientes,.SNMPv2c.
11bc40 79 20 53 4e 4d 50 76 33 2c 20 70 72 65 73 65 6e 74 61 6e 20 6d 65 6a 6f 72 61 73 20 65 6e 20 65 y.SNMPv3,.presentan.mejoras.en.e
11bc60 6c 20 72 65 6e 64 69 6d 69 65 6e 74 6f 2c 20 6c 61 20 66 6c 65 78 69 62 69 6c 69 64 61 64 20 79 l.rendimiento,.la.flexibilidad.y
11bc80 20 6c 61 20 73 65 67 75 72 69 64 61 64 2e 00 5a 6f 6e 61 20 68 6f 72 61 72 69 61 00 4c 61 20 63 .la.seguridad..Zona.horaria.La.c
11bca0 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 7a 6f 6e 61 20 68 6f 72 61 72 69 61 onfiguraci..n.de.la.zona.horaria
11bcc0 20 65 73 20 6d 75 79 20 69 6d 70 6f 72 74 61 6e 74 65 2c 20 79 61 20 71 75 65 2c 20 70 6f 72 20 .es.muy.importante,.ya.que,.por.
11bce0 65 6a 65 6d 70 6c 6f 2c 20 74 6f 64 61 73 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 73 ejemplo,.todas.las.entradas.de.s
11bd00 75 20 61 72 63 68 69 76 6f 20 64 65 20 72 65 67 69 73 74 72 6f 20 73 65 20 62 61 73 61 72 c3 a1 u.archivo.de.registro.se.basar..
11bd20 6e 20 65 6e 20 6c 61 20 7a 6f 6e 61 20 63 6f 6e 66 69 67 75 72 61 64 61 2e 20 53 69 6e 20 75 6e n.en.la.zona.configurada..Sin.un
11bd40 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 7a 6f 6e 61 20 68 6f 72 61 72 69 61 a.configuraci..n.de.zona.horaria
11bd60 20 61 64 65 63 75 61 64 61 2c 20 73 65 72 c3 a1 20 6d 75 79 20 64 69 66 c3 ad 63 69 6c 20 63 6f .adecuada,.ser...muy.dif..cil.co
11bd80 6d 70 61 72 61 72 20 61 72 63 68 69 76 6f 73 20 64 65 20 72 65 67 69 73 74 72 6f 20 64 65 20 64 mparar.archivos.de.registro.de.d
11bda0 69 66 65 72 65 6e 74 65 73 20 73 69 73 74 65 6d 61 73 2e 00 54 69 65 6d 70 6f 20 65 6e 20 6d 69 iferentes.sistemas..Tiempo.en.mi
11bdc0 6c 69 73 65 67 75 6e 64 6f 73 20 65 6e 74 72 65 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 73 6f 6c lisegundos.entre.mensajes.de.sol
11bde0 69 63 69 74 75 64 20 64 65 20 76 65 63 69 6e 6f 20 72 65 74 72 61 6e 73 6d 69 74 69 64 6f 73 00 icitud.de.vecino.retransmitidos.
11be00 54 69 65 6d 70 6f 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 71 75 65 20 65 6c 20 70 72 65 66 69 6a Tiempo.en.segundos.que.el.prefij
11be20 6f 20 73 65 67 75 69 72 c3 a1 20 73 69 65 6e 64 6f 20 70 72 65 66 65 72 69 64 6f 20 28 70 6f 72 o.seguir...siendo.preferido.(por
11be40 20 64 65 66 65 63 74 6f 20 34 20 68 6f 72 61 73 29 00 54 69 65 6d 70 6f 20 65 6e 20 73 65 67 75 .defecto.4.horas).Tiempo.en.segu
11be60 6e 64 6f 73 20 71 75 65 20 65 6c 20 70 72 65 66 69 6a 6f 20 73 65 67 75 69 72 c3 a1 20 73 69 65 ndos.que.el.prefijo.seguir...sie
11be80 6e 64 6f 20 76 c3 a1 6c 69 64 6f 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 33 30 20 ndo.v..lido.(predeterminado:.30.
11bea0 64 c3 ad 61 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 d..as).Time.in.seconds.that.the.
11bec0 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c prefix.will.remain.valid.(defaul
11bee0 74 3a 20 36 35 35 32 38 20 73 65 63 6f 6e 64 73 29 00 45 6c 20 74 69 65 6d 70 6f 20 65 73 20 65 t:.65528.seconds).El.tiempo.es.e
11bf00 6e 20 6d 69 6e 75 74 6f 73 20 79 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e n.minutos.y.el.valor.predetermin
11bf20 61 64 6f 20 65 73 20 36 30 2e 00 54 69 65 6d 70 6f 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 ado.es.60..Tiempo.para.hacer.coi
11bf40 6e 63 69 64 69 72 20 6c 61 20 72 65 67 6c 61 20 64 65 66 69 6e 69 64 61 2e 00 54 69 65 6d 70 6f ncidir.la.regla.definida..Tiempo
11bf60 2c 20 65 6e 20 6d 69 6c 69 73 65 67 75 6e 64 6f 73 2c 20 71 75 65 20 75 6e 20 6e 6f 64 6f 20 61 ,.en.milisegundos,.que.un.nodo.a
11bf80 73 75 6d 65 20 71 75 65 20 75 6e 20 76 65 63 69 6e 6f 20 65 73 20 61 63 63 65 73 69 62 6c 65 20 sume.que.un.vecino.es.accesible.
11bfa0 64 65 73 70 75 c3 a9 73 20 64 65 20 68 61 62 65 72 20 72 65 63 69 62 69 64 6f 20 75 6e 61 20 63 despu..s.de.haber.recibido.una.c
11bfc0 6f 6e 66 69 72 6d 61 63 69 c3 b3 6e 20 64 65 20 61 63 63 65 73 69 62 69 6c 69 64 61 64 00 54 69 onfirmaci..n.de.accesibilidad.Ti
11bfe0 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 00 54 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 meout.in.seconds.Tiempo.de.esper
11c000 61 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 65 6e 74 72 65 20 63 6f 6d 70 72 6f 62 61 63 69 6f 6e a.en.segundos.entre.comprobacion
11c020 65 73 20 64 65 20 6f 62 6a 65 74 69 76 6f 73 20 64 65 20 65 73 74 61 64 6f 2e 00 54 69 65 6d 70 es.de.objetivos.de.estado..Tiemp
11c040 6f 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 65 73 70 65 72 61 72 20 6c 61 20 72 65 73 70 o.de.espera.para.esperar.la.resp
11c060 75 65 73 74 61 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 61 63 74 75 61 6c 69 uesta.de.los.paquetes.de.actuali
11c080 7a 61 63 69 c3 b3 6e 20 70 72 6f 76 69 73 69 6f 6e 61 6c 2e 20 28 70 72 65 64 65 74 65 72 6d 69 zaci..n.provisional..(predetermi
11c0a0 6e 61 64 6f 20 33 20 73 65 67 75 6e 64 6f 73 29 00 54 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 nado.3.segundos).Tiempo.de.esper
11c0c0 61 20 70 61 72 61 20 65 73 70 65 72 61 72 20 6c 61 20 72 65 73 70 75 65 73 74 61 20 64 65 6c 20 a.para.esperar.la.respuesta.del.
11c0e0 73 65 72 76 69 64 6f 72 20 28 73 65 67 75 6e 64 6f 73 29 00 54 65 6d 70 6f 72 69 7a 61 64 6f 72 servidor.(segundos).Temporizador
11c100 65 73 00 50 61 72 61 20 61 63 74 69 76 61 72 20 65 6c 20 70 75 65 6e 74 65 20 63 6f 6d 70 61 74 es.Para.activar.el.puente.compat
11c120 69 62 6c 65 20 63 6f 6e 20 56 4c 41 4e 2c 20 64 65 62 65 20 61 63 74 69 76 61 72 20 65 73 74 61 ible.con.VLAN,.debe.activar.esta
11c140 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 75 73 61 72 20 6c 61 20 63 6f 6e .configuraci..n.para.usar.la.con
11c160 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 56 4c 41 4e 20 70 61 72 61 20 65 6c 20 70 75 65 6e figuraci..n.de.VLAN.para.el.puen
11c180 74 65 00 50 61 72 61 20 70 65 72 6d 69 74 69 72 20 65 6c 20 61 63 63 65 73 6f 20 64 65 20 63 6c te.Para.permitir.el.acceso.de.cl
11c1a0 69 65 6e 74 65 73 20 56 50 4e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 73 75 20 64 69 72 65 63 ientes.VPN.a.trav..s.de.su.direc
11c1c0 63 69 c3 b3 6e 20 65 78 74 65 72 6e 61 2c 20 73 65 20 72 65 71 75 69 65 72 65 20 75 6e 61 20 72 ci..n.externa,.se.requiere.una.r
11c1e0 65 67 6c 61 20 4e 41 54 3a 00 54 6f 20 61 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 egla.NAT:.To.allow.listing.addit
11c200 69 6f 6e 61 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 ional.custom.domain,.for.example
11c220 20 60 60 6f 70 65 6e 74 68 72 65 61 64 2e 74 68 72 65 61 64 2e 68 6f 6d 65 2e 61 72 70 61 60 60 .``openthread.thread.home.arpa``
11c240 2c 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 72 65 66 6c 65 63 74 65 64 20 69 6e 20 61 64 ,.so.that.it.can.reflected.in.ad
11c260 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 2c dition.to.the.default.``local``,
11c280 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 .use.the.following.command:.To.a
11c2a0 6c 6c 6f 77 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 llow.only.specific.services,.for
11c2c0 20 65 78 61 6d 70 6c 65 20 60 60 5f 61 69 72 70 6c 61 79 2e 5f 74 63 70 60 60 20 6f 72 20 60 60 .example.``_airplay._tcp``.or.``
11c2e0 5f 69 70 70 2e 5f 74 63 70 60 60 2c 20 28 69 6e 73 74 65 61 64 20 6f 66 20 61 6c 6c 20 73 65 72 _ipp._tcp``,.(instead.of.all.ser
11c300 76 69 63 65 73 29 20 74 6f 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2c 20 75 73 65 vices).to.be.re-broadcasted,.use
11c320 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 50 61 72 61 20 70 65 72 .the.following.command:.Para.per
11c340 6d 69 74 69 72 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 70 61 73 65 20 61 20 6c 6f 73 mitir.que.el.tr..fico.pase.a.los
11c360 20 63 6c 69 65 6e 74 65 73 2c 20 64 65 62 65 20 61 67 72 65 67 61 72 20 6c 61 73 20 73 69 67 75 .clientes,.debe.agregar.las.sigu
11c380 69 65 6e 74 65 73 20 72 65 67 6c 61 73 2e 20 28 73 69 20 75 73 c3 b3 20 6c 61 20 63 6f 6e 66 69 ientes.reglas..(si.us...la.confi
11c3a0 67 75 72 61 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 6c 61 20 70 guraci..n.predeterminada.en.la.p
11c3c0 61 72 74 65 20 73 75 70 65 72 69 6f 72 20 64 65 20 65 73 74 61 20 70 c3 a1 67 69 6e 61 29 00 50 arte.superior.de.esta.p..gina).P
11c3e0 61 72 61 20 61 70 6c 69 63 61 72 20 65 73 74 61 20 70 6f 6c c3 ad 74 69 63 61 20 61 20 6c 61 20 ara.aplicar.esta.pol..tica.a.la.
11c400 69 6e 74 65 72 66 61 7a 20 63 6f 72 72 65 63 74 61 2c 20 63 6f 6e 66 69 67 c3 ba 72 65 6c 61 20 interfaz.correcta,.config..rela.
11c420 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 65 6e 76 69 61 72 c3 a1 20 65 6c 20 68 en.la.interfaz.que.enviar...el.h
11c440 6f 73 74 20 6c 6f 63 61 6c 20 64 65 20 65 6e 74 72 61 64 61 20 70 61 72 61 20 6c 6c 65 67 61 72 ost.local.de.entrada.para.llegar
11c460 20 61 20 6e 75 65 73 74 72 6f 20 68 6f 73 74 20 64 65 20 64 65 73 74 69 6e 6f 20 28 65 6e 20 6e .a.nuestro.host.de.destino.(en.n
11c480 75 65 73 74 72 6f 20 65 6a 65 6d 70 6c 6f 2c 20 65 74 68 31 29 2e 00 50 61 72 61 20 61 63 74 75 uestro.ejemplo,.eth1)..Para.actu
11c4a0 61 6c 69 7a 61 72 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 6c 6f 73 20 61 72 63 68 alizar.autom..ticamente.los.arch
11c4c0 69 76 6f 73 20 64 65 20 6c 61 20 6c 69 73 74 61 20 6e 65 67 72 61 00 50 61 72 61 20 61 73 69 67 ivos.de.la.lista.negra.Para.asig
11c4e0 6e 61 72 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 61 6c 20 63 6c 69 65 6e 74 65 20 nar.autom..ticamente.al.cliente.
11c500 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 63 6f 6d 6f 20 65 78 74 72 65 6d 6f 20 64 una.direcci..n.IP.como.extremo.d
11c520 65 6c 20 74 c3 ba 6e 65 6c 2c 20 73 65 20 6e 65 63 65 73 69 74 61 20 75 6e 20 67 72 75 70 6f 20 el.t..nel,.se.necesita.un.grupo.
11c540 64 65 20 49 50 20 64 65 20 63 6c 69 65 6e 74 65 2e 20 45 6c 20 6f 72 69 67 65 6e 20 70 75 65 64 de.IP.de.cliente..El.origen.pued
11c560 65 20 73 65 72 20 52 41 44 49 55 53 2c 20 75 6e 61 20 73 75 62 72 65 64 20 6c 6f 63 61 6c 20 6f e.ser.RADIUS,.una.subred.local.o
11c580 20 75 6e 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 72 61 6e 67 6f 20 64 65 20 49 50 2e .una.definici..n.de.rango.de.IP.
11c5a0 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 .To.automatically.assign.the.cli
11c5c0 65 6e 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 ent.an.IP.address.as.tunnel.endp
11c5e0 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 oint,.a.client.IP.pool.is.needed
11c600 2e 20 54 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 ..The.source.can.be.either.RADIU
11c620 53 20 6f 72 20 61 20 6e 61 6d 65 64 20 70 6f 6f 6c 2e 20 54 68 65 72 65 20 69 73 20 70 6f 73 73 S.or.a.named.pool..There.is.poss
11c640 69 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 64 ibility.to.create.multiple.named
11c660 20 70 6f 6f 6c 73 2e 20 45 61 63 68 20 6e 61 6d 65 64 20 70 6f 6f 6c 20 63 61 6e 20 69 6e 63 6c .pools..Each.named.pool.can.incl
11c680 75 64 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 20 54 6f 20 75 ude.only.one.address.range..To.u
11c6a0 73 65 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 63 6f 6e 66 69 se.multiple.address.ranges.confi
11c6c0 67 75 72 65 20 60 60 6e 65 78 74 2d 70 6f 6f 6c 60 60 20 6f 70 74 69 6f 6e 2e 00 50 61 72 61 20 gure.``next-pool``.option..Para.
11c6e0 73 65 72 20 75 73 61 64 6f 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 60 60 61 63 74 69 6f 6e 60 60 ser.usado.solo.cuando.``action``
11c700 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 60 60 6a 75 6d 70 60 60 2e 20 55 74 69 6c 69 .se.establece.en.``jump``..Utili
11c720 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 ce.este.comando.para.especificar
11c740 20 65 6c 20 6f 62 6a 65 74 69 76 6f 20 64 65 20 73 61 6c 74 6f 2e 00 50 61 72 61 20 75 73 61 72 .el.objetivo.de.salto..Para.usar
11c760 73 65 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 se.solo.cuando.``defult-action``
11c780 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 6e 20 60 60 6a 75 6d 70 60 60 2e 20 .est...configurado.en.``jump``..
11c7a0 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 70 65 63 69 Utilice.este.comando.para.especi
11c7c0 66 69 63 61 72 20 65 6c 20 64 65 73 74 69 6e 6f 20 64 65 20 73 61 6c 74 6f 20 70 61 72 61 20 6c ficar.el.destino.de.salto.para.l
11c7e0 61 20 72 65 67 6c 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 54 6f 20 62 65 20 75 73 a.regla.predeterminada..To.be.us
11c800 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 ed.only.when.action.is.set.to.``
11c820 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 jump``..Use.this.command.to.spec
11c840 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 ify.jump.target..To.be.used.only
11c860 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 .when.action.is.set.to.``queue``
11c880 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 ..Use.this.command.to.distribute
11c8a0 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 71 75 65 75 65 73 2e .packets.between.several.queues.
11c8c0 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 .To.be.used.only.when.action.is.
11c8e0 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 set.to.``queue``..Use.this.comma
11c900 6e 64 20 74 6f 20 6c 65 74 20 70 61 63 6b 65 74 20 67 6f 20 74 68 72 6f 75 67 68 20 66 69 72 65 nd.to.let.packet.go.through.fire
11c920 77 61 6c 6c 20 77 68 65 6e 20 6e 6f 20 75 73 65 72 73 70 61 63 65 20 73 6f 66 74 77 61 72 65 20 wall.when.no.userspace.software.
11c940 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 71 75 65 75 65 2e 00 54 6f 20 62 65 is.connected.to.the.queue..To.be
11c960 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f .used.only.when.action.is.set.to
11c980 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 .``queue``..Use.this.command.to.
11c9a0 73 70 65 63 69 66 79 20 71 75 65 75 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 51 75 65 specify.queue.target.to.use..Que
11c9c0 75 65 20 72 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 54 6f 20 62 ue.range.is.also.supported..To.b
11c9e0 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 e.used.only.when.action.is.set.t
11ca00 6f 20 6a 75 6d 70 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 o.jump..Use.this.command.to.spec
11ca20 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 50 61 72 61 20 6f 6d 69 74 69 72 20 65 6c 20 ify.jump.target..Para.omitir.el.
11ca40 70 72 6f 78 79 20 70 61 72 61 20 63 61 64 61 20 73 6f 6c 69 63 69 74 75 64 20 71 75 65 20 70 72 proxy.para.cada.solicitud.que.pr
11ca60 6f 76 69 65 6e 65 20 64 65 20 75 6e 61 20 66 75 65 6e 74 65 20 65 73 70 65 63 c3 ad 66 69 63 61 oviene.de.una.fuente.espec..fica
11ca80 3a 00 50 61 72 61 20 6f 6d 69 74 69 72 20 65 6c 20 70 72 6f 78 79 20 70 61 72 61 20 63 61 64 61 :.Para.omitir.el.proxy.para.cada
11caa0 20 73 6f 6c 69 63 69 74 75 64 20 71 75 65 20 73 65 20 64 69 72 69 67 65 20 61 20 75 6e 20 64 65 .solicitud.que.se.dirige.a.un.de
11cac0 73 74 69 6e 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 3a 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 stino.espec..fico:.Para.configur
11cae0 61 72 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 20 64 65 20 49 50 76 36 20 70 61 72 61 20 63 6c 69 ar.asignaciones.de.IPv6.para.cli
11cb00 65 6e 74 65 73 2c 20 73 65 20 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 64 6f 73 20 6f entes,.se.deben.configurar.dos.o
11cb20 70 63 69 6f 6e 65 73 2e 20 55 6e 20 70 72 65 66 69 6a 6f 20 67 6c 6f 62 61 6c 20 71 75 65 20 74 pciones..Un.prefijo.global.que.t
11cb40 65 72 6d 69 6e 61 20 65 6e 20 65 6c 20 63 70 65 20 64 65 6c 20 63 6c 69 65 6e 74 65 20 79 20 75 ermina.en.el.cpe.del.cliente.y.u
11cb60 6e 20 70 72 65 66 69 6a 6f 20 64 65 6c 65 67 61 64 6f 20 71 75 65 20 65 6c 20 63 6c 69 65 6e 74 n.prefijo.delegado.que.el.client
11cb80 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 e.puede.usar.para.los.dispositiv
11cba0 6f 73 20 65 6e 72 75 74 61 64 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 6c 20 63 70 65 20 64 os.enrutados.a.trav..s.del.cpe.d
11cbc0 65 6c 20 63 6c 69 65 6e 74 65 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 el.cliente..To.configure.VyOS.wi
11cbe0 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e th.the.:doc:`legacy.firewall.con
11cc00 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 figuration.</configuration/firew
11cc20 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 all/general-legacy>`.To.configur
11cc40 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 e.VyOS.with.the.:doc:`zone-based
11cc60 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 .firewall.configuration.</config
11cc80 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 7a 6f 6e 65 3e 60 00 54 6f 20 63 6f 6e 66 69 uration/firewall/zone>`.To.confi
11cca0 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 6e 65 77 20 3a 64 6f 63 3a 60 66 69 72 gure.VyOS.with.the.new.:doc:`fir
11ccc0 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 ewall.configuration.</configurat
11cce0 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 3e 60 00 50 61 72 61 20 63 6f 6e 66 ion/firewall/general>`.Para.conf
11cd00 69 67 75 72 61 72 20 65 6c 20 62 6c 6f 71 75 65 6f 20 61 67 72 65 67 75 65 20 6c 6f 20 73 69 67 igurar.el.bloqueo.agregue.lo.sig
11cd20 75 69 65 6e 74 65 20 61 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 50 61 72 61 20 uiente.a.la.configuraci..n.Para.
11cd40 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 73 69 74 69 6f configurar.la.conexi..n.de.sitio
11cd60 20 61 20 73 69 74 69 6f 2c 20 64 65 62 65 20 61 67 72 65 67 61 72 20 70 61 72 65 73 20 63 6f 6e .a.sitio,.debe.agregar.pares.con
11cd80 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 .``set.vpn.ipsec.site-to-site.pe
11cda0 65 72 3c 6e 61 6d 65 3e 20 60 60 20 63 6f 6d 61 6e 64 6f 2e 00 50 61 72 61 20 63 6f 6e 66 69 67 er<name>.``.comando..Para.config
11cdc0 75 72 61 72 20 73 79 73 6c 6f 67 2c 20 64 65 62 65 20 63 61 6d 62 69 61 72 20 61 6c 20 6d 6f 64 urar.syslog,.debe.cambiar.al.mod
11cde0 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 50 61 72 61 20 63 6f 6e 66 69 67 o.de.configuraci..n..Para.config
11ce00 75 72 61 72 20 73 75 20 70 61 6e 74 61 6c 6c 61 20 4c 43 44 2c 20 70 72 69 6d 65 72 6f 20 64 65 urar.su.pantalla.LCD,.primero.de
11ce20 62 65 20 69 64 65 6e 74 69 66 69 63 61 72 20 65 6c 20 68 61 72 64 77 61 72 65 20 75 74 69 6c 69 be.identificar.el.hardware.utili
11ce40 7a 61 64 6f 20 79 20 6c 61 20 63 6f 6e 65 63 74 69 76 69 64 61 64 20 64 65 20 6c 61 20 70 61 6e zado.y.la.conectividad.de.la.pan
11ce60 74 61 6c 6c 61 20 63 6f 6e 20 73 75 20 73 69 73 74 65 6d 61 2e 20 50 75 65 64 65 20 73 65 72 20 talla.con.su.sistema..Puede.ser.
11ce80 63 75 61 6c 71 75 69 65 72 20 70 75 65 72 74 6f 20 73 65 72 69 65 20 28 60 74 74 79 53 78 78 60 cualquier.puerto.serie.(`ttySxx`
11cea0 29 20 6f 20 73 65 72 69 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 55 53 42 20 6f 20 69 6e 63 ).o.serie.a.trav..s.de.USB.o.inc
11cec0 6c 75 73 6f 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 70 75 65 72 74 6f 20 70 61 72 61 6c 65 luso.interfaces.de.puerto.parale
11cee0 6c 6f 20 61 6e 74 69 67 75 61 73 2e 00 50 61 72 61 20 63 72 65 61 72 20 56 4c 41 4e 20 70 6f 72 lo.antiguas..Para.crear.VLAN.por
11cf00 20 75 73 75 61 72 69 6f 20 64 75 72 61 6e 74 65 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 6a .usuario.durante.el.tiempo.de.ej
11cf20 65 63 75 63 69 c3 b3 6e 2c 20 73 65 20 72 65 71 75 69 65 72 65 6e 20 6c 61 73 20 73 69 67 75 69 ecuci..n,.se.requieren.las.sigui
11cf40 65 6e 74 65 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 70 6f 72 20 69 6e 74 65 72 66 entes.configuraciones.por.interf
11cf60 61 7a 2e 20 45 6c 20 49 44 20 64 65 20 56 4c 41 4e 20 79 20 65 6c 20 72 61 6e 67 6f 20 64 65 20 az..El.ID.de.VLAN.y.el.rango.de.
11cf80 56 4c 41 4e 20 70 75 65 64 65 6e 20 65 73 74 61 72 20 70 72 65 73 65 6e 74 65 73 20 65 6e 20 6c VLAN.pueden.estar.presentes.en.l
11cfa0 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 6c 20 6d 69 73 6d 6f 20 74 69 65 6d 70 6f a.configuraci..n.al.mismo.tiempo
11cfc0 2e 00 50 61 72 61 20 63 72 65 61 72 20 75 6e 61 20 6e 75 65 76 61 20 6c c3 ad 6e 65 61 20 65 6e ..Para.crear.una.nueva.l..nea.en
11cfe0 20 73 75 20 6d 65 6e 73 61 6a 65 20 64 65 20 69 6e 69 63 69 6f 20 64 65 20 73 65 73 69 c3 b3 6e .su.mensaje.de.inicio.de.sesi..n
11d000 2c 20 64 65 62 65 20 65 73 63 61 70 61 72 20 64 65 6c 20 63 61 72 c3 a1 63 74 65 72 20 64 65 20 ,.debe.escapar.del.car..cter.de.
11d020 6e 75 65 76 61 20 6c c3 ad 6e 65 61 20 75 73 61 6e 64 6f 20 60 60 5c 5c 6e 60 60 2e 00 50 61 72 nueva.l..nea.usando.``\\n``..Par
11d040 61 20 63 72 65 61 72 20 6d c3 a1 73 20 64 65 20 75 6e 20 74 c3 ba 6e 65 6c 2c 20 75 74 69 6c 69 a.crear.m..s.de.un.t..nel,.utili
11d060 63 65 20 64 69 73 74 69 6e 74 6f 73 20 70 75 65 72 74 6f 73 20 55 44 50 2e 00 50 61 72 61 20 63 ce.distintos.puertos.UDP..Para.c
11d080 72 65 61 72 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 31 30 rear.la.tabla.de.enrutamiento.10
11d0a0 30 20 79 20 61 67 72 65 67 61 72 20 75 6e 61 20 6e 75 65 76 61 20 70 75 65 72 74 61 20 64 65 20 0.y.agregar.una.nueva.puerta.de.
11d0c0 65 6e 6c 61 63 65 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 71 75 65 20 6c enlace.predeterminada.para.que.l
11d0e0 61 20 75 73 65 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 a.use.el.tr..fico.que.coincida.c
11d100 6f 6e 20 6e 75 65 73 74 72 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 72 75 74 61 3a 00 50 61 on.nuestra.pol..tica.de.ruta:.Pa
11d120 72 61 20 64 65 66 69 6e 69 72 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 ra.definir.una.configuraci..n.de
11d140 20 7a 6f 6e 61 2c 20 79 61 20 73 65 61 20 75 6e 61 20 63 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 .zona,.ya.sea.una.con.interfaces
11d160 20 6f 20 75 6e 61 20 7a 6f 6e 61 20 6c 6f 63 61 6c 2e 00 50 61 72 61 20 64 65 73 68 61 62 69 6c .o.una.zona.local..Para.deshabil
11d180 69 74 61 72 20 6c 6f 73 20 61 6e 75 6e 63 69 6f 73 20 73 69 6e 20 62 6f 72 72 61 72 20 6c 61 20 itar.los.anuncios.sin.borrar.la.
11d1a0 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 50 61 72 61 20 6d 6f 73 74 72 61 72 20 6c 61 20 configuraci..n:.Para.mostrar.la.
11d1c0 63 6c 61 76 65 20 64 65 20 75 73 75 61 72 69 6f 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 64 61 clave.de.usuario.OTP.configurada
11d1e0 2c 20 75 73 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 3a 00 50 61 72 61 20 6d 6f 73 74 72 61 72 20 6c ,.use.el.comando:.Para.mostrar.l
11d200 6f 73 20 61 6a 75 73 74 65 73 20 64 65 20 75 73 75 61 72 69 6f 20 64 65 20 4f 54 50 20 63 6f 6e os.ajustes.de.usuario.de.OTP.con
11d220 66 69 67 75 72 61 64 6f 73 2c 20 75 73 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 3a 00 54 6f 20 65 6e figurados,.use.el.comando:.To.en
11d240 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e able.MLD.reports.and.query.on.in
11d260 74 65 72 66 61 63 65 73 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 3a 00 50 61 72 61 terfaces.`eth0`.and.`eth1`:.Para
11d280 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 62 61 73 .habilitar.la.autenticaci..n.bas
11d2a0 61 64 61 20 65 6e 20 52 41 44 49 55 53 2c 20 65 6c 20 6d 6f 64 6f 20 64 65 20 61 75 74 65 6e 74 ada.en.RADIUS,.el.modo.de.autent
11d2c0 69 63 61 63 69 c3 b3 6e 20 64 65 62 65 20 63 61 6d 62 69 61 72 73 65 20 64 65 6e 74 72 6f 20 64 icaci..n.debe.cambiarse.dentro.d
11d2e0 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 20 4c 61 73 20 63 6f 6e 66 69 67 75 e.la.configuraci..n..Las.configu
11d300 72 61 63 69 6f 6e 65 73 20 61 6e 74 65 72 69 6f 72 65 73 2c 20 63 6f 6d 6f 20 6c 6f 73 20 75 73 raciones.anteriores,.como.los.us
11d320 75 61 72 69 6f 73 20 6c 6f 63 61 6c 65 73 2c 20 74 6f 64 61 76 c3 ad 61 20 65 78 69 73 74 65 6e uarios.locales,.todav..a.existen
11d340 20 64 65 6e 74 72 6f 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2c 20 73 69 .dentro.de.la.configuraci..n,.si
11d360 6e 20 65 6d 62 61 72 67 6f 2c 20 6e 6f 20 73 65 20 75 73 61 6e 20 73 69 20 65 6c 20 6d 6f 64 6f n.embargo,.no.se.usan.si.el.modo
11d380 20 73 65 20 68 61 20 63 61 6d 62 69 61 64 6f 20 64 65 20 6c 6f 63 61 6c 20 61 20 72 61 64 69 6f .se.ha.cambiado.de.local.a.radio
11d3a0 2e 20 55 6e 61 20 76 65 7a 20 71 75 65 20 76 75 65 6c 76 61 20 61 20 73 65 72 20 6c 6f 63 61 6c ..Una.vez.que.vuelva.a.ser.local
11d3c0 2c 20 76 6f 6c 76 65 72 c3 a1 20 61 20 75 74 69 6c 69 7a 61 72 20 74 6f 64 61 73 20 6c 61 73 20 ,.volver...a.utilizar.todas.las.
11d3e0 63 75 65 6e 74 61 73 20 6c 6f 63 61 6c 65 73 2e 00 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 cuentas.locales..Para.habilitar.
11d400 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 la.configuraci..n.del.ancho.de.b
11d420 61 6e 64 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 52 41 44 49 55 53 2c 20 6c 61 20 6f 70 63 anda.a.trav..s.de.RADIUS,.la.opc
11d440 69 c3 b3 6e 20 64 65 20 6c c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 64 65 62 i..n.de.l..mite.de.velocidad.deb
11d460 65 20 65 73 74 61 72 20 68 61 62 69 6c 69 74 61 64 61 2e 00 50 61 72 61 20 68 61 62 69 6c 69 74 e.estar.habilitada..Para.habilit
11d480 61 72 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 64 65 70 75 72 61 63 69 c3 b3 6e 2e 20 ar.los.mensajes.de.depuraci..n..
11d4a0 44 69 73 70 6f 6e 69 62 6c 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 3a 6f 70 63 6d 64 3a 60 Disponible.a.trav..s.de.:opcmd:`
11d4c0 73 68 6f 77 20 6c 6f 67 60 20 6f 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 show.log`.o.:opcmd:`monitor.log`
11d4e0 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 .To.enable.mDNS.repeater.you.nee
11d500 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 d.to.configure.at.least.two.inte
11d520 72 66 61 63 65 73 20 73 6f 20 74 68 61 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 rfaces.so.that.all.incoming.mDNS
11d540 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 .packets.from.one.interface.conf
11d560 69 67 75 72 65 64 20 68 65 72 65 20 63 61 6e 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 igured.here.can.be.re-broadcaste
11d580 64 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 d.to.any.other.interface(s).conf
11d5a0 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 50 61 72 61 20 igured.under.this.section..Para.
11d5c0 68 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 70 65 74 69 64 6f 72 20 6d 44 4e 53 2c 20 64 65 62 habilitar.el.repetidor.mDNS,.deb
11d5e0 65 20 63 6f 6e 66 69 67 75 72 61 72 20 61 6c 20 6d 65 6e 6f 73 20 64 6f 73 20 69 6e 74 65 72 66 e.configurar.al.menos.dos.interf
11d600 61 63 65 73 2e 20 50 61 72 61 20 72 65 74 72 61 6e 73 6d 69 74 69 72 20 74 6f 64 6f 73 20 6c 6f aces..Para.retransmitir.todos.lo
11d620 73 20 70 61 71 75 65 74 65 73 20 6d 44 4e 53 20 65 6e 74 72 61 6e 74 65 73 20 64 65 73 64 65 20 s.paquetes.mDNS.entrantes.desde.
11d640 63 75 61 6c 71 75 69 65 72 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 66 69 67 75 72 61 64 61 20 61 cualquier.interfaz.configurada.a
11d660 71 75 c3 ad 20 61 20 63 75 61 6c 71 75 69 65 72 20 6f 74 72 61 20 69 6e 74 65 72 66 61 7a 20 63 qu...a.cualquier.otra.interfaz.c
11d680 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 65 73 74 61 20 73 65 63 63 69 c3 b3 6e 2e 00 54 6f 20 onfigurada.en.esta.secci..n..To.
11d6a0 65 6e 61 62 6c 65 20 74 68 65 20 48 54 54 50 20 73 65 63 75 72 69 74 79 20 68 65 61 64 65 72 73 enable.the.HTTP.security.headers
11d6c0 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2c 20 75 73 65 20 .in.the.configuration.file,.use.
11d6e0 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 50 61 72 61 20 68 61 62 69 6c 69 74 61 72 2f 64 65 73 68 the.command:.Para.habilitar/desh
11d700 61 62 69 6c 69 74 61 72 20 65 6c 20 73 6f 70 6f 72 74 65 20 61 75 78 69 6c 69 61 72 20 70 61 72 abilitar.el.soporte.auxiliar.par
11d720 61 20 75 6e 20 76 65 63 69 6e 6f 20 65 73 70 65 63 c3 ad 66 69 63 6f 2c 20 73 65 20 64 65 62 65 a.un.vecino.espec..fico,.se.debe
11d740 20 65 73 70 65 63 69 66 69 63 61 72 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 .especificar.la.identificaci..n.
11d760 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 28 41 42 43 44 29 2e 00 50 61 72 61 20 65 78 63 6c 75 del.enrutador.(ABCD)..Para.exclu
11d780 69 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 6c 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 ir.el.tr..fico.del.equilibrio.de
11d7a0 20 63 61 72 67 61 2c 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 63 6f 69 6e 63 69 64 61 .carga,.el.tr..fico.que.coincida
11d7c0 20 63 6f 6e 20 75 6e 61 20 72 65 67 6c 61 20 64 65 20 65 78 63 6c 75 73 69 c3 b3 6e 20 6e 6f 20 .con.una.regla.de.exclusi..n.no.
11d7e0 73 65 20 65 71 75 69 6c 69 62 72 61 2c 20 73 69 6e 6f 20 71 75 65 20 73 65 20 65 6e 72 75 74 61 se.equilibra,.sino.que.se.enruta
11d800 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 74 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 .a.trav..s.de.la.tabla.de.enruta
11d820 6d 69 65 6e 74 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 54 6f 20 65 78 70 6c 61 69 6e 20 74 miento.del.sistema:.To.explain.t
11d840 68 65 20 75 73 61 67 65 20 6f 66 20 4c 4e 53 20 66 6f 6c 6c 6f 77 20 6f 75 72 20 62 6c 75 65 70 he.usage.of.LNS.follow.our.bluep
11d860 72 69 6e 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 6c 61 63 2d 6c 6e 73 60 2e 00 50 61 rint.:ref:`examples-lac-lns`..Pa
11d880 72 61 20 61 6d 70 6c 69 61 72 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 6c 20 ra.ampliar.la.funcionalidad.del.
11d8a0 61 67 65 6e 74 65 20 53 4e 4d 50 2c 20 73 65 20 70 75 65 64 65 6e 20 65 6a 65 63 75 74 61 72 20 agente.SNMP,.se.pueden.ejecutar.
11d8c0 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 70 65 72 73 6f 6e 61 6c 69 secuencias.de.comandos.personali
11d8e0 7a 61 64 61 73 20 63 61 64 61 20 76 65 7a 20 71 75 65 20 73 65 20 6c 6c 61 6d 61 20 61 6c 20 61 zadas.cada.vez.que.se.llama.al.a
11d900 67 65 6e 74 65 2e 20 45 73 74 6f 20 73 65 20 70 75 65 64 65 20 6c 6f 67 72 61 72 20 75 73 61 6e gente..Esto.se.puede.lograr.usan
11d920 64 6f 20 60 60 63 6f 6d 61 6e 64 6f 73 20 64 65 20 65 78 74 65 6e 73 69 c3 b3 6e 20 61 72 62 69 do.``comandos.de.extensi..n.arbi
11d940 74 72 61 72 69 6f 73 60 60 2e 20 45 6c 20 70 72 69 6d 65 72 20 70 61 73 6f 20 65 73 20 63 72 65 trarios``..El.primer.paso.es.cre
11d960 61 72 20 75 6e 20 73 63 72 69 70 74 20 66 75 6e 63 69 6f 6e 61 6c 2c 20 70 6f 72 20 73 75 70 75 ar.un.script.funcional,.por.supu
11d980 65 73 74 6f 2c 20 6c 75 65 67 6f 20 73 75 62 69 72 6c 6f 20 61 20 73 75 20 69 6e 73 74 61 6e 63 esto,.luego.subirlo.a.su.instanc
11d9a0 69 61 20 64 65 20 56 79 4f 53 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 60 ia.de.VyOS.mediante.el.comando.`
11d9c0 60 73 63 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 40 79 6f 75 72 5f 72 6f `scp.your_script.sh.vyos@your_ro
11d9e0 75 74 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 2e 20 55 6e 61 20 76 65 uter:/config/user-data``..Una.ve
11da00 7a 20 71 75 65 20 73 65 20 63 61 72 67 61 20 65 6c 20 73 63 72 69 70 74 2c 20 64 65 62 65 20 63 z.que.se.carga.el.script,.debe.c
11da20 6f 6e 66 69 67 75 72 61 72 73 65 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 73 69 67 75 69 65 6e 74 onfigurarse.mediante.el.siguient
11da40 65 20 63 6f 6d 61 6e 64 6f 2e 00 50 61 72 61 20 72 65 65 6e 76 69 61 72 20 74 6f 64 6f 73 20 6c e.comando..Para.reenviar.todos.l
11da60 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 72 65 63 69 62 69 64 os.paquetes.de.difusi..n.recibid
11da80 6f 73 20 65 6e 20 65 6c 20 26 71 75 6f 74 3b 70 75 65 72 74 6f 20 55 44 50 20 31 39 30 30 26 71 os.en.el.&quot;puerto.UDP.1900&q
11daa0 75 6f 74 3b 20 65 6e 20 26 71 75 6f 74 3b 65 74 68 33 26 71 75 6f 74 3b 2c 20 26 71 75 6f 74 3b uot;.en.&quot;eth3&quot;,.&quot;
11dac0 65 74 68 34 26 71 75 6f 74 3b 20 6f 20 26 71 75 6f 74 3b 65 74 68 35 26 71 75 6f 74 3b 20 61 20 eth4&quot;.o.&quot;eth5&quot;.a.
11dae0 74 6f 64 61 73 20 6c 61 73 20 64 65 6d c3 a1 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 65 todas.las.dem..s.interfaces.de.e
11db00 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 50 61 72 61 20 67 65 6e 65 72 61 72 sta.configuraci..n..Para.generar
11db20 20 6c 61 20 43 41 2c 20 6c 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 64 65 6c 20 73 65 72 .la.CA,.la.clave.privada.del.ser
11db40 76 69 64 6f 72 20 79 20 6c 6f 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 2c 20 73 65 20 70 75 65 vidor.y.los.certificados,.se.pue
11db60 64 65 6e 20 75 74 69 6c 69 7a 61 72 20 6c 6f 73 20 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 den.utilizar.los.siguientes.coma
11db80 6e 64 6f 73 2e 00 50 61 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 63 6f 6d 6f 20 75 6e 20 ndos..Para.que.funcione.como.un.
11dba0 70 75 6e 74 6f 20 64 65 20 61 63 63 65 73 6f 20 63 6f 6e 20 65 73 74 61 20 63 6f 6e 66 69 67 75 punto.de.acceso.con.esta.configu
11dbc0 72 61 63 69 c3 b3 6e 2c 20 64 65 62 65 72 c3 a1 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 73 raci..n,.deber...configurar.un.s
11dbe0 65 72 76 69 64 6f 72 20 44 48 43 50 20 70 61 72 61 20 71 75 65 20 66 75 6e 63 69 6f 6e 65 20 63 ervidor.DHCP.para.que.funcione.c
11dc00 6f 6e 20 65 73 61 20 72 65 64 2e 20 50 6f 72 20 73 75 70 75 65 73 74 6f 2c 20 74 61 6d 62 69 c3 on.esa.red..Por.supuesto,.tambi.
11dc20 a9 6e 20 70 75 65 64 65 20 75 6e 69 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 .n.puede.unir.la.interfaz.inal..
11dc40 6d 62 72 69 63 61 20 63 6f 6e 20 63 75 61 6c 71 75 69 65 72 20 70 75 65 6e 74 65 20 63 6f 6e 66 mbrica.con.cualquier.puente.conf
11dc60 69 67 75 72 61 64 6f 20 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e 74 65 72 66 61 63 65 60 igurado.(:ref:`bridge-interface`
11dc80 29 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2e 00 50 61 72 61 20 72 65 70 61 72 74 69 72 20 70 ).en.el.sistema..Para.repartir.p
11dca0 72 65 66 69 6a 6f 73 20 69 6e 64 69 76 69 64 75 61 6c 65 73 20 61 20 73 75 73 20 63 6c 69 65 6e refijos.individuales.a.sus.clien
11dcc0 74 65 73 20 73 65 20 75 74 69 6c 69 7a 61 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 tes.se.utiliza.la.siguiente.conf
11dce0 69 67 75 72 61 63 69 c3 b3 6e 3a 00 54 6f 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 74 68 iguraci..n:.To.import.it.from.th
11dd00 65 20 66 69 6c 65 73 79 73 74 65 6d 20 75 73 65 3a 00 50 61 72 61 20 73 61 62 65 72 20 6d c3 a1 e.filesystem.use:.Para.saber.m..
11dd20 73 20 61 63 65 72 63 61 20 64 65 20 6c 61 73 20 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 63 6f s.acerca.de.las.secuencias.de.co
11dd40 6d 61 6e 64 6f 73 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 20 73 65 63 63 69 c3 b3 6e 20 3a 72 65 mandos,.consulte.la.secci..n.:re
11dd60 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 2e 00 50 61 72 61 20 65 73 63 75 f:`command-scripting`..Para.escu
11dd80 63 68 61 72 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 6d 44 4e 53 20 60 65 74 68 30 60 20 79 20 char.los.paquetes.mDNS.`eth0`.y.
11dda0 60 65 74 68 31 60 20 79 20 74 61 6d 62 69 c3 a9 6e 20 72 65 70 65 74 69 72 20 6c 6f 73 20 70 61 `eth1`.y.tambi..n.repetir.los.pa
11ddc0 71 75 65 74 65 73 20 72 65 63 69 62 69 64 6f 73 20 65 6e 20 60 65 74 68 30 60 20 61 20 60 65 74 quetes.recibidos.en.`eth0`.a.`et
11dde0 68 31 60 20 28 79 20 76 69 63 65 76 65 72 73 61 29 2c 20 75 74 69 6c 69 63 65 20 6c 6f 73 20 73 h1`.(y.viceversa),.utilice.los.s
11de00 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 3a 00 50 61 72 61 20 6d 61 6e 69 70 75 6c iguientes.comandos:.Para.manipul
11de20 61 72 20 6f 20 6d 6f 73 74 72 61 72 20 6c 61 73 20 65 6e 74 72 61 64 61 73 20 64 65 20 6c 61 20 ar.o.mostrar.las.entradas.de.la.
11de40 74 61 62 6c 61 20 41 52 50 5f 2c 20 73 65 20 69 6d 70 6c 65 6d 65 6e 74 61 6e 20 6c 6f 73 20 73 tabla.ARP_,.se.implementan.los.s
11de60 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 2e 00 50 61 72 61 20 72 65 61 6c 69 7a 61 iguientes.comandos..Para.realiza
11de80 72 20 75 6e 20 61 70 61 67 61 64 6f 20 6f 72 64 65 6e 61 64 6f 2c 20 73 65 20 64 65 62 65 20 65 r.un.apagado.ordenado,.se.debe.e
11dea0 6d 69 74 69 72 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 64 65 20 6e 69 76 65 6c 20 45 58 45 43 20 46 mitir.el.comando.de.nivel.EXEC.F
11dec0 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 74 61 72 74 20 70 72 65 70 61 72 65 20 69 70 RR.``graceful-restart.prepare.ip
11dee0 20 6f 73 70 66 60 60 20 61 6e 74 65 73 20 64 65 20 72 65 69 6e 69 63 69 61 72 20 65 6c 20 64 65 .ospf``.antes.de.reiniciar.el.de
11df00 6d 6f 6e 69 6f 20 6f 73 70 66 64 2e 00 50 61 72 61 20 73 6f 6c 69 63 69 74 61 72 20 75 6e 20 70 monio.ospfd..Para.solicitar.un.p
11df20 72 65 66 69 6a 6f 20 2f 35 36 20 64 65 20 73 75 20 49 53 50 2c 20 75 73 65 3a 00 50 61 72 61 20 refijo./56.de.su.ISP,.use:.Para.
11df40 72 65 69 6e 69 63 69 61 72 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 76 36 00 50 61 72 reiniciar.el.servidor.DHCPv6.Par
11df60 61 20 63 6f 6e 66 69 67 75 72 61 72 20 53 4e 41 54 2c 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 73 a.configurar.SNAT,.necesitamos.s
11df80 61 62 65 72 3a 00 50 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 72 65 67 6c 61 20 aber:.Para.configurar.una.regla.
11dfa0 4e 41 54 20 64 65 20 64 65 73 74 69 6e 6f 2c 20 64 65 62 65 6d 6f 73 20 72 65 63 6f 70 69 6c 61 NAT.de.destino,.debemos.recopila
11dfc0 72 3a 00 50 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 20 65 6c 20 66 69 72 6d 77 61 72 65 2c 20 r:.Para.actualizar.el.firmware,.
11dfe0 56 79 4f 53 20 74 61 6d 62 69 c3 a9 6e 20 65 6e 76 c3 ad 61 20 65 6c 20 62 69 6e 61 72 69 6f 20 VyOS.tambi..n.env..a.el.binario.
11e000 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 74 65 60 2e 20 50 61 72 61 20 61 63 74 75 `qmi-firmware-update`..Para.actu
11e020 61 6c 69 7a 61 72 20 65 6c 20 66 69 72 6d 77 61 72 65 20 64 65 2c 20 70 6f 72 20 65 6a 65 6d 70 alizar.el.firmware.de,.por.ejemp
11e040 6c 6f 2c 20 75 6e 20 6d c3 b3 64 75 6c 6f 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d lo,.un.m..dulo.Sierra.Wireless.M
11e060 43 37 37 31 30 20 61 6c 20 66 69 72 6d 77 61 72 65 20 70 72 6f 76 69 73 74 6f 20 65 6e 20 65 6c C7710.al.firmware.provisto.en.el
11e080 20 61 72 63 68 69 76 6f 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 39 39 39 5f 39 32 30 30 5f .archivo.``9999999_9999999_9200_
11e0a0 30 33 2e 30 35 2e 31 34 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 30 30 30 2e 30 30 30 5f 30 03.05.14.00_00_generic_000.000_0
11e0c0 30 31 5f 53 50 4b 47 5f 4d 43 2e 63 77 65 60 60 20 75 73 65 20 65 6c 20 73 69 67 75 69 65 6e 74 01_SPKG_MC.cwe``.use.el.siguient
11e0e0 65 20 63 6f 6d 61 6e 64 6f 3a 00 50 61 72 61 20 75 73 61 72 20 75 6e 20 73 65 72 76 69 64 6f 72 e.comando:.Para.usar.un.servidor
11e100 20 52 41 44 49 55 53 20 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 79 .RADIUS.para.la.autenticaci..n.y
11e120 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 .la.configuraci..n.del.ancho.de.
11e140 62 61 6e 64 61 2c 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 6c 61 20 73 69 67 75 69 65 6e 74 banda,.se.puede.usar.la.siguient
11e160 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 65 6a 65 6d 70 6c 6f 2e 00 50 61 72 e.configuraci..n.de.ejemplo..Par
11e180 61 20 75 73 61 72 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 61 64 69 75 73 2c 20 64 65 62 65 20 a.usar.un.servidor.Radius,.debe.
11e1a0 63 61 6d 62 69 61 72 20 61 6c 20 6d 6f 64 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 cambiar.al.modo.de.autenticaci..
11e1c0 6e 20 52 41 44 49 55 53 20 79 20 6c 75 65 67 6f 20 63 6f 6e 66 69 67 75 72 61 72 6c 6f 2e 00 50 n.RADIUS.y.luego.configurarlo..P
11e1e0 61 72 61 20 75 74 69 6c 69 7a 61 72 20 64 69 63 68 6f 20 73 65 72 76 69 63 69 6f 2c 20 73 65 20 ara.utilizar.dicho.servicio,.se.
11e200 64 65 62 65 20 64 65 66 69 6e 69 72 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 debe.definir.un.nombre.de.usuari
11e220 6f 2c 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2c 20 75 6e 6f 20 6f 20 76 61 72 69 6f 73 20 6e 6f 6d o,.contrase..a,.uno.o.varios.nom
11e240 62 72 65 73 20 64 65 20 68 6f 73 74 2c 20 70 72 6f 74 6f 63 6f 6c 6f 20 79 20 73 65 72 76 69 64 bres.de.host,.protocolo.y.servid
11e260 6f 72 2e 00 50 61 72 61 20 75 73 61 72 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 73 65 20 72 65 or..Para.usar.Salt-Minion,.se.re
11e280 71 75 69 65 72 65 20 75 6e 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 65 6e 20 65 6a 65 63 75 63 69 quiere.un.Salt-Master.en.ejecuci
11e2a0 c3 b3 6e 2e 20 50 75 65 64 65 20 65 6e 63 6f 6e 74 72 61 72 20 6d c3 a1 73 20 65 6e 20 6c 61 20 ..n..Puede.encontrar.m..s.en.la.
11e2c0 44 6f 63 75 6d 65 6e 74 61 63 69 c3 b3 6e 20 64 65 20 60 53 61 6c 74 20 50 72 6f 6a 65 63 74 3c Documentaci..n.de.`Salt.Project<
11e2e0 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c https://docs.saltproject.io/en/l
11e300 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 74 6d 6c 3e 20 60 5f 00 50 61 72 61 20 75 73 61 atest/contents.html>.`_.Para.usa
11e320 72 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 63 6f 6d 70 6c 65 74 61 20 61 r.esta.configuraci..n.completa.a
11e340 73 75 6d 69 6d 6f 73 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 20 64 65 20 61 63 63 sumimos.un.nombre.de.host.de.acc
11e360 65 73 6f 20 70 c3 ba 62 6c 69 63 6f 2e 00 54 6f 70 6f 6c 6f 67 c3 ad 61 3a 00 54 6f 70 6f 6c 6f eso.p..blico..Topolog..a:.Topolo
11e380 67 c3 ad 61 3a 20 50 43 34 20 2d 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 g..a:.PC4.-.Leaf2.-.Spine1.-.Lea
11e3a0 66 33 20 2d 20 50 43 35 00 54 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 50 69 73 74 61 00 4f 70 f3.-.PC5.Toubleshooting.Pista.Op
11e3c0 63 69 c3 b3 6e 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 70 61 72 61 20 72 61 73 74 72 65 ci..n.de.seguimiento.para.rastre
11e3e0 61 72 20 65 73 74 61 64 6f 73 20 64 65 20 69 6e 74 65 72 66 61 7a 20 6e 6f 20 56 52 52 50 2e 20 ar.estados.de.interfaz.no.VRRP..
11e400 56 52 52 50 20 63 61 6d 62 69 61 20 64 65 20 65 73 74 61 64 6f 20 61 20 60 60 46 41 55 4c 54 60 VRRP.cambia.de.estado.a.``FAULT`
11e420 60 20 73 69 20 75 6e 61 20 64 65 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 70 69 `.si.una.de.las.interfaces.de.pi
11e440 73 74 61 20 65 73 74 c3 a1 20 65 6e 20 65 73 74 61 64 6f 20 60 60 69 6e 61 63 74 69 76 6f 60 60 sta.est...en.estado.``inactivo``
11e460 2e 00 45 6c 20 42 47 50 20 74 72 61 64 69 63 69 6f 6e 61 6c 20 6e 6f 20 74 65 6e c3 ad 61 20 6c ..El.BGP.tradicional.no.ten..a.l
11e480 61 20 66 75 6e 63 69 c3 b3 6e 20 70 61 72 61 20 64 65 74 65 63 74 61 72 20 6c 61 73 20 63 61 70 a.funci..n.para.detectar.las.cap
11e4a0 61 63 69 64 61 64 65 73 20 64 65 20 75 6e 20 70 61 72 20 72 65 6d 6f 74 6f 2c 20 70 6f 72 20 65 acidades.de.un.par.remoto,.por.e
11e4c0 6a 65 6d 70 6c 6f 2c 20 73 69 20 70 75 65 64 65 20 6d 61 6e 65 6a 61 72 20 74 69 70 6f 73 20 64 jemplo,.si.puede.manejar.tipos.d
11e4e0 65 20 70 72 65 66 69 6a 6f 73 20 64 69 73 74 69 6e 74 6f 73 20 64 65 20 6c 61 73 20 72 75 74 61 e.prefijos.distintos.de.las.ruta
11e500 73 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 49 50 76 34 2e 20 45 73 74 65 20 66 75 65 s.de.unidifusi..n.IPv4..Este.fue
11e520 20 75 6e 20 67 72 61 6e 20 70 72 6f 62 6c 65 6d 61 20 61 6c 20 75 73 61 72 20 4d 75 6c 74 69 70 .un.gran.problema.al.usar.Multip
11e540 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 70 61 72 61 20 42 47 50 20 65 6e 20 75 6e rotocol.Extension.para.BGP.en.un
11e560 61 20 72 65 64 20 6f 70 65 72 61 74 69 76 61 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f a.red.operativa..:rfc:`2842`.ado
11e580 70 74 c3 b3 20 75 6e 61 20 63 61 72 61 63 74 65 72 c3 ad 73 74 69 63 61 20 6c 6c 61 6d 61 64 61 pt...una.caracter..stica.llamada
11e5a0 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 2e 20 2a 62 67 70 .negociaci..n.de.capacidad..*bgp
11e5c0 64 2a 20 75 74 69 6c 69 7a 61 20 65 73 74 61 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 d*.utiliza.esta.negociaci..n.de.
11e5e0 63 61 70 61 63 69 64 61 64 20 70 61 72 61 20 64 65 74 65 63 74 61 72 20 6c 61 73 20 63 61 70 61 capacidad.para.detectar.las.capa
11e600 63 69 64 61 64 65 73 20 64 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 2e 20 53 69 20 75 6e 20 70 61 cidades.del.par.remoto..Si.un.pa
11e620 72 20 73 6f 6c 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 63 6f 6d 6f 20 75 6e r.solo.est...configurado.como.un
11e640 20 76 65 63 69 6e 6f 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 20 49 50 76 34 2c 20 2a 62 .vecino.de.unidifusi..n.IPv4,.*b
11e660 67 70 64 2a 20 6e 6f 20 65 6e 76 c3 ad 61 20 65 73 74 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 gpd*.no.env..a.estos.paquetes.de
11e680 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 20 28 61 6c 20 6d .negociaci..n.de.capacidad.(al.m
11e6a0 65 6e 6f 73 20 6e 6f 20 61 20 6d 65 6e 6f 73 20 71 75 65 20 6f 74 72 61 73 20 63 61 72 61 63 74 enos.no.a.menos.que.otras.caract
11e6c0 65 72 c3 ad 73 74 69 63 61 73 20 42 47 50 20 6f 70 63 69 6f 6e 61 6c 65 73 20 72 65 71 75 69 65 er..sticas.BGP.opcionales.requie
11e6e0 72 61 6e 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 29 2e 00 ran.negociaci..n.de.capacidad)..
11e700 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 65 72 65 20 63 6f Traditionally.firewalls.weere.co
11e720 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 64 61 74 nfigured.with.the.concept.of.dat
11e740 61 20 67 6f 69 6e 67 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 61 a.going.in.and.out.of.an.interfa
11e760 63 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e 65 64 20 74 6f 20 ce..The.router.just.listened.to.
11e780 74 68 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 6e 64 20 72 65 73 the.data.flowing.through.and.res
11e7a0 70 6f 6e 64 69 6e 67 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 77 61 73 20 64 69 ponding.as.required.if.it.was.di
11e7c0 72 65 63 74 65 64 20 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 54 72 61 rected.at.the.router.itself..Tra
11e7e0 64 69 63 69 6f 6e 61 6c 6d 65 6e 74 65 2c 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 dicionalmente,.los.enrutadores.d
11e800 65 20 68 61 72 64 77 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 61 6e 20 49 50 73 65 63 20 65 78 63 e.hardware.implementan.IPsec.exc
11e820 6c 75 73 69 76 61 6d 65 6e 74 65 20 64 65 62 69 64 6f 20 61 20 6c 61 20 72 65 6c 61 74 69 76 61 lusivamente.debido.a.la.relativa
11e840 20 66 61 63 69 6c 69 64 61 64 20 64 65 20 69 6d 70 6c 65 6d 65 6e 74 61 72 6c 6f 20 65 6e 20 65 .facilidad.de.implementarlo.en.e
11e860 6c 20 68 61 72 64 77 61 72 65 20 79 20 6c 61 20 70 6f 74 65 6e 63 69 61 20 69 6e 73 75 66 69 63 l.hardware.y.la.potencia.insufic
11e880 69 65 6e 74 65 20 64 65 20 6c 61 20 43 50 55 20 70 61 72 61 20 72 65 61 6c 69 7a 61 72 20 65 6c iente.de.la.CPU.para.realizar.el
11e8a0 20 63 69 66 72 61 64 6f 20 65 6e 20 65 6c 20 73 6f 66 74 77 61 72 65 2e 20 44 61 64 6f 20 71 75 .cifrado.en.el.software..Dado.qu
11e8c0 65 20 56 79 4f 53 20 65 73 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 73 6f 66 74 77 61 e.VyOS.es.un.enrutador.de.softwa
11e8e0 72 65 2c 20 65 73 74 6f 20 65 73 20 75 6e 61 20 70 72 65 6f 63 75 70 61 63 69 c3 b3 6e 20 6d 65 re,.esto.es.una.preocupaci..n.me
11e900 6e 6f 72 2e 20 4f 70 65 6e 56 50 4e 20 73 65 20 68 61 20 75 74 69 6c 69 7a 61 64 6f 20 61 6d 70 nor..OpenVPN.se.ha.utilizado.amp
11e920 6c 69 61 6d 65 6e 74 65 20 65 6e 20 6c 61 20 70 6c 61 74 61 66 6f 72 6d 61 20 55 4e 49 58 20 64 liamente.en.la.plataforma.UNIX.d
11e940 75 72 61 6e 74 65 20 6d 75 63 68 6f 20 74 69 65 6d 70 6f 20 79 20 65 73 20 75 6e 61 20 6f 70 63 urante.mucho.tiempo.y.es.una.opc
11e960 69 c3 b3 6e 20 70 6f 70 75 6c 61 72 20 70 61 72 61 20 56 50 4e 20 64 65 20 61 63 63 65 73 6f 20 i..n.popular.para.VPN.de.acceso.
11e980 72 65 6d 6f 74 6f 2c 20 61 75 6e 71 75 65 20 74 61 6d 62 69 c3 a9 6e 20 65 73 20 63 61 70 61 7a remoto,.aunque.tambi..n.es.capaz
11e9a0 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 2e .de.conexiones.de.sitio.a.sitio.
11e9c0 00 46 69 6c 74 72 6f 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 00 4c 6f 73 20 66 69 6c 74 72 6f 73 .Filtros.de.tr..fico.Los.filtros
11e9e0 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 70 61 72 61 20 63 6f .de.tr..fico.se.utilizan.para.co
11ea00 6e 74 72 6f 6c 61 72 20 71 75 c3 a9 20 70 61 71 75 65 74 65 73 20 74 65 6e 64 72 c3 a1 6e 20 61 ntrolar.qu...paquetes.tendr..n.a
11ea20 70 6c 69 63 61 64 61 73 20 6c 61 73 20 72 65 67 6c 61 73 20 4e 41 54 20 64 65 66 69 6e 69 64 61 plicadas.las.reglas.NAT.definida
11ea40 73 2e 20 53 65 20 70 75 65 64 65 6e 20 61 70 6c 69 63 61 72 20 63 69 6e 63 6f 20 66 69 6c 74 72 s..Se.pueden.aplicar.cinco.filtr
11ea60 6f 73 20 64 69 66 65 72 65 6e 74 65 73 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 61 20 72 65 67 6c os.diferentes.dentro.de.una.regl
11ea80 61 20 4e 41 54 2e 00 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 00 45 6c 20 a.NAT..Pol..tica.de.tr..fico.El.
11eaa0 74 72 c3 a1 66 69 63 6f 20 6e 6f 20 70 75 65 64 65 20 66 6c 75 69 72 20 65 6e 74 72 65 20 6c 61 tr..fico.no.puede.fluir.entre.la
11eac0 20 69 6e 74 65 72 66 61 7a 20 64 65 20 6d 69 65 6d 62 72 6f 20 64 65 20 7a 6f 6e 61 20 79 20 63 .interfaz.de.miembro.de.zona.y.c
11eae0 75 61 6c 71 75 69 65 72 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 6e 6f 20 73 65 61 20 6d 69 65 ualquier.interfaz.que.no.sea.mie
11eb00 6d 62 72 6f 20 64 65 20 7a 6f 6e 61 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 mbro.de.zona..Traffic.from.multi
11eb20 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 cast.sources.will.go.to.the.Rend
11eb40 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c ezvous.Point,.and.receivers.will
11eb60 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e .pull.it.from.a.shared.tree.usin
11eb80 67 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 g.:abbr:`IGMP.(Internet.Group.Ma
11eba0 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 2e 00 45 6c 20 74 72 c3 a1 66 69 63 6f nagement.Protocol)`..El.tr..fico
11ebc0 20 64 65 20 6c 61 73 20 66 75 65 6e 74 65 73 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 .de.las.fuentes.de.multidifusi..
11ebe0 6e 20 69 72 c3 a1 20 61 6c 20 70 75 6e 74 6f 20 64 65 20 65 6e 63 75 65 6e 74 72 6f 20 79 20 6c n.ir...al.punto.de.encuentro.y.l
11ec00 6f 73 20 72 65 63 65 70 74 6f 72 65 73 20 6c 6f 20 65 78 74 72 61 65 72 c3 a1 6e 20 64 65 20 75 os.receptores.lo.extraer..n.de.u
11ec20 6e 20 c3 a1 72 62 6f 6c 20 63 6f 6d 70 61 72 74 69 64 6f 20 6d 65 64 69 61 6e 74 65 20 49 47 4d n...rbol.compartido.mediante.IGM
11ec40 50 20 28 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 P.(Protocolo.de.administraci..n.
11ec60 64 65 20 67 72 75 70 6f 73 20 64 65 20 49 6e 74 65 72 6e 65 74 29 2e 00 54 72 61 66 66 69 63 20 de.grupos.de.Internet)..Traffic.
11ec80 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 from.multicast.sources.will.go.t
11eca0 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 o.the.Rendezvous.Point,.and.rece
11ecc0 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 ivers.will.pull.it.from.a.shared
11ece0 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 63 61 73 74 20 4c 69 73 74 65 .tree.using.MLD.(Multicast.Liste
11ed00 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 63 20 6d 75 73 74 20 62 65 20 ner.Discovery)..Traffic.must.be.
11ed20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 66 66 69 63 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 symmetric.Traffic.which.is.recei
11ed40 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 ved.by.the.router.on.an.interfac
11ed60 65 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 62 72 69 64 67 65 20 69 73 e.which.is.member.of.a.bridge.is
11ed80 20 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 .processed.on.the.**Bridge.Layer
11eda0 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 **..A.simplified.packet.flow.dia
11edc0 67 72 61 6d 20 66 6f 72 20 74 68 69 73 20 6c 61 79 65 72 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 gram.for.this.layer.is.shown.nex
11ede0 74 3a 00 47 75 69 6f 6e 65 73 20 64 65 20 74 72 61 6e 73 69 63 69 c3 b3 6e 00 4c 6f 73 20 73 63 t:.Guiones.de.transici..n.Los.sc
11ee00 72 69 70 74 73 20 64 65 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 70 75 65 64 65 6e 20 61 79 75 64 ripts.de.transici..n.pueden.ayud
11ee20 61 72 6c 6f 20 61 20 69 6d 70 6c 65 6d 65 6e 74 61 72 20 76 61 72 69 61 73 20 63 6f 72 72 65 63 arlo.a.implementar.varias.correc
11ee40 63 69 6f 6e 65 73 2c 20 63 6f 6d 6f 20 69 6e 69 63 69 61 72 20 79 20 64 65 74 65 6e 65 72 20 73 ciones,.como.iniciar.y.detener.s
11ee60 65 72 76 69 63 69 6f 73 2c 20 6f 20 69 6e 63 6c 75 73 6f 20 6d 6f 64 69 66 69 63 61 72 20 6c 61 ervicios,.o.incluso.modificar.la
11ee80 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 56 79 4f 53 20 65 6e 20 6c 61 20 74 72 .configuraci..n.de.VyOS.en.la.tr
11eea0 61 6e 73 69 63 69 c3 b3 6e 20 64 65 20 56 52 52 50 2e 20 45 73 74 61 20 63 6f 6e 66 69 67 75 72 ansici..n.de.VRRP..Esta.configur
11eec0 61 63 69 c3 b3 6e 20 68 61 72 c3 a1 20 71 75 65 20 65 6c 20 70 72 6f 63 65 73 6f 20 56 52 52 50 aci..n.har...que.el.proceso.VRRP
11eee0 20 65 6a 65 63 75 74 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d .ejecute.``/config/scripts/vrrp-
11ef00 66 61 69 6c 2e 73 68 60 60 20 63 6f 6e 20 65 6c 20 61 72 67 75 6d 65 6e 74 6f 20 60 60 46 6f 6f fail.sh``.con.el.argumento.``Foo
11ef20 60 60 20 63 75 61 6e 64 6f 20 66 61 6c 6c 61 20 56 52 52 50 2c 20 79 20 60 60 2f 63 6f 6e 66 69 ``.cuando.falla.VRRP,.y.``/confi
11ef40 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 60 60 20 63 75 61 6e 64 g/scripts/vrrp-master.sh``.cuand
11ef60 6f 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 73 65 20 63 6f 6e 76 69 65 72 74 65 20 65 6e 20 65 o.el.enrutador.se.convierte.en.e
11ef80 6c 20 6d 61 65 73 74 72 6f 3a 00 50 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 65 00 53 6f l.maestro:.Proxy.transparente.So
11efa0 6c 75 63 69 c3 b3 6e 20 64 65 20 70 72 6f 62 6c 65 6d 61 73 00 43 6f 6d 61 6e 64 6f 73 20 64 65 luci..n.de.problemas.Comandos.de
11efc0 20 61 66 69 6e 61 63 69 c3 b3 6e 00 54 c3 ba 6e 65 6c 00 6c 6c 61 76 65 73 20 64 65 20 74 75 6e .afinaci..n.T..nel.llaves.de.tun
11efe0 65 6c 00 54 75 6e 6e 65 6c 20 70 61 73 73 77 6f 72 64 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 el.Tunnel.password.used.to.authe
11f000 6e 74 69 63 61 74 65 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 00 48 61 79 20 64 6f 73 nticate.the.client.(LAC).Hay.dos
11f020 20 76 61 72 69 61 62 6c 65 73 20 64 65 20 65 6e 74 6f 72 6e 6f 20 64 69 73 70 6f 6e 69 62 6c 65 .variables.de.entorno.disponible
11f040 73 3a 00 54 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 s:.Two.interfaces.are.going.to.b
11f060 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 73 3a 20 65 74 68 30 20 61 e.used.in.the.flowtables:.eth0.a
11f080 6e 64 20 65 74 68 31 00 53 65 20 63 72 65 61 72 c3 a1 6e 20 64 6f 73 20 6e 75 65 76 6f 73 20 61 nd.eth1.Se.crear..n.dos.nuevos.a
11f0a0 72 63 68 69 76 6f 73 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 rchivos.``/config/auth/id_rsa_rp
11f0c0 6b 69 60 60 20 79 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b ki``.y.``/config/auth/id_rsa_rpk
11f0e0 69 2e 70 75 62 60 60 2e 00 44 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 63 6f 6e 65 63 74 61 i.pub``..Dos.enrutadores.conecta
11f100 64 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 65 74 68 31 20 61 20 74 72 61 76 c3 a9 73 20 dos.a.trav..s.de.eth1.a.trav..s.
11f120 64 65 20 75 6e 20 63 6f 6e 6d 75 74 61 64 6f 72 20 6e 6f 20 63 6f 6e 66 69 61 62 6c 65 00 54 69 de.un.conmutador.no.confiable.Ti
11f140 70 6f 20 64 65 20 61 67 72 75 70 61 63 69 c3 b3 6e 20 64 65 20 6d c3 a9 74 72 69 63 61 73 20 63 po.de.agrupaci..n.de.m..tricas.c
11f160 75 61 6e 64 6f 20 73 65 20 69 6e 73 65 72 74 61 20 65 6e 20 41 7a 75 72 65 20 44 61 74 61 20 45 uando.se.inserta.en.Azure.Data.E
11f180 78 70 6c 6f 72 65 72 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f xplorer..El.valor.predeterminado
11f1a0 20 65 73 20 60 60 74 61 62 6c 61 20 70 6f 72 20 6d c3 a9 74 72 69 63 61 60 60 2e 00 50 6f 72 20 .es.``tabla.por.m..trica``..Por.
11f1c0 6c 6f 20 67 65 6e 65 72 61 6c 2c 20 75 6e 61 20 72 65 67 6c 61 20 4e 41 54 20 31 20 61 20 31 20 lo.general,.una.regla.NAT.1.a.1.
11f1e0 6f 6d 69 74 65 20 65 6c 20 70 75 65 72 74 6f 20 64 65 20 64 65 73 74 69 6e 6f 20 28 74 6f 64 6f omite.el.puerto.de.destino.(todo
11f200 73 20 6c 6f 73 20 70 75 65 72 74 6f 73 29 20 79 20 72 65 65 6d 70 6c 61 7a 61 20 65 6c 20 70 72 s.los.puertos).y.reemplaza.el.pr
11f220 6f 74 6f 63 6f 6c 6f 20 63 6f 6e 20 2a 2a 74 6f 64 6f 73 2a 2a 20 6f 20 2a 2a 69 70 2a 2a 2e 00 otocolo.con.**todos**.o.**ip**..
11f240 52 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 55 44 50 00 Retransmisi..n.de.difusi..n.UDP.
11f260 45 6c 20 6d 6f 64 6f 20 55 44 50 20 66 75 6e 63 69 6f 6e 61 20 6d 65 6a 6f 72 20 63 6f 6e 20 4e El.modo.UDP.funciona.mejor.con.N
11f280 41 54 3a 00 50 75 65 72 74 6f 20 55 44 50 20 31 37 30 31 20 70 61 72 61 20 49 50 73 65 63 00 50 AT:.Puerto.UDP.1701.para.IPsec.P
11f2a0 75 65 72 74 6f 20 55 44 50 20 34 35 30 30 20 28 4e 41 54 2d 54 29 00 50 75 65 72 74 6f 20 55 44 uerto.UDP.4500.(NAT-T).Puerto.UD
11f2c0 50 20 35 30 30 20 28 49 4b 45 29 00 45 6c 20 66 69 6c 74 72 61 64 6f 20 64 65 20 55 52 4c 20 65 P.500.(IKE).El.filtrado.de.URL.e
11f2e0 73 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 6f 20 70 6f 72 20 53 71 75 69 64 47 75 61 72 64 5f 2e s.proporcionado.por.SquidGuard_.
11f300 00 46 69 6c 74 72 61 64 6f 20 64 65 20 55 52 4c 00 55 52 4c 20 63 6f 6e 20 66 69 72 6d 61 20 64 .Filtrado.de.URL.URL.con.firma.d
11f320 65 6c 20 6d 61 65 73 74 72 6f 20 70 61 72 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 el.maestro.para.verificaci..n.de
11f340 20 72 65 73 70 75 65 73 74 61 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 00 4c 6f 73 .respuesta.de.autenticaci..n.Los
11f360 20 63 6f 6e 76 65 72 74 69 64 6f 72 65 73 20 64 65 20 55 53 42 20 61 20 73 65 72 69 65 20 6d 61 .convertidores.de.USB.a.serie.ma
11f380 6e 65 6a 61 72 c3 a1 6e 20 6c 61 20 6d 61 79 6f 72 20 70 61 72 74 65 20 64 65 20 73 75 20 74 72 nejar..n.la.mayor.parte.de.su.tr
11f3a0 61 62 61 6a 6f 20 65 6e 20 65 6c 20 73 6f 66 74 77 61 72 65 2c 20 70 6f 72 20 6c 6f 20 71 75 65 abajo.en.el.software,.por.lo.que
11f3c0 20 64 65 62 65 20 74 65 6e 65 72 20 63 75 69 64 61 64 6f 20 63 6f 6e 20 6c 61 20 76 65 6c 6f 63 .debe.tener.cuidado.con.la.veloc
11f3e0 69 64 61 64 20 65 6e 20 62 61 75 64 69 6f 73 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 2c 20 79 61 idad.en.baudios.seleccionada,.ya
11f400 20 71 75 65 20 61 6c 67 75 6e 61 73 20 76 65 63 65 73 20 6e 6f 20 70 75 65 64 65 6e 20 68 61 63 .que.algunas.veces.no.pueden.hac
11f420 65 72 20 66 72 65 6e 74 65 20 61 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 65 73 70 65 72 61 64 er.frente.a.la.velocidad.esperad
11f440 61 2e 00 73 75 62 73 69 73 74 65 6d 61 20 55 55 43 50 00 75 6e 69 64 69 66 75 73 69 c3 b3 6e 00 a..subsistema.UUCP.unidifusi..n.
11f460 56 52 52 50 20 64 65 20 75 6e 69 64 69 66 75 73 69 c3 b3 6e 00 55 6e 69 64 69 66 75 73 69 c3 b3 VRRP.de.unidifusi..n.Unidifusi..
11f480 6e 20 56 58 4c 41 4e 00 4c 61 20 75 6e 69 64 61 64 20 64 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 n.VXLAN.La.unidad.de.este.comand
11f4a0 6f 20 65 73 20 4d 42 2e 00 55 6e 69 64 61 64 65 73 00 55 6e 74 69 6c 20 56 79 4f 53 20 31 2e 34 o.es.MB..Unidades.Until.VyOS.1.4
11f4c0 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 ,.the.only.option.for.site-to-si
11f4e0 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 20 74 6f 20 75 73 te.OpenVPN.without.PKI.was.to.us
11f500 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 74 69 6f 6e 20 69 e.pre-shared.keys..That.option.i
11f520 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 73 20 64 65 70 72 s.still.available.but.it.is.depr
11f540 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 ecated.and.will.be.removed.in.th
11f560 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 e.future..However,.if.you.need.t
11f580 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c 64 65 72 20 56 79 o.set.up.a.tunnel.to.an.older.Vy
11f5a0 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 68 20 6f 6c 64 65 OS.version.or.a.system.with.olde
11f5c0 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 6c 6c 20 6e 65 65 r.OpenVPN,.you.need.to.still.nee
11f5e0 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 53 65 20 70 75 65 64 d.to.know.how.to.use.it..Se.pued
11f600 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 20 68 61 73 74 61 20 73 69 65 74 65 20 63 6f 6c 61 73 20 en.configurar.hasta.siete.colas.
11f620 2d 64 65 66 69 6e 69 64 61 73 20 63 6f 6d 6f 20 63 6c 61 73 65 73 5f 20 63 6f 6e 20 64 69 66 65 -definidas.como.clases_.con.dife
11f640 72 65 6e 74 65 73 20 70 72 69 6f 72 69 64 61 64 65 73 2d 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 rentes.prioridades-..Los.paquete
11f660 73 20 73 65 20 63 6f 6c 6f 63 61 6e 20 65 6e 20 63 6f 6c 61 73 20 73 65 67 c3 ba 6e 20 6c 6f 73 s.se.colocan.en.colas.seg..n.los
11f680 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 61 73 6f 63 69 .criterios.de.coincidencia.asoci
11f6a0 61 64 6f 73 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 74 72 61 6e 73 6d 69 74 65 6e ados..Los.paquetes.se.transmiten
11f6c0 20 64 65 73 64 65 20 6c 61 73 20 63 6f 6c 61 73 20 65 6e 20 6f 72 64 65 6e 20 64 65 20 70 72 69 .desde.las.colas.en.orden.de.pri
11f6e0 6f 72 69 64 61 64 2e 20 53 69 20 6c 61 73 20 63 6c 61 73 65 73 20 63 6f 6e 20 75 6e 61 20 70 72 oridad..Si.las.clases.con.una.pr
11f700 69 6f 72 69 64 61 64 20 6d c3 a1 73 20 61 6c 74 61 20 73 65 20 6c 6c 65 6e 61 6e 20 63 6f 6e 20 ioridad.m..s.alta.se.llenan.con.
11f720 70 61 71 75 65 74 65 73 20 63 6f 6e 74 69 6e 75 61 6d 65 6e 74 65 2c 20 6c 6f 73 20 70 61 71 75 paquetes.continuamente,.los.paqu
11f740 65 74 65 73 20 64 65 20 6c 61 73 20 63 6c 61 73 65 73 20 64 65 20 70 72 69 6f 72 69 64 61 64 20 etes.de.las.clases.de.prioridad.
11f760 6d c3 a1 73 20 62 61 6a 61 20 73 6f 6c 6f 20 73 65 20 74 72 61 6e 73 6d 69 74 69 72 c3 a1 6e 20 m..s.baja.solo.se.transmitir..n.
11f780 64 65 73 70 75 c3 a9 73 20 64 65 20 71 75 65 20 64 69 73 6d 69 6e 75 79 61 20 65 6c 20 76 6f 6c despu..s.de.que.disminuya.el.vol
11f7a0 75 6d 65 6e 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 6c 61 73 20 63 6c 61 73 65 73 20 64 umen.de.tr..fico.de.las.clases.d
11f7c0 65 20 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 73 20 61 6c 74 61 2e 00 41 63 74 75 61 6c 69 7a 61 e.prioridad.m..s.alta..Actualiza
11f7e0 72 00 41 63 74 75 61 6c 69 7a 61 72 20 6c 61 20 69 6d 61 67 65 6e 20 64 65 6c 20 63 6f 6e 74 65 r.Actualizar.la.imagen.del.conte
11f800 6e 65 64 6f 72 00 41 63 74 75 61 6c 69 7a 61 72 20 62 61 73 65 20 64 65 20 64 61 74 6f 73 20 67 nedor.Actualizar.base.de.datos.g
11f820 65 6f 69 70 00 55 70 64 61 74 65 73 00 4c 61 73 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 eoip.Updates.Las.actualizaciones
11f840 20 64 65 20 6c 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 63 61 63 68 c3 a9 20 52 50 4b .de.los.servidores.de.cach...RPK
11f860 49 20 73 65 20 61 70 6c 69 63 61 6e 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 79 20 6c 61 20 73 I.se.aplican.directamente.y.la.s
11f880 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 72 75 74 61 20 73 65 20 61 63 74 75 61 6c 69 7a 61 20 65 elecci..n.de.ruta.se.actualiza.e
11f8a0 6e 20 63 6f 6e 73 65 63 75 65 6e 63 69 61 2e 20 28 4c 61 20 72 65 63 6f 6e 66 69 67 75 72 61 63 n.consecuencia..(La.reconfigurac
11f8c0 69 c3 b3 6e 20 73 75 61 76 65 20 64 65 62 65 20 65 73 74 61 72 20 68 61 62 69 6c 69 74 61 64 61 i..n.suave.debe.estar.habilitada
11f8e0 20 70 61 72 61 20 71 75 65 20 65 73 74 6f 20 66 75 6e 63 69 6f 6e 65 29 2e 00 53 75 62 65 20 65 .para.que.esto.funcione)..Sube.e
11f900 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 65 6e 20 6b l.l..mite.de.ancho.de.banda.en.k
11f920 62 69 74 2f 73 20 70 61 72 61 20 60 3c 75 73 65 72 3e 20 60 2e 00 55 70 6c 6f 61 64 20 62 61 6e bit/s.para.`<user>.`..Upload.ban
11f940 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 66 6f 72 20 75 dwidth.limit.in.kbit/s.for.for.u
11f960 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 ser.on.interface.`<interface>`..
11f980 54 72 61 73 20 6c 61 20 72 65 63 65 70 63 69 c3 b3 6e 20 64 65 20 75 6e 20 70 61 71 75 65 74 65 Tras.la.recepci..n.de.un.paquete
11f9a0 20 65 6e 74 72 61 6e 74 65 2c 20 63 75 61 6e 64 6f 20 73 65 20 65 6e 76 c3 ad 61 20 75 6e 61 20 .entrante,.cuando.se.env..a.una.
11f9c0 72 65 73 70 75 65 73 74 61 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 respuesta,.es.posible.que.desee.
11f9e0 61 73 65 67 75 72 61 72 73 65 20 64 65 20 71 75 65 20 73 61 6c 65 20 64 65 20 6c 61 20 6d 69 73 asegurarse.de.que.sale.de.la.mis
11fa00 6d 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 65 6c 20 64 65 20 65 6e 74 72 61 64 61 2e 20 45 ma.interfaz.que.el.de.entrada..E
11fa20 73 74 6f 20 73 65 20 70 75 65 64 65 20 6c 6f 67 72 61 72 20 68 61 62 69 6c 69 74 61 6e 64 6f 20 sto.se.puede.lograr.habilitando.
11fa40 63 6f 6e 65 78 69 6f 6e 65 73 20 70 65 67 61 6a 6f 73 61 73 20 65 6e 20 65 6c 20 62 61 6c 61 6e conexiones.pegajosas.en.el.balan
11fa60 63 65 6f 20 64 65 20 63 61 72 67 61 3a 00 41 6c 20 61 70 61 67 61 72 2c 20 65 73 74 61 20 6f 70 ceo.de.carga:.Al.apagar,.esta.op
11fa80 63 69 c3 b3 6e 20 64 65 6a 61 72 c3 a1 20 64 65 20 75 73 61 72 20 65 6c 20 70 72 65 66 69 6a 6f ci..n.dejar...de.usar.el.prefijo
11faa0 20 61 6e 75 6e 63 69 c3 a1 6e 64 6f 6c 6f 20 65 6e 20 65 6c 20 52 41 20 64 65 20 61 70 61 67 61 .anunci..ndolo.en.el.RA.de.apaga
11fac0 64 6f 00 55 73 61 72 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 38 30 32 2e 31 31 6e 00 55 73 65 do.Usar.el.protocolo.802.11n.Use
11fae0 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 70 .:abbr:`DH.(Diffie...Hellman)`.p
11fb00 61 72 61 6d 65 74 65 72 73 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 2e 20 4d 75 arameters.from.PKI.subsystem..Mu
11fb20 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 32 30 34 38 20 62 69 74 73 20 69 6e 20 6c 65 6e 67 st.be.at.least.2048.bits.in.leng
11fb40 74 68 2e 00 55 73 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 th..Use.CA.certificate.from.PKI.
11fb60 73 75 62 73 79 73 74 65 6d 00 55 74 69 6c 69 63 65 20 44 79 6e 44 4e 53 20 63 6f 6d 6f 20 73 75 subsystem.Utilice.DynDNS.como.su
11fb80 20 70 72 6f 76 65 65 64 6f 72 20 70 72 65 66 65 72 69 64 6f 3a 00 55 73 65 20 54 4c 53 20 70 65 .proveedor.preferido:.Use.TLS.pe
11fba0 72 6f 20 6f 6d 69 74 61 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 6c 20 68 6f 73 74 ro.omita.la.validaci..n.del.host
11fbc0 00 55 74 69 6c 69 63 65 20 65 6c 20 63 69 66 72 61 64 6f 20 54 4c 53 2e 00 55 73 61 20 60 3c 73 .Utilice.el.cifrado.TLS..Usa.`<s
11fbe0 75 62 6e 65 74 3e 20 60 20 63 6f 6d 6f 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 64 69 72 ubnet>.`.como.el.conjunto.de.dir
11fc00 65 63 63 69 6f 6e 65 73 20 49 50 20 70 61 72 61 20 74 6f 64 6f 73 20 6c 6f 73 20 63 6c 69 65 6e ecciones.IP.para.todos.los.clien
11fc20 74 65 73 20 71 75 65 20 73 65 20 63 6f 6e 65 63 74 61 6e 2e 00 55 74 69 6c 69 63 65 20 60 60 6d tes.que.se.conectan..Utilice.``m
11fc40 6f 73 74 72 61 72 20 72 65 67 69 73 74 72 6f 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 ostrar.registro.|.strip-private`
11fc60 60 20 73 69 20 64 65 73 65 61 20 6f 63 75 6c 74 61 72 20 64 61 74 6f 73 20 70 72 69 76 61 64 6f `.si.desea.ocultar.datos.privado
11fc80 73 20 61 6c 20 63 6f 6d 70 61 72 74 69 72 20 73 75 73 20 72 65 67 69 73 74 72 6f 73 2e 00 55 73 s.al.compartir.sus.registros..Us
11fca0 65 20 60 65 6c 69 6d 69 6e 61 72 20 6d c3 b3 64 75 6c 6f 73 20 64 65 20 73 65 67 75 69 6d 69 65 e.`eliminar.m..dulos.de.seguimie
11fcc0 6e 74 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 60 20 70 61 72 61 20 64 65 73 61 63 74 69 76 61 72 nto.del.sistema`.para.desactivar
11fce0 20 74 6f 64 6f 73 20 6c 6f 73 20 6d c3 b3 64 75 6c 6f 73 2e 00 55 74 69 6c 69 63 65 20 75 6e 61 .todos.los.m..dulos..Utilice.una
11fd00 20 63 6f 6e 65 78 69 c3 b3 6e 20 4c 44 41 50 20 70 65 72 73 69 73 74 65 6e 74 65 2e 20 4e 6f 72 .conexi..n.LDAP.persistente..Nor
11fd20 6d 61 6c 6d 65 6e 74 65 2c 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 4c 44 41 50 20 73 6f 6c 6f malmente,.la.conexi..n.LDAP.solo
11fd40 20 73 65 20 61 62 72 65 20 6d 69 65 6e 74 72 61 73 20 73 65 20 76 61 6c 69 64 61 20 75 6e 20 6e .se.abre.mientras.se.valida.un.n
11fd60 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 70 61 72 61 20 70 72 65 73 65 72 76 61 72 20 ombre.de.usuario.para.preservar.
11fd80 6c 6f 73 20 72 65 63 75 72 73 6f 73 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 4c 44 41 50 los.recursos.en.el.servidor.LDAP
11fda0 2e 20 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 68 61 63 65 20 71 75 65 20 6c 61 20 63 6f 6e 65 78 ..Esta.opci..n.hace.que.la.conex
11fdc0 69 c3 b3 6e 20 4c 44 41 50 20 73 65 20 6d 61 6e 74 65 6e 67 61 20 61 62 69 65 72 74 61 2c 20 6c i..n.LDAP.se.mantenga.abierta,.l
11fde0 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 72 65 75 74 69 6c 69 7a 61 72 6c 61 20 70 61 72 61 20 o.que.permite.reutilizarla.para.
11fe00 70 6f 73 74 65 72 69 6f 72 65 73 20 76 61 6c 69 64 61 63 69 6f 6e 65 73 20 64 65 20 75 73 75 61 posteriores.validaciones.de.usua
11fe20 72 69 6f 73 2e 00 55 74 69 6c 69 63 65 20 75 6e 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 rios..Utilice.un.grupo.de.direcc
11fe40 69 6f 6e 65 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 41 6e 74 65 70 6f 6e 67 61 20 65 6c 20 iones.espec..fico..Anteponga.el.
11fe60 63 61 72 c3 a1 63 74 65 72 20 60 60 21 60 60 20 70 61 72 61 20 6c 6f 73 20 63 72 69 74 65 72 69 car..cter.``!``.para.los.criteri
11fe80 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 74 69 64 6f 73 2e 00 55 os.de.coincidencia.invertidos..U
11fea0 74 69 6c 69 63 65 20 75 6e 20 67 72 75 70 6f 20 64 65 20 64 6f 6d 69 6e 69 6f 20 65 73 70 65 63 tilice.un.grupo.de.dominio.espec
11fec0 c3 ad 66 69 63 6f 2e 20 41 6e 74 65 70 6f 6e 67 61 20 65 6c 20 63 61 72 c3 a1 63 74 65 72 20 60 ..fico..Anteponga.el.car..cter.`
11fee0 60 21 60 60 20 70 61 72 61 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 `!``.para.los.criterios.de.coinc
11ff00 69 64 65 6e 63 69 61 20 69 6e 76 65 72 74 69 64 6f 73 2e 00 55 74 69 6c 69 63 65 20 75 6e 20 67 idencia.invertidos..Utilice.un.g
11ff20 72 75 70 6f 20 4d 61 63 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 41 6e 74 65 70 6f 6e 67 61 20 rupo.Mac.espec..fico..Anteponga.
11ff40 65 6c 20 63 61 72 c3 a1 63 74 65 72 20 60 60 21 60 60 20 70 61 72 61 20 6c 6f 73 20 63 72 69 74 el.car..cter.``!``.para.los.crit
11ff60 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 74 69 64 6f 73 erios.de.coincidencia.invertidos
11ff80 2e 00 55 74 69 6c 69 63 65 20 75 6e 20 67 72 75 70 6f 20 64 65 20 72 65 64 20 65 73 70 65 63 c3 ..Utilice.un.grupo.de.red.espec.
11ffa0 ad 66 69 63 6f 2e 20 41 6e 74 65 70 6f 6e 67 61 20 65 6c 20 63 61 72 c3 a1 63 74 65 72 20 60 60 .fico..Anteponga.el.car..cter.``
11ffc0 21 60 60 20 70 61 72 61 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 !``.para.los.criterios.de.coinci
11ffe0 64 65 6e 63 69 61 20 69 6e 76 65 72 74 69 64 6f 73 2e 00 55 74 69 6c 69 63 65 20 75 6e 20 67 72 dencia.invertidos..Utilice.un.gr
120000 75 70 6f 20 64 65 20 70 75 65 72 74 6f 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 2e 20 41 6e 74 65 upo.de.puertos.espec..fico..Ante
120020 70 6f 6e 67 61 20 65 6c 20 63 61 72 c3 a1 63 74 65 72 20 60 60 21 60 60 20 70 61 72 61 20 6c 6f ponga.el.car..cter.``!``.para.lo
120040 73 20 63 72 69 74 65 72 69 6f 73 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 s.criterios.de.coincidencia.inve
120060 72 74 69 64 6f 73 2e 00 55 73 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 60 6d 61 73 71 75 rtidos..Use.la.direcci..n.`masqu
120080 65 72 61 64 65 60 20 28 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 70 72 69 6e 63 69 70 61 6c 20 erade`.(la.direcci..n.principal.
1200a0 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 29 20 65 6e 20 6c 61 20 72 65 67 6c 61 20 33 30 00 55 de.la.interfaz).en.la.regla.30.U
1200c0 74 69 6c 69 63 65 20 75 6e 20 63 65 72 74 69 66 69 63 61 64 6f 20 61 75 74 6f 66 69 72 6d 61 64 tilice.un.certificado.autofirmad
1200e0 6f 20 67 65 6e 65 72 61 64 6f 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 00 55 73 65 20 o.generado.autom..ticamente.Use.
120100 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c 6f 63 61 6c 2c 20 63 6f 6e 66 cualquier.direcci..n.local,.conf
120120 69 67 75 72 61 64 61 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 69 6e 74 65 72 66 61 7a 20 73 69 igurada.en.cualquier.interfaz.si
120140 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 2e 00 55 73 65 20 65 6c 20 61 72 .no.est...configurada..Use.el.ar
120160 63 68 69 76 6f 20 64 65 20 63 6c 61 76 65 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e chivo.de.clave.de.autenticaci..n
120180 20 65 6e 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6d 79 2e 6b 65 79 60 60 00 55 73 65 20 .en.``/config/auth/my.key``.Use.
1201a0 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 00 55 certificate.from.PKI.subsystem.U
1201c0 73 61 72 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 60 3c 75 72 6c 3e 20 60 20 70 61 72 61 20 64 65 sar.configurado.`<url>.`.para.de
1201e0 74 65 72 6d 69 6e 61 72 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 20 64 64 63 6c 69 terminar.su.direcci..n.IP..ddcli
120200 65 6e 74 5f 20 63 61 72 67 61 72 c3 a1 20 60 3c 75 72 6c 3e 20 60 20 65 20 69 6e 74 65 6e 74 61 ent_.cargar...`<url>.`.e.intenta
120220 20 65 78 74 72 61 65 72 20 73 75 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6c 61 20 .extraer.su.direcci..n.IP.de.la.
120240 72 65 73 70 75 65 73 74 61 2e 00 55 73 65 20 64 65 53 45 43 20 28 64 65 64 79 6e 2e 69 6f 29 20 respuesta..Use.deSEC.(dedyn.io).
120260 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 as.your.preferred.provider:.Use.
120280 6c 61 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 73 61 20 70 61 72 61 20 68 61 63 la.coincidencia.inversa.para.hac
1202a0 65 72 20 63 6f 69 6e 63 69 64 69 72 20 63 75 61 6c 71 75 69 65 72 20 63 6f 73 61 20 65 78 63 65 er.coincidir.cualquier.cosa.exce
1202c0 70 74 6f 20 6c 6f 73 20 63 c3 b3 64 69 67 6f 73 20 64 65 20 70 61 c3 ad 73 20 64 61 64 6f 73 2e pto.los.c..digos.de.pa..s.dados.
1202e0 00 55 73 61 72 20 73 6f 63 6b 65 74 20 6c 6f 63 61 6c 20 70 61 72 61 20 41 50 49 00 55 73 65 20 .Usar.socket.local.para.API.Use.
120300 65 6c 20 75 73 75 61 72 69 6f 20 6c 6f 63 61 6c 20 60 66 6f 6f 60 20 63 6f 6e 20 6c 61 20 63 6f el.usuario.local.`foo`.con.la.co
120320 6e 74 72 61 73 65 c3 b1 61 20 60 62 61 72 60 00 55 74 69 6c 69 63 65 20 6c 61 20 66 75 6e 63 69 ntrase..a.`bar`.Utilice.la.funci
120340 c3 b3 6e 20 64 65 20 63 6f 6d 70 6c 65 74 61 72 20 63 6f 6e 20 74 61 62 75 6c 61 63 69 c3 b3 6e ..n.de.completar.con.tabulaci..n
120360 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 61 20 6c 69 73 74 61 20 64 65 20 63 61 74 65 67 .para.obtener.una.lista.de.categ
120380 6f 72 c3 ad 61 73 2e 00 55 74 69 6c 69 63 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 or..as..Utilice.la.direcci..n.de
1203a0 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 6c 61 20 .la.interfaz.especificada.en.la.
1203c0 6d c3 a1 71 75 69 6e 61 20 6c 6f 63 61 6c 20 63 6f 6d 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 m..quina.local.como.la.direcci..
1203e0 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 00 55 74 69 n.de.origen.de.la.conexi..n..Uti
120400 6c 69 63 65 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 70 61 72 lice.la.siguiente.topolog..a.par
120420 61 20 63 72 65 61 72 20 75 6e 61 20 72 65 64 20 61 69 73 6c 61 64 61 20 62 61 73 61 64 61 20 65 a.crear.una.red.aislada.basada.e
120440 6e 20 6e 61 74 36 36 20 65 6e 74 72 65 20 72 65 64 65 73 20 69 6e 74 65 72 6e 61 73 20 79 20 65 n.nat66.entre.redes.internas.y.e
120460 78 74 65 72 6e 61 73 20 28 6e 6f 20 73 65 20 61 64 6d 69 74 65 20 65 6c 20 70 72 65 66 69 6a 6f xternas.(no.se.admite.el.prefijo
120480 20 64 69 6e c3 a1 6d 69 63 6f 29 3a 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 .din..mico):.Use.the.following.t
1204a0 6f 70 6f 6c 6f 67 79 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 69 6e 74 65 72 6e 61 6c 20 75 73 opology.to.translate.internal.us
1204c0 65 72 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 28 60 60 66 63 3a 3a 2f 37 60 60 29 20 er.local.addresses.(``fc::/7``).
1204e0 74 6f 20 44 48 43 50 76 36 2d 50 44 20 70 72 6f 76 69 64 65 64 20 70 72 65 66 69 78 65 73 20 66 to.DHCPv6-PD.provided.prefixes.f
120500 72 6f 6d 20 61 6e 20 49 53 50 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 56 79 4f 53 20 48 rom.an.ISP.connected.to.a.VyOS.H
120520 41 20 70 61 69 72 2e 00 55 74 69 6c 69 63 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 A.pair..Utilice.la.direcci..n.es
120540 70 65 63 69 66 69 63 61 64 61 20 65 6e 20 6c 61 20 6d c3 a1 71 75 69 6e 61 20 6c 6f 63 61 6c 20 pecificada.en.la.m..quina.local.
120560 63 6f 6d 6f 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 como.la.direcci..n.de.origen.de.
120580 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 53 6f 6c 6f 20 65 73 20 c3 ba 74 69 6c 20 65 6e 20 73 la.conexi..n..Solo.es...til.en.s
1205a0 69 73 74 65 6d 61 73 20 63 6f 6e 20 6d c3 a1 73 20 64 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 istemas.con.m..s.de.una.direcci.
1205c0 b3 6e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 73 69 20 64 65 .n..Utilice.estos.comandos.si.de
1205e0 73 65 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 sea.establecer.los.par..metros.d
120600 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 79 20 73 61 6c 75 64 6f 20 64 65 20 64 e.tiempo.de.espera.y.saludo.de.d
120620 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 70 61 72 61 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 4c escubrimiento.para.los.vecinos.L
120640 44 50 20 64 65 20 64 65 73 74 69 6e 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 6f 73 20 63 6f 6d DP.de.destino..Utilice.estos.com
120660 61 6e 64 6f 73 20 73 69 20 64 65 73 65 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 6f 73 20 70 61 andos.si.desea.establecer.los.pa
120680 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 79 20 r..metros.de.tiempo.de.espera.y.
1206a0 73 61 6c 75 64 6f 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 2e 00 55 74 69 6c 69 63 saludo.de.descubrimiento..Utilic
1206c0 65 20 65 73 74 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 70 61 72 61 20 63 6f 6e 74 72 6f 6c 61 72 20 e.estos.comandos.para.controlar.
1206e0 6c 61 20 65 78 70 6f 72 74 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 73 65 73 20 64 65 20 65 71 75 la.exportaci..n.de.clases.de.equ
120700 69 76 61 6c 65 6e 63 69 61 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 28 46 45 43 29 20 70 61 72 61 ivalencia.de.reenv..o.(FEC).para
120720 20 4c 44 50 20 61 20 76 65 63 69 6e 6f 73 2e 20 45 73 74 6f 20 73 65 72 c3 ad 61 20 c3 ba 74 69 .LDP.a.vecinos..Esto.ser..a...ti
120740 6c 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 70 61 72 61 20 61 6e 75 6e 63 69 61 72 20 73 6f l,.por.ejemplo,.para.anunciar.so
120760 6c 6f 20 6c 61 73 20 72 75 74 61 73 20 65 74 69 71 75 65 74 61 64 61 73 20 71 75 65 20 73 65 20 lo.las.rutas.etiquetadas.que.se.
120780 6e 65 63 65 73 69 74 61 6e 20 79 20 6e 6f 20 6c 61 73 20 71 75 65 20 6e 6f 20 73 65 20 6e 65 63 necesitan.y.no.las.que.no.se.nec
1207a0 65 73 69 74 61 6e 2c 20 63 6f 6d 6f 20 61 6e 75 6e 63 69 61 72 20 6c 61 73 20 69 6e 74 65 72 66 esitan,.como.anunciar.las.interf
1207c0 61 63 65 73 20 64 65 20 6c 6f 6f 70 62 61 63 6b 20 79 20 6e 69 6e 67 75 6e 61 20 6f 74 72 61 2e aces.de.loopback.y.ninguna.otra.
1207e0 00 55 74 69 6c 69 63 65 20 65 73 74 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 70 61 72 61 20 63 6f 6e .Utilice.estos.comandos.para.con
120800 74 72 6f 6c 61 72 20 6c 61 20 69 6d 70 6f 72 74 61 63 69 c3 b3 6e 20 64 65 20 63 6c 61 73 65 73 trolar.la.importaci..n.de.clases
120820 20 64 65 20 65 71 75 69 76 61 6c 65 6e 63 69 61 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 28 46 45 .de.equivalencia.de.reenv..o.(FE
120840 43 29 20 70 61 72 61 20 4c 44 50 20 64 65 20 76 65 63 69 6e 6f 73 2e 20 45 73 74 6f 20 73 65 72 C).para.LDP.de.vecinos..Esto.ser
120860 c3 ad 61 20 c3 ba 74 69 6c 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 70 61 72 61 20 61 63 65 ..a...til,.por.ejemplo,.para.ace
120880 70 74 61 72 20 73 6f 6c 6f 20 6c 61 73 20 72 75 74 61 73 20 65 74 69 71 75 65 74 61 64 61 73 20 ptar.solo.las.rutas.etiquetadas.
1208a0 71 75 65 20 73 65 20 6e 65 63 65 73 69 74 61 6e 20 79 20 6e 6f 20 6c 61 73 20 71 75 65 20 6e 6f que.se.necesitan.y.no.las.que.no
1208c0 20 73 65 20 6e 65 63 65 73 69 74 61 6e 2c 20 63 6f 6d 6f 20 61 63 65 70 74 61 72 20 69 6e 74 65 .se.necesitan,.como.aceptar.inte
1208e0 72 66 61 63 65 73 20 64 65 20 6c 6f 6f 70 62 61 63 6b 20 79 20 72 65 63 68 61 7a 61 72 20 74 6f rfaces.de.loopback.y.rechazar.to
120900 64 61 73 20 6c 61 73 20 64 65 6d c3 a1 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d das.las.dem..s..Utilice.este.com
120920 61 6e 64 6f 20 50 49 4d 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 69 6f ando.PIM.en.la.interfaz.seleccio
120940 6e 61 64 61 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 70 72 69 6f 72 69 64 61 nada.para.establecer.la.priorida
120960 64 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 65 6e 20 6c 61 20 71 75 65 20 64 65 73 65 61 d.(1-4294967295).en.la.que.desea
120980 20 69 6e 66 6c 75 69 72 20 65 6e 20 6c 61 20 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 75 6e 20 6e .influir.en.la.elecci..n.de.un.n
1209a0 6f 64 6f 20 70 61 72 61 20 71 75 65 20 73 65 20 63 6f 6e 76 69 65 72 74 61 20 65 6e 20 65 6c 20 odo.para.que.se.convierta.en.el.
1209c0 65 6e 72 75 74 61 64 6f 72 20 64 65 73 69 67 6e 61 64 6f 20 70 61 72 61 20 75 6e 20 73 65 67 6d enrutador.designado.para.un.segm
1209e0 65 6e 74 6f 20 4c 41 4e 2e 20 4c 61 20 70 72 69 6f 72 69 64 61 64 20 70 72 65 64 65 74 65 72 6d ento.LAN..La.prioridad.predeterm
120a00 69 6e 61 64 61 20 65 73 20 31 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 75 6e 20 76 61 6c 6f 72 20 inada.es.1,.establezca.un.valor.
120a20 6d c3 a1 73 20 61 6c 74 6f 20 70 61 72 61 20 64 61 72 6c 65 20 61 6c 20 65 6e 72 75 74 61 64 6f m..s.alto.para.darle.al.enrutado
120a40 72 20 6d c3 a1 73 20 70 72 65 66 65 72 65 6e 63 69 61 20 65 6e 20 65 6c 20 70 72 6f 63 65 73 6f r.m..s.preferencia.en.el.proceso
120a60 20 64 65 20 65 6c 65 63 63 69 c3 b3 6e 20 64 65 20 44 52 2e 00 55 73 65 20 65 73 74 65 20 63 6f .de.elecci..n.de.DR..Use.este.co
120a80 6d 61 6e 64 6f 20 50 49 4d 20 70 61 72 61 20 6d 6f 64 69 66 69 63 61 72 20 65 6c 20 76 61 6c 6f mando.PIM.para.modificar.el.valo
120aa0 72 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 28 33 31 2d 36 30 30 30 30 20 r.de.tiempo.de.espera.(31-60000.
120ac0 73 65 67 75 6e 64 6f 73 29 20 70 61 72 61 20 75 6e 20 60 28 53 2c 47 29 3c 68 74 74 70 73 3a 2f segundos).para.un.`(S,G)<https:/
120ae0 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 /tools.ietf.org/html/rfc7761#sec
120b00 74 69 6f 6e 2d 34 2e 31 3e 20 60 5f 20 66 6c 75 6a 6f 2e 20 53 65 20 65 6c 69 67 65 20 33 31 20 tion-4.1>.`_.flujo..Se.elige.31.
120b20 73 65 67 75 6e 64 6f 73 20 70 61 72 61 20 75 6e 20 6c c3 ad 6d 69 74 65 20 69 6e 66 65 72 69 6f segundos.para.un.l..mite.inferio
120b40 72 2c 20 79 61 20 71 75 65 20 61 6c 67 75 6e 61 73 20 70 6c 61 74 61 66 6f 72 6d 61 73 20 64 65 r,.ya.que.algunas.plataformas.de
120b60 20 68 61 72 64 77 61 72 65 20 6e 6f 20 70 75 65 64 65 6e 20 76 65 72 20 65 6c 20 66 6c 75 6a 6f .hardware.no.pueden.ver.el.flujo
120b80 20 64 65 20 64 61 74 6f 73 20 65 6e 20 66 72 61 67 6d 65 6e 74 6f 73 20 64 65 20 6d c3 a1 73 20 .de.datos.en.fragmentos.de.m..s.
120ba0 64 65 20 33 30 20 73 65 67 75 6e 64 6f 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d de.30.segundos..Utilice.este.com
120bc0 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 67 72 75 70 6f 20 64 65 ando.para.configurar.el.grupo.de
120be0 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 36 20 64 65 73 64 65 20 65 6c 20 63 75 61 6c 20 .direcciones.IPv6.desde.el.cual.
120c00 75 6e 20 63 6c 69 65 6e 74 65 20 50 50 50 6f 45 20 6f 62 74 65 6e 64 72 c3 a1 20 75 6e 20 70 72 un.cliente.PPPoE.obtendr...un.pr
120c20 65 66 69 6a 6f 20 49 50 76 36 20 64 65 20 73 75 20 6c 6f 6e 67 69 74 75 64 20 64 65 66 69 6e 69 efijo.IPv6.de.su.longitud.defini
120c40 64 61 20 28 6d c3 a1 73 63 61 72 61 29 20 70 61 72 61 20 74 65 72 6d 69 6e 61 72 20 65 6c 20 65 da.(m..scara).para.terminar.el.e
120c60 78 74 72 65 6d 6f 20 50 50 50 6f 45 20 61 20 73 75 20 6c 61 64 6f 2e 20 4c 61 20 6c 6f 6e 67 69 xtremo.PPPoE.a.su.lado..La.longi
120c80 74 75 64 20 64 65 20 6c 61 20 6d c3 a1 73 63 61 72 61 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 tud.de.la.m..scara.se.puede.conf
120ca0 69 67 75 72 61 72 20 64 65 20 34 38 20 61 20 31 32 38 20 62 69 74 73 2c 20 65 6c 20 76 61 6c 6f igurar.de.48.a.128.bits,.el.valo
120cc0 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 r.predeterminado.es.64..Use.this
120ce0 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 .comand.to.set.the.IPv6.address.
120d00 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 49 50 6f 45 20 63 6c 69 65 6e 74 20 77 pool.from.which.an.IPoE.client.w
120d20 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 ill.get.an.IPv6.prefix.of.your.d
120d40 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 efined.length.(mask).to.terminat
120d60 65 20 74 68 65 20 49 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 e.the.IPoE.endpoint.at.their.sid
120d80 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 e..The.mask.length.can.be.set.fr
120da0 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 om.48.to.128.bit.long,.the.defau
120dc0 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 lt.value.is.64..Use.this.comand.
120de0 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f to.set.the.IPv6.address.pool.fro
120e00 6d 20 77 68 69 63 68 20 61 6e 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 m.which.an.PPPoE.client.will.get
120e20 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 .an.IPv6.prefix.of.your.defined.
120e40 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 length.(mask).to.terminate.the.P
120e60 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 PPoE.endpoint.at.their.side..The
120e80 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 .mask.length.can.be.set.from.48.
120ea0 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c to.128.bit.long,.the.default.val
120ec0 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 ue.is.64..Use.this.comand.to.set
120ee0 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 .the.IPv6.address.pool.from.whic
120f00 68 20 61 6e 20 50 50 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 h.an.PPTP.client.will.get.an.IPv
120f20 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 6.prefix.of.your.defined.length.
120f40 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 54 50 20 65 6e 64 (mask).to.terminate.the.PPTP.end
120f60 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 point.at.their.side..The.mask.le
120f80 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 ngth.can.be.set.from.48.to.128.b
120fa0 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 it.long,.the.default.value.is.64
120fc0 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 ..Utilice.este.comando.para.conf
120fe0 69 67 75 72 61 72 20 65 6c 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 igurar.el.grupo.de.direcciones.I
121000 50 76 36 20 64 65 73 64 65 20 65 6c 20 63 75 61 6c 20 75 6e 20 63 6c 69 65 6e 74 65 20 53 53 54 Pv6.desde.el.cual.un.cliente.SST
121020 50 20 6f 62 74 65 6e 64 72 c3 a1 20 75 6e 20 70 72 65 66 69 6a 6f 20 49 50 76 36 20 64 65 20 73 P.obtendr...un.prefijo.IPv6.de.s
121040 75 20 6c 6f 6e 67 69 74 75 64 20 64 65 66 69 6e 69 64 61 20 28 6d c3 a1 73 63 61 72 61 29 20 70 u.longitud.definida.(m..scara).p
121060 61 72 61 20 74 65 72 6d 69 6e 61 72 20 65 6c 20 70 75 6e 74 6f 20 66 69 6e 61 6c 20 53 53 54 50 ara.terminar.el.punto.final.SSTP
121080 20 65 6e 20 73 75 20 6c 61 64 6f 2e 20 4c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 61 20 6d .en.su.lado..La.longitud.de.la.m
1210a0 c3 a1 73 63 61 72 61 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 64 65 20 34 ..scara.se.puede.configurar.de.4
1210c0 38 20 61 20 31 32 38 20 62 69 74 73 2c 20 65 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 8.a.128.bits,.el.valor.predeterm
1210e0 69 6e 61 64 6f 20 65 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 inado.es.64..Use.this.comand.to.
121100 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 set.the.IPv6.address.pool.from.w
121120 68 69 63 68 20 61 6e 20 6c 32 74 70 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 hich.an.l2tp.client.will.get.an.
121140 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 IPv6.prefix.of.your.defined.leng
121160 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 6c 32 74 70 20 th.(mask).to.terminate.the.l2tp.
121180 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b endpoint.at.their.side..The.mask
1211a0 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 .length.can.be.set.from.48.to.12
1211c0 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 8.bit.long,.the.default.value.is
1211e0 20 36 34 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 .64..Utilice.este.comando.para.c
121200 61 64 61 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 64 65 20 63 ada.grupo.de.direcciones.IP.de.c
121220 6c 69 65 6e 74 65 73 20 71 75 65 20 64 65 73 65 65 20 64 65 66 69 6e 69 72 2e 20 4c 61 73 20 64 lientes.que.desee.definir..Las.d
121240 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 65 73 74 65 20 67 72 75 70 6f 20 73 65 20 70 72 6f 70 irecciones.de.este.grupo.se.prop
121260 6f 72 63 69 6f 6e 61 72 c3 a1 6e 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 50 50 50 6f 45 orcionar..n.a.los.clientes.PPPoE
121280 2e 20 44 65 62 65 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 6e 6f 74 61 63 69 c3 b3 6e 20 43 49 44 ..Debe.utilizar.la.notaci..n.CID
1212a0 52 20 79 20 64 65 62 65 20 65 73 74 61 72 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 61 20 73 75 62 R.y.debe.estar.dentro.de.una.sub
1212c0 72 65 64 20 2f 32 34 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 red./24..Utilice.este.comando.pa
1212e0 72 61 20 63 61 64 61 20 67 72 75 70 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 ra.cada.grupo.de.direcciones.IP.
121300 64 65 20 63 6c 69 65 6e 74 65 20 71 75 65 20 64 65 73 65 65 20 64 65 66 69 6e 69 72 2e 20 4c 61 de.cliente.que.desee.definir..La
121320 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 65 73 74 65 20 67 72 75 70 6f 20 73 65 20 70 s.direcciones.de.este.grupo.se.p
121340 72 6f 70 6f 72 63 69 6f 6e 61 72 c3 a1 6e 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 50 50 roporcionar..n.a.los.clientes.PP
121360 50 6f 45 2e 20 44 65 62 65 20 75 74 69 6c 69 7a 61 72 20 6c 61 20 6e 6f 74 61 63 69 c3 b3 6e 20 PoE..Debe.utilizar.la.notaci..n.
121380 43 49 44 52 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 69 20 64 65 CIDR..Utilice.este.comando.si.de
1213a0 73 65 61 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 61 6e 75 6e 63 69 65 20 46 45 43 sea.que.el.enrutador.anuncie.FEC
1213c0 20 63 6f 6e 20 75 6e 61 20 65 74 69 71 75 65 74 61 20 64 65 20 30 20 70 61 72 61 20 6f 70 65 72 .con.una.etiqueta.de.0.para.oper
1213e0 61 63 69 6f 6e 65 73 20 6e 75 6c 61 73 20 65 78 70 6c c3 ad 63 69 74 61 73 2e 00 55 74 69 6c 69 aciones.nulas.expl..citas..Utili
121400 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 69 20 64 65 73 65 61 20 63 6f 6e 74 72 6f 6c ce.este.comando.si.desea.control
121420 61 72 20 6c 61 73 20 61 73 69 67 6e 61 63 69 6f 6e 65 73 20 64 65 20 46 45 43 20 6c 6f 63 61 6c ar.las.asignaciones.de.FEC.local
121440 65 73 20 70 61 72 61 20 4c 44 50 2e 20 55 6e 20 62 75 65 6e 20 65 6a 65 6d 70 6c 6f 20 73 65 72 es.para.LDP..Un.buen.ejemplo.ser
121460 c3 ad 61 20 71 75 65 20 73 75 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 6e 6f 20 61 73 ..a.que.su.enrutador.local.no.as
121480 69 67 6e 65 20 75 6e 61 20 65 74 69 71 75 65 74 61 20 70 61 72 61 20 74 6f 64 6f 2e 20 53 c3 b3 igne.una.etiqueta.para.todo..S..
1214a0 6c 6f 20 75 6e 61 20 65 74 69 71 75 65 74 61 20 70 61 72 61 20 6c 6f 20 71 75 65 20 65 73 20 c3 lo.una.etiqueta.para.lo.que.es..
1214c0 ba 74 69 6c 2e 20 55 6e 20 62 75 65 6e 20 65 6a 65 6d 70 6c 6f 20 73 65 72 c3 ad 61 20 73 69 6d .til..Un.buen.ejemplo.ser..a.sim
1214e0 70 6c 65 6d 65 6e 74 65 20 75 6e 61 20 65 74 69 71 75 65 74 61 20 64 65 20 62 75 63 6c 65 20 69 plemente.una.etiqueta.de.bucle.i
121500 6e 76 65 72 74 69 64 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 73 nvertido..Utilice.este.comando.s
121520 69 20 64 65 73 65 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 6f 73 20 69 6e 74 65 72 76 61 6c 6f i.desea.establecer.los.intervalo
121540 73 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 65 20 6c 61 20 73 65 73 69 s.de.tiempo.de.espera.de.la.sesi
121560 c3 b3 6e 20 54 43 50 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 ..n.TCP..Utilice.este.comando.pa
121580 72 61 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 ra.permitir.que.la.interfaz.sele
1215a0 63 63 69 6f 6e 61 64 61 20 73 65 20 75 6e 61 20 61 20 75 6e 20 67 72 75 70 6f 20 64 65 20 6d 75 ccionada.se.una.a.un.grupo.de.mu
1215c0 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 66 69 6e 69 65 6e 64 6f 20 6c 61 20 64 69 72 65 63 ltidifusi..n.definiendo.la.direc
1215e0 63 69 c3 b3 6e 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 61 20 6c 61 20 71 75 65 ci..n.de.multidifusi..n.a.la.que
121600 20 64 65 73 65 61 20 75 6e 69 72 73 65 20 79 20 74 61 6d 62 69 c3 a9 6e 20 6c 61 20 64 69 72 65 .desea.unirse.y.tambi..n.la.dire
121620 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6f 72 69 67 65 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f cci..n.IP.de.origen..Use.this.co
121640 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 mmand.to.allow.the.selected.inte
121660 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e rface.to.join.a.multicast.group.
121680 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 .Use.this.command.to.allow.the.s
1216a0 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 elected.interface.to.join.a.sour
1216c0 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 74 69 ce-specific.multicast.group..Uti
1216e0 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 lice.este.comando.para.verificar
121700 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 70 61 72 61 20 6c 61 73 20 69 .el.estado.del.t..nel.para.las.i
121720 6e 74 65 72 66 61 63 65 73 20 64 65 20 63 6c 69 65 6e 74 65 20 64 65 20 4f 70 65 6e 56 50 4e 2e nterfaces.de.cliente.de.OpenVPN.
121740 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 69 66 .Utilice.este.comando.para.verif
121760 69 63 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 70 61 72 61 20 6c icar.el.estado.del.t..nel.para.l
121780 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 4f 70 65 6e 56 as.interfaces.del.servidor.OpenV
1217a0 50 4e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 PN..Utilice.este.comando.para.ve
1217c0 72 69 66 69 63 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 74 c3 ba 6e 65 6c 20 70 61 72 rificar.el.estado.del.t..nel.par
1217e0 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 a.las.interfaces.de.sitio.a.siti
121800 6f 20 64 65 20 4f 70 65 6e 56 50 4e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e o.de.OpenVPN..Utilice.este.coman
121820 64 6f 20 70 61 72 61 20 62 6f 72 72 61 72 20 6c 61 73 20 65 73 74 61 64 c3 ad 73 74 69 63 61 73 do.para.borrar.las.estad..sticas
121840 20 6f 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 70 75 .o.el.estado.del.protocolo.de.pu
121860 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 66 72 6f 6e 74 65 72 69 7a 61 2e 00 55 73 65 20 74 erta.de.enlace.fronteriza..Use.t
121880 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 his.command.to.configure.DHCPv6.
1218a0 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 49 Prefix.Delegation.(RFC3633).on.I
1218c0 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 PoE..You.will.have.to.set.your.I
1218e0 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 Pv6.pool.and.the.length.of.the.d
121900 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e elegation.prefix..From.the.defin
121920 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 ed.IPv6.pool.you.will.be.handing
121940 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e .out.networks.of.the.defined.len
121960 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e gth.(delegation-prefix)..The.len
121980 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e gth.of.the.delegation.prefix.can
1219a0 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 .be.set.from.32.to.64.bit.long..
1219c0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 Use.this.command.to.configure.DH
1219e0 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 CPv6.Prefix.Delegation.(RFC3633)
121a00 20 6f 6e 20 50 50 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 .on.PPPoE..You.will.have.to.set.
121a20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 your.IPv6.pool.and.the.length.of
121a40 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 .the.delegation.prefix..From.the
121a60 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 .defined.IPv6.pool.you.will.be.h
121a80 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e anding.out.networks.of.the.defin
121aa0 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 ed.length.(delegation-prefix)..T
121ac0 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 he.length.of.the.delegation.pref
121ae0 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 ix.can.be.set.from.32.to.64.bit.
121b00 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 long..Use.this.command.to.config
121b20 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 ure.DHCPv6.Prefix.Delegation.(RF
121b40 43 33 36 33 33 29 20 6f 6e 20 50 50 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f C3633).on.PPTP..You.will.have.to
121b60 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 .set.your.IPv6.pool.and.the.leng
121b80 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f th.of.the.delegation.prefix..Fro
121ba0 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c m.the.defined.IPv6.pool.you.will
121bc0 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 .be.handing.out.networks.of.the.
121be0 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 defined.length.(delegation-prefi
121c00 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e x)..The.length.of.the.delegation
121c20 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 .prefix.can.be.set.from.32.to.64
121c40 20 62 69 74 20 6c 6f 6e 67 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 .bit.long..Utilice.este.comando.
121c60 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 64 para.configurar.la.delegaci..n.d
121c80 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 44 48 43 50 76 36 20 28 52 46 43 33 36 33 33 29 20 65 e.prefijos.de.DHCPv6.(RFC3633).e
121ca0 6e 20 53 53 54 50 2e 20 54 65 6e 64 72 c3 a1 20 71 75 65 20 63 6f 6e 66 69 67 75 72 61 72 20 73 n.SSTP..Tendr...que.configurar.s
121cc0 75 20 67 72 75 70 6f 20 64 65 20 49 50 76 36 20 79 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 u.grupo.de.IPv6.y.la.longitud.de
121ce0 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 64 65 6c 65 67 61 63 69 c3 b3 6e 2e 20 44 65 73 64 65 20 l.prefijo.de.delegaci..n..Desde.
121d00 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 49 50 76 36 20 64 65 66 69 6e 69 64 6f 2c 20 64 69 el.conjunto.de.IPv6.definido,.di
121d20 73 74 72 69 62 75 69 72 c3 a1 20 72 65 64 65 73 20 64 65 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 stribuir...redes.de.la.longitud.
121d40 64 65 66 69 6e 69 64 61 20 28 70 72 65 66 69 6a 6f 20 64 65 20 64 65 6c 65 67 61 63 69 c3 b3 6e definida.(prefijo.de.delegaci..n
121d60 29 2e 20 4c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 64 65 )..La.longitud.del.prefijo.de.de
121d80 6c 65 67 61 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 65 6e legaci..n.se.puede.establecer.en
121da0 74 72 65 20 33 32 20 79 20 36 34 20 62 69 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 tre.32.y.64.bits..Use.this.comma
121dc0 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 nd.to.configure.DHCPv6.Prefix.De
121de0 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 6c 32 74 70 2e 20 59 6f 75 20 legation.(RFC3633).on.l2tp..You.
121e00 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 will.have.to.set.your.IPv6.pool.
121e20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e and.the.length.of.the.delegation
121e40 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 .prefix..From.the.defined.IPv6.p
121e60 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 ool.you.will.be.handing.out.netw
121e80 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 orks.of.the.defined.length.(dele
121ea0 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 gation-prefix)..The.length.of.th
121ec0 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 e.delegation.prefix.can.be.set.f
121ee0 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 74 69 6c 69 63 65 20 65 rom.32.to.64.bit.long..Utilice.e
121f00 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 ste.comando.para.configurar.la.d
121f20 65 6c 65 67 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 44 48 43 50 76 36 elegaci..n.de.prefijos.de.DHCPv6
121f40 20 28 52 46 43 33 36 33 33 29 2e 20 54 65 6e 64 72 c3 a1 20 71 75 65 20 63 6f 6e 66 69 67 75 72 .(RFC3633)..Tendr...que.configur
121f60 61 72 20 73 75 20 67 72 75 70 6f 20 64 65 20 49 50 76 36 20 79 20 6c 61 20 6c 6f 6e 67 69 74 75 ar.su.grupo.de.IPv6.y.la.longitu
121f80 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 64 65 20 64 65 6c 65 67 61 63 69 c3 b3 6e 2e 20 44 65 d.del.prefijo.de.delegaci..n..De
121fa0 73 64 65 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 49 50 76 36 20 64 65 66 69 6e 69 64 6f sde.el.conjunto.de.IPv6.definido
121fc0 2c 20 64 69 73 74 72 69 62 75 69 72 c3 a1 20 72 65 64 65 73 20 64 65 20 6c 61 20 6c 6f 6e 67 69 ,.distribuir...redes.de.la.longi
121fe0 74 75 64 20 64 65 66 69 6e 69 64 61 20 28 70 72 65 66 69 6a 6f 20 64 65 20 64 65 6c 65 67 61 63 tud.definida.(prefijo.de.delegac
122000 69 c3 b3 6e 29 2e 20 4c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 6c 20 70 72 65 66 69 6a 6f 20 64 i..n)..La.longitud.del.prefijo.d
122020 65 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 73 65 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 e.delegaci..n.se.puede.establece
122040 72 20 65 6e 74 72 65 20 33 32 20 79 20 36 34 20 62 69 74 73 2e 00 55 74 69 6c 69 63 65 20 65 73 r.entre.32.y.64.bits..Utilice.es
122060 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 45 78 74 65 6e te.comando.para.configurar.Exten
122080 73 69 6f 6e 65 73 20 64 65 20 61 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 siones.de.autorizaci..n.din..mic
1220a0 61 73 20 70 61 72 61 20 52 41 44 49 55 53 20 70 61 72 61 20 71 75 65 20 70 75 65 64 61 20 64 65 as.para.RADIUS.para.que.pueda.de
1220c0 73 63 6f 6e 65 63 74 61 72 20 73 65 73 69 6f 6e 65 73 20 64 65 20 66 6f 72 6d 61 20 72 65 6d 6f sconectar.sesiones.de.forma.remo
1220e0 74 61 20 79 20 63 61 6d 62 69 61 72 20 61 6c 67 75 6e 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 ta.y.cambiar.algunos.par..metros
122100 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 .de.autenticaci..n..Utilice.este
122120 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 72 75 74 .comando.para.configurar.una.rut
122140 61 20 64 65 20 26 71 75 6f 74 3b 61 67 75 6a 65 72 6f 20 6e 65 67 72 6f 26 71 75 6f 74 3b 20 65 a.de.&quot;agujero.negro&quot;.e
122160 6e 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 2e 20 55 6e 61 20 72 75 74 61 20 64 65 20 61 67 75 6a n.el.enrutador..Una.ruta.de.aguj
122180 65 72 6f 20 6e 65 67 72 6f 20 65 73 20 75 6e 61 20 72 75 74 61 20 70 61 72 61 20 6c 61 20 63 75 ero.negro.es.una.ruta.para.la.cu
1221a0 61 6c 20 65 6c 20 73 69 73 74 65 6d 61 20 64 65 73 63 61 72 74 61 20 73 69 6c 65 6e 63 69 6f 73 al.el.sistema.descarta.silencios
1221c0 61 6d 65 6e 74 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 71 75 65 20 63 6f 69 6e 63 69 64 65 amente.los.paquetes.que.coincide
1221e0 6e 2e 20 45 73 74 6f 20 65 76 69 74 61 20 71 75 65 20 6c 61 73 20 72 65 64 65 73 20 66 69 6c 74 n..Esto.evita.que.las.redes.filt
122200 72 65 6e 20 69 6e 74 65 72 66 61 63 65 73 20 70 c3 ba 62 6c 69 63 61 73 2c 20 70 65 72 6f 20 6e ren.interfaces.p..blicas,.pero.n
122220 6f 20 65 76 69 74 61 20 71 75 65 20 73 65 20 75 74 69 6c 69 63 65 6e 20 63 6f 6d 6f 20 75 6e 61 o.evita.que.se.utilicen.como.una
122240 20 72 75 74 61 20 6d c3 a1 73 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 6e 74 72 6f 20 64 65 .ruta.m..s.espec..fica.dentro.de
122260 20 73 75 20 72 65 64 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 .su.red..Utilice.este.comando.pa
122280 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e ra.configurar.una.pol..tica.de.N
1222a0 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 64 65 66 69 6e 69 65 6e 64 6f 20 73 75 20 6e 6f etwork.Emulator.definiendo.su.no
1222c0 6d 62 72 65 20 79 20 6c 61 20 63 61 6e 74 69 64 61 64 20 66 69 6a 61 20 64 65 20 74 69 65 6d 70 mbre.y.la.cantidad.fija.de.tiemp
1222e0 6f 20 71 75 65 20 64 65 73 65 61 20 61 67 72 65 67 61 72 20 61 20 74 6f 64 6f 73 20 6c 6f 73 20 o.que.desea.agregar.a.todos.los.
122300 70 61 71 75 65 74 65 73 20 71 75 65 20 73 61 6c 65 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 paquetes.que.salen.de.la.interfa
122320 7a 2e 20 4c 61 20 6c 61 74 65 6e 63 69 61 20 73 65 20 61 67 72 65 67 61 72 c3 a1 20 61 20 74 72 z..La.latencia.se.agregar...a.tr
122340 61 76 c3 a9 73 20 64 65 20 6c 61 20 71 64 69 73 63 20 64 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 av..s.de.la.qdisc.de.Token.Bucke
122360 74 20 46 69 6c 74 65 72 2e 20 53 6f 6c 6f 20 74 65 6e 64 72 c3 a1 20 65 66 65 63 74 6f 20 73 69 t.Filter..Solo.tendr...efecto.si
122380 20 74 61 6d 62 69 c3 a9 6e 20 68 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 73 75 20 61 6e 63 68 .tambi..n.ha.configurado.su.anch
1223a0 6f 20 64 65 20 62 61 6e 64 61 2e 20 50 75 65 64 65 20 75 73 61 72 20 73 65 63 73 2c 20 6d 73 20 o.de.banda..Puede.usar.secs,.ms.
1223c0 79 20 75 73 2e 20 50 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 35 30 20 6d 73 2e 00 55 74 69 y.us..Predeterminado:.50.ms..Uti
1223e0 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 lice.este.comando.para.configura
122400 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 6f 6c 61 20 64 65 20 70 72 69 6f 72 r.una.pol..tica.de.cola.de.prior
122420 69 64 61 64 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 65 73 74 61 idad,.establezca.su.nombre,.esta
122440 62 6c 65 7a 63 61 20 75 6e 61 20 63 6c 61 73 65 20 63 6f 6e 20 75 6e 61 20 70 72 69 6f 72 69 64 blezca.una.clase.con.una.priorid
122460 61 64 20 64 65 20 31 20 61 20 37 20 79 20 64 65 66 69 6e 61 20 75 6e 20 6c c3 ad 6d 69 74 65 20 ad.de.1.a.7.y.defina.un.l..mite.
122480 65 73 74 72 69 63 74 6f 20 65 6e 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 72 65 61 6c 20 64 65 20 6c estricto.en.el.tama..o.real.de.l
1224a0 61 20 63 6f 6c 61 2e 20 43 75 61 6e 64 6f 20 73 65 20 61 6c 63 61 6e 7a 61 20 65 73 74 65 20 6c a.cola..Cuando.se.alcanza.este.l
1224c0 c3 ad 6d 69 74 65 2c 20 73 65 20 64 65 73 63 61 72 74 61 6e 20 6e 75 65 76 6f 73 20 70 61 71 75 ..mite,.se.descartan.nuevos.paqu
1224e0 65 74 65 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 etes..Utilice.este.comando.para.
122500 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 configurar.una.pol..tica.de.dete
122520 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 cci..n.aleatoria.y.establezca.su
122540 20 6e 6f 6d 62 72 65 2c 20 6c 75 65 67 6f 20 6e 6f 6d 62 72 65 20 6c 61 20 70 72 65 63 65 64 65 .nombre,.luego.nombre.la.precede
122560 6e 63 69 61 20 64 65 20 49 50 20 70 61 72 61 20 6c 61 20 63 6f 6c 61 20 76 69 72 74 75 61 6c 20 ncia.de.IP.para.la.cola.virtual.
122580 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 79 20 63 75 c3 a1 6c 20 73 que.est...configurando.y.cu..l.s
1225a0 65 72 c3 a1 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 73 75 20 63 6f er...el.tama..o.m..ximo.de.su.co
1225c0 6c 61 20 28 64 65 20 31 20 61 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 70 61 71 75 65 74 65 73 la.(de.1.a.1-4294967295.paquetes
1225e0 29 2e 20 4c 6f 73 20 70 61 71 75 65 74 65 73 20 73 65 20 64 65 73 63 61 72 74 61 6e 20 63 75 61 )..Los.paquetes.se.descartan.cua
122600 6e 64 6f 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 61 63 74 75 61 6c 20 64 65 20 6c 61 20 63 6f 6c ndo.la.longitud.actual.de.la.col
122620 61 20 61 6c 63 61 6e 7a 61 20 65 73 74 65 20 76 61 6c 6f 72 2e 00 55 74 69 6c 69 63 65 20 65 73 a.alcanza.este.valor..Utilice.es
122640 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 te.comando.para.configurar.una.p
122660 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 ol..tica.de.detecci..n.aleatoria
122680 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 6c 75 65 67 6f 20 69 .y.establezca.su.nombre,.luego.i
1226a0 6e 64 69 71 75 65 20 6c 61 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 20 70 61 72 61 ndique.la.precedencia.de.IP.para
1226c0 20 6c 61 20 63 6f 6c 61 20 76 69 72 74 75 61 6c 20 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e 66 69 .la.cola.virtual.que.est...confi
1226e0 67 75 72 61 6e 64 6f 20 79 20 63 75 c3 a1 6c 20 73 65 72 c3 a1 20 73 75 20 70 72 6f 62 61 62 69 gurando.y.cu..l.ser...su.probabi
122700 6c 69 64 61 64 20 64 65 20 6d 61 72 63 61 20 28 63 61 c3 ad 64 61 29 2e 20 45 73 74 61 62 6c 65 lidad.de.marca.(ca..da)..Estable
122720 7a 63 61 20 6c 61 20 70 72 6f 62 61 62 69 6c 69 64 61 64 20 64 61 6e 64 6f 20 65 6c 20 76 61 6c zca.la.probabilidad.dando.el.val
122740 6f 72 20 4e 20 64 65 20 6c 61 20 66 72 61 63 63 69 c3 b3 6e 20 31 2f 4e 20 28 70 72 65 64 65 74 or.N.de.la.fracci..n.1/N.(predet
122760 65 72 6d 69 6e 61 64 6f 3a 20 31 30 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 erminado:.10)..Utilice.este.coma
122780 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 ndo.para.configurar.una.pol..tic
1227a0 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 79 20 65 73 74 61 a.de.detecci..n.aleatoria.y.esta
1227c0 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 6c 75 65 67 6f 20 69 6e 64 69 71 75 65 20 blezca.su.nombre,.luego.indique.
1227e0 6c 61 20 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 20 70 61 72 61 20 6c 61 20 63 6f 6c la.precedencia.de.IP.para.la.col
122800 61 20 76 69 72 74 75 61 6c 20 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f a.virtual.que.est...configurando
122820 20 79 20 63 75 c3 a1 6c 20 73 65 72 c3 a1 20 73 75 20 75 6d 62 72 61 6c 20 6d c3 a1 78 69 6d 6f .y.cu..l.ser...su.umbral.m..ximo
122840 20 70 61 72 61 20 6c 61 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 28 64 .para.la.detecci..n.aleatoria.(d
122860 65 20 30 20 61 20 34 30 39 36 20 70 61 71 75 65 74 65 73 2c 20 70 72 65 64 65 74 65 72 6d 69 6e e.0.a.4096.paquetes,.predetermin
122880 61 64 6f 3a 20 31 38 29 2e 20 43 6f 6e 20 65 73 74 65 20 74 61 6d 61 c3 b1 6f 2c 20 6c 61 20 70 ado:.18)..Con.este.tama..o,.la.p
1228a0 72 6f 62 61 62 69 6c 69 64 61 64 20 64 65 20 6d 61 72 63 61 64 6f 20 28 63 61 c3 ad 64 61 29 20 robabilidad.de.marcado.(ca..da).
1228c0 65 73 20 6d c3 a1 78 69 6d 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f es.m..xima..Utilice.este.comando
1228e0 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 .para.configurar.una.pol..tica.d
122900 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 79 20 65 73 74 61 62 6c 65 e.detecci..n.aleatoria.y.estable
122920 63 65 72 20 73 75 20 6e 6f 6d 62 72 65 2c 20 6c 75 65 67 6f 20 69 6e 64 69 71 75 65 20 6c 61 20 cer.su.nombre,.luego.indique.la.
122940 70 72 65 63 65 64 65 6e 63 69 61 20 64 65 20 49 50 20 70 61 72 61 20 6c 61 20 63 6f 6c 61 20 76 precedencia.de.IP.para.la.cola.v
122960 69 72 74 75 61 6c 20 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 79 20 irtual.que.est...configurando.y.
122980 63 75 c3 a1 6c 20 73 65 72 c3 a1 20 73 75 20 75 6d 62 72 61 6c 20 6d c3 ad 6e 69 6d 6f 20 70 61 cu..l.ser...su.umbral.m..nimo.pa
1229a0 72 61 20 6c 61 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 28 64 65 20 30 ra.la.detecci..n.aleatoria.(de.0
1229c0 20 61 20 34 30 39 36 20 70 61 71 75 65 74 65 73 29 2e 20 53 69 20 73 65 20 65 78 63 65 64 65 20 .a.4096.paquetes)..Si.se.excede.
1229e0 65 73 74 65 20 76 61 6c 6f 72 2c 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 63 6f 6d 69 65 6e 7a este.valor,.los.paquetes.comienz
122a00 61 6e 20 61 20 73 65 72 20 65 6c 65 67 69 62 6c 65 73 20 70 61 72 61 20 64 65 73 63 61 72 74 61 an.a.ser.elegibles.para.descarta
122a20 72 73 65 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 rse..Utilice.este.comando.para.c
122a40 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 onfigurar.una.pol..tica.de.detec
122a60 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 ci..n.aleatoria.y.establezca.su.
122a80 6e 6f 6d 62 72 65 2c 20 6c 75 65 67 6f 20 69 6e 64 69 71 75 65 20 6c 61 20 70 72 65 63 65 64 65 nombre,.luego.indique.la.precede
122aa0 6e 63 69 61 20 64 65 20 49 50 20 70 61 72 61 20 6c 61 20 63 6f 6c 61 20 76 69 72 74 75 61 6c 20 ncia.de.IP.para.la.cola.virtual.
122ac0 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 79 20 63 75 c3 a1 6c 20 64 que.est...configurando.y.cu..l.d
122ae0 65 62 65 20 73 65 72 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 73 75 20 70 61 71 75 65 74 65 ebe.ser.el.tama..o.de.su.paquete
122b00 20 70 72 6f 6d 65 64 69 6f 20 28 65 6e 20 62 79 74 65 73 2c 20 70 72 65 64 65 74 65 72 6d 69 6e .promedio.(en.bytes,.predetermin
122b20 61 64 6f 3a 20 31 30 32 34 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f ado:.1024)..Utilice.este.comando
122b40 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 .para.configurar.una.pol..tica.d
122b60 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 2c 20 65 73 74 61 62 6c 65 63 e.detecci..n.aleatoria,.establec
122b80 65 72 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 61 6e 63 er.su.nombre.y.establecer.el.anc
122ba0 68 6f 20 64 65 20 62 61 6e 64 61 20 64 69 73 70 6f 6e 69 62 6c 65 20 70 61 72 61 20 65 73 74 61 ho.de.banda.disponible.para.esta
122bc0 20 70 6f 6c c3 ad 74 69 63 61 2e 20 53 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 63 61 6c 63 .pol..tica..Se.utiliza.para.calc
122be0 75 6c 61 72 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 6d 65 64 69 6f 20 64 65 20 6c 61 20 63 6f 6c 61 ular.el.tama..o.medio.de.la.cola
122c00 20 64 65 73 70 75 c3 a9 73 20 64 65 20 75 6e 20 74 69 65 6d 70 6f 20 64 65 20 69 6e 61 63 74 69 .despu..s.de.un.tiempo.de.inacti
122c20 76 69 64 61 64 2e 20 44 65 62 65 20 65 73 74 61 62 6c 65 63 65 72 73 65 20 65 6e 20 65 6c 20 61 vidad..Debe.establecerse.en.el.a
122c40 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 65 20 73 75 20 69 6e 74 65 72 66 61 7a 2e 20 52 61 ncho.de.banda.de.su.interfaz..Ra
122c60 6e 64 6f 6d 20 44 65 74 65 63 74 20 6e 6f 20 65 73 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 ndom.Detect.no.es.una.pol..tica.
122c80 64 65 20 6d 6f 64 65 6c 61 64 6f 2c 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 6e 6f 20 6d 6f 64 de.modelado,.este.comando.no.mod
122ca0 65 6c 61 72 c3 a1 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 elar....Utilice.este.comando.par
122cc0 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 52 61 a.configurar.una.pol..tica.de.Ra
122ce0 74 65 2d 43 6f 6e 74 72 6f 6c 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 te-Control,.establezca.su.nombre
122d00 20 79 20 6c 61 20 63 61 6e 74 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 74 69 65 6d 70 6f .y.la.cantidad.m..xima.de.tiempo
122d20 20 71 75 65 20 75 6e 20 70 61 71 75 65 74 65 20 70 75 65 64 65 20 65 73 74 61 72 20 65 6e 20 63 .que.un.paquete.puede.estar.en.c
122d40 6f 6c 61 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 35 30 20 6d 73 29 2e 00 55 73 65 ola.(predeterminado:.50.ms)..Use
122d60 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e .este.comando.para.configurar.un
122d80 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 2c 20 65 73 74 a.pol..tica.de.Rate-Control,.est
122da0 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 65 6c 20 6c c3 ad 6d 69 74 65 20 64 ablezca.su.nombre.y.el.l..mite.d
122dc0 65 20 74 61 73 61 20 71 75 65 20 64 65 73 65 61 20 74 65 6e 65 72 2e 00 55 74 69 6c 69 63 65 20 e.tasa.que.desea.tener..Utilice.
122de0 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 este.comando.para.configurar.una
122e00 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 2c 20 65 73 74 61 .pol..tica.de.Rate-Control,.esta
122e20 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 blezca.su.nombre.y.el.tama..o.de
122e40 6c 20 64 65 70 c3 b3 73 69 74 6f 20 65 6e 20 62 79 74 65 73 20 71 75 65 20 65 73 74 61 72 c3 a1 l.dep..sito.en.bytes.que.estar..
122e60 20 64 69 73 70 6f 6e 69 62 6c 65 20 70 61 72 61 20 6c 61 20 72 c3 a1 66 61 67 61 2e 00 55 74 69 .disponible.para.la.r..faga..Uti
122e80 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 lice.este.comando.para.configura
122ea0 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 2c 20 65 73 74 r.una.pol..tica.Round-Robin,.est
122ec0 61 62 6c 65 63 65 72 20 73 75 20 6e 6f 6d 62 72 65 2c 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e ablecer.su.nombre,.establecer.un
122ee0 20 49 44 20 64 65 20 63 6c 61 73 65 20 79 20 6c 61 20 63 61 6e 74 69 64 61 64 20 70 61 72 61 20 .ID.de.clase.y.la.cantidad.para.
122f00 65 73 61 20 63 6c 61 73 65 2e 20 45 6c 20 63 6f 6e 74 61 64 6f 72 20 64 65 20 64 c3 a9 66 69 63 esa.clase..El.contador.de.d..fic
122f20 69 74 20 61 67 72 65 67 61 72 c3 a1 20 65 73 65 20 76 61 6c 6f 72 20 65 6e 20 63 61 64 61 20 72 it.agregar...ese.valor.en.cada.r
122f40 6f 6e 64 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 onda..Utilice.este.comando.para.
122f60 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 52 6f 75 6e 64 2d 52 configurar.una.pol..tica.Round-R
122f80 6f 62 69 6e 2c 20 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 6e 6f 6d 62 72 65 2c 20 65 73 74 61 obin,.establecer.su.nombre,.esta
122fa0 62 6c 65 63 65 72 20 75 6e 20 49 44 20 64 65 20 63 6c 61 73 65 20 79 20 65 6c 20 74 61 6d 61 c3 blecer.un.ID.de.clase.y.el.tama.
122fc0 b1 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 65 6e 20 70 61 71 75 65 74 65 73 2e 00 55 74 69 6c 69 .o.de.la.cola.en.paquetes..Utili
122fe0 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 ce.este.comando.para.configurar.
123000 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 53 68 61 70 65 72 2c 20 65 73 74 61 62 6c 65 una.pol..tica.de.Shaper,.estable
123020 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 zca.su.nombre.y.el.ancho.de.band
123040 61 20 6d c3 a1 78 69 6d 6f 20 70 61 72 61 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 a.m..ximo.para.todo.el.tr..fico.
123060 63 6f 6d 62 69 6e 61 64 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 combinado..Utilice.este.comando.
123080 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 para.configurar.una.pol..tica.de
1230a0 20 53 68 61 70 65 72 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 64 .Shaper,.establezca.su.nombre,.d
1230c0 65 66 69 6e 61 20 75 6e 61 20 63 6c 61 73 65 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 efina.una.clase.y.establezca.el.
1230e0 74 72 c3 a1 66 69 63 6f 20 67 61 72 61 6e 74 69 7a 61 64 6f 20 71 75 65 20 64 65 73 65 61 20 61 tr..fico.garantizado.que.desea.a
123100 73 69 67 6e 61 72 20 61 20 65 73 61 20 63 6c 61 73 65 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d signar.a.esa.clase..Use.este.com
123120 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 ando.para.configurar.una.pol..ti
123140 63 61 20 64 65 20 53 68 61 70 65 72 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 ca.de.Shaper,.establezca.su.nomb
123160 72 65 2c 20 64 65 66 69 6e 61 20 75 6e 61 20 63 6c 61 73 65 20 79 20 65 73 74 61 62 6c 65 7a 63 re,.defina.una.clase.y.establezc
123180 61 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 70 6f 73 69 62 6c 65 20 70 a.la.velocidad.m..xima.posible.p
1231a0 61 72 61 20 65 73 74 61 20 63 6c 61 73 65 2e 20 45 6c 20 76 61 6c 6f 72 20 6d c3 a1 78 69 6d 6f ara.esta.clase..El.valor.m..ximo
1231c0 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 65 6c 20 76 61 6c 6f 72 20 64 65 6c 20 .predeterminado.es.el.valor.del.
1231e0 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d ancho.de.banda..Utilice.este.com
123200 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 ando.para.configurar.una.pol..ti
123220 63 61 20 64 65 20 53 68 61 70 65 72 2c 20 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 6e 6f 6d 62 ca.de.Shaper,.establecer.su.nomb
123240 72 65 2c 20 64 65 66 69 6e 69 72 20 75 6e 61 20 63 6c 61 73 65 20 79 20 65 73 74 61 62 6c 65 63 re,.definir.una.clase.y.establec
123260 65 72 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 70 61 72 61 20 65 6c 20 75 73 6f 20 64 65 6c 20 er.la.prioridad.para.el.uso.del.
123280 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 64 69 73 70 6f 6e 69 62 6c 65 20 75 6e 61 20 76 65 ancho.de.banda.disponible.una.ve
1232a0 7a 20 71 75 65 20 73 65 20 68 61 79 61 6e 20 63 75 6d 70 6c 69 64 6f 20 6c 61 73 20 67 61 72 61 z.que.se.hayan.cumplido.las.gara
1232c0 6e 74 c3 ad 61 73 2e 20 43 75 61 6e 74 6f 20 6d 65 6e 6f 72 20 73 65 61 20 65 6c 20 6e c3 ba 6d nt..as..Cuanto.menor.sea.el.n..m
1232e0 65 72 6f 20 64 65 20 70 72 69 6f 72 69 64 61 64 2c 20 6d 61 79 6f 72 20 73 65 72 c3 a1 20 6c 61 ero.de.prioridad,.mayor.ser...la
123300 20 70 72 69 6f 72 69 64 61 64 2e 20 45 6c 20 76 61 6c 6f 72 20 64 65 20 70 72 69 6f 72 69 64 61 .prioridad..El.valor.de.priorida
123320 64 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 30 2c 20 6c 61 20 70 72 69 6f 72 69 d.predeterminado.es.0,.la.priori
123340 64 61 64 20 6d c3 a1 73 20 61 6c 74 61 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 dad.m..s.alta..Use.este.comando.
123360 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 para.configurar.una.pol..tica.de
123380 20 53 68 61 70 65 72 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 2c 20 64 .Shaper,.establezca.su.nombre,.d
1233a0 65 66 69 6e 61 20 75 6e 61 20 63 6c 61 73 65 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 efina.una.clase.y.establezca.el.
1233c0 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 60 74 6f 63 6b 65 6e 20 62 75 63 6b 65 74 60 5f 20 65 6e 20 tama..o.del.`tocken.bucket`_.en.
1233e0 62 79 74 65 73 2c 20 71 75 65 20 65 73 74 61 72 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 70 61 bytes,.que.estar...disponible.pa
123400 72 61 20 65 6e 76 69 61 72 73 65 20 61 20 6c 61 20 76 65 6c 6f 63 69 64 61 64 20 6d c3 a1 78 69 ra.enviarse.a.la.velocidad.m..xi
123420 6d 61 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 3a 20 31 35 4b 62 29 2e 00 55 74 69 6c 69 ma.(predeterminada:.15Kb)..Utili
123440 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 ce.este.comando.para.configurar.
123460 75 6e 20 6c c3 ad 6d 69 74 65 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 64 65 20 64 61 74 6f 73 un.l..mite.de.velocidad.de.datos
123480 20 70 61 72 61 20 63 6c 69 65 6e 74 65 73 20 50 50 50 4f 6f 45 20 70 61 72 61 20 64 65 73 63 61 .para.clientes.PPPOoE.para.desca
1234a0 72 67 61 72 20 6f 20 63 61 72 67 61 72 20 74 72 c3 a1 66 69 63 6f 2e 20 45 6c 20 6c c3 ad 6d 69 rgar.o.cargar.tr..fico..El.l..mi
1234c0 74 65 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 te.de.velocidad.se.establece.en.
1234e0 6b 62 69 74 2f 73 65 67 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 kbit/seg..Utilice.este.comando.p
123500 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 72 6f ara.configurar.una.pol..tica.dro
123520 70 2d 74 61 69 6c 20 28 50 46 49 46 4f 29 2e 20 45 6c 69 6a 61 20 75 6e 20 6e 6f 6d 62 72 65 20 p-tail.(PFIFO)..Elija.un.nombre.
123540 c3 ba 6e 69 63 6f 20 70 61 72 61 20 65 73 74 61 20 70 6f 6c c3 ad 74 69 63 61 20 79 20 65 6c 20 ..nico.para.esta.pol..tica.y.el.
123560 74 61 6d 61 c3 b1 6f 20 64 65 20 6c 61 20 63 6f 6c 61 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 tama..o.de.la.cola.configurando.
123580 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 20 70 61 71 75 65 74 65 73 20 71 75 65 20 70 75 65 64 la.cantidad.de.paquetes.que.pued
1235a0 65 20 63 6f 6e 74 65 6e 65 72 20 28 6d c3 a1 78 69 6d 6f 20 34 32 39 34 39 36 37 32 39 35 29 2e e.contener.(m..ximo.4294967295).
1235c0 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 .Utilice.este.comando.para.confi
1235e0 67 75 72 61 72 20 75 6e 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 65 20 73 65 73 gurar.un.tiempo.de.espera.de.ses
123600 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 6f 20 70 61 72 61 20 70 61 72 65 73 20 4c 44 50 2e i..n.espec..fico.para.pares.LDP.
123620 20 45 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c .Establezca.la.direcci..n.IP.del
123640 20 70 61 72 20 4c 44 50 20 79 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 .par.LDP.y.el.tiempo.de.espera.d
123660 65 20 6c 61 20 73 65 73 69 c3 b3 6e 20 71 75 65 20 64 65 62 65 20 63 6f 6e 66 69 67 75 72 61 72 e.la.sesi..n.que.debe.configurar
123680 73 65 20 70 61 72 61 20 c3 a9 6c 2e 20 45 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 62 61 se.para...l..Es.posible.que.deba
1236a0 20 72 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 76 65 63 69 6e 6f 20 70 61 72 61 20 71 75 65 20 .restablecer.el.vecino.para.que.
1236c0 65 73 74 6f 20 66 75 6e 63 69 6f 6e 65 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 esto.funcione..Utilice.este.coma
1236e0 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 49 6e 67 72 65 73 73 20 50 ndo.para.configurar.un.Ingress.P
123700 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 65 6e 64 6f 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 65 olicer,.definiendo.su.nombre.y.e
123720 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 72 c3 a1 66 61 67 61 20 65 6e 20 62 79 74 65 73 20 28 70 l.tama..o.de.r..faga.en.bytes.(p
123740 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 35 29 20 70 61 72 61 20 73 75 20 70 6f 6c c3 ad redeterminado:.15).para.su.pol..
123760 74 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 55 73 65 20 65 73 74 65 20 63 6f tica.predeterminada..Use.este.co
123780 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 49 6e 67 72 65 73 73 mando.para.configurar.un.Ingress
1237a0 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 65 6e 64 6f 20 73 75 20 6e 6f 6d 62 72 65 20 79 .Policer,.definiendo.su.nombre.y
1237c0 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 20 6d c3 a1 78 69 6d 6f 20 70 65 72 6d 69 .el.ancho.de.banda.m..ximo.permi
1237e0 74 69 64 6f 20 70 61 72 61 20 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 70 72 65 64 65 74 65 72 6d tido.para.su.pol..tica.predeterm
123800 69 6e 61 64 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 inada..Utilice.este.comando.para
123820 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 .configurar.un.Ingress.Policer,.
123840 64 65 66 69 6e 69 65 6e 64 6f 20 73 75 20 6e 6f 6d 62 72 65 2c 20 75 6e 20 69 64 65 6e 74 69 66 definiendo.su.nombre,.un.identif
123860 69 63 61 64 6f 72 20 64 65 20 63 6c 61 73 65 20 28 31 2d 34 30 39 30 29 20 79 20 65 6c 20 74 61 icador.de.clase.(1-4090).y.el.ta
123880 6d 61 c3 b1 6f 20 64 65 20 72 c3 a1 66 61 67 61 20 65 6e 20 62 79 74 65 73 20 70 61 72 61 20 65 ma..o.de.r..faga.en.bytes.para.e
1238a0 73 74 61 20 63 6c 61 73 65 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 35 29 2e 00 sta.clase.(predeterminado:.15)..
1238c0 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 Use.este.comando.para.configurar
1238e0 20 75 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 65 6e 64 6f 20 .un.Ingress.Policer,.definiendo.
123900 73 75 20 6e 6f 6d 62 72 65 2c 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 su.nombre,.un.identificador.de.c
123920 6c 61 73 65 20 28 31 2d 34 30 39 30 29 20 79 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 lase.(1-4090).y.el.ancho.de.band
123940 61 20 6d c3 a1 78 69 6d 6f 20 70 65 72 6d 69 74 69 64 6f 20 70 61 72 61 20 65 73 74 61 20 63 6c a.m..ximo.permitido.para.esta.cl
123960 61 73 65 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 ase..Utilice.este.comando.para.c
123980 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 onfigurar.un.Ingress.Policer,.de
1239a0 66 69 6e 69 65 6e 64 6f 20 73 75 20 6e 6f 6d 62 72 65 2c 20 75 6e 20 69 64 65 6e 74 69 66 69 63 finiendo.su.nombre,.un.identific
1239c0 61 64 6f 72 20 64 65 20 63 6c 61 73 65 20 28 31 2d 34 30 39 30 29 2c 20 75 6e 20 6e 6f 6d 62 72 ador.de.clase.(1-4090),.un.nombr
1239e0 65 20 64 65 20 72 65 67 6c 61 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 63 6c e.de.regla.de.coincidencia.de.cl
123a00 61 73 65 20 79 20 73 75 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 2e 00 55 73 65 20 65 73 74 65 20 ase.y.su.descripci..n..Use.este.
123a20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 49 6e 67 72 65 comando.para.configurar.un.Ingre
123a40 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 65 6e 64 6f 20 73 75 20 6e 6f 6d 62 72 65 ss.Policer,.definiendo.su.nombre
123a60 2c 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 63 6c 61 73 65 20 28 31 2d 34 ,.un.identificador.de.clase.(1-4
123a80 30 39 30 29 20 79 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 28 30 2d 32 30 2c 20 70 6f 72 20 64 090).y.la.prioridad.(0-20,.por.d
123aa0 65 66 65 63 74 6f 20 32 30 29 20 65 6e 20 6c 61 20 71 75 65 20 73 65 20 65 76 61 6c c3 ba 61 20 efecto.20).en.la.que.se.eval..a.
123ac0 6c 61 20 72 65 67 6c 61 20 28 63 75 61 6e 74 6f 20 6d 65 6e 6f 72 20 73 65 61 20 65 6c 20 6e c3 la.regla.(cuanto.menor.sea.el.n.
123ae0 ba 6d 65 72 6f 2c 20 6d 61 79 6f 72 20 73 65 72 c3 a1 20 6c 61 20 70 72 69 6f 72 69 64 61 64 29 .mero,.mayor.ser...la.prioridad)
123b00 20 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e ...Utilice.este.comando.para.con
123b20 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 c3 b3 64 69 67 6f figurar.una.pol..tica.de.c..digo
123b40 20 66 71 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 6c 61 20 63 .fq,.establezca.su.nombre.y.la.c
123b60 61 6e 74 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 62 79 74 65 73 20 28 70 72 65 64 65 74 antidad.m..xima.de.bytes.(predet
123b80 65 72 6d 69 6e 61 64 6f 3a 20 31 35 31 34 29 20 71 75 65 20 73 65 20 65 6c 69 6d 69 6e 61 72 c3 erminado:.1514).que.se.eliminar.
123ba0 a1 6e 20 64 65 20 75 6e 61 20 63 6f 6c 61 20 61 20 6c 61 20 76 65 7a 2e 00 55 74 69 6c 69 63 65 .n.de.una.cola.a.la.vez..Utilice
123bc0 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e .este.comando.para.configurar.un
123be0 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 c3 b3 64 69 67 6f 20 66 71 2c 20 65 73 74 61 62 a.pol..tica.de.c..digo.fq,.estab
123c00 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 20 lezca.su.nombre.y.el.n..mero.de.
123c20 73 75 62 63 6f 6c 61 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 30 32 34 29 20 subcolas.(predeterminado:.1024).
123c40 65 6e 20 6c 61 73 20 71 75 65 20 73 65 20 63 6c 61 73 69 66 69 63 61 6e 20 6c 6f 73 20 70 61 71 en.las.que.se.clasifican.los.paq
123c60 75 65 74 65 73 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e uetes..Use.este.comando.para.con
123c80 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 c3 b3 64 69 67 6f figurar.una.pol..tica.de.c..digo
123ca0 20 66 71 2c 20 65 73 74 61 62 6c 65 7a 63 61 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 65 6c 20 70 .fq,.establezca.su.nombre.y.el.p
123cc0 65 72 c3 ad 6f 64 6f 20 64 65 20 74 69 65 6d 70 6f 20 75 74 69 6c 69 7a 61 64 6f 20 70 6f 72 20 er..odo.de.tiempo.utilizado.por.
123ce0 65 6c 20 62 75 63 6c 65 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 43 6f 44 65 6c 20 70 61 72 el.bucle.de.control.de.CoDel.par
123d00 61 20 64 65 74 65 63 74 61 72 20 63 75 c3 a1 6e 64 6f 20 73 65 20 65 73 74 c3 a1 20 64 65 73 61 a.detectar.cu..ndo.se.est...desa
123d20 72 72 6f 6c 6c 61 6e 64 6f 20 75 6e 61 20 63 6f 6c 61 20 70 65 72 73 69 73 74 65 6e 74 65 2c 20 rrollando.una.cola.persistente,.
123d40 61 73 65 67 75 72 c3 a1 6e 64 6f 73 65 20 64 65 20 71 75 65 20 65 6c 20 72 65 74 72 61 73 6f 20 asegur..ndose.de.que.el.retraso.
123d60 6d c3 ad 6e 69 6d 6f 20 6d 65 64 69 64 6f 20 6e 6f 20 73 65 20 76 75 65 6c 76 61 20 64 65 6d 61 m..nimo.medido.no.se.vuelva.dema
123d80 73 69 61 64 6f 20 6f 62 73 6f 6c 65 74 6f 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 siado.obsoleto.(predeterminado:.
123da0 31 30 30 20 6d 73 29 20 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 100.ms)...Utilice.este.comando.p
123dc0 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 ara.configurar.una.pol..tica.de.
123de0 63 c3 b3 64 69 67 6f 20 66 71 2c 20 65 73 74 61 62 6c 65 63 65 72 20 73 75 20 6e 6f 6d 62 72 65 c..digo.fq,.establecer.su.nombre
123e00 20 79 20 64 65 66 69 6e 69 72 20 75 6e 20 6c c3 ad 6d 69 74 65 20 65 73 74 72 69 63 74 6f 20 65 .y.definir.un.l..mite.estricto.e
123e20 6e 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 72 65 61 6c 20 64 65 20 6c 61 20 63 6f 6c 61 2e 20 43 75 n.el.tama..o.real.de.la.cola..Cu
123e40 61 6e 64 6f 20 73 65 20 61 6c 63 61 6e 7a 61 20 65 73 74 65 20 6c c3 ad 6d 69 74 65 2c 20 73 65 ando.se.alcanza.este.l..mite,.se
123e60 20 64 65 73 63 61 72 74 61 6e 20 6e 75 65 76 6f 73 20 70 61 71 75 65 74 65 73 20 28 70 72 65 64 .descartan.nuevos.paquetes.(pred
123e80 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 30 32 34 30 20 70 61 71 75 65 74 65 73 29 2e 00 55 74 69 eterminado:.10240.paquetes)..Uti
123ea0 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 lice.este.comando.para.configura
123ec0 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 c3 b3 64 69 67 6f 20 66 71 2c 20 65 r.una.pol..tica.de.c..digo.fq,.e
123ee0 73 74 61 62 6c 65 63 65 72 20 73 75 20 6e 6f 6d 62 72 65 20 79 20 64 65 66 69 6e 69 72 20 65 6c stablecer.su.nombre.y.definir.el
123f00 20 72 65 74 72 61 73 6f 20 64 65 20 63 6f 6c 61 20 70 65 72 6d 61 6e 65 6e 74 65 2f 70 65 72 73 .retraso.de.cola.permanente/pers
123f20 69 73 74 65 6e 74 65 20 6d c3 ad 6e 69 6d 6f 20 61 63 65 70 74 61 62 6c 65 2e 20 45 73 74 65 20 istente.m..nimo.aceptable..Este.
123f40 72 65 74 72 61 73 6f 20 6d c3 ad 6e 69 6d 6f 20 73 65 20 69 64 65 6e 74 69 66 69 63 61 20 6d 65 retraso.m..nimo.se.identifica.me
123f60 64 69 61 6e 74 65 20 65 6c 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 6c 20 72 65 74 72 61 73 diante.el.seguimiento.del.retras
123f80 6f 20 64 65 20 63 6f 6c 61 20 6d c3 ad 6e 69 6d 6f 20 6c 6f 63 61 6c 20 71 75 65 20 65 78 70 65 o.de.cola.m..nimo.local.que.expe
123fa0 72 69 6d 65 6e 74 61 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 28 70 72 65 64 65 74 65 72 6d rimentan.los.paquetes.(predeterm
123fc0 69 6e 61 64 6f 3a 20 35 20 6d 73 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e inado:.5.ms)..Utilice.este.coman
123fe0 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 do.para.configurar.una.interfaz.
124000 63 6f 6e 20 49 47 4d 50 20 70 61 72 61 20 71 75 65 20 50 49 4d 20 70 75 65 64 61 20 72 65 63 69 con.IGMP.para.que.PIM.pueda.reci
124020 62 69 72 20 69 6e 66 6f 72 6d 65 73 20 49 47 4d 50 20 79 20 72 65 61 6c 69 7a 61 72 20 63 6f 6e bir.informes.IGMP.y.realizar.con
124040 73 75 6c 74 61 73 20 73 6f 62 72 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 69 sultas.sobre.la.interfaz.selecci
124060 6f 6e 61 64 61 2e 20 50 6f 72 20 64 65 66 65 63 74 6f 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 onada..Por.defecto.se.utilizar..
124080 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 33 20 64 65 20 49 47 4d 50 2e 00 55 74 69 6c 69 63 65 20 .la.versi..n.3.de.IGMP..Utilice.
1240a0 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 este.comando.para.configurar.la.
1240c0 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 70 61 72 61 20 70 61 72 65 73 20 4c 44 50 2e 20 45 autenticaci..n.para.pares.LDP..E
1240e0 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 70 stablezca.la.direcci..n.IP.del.p
124100 61 72 20 4c 44 50 20 79 20 75 6e 61 20 63 6f 6e 74 72 61 73 65 c3 b1 61 20 71 75 65 20 64 65 62 ar.LDP.y.una.contrase..a.que.deb
124120 65 20 63 6f 6d 70 61 72 74 69 72 73 65 20 70 61 72 61 20 63 6f 6e 76 65 72 74 69 72 73 65 20 65 e.compartirse.para.convertirse.e
124140 6e 20 76 65 63 69 6e 6f 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 n.vecinos..Utilice.este.comando.
124160 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 para.configurar.en.la.interfaz.s
124180 65 6c 65 63 63 69 6f 6e 61 64 61 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 63 6f 6e 73 eleccionada.el.intervalo.de.cons
1241a0 75 6c 74 61 20 64 65 6c 20 68 6f 73 74 20 49 47 4d 50 20 28 31 2d 31 38 30 30 29 20 65 6e 20 73 ulta.del.host.IGMP.(1-1800).en.s
1241c0 65 67 75 6e 64 6f 73 20 71 75 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 50 49 4d 2e 00 55 73 65 20 egundos.que.utilizar...PIM..Use.
1241e0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 this.command.to.configure.in.the
124200 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 .selected.interface.the.IGMP.que
124220 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 ry.response.timeout.value.(10-25
124240 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 0).in.deciseconds..If.a.report.i
124260 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 s.not.returned.in.the.specified.
124280 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 28 53 2c time,.it.will.be.assumed.the.(S,
1242a0 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 G).or.(*,G).state.:rfc:`7761#sec
1242c0 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 tion-4.1`.has.timed.out..Use.thi
1242e0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 s.command.to.configure.in.the.se
124300 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 lected.interface.the.IGMP.query.
124320 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 response.timeout.value.(10-250).
124340 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e in.deciseconds..If.a.report.is.n
124360 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d ot.returned.in.the.specified.tim
124380 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 28 53 2c 47 29 20 e,.it.will.be.assumed.the.(S,G).
1243a0 6f 72 20 28 5c 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 or.(\*,G).state.:rfc:`7761#secti
1243c0 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 65 73 74 65 20 on-4.1`.has.timed.out..Use.este.
1243e0 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6e 20 6c 61 20 69 6e comando.para.configurar.en.la.in
124400 74 65 72 66 61 7a 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 terfaz.seleccionada.el.valor.de.
124420 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 65 20 72 65 73 70 75 65 73 74 61 20 64 65 tiempo.de.espera.de.respuesta.de
124440 20 63 6f 6e 73 75 6c 74 61 20 49 47 4d 50 20 28 31 30 2d 32 35 30 29 20 65 6e 20 64 65 63 69 73 .consulta.IGMP.(10-250).en.decis
124460 65 67 75 6e 64 6f 73 2e 20 53 69 20 6e 6f 20 73 65 20 64 65 76 75 65 6c 76 65 20 75 6e 20 69 6e egundos..Si.no.se.devuelve.un.in
124480 66 6f 72 6d 65 20 65 6e 20 65 6c 20 74 69 65 6d 70 6f 20 65 73 70 65 63 69 66 69 63 61 64 6f 2c forme.en.el.tiempo.especificado,
1244a0 20 73 65 20 61 73 75 6d 69 72 c3 a1 20 65 6c 20 65 73 74 61 64 6f 20 60 28 53 2c 47 29 20 6f 20 .se.asumir...el.estado.`(S,G).o.
1244c0 28 2a 2c 47 29 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d (*,G)<https://tools.ietf.org/htm
1244e0 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 20 60 5f 20 68 61 20 65 78 70 l/rfc7761#section-4.1>.`_.ha.exp
124500 69 72 61 64 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 irado..Use.this.command.to.confi
124520 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 gure.in.the.selected.interface.t
124540 68 65 20 4d 4c 44 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 he.MLD.host.query.interval.(1-65
124560 35 33 35 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 535).in.seconds.that.PIM.will.us
124580 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f e..The.default.value.is.125.seco
1245a0 6e 64 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 nds..Utilice.este.comando.para.c
1245c0 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 74 61 73 61 20 64 65 20 6d 75 65 73 74 72 65 6f 20 70 61 onfigurar.la.tasa.de.muestreo.pa
1245e0 72 61 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 2e 20 45 6c 20 ra.la.contabilidad.de.flujo..El.
124600 73 69 73 74 65 6d 61 20 6d 75 65 73 74 72 65 61 20 75 6e 6f 20 64 65 20 63 61 64 61 20 60 3c 72 sistema.muestrea.uno.de.cada.`<r
124620 61 74 65 3e 20 60 20 70 61 71 75 65 74 65 73 2c 20 64 6f 6e 64 65 20 60 3c 72 61 74 65 3e 20 60 ate>.`.paquetes,.donde.`<rate>.`
124640 20 65 73 20 65 6c 20 76 61 6c 6f 72 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 70 61 72 61 20 6c 61 .es.el.valor.configurado.para.la
124660 20 6f 70 63 69 c3 b3 6e 20 64 65 20 66 72 65 63 75 65 6e 63 69 61 20 64 65 20 6d 75 65 73 74 72 .opci..n.de.frecuencia.de.muestr
124680 65 6f 2e 20 4c 61 20 76 65 6e 74 61 6a 61 20 64 65 20 6d 75 65 73 74 72 65 61 72 20 63 61 64 61 eo..La.ventaja.de.muestrear.cada
1246a0 20 6e 20 70 61 71 75 65 74 65 73 2c 20 64 6f 6e 64 65 20 6e 20 26 67 74 3b 20 31 2c 20 6c 65 20 .n.paquetes,.donde.n.&gt;.1,.le.
1246c0 70 65 72 6d 69 74 65 20 64 69 73 6d 69 6e 75 69 72 20 6c 61 20 63 61 6e 74 69 64 61 64 20 64 65 permite.disminuir.la.cantidad.de
1246e0 20 72 65 63 75 72 73 6f 73 20 64 65 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 6e 65 63 65 73 .recursos.de.procesamiento.neces
124700 61 72 69 6f 73 20 70 61 72 61 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c arios.para.la.contabilidad.de.fl
124720 75 6a 6f 2e 20 4c 61 20 64 65 73 76 65 6e 74 61 6a 61 20 64 65 20 6e 6f 20 6d 75 65 73 74 72 65 ujo..La.desventaja.de.no.muestre
124740 61 72 20 63 61 64 61 20 70 61 71 75 65 74 65 20 65 73 20 71 75 65 20 6c 61 73 20 65 73 74 61 64 ar.cada.paquete.es.que.las.estad
124760 c3 ad 73 74 69 63 61 73 20 70 72 6f 64 75 63 69 64 61 73 20 73 6f 6e 20 65 73 74 69 6d 61 63 69 ..sticas.producidas.son.estimaci
124780 6f 6e 65 73 20 64 65 20 6c 6f 73 20 66 6c 75 6a 6f 73 20 64 65 20 64 61 74 6f 73 20 72 65 61 6c ones.de.los.flujos.de.datos.real
1247a0 65 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f es..Utilice.este.comando.para.co
1247c0 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 79 20 6c 61 20 63 nfigurar.la.direcci..n.IP.y.la.c
1247e0 6c 61 76 65 20 73 65 63 72 65 74 61 20 63 6f 6d 70 61 72 74 69 64 61 20 64 65 20 73 75 20 73 65 lave.secreta.compartida.de.su.se
124800 72 76 69 64 6f 72 20 52 41 44 49 55 53 2e 20 50 75 65 64 65 20 74 65 6e 65 72 20 76 61 72 69 6f rvidor.RADIUS..Puede.tener.vario
124820 73 20 73 65 72 76 69 64 6f 72 65 73 20 52 41 44 49 55 53 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 s.servidores.RADIUS.configurados
124840 20 73 69 20 64 65 73 65 61 20 6c 6f 67 72 61 72 20 6c 61 20 72 65 64 75 6e 64 61 6e 63 69 61 2e .si.desea.lograr.la.redundancia.
124860 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 .Utilice.este.comando.para.confi
124880 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 75 74 69 6c 69 7a 61 64 61 gurar.la.direcci..n.IP.utilizada
1248a0 20 63 6f 6d 6f 20 49 44 20 64 65 20 65 6e 72 75 74 61 64 6f 72 20 4c 44 50 20 64 65 6c 20 64 69 .como.ID.de.enrutador.LDP.del.di
1248c0 73 70 6f 73 69 74 69 76 6f 20 6c 6f 63 61 6c 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f spositivo.local..Utilice.este.co
1248e0 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 69 6e 74 65 72 76 61 mando.para.configurar.el.interva
124900 6c 6f 20 64 65 20 73 61 6c 75 64 6f 20 64 65 20 50 49 4d 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 lo.de.saludo.de.PIM.en.segundos.
124920 28 31 2d 31 38 30 29 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 63 69 (1-180).para.la.interfaz.selecci
124940 6f 6e 61 64 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 onada..Utilice.este.comando.para
124960 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 74 61 6d 61 c3 b1 6f 20 64 65 20 72 c3 a1 66 61 67 .configurar.el.tama..o.de.r..fag
124980 61 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 a.del.tr..fico.en.una.pol..tica.
1249a0 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 2e 20 44 65 66 69 6e 61 20 65 6c 20 6e de.Network.Emulator..Defina.el.n
1249c0 6f 6d 62 72 65 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b ombre.de.la.pol..tica.de.Network
1249e0 20 45 6d 75 6c 61 74 6f 72 20 79 20 73 75 20 74 61 6d 61 c3 b1 6f 20 64 65 20 72 c3 a1 66 61 67 .Emulator.y.su.tama..o.de.r..fag
124a00 61 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 28 73 65 20 63 6f 6e 66 69 67 75 72 61 72 c3 a1 20 61 a.de.tr..fico.(se.configurar...a
124a20 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 71 64 69 73 63 20 64 65 20 54 6f 6b 65 6e 20 42 75 .trav..s.de.la.qdisc.de.Token.Bu
124a40 63 6b 65 74 20 46 69 6c 74 65 72 29 2e 20 50 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 35 cket.Filter)..Predeterminado:.15
124a60 6b 62 2e 20 53 6f 6c 6f 20 74 65 6e 64 72 c3 a1 20 65 66 65 63 74 6f 20 73 69 20 74 61 6d 62 69 kb..Solo.tendr...efecto.si.tambi
124a80 c3 a9 6e 20 68 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 73 75 20 61 6e 63 68 6f 20 64 65 20 62 ..n.ha.configurado.su.ancho.de.b
124aa0 61 6e 64 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 anda..Utilice.este.comando.para.
124ac0 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 6c configurar.la.direcci..n.IP.de.l
124ae0 61 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 6c 6f 63 61 6c 2e 00 55 74 69 6c 69 63 a.puerta.de.enlace.local..Utilic
124b00 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c e.este.comando.para.configurar.l
124b20 61 20 76 65 6c 6f 63 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 61 20 6c 61 20 71 75 65 20 73 65 20 a.velocidad.m..xima.a.la.que.se.
124b40 63 6f 6e 66 69 67 75 72 61 72 c3 a1 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 20 75 6e 61 20 configurar...el.tr..fico.en.una.
124b60 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 2e 20 44 pol..tica.de.Network.Emulator..D
124b80 65 66 69 6e 65 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 70 c3 b3 6c 69 7a 61 20 79 20 efine.el.nombre.de.la.p..liza.y.
124ba0 6c 61 20 74 61 72 69 66 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 la.tarifa..Utilice.este.comando.
124bc0 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 66 72 65 63 75 65 6e 63 69 61 20 64 65 para.configurar.la.frecuencia.de
124be0 20 6d 75 65 73 74 72 65 6f 20 70 61 72 61 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 .muestreo.para.la.contabilidad.d
124c00 65 20 73 46 6c 6f 77 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 3a 20 31 30 30 30 29 00 55 e.sFlow.(predeterminado:.1000).U
124c20 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 tilice.este.comando.para.configu
124c40 72 61 72 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 79 20 6c 61 20 63 6f rar.el.nombre.de.usuario.y.la.co
124c60 6e 74 72 61 73 65 c3 b1 61 20 64 65 20 75 6e 20 75 73 75 61 72 69 6f 20 63 6f 6e 66 69 67 75 72 ntrase..a.de.un.usuario.configur
124c80 61 64 6f 20 6c 6f 63 61 6c 6d 65 6e 74 65 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d ado.localmente..Utilice.este.com
124ca0 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 74 72 6f 6c 61 72 20 6c 61 20 63 61 6e 74 69 64 61 64 20 ando.para.controlar.la.cantidad.
124cc0 6d c3 a1 78 69 6d 61 20 64 65 20 72 75 74 61 73 20 64 65 20 69 67 75 61 6c 20 63 6f 73 74 6f 20 m..xima.de.rutas.de.igual.costo.
124ce0 70 61 72 61 20 6c 6c 65 67 61 72 20 61 20 75 6e 20 64 65 73 74 69 6e 6f 20 65 73 70 65 63 c3 ad para.llegar.a.un.destino.espec..
124d00 66 69 63 6f 2e 20 45 6c 20 6c c3 ad 6d 69 74 65 20 73 75 70 65 72 69 6f 72 20 70 75 65 64 65 20 fico..El.l..mite.superior.puede.
124d20 64 69 66 65 72 69 72 20 73 69 20 63 61 6d 62 69 61 20 65 6c 20 76 61 6c 6f 72 20 64 65 20 4d 55 diferir.si.cambia.el.valor.de.MU
124d40 4c 54 49 50 41 54 48 5f 4e 55 4d 20 64 75 72 61 6e 74 65 20 6c 61 20 63 6f 6d 70 69 6c 61 63 69 LTIPATH_NUM.durante.la.compilaci
124d60 c3 b3 6e 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 ..n..El.valor.predeterminado.es.
124d80 4d 55 4c 54 49 52 55 54 41 5f 4e 55 4d 20 28 36 34 29 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 MULTIRUTA_NUM.(64)..Utilice.este
124da0 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 72 65 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 .comando.para.crear.una.pol..tic
124dc0 61 20 46 61 69 72 2d 51 75 65 75 65 20 79 20 61 73 c3 ad 67 6e 65 6c 65 20 75 6e 20 6e 6f 6d 62 a.Fair-Queue.y.as..gnele.un.nomb
124de0 72 65 2e 20 53 65 20 62 61 73 61 20 65 6e 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 re..Se.basa.en.Stochastic.Fairne
124e00 73 73 20 51 75 65 75 69 6e 67 20 79 20 73 65 20 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 61 6c ss.Queuing.y.se.puede.aplicar.al
124e20 20 74 72 c3 a1 66 69 63 6f 20 73 61 6c 69 65 6e 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .tr..fico.saliente..Use.this.com
124e40 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 49 50 73 65 63 20 69 6e 74 65 72 66 61 63 65 2e 00 mand.to.define.IPsec.interface..
124e60 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 Utilice.este.comando.para.defini
124e80 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 46 61 69 72 2d 51 75 65 75 65 2c 20 62 r.una.pol..tica.de.Fair-Queue,.b
124ea0 61 73 61 64 61 20 65 6e 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 asada.en.Stochastic.Fairness.Que
124ec0 75 65 69 6e 67 2c 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 63 61 6e 74 69 64 61 64 20 ueing,.y.establezca.la.cantidad.
124ee0 6d c3 a1 78 69 6d 61 20 64 65 20 70 61 71 75 65 74 65 73 20 70 65 72 6d 69 74 69 64 6f 73 20 70 m..xima.de.paquetes.permitidos.p
124f00 61 72 61 20 65 73 70 65 72 61 72 20 65 6e 20 6c 61 20 63 6f 6c 61 2e 20 43 75 61 6c 71 75 69 65 ara.esperar.en.la.cola..Cualquie
124f20 72 20 6f 74 72 6f 20 70 61 71 75 65 74 65 20 73 65 72 c3 a1 20 64 65 73 63 61 72 74 61 64 6f 2e r.otro.paquete.ser...descartado.
124f40 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e .Utilice.este.comando.para.defin
124f60 69 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 46 61 69 72 2d 51 75 65 75 65 2c 20 ir.una.pol..tica.de.Fair-Queue,.
124f80 62 61 73 61 64 61 20 65 6e 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 basada.en.Stochastic.Fairness.Qu
124fa0 65 75 65 69 6e 67 2c 20 79 20 65 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 63 61 6e 74 69 64 61 64 eueing,.y.establezca.la.cantidad
124fc0 20 64 65 20 73 65 67 75 6e 64 6f 73 20 65 6e 20 6c 6f 73 20 71 75 65 20 6f 63 75 72 72 69 72 c3 .de.segundos.en.los.que.ocurrir.
124fe0 a1 20 75 6e 61 20 6e 75 65 76 61 20 70 65 72 74 75 72 62 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6c ..una.nueva.perturbaci..n.del.al
125000 67 6f 72 69 74 6d 6f 20 64 65 20 63 6f 6c 61 20 28 6d c3 a1 78 69 6d 6f 20 34 32 39 34 39 36 37 goritmo.de.cola.(m..ximo.4294967
125020 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 295)..Use.this.command.to.define
125040 20 64 65 66 61 75 6c 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e .default.IPv6.address.pool.name.
125060 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 65 66 61 .Use.this.command.to.define.defa
125080 75 6c 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 65 73 74 65 20 ult.address.pool.name..Use.este.
1250a0 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 64 6f 6d 69 6e 69 6f 73 2c 20 75 comando.para.definir.dominios,.u
1250c0 6e 6f 20 61 20 6c 61 20 76 65 7a 2c 20 70 61 72 61 20 71 75 65 20 65 6c 20 73 69 73 74 65 6d 61 no.a.la.vez,.para.que.el.sistema
1250e0 20 6c 6f 73 20 75 73 65 20 70 61 72 61 20 63 6f 6d 70 6c 65 74 61 72 20 6e 6f 6d 62 72 65 73 20 .los.use.para.completar.nombres.
125100 64 65 20 68 6f 73 74 20 6e 6f 20 63 61 6c 69 66 69 63 61 64 6f 73 2e 20 4d c3 a1 78 69 6d 6f 3a de.host.no.calificados..M..ximo:
125120 20 36 20 65 6e 74 72 61 64 61 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .6.entradas..Use.this.command.to
125140 20 64 65 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 .define.in.the.selected.interfac
125160 65 20 77 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f e.whether.you.choose.IGMP.versio
125180 6e 20 32 20 6f 72 20 33 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 n.2.or.3..Utilice.este.comando.p
1251a0 61 72 61 20 64 65 66 69 6e 69 72 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 6c 65 63 ara.definir.en.la.interfaz.selec
1251c0 63 69 6f 6e 61 64 61 20 73 69 20 65 6c 69 67 65 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 32 20 6f cionada.si.elige.la.versi..n.2.o
1251e0 20 33 20 64 65 20 49 47 4d 50 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e .3.de.IGMP..El.valor.predetermin
125200 61 64 6f 20 65 73 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 ado.es.3..Use.this.command.to.de
125220 66 69 6e 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 74 6f 20 62 65 20 fine.the.IP.address.range.to.be.
125240 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 given.to.PPPoE.clients..If.notat
125260 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 ion.``x.x.x.x-x.x.x.x``,.it.must
125280 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 .be.within.a./24.subnet..If.nota
1252a0 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 tion.``x.x.x.x/x``.is.used.there
1252c0 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d .is.possibility.to.set.host/netm
1252e0 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 ask..Use.this.command.to.define.
125300 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f the.first.IP.address.of.a.pool.o
125320 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 49 50 6f 45 20 f.addresses.to.be.given.to.IPoE.
125340 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 clients..If.notation.``x.x.x.x-x
125360 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 .x.x.x``,.it.must.be.within.a./2
125380 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 4.subnet..If.notation.``x.x.x.x/
1253a0 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 x``.is.used.there.is.possibility
1253c0 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 74 69 6c 69 63 65 20 65 73 .to.set.host/netmask..Utilice.es
1253e0 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 6c 61 20 70 72 69 6d 65 te.comando.para.definir.la.prime
125400 72 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 ra.direcci..n.IP.de.un.conjunto.
125420 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 71 75 65 20 73 65 20 70 72 6f 70 6f 72 63 69 6f 6e de.direcciones.que.se.proporcion
125440 61 72 c3 a1 6e 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 50 50 50 6f 45 2e 20 44 65 62 65 ar..n.a.los.clientes.PPPoE..Debe
125460 20 65 73 74 61 72 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 61 20 73 75 62 72 65 64 20 2f 32 34 2e .estar.dentro.de.una.subred./24.
125480 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 .Use.this.command.to.define.the.
1254a0 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 first.IP.address.of.a.pool.of.ad
1254c0 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 54 50 20 63 6c 69 65 dresses.to.be.given.to.PPTP.clie
1254e0 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 nts..If.notation.``x.x.x.x-x.x.x
125500 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 .x``,.it.must.be.within.a./24.su
125520 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 bnet..If.notation.``x.x.x.x/x``.
125540 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 is.used.there.is.possibility.to.
125560 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 set.host/netmask..Use.this.comma
125580 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 nd.to.define.the.first.IP.addres
1255a0 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 s.of.a.pool.of.addresses.to.be.g
1255c0 69 76 65 6e 20 74 6f 20 53 53 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f iven.to.SSTP.clients..If.notatio
1255e0 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 n.``x.x.x.x-x.x.x.x``,.it.must.b
125600 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 e.within.a./24.subnet..If.notati
125620 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 on.``x.x.x.x/x``.is.used.there.i
125640 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 s.possibility.to.set.host/netmas
125660 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 k..Use.this.command.to.define.th
125680 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 e.first.IP.address.of.a.pool.of.
1256a0 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 6c 32 74 70 20 63 6c addresses.to.be.given.to.l2tp.cl
1256c0 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 ients..If.notation.``x.x.x.x-x.x
1256e0 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 .x.x``,.it.must.be.within.a./24.
125700 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 subnet..If.notation.``x.x.x.x/x`
125720 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 `.is.used.there.is.possibility.t
125740 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d o.set.host/netmask..Use.this.com
125760 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 mand.to.define.the.first.IP.addr
125780 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 ess.of.a.pool.of.addresses.to.be
1257a0 20 67 69 76 65 6e 20 74 6f 20 70 70 70 6f 65 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 .given.to.pppoe.clients..If.nota
1257c0 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 tion.``x.x.x.x-x.x.x.x``,.it.mus
1257e0 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 t.be.within.a./24.subnet..If.not
125800 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 ation.``x.x.x.x/x``.is.used.ther
125820 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 e.is.possibility.to.set.host/net
125840 6d 61 73 6b 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 mask..Utilice.este.comando.para.
125860 64 65 66 69 6e 69 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 75 74 69 6c 69 7a 61 72 definir.la.interfaz.que.utilizar
125880 c3 a1 20 65 6c 20 73 65 72 76 69 64 6f 72 20 50 50 50 6f 45 20 70 61 72 61 20 65 73 63 75 63 68 ...el.servidor.PPPoE.para.escuch
1258a0 61 72 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 50 50 50 6f 45 2e 00 55 74 69 6c 69 63 65 ar.a.los.clientes.PPPoE..Utilice
1258c0 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 6c 61 20 c3 ba .este.comando.para.definir.la...
1258e0 6c 74 69 6d 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 75 6e 20 63 6f 6e 6a 75 6e ltima.direcci..n.IP.de.un.conjun
125900 74 6f 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 71 75 65 20 73 65 20 70 72 6f 70 6f 72 63 to.de.direcciones.que.se.proporc
125920 69 6f 6e 61 72 c3 a1 6e 20 61 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 50 50 50 6f 45 2e 20 44 ionar..n.a.los.clientes.PPPoE..D
125940 65 62 65 20 65 73 74 61 72 20 64 65 6e 74 72 6f 20 64 65 20 75 6e 61 20 73 75 62 72 65 64 20 2f ebe.estar.dentro.de.una.subred./
125960 32 34 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 24..Utilice.este.comando.para.de
125980 66 69 6e 69 72 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 61 20 63 6f 6c 61 20 64 65 20 finir.la.longitud.de.la.cola.de.
1259a0 73 75 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 su.pol..tica.de.Network.Emulator
1259c0 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 70 6f 6c ..Establezca.el.nombre.de.la.pol
1259e0 c3 ad 74 69 63 61 20 79 20 6c 61 20 63 61 6e 74 69 64 61 64 20 6d c3 a1 78 69 6d 61 20 64 65 20 ..tica.y.la.cantidad.m..xima.de.
125a00 70 61 71 75 65 74 65 73 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 71 75 65 20 6c 61 20 63 paquetes.(1-4294967295).que.la.c
125a20 6f 6c 61 20 70 75 65 64 65 20 6d 61 6e 74 65 6e 65 72 20 65 6e 20 63 6f 6c 61 20 61 20 6c 61 20 ola.puede.mantener.en.cola.a.la.
125a40 76 65 7a 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 vez..Utilice.este.comando.para.d
125a60 65 66 69 6e 69 72 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 65 6e 74 efinir.el.n..mero.m..ximo.de.ent
125a80 72 61 64 61 73 20 71 75 65 20 73 65 20 6d 61 6e 74 65 6e 64 72 c3 a1 6e 20 65 6e 20 6c 61 20 6d radas.que.se.mantendr..n.en.la.m
125aa0 65 6d 6f 72 69 61 20 63 61 63 68 c3 a9 20 41 52 50 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 emoria.cach...ARP.(1024,.2048,.4
125ac0 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 74 69 6c 69 63 096,.8192,.16384,.32768)..Utilic
125ae0 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 65 6c 20 6e e.este.comando.para.definir.el.n
125b00 c3 ba 6d 65 72 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 65 6e 74 72 61 64 61 73 20 71 75 65 20 73 ..mero.m..ximo.de.entradas.que.s
125b20 65 20 6d 61 6e 74 65 6e 64 72 c3 a1 6e 20 65 6e 20 6c 61 20 63 61 63 68 c3 a9 20 64 65 20 76 65 e.mantendr..n.en.la.cach...de.ve
125b40 63 69 6e 6f 73 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 cinos.(1024,.2048,.4096,.8192,.1
125b60 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6384,.32768)..Use.this.command.t
125b80 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6e 65 78 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e o.define.the.next.address.pool.n
125ba0 61 6d 65 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 ame..Utilice.este.comando.para.d
125bc0 65 66 69 6e 69 72 20 73 69 20 73 75 73 20 63 6c 69 65 6e 74 65 73 20 50 50 50 6f 45 20 73 65 20 efinir.si.sus.clientes.PPPoE.se.
125be0 61 75 74 65 6e 74 69 63 61 72 c3 a1 6e 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 65 6e 20 73 75 20 73 autenticar..n.localmente.en.su.s
125c00 69 73 74 65 6d 61 20 56 79 4f 53 20 6f 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 istema.VyOS.o.en.el.servidor.RAD
125c20 49 55 53 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 69 IUS..Utilice.este.comando.para.i
125c40 6e 64 69 63 61 72 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 71 75 65 20 6e 6f 20 64 65 74 ndicar.a.una.interfaz.que.no.det
125c60 65 63 74 65 20 6e 69 6e 67 c3 ba 6e 20 63 61 6d 62 69 6f 20 64 65 20 65 73 74 61 64 6f 20 66 c3 ecte.ning..n.cambio.de.estado.f.
125c80 ad 73 69 63 6f 20 65 6e 20 75 6e 20 65 6e 6c 61 63 65 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2c .sico.en.un.enlace,.por.ejemplo,
125ca0 20 63 75 61 6e 64 6f 20 73 65 20 64 65 73 63 6f 6e 65 63 74 61 20 65 6c 20 63 61 62 6c 65 2e 00 .cuando.se.desconecta.el.cable..
125cc0 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 73 68 61 62 Utilice.este.comando.para.deshab
125ce0 69 6c 69 74 61 72 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 ilitar.el.reenv..o.de.difusi..n.
125d00 64 69 72 69 67 69 64 61 20 49 50 76 34 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 dirigida.IPv4.en.todas.las.inter
125d20 66 61 63 65 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 faces..Utilice.este.comando.para
125d40 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 49 50 76 .deshabilitar.el.reenv..o.de.IPv
125d60 34 20 65 6e 20 74 6f 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 74 69 6c 69 4.en.todas.las.interfaces..Utili
125d80 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 ce.este.comando.para.deshabilita
125da0 72 20 65 6c 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 49 50 76 36 20 65 6e 20 74 6f 64 61 73 20 6c r.el.reenv..o.de.IPv6.en.todas.l
125dc0 61 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 as.interfaces..Utilice.este.coma
125de0 6e 64 6f 20 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 6f 70 65 72 61 63 69 ndo.para.deshabilitar.la.operaci
125e00 c3 b3 6e 20 64 65 20 49 50 76 36 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 75 61 6e 64 ..n.de.IPv6.en.la.interfaz.cuand
125e20 6f 20 66 61 6c 6c 61 20 6c 61 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 o.falla.la.detecci..n.de.direcci
125e40 6f 6e 65 73 20 64 75 70 6c 69 63 61 64 61 73 20 65 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e ones.duplicadas.en.la.direcci..n
125e60 20 64 65 20 65 6e 6c 61 63 65 20 6c 6f 63 61 6c 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e .de.enlace.local..Use.este.coman
125e80 64 6f 20 70 61 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 67 65 6e 65 72 61 63 69 do.para.deshabilitar.la.generaci
125ea0 c3 b3 6e 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 66 6c 75 6a 6f 20 64 65 20 45 74 68 65 72 ..n.de.control.de.flujo.de.Ether
125ec0 6e 65 74 20 28 74 72 61 6d 61 73 20 64 65 20 70 61 75 73 61 29 2e 00 55 74 69 6c 69 63 65 20 65 net.(tramas.de.pausa)..Utilice.e
125ee0 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 6d 75 6c 61 72 20 65 6c 20 72 75 69 64 6f ste.comando.para.emular.el.ruido
125f00 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d 75 .en.una.pol..tica.de.Network.Emu
125f20 6c 61 74 6f 72 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c lator..Establezca.el.nombre.de.l
125f40 61 20 70 6f 6c c3 ad 74 69 63 61 20 79 20 65 6c 20 70 6f 72 63 65 6e 74 61 6a 65 20 64 65 20 70 a.pol..tica.y.el.porcentaje.de.p
125f60 61 71 75 65 74 65 73 20 64 61 c3 b1 61 64 6f 73 20 71 75 65 20 64 65 73 65 65 2e 20 53 65 20 69 aquetes.da..ados.que.desee..Se.i
125f80 6e 74 72 6f 64 75 63 69 72 c3 a1 20 75 6e 20 65 72 72 6f 72 20 61 6c 65 61 74 6f 72 69 6f 20 65 ntroducir...un.error.aleatorio.e
125fa0 6e 20 75 6e 61 20 70 6f 73 69 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 20 70 61 72 61 20 65 n.una.posici..n.aleatoria.para.e
125fc0 6c 20 70 6f 72 63 65 6e 74 61 6a 65 20 64 65 20 70 61 71 75 65 74 65 73 20 65 6c 65 67 69 64 6f l.porcentaje.de.paquetes.elegido
125fe0 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 6d 75 6c ..Utilice.este.comando.para.emul
126000 61 72 20 63 6f 6e 64 69 63 69 6f 6e 65 73 20 64 65 20 70 c3 a9 72 64 69 64 61 20 64 65 20 70 61 ar.condiciones.de.p..rdida.de.pa
126020 71 75 65 74 65 73 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e 65 74 77 6f quetes.en.una.pol..tica.de.Netwo
126040 72 6b 20 45 6d 75 6c 61 74 6f 72 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e 6f 6d 62 72 rk.Emulator..Establezca.el.nombr
126060 65 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 79 20 65 6c 20 70 6f 72 63 65 6e 74 61 6a e.de.la.pol..tica.y.el.porcentaj
126080 65 20 64 65 20 70 c3 a9 72 64 69 64 61 20 64 65 20 70 61 71 75 65 74 65 73 20 71 75 65 20 73 75 e.de.p..rdida.de.paquetes.que.su
1260a0 66 72 69 72 c3 a1 20 73 75 20 74 72 c3 a1 66 69 63 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 frir...su.tr..fico..Utilice.este
1260c0 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 6d 75 6c 61 72 20 6c 61 73 20 63 6f 6e 64 69 63 69 .comando.para.emular.las.condici
1260e0 6f 6e 65 73 20 64 65 20 72 65 6f 72 64 65 6e 61 63 69 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 ones.de.reordenaci..n.de.paquete
126100 73 20 65 6e 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 4e 65 74 77 6f 72 6b 20 45 6d s.en.una.pol..tica.de.Network.Em
126120 75 6c 61 74 6f 72 2e 20 45 73 74 61 62 6c 65 7a 63 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 20 ulator..Establezca.el.nombre.de.
126140 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 79 20 65 6c 20 70 6f 72 63 65 6e 74 61 6a 65 20 64 65 20 la.pol..tica.y.el.porcentaje.de.
126160 70 61 71 75 65 74 65 73 20 72 65 6f 72 64 65 6e 61 64 6f 73 20 71 75 65 20 73 75 66 72 69 72 c3 paquetes.reordenados.que.sufrir.
126180 a1 20 73 75 20 74 72 c3 a1 66 69 63 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 ..su.tr..fico..Utilice.este.coma
1261a0 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 4c 44 50 20 65 6e 20 6c 61 20 69 6e 74 ndo.para.habilitar.LDP.en.la.int
1261c0 65 72 66 61 7a 20 71 75 65 20 64 65 66 69 6e 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 erfaz.que.defina..Utilice.este.c
1261e0 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 70 72 6f 63 65 73 61 omando.para.habilitar.el.procesa
126200 6d 69 65 6e 74 6f 20 64 65 20 4d 50 4c 53 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 71 75 miento.de.MPLS.en.la.interfaz.qu
126220 65 20 64 65 66 69 6e 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 e.defina..Utilice.este.comando.p
126240 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 50 49 4d 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a ara.habilitar.PIM.en.la.interfaz
126260 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 70 61 72 61 20 71 75 65 20 70 75 65 64 61 20 63 6f 6d .seleccionada.para.que.pueda.com
126280 75 6e 69 63 61 72 73 65 20 63 6f 6e 20 6c 6f 73 20 76 65 63 69 6e 6f 73 20 64 65 20 50 49 4d 2e unicarse.con.los.vecinos.de.PIM.
1262a0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 .Use.this.command.to.enable.PIMv
1262c0 36 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 6.in.the.selected.interface.so.t
1262e0 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 hat.it.can.communicate.with.PIMv
126300 36 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6.neighbors..This.command.also.e
126320 6e 61 62 6c 65 73 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 nables.MLD.reports.and.query.on.
126340 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c the.interface.unless.:cfgcmd:`ml
126360 64 20 64 69 73 61 62 6c 65 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 55 74 69 6c 69 63 d.disable`.is.configured..Utilic
126380 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 e.este.comando.para.habilitar.la
1263a0 20 61 64 71 75 69 73 69 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 76 .adquisici..n.de.direcciones.IPv
1263c0 36 20 6d 65 64 69 61 6e 74 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 75 74 6.mediante.la.configuraci..n.aut
1263e0 6f 6d c3 a1 74 69 63 61 20 73 69 6e 20 65 73 74 61 64 6f 20 28 53 4c 41 41 43 29 2e 00 55 74 69 om..tica.sin.estado.(SLAAC)..Uti
126400 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 lice.este.comando.para.habilitar
126420 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 6c 20 61 6e 63 68 6f 20 64 65 20 .la.configuraci..n.del.ancho.de.
126440 62 61 6e 64 61 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 52 41 44 49 55 53 2e 00 55 74 69 6c 69 banda.a.trav..s.de.RADIUS..Utili
126460 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 65 ce.este.comando.para.habilitar.e
126480 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 73 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 64 69 l.Protocolo.de.resoluci..n.de.di
1264a0 72 65 63 63 69 6f 6e 65 73 20 28 41 52 50 29 20 64 65 20 70 72 6f 78 79 20 65 6e 20 65 73 74 61 recciones.(ARP).de.proxy.en.esta
1264c0 20 69 6e 74 65 72 66 61 7a 2e 20 50 72 6f 78 79 20 41 52 50 20 70 65 72 6d 69 74 65 20 71 75 65 .interfaz..Proxy.ARP.permite.que
1264e0 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 45 74 68 65 72 6e 65 74 20 72 65 73 70 6f 6e 64 61 20 .una.interfaz.Ethernet.responda.
126500 63 6f 6e 20 73 75 20 70 72 6f 70 69 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 3a 61 62 62 72 3a 60 con.su.propia.direcci..n.:abbr:`
126520 4d 41 43 20 28 43 6f 6e 74 72 6f 6c 20 64 65 20 61 63 63 65 73 6f 20 61 20 6d 65 64 69 6f 73 29 MAC.(Control.de.acceso.a.medios)
126540 60 20 61 20 73 6f 6c 69 63 69 74 75 64 65 73 20 41 52 50 20 64 65 20 64 69 72 65 63 63 69 6f 6e `.a.solicitudes.ARP.de.direccion
126560 65 73 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 20 65 6e 20 73 75 62 72 65 64 65 73 20 63 6f 6e es.IP.de.destino.en.subredes.con
126580 65 63 74 61 64 61 73 20 61 20 6f 74 72 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 6c 20 73 ectadas.a.otras.interfaces.del.s
1265a0 69 73 74 65 6d 61 2e 20 45 6c 20 73 69 73 74 65 6d 61 20 72 65 65 6e 76 c3 ad 61 20 61 64 65 63 istema..El.sistema.reenv..a.adec
1265c0 75 61 64 61 6d 65 6e 74 65 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 73 75 62 73 69 67 75 69 65 uadamente.los.paquetes.subsiguie
1265e0 6e 74 65 73 20 65 6e 76 69 61 64 6f 73 20 61 20 65 73 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 ntes.enviados.a.esas.direcciones
126600 20 49 50 20 64 65 20 64 65 73 74 69 6e 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d .IP.de.destino..Utilice.este.com
126620 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 73 65 73 69 6f 6e 65 73 20 4c 44 50 ando.para.habilitar.sesiones.LDP
126640 20 64 69 72 69 67 69 64 61 73 20 61 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 2e 20 45 .dirigidas.al.enrutador.local..E
126660 6c 20 65 6e 72 75 74 61 64 6f 72 20 65 6e 74 6f 6e 63 65 73 20 72 65 73 70 6f 6e 64 65 72 c3 a1 l.enrutador.entonces.responder..
126680 20 61 20 63 75 61 6c 71 75 69 65 72 20 73 65 73 69 c3 b3 6e 20 71 75 65 20 69 6e 74 65 6e 74 65 .a.cualquier.sesi..n.que.intente
1266a0 20 63 6f 6e 65 63 74 61 72 73 65 20 61 20 c3 a9 6c 20 71 75 65 20 6e 6f 20 73 65 61 20 75 6e 20 .conectarse.a...l.que.no.sea.un.
1266c0 74 69 70 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 54 43 50 20 64 65 20 65 6e 6c 61 63 65 20 tipo.de.conexi..n.TCP.de.enlace.
1266e0 6c 6f 63 61 6c 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 local..Use.este.comando.para.hab
126700 69 6c 69 74 61 72 20 65 6c 20 72 65 74 72 61 73 6f 20 64 65 20 6c 6f 73 20 70 61 71 75 65 74 65 ilitar.el.retraso.de.los.paquete
126720 73 20 50 41 44 4f 20 28 4f 66 65 72 74 61 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f s.PADO.(Oferta.de.descubrimiento
126740 20 61 63 74 69 76 6f 20 50 50 50 6f 45 29 2c 20 71 75 65 20 73 65 20 70 75 65 64 65 20 75 73 61 .activo.PPPoE),.que.se.puede.usa
126760 72 20 63 6f 6d 6f 20 75 6e 20 6d 65 63 61 6e 69 73 6d 6f 20 64 65 20 65 71 75 69 6c 69 62 72 69 r.como.un.mecanismo.de.equilibri
126780 6f 20 64 65 20 73 65 73 69 c3 b3 6e 20 63 6f 6e 20 6f 74 72 6f 73 20 73 65 72 76 69 64 6f 72 65 o.de.sesi..n.con.otros.servidore
1267a0 73 20 50 50 50 6f 45 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 s.PPPoE..Utilice.este.comando.pa
1267c0 72 61 20 70 65 72 6d 69 74 69 72 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 ra.permitir.que.el.enrutador.loc
1267e0 61 6c 20 69 6e 74 65 6e 74 65 20 63 6f 6e 65 63 74 61 72 73 65 20 63 6f 6e 20 75 6e 61 20 73 65 al.intente.conectarse.con.una.se
126800 73 69 c3 b3 6e 20 4c 44 50 20 64 65 20 64 65 73 74 69 6e 6f 20 61 20 6f 74 72 6f 20 65 6e 72 75 si..n.LDP.de.destino.a.otro.enru
126820 74 61 64 6f 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c tador..Use.this.command.to.enabl
126840 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 e.the.logging.of.the.default.act
126860 69 6f 6e 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 ion.on.custom.chains..Use.this.c
126880 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 ommand.to.enable.the.logging.of.
1268a0 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 the.default.action.on.the.specif
1268c0 69 65 64 20 63 68 61 69 6e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 ied.chain..Utilice.este.comando.
1268e0 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 20 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 6c 61 para.habilitar.el.registro.de.la
126900 20 61 63 63 69 c3 b3 6e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 2e 00 55 74 69 6c 69 63 65 .acci..n.predeterminada..Utilice
126920 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 68 61 62 69 6c 69 74 61 72 2c 20 64 65 .este.comando.para.habilitar,.de
126940 73 68 61 62 69 6c 69 74 61 72 20 6f 20 65 73 70 65 63 69 66 69 63 61 72 20 65 6c 20 63 6f 6e 74 shabilitar.o.especificar.el.cont
126960 65 6f 20 64 65 20 73 61 6c 74 6f 73 20 70 61 72 61 20 6c 61 20 73 65 67 75 72 69 64 61 64 20 54 eo.de.saltos.para.la.seguridad.T
126980 54 4c 20 70 61 72 61 20 70 61 72 65 73 20 4c 44 50 2e 20 44 65 20 66 6f 72 6d 61 20 70 72 65 64 TL.para.pares.LDP..De.forma.pred
1269a0 65 74 65 72 6d 69 6e 61 64 61 2c 20 65 6c 20 76 61 6c 6f 72 20 73 65 20 65 73 74 61 62 6c 65 63 eterminada,.el.valor.se.establec
1269c0 65 20 65 6e 20 32 35 35 20 28 6f 20 54 54 4c 20 6d c3 a1 78 69 6d 6f 29 2e 00 55 74 69 6c 69 63 e.en.255.(o.TTL.m..ximo)..Utilic
1269e0 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 61 63 69 61 72 20 6c 61 20 63 61 e.este.comando.para.vaciar.la.ca
126a00 63 68 c3 a9 20 64 65 20 72 75 74 61 73 20 49 50 76 36 20 64 65 6c 20 6b 65 72 6e 65 6c 2e 20 53 ch...de.rutas.IPv6.del.kernel..S
126a20 65 20 70 75 65 64 65 20 61 67 72 65 67 61 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 70 e.puede.agregar.una.direcci..n.p
126a40 61 72 61 20 76 61 63 69 61 72 6c 61 20 73 6f 6c 6f 20 70 61 72 61 20 65 73 61 20 72 75 74 61 2e ara.vaciarla.solo.para.esa.ruta.
126a60 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6f 62 74 65 6e .Utilice.este.comando.para.obten
126a80 65 72 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 20 75 er.una.descripci..n.general.de.u
126aa0 6e 61 20 7a 6f 6e 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 na.zona..Utilice.este.comando.pa
126ac0 72 61 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 4f 53 ra.obtener.informaci..n.sobre.OS
126ae0 50 46 76 33 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6f 62 74 65 PFv3..Use.este.comando.para.obte
126b00 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 73 6f 62 72 65 20 65 6c 20 70 72 6f 74 6f 63 ner.informaci..n.sobre.el.protoc
126b20 6f 6c 6f 20 52 49 50 4e 47 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 olo.RIPNG.Utilice.este.comando.p
126b40 61 72 61 20 69 6e 64 69 63 61 72 6c 65 20 61 6c 20 73 69 73 74 65 6d 61 20 71 75 65 20 65 73 74 ara.indicarle.al.sistema.que.est
126b60 61 62 6c 65 7a 63 61 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 50 50 50 6f 45 20 61 75 74 6f ablezca.una.conexi..n.PPPoE.auto
126b80 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 75 6e 61 20 76 65 7a 20 71 75 65 20 65 6c 20 74 72 c3 a1 m..ticamente.una.vez.que.el.tr..
126ba0 66 69 63 6f 20 70 61 73 65 20 70 6f 72 20 6c 61 20 69 6e 74 65 72 66 61 7a 2e 20 53 65 20 65 73 fico.pase.por.la.interfaz..Se.es
126bc0 74 61 62 6c 65 63 65 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 62 61 6a 6f 20 64 65 6d 61 6e tablece.una.conexi..n.bajo.deman
126be0 64 61 20 64 65 73 68 61 62 69 6c 69 74 61 64 61 20 65 6e 20 65 6c 20 6d 6f 6d 65 6e 74 6f 20 64 da.deshabilitada.en.el.momento.d
126c00 65 6c 20 61 72 72 61 6e 71 75 65 20 79 20 70 65 72 6d 61 6e 65 63 65 20 61 63 74 69 76 61 2e 20 el.arranque.y.permanece.activa..
126c20 53 69 20 65 6c 20 65 6e 6c 61 63 65 20 66 61 6c 6c 61 20 70 6f 72 20 61 6c 67 c3 ba 6e 20 6d 6f Si.el.enlace.falla.por.alg..n.mo
126c40 74 69 76 6f 2c 20 73 65 20 76 75 65 6c 76 65 20 61 20 61 63 74 69 76 61 72 20 69 6e 6d 65 64 69 tivo,.se.vuelve.a.activar.inmedi
126c60 61 74 61 6d 65 6e 74 65 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 atamente..Utilice.este.comando.p
126c80 61 72 61 20 76 69 6e 63 75 6c 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 50 50 50 6f 45 20 ara.vincular.la.conexi..n.PPPoE.
126ca0 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 63 61 2e 20 43 61 64 61 20 63 6f 6e a.una.interfaz.f..sica..Cada.con
126cc0 65 78 69 c3 b3 6e 20 50 50 50 6f 45 20 64 65 62 65 20 65 73 74 61 62 6c 65 63 65 72 73 65 20 61 exi..n.PPPoE.debe.establecerse.a
126ce0 20 74 72 61 76 c3 a9 73 20 64 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 63 61 .trav..s.de.una.interfaz.f..sica
126d00 2e 20 4c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 75 65 64 65 6e 20 73 65 72 20 69 6e 74 65 ..Las.interfaces.pueden.ser.inte
126d20 72 66 61 63 65 73 20 45 74 68 65 72 6e 65 74 20 6e 6f 72 6d 61 6c 65 73 2c 20 56 49 46 20 6f 20 rfaces.Ethernet.normales,.VIF.o.
126d40 69 6e 74 65 72 66 61 63 65 73 2f 56 49 46 20 64 65 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 2e 00 interfaces/VIF.de.vinculaci..n..
126d60 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 Use.this.command.to.locally.chec
126d80 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 49 50 6f k.the.active.sessions.in.the.IPo
126da0 45 20 73 65 72 76 65 72 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 E.server..Utilice.este.comando.p
126dc0 61 72 61 20 76 65 72 69 66 69 63 61 72 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 6c 61 73 20 73 65 73 ara.verificar.localmente.las.ses
126de0 69 6f 6e 65 73 20 61 63 74 69 76 61 73 20 65 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 50 50 50 iones.activas.en.el.servidor.PPP
126e00 6f 45 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 oE..Use.this.command.to.locally.
126e20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 check.the.active.sessions.in.the
126e40 20 50 50 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .PPTP.server..Use.this.command.t
126e60 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 o.locally.check.the.active.sessi
126e80 6f 6e 73 20 69 6e 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 65 73 74 65 ons.in.the.SSTP.server..Use.este
126ea0 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6d 61 6e 75 61 6c 6d .comando.para.configurar.manualm
126ec0 65 6e 74 65 20 75 6e 20 70 75 6e 74 6f 20 64 65 20 65 6e 63 75 65 6e 74 72 6f 20 70 61 72 61 20 ente.un.punto.de.encuentro.para.
126ee0 50 49 4d 20 70 61 72 61 20 71 75 65 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 75 6e 69 PIM.para.que.los.mensajes.de.uni
126f00 c3 b3 6e 20 73 65 20 70 75 65 64 61 6e 20 65 6e 76 69 61 72 20 61 6c 6c c3 ad 2e 20 45 73 74 61 ..n.se.puedan.enviar.all....Esta
126f20 62 6c 65 7a 63 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 6c 20 70 75 6e 74 6f 20 52 blezca.la.direcci..n.del.punto.R
126f40 65 6e 64 65 76 6f 75 7a 20 79 20 65 6c 20 70 72 65 66 69 6a 6f 20 63 6f 72 72 65 73 70 6f 6e 64 endevouz.y.el.prefijo.correspond
126f60 69 65 6e 74 65 20 64 65 20 6c 6f 73 20 72 61 6e 67 6f 73 20 64 65 20 67 72 75 70 6f 20 63 75 62 iente.de.los.rangos.de.grupo.cub
126f80 69 65 72 74 6f 73 2e 20 45 73 74 6f 73 20 76 61 6c 6f 72 65 73 20 64 65 62 65 6e 20 63 6f 6d 70 iertos..Estos.valores.deben.comp
126fa0 61 72 74 69 72 73 65 20 63 6f 6e 20 74 6f 64 6f 73 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 artirse.con.todos.los.enrutadore
126fc0 73 20 71 75 65 20 70 61 72 74 69 63 69 70 61 6e 20 65 6e 20 6c 61 20 72 65 64 20 50 49 4d 2e 00 s.que.participan.en.la.red.PIM..
126fe0 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6e 6f 20 69 6e 73 Utilice.este.comando.para.no.ins
127000 74 61 6c 61 72 20 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 44 4e 53 20 talar.servidores.de.nombres.DNS.
127020 61 6e 75 6e 63 69 61 64 6f 73 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 20 6c 6f 63 61 6c 2e 00 anunciados.en.el.sistema.local..
127040 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 70 72 65 66 65 72 Utilice.este.comando.para.prefer
127060 69 72 20 49 50 76 34 20 70 61 72 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 74 72 61 ir.IPv4.para.la.conexi..n.de.tra
127080 6e 73 70 6f 72 74 65 20 64 65 20 70 61 72 65 73 20 54 43 50 20 70 61 72 61 20 4c 44 50 20 63 75 nsporte.de.pares.TCP.para.LDP.cu
1270a0 61 6e 64 6f 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 4c 44 50 20 49 50 76 34 20 65 20 ando.las.direcciones.LDP.IPv4.e.
1270c0 49 50 76 36 20 65 73 74 c3 a1 6e 20 63 6f 6e 66 69 67 75 72 61 64 61 73 20 65 6e 20 6c 61 20 6d IPv6.est..n.configuradas.en.la.m
1270e0 69 73 6d 61 20 69 6e 74 65 72 66 61 7a 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 isma.interfaz..Utilice.este.coma
127100 6e 64 6f 20 70 61 72 61 20 72 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 6d 65 6d 6f 72 69 61 20 ndo.para.restablecer.la.memoria.
127120 63 61 63 68 c3 a9 20 64 65 6c 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 64 65 73 63 75 62 72 69 cach...del.Protocolo.de.descubri
127140 6d 69 65 6e 74 6f 20 64 65 20 76 65 63 69 6e 6f 73 20 49 50 76 36 20 70 61 72 61 20 75 6e 61 20 miento.de.vecinos.IPv6.para.una.
127160 64 69 72 65 63 63 69 c3 b3 6e 20 6f 20 69 6e 74 65 72 66 61 7a 2e 00 55 74 69 6c 69 63 65 20 65 direcci..n.o.interfaz..Utilice.e
127180 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 72 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 ste.comando.para.restablecer.una
1271a0 20 73 65 73 69 c3 b3 6e 20 4c 44 50 20 76 65 63 69 6e 6f 2f 54 43 50 20 71 75 65 20 73 65 20 68 .sesi..n.LDP.vecino/TCP.que.se.h
1271c0 61 20 65 73 74 61 62 6c 65 63 69 64 6f 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e a.establecido.Utilice.este.coman
1271e0 64 6f 20 70 61 72 61 20 72 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 do.para.restablecer.el.proceso.d
127200 65 20 4f 70 65 6e 56 50 4e 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 c3 e.OpenVPN.en.una.interfaz.espec.
127220 ad 66 69 63 61 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 .fica..Utilice.este.comando.para
127240 20 72 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 63 6c 69 65 6e 74 65 20 4f 70 65 6e 56 50 4e 20 .restablecer.el.cliente.OpenVPN.
127260 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e especificado..Utilice.este.coman
127280 64 6f 20 70 61 72 61 20 72 65 73 74 72 69 6e 67 69 72 20 6c 61 20 73 65 73 69 c3 b3 6e 20 50 50 do.para.restringir.la.sesi..n.PP
1272a0 50 6f 45 20 65 6e 20 75 6e 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 20 64 65 20 61 63 63 65 73 6f PoE.en.un.concentrador.de.acceso
1272c0 20 64 65 74 65 72 6d 69 6e 61 64 6f 2e 20 4e 6f 72 6d 61 6c 6d 65 6e 74 65 2c 20 75 6e 20 68 6f .determinado..Normalmente,.un.ho
1272e0 73 74 20 65 6e 76 c3 ad 61 20 75 6e 20 70 61 71 75 65 74 65 20 64 65 20 69 6e 69 63 69 61 63 69 st.env..a.un.paquete.de.iniciaci
127300 c3 b3 6e 20 64 65 20 50 50 50 6f 45 20 70 61 72 61 20 69 6e 69 63 69 61 72 20 65 6c 20 70 72 6f ..n.de.PPPoE.para.iniciar.el.pro
127320 63 65 73 6f 20 64 65 20 64 65 73 63 75 62 72 69 6d 69 65 6e 74 6f 20 64 65 20 50 50 50 6f 45 2c ceso.de.descubrimiento.de.PPPoE,
127340 20 76 61 72 69 6f 73 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 65 73 20 64 65 20 61 63 63 65 73 6f .varios.concentradores.de.acceso
127360 20 72 65 73 70 6f 6e 64 65 6e 20 63 6f 6e 20 70 61 71 75 65 74 65 73 20 64 65 20 6f 66 65 72 74 .responden.con.paquetes.de.ofert
127380 61 20 79 20 65 6c 20 68 6f 73 74 20 73 65 6c 65 63 63 69 6f 6e 61 20 75 6e 6f 20 64 65 20 6c 6f a.y.el.host.selecciona.uno.de.lo
1273a0 73 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 65 73 20 64 65 20 61 63 63 65 73 6f 20 71 75 65 20 72 s.concentradores.de.acceso.que.r
1273c0 65 73 70 6f 6e 64 65 6e 20 70 61 72 61 20 61 74 65 6e 64 65 72 20 65 73 74 61 20 73 65 73 69 c3 esponden.para.atender.esta.sesi.
1273e0 b3 6e 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 .n..Utilice.este.comando.para.ve
127400 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a r.la.informaci..n.de.la.interfaz
127420 20 4c 44 50 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 20 6c .LDP.Use.este.comando.para.ver.l
127440 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 76 65 63 69 6e 6f 20 4c 44 50 00 55 73 a.informaci..n.del.vecino.LDP.Us
127460 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 20 69 6e 66 6f 72 6d 61 63 e.este.comando.para.ver.informac
127480 69 c3 b3 6e 20 64 65 74 61 6c 6c 61 64 61 20 73 6f 62 72 65 20 76 65 63 69 6e 6f 73 20 4c 44 50 i..n.detallada.sobre.vecinos.LDP
1274a0 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 20 6c 61 20 69 6e .Use.este.comando.para.ver.la.in
1274c0 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 73 61 6c 75 64 6f 20 64 65 20 64 65 73 63 75 62 72 69 formaci..n.de.saludo.de.descubri
1274e0 6d 69 65 6e 74 6f 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 miento.Utilice.este.comando.para
127500 20 76 65 72 20 6c 61 20 42 61 73 65 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 .ver.la.Base.de.informaci..n.de.
127520 65 74 69 71 75 65 74 61 73 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 etiquetas..Utilice.este.comando.
127540 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 75 6e 20 6e 6f 6d 62 72 65 20 70 61 72 61 20 65 para.establecer.un.nombre.para.e
127560 73 74 65 20 63 6f 6e 63 65 6e 74 72 61 64 6f 72 20 64 65 20 61 63 63 65 73 6f 20 61 6c 20 73 65 ste.concentrador.de.acceso.al.se
127580 72 76 69 64 6f 72 20 50 50 50 6f 45 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e rvidor.PPPoE..Utilice.este.coman
1275a0 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 do.para.configurar.el.tiempo.de.
1275c0 72 65 74 72 61 73 6f 20 64 65 20 72 65 6c 6c 61 6d 61 64 61 20 71 75 65 20 73 65 20 75 73 61 72 retraso.de.rellamada.que.se.usar
1275e0 c3 a1 20 63 6f 6e 20 6c 61 73 20 73 65 73 69 6f 6e 65 73 20 70 65 72 73 69 73 74 65 6e 74 65 73 ...con.las.sesiones.persistentes
127600 20 64 65 20 50 50 50 6f 45 2e 20 43 75 61 6e 64 6f 20 6c 61 20 73 65 73 69 c3 b3 6e 20 50 50 50 .de.PPPoE..Cuando.la.sesi..n.PPP
127620 6f 45 20 65 73 20 74 65 72 6d 69 6e 61 64 61 20 70 6f 72 20 65 6c 20 70 61 72 20 79 20 6c 61 20 oE.es.terminada.por.el.par.y.la.
127640 6f 70 63 69 c3 b3 6e 20 61 20 70 65 64 69 64 6f 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 opci..n.a.pedido.no.est...config
127660 75 72 61 64 61 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 69 6e 74 65 6e 74 61 72 c3 a1 20 72 urada,.el.enrutador.intentar...r
127680 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 65 6e 6c 61 63 65 20 50 50 50 6f 45 2e 00 55 74 69 6c establecer.el.enlace.PPPoE..Util
1276a0 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 ice.este.comando.para.configurar
1276c0 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 65 78 74 72 65 6d 6f 20 6c 6f .la.direcci..n.IP.del.extremo.lo
1276e0 63 61 6c 20 64 65 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 50 50 50 6f 45 2e 20 53 69 20 6e 6f 20 cal.de.una.sesi..n.PPPoE..Si.no.
127700 73 65 20 65 73 74 61 62 6c 65 63 65 2c 20 73 65 20 6e 65 67 6f 63 69 61 72 c3 a1 2e 00 55 74 69 se.establece,.se.negociar....Uti
127720 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 lice.este.comando.para.configura
127740 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 6c 20 65 78 74 72 65 6d 6f 20 72 r.la.direcci..n.IP.del.extremo.r
127760 65 6d 6f 74 6f 20 64 65 20 75 6e 61 20 73 65 73 69 c3 b3 6e 20 50 50 50 6f 45 2e 20 53 69 20 6e emoto.de.una.sesi..n.PPPoE..Si.n
127780 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 2c 20 73 65 20 6e 65 67 6f 63 69 61 72 c3 a1 2e 00 55 o.se.establece,.se.negociar....U
1277a0 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 74 61 62 6c 65 tilice.este.comando.para.estable
1277c0 63 65 72 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 20 64 65 cer.la.direcci..n.IPv4.o.IPv6.de
1277e0 20 63 61 64 61 20 73 65 72 76 69 64 6f 72 20 64 65 20 6e 6f 6d 62 72 65 73 20 64 65 20 64 6f 6d .cada.servidor.de.nombres.de.dom
127800 69 6e 69 6f 20 71 75 65 20 64 65 73 65 65 20 63 6f 6e 66 69 67 75 72 61 72 2e 20 53 65 20 70 72 inio.que.desee.configurar..Se.pr
127820 6f 70 61 67 61 72 c3 a1 6e 20 61 20 63 6c 69 65 6e 74 65 73 20 50 50 50 6f 45 2e 00 55 74 69 6c opagar..n.a.clientes.PPPoE..Util
127840 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 ice.este.comando.para.configurar
127860 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 20 49 50 76 .la.direcci..n.de.transporte.IPv
127880 34 20 6f 20 49 50 76 36 20 75 74 69 6c 69 7a 61 64 61 20 70 6f 72 20 4c 44 50 2e 00 55 73 65 20 4.o.IPv6.utilizada.por.LDP..Use.
1278a0 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 este.comando.para.configurar.el.
1278c0 69 6e 74 65 72 76 61 6c 6f 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 69 6e intervalo.de.tiempo.de.espera.in
1278e0 61 63 74 69 76 6f 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 63 6f 6e 20 6c 61 73 20 73 65 73 activo.que.se.usar...con.las.ses
127900 69 6f 6e 65 73 20 50 50 50 6f 45 20 62 61 6a 6f 20 64 65 6d 61 6e 64 61 2e 20 43 75 61 6e 64 6f iones.PPPoE.bajo.demanda..Cuando
127920 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 62 61 6a 6f .se.establece.una.conexi..n.bajo
127940 20 64 65 6d 61 6e 64 61 2c 20 65 6c 20 65 6e 6c 61 63 65 20 73 65 20 61 63 74 69 76 61 20 73 6f .demanda,.el.enlace.se.activa.so
127960 6c 6f 20 63 75 61 6e 64 6f 20 73 65 20 65 6e 76 c3 ad 61 20 74 72 c3 a1 66 69 63 6f 20 79 20 73 lo.cuando.se.env..a.tr..fico.y.s
127980 65 20 64 65 73 61 63 74 69 76 61 20 63 75 61 6e 64 6f 20 65 6c 20 65 6e 6c 61 63 65 20 65 73 74 e.desactiva.cuando.el.enlace.est
1279a0 c3 a1 20 69 6e 61 63 74 69 76 6f 20 64 75 72 61 6e 74 65 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f ...inactivo.durante.el.intervalo
1279c0 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 .especificado..Utilice.este.coma
1279e0 6e 64 6f 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 63 6f 6e 74 72 61 73 65 c3 ndo.para.establecer.la.contrase.
127a00 b1 61 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 73 65 20 63 6f 6e 20 75 6e 20 65 78 74 72 .a.para.autenticarse.con.un.extr
127a20 65 6d 6f 20 50 50 50 6f 45 20 72 65 6d 6f 74 6f 2e 20 4c 61 20 61 75 74 65 6e 74 69 63 61 63 69 emo.PPPoE.remoto..La.autenticaci
127a40 c3 b3 6e 20 65 73 20 6f 70 63 69 6f 6e 61 6c 20 64 65 73 64 65 20 65 6c 20 70 75 6e 74 6f 20 64 ..n.es.opcional.desde.el.punto.d
127a60 65 20 76 69 73 74 61 20 64 65 6c 20 73 69 73 74 65 6d 61 2c 20 70 65 72 6f 20 6c 61 20 6d 61 79 e.vista.del.sistema,.pero.la.may
127a80 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 70 72 6f 76 65 65 64 6f 72 65 73 20 64 65 20 73 65 72 76 or..a.de.los.proveedores.de.serv
127aa0 69 63 69 6f 73 20 6c 61 20 72 65 71 75 69 65 72 65 6e 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d icios.la.requieren..Use.este.com
127ac0 61 6e 64 6f 20 70 61 72 61 20 65 73 74 61 62 6c 65 63 65 72 20 65 6c 20 6f 62 6a 65 74 69 76 6f ando.para.establecer.el.objetivo
127ae0 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 2e 20 4c 61 20 63 6f 6c 61 20 64 65 20 61 63 63 69 6f .que.se.usar....La.cola.de.accio
127b00 6e 65 73 20 64 65 62 65 20 65 73 74 61 72 20 64 65 66 69 6e 69 64 61 20 70 61 72 61 20 75 73 61 nes.debe.estar.definida.para.usa
127b20 72 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 00 55 74 69 6c 69 63 65 20 65 73 r.esta.configuraci..n.Utilice.es
127b40 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 6e 6f te.comando.para.configurar.el.no
127b60 6d 62 72 65 20 64 65 20 75 73 75 61 72 69 6f 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 73 mbre.de.usuario.para.autenticars
127b80 65 20 63 6f 6e 20 75 6e 20 65 78 74 72 65 6d 6f 20 50 50 50 6f 45 20 72 65 6d 6f 74 6f 2e 20 4c e.con.un.extremo.PPPoE.remoto..L
127ba0 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 65 73 20 6f 70 63 69 6f 6e 61 6c 20 64 65 73 a.autenticaci..n.es.opcional.des
127bc0 64 65 20 65 6c 20 70 75 6e 74 6f 20 64 65 20 76 69 73 74 61 20 64 65 6c 20 73 69 73 74 65 6d 61 de.el.punto.de.vista.del.sistema
127be0 2c 20 70 65 72 6f 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 70 72 6f 76 65 65 ,.pero.la.mayor..a.de.los.provee
127c00 64 6f 72 65 73 20 64 65 20 73 65 72 76 69 63 69 6f 73 20 6c 61 20 72 65 71 75 69 65 72 65 6e 2e dores.de.servicios.la.requieren.
127c20 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 74 72 .Utilice.este.comando.para.mostr
127c40 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f ar.la.informaci..n.del.protocolo
127c60 20 64 65 20 70 75 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 62 6f 72 64 65 20 49 50 .de.puerta.de.enlace.de.borde.IP
127c80 76 36 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f v6..Utilice.este.comando.para.mo
127ca0 73 74 72 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 6c 20 50 72 6f 74 6f 63 strar.la.informaci..n.del.Protoc
127cc0 6f 6c 6f 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 76 65 63 69 6e 6f 73 20 49 50 76 olo.de.detecci..n.de.vecinos.IPv
127ce0 36 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 6..Utilice.este.comando.para.mos
127d00 74 72 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 64 65 20 49 50 trar.el.estado.de.reenv..o.de.IP
127d20 76 36 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f v6..Utilice.este.comando.para.mo
127d40 73 74 72 61 72 20 6c 61 20 70 65 72 74 65 6e 65 6e 63 69 61 20 61 6c 20 67 72 75 70 6f 20 64 65 strar.la.pertenencia.al.grupo.de
127d60 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 49 50 76 36 2e 00 55 74 69 6c 69 63 65 20 65 73 .multidifusi..n.IPv6..Utilice.es
127d80 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 72 75 74 61 73 20 49 50 te.comando.para.mostrar.rutas.IP
127da0 76 36 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 74 72 61 v6..Use.este.comando.para.mostra
127dc0 72 20 74 6f 64 61 73 20 6c 61 73 20 6c 69 73 74 61 73 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 r.todas.las.listas.de.acceso.de.
127de0 49 50 76 36 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f 73 74 72 IPv6.Use.este.comando.para.mostr
127e00 61 72 20 74 6f 64 61 73 20 6c 61 73 20 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 20 ar.todas.las.listas.de.prefijos.
127e20 64 65 20 49 50 76 36 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 6d 6f de.IPv6.Use.este.comando.para.mo
127e40 73 74 72 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 52 49 strar.el.estado.del.protocolo.RI
127e60 50 4e 47 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 70 65 63 69 PNG.Use.este.comando.para.especi
127e80 66 69 63 61 72 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 4e 53 20 70 61 72 61 20 71 75 65 20 65 ficar.un.servidor.DNS.para.que.e
127ea0 6c 20 73 69 73 74 65 6d 61 20 73 65 20 75 73 65 20 70 61 72 61 20 6c 61 73 20 62 c3 ba 73 71 75 l.sistema.se.use.para.las.b..squ
127ec0 65 64 61 73 20 64 65 20 44 4e 53 2e 20 53 65 20 70 75 65 64 65 20 61 67 72 65 67 61 72 20 6d c3 edas.de.DNS..Se.puede.agregar.m.
127ee0 a1 73 20 64 65 20 75 6e 20 73 65 72 76 69 64 6f 72 20 44 4e 53 2c 20 63 6f 6e 66 69 67 75 72 61 .s.de.un.servidor.DNS,.configura
127f00 6e 64 6f 20 75 6e 6f 20 61 20 6c 61 20 76 65 7a 2e 20 53 65 20 61 64 6d 69 74 65 6e 20 64 69 72 ndo.uno.a.la.vez..Se.admiten.dir
127f20 65 63 63 69 6f 6e 65 73 20 49 50 76 34 20 65 20 49 50 76 36 2e 00 55 74 69 6c 69 63 65 20 65 73 ecciones.IPv4.e.IPv6..Utilice.es
127f40 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 70 65 63 69 66 69 63 61 72 20 75 6e 20 6e te.comando.para.especificar.un.n
127f60 6f 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 20 71 75 65 20 73 65 20 61 67 72 65 67 61 72 c3 ombre.de.dominio.que.se.agregar.
127f80 a1 20 61 20 6c 6f 73 20 6e 6f 6d 62 72 65 73 20 64 65 20 64 6f 6d 69 6e 69 6f 20 64 65 6e 74 72 ..a.los.nombres.de.dominio.dentr
127fa0 6f 20 64 65 20 6c 61 73 20 55 52 4c 20 71 75 65 20 6e 6f 20 69 6e 63 6c 75 79 65 6e 20 75 6e 20 o.de.las.URL.que.no.incluyen.un.
127fc0 70 75 6e 74 6f 20 60 60 2e 60 60 20 73 65 20 61 64 6a 75 6e 74 61 20 65 6c 20 64 6f 6d 69 6e 69 punto.``.``.se.adjunta.el.domini
127fe0 6f 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 65 73 70 o..Utilice.este.comando.para.esp
128000 65 63 69 66 69 63 61 72 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 73 65 72 76 69 63 69 6f 20 70 ecificar.un.nombre.de.servicio.p
128020 6f 72 20 65 6c 20 63 75 61 6c 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 50 50 50 6f 45 20 6c 6f 63 or.el.cual.la.interfaz.PPPoE.loc
128040 61 6c 20 70 75 65 64 65 20 73 65 6c 65 63 63 69 6f 6e 61 72 20 63 6f 6e 63 65 6e 74 72 61 64 6f al.puede.seleccionar.concentrado
128060 72 65 73 20 64 65 20 61 63 63 65 73 6f 20 70 61 72 61 20 63 6f 6e 65 63 74 61 72 73 65 2e 20 53 res.de.acceso.para.conectarse..S
128080 65 20 63 6f 6e 65 63 74 61 72 c3 a1 20 61 20 63 75 61 6c 71 75 69 65 72 20 63 6f 6e 63 65 6e 74 e.conectar...a.cualquier.concent
1280a0 72 61 64 6f 72 20 64 65 20 61 63 63 65 73 6f 20 73 69 20 6e 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 rador.de.acceso.si.no.est...conf
1280c0 69 67 75 72 61 64 6f 2e 00 55 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 75 igurado..Use.este.comando.para.u
1280e0 73 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 61 70 61 20 34 sar.la.informaci..n.de.la.capa.4
128100 20 70 61 72 61 20 65 6c 20 68 61 73 68 69 6e 67 20 45 43 4d 50 20 64 65 20 49 50 76 34 2e 00 55 .para.el.hashing.ECMP.de.IPv4..U
128120 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 75 73 61 72 20 75 6e 20 66 6f 72 se.este.comando.para.usar.un.for
128140 6d 61 74 6f 20 6e 6f 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 43 69 73 63 6f 20 70 61 72 mato.no.compatible.con.Cisco.par
128160 61 20 65 6e 76 69 61 72 20 65 20 69 6e 74 65 72 70 72 65 74 61 72 20 65 6c 20 54 4c 56 20 64 65 a.enviar.e.interpretar.el.TLV.de
128180 20 63 61 70 61 63 69 64 61 64 20 64 65 20 64 6f 62 6c 65 20 70 69 6c 61 20 70 61 72 61 20 63 6f .capacidad.de.doble.pila.para.co
1281a0 6d 75 6e 69 63 61 63 69 6f 6e 65 73 20 49 50 76 36 20 4c 44 50 2e 20 45 73 74 6f 20 65 73 74 c3 municaciones.IPv6.LDP..Esto.est.
1281c0 a1 20 72 65 6c 61 63 69 6f 6e 61 64 6f 20 63 6f 6e 20 3a 72 66 63 3a 60 37 35 35 32 60 2e 00 55 ..relacionado.con.:rfc:`7552`..U
1281e0 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 75 73 61 72 20 65 6c 20 6d 6f 64 se.este.comando.para.usar.el.mod
128200 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 o.de.control.de.distribuci..n.de
128220 20 65 74 69 71 75 65 74 61 73 20 6f 72 64 65 6e 61 64 61 73 2e 20 46 52 52 20 70 6f 72 20 64 65 .etiquetas.ordenadas..FRR.por.de
128240 66 65 63 74 6f 20 75 73 61 20 65 6c 20 6d 6f 64 6f 20 64 65 20 63 6f 6e 74 72 6f 6c 20 64 65 20 fecto.usa.el.modo.de.control.de.
128260 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 61 73 20 69 6e 64 65 70 distribuci..n.de.etiquetas.indep
128280 65 6e 64 69 65 6e 74 65 20 70 61 72 61 20 6c 61 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 20 64 endiente.para.la.distribuci..n.d
1282a0 65 20 65 74 69 71 75 65 74 61 73 2e 20 45 73 74 6f 20 65 73 74 c3 a1 20 72 65 6c 61 63 69 6f 6e e.etiquetas..Esto.est...relacion
1282c0 61 64 6f 20 63 6f 6e 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 55 74 69 6c 69 63 65 20 65 73 74 ado.con.:rfc:`5036`..Utilice.est
1282e0 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 75 73 61 72 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 e.comando.para.usar.la.informaci
128300 c3 b3 6e 20 64 65 20 6c 61 20 63 61 70 61 20 34 20 70 61 72 61 20 65 6c 20 68 61 73 68 20 64 65 ..n.de.la.capa.4.para.el.hash.de
128320 20 45 43 4d 50 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 .ECMP..Utilice.este.comando.para
128340 20 76 65 72 20 65 6c 20 65 73 74 61 64 6f 20 6f 70 65 72 61 74 69 76 6f 20 79 20 6c 6f 73 20 64 .ver.el.estado.operativo.y.los.d
128360 65 74 61 6c 6c 65 73 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 etalles.de.informaci..n.espec..f
128380 69 63 61 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 73 6f 62 72 65 20 74 6f 64 61 73 20 6c 61 73 ica.inal..mbrica.sobre.todas.las
1283a0 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 2e 00 55 74 69 6c 69 .interfaces.inal..mbricas..Utili
1283c0 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 20 65 6c 20 65 73 74 61 ce.este.comando.para.ver.el.esta
1283e0 64 6f 20 6f 70 65 72 61 74 69 76 6f 20 79 20 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 do.operativo.y.la.informaci..n.e
128400 73 70 65 63 c3 ad 66 69 63 61 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 73 6f 62 72 65 20 74 6f spec..fica.inal..mbrica.sobre.to
128420 64 61 73 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 das.las.interfaces.inal..mbricas
128440 2e 00 55 74 69 6c 69 63 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 61 20 76 65 72 20 ..Utilice.este.comando.para.ver.
128460 6c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 63 6f 6c 61 20 64 65 20 6c 61 la.informaci..n.de.la.cola.de.la
128480 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 2e 20 45 6c 20 69 64 65 6e 74 .interfaz.inal..mbrica..El.ident
1284a0 69 66 69 63 61 64 6f 72 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 6e 61 6c c3 a1 6d 62 ificador.de.la.interfaz.inal..mb
1284c0 72 69 63 61 20 70 75 65 64 65 20 6f 73 63 69 6c 61 72 20 65 6e 74 72 65 20 77 6c 61 6e 30 20 79 rica.puede.oscilar.entre.wlan0.y
1284e0 20 77 6c 61 6e 39 39 39 2e 00 53 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 73 6f 6c 75 63 69 .wlan999..Se.utiliza.para.soluci
128500 6f 6e 61 72 20 70 72 6f 62 6c 65 6d 61 73 2e 00 53 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 onar.problemas..Se.utiliza.para.
128520 62 6c 6f 71 75 65 61 72 20 75 6e 20 74 69 70 6f 20 64 65 20 6d 69 6d 6f 20 65 73 70 65 63 c3 ad bloquear.un.tipo.de.mimo.espec..
128540 66 69 63 6f 2e 00 53 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 62 6c 6f 71 75 65 61 72 20 64 fico..Se.utiliza.para.bloquear.d
128560 6f 6d 69 6e 69 6f 73 20 65 73 70 65 63 c3 ad 66 69 63 6f 73 20 70 6f 72 20 70 61 72 74 65 20 64 ominios.espec..ficos.por.parte.d
128580 65 6c 20 50 72 6f 78 79 2e 20 45 73 70 65 63 69 66 69 63 61 72 20 26 71 75 6f 74 3b 76 79 6f 73 el.Proxy..Especificar.&quot;vyos
1285a0 2e 6e 65 74 26 71 75 6f 74 3b 20 62 6c 6f 71 75 65 61 72 c3 a1 20 74 6f 64 6f 20 61 63 63 65 73 .net&quot;.bloquear...todo.acces
1285c0 6f 20 61 20 76 79 6f 73 2e 6e 65 74 2c 20 79 20 65 73 70 65 63 69 66 69 63 61 72 20 26 71 75 6f o.a.vyos.net,.y.especificar.&quo
1285e0 74 3b 2e 78 78 78 26 71 75 6f 74 3b 20 62 6c 6f 71 75 65 61 72 c3 a1 20 74 6f 64 6f 20 61 63 63 t;.xxx&quot;.bloquear...todo.acc
128600 65 73 6f 20 61 20 6c 61 73 20 55 52 4c 20 71 75 65 20 74 65 6e 67 61 6e 20 75 6e 61 20 55 52 4c eso.a.las.URL.que.tengan.una.URL
128620 20 71 75 65 20 74 65 72 6d 69 6e 65 20 65 6e 20 2e 78 78 78 2e 00 55 73 65 72 20 69 6e 74 65 72 .que.termine.en..xxx..User.inter
128640 66 61 63 65 20 63 61 6e 20 62 65 20 70 75 74 20 74 6f 20 56 52 46 20 63 6f 6e 74 65 78 74 20 76 face.can.be.put.to.VRF.context.v
128660 69 61 20 52 41 44 49 55 53 20 41 63 63 65 73 73 2d 41 63 63 65 70 74 20 70 61 63 6b 65 74 2c 20 ia.RADIUS.Access-Accept.packet,.
128680 6f 72 20 63 68 61 6e 67 65 20 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 20 60 60 41 or.change.it.via.RADIUS.CoA..``A
1286a0 63 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 72 6f 6d 20 74 68 65 ccel-VRF-Name``.is.used.from.the
1286c0 73 65 20 70 75 72 70 6f 73 65 73 2e 20 49 74 20 69 73 20 63 75 73 74 6f 6d 20 60 41 43 43 45 4c se.purposes..It.is.custom.`ACCEL
1286e0 2d 50 50 50 20 61 74 74 72 69 62 75 74 65 60 5f 2e 20 44 65 66 69 6e 65 20 69 74 20 69 6e 20 79 -PPP.attribute`_..Define.it.in.y
128700 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 4d 65 6e 73 61 6a 65 73 20 61 20 6e 69 our.RADIUS.server..Mensajes.a.ni
128720 76 65 6c 20 64 65 20 75 73 75 61 72 69 6f 00 55 73 61 6e 64 6f 20 26 23 33 39 3b 72 65 63 6f 6e vel.de.usuario.Usando.&#39;recon
128740 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 75 61 76 65 26 23 33 39 3b 20 6f 62 74 65 6e 65 6d 6f 73 figuraci..n.suave&#39;.obtenemos
128760 20 6c 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 .la.actualizaci..n.de.la.pol..ti
128780 63 61 20 73 69 6e 20 72 65 62 6f 74 61 72 20 61 6c 20 76 65 63 69 6e 6f 2e 00 55 73 61 72 20 2a ca.sin.rebotar.al.vecino..Usar.*
1287a0 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 61 2d 73 65 63 2a 2a 20 70 75 *openvpn-option.-renega-sec**.pu
1287c0 65 64 65 20 73 65 72 20 63 6f 6d 70 6c 69 63 61 64 6f 2e 20 45 73 74 61 20 6f 70 63 69 c3 b3 6e ede.ser.complicado..Esta.opci..n
1287e0 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 72 65 6e 65 67 6f 63 69 61 72 20 65 6c 20 63 .se.utiliza.para.renegociar.el.c
128800 61 6e 61 6c 20 64 65 20 64 61 74 6f 73 20 64 65 73 70 75 c3 a9 73 20 64 65 20 6e 20 73 65 67 75 anal.de.datos.despu..s.de.n.segu
128820 6e 64 6f 73 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 73 61 20 74 61 6e 74 6f 20 65 6e 20 65 6c 20 ndos..Cuando.se.usa.tanto.en.el.
128840 73 65 72 76 69 64 6f 72 20 63 6f 6d 6f 20 65 6e 20 65 6c 20 63 6c 69 65 6e 74 65 2c 20 65 6c 20 servidor.como.en.el.cliente,.el.
128860 76 61 6c 6f 72 20 6d c3 a1 73 20 62 61 6a 6f 20 61 63 74 69 76 61 72 c3 a1 20 6c 61 20 72 65 6e valor.m..s.bajo.activar...la.ren
128880 65 67 6f 63 69 61 63 69 c3 b3 6e 2e 20 53 69 20 6c 6f 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 egociaci..n..Si.lo.establece.en.
1288a0 30 20 65 6e 20 75 6e 20 6c 61 64 6f 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 28 70 61 0.en.un.lado.de.la.conexi..n.(pa
1288c0 72 61 20 64 65 73 68 61 62 69 6c 69 74 61 72 6c 6f 29 2c 20 65 6c 20 76 61 6c 6f 72 20 65 6c 65 ra.deshabilitarlo),.el.valor.ele
1288e0 67 69 64 6f 20 65 6e 20 65 6c 20 6f 74 72 6f 20 6c 61 64 6f 20 64 65 74 65 72 6d 69 6e 61 72 c3 gido.en.el.otro.lado.determinar.
128900 a1 20 63 75 c3 a1 6e 64 6f 20 6f 63 75 72 72 69 72 c3 a1 20 6c 61 20 72 65 6e 65 67 6f 63 69 61 ..cu..ndo.ocurrir...la.renegocia
128920 63 69 c3 b3 6e 2e 00 55 73 6f 20 64 65 20 6c 61 20 63 6f 6e 66 65 64 65 72 61 63 69 c3 b3 6e 20 ci..n..Uso.de.la.confederaci..n.
128940 42 47 50 00 55 73 6f 20 64 65 20 72 65 66 6c 65 63 74 6f 72 65 73 20 64 65 20 72 75 74 61 20 42 BGP.Uso.de.reflectores.de.ruta.B
128960 47 50 00 55 73 6f 20 64 65 20 70 75 65 6e 74 65 20 63 6f 6e 20 72 65 63 6f 6e 6f 63 69 6d 69 65 GP.Uso.de.puente.con.reconocimie
128980 6e 74 6f 20 64 65 20 56 4c 41 4e 00 55 73 69 6e 67 20 6f 75 72 20 64 6f 63 75 6d 65 6e 74 61 74 nto.de.VLAN.Using.our.documentat
1289a0 69 6f 6e 20 63 68 61 70 74 65 72 20 2d 20 3a 72 65 66 3a 60 70 6b 69 60 20 67 65 6e 65 72 61 74 ion.chapter.-.:ref:`pki`.generat
1289c0 65 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 43 41 20 61 6e 64 20 53 65 72 76 65 72 20 63 65 72 74 e.and.install.CA.and.Server.cert
1289e0 69 66 69 63 61 74 65 00 55 73 6f 20 64 65 6c 20 63 6f 6d 61 6e 64 6f 20 64 65 20 6d 6f 64 6f 20 ificate.Uso.del.comando.de.modo.
128a00 64 65 20 6f 70 65 72 61 63 69 c3 b3 6e 20 70 61 72 61 20 76 65 72 20 6c 61 20 69 6e 66 6f 72 6d de.operaci..n.para.ver.la.inform
128a20 61 63 69 c3 b3 6e 20 64 65 6c 20 70 75 65 6e 74 65 00 55 73 61 6e 64 6f 20 65 73 74 65 20 63 6f aci..n.del.puente.Usando.este.co
128a40 6d 61 6e 64 6f 2c 20 63 72 65 61 72 c3 a1 20 75 6e 61 20 6e 75 65 76 61 20 63 6f 6e 66 69 67 75 mando,.crear...una.nueva.configu
128a60 72 61 63 69 c3 b3 6e 20 64 65 20 63 6c 69 65 6e 74 65 20 71 75 65 20 70 75 65 64 65 20 63 6f 6e raci..n.de.cliente.que.puede.con
128a80 65 63 74 61 72 73 65 20 61 20 6c 61 20 60 60 69 6e 74 65 72 66 61 7a 60 60 20 65 6e 20 65 73 74 ectarse.a.la.``interfaz``.en.est
128aa0 65 20 65 6e 72 75 74 61 64 6f 72 2e 20 4c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 64 e.enrutador..La.clave.p..blica.d
128ac0 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 73 70 65 63 69 66 69 63 61 64 61 20 73 65 20 65 78 e.la.interfaz.especificada.se.ex
128ae0 74 72 61 65 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 79 20 73 65 20 69 6e 74 65 67 trae.autom..ticamente.y.se.integ
128b00 72 61 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 2e 00 50 6f 72 20 6c 6f 20 ra.en.la.configuraci..n..Por.lo.
128b20 67 65 6e 65 72 61 6c 2c 20 65 73 74 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 65 20 general,.esta.configuraci..n.se.
128b40 75 73 61 20 65 6e 20 6c 6f 73 20 50 45 20 28 50 72 6f 76 69 64 65 72 20 45 64 67 65 29 20 70 61 usa.en.los.PE.(Provider.Edge).pa
128b60 72 61 20 72 65 65 6d 70 6c 61 7a 61 72 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 41 53 20 64 65 6c 20 ra.reemplazar.el.n..mero.AS.del.
128b80 63 6c 69 65 6e 74 65 20 65 6e 74 72 61 6e 74 65 2c 20 64 65 20 6d 6f 64 6f 20 71 75 65 20 65 6c cliente.entrante,.de.modo.que.el
128ba0 20 43 45 20 63 6f 6e 65 63 74 61 64 6f 20 28 43 75 73 74 6f 6d 65 72 20 45 64 67 65 29 20 70 75 .CE.conectado.(Customer.Edge).pu
128bc0 65 64 61 20 75 73 61 72 20 65 6c 20 6d 69 73 6d 6f 20 6e c3 ba 6d 65 72 6f 20 41 53 20 71 75 65 eda.usar.el.mismo.n..mero.AS.que
128be0 20 6c 6f 73 20 6f 74 72 6f 73 20 73 69 74 69 6f 73 20 64 65 6c 20 63 6c 69 65 6e 74 65 2e 20 45 .los.otros.sitios.del.cliente..E
128c00 73 74 6f 20 70 65 72 6d 69 74 65 20 71 75 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 20 64 65 20 sto.permite.que.los.clientes.de.
128c20 6c 61 20 72 65 64 20 64 65 6c 20 70 72 6f 76 65 65 64 6f 72 20 75 74 69 6c 69 63 65 6e 20 65 6c la.red.del.proveedor.utilicen.el
128c40 20 6d 69 73 6d 6f 20 6e c3 ba 6d 65 72 6f 20 64 65 20 41 53 20 65 6e 20 74 6f 64 6f 73 20 73 75 .mismo.n..mero.de.AS.en.todos.su
128c60 73 20 73 69 74 69 6f 73 2e 00 43 61 70 61 63 69 64 61 64 65 73 20 56 48 54 20 28 6d 75 79 20 61 s.sitios..Capacidades.VHT.(muy.a
128c80 6c 74 6f 20 72 65 6e 64 69 6d 69 65 6e 74 6f 29 20 28 38 30 32 2e 31 31 61 63 29 00 43 61 70 61 lto.rendimiento).(802.11ac).Capa
128ca0 63 69 64 61 64 65 73 20 64 65 20 61 64 61 70 74 61 63 69 c3 b3 6e 20 64 65 6c 20 65 6e 6c 61 63 cidades.de.adaptaci..n.del.enlac
128cc0 65 20 56 48 54 00 46 72 65 63 75 65 6e 63 69 61 20 63 65 6e 74 72 61 6c 20 64 65 6c 20 63 61 6e e.VHT.Frecuencia.central.del.can
128ce0 61 6c 20 6f 70 65 72 61 74 69 76 6f 20 56 48 54 3a 20 66 72 65 63 75 65 6e 63 69 61 20 63 65 6e al.operativo.VHT:.frecuencia.cen
128d00 74 72 61 6c 20 31 20 28 70 61 72 61 20 75 73 61 72 20 63 6f 6e 20 6c 6f 73 20 6d 6f 64 6f 73 20 tral.1.(para.usar.con.los.modos.
128d20 38 30 2c 20 38 30 2b 38 30 20 79 20 31 36 30 29 00 46 72 65 63 75 65 6e 63 69 61 20 63 65 6e 74 80,.80+80.y.160).Frecuencia.cent
128d40 72 61 6c 20 64 65 6c 20 63 61 6e 61 6c 20 6f 70 65 72 61 74 69 76 6f 20 56 48 54 20 2d 20 66 72 ral.del.canal.operativo.VHT.-.fr
128d60 65 63 75 65 6e 63 69 61 20 63 65 6e 74 72 61 6c 20 32 20 28 70 61 72 61 20 75 73 61 72 20 63 6f ecuencia.central.2.(para.usar.co
128d80 6e 20 65 6c 20 6d 6f 64 6f 20 38 30 2b 38 30 29 00 56 4c 41 4e 00 56 4c 41 4e 20 31 30 20 65 6e n.el.modo.80+80).VLAN.VLAN.10.en
128da0 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 6d 69 65 6d 62 72 6f 20 60 65 74 68 32 60 20 28 .la.interfaz.de.miembro.`eth2`.(
128dc0 6d 6f 64 6f 20 41 43 43 45 53 4f 29 00 45 6a 65 6d 70 6c 6f 20 64 65 20 56 4c 41 4e 00 4f 70 63 modo.ACCESO).Ejemplo.de.VLAN.Opc
128de0 69 6f 6e 65 73 20 64 65 20 56 4c 41 4e 00 56 4c 41 4e 20 6d 6f 6e 69 74 6f 72 20 66 6f 72 20 61 iones.de.VLAN.VLAN.monitor.for.a
128e00 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 56 4c 41 4e 20 69 6e 74 65 72 66 utomatic.creation.of.VLAN.interf
128e20 61 63 65 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 75 73 65 72 20 6f 6e 20 73 70 65 63 69 66 aces.for.specific.user.on.specif
128e40 69 63 20 3c 69 6e 74 65 72 66 61 63 65 3e 00 6e 6f 6d 62 72 65 20 64 65 20 56 4c 41 4e 00 56 4c ic.<interface>.nombre.de.VLAN.VL
128e60 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 AN's.can.be.created.by.Accel-ppp
128e80 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 .on.the.fly.via.the.use.of.a.Ker
128ea0 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 60 76 6c 61 6e 5f 6d 6f 6e 60 60 2c 20 77 nel.module.named.``vlan_mon``,.w
128ec0 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e hich.is.monitoring.incoming.vlan
128ee0 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e s.and.creates.the.necessary.VLAN
128f00 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 .if.required.and.allowed..VyOS.s
128f20 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 upports.the.use.of.either.VLAN.I
128f40 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 D's.or.entire.ranges,.both.value
128f60 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d s.can.be.defined.at.the.same.tim
128f80 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 41 63 63 65 6c 2d 70 70 70 20 70 75 e.for.an.interface..Accel-ppp.pu
128fa0 65 64 65 20 63 72 65 61 72 20 56 4c 41 4e 20 73 6f 62 72 65 20 6c 61 20 6d 61 72 63 68 61 20 6d ede.crear.VLAN.sobre.la.marcha.m
128fc0 65 64 69 61 6e 74 65 20 65 6c 20 75 73 6f 20 64 65 20 75 6e 20 6d c3 b3 64 75 6c 6f 20 4b 65 72 ediante.el.uso.de.un.m..dulo.Ker
128fe0 6e 65 6c 20 6c 6c 61 6d 61 64 6f 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 71 75 65 20 73 75 70 65 nel.llamado.`vlan_mon`,.que.supe
129000 72 76 69 73 61 20 6c 61 73 20 56 4c 41 4e 20 65 6e 74 72 61 6e 74 65 73 20 79 20 63 72 65 61 20 rvisa.las.VLAN.entrantes.y.crea.
129020 6c 61 20 56 4c 41 4e 20 6e 65 63 65 73 61 72 69 61 20 73 69 20 65 73 20 6e 65 63 65 73 61 72 69 la.VLAN.necesaria.si.es.necesari
129040 6f 20 79 20 65 73 74 c3 a1 20 70 65 72 6d 69 74 69 64 6f 2e 20 56 79 4f 53 20 61 64 6d 69 74 65 o.y.est...permitido..VyOS.admite
129060 20 65 6c 20 75 73 6f 20 64 65 20 49 44 20 64 65 20 56 4c 41 4e 20 6f 20 72 61 6e 67 6f 73 20 63 .el.uso.de.ID.de.VLAN.o.rangos.c
129080 6f 6d 70 6c 65 74 6f 73 2c 20 61 6d 62 6f 73 20 76 61 6c 6f 72 65 73 20 73 65 20 70 75 65 64 65 ompletos,.ambos.valores.se.puede
1290a0 6e 20 64 65 66 69 6e 69 72 20 61 6c 20 6d 69 73 6d 6f 20 74 69 65 6d 70 6f 20 70 61 72 61 20 75 n.definir.al.mismo.tiempo.para.u
1290c0 6e 61 20 69 6e 74 65 72 66 61 7a 2e 00 4c 6f 73 20 75 73 75 61 72 69 6f 73 20 64 65 20 56 4d 77 na.interfaz..Los.usuarios.de.VMw
1290e0 61 72 65 20 64 65 62 65 6e 20 61 73 65 67 75 72 61 72 73 65 20 64 65 20 75 74 69 6c 69 7a 61 72 are.deben.asegurarse.de.utilizar
129100 20 75 6e 20 61 64 61 70 74 61 64 6f 72 20 56 4d 58 4e 45 54 33 2e 20 4c 6f 73 20 61 64 61 70 74 .un.adaptador.VMXNET3..Los.adapt
129120 61 64 6f 72 65 73 20 45 31 30 30 30 20 74 69 65 6e 65 6e 20 70 72 6f 62 6c 65 6d 61 73 20 63 6f adores.E1000.tienen.problemas.co
129140 6e 6f 63 69 64 6f 73 20 63 6f 6e 20 65 6c 20 70 72 6f 63 65 73 61 6d 69 65 6e 74 6f 20 47 52 45 nocidos.con.el.procesamiento.GRE
129160 2e 00 76 70 6e 00 4c 6f 73 20 63 6c 69 65 6e 74 65 73 20 56 50 4e 20 73 6f 6c 69 63 69 74 61 72 ..vpn.Los.clientes.VPN.solicitar
129180 c3 a1 6e 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 ..n.par..metros.de.configuraci..
1291a0 6e 2c 20 6f 70 63 69 6f 6e 61 6c 6d 65 6e 74 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 n,.opcionalmente.puede.configura
1291c0 72 20 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 44 4e 53 20 70 61 72 61 20 65 6c 20 63 6c 69 65 r.el.par..metro.DNS.para.el.clie
1291e0 6e 74 65 2e 00 56 52 46 00 46 75 67 61 20 64 65 20 72 75 74 61 20 56 52 46 00 56 52 46 20 61 6e nte..VRF.Fuga.de.ruta.VRF.VRF.an
129200 64 20 4e 41 54 00 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 61 7a 75 6c d.NAT.Tabla.de.enrutamiento.azul
129220 20 56 52 46 00 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 6f 72 20 64 .VRF.Tabla.de.enrutamiento.por.d
129240 65 66 65 63 74 6f 20 64 65 20 56 52 46 00 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 efecto.de.VRF.Tabla.de.enrutamie
129260 6e 74 6f 20 72 6f 6a 6f 20 56 52 46 00 46 75 67 61 20 64 65 20 72 75 74 61 20 56 52 46 00 45 6a nto.rojo.VRF.Fuga.de.ruta.VRF.Ej
129280 65 6d 70 6c 6f 20 64 65 20 74 6f 70 6f 6c 6f 67 c3 ad 61 20 56 52 46 00 56 52 52 50 20 28 50 72 emplo.de.topolog..a.VRF.VRRP.(Pr
1292a0 6f 74 6f 63 6f 6c 6f 20 64 65 20 72 65 64 75 6e 64 61 6e 63 69 61 20 64 65 20 65 6e 72 75 74 61 otocolo.de.redundancia.de.enruta
1292c0 64 6f 72 20 76 69 72 74 75 61 6c 29 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 72 65 64 75 6e 64 61 dor.virtual).proporciona.redunda
1292e0 6e 63 69 61 20 61 63 74 69 76 61 2f 64 65 20 72 65 73 70 61 6c 64 6f 20 70 61 72 61 20 6c 6f 73 ncia.activa/de.respaldo.para.los
129300 20 65 6e 72 75 74 61 64 6f 72 65 73 2e 20 43 61 64 61 20 65 6e 72 75 74 61 64 6f 72 20 56 52 52 .enrutadores..Cada.enrutador.VRR
129320 50 20 74 69 65 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2f 49 50 76 36 20 66 P.tiene.una.direcci..n.IP/IPv6.f
129340 c3 ad 73 69 63 61 20 79 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 76 69 72 74 75 61 6c 2e ..sica.y.una.direcci..n.virtual.
129360 20 45 6e 20 65 6c 20 69 6e 69 63 69 6f 2c 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 65 .En.el.inicio,.los.enrutadores.e
129380 6c 69 67 65 6e 20 61 6c 20 6d 61 65 73 74 72 6f 2c 20 79 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 ligen.al.maestro,.y.el.enrutador
1293a0 20 63 6f 6e 20 6c 61 20 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 73 20 61 6c 74 61 20 73 65 20 63 .con.la.prioridad.m..s.alta.se.c
1293c0 6f 6e 76 69 65 72 74 65 20 65 6e 20 65 6c 20 6d 61 65 73 74 72 6f 20 79 20 61 73 69 67 6e 61 20 onvierte.en.el.maestro.y.asigna.
1293e0 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 76 69 72 74 75 61 6c 20 61 20 73 75 20 69 6e 74 65 72 la.direcci..n.virtual.a.su.inter
129400 66 61 7a 2e 20 54 6f 64 6f 73 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 63 6f 6e 20 70 faz..Todos.los.enrutadores.con.p
129420 72 69 6f 72 69 64 61 64 65 73 20 6d c3 a1 73 20 62 61 6a 61 73 20 73 65 20 63 6f 6e 76 69 65 72 rioridades.m..s.bajas.se.convier
129440 74 65 6e 20 65 6e 20 65 6e 72 75 74 61 64 6f 72 65 73 20 64 65 20 72 65 73 70 61 6c 64 6f 2e 20 ten.en.enrutadores.de.respaldo..
129460 4c 75 65 67 6f 2c 20 65 6c 20 6d 61 65 73 74 72 6f 20 63 6f 6d 69 65 6e 7a 61 20 61 20 65 6e 76 Luego,.el.maestro.comienza.a.env
129480 69 61 72 20 70 61 71 75 65 74 65 73 20 64 65 20 61 63 74 69 76 69 64 61 64 20 70 61 72 61 20 6e iar.paquetes.de.actividad.para.n
1294a0 6f 74 69 66 69 63 61 72 20 61 20 6f 74 72 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 71 75 65 otificar.a.otros.enrutadores.que
1294c0 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 2e 20 53 69 20 65 6c 20 6d 61 65 73 74 72 6f .est...disponible..Si.el.maestro
1294e0 20 66 61 6c 6c 61 20 79 20 64 65 6a 61 20 64 65 20 65 6e 76 69 61 72 20 70 61 71 75 65 74 65 73 .falla.y.deja.de.enviar.paquetes
129500 20 6b 65 65 70 61 6c 69 76 65 2c 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 63 6f 6e 20 6c 61 20 .keepalive,.el.enrutador.con.la.
129520 73 69 67 75 69 65 6e 74 65 20 70 72 69 6f 72 69 64 61 64 20 6d c3 a1 73 20 61 6c 74 61 20 73 65 siguiente.prioridad.m..s.alta.se
129540 20 63 6f 6e 76 69 65 72 74 65 20 65 6e 20 65 6c 20 6e 75 65 76 6f 20 6d 61 65 73 74 72 6f 20 79 .convierte.en.el.nuevo.maestro.y
129560 20 73 65 20 68 61 63 65 20 63 61 72 67 6f 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 .se.hace.cargo.de.la.direcci..n.
129580 76 69 72 74 75 61 6c 2e 00 56 52 52 50 20 70 75 65 64 65 20 75 73 61 72 20 64 6f 73 20 6d 6f 64 virtual..VRRP.puede.usar.dos.mod
1295a0 6f 73 3a 20 70 72 65 76 65 6e 74 69 76 6f 20 79 20 6e 6f 20 70 72 65 76 65 6e 74 69 76 6f 2e 20 os:.preventivo.y.no.preventivo..
1295c0 45 6e 20 65 6c 20 6d 6f 64 6f 20 70 72 65 76 65 6e 74 69 76 6f 2c 20 73 69 20 75 6e 20 65 6e 72 En.el.modo.preventivo,.si.un.enr
1295e0 75 74 61 64 6f 72 20 63 6f 6e 20 6d 61 79 6f 72 20 70 72 69 6f 72 69 64 61 64 20 66 61 6c 6c 61 utador.con.mayor.prioridad.falla
129600 20 79 20 6c 75 65 67 6f 20 72 65 67 72 65 73 61 2c 20 6c 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 .y.luego.regresa,.los.enrutadore
129620 73 20 63 6f 6e 20 6d 65 6e 6f 72 20 70 72 69 6f 72 69 64 61 64 20 72 65 6e 75 6e 63 69 61 72 c3 s.con.menor.prioridad.renunciar.
129640 a1 6e 20 61 20 73 75 20 65 73 74 61 64 6f 20 64 65 20 6d 61 65 73 74 72 6f 2e 20 45 6e 20 6d 6f .n.a.su.estado.de.maestro..En.mo
129660 64 6f 20 6e 6f 20 61 70 72 6f 70 69 61 74 69 76 6f 2c 20 65 6c 20 6d 61 65 73 74 72 6f 20 72 65 do.no.apropiativo,.el.maestro.re
129680 63 69 c3 a9 6e 20 65 6c 65 67 69 64 6f 20 6d 61 6e 74 65 6e 64 72 c3 a1 20 65 6c 20 65 73 74 61 ci..n.elegido.mantendr...el.esta
1296a0 64 6f 20 64 65 20 6d 61 65 73 74 72 6f 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 76 69 do.de.maestro.y.la.direcci..n.vi
1296c0 72 74 75 61 6c 20 69 6e 64 65 66 69 6e 69 64 61 6d 65 6e 74 65 2e 00 4c 61 20 66 75 6e 63 69 6f rtual.indefinidamente..La.funcio
1296e0 6e 61 6c 69 64 61 64 20 56 52 52 50 20 73 65 20 70 75 65 64 65 20 61 6d 70 6c 69 61 72 20 63 6f nalidad.VRRP.se.puede.ampliar.co
129700 6e 20 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 61 64 6d 69 74 65 20 64 6f 73 20 74 69 70 6f 73 n.scripts..VyOS.admite.dos.tipos
129720 20 64 65 20 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 63 6f 6d 61 6e 64 6f 73 3a 20 73 65 63 75 .de.secuencias.de.comandos:.secu
129740 65 6e 63 69 61 73 20 64 65 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 76 65 72 69 66 69 63 61 63 69 encias.de.comandos.de.verificaci
129760 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 20 79 20 73 65 63 75 65 6e 63 69 61 73 20 64 65 20 63 6f ..n.de.estado.y.secuencias.de.co
129780 6d 61 6e 64 6f 73 20 64 65 20 74 72 61 6e 73 69 63 69 c3 b3 6e 2e 20 4c 6f 73 20 73 63 72 69 70 mandos.de.transici..n..Los.scrip
1297a0 74 73 20 64 65 20 63 6f 6d 70 72 6f 62 61 63 69 c3 b3 6e 20 64 65 20 65 73 74 61 64 6f 20 65 6a ts.de.comprobaci..n.de.estado.ej
1297c0 65 63 75 74 61 6e 20 63 6f 6d 70 72 6f 62 61 63 69 6f 6e 65 73 20 70 65 72 73 6f 6e 61 6c 69 7a ecutan.comprobaciones.personaliz
1297e0 61 64 61 73 20 61 64 65 6d c3 a1 73 20 64 65 20 6c 61 20 61 63 63 65 73 69 62 69 6c 69 64 61 64 adas.adem..s.de.la.accesibilidad
129800 20 64 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6d 61 65 73 74 72 6f 2e 20 4c 6f 73 20 73 63 72 69 .del.enrutador.maestro..Los.scri
129820 70 74 73 20 64 65 20 74 72 61 6e 73 69 63 69 c3 b3 6e 20 73 65 20 65 6a 65 63 75 74 61 6e 20 63 pts.de.transici..n.se.ejecutan.c
129840 75 61 6e 64 6f 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 56 52 52 50 20 63 61 6d 62 69 61 20 64 uando.el.estado.de.VRRP.cambia.d
129860 65 20 6d 61 65 73 74 72 6f 20 61 20 72 65 73 70 61 6c 64 6f 20 6f 20 66 61 6c 6c 61 20 79 20 76 e.maestro.a.respaldo.o.falla.y.v
129880 69 63 65 76 65 72 73 61 20 79 20 73 65 20 70 75 65 64 65 6e 20 75 73 61 72 20 70 61 72 61 20 68 iceversa.y.se.pueden.usar.para.h
1298a0 61 62 69 6c 69 74 61 72 20 6f 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 63 69 65 72 74 6f 73 20 abilitar.o.deshabilitar.ciertos.
1298c0 73 65 72 76 69 63 69 6f 73 2c 20 70 6f 72 20 65 6a 65 6d 70 6c 6f 2e 00 4c 6f 73 20 67 72 75 70 servicios,.por.ejemplo..Los.grup
1298e0 6f 73 20 56 52 52 50 20 73 65 20 63 72 65 61 6e 20 63 6f 6e 20 6c 6f 73 20 63 6f 6d 61 6e 64 6f os.VRRP.se.crean.con.los.comando
129900 73 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 72 72 70 20 67 s.``set.high-availability.vrrp.g
129920 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 2e 20 4c 6f 73 20 70 61 72 c3 a1 6d 65 74 roup.$GROUP_NAME``..Los.par..met
129940 72 6f 73 20 6e 65 63 65 73 61 72 69 6f 73 20 73 6f 6e 20 69 6e 74 65 72 66 61 7a 2c 20 76 72 69 ros.necesarios.son.interfaz,.vri
129960 64 20 79 20 64 69 72 65 63 63 69 c3 b3 6e 2e 00 4c 6f 73 20 70 61 71 75 65 74 65 73 20 6b 65 65 d.y.direcci..n..Los.paquetes.kee
129980 70 61 6c 69 76 65 20 64 65 20 56 52 52 50 20 75 74 69 6c 69 7a 61 6e 20 6d 75 6c 74 69 64 69 66 palive.de.VRRP.utilizan.multidif
1299a0 75 73 69 c3 b3 6e 20 79 20 6c 61 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 64 65 20 usi..n.y.las.configuraciones.de.
1299c0 56 52 52 50 20 65 73 74 c3 a1 6e 20 6c 69 6d 69 74 61 64 61 73 20 61 20 75 6e 20 73 6f 6c 6f 20 VRRP.est..n.limitadas.a.un.solo.
1299e0 73 65 67 6d 65 6e 74 6f 20 64 65 20 63 61 70 61 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 64 61 segmento.de.capa.de.enlace.de.da
129a00 74 6f 73 2e 20 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 76 61 72 69 6f 73 20 67 72 75 tos..Puede.configurar.varios.gru
129a20 70 6f 73 20 56 52 52 50 20 28 74 61 6d 62 69 c3 a9 6e 20 6c 6c 61 6d 61 64 6f 73 20 65 6e 72 75 pos.VRRP.(tambi..n.llamados.enru
129a40 74 61 64 6f 72 65 73 20 76 69 72 74 75 61 6c 65 73 29 2e 20 4c 6f 73 20 65 6e 72 75 74 61 64 6f tadores.virtuales)..Los.enrutado
129a60 72 65 73 20 76 69 72 74 75 61 6c 65 73 20 73 65 20 69 64 65 6e 74 69 66 69 63 61 6e 20 6d 65 64 res.virtuales.se.identifican.med
129a80 69 61 6e 74 65 20 75 6e 20 56 52 49 44 20 28 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 64 65 20 iante.un.VRID.(identificador.de.
129aa0 65 6e 72 75 74 61 64 6f 72 20 76 69 72 74 75 61 6c 29 2e 20 53 69 20 63 6f 6e 66 69 67 75 72 61 enrutador.virtual)..Si.configura
129ac0 20 76 61 72 69 6f 73 20 67 72 75 70 6f 73 20 65 6e 20 6c 61 20 6d 69 73 6d 61 20 69 6e 74 65 72 .varios.grupos.en.la.misma.inter
129ae0 66 61 7a 2c 20 73 75 73 20 56 52 49 44 20 64 65 62 65 6e 20 73 65 72 20 c3 ba 6e 69 63 6f 73 20 faz,.sus.VRID.deben.ser...nicos.
129b00 73 69 20 75 73 61 6e 20 6c 61 20 6d 69 73 6d 61 20 66 61 6d 69 6c 69 61 20 64 65 20 64 69 72 65 si.usan.la.misma.familia.de.dire
129b20 63 63 69 6f 6e 65 73 2c 20 70 65 72 6f 20 65 73 20 70 6f 73 69 62 6c 65 20 28 69 6e 63 6c 75 73 cciones,.pero.es.posible.(inclus
129b40 6f 20 73 69 20 6e 6f 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 70 6f 72 20 72 61 7a 6f 6e 65 o.si.no.se.recomienda.por.razone
129b60 73 20 64 65 20 6c 65 67 69 62 69 6c 69 64 61 64 29 20 75 73 61 72 20 56 52 49 44 20 64 75 70 6c s.de.legibilidad).usar.VRID.dupl
129b80 69 63 61 64 6f 73 20 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 69 6e 74 65 72 66 61 63 65 73 2e icados.en.diferentes.interfaces.
129ba0 00 4c 61 20 70 72 69 6f 72 69 64 61 64 20 56 52 52 50 20 73 65 20 70 75 65 64 65 20 65 73 74 61 .La.prioridad.VRRP.se.puede.esta
129bc0 62 6c 65 63 65 72 20 63 6f 6e 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 60 70 72 69 6f 72 69 74 79 blecer.con.la.opci..n.``priority
129be0 60 60 3a 00 56 54 49 20 2d 20 49 6e 74 65 72 66 61 7a 20 64 65 20 54 c3 ba 6e 65 6c 20 56 69 72 ``:.VTI.-.Interfaz.de.T..nel.Vir
129c00 74 75 61 6c 00 56 58 4c 41 4e 00 56 58 4c 41 4e 20 65 73 20 75 6e 61 20 65 76 6f 6c 75 63 69 c3 tual.VXLAN.VXLAN.es.una.evoluci.
129c20 b3 6e 20 64 65 20 6c 6f 73 20 65 73 66 75 65 72 7a 6f 73 20 70 61 72 61 20 65 73 74 61 6e 64 61 .n.de.los.esfuerzos.para.estanda
129c40 72 69 7a 61 72 20 75 6e 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 63 61 70 73 75 6c 61 63 rizar.un.protocolo.de.encapsulac
129c60 69 c3 b3 6e 20 73 75 70 65 72 70 75 65 73 74 6f 2e 20 41 75 6d 65 6e 74 61 20 6c 61 20 65 73 63 i..n.superpuesto..Aumenta.la.esc
129c80 61 6c 61 62 69 6c 69 64 61 64 20 68 61 73 74 61 20 31 36 20 6d 69 6c 6c 6f 6e 65 73 20 64 65 20 alabilidad.hasta.16.millones.de.
129ca0 72 65 64 65 73 20 6c c3 b3 67 69 63 61 73 20 79 20 70 65 72 6d 69 74 65 20 6c 61 20 61 64 79 61 redes.l..gicas.y.permite.la.adya
129cc0 63 65 6e 63 69 61 20 64 65 20 63 61 70 61 20 32 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 72 65 cencia.de.capa.2.a.trav..s.de.re
129ce0 64 65 73 20 49 50 2e 20 4c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 6f 20 75 6e 69 64 des.IP..La.multidifusi..n.o.unid
129d00 69 66 75 73 69 c3 b3 6e 20 63 6f 6e 20 72 65 70 6c 69 63 61 63 69 c3 b3 6e 20 64 65 20 63 61 62 ifusi..n.con.replicaci..n.de.cab
129d20 65 63 65 72 61 20 28 48 45 52 29 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 69 6e 75 6e ecera.(HER).se.utiliza.para.inun
129d40 64 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 2c 20 75 6e dar.el.tr..fico.de.difusi..n,.un
129d60 69 64 69 66 75 73 69 c3 b3 6e 20 64 65 73 63 6f 6e 6f 63 69 64 61 20 79 20 6d 75 6c 74 69 64 69 idifusi..n.desconocida.y.multidi
129d80 66 75 73 69 c3 b3 6e 20 28 42 55 4d 29 2e 00 4f 70 63 69 6f 6e 65 73 20 65 73 70 65 63 c3 ad 66 fusi..n.(BUM)..Opciones.espec..f
129da0 69 63 61 73 20 64 65 20 56 58 4c 41 4e 00 56 58 4c 41 4e 20 66 75 65 20 64 6f 63 75 6d 65 6e 74 icas.de.VXLAN.VXLAN.fue.document
129dc0 61 64 6f 20 6f 66 69 63 69 61 6c 6d 65 6e 74 65 20 70 6f 72 20 65 6c 20 49 45 54 46 20 65 6e 20 ado.oficialmente.por.el.IETF.en.
129de0 3a 72 66 63 3a 60 37 33 34 38 60 2e 00 4c 6f 73 20 76 61 6c 6f 72 65 73 20 76 c3 a1 6c 69 64 6f :rfc:`7348`..Los.valores.v..lido
129e00 73 20 73 6f 6e 20 30 2e 2e 32 35 35 2e 00 56 61 6c 6f 72 00 56 61 6c 6f 72 20 70 61 72 61 20 65 s.son.0..255..Valor.Valor.para.e
129e20 6e 76 69 61 72 20 61 6c 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 20 65 6e 20 65 6c 20 61 nviar.al.servidor.RADIUS.en.el.a
129e40 74 72 69 62 75 74 6f 20 4e 41 53 2d 49 50 2d 41 64 64 72 65 73 73 20 79 20 70 61 72 61 20 71 75 tributo.NAS-IP-Address.y.para.qu
129e60 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 e.coincida.con.las.solicitudes.d
129e80 65 20 44 4d 2f 43 6f 41 2e 20 54 61 6d 62 69 c3 a9 6e 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 e.DM/CoA..Tambi..n.el.servidor.D
129ea0 4d 2f 43 6f 41 20 73 65 20 76 69 6e 63 75 6c 61 72 c3 a1 20 61 20 65 73 61 20 64 69 72 65 63 63 M/CoA.se.vincular...a.esa.direcc
129ec0 69 c3 b3 6e 2e 00 56 61 6c 6f 72 20 70 61 72 61 20 65 6e 76 69 61 72 20 61 6c 20 73 65 72 76 69 i..n..Valor.para.enviar.al.servi
129ee0 64 6f 72 20 52 41 44 49 55 53 20 65 6e 20 65 6c 20 61 74 72 69 62 75 74 6f 20 4e 41 53 2d 49 64 dor.RADIUS.en.el.atributo.NAS-Id
129f00 65 6e 74 69 66 69 65 72 20 79 20 70 61 72 61 20 71 75 65 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e entifier.y.para.que.coincida.con
129f20 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 44 4d 2f 43 6f 41 2e 00 56 65 72 69 .las.solicitudes.de.DM/CoA..Veri
129f40 66 69 63 61 63 69 c3 b3 6e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 3a 00 56 65 72 69 66 79 20 74 ficaci..n.Verification:.Verify.t
129f60 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 68 69 74 74 69 6e 67 20 74 68 65 20 hat.connections.are.hitting.the.
129f80 72 75 6c 65 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 3a 00 56 65 72 73 69 c3 b3 6e 00 45 74 68 rule.on.both.sides:.Versi..n.Eth
129fa0 65 72 6e 65 74 20 76 69 72 74 75 61 6c 65 73 00 45 6c 20 73 65 72 76 69 64 6f 72 20 76 69 72 74 ernet.virtuales.El.servidor.virt
129fc0 75 61 6c 20 70 65 72 6d 69 74 65 20 65 71 75 69 6c 69 62 72 61 72 20 6c 61 20 63 61 72 67 61 20 ual.permite.equilibrar.la.carga.
129fe0 64 65 6c 20 64 65 73 74 69 6e 6f 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 76 69 72 74 75 61 6c del.destino.del.tr..fico.virtual
12a000 2d 61 64 64 72 65 73 73 3a 70 6f 72 74 20 65 6e 74 72 65 20 76 61 72 69 6f 73 20 73 65 72 76 69 -address:port.entre.varios.servi
12a020 64 6f 72 65 73 20 72 65 61 6c 65 73 2e 00 53 65 72 76 69 64 6f 72 20 76 69 72 74 75 61 6c 00 45 dores.reales..Servidor.virtual.E
12a040 6c 20 73 65 72 76 69 64 6f 72 20 76 69 72 74 75 61 6c 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 l.servidor.virtual.se.puede.conf
12a060 69 67 75 72 61 72 20 63 6f 6e 20 64 69 72 65 63 63 69 c3 b3 6e 20 76 69 72 74 75 61 6c 20 56 52 igurar.con.direcci..n.virtual.VR
12a080 52 50 20 6f 20 73 69 6e 20 56 52 52 50 2e 00 45 6c 20 76 6f 6c 75 6d 65 6e 20 73 65 20 6d 6f 6e RP.o.sin.VRRP..El.volumen.se.mon
12a0a0 74 61 20 63 6f 6d 6f 20 72 77 20 28 6c 65 63 74 75 72 61 2d 65 73 63 72 69 74 75 72 61 20 2d 20 ta.como.rw.(lectura-escritura.-.
12a0c0 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 20 6f 20 72 6f 20 28 73 6f 6c 6f 20 6c 65 63 74 75 predeterminado).o.ro.(solo.lectu
12a0e0 72 61 29 00 56 79 4f 53 20 31 2e 31 20 61 64 6d 69 74 65 20 65 6c 20 69 6e 69 63 69 6f 20 64 65 ra).VyOS.1.1.admite.el.inicio.de
12a100 20 73 65 73 69 c3 b3 6e 20 63 6f 6d 6f 20 75 73 75 61 72 69 6f 20 60 60 72 6f 6f 74 60 60 2e 20 .sesi..n.como.usuario.``root``..
12a120 45 73 74 6f 20 73 65 20 65 6c 69 6d 69 6e c3 b3 20 64 65 62 69 64 6f 20 61 20 75 6e 61 20 73 65 Esto.se.elimin...debido.a.una.se
12a140 67 75 72 69 64 61 64 20 6d c3 a1 73 20 65 73 74 72 69 63 74 61 20 65 6e 20 56 79 4f 53 20 31 2e guridad.m..s.estricta.en.VyOS.1.
12a160 32 2e 00 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 20 65 73 20 63 6f 6d 70 61 74 2..VyOS.1.3.(equuleus).es.compat
12a180 69 62 6c 65 20 63 6f 6e 20 44 48 43 50 76 36 2d 50 44 20 28 3a 72 66 63 3a 60 33 36 33 33 60 29 ible.con.DHCPv6-PD.(:rfc:`3633`)
12a1a0 2e 20 4c 61 20 64 65 6c 65 67 61 63 69 c3 b3 6e 20 64 65 20 70 72 65 66 69 6a 6f 73 20 64 65 20 ..La.delegaci..n.de.prefijos.de.
12a1c0 44 48 43 50 76 36 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 6c 61 20 6d 61 79 6f DHCPv6.es.compatible.con.la.mayo
12a1e0 72 c3 ad 61 20 64 65 20 6c 6f 73 20 49 53 50 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 6e r..a.de.los.ISP.que.proporcionan
12a200 20 49 50 76 36 20 6e 61 74 69 76 6f 20 70 61 72 61 20 63 6f 6e 73 75 6d 69 64 6f 72 65 73 20 65 .IPv6.nativo.para.consumidores.e
12a220 6e 20 72 65 64 65 73 20 66 69 6a 61 73 2e 00 56 79 4f 53 20 31 2e 34 20 28 73 61 67 69 74 74 61 n.redes.fijas..VyOS.1.4.(sagitta
12a240 29 20 69 6e 74 72 6f 64 75 6a 6f 20 73 6f 70 6f 72 74 65 20 64 65 20 65 6e 72 75 74 61 6d 69 65 ).introdujo.soporte.de.enrutamie
12a260 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 70 61 72 61 20 56 52 46 2e 00 56 79 4f 53 20 31 2e 34 nto.din..mico.para.VRF..VyOS.1.4
12a280 20 63 61 6d 62 69 c3 b3 20 6c 61 20 66 6f 72 6d 61 20 65 6e 20 71 75 65 20 73 65 20 61 6c 6d 61 .cambi...la.forma.en.que.se.alma
12a2a0 63 65 6e 61 6e 20 6c 61 73 20 63 6c 61 76 65 73 20 64 65 20 63 69 66 72 61 64 6f 20 6f 20 6c 6f cenan.las.claves.de.cifrado.o.lo
12a2c0 73 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 65 6e 20 65 6c 20 73 69 73 74 65 6d 61 2e 20 45 6e s.certificados.en.el.sistema..En
12a2e0 20 6c 61 20 65 72 61 20 61 6e 74 65 72 69 6f 72 20 61 20 56 79 4f 53 20 31 2e 34 2c 20 6c 6f 73 .la.era.anterior.a.VyOS.1.4,.los
12a300 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 73 65 20 61 6c 6d 61 63 65 6e 61 62 61 6e 20 65 6e 20 .certificados.se.almacenaban.en.
12a320 2f 63 6f 6e 66 69 67 20 79 20 63 61 64 61 20 73 65 72 76 69 63 69 6f 20 68 61 63 c3 ad 61 20 72 /config.y.cada.servicio.hac..a.r
12a340 65 66 65 72 65 6e 63 69 61 20 61 20 75 6e 20 61 72 63 68 69 76 6f 2e 20 45 73 6f 20 68 69 7a 6f eferencia.a.un.archivo..Eso.hizo
12a360 20 71 75 65 20 63 6f 70 69 61 72 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 65 .que.copiar.una.configuraci..n.e
12a380 6e 20 65 6a 65 63 75 63 69 c3 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 20 41 20 61 6c 20 73 69 n.ejecuci..n.del.sistema.A.al.si
12a3a0 73 74 65 6d 61 20 42 20 66 75 65 72 61 20 75 6e 20 70 6f 63 6f 20 6d c3 a1 73 20 64 69 66 c3 ad stema.B.fuera.un.poco.m..s.dif..
12a3c0 63 69 6c 2c 20 79 61 20 71 75 65 20 74 65 6e c3 ad 61 20 71 75 65 20 63 6f 70 69 61 72 20 6c 6f cil,.ya.que.ten..a.que.copiar.lo
12a3e0 73 20 61 72 63 68 69 76 6f 73 20 79 20 73 75 73 20 70 65 72 6d 69 73 6f 73 20 61 20 6d 61 6e 6f s.archivos.y.sus.permisos.a.mano
12a400 2e 00 56 79 4f 53 20 31 2e 34 20 75 73 61 20 63 68 72 6f 6e 79 20 65 6e 20 6c 75 67 61 72 20 64 ..VyOS.1.4.usa.chrony.en.lugar.d
12a420 65 20 6e 74 70 64 20 28 63 6f 6e 73 75 6c 74 65 20 3a 76 79 74 61 73 6b 3a 60 54 33 30 30 38 60 e.ntpd.(consulte.:vytask:`T3008`
12a440 29 2c 20 71 75 65 20 79 61 20 6e 6f 20 61 63 65 70 74 61 72 c3 a1 20 73 6f 6c 69 63 69 74 75 64 ),.que.ya.no.aceptar...solicitud
12a460 65 73 20 4e 54 50 20 61 6e c3 b3 6e 69 6d 61 73 20 63 6f 6d 6f 20 65 6e 20 56 79 4f 53 20 31 2e es.NTP.an..nimas.como.en.VyOS.1.
12a480 33 2e 20 54 6f 64 61 73 20 6c 61 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 73 65 20 3..Todas.las.configuraciones.se.
12a4a0 6d 69 67 72 61 72 c3 a1 6e 20 70 61 72 61 20 6d 61 6e 74 65 6e 65 72 20 6c 61 20 66 75 6e 63 69 migrar..n.para.mantener.la.funci
12a4c0 6f 6e 61 6c 69 64 61 64 20 61 6e c3 b3 6e 69 6d 61 2e 20 50 61 72 61 20 63 6f 6e 66 69 67 75 72 onalidad.an..nima..Para.configur
12a4e0 61 63 69 6f 6e 65 73 20 6e 75 65 76 61 73 2c 20 73 69 20 74 69 65 6e 65 20 63 6c 69 65 6e 74 65 aciones.nuevas,.si.tiene.cliente
12a500 73 20 71 75 65 20 75 73 61 6e 20 73 75 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 64 65 20 56 79 s.que.usan.su.instalaci..n.de.Vy
12a520 4f 53 20 63 6f 6d 6f 20 73 65 72 76 69 64 6f 72 20 4e 54 50 2c 20 64 65 62 65 20 65 73 70 65 63 OS.como.servidor.NTP,.debe.espec
12a540 69 66 69 63 61 72 20 6c 61 20 64 69 72 65 63 74 69 76 61 20 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e ificar.la.directiva.`allow-clien
12a560 74 60 2e 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 56 79 4f 53 20 41 72 69 73 74 t`..Configuraci..n.de.VyOS.Arist
12a580 61 20 45 4f 53 00 45 6c 20 67 72 75 70 6f 20 56 79 4f 53 20 45 53 50 20 74 69 65 6e 65 20 6c 61 a.EOS.El.grupo.VyOS.ESP.tiene.la
12a5a0 73 20 73 69 67 75 69 65 6e 74 65 73 20 6f 70 63 69 6f 6e 65 73 3a 00 43 61 6d 70 6f 20 56 79 4f s.siguientes.opciones:.Campo.VyO
12a5c0 53 00 45 6c 20 67 72 75 70 6f 20 56 79 4f 53 20 49 4b 45 20 74 69 65 6e 65 20 6c 61 73 20 73 69 S.El.grupo.VyOS.IKE.tiene.las.si
12a5e0 67 75 69 65 6e 74 65 73 20 6f 70 63 69 6f 6e 65 73 3a 00 4d 49 42 20 64 65 20 56 79 4f 53 00 56 guientes.opciones:.MIB.de.VyOS.V
12a600 79 4f 53 20 4e 41 54 36 36 20 44 48 43 50 76 36 20 75 73 69 6e 67 20 61 20 64 75 6d 6d 79 20 69 yOS.NAT66.DHCPv6.using.a.dummy.i
12a620 6e 74 65 72 66 61 63 65 00 43 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 65 6e 63 69 6c 6c 61 nterface.Configuraci..n.sencilla
12a640 20 64 65 20 56 79 4f 53 20 4e 41 54 36 36 00 4c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 6c 20 .de.VyOS.NAT66.La.pol..tica.del.
12a660 65 6d 75 6c 61 64 6f 72 20 64 65 20 72 65 64 20 56 79 4f 53 20 65 6d 75 6c 61 20 6c 61 73 20 63 emulador.de.red.VyOS.emula.las.c
12a680 6f 6e 64 69 63 69 6f 6e 65 73 20 71 75 65 20 70 75 65 64 65 20 73 75 66 72 69 72 20 65 6e 20 75 ondiciones.que.puede.sufrir.en.u
12a6a0 6e 61 20 72 65 64 20 72 65 61 6c 2e 20 50 6f 64 72 c3 a1 20 63 6f 6e 66 69 67 75 72 61 72 20 63 na.red.real..Podr...configurar.c
12a6c0 6f 73 61 73 20 63 6f 6d 6f 20 74 61 73 61 2c 20 72 c3 a1 66 61 67 61 2c 20 72 65 74 72 61 73 6f osas.como.tasa,.r..faga,.retraso
12a6e0 2c 20 70 c3 a9 72 64 69 64 61 20 64 65 20 70 61 71 75 65 74 65 73 2c 20 63 6f 72 72 75 70 63 69 ,.p..rdida.de.paquetes,.corrupci
12a700 c3 b3 6e 20 64 65 20 70 61 71 75 65 74 65 73 20 6f 20 72 65 6f 72 64 65 6e 61 63 69 c3 b3 6e 20 ..n.de.paquetes.o.reordenaci..n.
12a720 64 65 20 70 61 71 75 65 74 65 73 2e 00 4f 70 63 69 c3 b3 6e 20 56 79 4f 53 00 45 6c 20 65 6e 72 de.paquetes..Opci..n.VyOS.El.enr
12a740 75 74 61 6d 69 65 6e 74 6f 20 62 61 73 61 64 6f 20 65 6e 20 70 6f 6c c3 ad 74 69 63 61 73 20 28 utamiento.basado.en.pol..ticas.(
12a760 50 42 52 29 20 64 65 20 56 79 4f 53 20 66 75 6e 63 69 6f 6e 61 20 68 61 63 69 65 6e 64 6f 20 63 PBR).de.VyOS.funciona.haciendo.c
12a780 6f 69 6e 63 69 64 69 72 20 6c 6f 73 20 72 61 6e 67 6f 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e oincidir.los.rangos.de.direccion
12a7a0 65 73 20 49 50 20 64 65 20 6f 72 69 67 65 6e 20 79 20 72 65 65 6e 76 69 61 6e 64 6f 20 65 6c 20 es.IP.de.origen.y.reenviando.el.
12a7c0 74 72 c3 a1 66 69 63 6f 20 75 74 69 6c 69 7a 61 6e 64 6f 20 64 69 66 65 72 65 6e 74 65 73 20 74 tr..fico.utilizando.diferentes.t
12a7e0 61 62 6c 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 00 56 79 4f 53 20 53 4e 4d 50 ablas.de.enrutamiento..VyOS.SNMP
12a800 20 61 64 6d 69 74 65 20 74 61 6e 74 6f 20 49 50 76 34 20 63 6f 6d 6f 20 49 50 76 36 2e 00 56 79 .admite.tanto.IPv4.como.IPv6..Vy
12a820 4f 53 20 74 61 6d 62 69 c3 a9 6e 20 76 69 65 6e 65 20 63 6f 6e 20 75 6e 20 73 65 72 76 69 64 6f OS.tambi..n.viene.con.un.servido
12a840 72 20 53 53 54 50 20 69 6e 74 65 67 72 61 64 6f 2c 20 63 6f 6e 73 75 6c 74 65 20 3a 72 65 66 3a r.SSTP.integrado,.consulte.:ref:
12a860 60 73 73 74 70 60 2e 00 56 79 4f 53 20 74 61 6d 62 69 c3 a9 6e 20 70 72 6f 70 6f 72 63 69 6f 6e `sstp`..VyOS.tambi..n.proporcion
12a880 61 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 a.la.funcionalidad.del.servidor.
12a8a0 44 48 43 50 76 36 20 71 75 65 20 73 65 20 64 65 73 63 72 69 62 65 20 65 6e 20 65 73 74 61 20 73 DHCPv6.que.se.describe.en.esta.s
12a8c0 65 63 63 69 c3 b3 6e 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 28 63 75 72 ecci..n..VyOS.also.supports.(cur
12a8e0 72 65 6e 74 6c 79 29 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 rently).two.different.modes.of.a
12a900 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e uthentication,.local.and.RADIUS.
12a920 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 .To.create.a.new.local.user.name
12a940 64 20 60 60 76 79 6f 73 60 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 60 60 76 79 6f 73 60 d.``vyos``.with.password.``vyos`
12a960 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 `.use.the.following.commands..Vy
12a980 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d OS.also.supports.two.different.m
12a9a0 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e odes.of.authentication,.local.an
12a9c0 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 d.RADIUS..To.create.a.new.local.
12a9e0 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 61 20 70 61 73 73 77 6f 72 user.named."vyos".with.a.passwor
12aa00 64 20 6f 66 20 22 76 79 6f 73 22 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f d.of."vyos".use.the.following.co
12aa20 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 65 6a 65 63 mmands..VyOS.tambi..n.puede.ejec
12aa40 75 74 61 72 73 65 20 65 6e 20 6d 6f 64 6f 20 72 61 64 69 61 6c 20 44 4d 56 50 4e 2e 00 56 79 4f utarse.en.modo.radial.DMVPN..VyO
12aa60 53 20 73 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 70 61 72 61 20 72 65 61 6c 69 S.se.puede.configurar.para.reali
12aa80 7a 61 72 20 75 6e 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 6c 61 73 20 63 6f 6e 65 78 69 zar.un.seguimiento.de.las.conexi
12aaa0 6f 6e 65 73 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 73 75 62 73 69 73 74 65 6d 61 20 64 65 20 73 ones.mediante.el.subsistema.de.s
12aac0 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 2e 20 45 6c 20 73 65 67 eguimiento.de.conexiones..El.seg
12aae0 75 69 6d 69 65 6e 74 6f 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 73 65 20 76 75 65 6c uimiento.de.la.conexi..n.se.vuel
12ab00 76 65 20 6f 70 65 72 61 74 69 76 6f 20 75 6e 61 20 76 65 7a 20 71 75 65 20 73 65 20 63 6f 6e 66 ve.operativo.una.vez.que.se.conf
12ab20 69 67 75 72 61 20 65 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 20 65 73 74 61 64 6f 20 6f 20 4e igura.el.firewall.con.estado.o.N
12ab40 41 54 2e 00 56 79 4f 53 20 6e 6f 20 73 6f 6c 6f 20 70 75 65 64 65 20 61 63 74 75 61 72 20 63 6f AT..VyOS.no.solo.puede.actuar.co
12ab60 6d 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 6f 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 4f mo.un.servidor.o.sitio.a.sitio.O
12ab80 70 65 6e 56 50 4e 20 70 61 72 61 20 6d c3 ba 6c 74 69 70 6c 65 73 20 63 6c 69 65 6e 74 65 73 2e penVPN.para.m..ltiples.clientes.
12aba0 20 44 65 20 68 65 63 68 6f 2c 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 63 6f 6e 66 69 67 .De.hecho,.tambi..n.puede.config
12abc0 75 72 61 72 20 63 75 61 6c 71 75 69 65 72 20 69 6e 74 65 72 66 61 7a 20 56 79 4f 53 20 4f 70 65 urar.cualquier.interfaz.VyOS.Ope
12abe0 6e 56 50 4e 20 63 6f 6d 6f 20 75 6e 20 63 6c 69 65 6e 74 65 20 4f 70 65 6e 56 50 4e 20 71 75 65 nVPN.como.un.cliente.OpenVPN.que
12ac00 20 73 65 20 63 6f 6e 65 63 74 61 20 61 20 75 6e 20 73 65 72 76 69 64 6f 72 20 56 79 4f 53 20 4f .se.conecta.a.un.servidor.VyOS.O
12ac20 70 65 6e 56 50 4e 20 6f 20 63 75 61 6c 71 75 69 65 72 20 6f 74 72 6f 20 73 65 72 76 69 64 6f 72 penVPN.o.cualquier.otro.servidor
12ac40 20 4f 70 65 6e 56 50 4e 2e 00 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 .OpenVPN..El.valor.predeterminad
12ac60 6f 20 64 65 20 56 79 4f 53 20 73 65 72 c3 a1 20 60 61 75 74 6f 60 2e 00 56 79 4f 53 20 6e 6f 20 o.de.VyOS.ser...`auto`..VyOS.no.
12ac80 74 69 65 6e 65 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 61 6c 20 70 61 72 61 20 69 tiene.un.comando.especial.para.i
12aca0 6e 69 63 69 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 64 65 20 42 61 62 65 6c 2e 20 45 6c 20 70 niciar.el.proceso.de.Babel..El.p
12acc0 72 6f 63 65 73 6f 20 64 65 20 42 61 62 65 6c 20 63 6f 6d 69 65 6e 7a 61 20 63 75 61 6e 64 6f 20 roceso.de.Babel.comienza.cuando.
12ace0 73 65 20 63 6f 6e 66 69 67 75 72 61 20 6c 61 20 70 72 69 6d 65 72 61 20 69 6e 74 65 72 66 61 7a se.configura.la.primera.interfaz
12ad00 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 42 61 62 65 6c 2e 00 56 79 4f 53 20 6e 6f 20 .habilitada.para.Babel..VyOS.no.
12ad20 74 69 65 6e 65 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 61 6c 20 70 61 72 61 20 69 tiene.un.comando.especial.para.i
12ad40 6e 69 63 69 61 72 20 65 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 2e 20 45 6c 20 70 72 6f 63 65 niciar.el.proceso.OSPF..El.proce
12ad60 73 6f 20 4f 53 50 46 20 63 6f 6d 69 65 6e 7a 61 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e 66 69 so.OSPF.comienza.cuando.se.confi
12ad80 67 75 72 61 20 6c 61 20 70 72 69 6d 65 72 61 20 69 6e 74 65 72 66 61 7a 20 68 61 62 69 6c 69 74 gura.la.primera.interfaz.habilit
12ada0 61 64 61 20 70 61 72 61 20 4f 53 50 46 2e 00 56 79 4f 53 20 6e 6f 20 74 69 65 6e 65 20 75 6e 20 ada.para.OSPF..VyOS.no.tiene.un.
12adc0 63 6f 6d 61 6e 64 6f 20 65 73 70 65 63 69 61 6c 20 70 61 72 61 20 69 6e 69 63 69 61 72 20 65 6c comando.especial.para.iniciar.el
12ade0 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 76 33 2e 20 45 6c 20 70 72 6f 63 65 73 6f 20 4f 53 50 46 .proceso.OSPFv3..El.proceso.OSPF
12ae00 76 33 20 63 6f 6d 69 65 6e 7a 61 20 63 75 61 6e 64 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 20 v3.comienza.cuando.se.configura.
12ae20 6c 61 20 70 72 69 6d 65 72 61 20 69 6e 74 65 72 66 61 7a 20 68 61 62 69 6c 69 74 61 64 61 20 70 la.primera.interfaz.habilitada.p
12ae40 61 72 61 20 6f 73 70 66 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 20 6c 61 20 6d 75 6c 74 69 ara.ospf..VyOS.facilita.la.multi
12ae60 64 69 66 75 73 69 c3 b3 6e 20 49 50 20 61 6c 20 61 64 6d 69 74 69 72 20 2a 2a 4d 6f 64 6f 20 64 difusi..n.IP.al.admitir.**Modo.d
12ae80 69 73 70 65 72 73 6f 20 50 49 4d 2a 2a 2c 20 2a 2a 49 47 4d 50 2a 2a 20 79 20 2a 2a 49 47 4d 50 isperso.PIM**,.**IGMP**.y.**IGMP
12aea0 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 76 36 20 -Proxy**..VyOS.facilitates.IPv6.
12aec0 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 76 36 2a Multicast.by.supporting.**PIMv6*
12aee0 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 74 68 65 *.and.**MLD**..VyOS.includes.the
12af00 20 46 61 73 74 4e 65 74 4d 6f 6e 20 43 6f 6d 6d 75 6e 69 74 79 20 45 64 69 74 69 6f 6e 2e 00 56 .FastNetMon.Community.Edition..V
12af20 79 4f 53 20 70 75 65 64 65 20 61 63 74 75 61 6c 69 7a 61 72 20 75 6e 20 72 65 67 69 73 74 72 6f yOS.puede.actualizar.un.registro
12af40 20 44 4e 53 20 72 65 6d 6f 74 6f 20 63 75 61 6e 64 6f 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 .DNS.remoto.cuando.una.interfaz.
12af60 6f 62 74 69 65 6e 65 20 75 6e 61 20 6e 75 65 76 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e obtiene.una.nueva.direcci..n.IP.
12af80 20 50 61 72 61 20 68 61 63 65 72 6c 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 79 65 20 64 64 63 6c .Para.hacerlo,.VyOS.incluye.ddcl
12afa0 69 65 6e 74 5f 2c 20 75 6e 20 73 63 72 69 70 74 20 64 65 20 50 65 72 6c 20 65 73 63 72 69 74 6f ient_,.un.script.de.Perl.escrito
12afc0 20 70 61 72 61 20 65 73 74 65 20 c3 ba 6e 69 63 6f 20 70 72 6f 70 c3 b3 73 69 74 6f 2e 00 56 79 .para.este...nico.prop..sito..Vy
12afe0 4f 53 20 74 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 75 73 61 72 20 63 75 61 6c 71 75 69 65 72 OS.tambi..n.puede.usar.cualquier
12b000 20 73 65 72 76 69 63 69 6f 20 71 75 65 20 64 65 70 65 6e 64 61 20 64 65 20 6c 6f 73 20 70 72 6f .servicio.que.dependa.de.los.pro
12b020 74 6f 63 6f 6c 6f 73 20 63 6f 6d 70 61 74 69 62 6c 65 73 20 63 6f 6e 20 64 64 63 6c 69 65 6e 74 tocolos.compatibles.con.ddclient
12b040 2e 00 45 6c 20 70 72 6f 70 69 6f 20 56 79 4f 53 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 ..El.propio.VyOS.es.compatible.c
12b060 6f 6e 20 53 4e 4d 50 76 32 5f 20 28 76 65 72 73 69 c3 b3 6e 20 32 29 20 79 20 53 4e 4d 50 76 33 on.SNMPv2_.(versi..n.2).y.SNMPv3
12b080 5f 20 28 76 65 72 73 69 c3 b3 6e 20 33 29 2c 20 64 6f 6e 64 65 20 73 65 20 72 65 63 6f 6d 69 65 _.(versi..n.3),.donde.se.recomie
12b0a0 6e 64 61 20 65 6c 20 c3 ba 6c 74 69 6d 6f 20 64 65 62 69 64 6f 20 61 20 6c 61 20 6d 65 6a 6f 72 nda.el...ltimo.debido.a.la.mejor
12b0c0 61 20 64 65 20 6c 61 20 73 65 67 75 72 69 64 61 64 20 28 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 a.de.la.seguridad.(autenticaci..
12b0e0 6e 20 79 20 63 69 66 72 61 64 6f 20 6f 70 63 69 6f 6e 61 6c 65 73 29 2e 00 56 79 4f 53 20 6c 65 n.y.cifrado.opcionales)..VyOS.le
12b100 20 70 65 72 6d 69 74 65 20 63 6f 6e 74 72 6f 6c 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 .permite.controlar.el.tr..fico.d
12b120 65 20 6d 75 63 68 61 73 20 6d 61 6e 65 72 61 73 20 64 69 66 65 72 65 6e 74 65 73 2c 20 61 71 75 e.muchas.maneras.diferentes,.aqu
12b140 c3 ad 20 63 75 62 72 69 72 65 6d 6f 73 20 74 6f 64 61 73 20 6c 61 73 20 70 6f 73 69 62 69 6c 69 ...cubriremos.todas.las.posibili
12b160 64 61 64 65 73 2e 20 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 74 61 6e 74 61 73 20 70 dades..Puede.configurar.tantas.p
12b180 6f 6c c3 ad 74 69 63 61 73 20 63 6f 6d 6f 20 64 65 73 65 65 2c 20 70 65 72 6f 20 73 6f 6c 6f 20 ol..ticas.como.desee,.pero.solo.
12b1a0 70 6f 64 72 c3 a1 20 61 70 6c 69 63 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 6f 72 podr...aplicar.una.pol..tica.por
12b1c0 20 69 6e 74 65 72 66 61 7a 20 79 20 64 69 72 65 63 63 69 c3 b3 6e 20 28 65 6e 74 72 61 6e 74 65 .interfaz.y.direcci..n.(entrante
12b1e0 20 6f 20 73 61 6c 69 65 6e 74 65 29 2e 00 56 79 4f 53 20 68 61 63 65 20 75 73 6f 20 64 65 20 3a .o.saliente)..VyOS.hace.uso.de.:
12b200 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 65 20 52 61 6e 67 65 20 52 6f 75 74 69 6e 67 29 60 20 abbr:`FRR.(Free.Range.Routing)`.
12b220 79 20 6e 6f 73 20 67 75 73 74 61 72 c3 ad 61 20 61 67 72 61 64 65 63 65 72 6c 65 73 20 70 6f 72 y.nos.gustar..a.agradecerles.por
12b240 20 73 75 20 65 73 66 75 65 72 7a 6f 2e 00 56 79 4f 53 20 68 61 63 65 20 75 73 6f 20 64 65 20 4c .su.esfuerzo..VyOS.hace.uso.de.L
12b260 69 6e 75 78 20 60 6e 65 74 66 69 6c 74 65 72 3c 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 inux.`netfilter<https://netfilte
12b280 72 2e 6f 72 67 2f 3e 20 60 5f 20 70 61 72 61 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 64 65 20 70 r.org/>.`_.para.el.filtrado.de.p
12b2a0 61 71 75 65 74 65 73 2e 00 56 79 4f 53 20 61 68 6f 72 61 20 6e 6f 20 73 6f 6c 6f 20 70 75 65 64 aquetes..VyOS.ahora.no.solo.pued
12b2c0 65 20 61 64 6d 69 6e 69 73 74 72 61 72 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 65 6d 69 74 69 e.administrar.certificados.emiti
12b2e0 64 6f 73 20 70 6f 72 20 61 75 74 6f 72 69 64 61 64 65 73 20 64 65 20 63 65 72 74 69 66 69 63 61 dos.por.autoridades.de.certifica
12b300 63 69 c3 b3 6e 20 64 65 20 74 65 72 63 65 72 6f 73 2c 20 73 69 6e 6f 20 71 75 65 20 74 61 6d 62 ci..n.de.terceros,.sino.que.tamb
12b320 69 c3 a9 6e 20 70 75 65 64 65 20 61 63 74 75 61 72 20 63 6f 6d 6f 20 75 6e 61 20 43 41 20 70 6f i..n.puede.actuar.como.una.CA.po
12b340 72 20 73 c3 ad 20 73 6f 6c 6f 2e 20 50 75 65 64 65 20 63 72 65 61 72 20 73 75 20 70 72 6f 70 69 r.s...solo..Puede.crear.su.propi
12b360 61 20 43 41 20 72 61 c3 ad 7a 20 79 20 66 69 72 6d 61 72 20 63 6c 61 76 65 73 20 63 6f 6e 20 65 a.CA.ra..z.y.firmar.claves.con.e
12b380 6c 6c 61 20 68 61 63 69 65 6e 64 6f 20 75 73 6f 20 64 65 20 61 6c 67 75 6e 6f 73 20 63 6f 6d 61 lla.haciendo.uso.de.algunos.coma
12b3a0 6e 64 6f 73 20 73 69 6d 70 6c 65 73 20 64 65 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 2e 00 ndos.simples.de.modo.operativo..
12b3c0 56 79 4f 53 20 61 68 6f 72 61 20 74 61 6d 62 69 c3 a9 6e 20 74 69 65 6e 65 20 6c 61 20 63 61 70 VyOS.ahora.tambi..n.tiene.la.cap
12b3e0 61 63 69 64 61 64 20 64 65 20 63 72 65 61 72 20 43 41 2c 20 63 6c 61 76 65 73 2c 20 44 69 66 66 acidad.de.crear.CA,.claves,.Diff
12b400 69 65 2d 48 65 6c 6c 6d 61 6e 20 79 20 6f 74 72 6f 73 20 70 61 72 65 73 20 64 65 20 63 6c 61 76 ie-Hellman.y.otros.pares.de.clav
12b420 65 73 20 64 65 73 64 65 20 75 6e 20 63 6f 6d 61 6e 64 6f 20 64 65 20 6e 69 76 65 6c 20 6f 70 65 es.desde.un.comando.de.nivel.ope
12b440 72 61 74 69 76 6f 20 64 65 20 66 c3 a1 63 69 6c 20 61 63 63 65 73 6f 2e 00 4c 6f 73 20 63 6f 6d rativo.de.f..cil.acceso..Los.com
12b460 61 6e 64 6f 73 20 64 65 6c 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 20 56 79 4f 53 20 6e 6f andos.del.modo.operativo.VyOS.no
12b480 20 73 6f 6c 6f 20 65 73 74 c3 a1 6e 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 67 65 .solo.est..n.disponibles.para.ge
12b4a0 6e 65 72 61 72 20 63 6c 61 76 65 73 2c 20 73 69 6e 6f 20 74 61 6d 62 69 c3 a9 6e 20 70 61 72 61 nerar.claves,.sino.tambi..n.para
12b4c0 20 6d 6f 73 74 72 61 72 6c 61 73 2e 00 56 79 4f 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 75 6e .mostrarlas..VyOS.proporciona.un
12b4e0 61 20 41 50 49 20 48 54 54 50 2e 20 50 75 65 64 65 20 75 73 61 72 6c 6f 20 70 61 72 61 20 65 6a a.API.HTTP..Puede.usarlo.para.ej
12b500 65 63 75 74 61 72 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 ecutar.comandos.de.modo.operativ
12b520 6f 2c 20 61 63 74 75 61 6c 69 7a 61 72 20 56 79 4f 53 2c 20 65 73 74 61 62 6c 65 63 65 72 20 6f o,.actualizar.VyOS,.establecer.o
12b540 20 65 6c 69 6d 69 6e 61 72 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 2e 00 56 79 4f 53 20 .eliminar.configuraciones..VyOS.
12b560 70 72 6f 70 6f 72 63 69 6f 6e 61 20 69 6e 66 72 61 65 73 74 72 75 63 74 75 72 61 20 64 65 20 44 proporciona.infraestructura.de.D
12b580 4e 53 20 70 61 72 61 20 72 65 64 65 73 20 70 65 71 75 65 c3 b1 61 73 2e 20 45 73 74 c3 a1 20 64 NS.para.redes.peque..as..Est...d
12b5a0 69 73 65 c3 b1 61 64 6f 20 70 61 72 61 20 73 65 72 20 6c 69 76 69 61 6e 6f 20 79 20 74 65 6e 65 ise..ado.para.ser.liviano.y.tene
12b5c0 72 20 75 6e 61 20 68 75 65 6c 6c 61 20 70 65 71 75 65 c3 b1 61 2c 20 61 64 65 63 75 61 64 6f 20 r.una.huella.peque..a,.adecuado.
12b5e0 70 61 72 61 20 65 6e 72 75 74 61 64 6f 72 65 73 20 79 20 66 69 72 65 77 61 6c 6c 73 20 63 6f 6e para.enrutadores.y.firewalls.con
12b600 20 72 65 63 75 72 73 6f 73 20 6c 69 6d 69 74 61 64 6f 73 2e 20 50 61 72 61 20 65 73 74 6f 20 75 .recursos.limitados..Para.esto.u
12b620 74 69 6c 69 7a 61 6d 6f 73 20 65 6c 20 72 65 63 75 72 73 6f 72 20 50 6f 77 65 72 44 4e 53 2e 00 tilizamos.el.recursor.PowerDNS..
12b640 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 6e 65 72 VyOS.provides.a.command.to.gener
12b660 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 ate.a.connection.profile.used.by
12b680 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 .Windows.clients.that.will.conne
12b6a0 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 ct.to.the."rw".connection.on.our
12b6c0 20 56 79 4f 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 63 .VyOS.server..VyOS.proporciona.c
12b6e0 6f 6d 61 6e 64 6f 73 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 65 78 63 6c 75 73 69 76 61 6d omandos.de.pol..ticas.exclusivam
12b700 65 6e 74 65 20 70 61 72 61 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 79 20 6c 61 20 6d 61 6e 69 70 ente.para.el.filtrado.y.la.manip
12b720 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 42 47 50 3a 20 2a 2a 61 73 2d ulaci..n.del.tr..fico.BGP:.**as-
12b740 70 61 74 68 2d 6c 69 73 74 2a 2a 20 65 73 20 75 6e 6f 20 64 65 20 65 6c 6c 6f 73 2e 00 56 79 4f path-list**.es.uno.de.ellos..VyO
12b760 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 70 6f 6c c3 ad 74 S.proporciona.comandos.de.pol..t
12b780 69 63 61 73 20 65 78 63 6c 75 73 69 76 61 6d 65 6e 74 65 20 70 61 72 61 20 65 6c 20 66 69 6c 74 icas.exclusivamente.para.el.filt
12b7a0 72 61 64 6f 20 79 20 6c 61 20 6d 61 6e 69 70 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 a1 rado.y.la.manipulaci..n.del.tr..
12b7c0 66 69 63 6f 20 42 47 50 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 65 73 20 fico.BGP:.**community-list**.es.
12b7e0 75 6e 6f 20 64 65 20 65 6c 6c 6f 73 2e 00 56 79 4f 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 63 uno.de.ellos..VyOS.proporciona.c
12b800 6f 6d 61 6e 64 6f 73 20 64 65 20 70 6f 6c c3 ad 74 69 63 61 73 20 65 78 63 6c 75 73 69 76 61 6d omandos.de.pol..ticas.exclusivam
12b820 65 6e 74 65 20 70 61 72 61 20 65 6c 20 66 69 6c 74 72 61 64 6f 20 79 20 6c 61 20 6d 61 6e 69 70 ente.para.el.filtrado.y.la.manip
12b840 75 6c 61 63 69 c3 b3 6e 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 20 42 47 50 3a 20 2a 2a 65 78 74 ulaci..n.del.tr..fico.BGP:.**ext
12b860 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 65 73 20 75 6e 6f 20 64 65 20 65 6c 6c 6f 73 community-list**.es.uno.de.ellos
12b880 2e 00 56 79 4f 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 70 ..VyOS.proporciona.comandos.de.p
12b8a0 6f 6c c3 ad 74 69 63 61 73 20 65 78 63 6c 75 73 69 76 61 6d 65 6e 74 65 20 70 61 72 61 20 65 6c ol..ticas.exclusivamente.para.el
12b8c0 20 66 69 6c 74 72 61 64 6f 20 79 20 6c 61 20 6d 61 6e 69 70 75 6c 61 63 69 c3 b3 6e 20 64 65 6c .filtrado.y.la.manipulaci..n.del
12b8e0 20 74 72 c3 a1 66 69 63 6f 20 42 47 50 3a 20 2a 2a 6c 69 73 74 61 20 64 65 20 63 6f 6d 75 6e 69 .tr..fico.BGP:.**lista.de.comuni
12b900 64 61 64 65 73 20 67 72 61 6e 64 65 73 2a 2a 20 65 73 20 75 6e 61 20 64 65 20 65 6c 6c 61 73 2e dades.grandes**.es.una.de.ellas.
12b920 00 56 79 4f 53 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 61 6c 67 75 6e 6f 73 20 63 6f 6d 61 6e 64 .VyOS.proporciona.algunos.comand
12b940 6f 73 20 6f 70 65 72 61 74 69 76 6f 73 20 65 6e 20 4f 70 65 6e 56 50 4e 2e 00 56 79 4f 53 20 70 os.operativos.en.OpenVPN..VyOS.p
12b960 72 6f 70 6f 72 63 69 6f 6e 61 20 73 6f 70 6f 72 74 65 20 70 61 72 61 20 63 6f 6e 6d 75 74 61 63 roporciona.soporte.para.conmutac
12b980 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 64 65 20 44 48 43 50 2e 20 4c 61 20 63 6f 6e 6d 75 i..n.por.error.de.DHCP..La.conmu
12b9a0 74 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 64 65 20 44 48 43 50 20 64 65 62 65 20 63 taci..n.por.error.de.DHCP.debe.c
12b9c0 6f 6e 66 69 67 75 72 61 72 73 65 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 6d 65 64 69 onfigurarse.expl..citamente.medi
12b9e0 61 6e 74 65 20 6c 61 73 20 73 69 67 75 69 65 6e 74 65 73 20 64 65 63 6c 61 72 61 63 69 6f 6e 65 ante.las.siguientes.declaracione
12ba00 73 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 74 68 69 73 20 75 74 69 6c 69 74 79 20 74 6f s..VyOS.provides.this.utility.to
12ba20 20 69 6d 70 6f 72 74 20 65 78 69 73 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 73 2f 6b 65 .import.existing.certificates/ke
12ba40 79 20 66 69 6c 65 73 20 64 69 72 65 63 74 6c 79 20 69 6e 74 6f 20 50 4b 49 20 66 72 6f 6d 20 6f y.files.directly.into.PKI.from.o
12ba60 70 2d 6d 6f 64 65 2e 20 50 72 65 76 69 6f 75 73 20 74 6f 20 56 79 4f 53 20 31 2e 34 2c 20 63 65 p-mode..Previous.to.VyOS.1.4,.ce
12ba80 72 74 69 66 69 63 61 74 65 73 20 77 65 72 65 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 74 68 65 rtificates.were.stored.under.the
12baa0 20 2f 63 6f 6e 66 69 67 20 66 6f 6c 64 65 72 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 61 6e 64 20 ./config.folder.permanently.and.
12bac0 77 69 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 64 20 70 6f 73 74 20 75 70 67 72 61 64 65 2e 00 45 will.be.retained.post.upgrade..E
12bae0 6c 20 70 72 6f 78 79 20 69 6e 76 65 72 73 6f 20 64 65 20 56 79 4f 53 20 65 73 20 75 6e 20 65 71 l.proxy.inverso.de.VyOS.es.un.eq
12bb00 75 69 6c 69 62 72 61 64 6f 72 20 79 20 73 65 72 76 69 64 6f 72 20 70 72 6f 78 79 20 71 75 65 20 uilibrador.y.servidor.proxy.que.
12bb20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 61 6c 74 61 20 64 69 73 70 6f 6e 69 62 69 6c 69 64 61 64 2c proporciona.alta.disponibilidad,
12bb40 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 79 20 70 72 6f 78 79 20 70 61 72 .equilibrio.de.carga.y.proxy.par
12bb60 61 20 61 70 6c 69 63 61 63 69 6f 6e 65 73 20 62 61 73 61 64 61 73 20 65 6e 20 54 43 50 20 28 6e a.aplicaciones.basadas.en.TCP.(n
12bb80 69 76 65 6c 20 34 29 20 79 20 48 54 54 50 20 28 6e 69 76 65 6c 20 37 29 2e 00 56 79 4f 53 20 73 ivel.4).y.HTTP.(nivel.7)..VyOS.s
12bba0 75 70 70 6f 72 74 73 20 3a 61 62 62 72 3a 60 50 49 4d 2d 53 4d 20 28 50 49 4d 20 53 70 61 72 73 upports.:abbr:`PIM-SM.(PIM.Spars
12bbc0 65 20 4d 6f 64 65 29 60 20 61 73 20 77 65 6c 6c 20 61 73 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 e.Mode)`.as.well.as.:abbr:`IGMP.
12bbe0 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f (Internet.Group.Management.Proto
12bc00 63 6f 6c 29 60 20 76 32 20 61 6e 64 20 76 33 00 56 79 4f 53 20 65 73 20 63 6f 6d 70 61 74 69 62 col)`.v2.and.v3.VyOS.es.compatib
12bc20 6c 65 20 63 6f 6e 20 6c 61 20 76 65 72 73 69 c3 b3 6e 20 32 20 79 20 6c 61 20 76 65 72 73 69 c3 le.con.la.versi..n.2.y.la.versi.
12bc40 b3 6e 20 33 20 64 65 20 49 47 4d 50 20 28 71 75 65 20 70 65 72 6d 69 74 65 20 6c 61 20 6d 75 6c .n.3.de.IGMP.(que.permite.la.mul
12bc60 74 69 64 69 66 75 73 69 c3 b3 6e 20 65 73 70 65 63 c3 ad 66 69 63 61 20 64 65 20 6c 61 20 66 75 tidifusi..n.espec..fica.de.la.fu
12bc80 65 6e 74 65 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c 44 20 76 65 ente)..VyOS.supports.both.MLD.ve
12bca0 72 73 69 6f 6e 20 31 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 20 61 6c 6c rsion.1.and.version.2.(which.all
12bcc0 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 ows.source-specific.multicast)..
12bce0 56 79 4f 53 20 61 64 6d 69 74 65 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 VyOS.admite.la.contabilidad.de.f
12bd00 6c 75 6a 6f 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 34 20 65 20 49 50 76 lujo.para.el.tr..fico.IPv4.e.IPv
12bd20 36 2e 20 45 6c 20 73 69 73 74 65 6d 61 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 75 6e 20 65 78 70 6..El.sistema.act..a.como.un.exp
12bd40 6f 72 74 61 64 6f 72 20 64 65 20 66 6c 75 6a 6f 20 79 20 70 75 65 64 65 20 75 73 61 72 6c 6f 20 ortador.de.flujo.y.puede.usarlo.
12bd60 63 6f 6e 20 63 75 61 6c 71 75 69 65 72 20 63 6f 6c 65 63 74 6f 72 20 63 6f 6d 70 61 74 69 62 6c con.cualquier.colector.compatibl
12bd80 65 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 49 4b 45 76 32 20 e..VyOS.supports.multiple.IKEv2.
12bda0 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 45 76 65 72 79 remote-access.connections..Every
12bdc0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 61 6e 20 68 61 76 65 20 69 74 73 20 64 65 64 69 63 61 74 .connection.can.have.its.dedicat
12bde0 65 64 20 49 4b 45 2f 45 53 50 20 63 69 70 68 65 72 73 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 ed.IKE/ESP.ciphers,.certificates
12be00 20 6f 72 20 6c 6f 63 61 6c 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 2e 67 .or.local.listen.address.for.e.g
12be20 2e 20 69 6e 62 6f 75 6e 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2e 00 56 79 4f 53 20 73 ..inbound.load.balancing..VyOS.s
12be40 75 70 70 6f 72 74 73 20 6f 6e 6c 69 6e 65 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 75 70 64 61 upports.online.checking.for.upda
12be60 74 65 73 00 56 79 4f 53 20 61 64 6d 69 74 65 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 tes.VyOS.admite.la.contabilidad.
12be80 64 65 20 73 46 6c 6f 77 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 76 34 20 65 de.sFlow.para.el.tr..fico.IPv4.e
12bea0 20 49 50 76 36 2e 20 45 6c 20 73 69 73 74 65 6d 61 20 61 63 74 c3 ba 61 20 63 6f 6d 6f 20 75 6e .IPv6..El.sistema.act..a.como.un
12bec0 20 65 78 70 6f 72 74 61 64 6f 72 20 64 65 20 66 6c 75 6a 6f 20 79 20 70 75 65 64 65 20 75 73 61 .exportador.de.flujo.y.puede.usa
12bee0 72 6c 6f 20 63 6f 6e 20 63 75 61 6c 71 75 69 65 72 20 63 6f 6c 65 63 74 6f 72 20 63 6f 6d 70 61 rlo.con.cualquier.colector.compa
12bf00 74 69 62 6c 65 2e 00 56 79 4f 53 20 61 64 6d 69 74 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 tible..VyOS.admite.la.configurac
12bf20 69 c3 b3 6e 20 64 65 20 74 69 65 6d 70 6f 73 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 6c i..n.de.tiempos.de.espera.para.l
12bf40 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 73 65 67 c3 ba 6e 20 65 6c 20 74 69 70 6f 20 64 65 20 as.conexiones.seg..n.el.tipo.de.
12bf60 63 6f 6e 65 78 69 c3 b3 6e 2e 20 50 75 65 64 65 20 65 73 74 61 62 6c 65 63 65 72 20 76 61 6c 6f conexi..n..Puede.establecer.valo
12bf80 72 65 73 20 64 65 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 63 6f 6e res.de.tiempo.de.espera.para.con
12bfa0 65 78 69 6f 6e 65 73 20 67 65 6e c3 a9 72 69 63 61 73 2c 20 70 61 72 61 20 63 6f 6e 65 78 69 6f exiones.gen..ricas,.para.conexio
12bfc0 6e 65 73 20 49 43 4d 50 2c 20 63 6f 6e 65 78 69 6f 6e 65 73 20 55 44 50 20 6f 20 70 61 72 61 20 nes.ICMP,.conexiones.UDP.o.para.
12bfe0 63 6f 6e 65 78 69 6f 6e 65 73 20 54 43 50 20 65 6e 20 76 61 72 69 6f 73 20 65 73 74 61 64 6f 73 conexiones.TCP.en.varios.estados
12c000 20 64 69 66 65 72 65 6e 74 65 73 2e 00 56 79 4f 53 20 61 64 6d 69 74 65 20 6c 61 20 63 6f 6e 66 .diferentes..VyOS.admite.la.conf
12c020 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 50 50 50 6f 45 20 64 65 20 64 6f 73 20 6d 61 6e 65 72 iguraci..n.de.PPPoE.de.dos.maner
12c040 61 73 20 64 69 66 65 72 65 6e 74 65 73 20 70 61 72 61 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 6e as.diferentes.para.una.conexi..n
12c060 20 61 20 49 6e 74 65 72 6e 65 74 20 50 50 50 6f 45 2e 20 45 73 74 6f 20 73 65 20 64 65 62 65 20 .a.Internet.PPPoE..Esto.se.debe.
12c080 61 20 71 75 65 20 6c 61 20 6d 61 79 6f 72 c3 ad 61 20 64 65 20 6c 6f 73 20 49 53 50 20 70 72 6f a.que.la.mayor..a.de.los.ISP.pro
12c0a0 70 6f 72 63 69 6f 6e 61 6e 20 75 6e 20 6d c3 b3 64 65 6d 20 71 75 65 20 74 61 6d 62 69 c3 a9 6e porcionan.un.m..dem.que.tambi..n
12c0c0 20 65 73 20 75 6e 20 65 6e 72 75 74 61 64 6f 72 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 2e 00 56 .es.un.enrutador.inal..mbrico..V
12c0e0 79 4f 53 20 75 74 69 6c 69 7a 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 64 65 20 yOS.utiliza.el.servidor.DHCP.de.
12c100 49 53 43 20 70 61 72 61 20 6c 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 ISC.para.la.asignaci..n.de.direc
12c120 63 69 6f 6e 65 73 20 49 50 76 34 20 65 20 49 50 76 36 2e 00 56 79 4f 53 20 75 73 65 73 20 4b 65 ciones.IPv4.e.IPv6..VyOS.uses.Ke
12c140 61 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 a.DHCP.server.for.both.IPv4.and.
12c160 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 IPv6.address.assignment..VyOS.us
12c180 65 73 20 5b 46 52 52 6f 75 74 69 6e 67 5d 28 68 74 74 70 73 3a 2f 2f 66 72 72 6f 75 74 69 6e 67 es.[FRRouting](https://frrouting
12c1a0 2e 6f 72 67 2f 29 20 61 73 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 66 6f 72 20 .org/).as.the.control.plane.for.
12c1c0 64 79 6e 61 6d 69 63 20 61 6e 64 20 73 74 61 74 69 63 20 72 6f 75 74 69 6e 67 2e 20 54 68 65 20 dynamic.and.static.routing..The.
12c1e0 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 65 20 61 routing.daemon.behavior.can.be.a
12c200 64 6a 75 73 74 65 64 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 62 75 74 20 72 65 71 75 djusted.during.runtime,.but.requ
12c220 69 72 65 20 65 69 74 68 65 72 20 61 20 72 65 73 74 61 72 74 20 6f 66 20 74 68 65 20 72 6f 75 74 ire.either.a.restart.of.the.rout
12c240 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 6f 72 20 61 20 72 65 62 6f 6f 74 20 6f 66 20 74 68 65 20 73 ing.daemon,.or.a.reboot.of.the.s
12c260 79 73 74 65 6d 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 65 6c 20 73 75 62 73 69 73 74 65 6d ystem..VyOS.utiliza.el.subsistem
12c280 61 20 60 69 6e 74 65 72 66 61 63 65 73 20 77 77 61 6e 60 20 70 61 72 61 20 6c 61 20 63 6f 6e 66 a.`interfaces.wwan`.para.la.conf
12c2a0 69 67 75 72 61 63 69 c3 b3 6e 2e 00 56 79 4f 53 20 75 73 61 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 iguraci..n..VyOS.usa.la.opci..n.
12c2c0 60 6d 69 72 72 6f 72 60 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 64 75 70 6c `mirror`.para.configurar.la.dupl
12c2e0 69 63 61 63 69 c3 b3 6e 20 64 65 20 70 75 65 72 74 6f 73 2e 20 4c 61 20 63 6f 6e 66 69 67 75 72 icaci..n.de.puertos..La.configur
12c300 61 63 69 c3 b3 6e 20 73 65 20 64 69 76 69 64 65 20 65 6e 20 32 20 64 69 72 65 63 63 69 6f 6e 65 aci..n.se.divide.en.2.direccione
12c320 73 20 64 69 66 65 72 65 6e 74 65 73 2e 20 4c 6f 73 20 70 75 65 72 74 6f 73 20 64 65 20 64 65 73 s.diferentes..Los.puertos.de.des
12c340 74 69 6e 6f 20 64 65 62 65 6e 20 63 6f 6e 66 69 67 75 72 61 72 73 65 20 70 61 72 61 20 64 69 66 tino.deben.configurarse.para.dif
12c360 65 72 65 6e 74 65 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 74 72 c3 a1 66 69 63 6f 2e erentes.direcciones.de.tr..fico.
12c380 00 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 70 61 72 61 20 .VyOS.utiliza.`accel-ppp`_.para.
12c3a0 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 proporcionar.la.funcionalidad.de
12c3c0 6c 20 73 65 72 76 69 64 6f 72 20 3a 61 62 62 72 3a 60 49 50 6f 45 20 28 50 72 6f 74 6f 63 6f 6c l.servidor.:abbr:`IPoE.(Protocol
12c3e0 6f 20 64 65 20 49 6e 74 65 72 6e 65 74 20 73 6f 62 72 65 20 45 74 68 65 72 6e 65 74 29 2e 20 53 o.de.Internet.sobre.Ethernet)..S
12c400 65 20 70 75 65 64 65 20 75 73 61 72 20 63 6f 6e 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 e.puede.usar.con.autenticaci..n.
12c420 6c 6f 63 61 6c 20 28 64 69 72 65 63 63 69 c3 b3 6e 20 6d 61 63 29 20 6f 20 75 6e 20 73 65 72 76 local.(direcci..n.mac).o.un.serv
12c440 69 64 6f 72 20 52 41 44 49 55 53 20 63 6f 6e 65 63 74 61 64 6f 2e 00 56 79 4f 53 20 75 74 69 6c idor.RADIUS.conectado..VyOS.util
12c460 69 7a 61 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 70 61 72 61 20 70 72 6f 70 6f 72 63 69 6f 6e iza.`accel-ppp`_.para.proporcion
12c480 61 72 20 6c 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 6c 20 73 65 72 76 69 64 6f 72 ar.la.funcionalidad.del.servidor
12c4a0 20 50 50 50 6f 45 2e 20 53 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 63 6f 6e 20 61 75 .PPPoE..Se.puede.utilizar.con.au
12c4c0 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 tenticaci..n.local.o.un.servidor
12c4e0 20 52 41 44 49 55 53 20 63 6f 6e 65 63 74 61 64 6f 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 .RADIUS.conectado..VyOS.utiliza.
12c500 61 63 63 65 6c 2d 70 70 70 5f 20 70 61 72 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6c 61 20 accel-ppp_.para.proporcionar.la.
12c520 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 4c 32 54 50 2e funcionalidad.del.servidor.L2TP.
12c540 20 53 65 20 70 75 65 64 65 20 75 74 69 6c 69 7a 61 72 20 63 6f 6e 20 61 75 74 65 6e 74 69 63 61 .Se.puede.utilizar.con.autentica
12c560 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 6f 20 75 6e 20 73 65 72 76 69 64 6f 72 20 52 41 44 49 55 53 ci..n.local.o.un.servidor.RADIUS
12c580 20 63 6f 6e 65 63 74 61 64 6f 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 61 20 61 63 63 65 6c 2d 70 .conectado..VyOS.utiliza.accel-p
12c5a0 70 70 5f 20 70 61 72 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6c 61 20 66 75 6e 63 69 6f 6e pp_.para.proporcionar.la.funcion
12c5c0 61 6c 69 64 61 64 20 64 65 6c 20 73 65 72 76 69 64 6f 72 20 53 53 54 50 2e 20 41 64 6d 69 74 69 alidad.del.servidor.SSTP..Admiti
12c5e0 6d 6f 73 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 74 61 6e 74 6f 20 6c 6f 63 61 mos.la.autenticaci..n.tanto.loca
12c600 6c 20 63 6f 6d 6f 20 52 41 44 49 55 53 2e 00 45 6c 20 45 71 75 69 6c 69 62 72 69 6f 20 64 65 20 l.como.RADIUS..El.Equilibrio.de.
12c620 63 61 72 67 61 20 57 41 4e 20 6e 6f 20 64 65 62 65 20 75 73 61 72 73 65 20 63 75 61 6e 64 6f 20 carga.WAN.no.debe.usarse.cuando.
12c640 73 65 20 75 73 61 2f 6e 65 63 65 73 69 74 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 se.usa/necesita.el.protocolo.de.
12c660 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 6e c3 a1 6d 69 63 6f 2e 20 45 73 74 61 20 63 61 72 enrutamiento.din..mico..Esta.car
12c680 61 63 74 65 72 c3 ad 73 74 69 63 61 20 63 72 65 61 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 75 acter..stica.crea.tablas.de.enru
12c6a0 74 61 6d 69 65 6e 74 6f 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 61 73 20 79 20 72 65 67 6c 61 73 tamiento.personalizadas.y.reglas
12c6c0 20 64 65 20 66 69 72 65 77 61 6c 6c 2c 20 6c 6f 20 71 75 65 20 68 61 63 65 20 71 75 65 20 73 75 .de.firewall,.lo.que.hace.que.su
12c6e0 20 75 73 6f 20 73 65 61 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 6c 6f 73 20 70 72 .uso.sea.incompatible.con.los.pr
12c700 6f 74 6f 63 6f 6c 6f 73 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 2e 00 49 6e 74 65 72 66 otocolos.de.enrutamiento..Interf
12c720 61 7a 20 57 41 4e 20 65 6e 20 60 65 74 68 31 60 00 45 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 az.WAN.en.`eth1`.Equilibrio.de.c
12c740 61 72 67 61 20 64 65 20 57 41 4e 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 4c 41 4e 20 69 6e 61 6c arga.de.WAN.WLAN/WIFI.-.LAN.inal
12c760 c3 a1 6d 62 72 69 63 61 00 45 6e 74 72 65 67 61 20 64 65 20 61 68 6f 72 72 6f 20 64 65 20 65 6e ..mbrica.Entrega.de.ahorro.de.en
12c780 65 72 67 c3 ad 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 6e 6f 20 70 72 6f 67 72 61 6d 61 64 61 erg..a.autom..tica.no.programada
12c7a0 20 64 65 20 57 4d 4d 2d 50 53 20 5b 55 2d 41 50 53 44 5d 00 46 72 61 73 65 20 64 65 20 63 6f 6e .de.WMM-PS.[U-APSD].Frase.de.con
12c7c0 74 72 61 73 65 c3 b1 61 20 57 50 41 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 57 41 4e 20 2d trase..a.WPA.``12345678``.WWAN.-
12c7e0 20 52 65 64 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 20 64 65 20 c3 a1 72 65 61 20 61 6d 70 6c 69 .Red.inal..mbrica.de...rea.ampli
12c800 61 00 41 64 76 65 72 74 65 6e 63 69 61 00 43 6f 6e 64 69 63 69 6f 6e 65 73 20 64 65 20 61 64 76 a.Advertencia.Condiciones.de.adv
12c820 65 72 74 65 6e 63 69 61 00 53 75 70 6f 6e 65 6d 6f 73 20 71 75 65 20 65 6c 20 65 6e 72 75 74 61 ertencia.Suponemos.que.el.enruta
12c840 64 6f 72 20 49 5a 51 55 49 45 52 44 4f 20 74 69 65 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 dor.IZQUIERDO.tiene.una.direcci.
12c860 b3 6e 20 65 73 74 c3 a1 74 69 63 61 20 31 39 32 2e 30 2e 32 2e 31 30 20 65 6e 20 65 74 68 30 20 .n.est..tica.192.0.2.10.en.eth0.
12c880 79 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 44 45 52 45 43 48 4f 20 74 69 65 6e 65 20 75 6e 61 y.el.enrutador.DERECHO.tiene.una
12c8a0 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 65 6e 20 65 74 68 30 2e 00 54 .direcci..n.din..mica.en.eth0..T
12c8c0 61 6d 62 69 c3 a9 6e 20 70 6f 64 65 6d 6f 73 20 63 72 65 61 72 20 6c 6f 73 20 63 65 72 74 69 66 ambi..n.podemos.crear.los.certif
12c8e0 69 63 61 64 6f 73 20 75 73 61 6e 64 6f 20 43 65 72 62 6f 72 74 2c 20 71 75 65 20 65 73 20 75 6e icados.usando.Cerbort,.que.es.un
12c900 20 63 6c 69 65 6e 74 65 20 66 c3 a1 63 69 6c 20 64 65 20 75 73 61 72 20 71 75 65 20 6f 62 74 69 .cliente.f..cil.de.usar.que.obti
12c920 65 6e 65 20 75 6e 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 4c 65 74 26 23 33 39 3b 73 20 ene.un.certificado.de.Let&#39;s.
12c940 45 6e 63 72 79 70 74 2c 20 75 6e 61 20 61 75 74 6f 72 69 64 61 64 20 64 65 20 63 65 72 74 69 66 Encrypt,.una.autoridad.de.certif
12c960 69 63 61 63 69 c3 b3 6e 20 61 62 69 65 72 74 61 20 6c 61 6e 7a 61 64 61 20 70 6f 72 20 45 46 46 icaci..n.abierta.lanzada.por.EFF
12c980 2c 20 4d 6f 7a 69 6c 6c 61 20 79 20 6f 74 72 6f 73 2c 20 79 20 6c 6f 20 69 6d 70 6c 65 6d 65 6e ,.Mozilla.y.otros,.y.lo.implemen
12c9a0 74 61 20 65 6e 20 75 6e 20 73 65 72 76 69 64 6f 72 20 77 65 62 2e 00 50 6f 64 65 6d 6f 73 20 63 ta.en.un.servidor.web..Podemos.c
12c9c0 6f 6e 73 74 72 75 69 72 20 6d 61 70 61 73 20 64 65 20 72 75 74 61 20 70 61 72 61 20 69 6d 70 6f onstruir.mapas.de.ruta.para.impo
12c9e0 72 74 61 72 20 62 61 73 61 64 6f 73 20 65 6e 20 65 73 74 6f 73 20 65 73 74 61 64 6f 73 2e 20 41 rtar.basados.en.estos.estados..A
12ca00 71 75 c3 ad 20 68 61 79 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 73 69 6d 70 qu...hay.una.configuraci..n.simp
12ca20 6c 65 20 64 65 20 52 50 4b 49 2c 20 64 6f 6e 64 65 20 60 72 6f 75 74 69 6e 61 74 6f 72 60 20 65 le.de.RPKI,.donde.`routinator`.e
12ca40 73 20 65 6c 20 73 65 72 76 69 64 6f 72 20 64 65 20 26 71 75 6f 74 3b 63 61 63 68 c3 a9 26 71 75 s.el.servidor.de.&quot;cach..&qu
12ca60 6f 74 3b 20 64 65 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 52 50 4b 49 20 63 6f 6e 20 69 ot;.de.validaci..n.de.RPKI.con.i
12ca80 70 20 60 31 39 32 2e 30 2e 32 2e 31 60 3a 00 4e 6f 20 70 6f 64 65 6d 6f 73 20 61 64 6d 69 74 69 p.`192.0.2.1`:.No.podemos.admiti
12caa0 72 20 74 6f 64 61 73 20 6c 61 73 20 70 61 6e 74 61 6c 6c 61 73 20 64 65 73 64 65 20 65 6c 20 70 r.todas.las.pantallas.desde.el.p
12cac0 72 69 6e 63 69 70 69 6f 2e 20 53 69 20 66 61 6c 74 61 20 73 75 20 74 69 70 6f 20 64 65 20 70 61 rincipio..Si.falta.su.tipo.de.pa
12cae0 6e 74 61 6c 6c 61 2c 20 63 72 65 65 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 66 75 ntalla,.cree.una.solicitud.de.fu
12cb00 6e 63 69 c3 b3 6e 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 50 68 61 62 72 69 63 61 74 6f 72 5f nci..n.a.trav..s.de.Phabricator_
12cb20 2e 00 57 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 ..We.configure.a.new.connection.
12cb40 6e 61 6d 65 64 20 60 60 72 77 60 60 20 66 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 2c 20 74 named.``rw``.for.road-warrior,.t
12cb60 68 61 74 20 69 64 65 6e 74 69 66 69 65 73 20 69 74 73 65 6c 66 20 61 73 20 60 60 31 39 32 2e 30 hat.identifies.itself.as.``192.0
12cb80 2e 32 2e 31 60 60 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 6e 64 20 75 73 65 73 20 74 .2.1``.to.the.clients.and.uses.t
12cba0 68 65 20 60 60 76 79 6f 73 60 60 20 63 65 72 74 69 66 69 63 61 74 65 20 73 69 67 6e 65 64 20 62 he.``vyos``.certificate.signed.b
12cbc0 79 20 74 68 65 20 60 43 41 63 65 72 74 5f 43 6c 61 73 73 33 5f 52 6f 6f 74 60 60 20 69 6e 74 65 y.the.`CAcert_Class3_Root``.inte
12cbe0 72 6d 65 64 69 61 74 65 20 43 41 2e 20 57 65 20 73 65 6c 65 63 74 20 6f 75 72 20 70 72 65 76 69 rmediate.CA..We.select.our.previ
12cc00 6f 75 73 6c 79 20 73 70 65 63 69 66 69 65 64 20 49 4b 45 2f 45 53 50 20 67 72 6f 75 70 73 20 61 ously.specified.IKE/ESP.groups.a
12cc20 6e 64 20 61 6c 73 6f 20 6c 69 6e 6b 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 70 6f 6f 6c nd.also.link.the.IP.address.pool
12cc40 20 74 6f 20 64 72 61 77 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 00 50 6f 64 72 c3 ad 61 .to.draw.addresses.from..Podr..a
12cc60 6d 6f 73 20 61 6d 70 6c 69 61 72 20 65 73 74 6f 20 79 20 74 61 6d 62 69 c3 a9 6e 20 64 65 6e 65 mos.ampliar.esto.y.tambi..n.dene
12cc80 67 61 72 20 65 6e 6c 61 63 65 20 6c 6f 63 61 6c 20 79 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 gar.enlace.local.y.multidifusi..
12cca0 6e 20 65 6e 20 6c 61 20 61 63 63 69 c3 b3 6e 20 64 65 6e 65 67 61 72 20 64 65 20 6c 61 20 72 65 n.en.la.acci..n.denegar.de.la.re
12ccc0 67 6c 61 20 32 30 2e 00 4e 6f 20 74 65 6e 65 6d 6f 73 20 6e 6f 64 6f 73 20 43 4c 49 20 70 61 72 gla.20..No.tenemos.nodos.CLI.par
12cce0 61 20 63 61 64 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 56 50 4e 2e 20 53 69 20 66 61 a.cada.opci..n.de.OpenVPN..Si.fa
12cd00 6c 74 61 20 75 6e 61 20 6f 70 63 69 c3 b3 6e 2c 20 73 65 20 64 65 62 65 20 61 62 72 69 72 20 75 lta.una.opci..n,.se.debe.abrir.u
12cd20 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 66 75 6e 63 69 c3 b3 6e 20 65 6e 20 50 68 61 62 na.solicitud.de.funci..n.en.Phab
12cd40 72 69 63 61 74 6f 72 5f 20 70 61 72 61 20 71 75 65 20 74 6f 64 6f 73 20 6c 6f 73 20 75 73 75 61 ricator_.para.que.todos.los.usua
12cd60 72 69 6f 73 20 70 75 65 64 61 6e 20 62 65 6e 65 66 69 63 69 61 72 73 65 20 64 65 20 65 6c 6c 61 rios.puedan.beneficiarse.de.ella
12cd80 20 28 76 65 72 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 73 60 29 2e 00 4e .(ver.:ref:`issues_features`)..N
12cda0 6f 20 72 65 63 6f 6d 65 6e 64 61 6d 6f 73 20 75 73 61 72 20 61 72 67 75 6d 65 6e 74 6f 73 2e 20 o.recomendamos.usar.argumentos..
12cdc0 45 6c 20 75 73 6f 20 64 65 20 65 6e 74 6f 72 6e 6f 73 20 65 73 20 6d c3 a1 73 20 70 72 65 66 65 El.uso.de.entornos.es.m..s.prefe
12cde0 72 69 62 6c 65 2e 00 57 65 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 rible..We.generate.a.connection.
12ce00 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 profile.used.by.Windows.clients.
12ce20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f that.will.connect.to.the."rw".co
12ce40 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 20 6f 6e 20 74 nnection.on.our.VyOS.server.on.t
12ce60 68 65 20 56 50 4e 20 73 65 72 76 65 72 73 20 49 50 20 61 64 64 72 65 73 73 2f 66 71 64 6e 20 60 he.VPN.servers.IP.address/fqdn.`
12ce80 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 2e 00 45 73 63 75 63 68 61 6d 6f 73 20 65 6e 20 65 6c 20 vpn.vyos.net`..Escuchamos.en.el.
12cea0 70 75 65 72 74 6f 20 35 31 38 32 30 00 4e 65 63 65 73 69 74 61 6d 6f 73 20 67 65 6e 65 72 61 72 puerto.51820.Necesitamos.generar
12cec0 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 20 71 75 65 20 61 75 74 65 6e 74 69 63 61 20 61 20 .el.certificado.que.autentica.a.
12cee0 6c 6f 73 20 75 73 75 61 72 69 6f 73 20 71 75 65 20 69 6e 74 65 6e 74 61 6e 20 61 63 63 65 64 65 los.usuarios.que.intentan.accede
12cf00 72 20 61 6c 20 72 65 63 75 72 73 6f 20 64 65 20 72 65 64 20 61 20 74 72 61 76 c3 a9 73 20 64 65 r.al.recurso.de.red.a.trav..s.de
12cf20 20 6c 6f 73 20 74 c3 ba 6e 65 6c 65 73 20 53 53 4c 20 56 50 4e 2e 20 4c 6f 73 20 73 69 67 75 69 .los.t..neles.SSL.VPN..Los.sigui
12cf40 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 20 63 72 65 61 72 c3 a1 6e 20 63 65 72 74 69 66 69 63 entes.comandos.crear..n.certific
12cf60 61 64 6f 73 20 61 75 74 6f 66 69 72 6d 61 64 6f 73 20 79 20 73 65 20 61 6c 6d 61 63 65 6e 61 72 ados.autofirmados.y.se.almacenar
12cf80 c3 a1 6e 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 41 68 6f 72 61 20 ..n.en.la.configuraci..n:.Ahora.
12cfa0 75 74 69 6c 69 7a 61 6d 6f 73 20 60 74 75 6e 65 64 60 20 70 61 72 61 20 65 6c 20 65 71 75 69 6c utilizamos.`tuned`.para.el.equil
12cfc0 69 62 72 69 6f 20 64 69 6e c3 a1 6d 69 63 6f 20 64 65 20 72 65 63 75 72 73 6f 73 20 62 61 73 61 ibrio.din..mico.de.recursos.basa
12cfe0 64 6f 20 65 6e 20 70 65 72 66 69 6c 65 73 2e 00 53 6f 6c 6f 20 70 65 72 6d 69 74 69 6d 6f 73 20 do.en.perfiles..Solo.permitimos.
12d000 71 75 65 20 6c 61 20 73 75 62 72 65 64 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 76 69 61 que.la.subred.192.168.2.0/24.via
12d020 6a 65 20 70 6f 72 20 65 6c 20 74 c3 ba 6e 65 6c 00 53 6f 6c 6f 20 6e 65 63 65 73 69 74 61 6d 6f je.por.el.t..nel.Solo.necesitamo
12d040 73 20 75 6e 20 73 6f 6c 6f 20 70 61 73 6f 20 70 61 72 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 s.un.solo.paso.para.esta.interfa
12d060 7a 3a 00 45 6e 72 75 74 61 6d 6f 73 20 74 6f 64 6f 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 z:.Enrutamos.todo.el.tr..fico.de
12d080 20 6c 61 20 72 65 64 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 61 20 6c 61 20 69 6e 74 65 .la.red.192.168.2.0/24.a.la.inte
12d0a0 72 66 61 7a 20 60 77 67 30 31 60 00 55 73 61 6d 6f 73 20 75 6e 20 63 6f 6e 74 65 6e 65 64 6f 72 rfaz.`wg01`.Usamos.un.contenedor
12d0c0 20 71 75 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 20 65 6c 20 73 65 72 76 69 63 69 6f 20 54 41 43 .que.proporciona.el.servicio.TAC
12d0e0 41 43 53 20 65 6e 20 65 73 74 65 20 65 6a 65 6d 70 6c 6f 2e 00 57 65 20 77 69 6c 6c 20 6f 6e 6c ACS.en.este.ejemplo..We.will.onl
12d100 79 20 61 63 63 65 70 74 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 66 72 6f 6d 20 69 6e y.accept.traffic.comming.from.in
12d120 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 terface.eth0,.protocol.tcp.and.d
12d140 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 6c 6c 20 6f 74 68 65 72 20 estination.port.1122..All.other.
12d160 74 72 61 66 66 69 63 20 74 72 61 73 70 61 73 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 traffic.traspassing.the.router.s
12d180 68 6f 75 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 57 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 hould.be.blocked..We'll.configur
12d1a0 65 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 e.OpenVPN.using.self-signed.cert
12d1c0 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 73 20 74 68 65 20 6c ificates,.and.then.discuss.the.l
12d1e0 65 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 00 55 73 61 72 65 egacy.pre-shared.key.mode..Usare
12d200 6d 6f 73 20 6c 6f 73 20 67 72 75 70 6f 73 20 49 4b 45 20 79 20 45 53 50 20 63 72 65 61 64 6f 73 mos.los.grupos.IKE.y.ESP.creados
12d220 20 61 6e 74 65 72 69 6f 72 6d 65 6e 74 65 20 70 61 72 61 20 65 73 74 61 20 56 50 4e 2e 20 44 65 .anteriormente.para.esta.VPN..De
12d240 62 69 64 6f 20 61 20 71 75 65 20 6e 65 63 65 73 69 74 61 6d 6f 73 20 61 63 63 65 73 6f 20 61 20 bido.a.que.necesitamos.acceso.a.
12d260 32 20 73 75 62 72 65 64 65 73 20 64 69 66 65 72 65 6e 74 65 73 20 65 6e 20 65 6c 20 6c 61 64 6f 2.subredes.diferentes.en.el.lado
12d280 20 6c 65 6a 61 6e 6f 2c 20 6e 65 63 65 73 69 74 61 72 65 6d 6f 73 20 64 6f 73 20 74 c3 ba 6e 65 .lejano,.necesitaremos.dos.t..ne
12d2a0 6c 65 73 20 64 69 66 65 72 65 6e 74 65 73 2e 20 53 69 20 63 61 6d 62 69 c3 b3 20 6c 6f 73 20 6e les.diferentes..Si.cambi...los.n
12d2c0 6f 6d 62 72 65 73 20 64 65 6c 20 67 72 75 70 6f 20 45 53 50 20 79 20 64 65 6c 20 67 72 75 70 6f ombres.del.grupo.ESP.y.del.grupo
12d2e0 20 49 4b 45 20 65 6e 20 65 6c 20 70 61 73 6f 20 61 6e 74 65 72 69 6f 72 2c 20 61 73 65 67 c3 ba .IKE.en.el.paso.anterior,.aseg..
12d300 72 65 73 65 20 64 65 20 75 73 61 72 20 6c 6f 73 20 6e 6f 6d 62 72 65 73 20 63 6f 72 72 65 63 74 rese.de.usar.los.nombres.correct
12d320 6f 73 20 61 71 75 c3 ad 20 74 61 6d 62 69 c3 a9 6e 2e 00 55 52 4c 20 64 65 20 64 65 74 65 63 63 os.aqu...tambi..n..URL.de.detecc
12d340 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 70 72 6f 78 79 20 77 65 62 20 28 57 i..n.autom..tica.de.proxy.web.(W
12d360 50 41 44 29 00 50 72 6f 78 79 20 77 65 62 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 PAD).Proxy.web.Webserver.should.
12d380 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 6f 72 74 2e 00 57 65 62 73 65 72 listen.on.specified.port..Webser
12d3a0 76 65 72 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 ver.should.only.listen.on.specif
12d3c0 69 65 64 20 49 50 20 61 64 64 72 65 73 73 00 43 75 61 6e 64 6f 20 4c 44 50 20 65 73 74 c3 a9 20 ied.IP.address.Cuando.LDP.est...
12d3e0 66 75 6e 63 69 6f 6e 61 6e 64 6f 2c 20 70 6f 64 72 c3 a1 20 76 65 72 20 6c 61 20 69 6e 66 6f 72 funcionando,.podr...ver.la.infor
12d400 6d 61 63 69 c3 b3 6e 20 64 65 20 6c 61 20 65 74 69 71 75 65 74 61 20 65 6e 20 65 6c 20 72 65 73 maci..n.de.la.etiqueta.en.el.res
12d420 75 6c 74 61 64 6f 20 64 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 60 60 2e 20 41 64 65 ultado.de.``show.ip.route``..Ade
12d440 6d c3 a1 73 20 64 65 20 65 73 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 2c 20 74 61 6d 62 69 c3 m..s.de.esa.informaci..n,.tambi.
12d460 a9 6e 20 68 61 79 20 63 6f 6d 61 6e 64 6f 73 20 2a 73 68 6f 77 2a 20 65 73 70 65 63 c3 ad 66 69 .n.hay.comandos.*show*.espec..fi
12d480 63 6f 73 20 70 61 72 61 20 4c 44 50 3a 00 57 68 65 6e 20 50 49 4d 20 72 65 63 65 69 76 65 73 20 cos.para.LDP:.When.PIM.receives.
12d4a0 61 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 a.register.packet.the.source.of.
12d4c0 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 the.packet.will.be.compared.to.t
12d4e0 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 64 20 69 66 he.prefix-list.specified,.and.if
12d500 20 61 20 70 65 72 6d 69 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6e 6f 72 6d 61 6c 20 70 72 6f .a.permit.is.received.normal.pro
12d520 63 65 73 73 69 6e 67 20 63 6f 6e 74 69 6e 75 65 73 2e 20 49 66 20 61 20 64 65 6e 79 20 69 73 20 cessing.continues..If.a.deny.is.
12d540 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 returned.for.the.source.address.
12d560 6f 66 20 74 68 65 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 61 20 72 65 67 69 73 74 65 of.the.register.packet.a.registe
12d580 72 20 73 74 6f 70 20 6d 65 73 73 61 67 65 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 6f r.stop.message.is.sent.to.the.so
12d5a0 75 72 63 65 2e 00 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 56 52 46 2c 20 6e 6f urce..Cuando.se.utilizan.VRF,.no
12d5c0 20 73 6f 6c 6f 20 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 6f 20 63 72 65 61 72 20 75 6e 20 56 52 .solo.es.obligatorio.crear.un.VR
12d5e0 46 2c 20 73 69 6e 6f 20 71 75 65 20 74 61 6d 62 69 c3 a9 6e 20 65 73 20 6e 65 63 65 73 61 72 69 F,.sino.que.tambi..n.es.necesari
12d600 6f 20 61 73 69 67 6e 61 72 20 65 6c 20 56 52 46 20 61 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 2e o.asignar.el.VRF.a.una.interfaz.
12d620 00 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 75 6e 20 70 72 6f 76 65 65 64 6f 72 20 .Cuando.se.utiliza.un.proveedor.
12d640 44 79 6e 44 4e 53 20 60 60 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 60 60 2c 20 65 6c 20 60 3c 73 DynDNS.``personalizado``,.el.`<s
12d660 65 72 76 65 72 3e 20 60 20 44 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 73 65 20 61 20 64 c3 erver>.`.Debe.especificarse.a.d.
12d680 b3 6e 64 65 20 73 65 20 65 6e 76 c3 ad 61 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 .nde.se.env..an.las.solicitudes.
12d6a0 64 65 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 6e 2e 00 43 75 61 6e 64 6f 20 73 65 20 75 74 69 de.actualizaci..n..Cuando.se.uti
12d6c0 6c 69 7a 61 20 75 6e 20 70 72 6f 76 65 65 64 6f 72 20 44 79 6e 44 4e 53 20 60 60 70 65 72 73 6f liza.un.proveedor.DynDNS.``perso
12d6e0 6e 61 6c 69 7a 61 64 6f 60 60 2c 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 75 74 69 6c 69 7a 61 nalizado``,.el.protocolo.utiliza
12d700 64 6f 20 70 61 72 61 20 63 6f 6d 75 6e 69 63 61 72 73 65 20 63 6f 6e 20 65 6c 20 70 72 6f 76 65 do.para.comunicarse.con.el.prove
12d720 65 64 6f 72 20 64 65 62 65 20 65 73 70 65 63 69 66 69 63 61 72 73 65 20 65 6e 20 60 60 3c 70 72 edor.debe.especificarse.en.``<pr
12d740 6f 74 6f 63 6f 6c 3e 20 60 2e 20 43 6f 6e 73 75 6c 74 65 20 65 6c 20 61 73 69 73 74 65 6e 74 65 otocol>.`..Consulte.el.asistente
12d760 20 64 65 20 66 69 6e 61 6c 69 7a 61 63 69 c3 b3 6e 20 69 6e 63 6f 72 70 6f 72 61 64 6f 20 70 61 .de.finalizaci..n.incorporado.pa
12d780 72 61 20 63 6f 6e 6f 63 65 72 20 6c 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 64 69 73 70 6f 6e ra.conocer.los.protocolos.dispon
12d7a0 69 62 6c 65 73 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 ibles..When.a.``custom``.DynDNS.
12d7c0 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 provider.is.used,.the.protocol.u
12d7e0 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f sed.for.communicating.to.the.pro
12d800 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c vider.must.be.specified.under.`<
12d820 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d protocol>`..See.the.embedded.com
12d840 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 61 62 6f pletion.helper.when.entering.abo
12d860 76 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f ve.command.for.available.protoco
12d880 6c 73 2e 00 43 75 61 6e 64 6f 20 73 65 20 70 72 6f 64 75 63 65 20 75 6e 61 20 63 6f 6e 6d 75 74 ls..Cuando.se.produce.una.conmut
12d8a0 61 63 69 c3 b3 6e 20 70 6f 72 20 65 72 72 6f 72 20 65 6e 20 65 6c 20 6d 6f 64 6f 20 64 65 20 63 aci..n.por.error.en.el.modo.de.c
12d8c0 6f 70 69 61 20 64 65 20 73 65 67 75 72 69 64 61 64 20 61 63 74 69 76 61 2c 20 6c 61 20 76 69 6e opia.de.seguridad.activa,.la.vin
12d8e0 63 75 6c 61 63 69 c3 b3 6e 20 65 6d 69 74 69 72 c3 a1 20 75 6e 6f 20 6f 20 6d c3 a1 73 20 41 52 culaci..n.emitir...uno.o.m..s.AR
12d900 50 20 67 72 61 74 75 69 74 6f 73 20 65 6e 20 65 6c 20 65 73 63 6c 61 76 6f 20 72 65 63 69 c3 a9 P.gratuitos.en.el.esclavo.reci..
12d920 6e 20 61 63 74 69 76 6f 2e 20 53 65 20 65 6d 69 74 65 20 75 6e 20 41 52 50 20 67 72 61 74 75 69 n.activo..Se.emite.un.ARP.gratui
12d940 74 6f 20 70 61 72 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 6d 61 65 73 74 72 61 20 64 65 20 76 to.para.la.interfaz.maestra.de.v
12d960 69 6e 63 75 6c 61 63 69 c3 b3 6e 20 79 20 63 61 64 61 20 69 6e 74 65 72 66 61 7a 20 56 4c 41 4e inculaci..n.y.cada.interfaz.VLAN
12d980 20 63 6f 6e 66 69 67 75 72 61 64 61 20 70 6f 72 20 65 6e 63 69 6d 61 20 64 65 20 65 6c 6c 61 2c .configurada.por.encima.de.ella,
12d9a0 20 73 69 65 6d 70 72 65 20 71 75 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 74 65 6e 67 61 20 63 .siempre.que.la.interfaz.tenga.c
12d9c0 6f 6e 66 69 67 75 72 61 64 61 20 61 6c 20 6d 65 6e 6f 73 20 75 6e 61 20 64 69 72 65 63 63 69 c3 onfigurada.al.menos.una.direcci.
12d9e0 b3 6e 20 49 50 2e 20 4c 6f 73 20 41 52 50 20 67 72 61 74 75 69 74 6f 73 20 65 6d 69 74 69 64 6f .n.IP..Los.ARP.gratuitos.emitido
12da00 73 20 70 61 72 61 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 56 4c 41 4e 20 73 65 s.para.las.interfaces.de.VLAN.se
12da20 20 65 74 69 71 75 65 74 61 6e 20 63 6f 6e 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 .etiquetan.con.la.identificaci..
12da40 6e 20 64 65 20 56 4c 41 4e 20 61 64 65 63 75 61 64 61 2e 00 43 75 61 6e 64 6f 20 73 65 20 76 75 n.de.VLAN.adecuada..Cuando.se.vu
12da60 65 6c 76 65 20 61 20 63 6f 6e 65 63 74 61 72 20 75 6e 20 65 6e 6c 61 63 65 20 6f 20 75 6e 20 6e elve.a.conectar.un.enlace.o.un.n
12da80 75 65 76 6f 20 65 73 63 6c 61 76 6f 20 73 65 20 75 6e 65 20 61 6c 20 65 6e 6c 61 63 65 2c 20 65 uevo.esclavo.se.une.al.enlace,.e
12daa0 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 73 65 20 72 65 64 69 l.tr..fico.de.recepci..n.se.redi
12dac0 73 74 72 69 62 75 79 65 20 65 6e 74 72 65 20 74 6f 64 6f 73 20 6c 6f 73 20 65 73 63 6c 61 76 6f stribuye.entre.todos.los.esclavo
12dae0 73 20 61 63 74 69 76 6f 73 20 65 6e 20 65 6c 20 65 6e 6c 61 63 65 20 69 6e 69 63 69 61 6e 64 6f s.activos.en.el.enlace.iniciando
12db00 20 72 65 73 70 75 65 73 74 61 73 20 41 52 50 20 63 6f 6e 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 .respuestas.ARP.con.la.direcci..
12db20 6e 20 4d 41 43 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 20 70 61 72 61 20 63 61 64 61 20 75 6e 6f n.MAC.seleccionada.para.cada.uno
12db40 20 64 65 20 6c 6f 73 20 63 6c 69 65 6e 74 65 73 2e 20 45 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 .de.los.clientes..El.par..metro.
12db60 75 70 64 65 6c 61 79 20 28 71 75 65 20 73 65 20 64 65 74 61 6c 6c 61 20 61 20 63 6f 6e 74 69 6e updelay.(que.se.detalla.a.contin
12db80 75 61 63 69 c3 b3 6e 29 20 64 65 62 65 20 65 73 74 61 62 6c 65 63 65 72 73 65 20 65 6e 20 75 6e uaci..n).debe.establecerse.en.un
12dba0 20 76 61 6c 6f 72 20 69 67 75 61 6c 20 6f 20 6d 61 79 6f 72 20 71 75 65 20 65 6c 20 72 65 74 72 .valor.igual.o.mayor.que.el.retr
12dbc0 61 73 6f 20 64 65 20 72 65 65 6e 76 c3 ad 6f 20 64 65 6c 20 63 6f 6e 6d 75 74 61 64 6f 72 20 70 aso.de.reenv..o.del.conmutador.p
12dbe0 61 72 61 20 71 75 65 20 65 6c 20 63 6f 6e 6d 75 74 61 64 6f 72 20 6e 6f 20 62 6c 6f 71 75 65 65 ara.que.el.conmutador.no.bloquee
12dc00 20 6c 61 73 20 72 65 73 70 75 65 73 74 61 73 20 41 52 50 20 65 6e 76 69 61 64 61 73 20 61 20 6c .las.respuestas.ARP.enviadas.a.l
12dc20 6f 73 20 70 61 72 65 73 2e 00 43 75 61 6e 64 6f 20 73 65 20 76 61 20 61 20 65 6e 76 69 61 72 20 os.pares..Cuando.se.va.a.enviar.
12dc40 75 6e 20 70 61 71 75 65 74 65 2c 20 74 65 6e 64 72 c3 a1 20 71 75 65 20 70 61 73 61 72 20 70 6f un.paquete,.tendr...que.pasar.po
12dc60 72 20 65 73 61 20 63 6f 6c 61 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 65 6c 20 70 61 71 75 65 74 r.esa.cola,.por.lo.que.el.paquet
12dc80 65 20 73 65 20 63 6f 6c 6f 63 61 72 c3 a1 20 61 6c 20 66 69 6e 61 6c 20 64 65 20 6c 61 20 6d 69 e.se.colocar...al.final.de.la.mi
12dca0 73 6d 61 2e 20 43 75 61 6e 64 6f 20 65 6c 20 70 61 71 75 65 74 65 20 6c 6f 20 61 74 72 61 76 69 sma..Cuando.el.paquete.lo.atravi
12dcc0 65 73 65 20 70 6f 72 20 63 6f 6d 70 6c 65 74 6f 2c 20 73 65 20 65 6c 69 6d 69 6e 61 72 c3 a1 20 ese.por.completo,.se.eliminar...
12dce0 64 65 20 6c 61 20 63 6f 6c 61 2c 20 76 61 63 69 61 6e 64 6f 20 73 75 20 6c 75 67 61 72 20 65 6e de.la.cola,.vaciando.su.lugar.en
12dd00 20 6c 61 20 63 6f 6c 61 20 79 2c 20 66 69 6e 61 6c 6d 65 6e 74 65 2c 20 73 65 20 65 6e 74 72 65 .la.cola.y,.finalmente,.se.entre
12dd20 67 61 72 c3 a1 20 61 20 6c 61 20 4e 49 43 20 70 61 72 61 20 71 75 65 20 73 65 20 65 6e 76 c3 ad gar...a.la.NIC.para.que.se.env..
12dd40 65 20 72 65 61 6c 6d 65 6e 74 65 2e 00 57 68 65 6e 20 61 20 70 65 65 72 20 72 65 63 65 69 76 65 e.realmente..When.a.peer.receive
12dd60 73 20 61 20 6d 61 72 74 69 61 6e 20 6e 65 78 74 68 6f 70 20 61 73 20 70 61 72 74 20 6f 66 20 74 s.a.martian.nexthop.as.part.of.t
12dd80 68 65 20 4e 4c 52 49 20 66 6f 72 20 61 20 72 6f 75 74 65 20 70 65 72 6d 69 74 20 74 68 65 20 6e he.NLRI.for.a.route.permit.the.n
12dda0 65 78 74 68 6f 70 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 75 63 68 2c 20 69 6e 73 74 65 exthop.to.be.used.as.such,.inste
12ddc0 61 64 20 6f 66 20 72 65 6a 65 63 74 69 6e 67 20 61 6e 64 20 72 65 73 65 74 74 69 6e 67 20 74 68 ad.of.rejecting.and.resetting.th
12dde0 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 75 61 6e 64 6f 20 66 61 6c 6c 61 20 75 6e 61 20 72 e.connection..Cuando.falla.una.r
12de00 75 74 61 2c 20 73 65 20 65 6e 76 c3 ad 61 20 75 6e 61 20 61 63 74 75 61 6c 69 7a 61 63 69 c3 b3 uta,.se.env..a.una.actualizaci..
12de20 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 70 61 72 61 20 72 65 74 69 72 61 72 20 6c n.de.enrutamiento.para.retirar.l
12de40 61 20 72 75 74 61 20 64 65 20 6c 61 73 20 74 61 62 6c 61 73 20 64 65 20 65 6e 72 75 74 61 6d 69 a.ruta.de.las.tablas.de.enrutami
12de60 65 6e 74 6f 20 64 65 20 6c 61 20 72 65 64 2e 20 43 75 61 6e 64 6f 20 73 65 20 76 75 65 6c 76 65 ento.de.la.red..Cuando.se.vuelve
12de80 20 61 20 68 61 62 69 6c 69 74 61 72 20 6c 61 20 72 75 74 61 2c 20 74 61 6d 62 69 c3 a9 6e 20 73 .a.habilitar.la.ruta,.tambi..n.s
12dea0 65 20 61 6e 75 6e 63 69 61 20 65 6c 20 63 61 6d 62 69 6f 20 65 6e 20 6c 61 20 64 69 73 70 6f 6e e.anuncia.el.cambio.en.la.dispon
12dec0 69 62 69 6c 69 64 61 64 2e 20 55 6e 61 20 72 75 74 61 20 71 75 65 20 66 61 6c 6c 61 20 79 20 72 ibilidad..Una.ruta.que.falla.y.r
12dee0 65 67 72 65 73 61 20 63 6f 6e 74 69 6e 75 61 6d 65 6e 74 65 20 72 65 71 75 69 65 72 65 20 75 6e egresa.continuamente.requiere.un
12df00 61 20 67 72 61 6e 20 63 61 6e 74 69 64 61 64 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 72 a.gran.cantidad.de.tr..fico.de.r
12df20 65 64 20 70 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 20 6c 61 20 72 65 64 20 73 6f 62 72 65 20 ed.para.actualizar.la.red.sobre.
12df40 65 6c 20 65 73 74 61 64 6f 20 64 65 20 6c 61 20 72 75 74 61 2e 00 41 6c 20 61 67 72 65 67 61 72 el.estado.de.la.ruta..Al.agregar
12df60 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 65 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 69 .la.funci..n.de.intercambio.de.i
12df80 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 49 50 76 36 nformaci..n.de.enrutamiento.IPv6
12dfa0 20 61 20 42 47 50 2e 20 48 75 62 6f 20 61 6c 67 75 6e 61 73 20 70 72 6f 70 75 65 73 74 61 73 2e .a.BGP..Hubo.algunas.propuestas.
12dfc0 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 47 72 75 70 6f 20 64 65 20 74 72 61 62 61 6a 6f 20 64 .:abbr:`IETF.(Grupo.de.trabajo.d
12dfe0 65 20 69 6e 67 65 6e 69 65 72 c3 ad 61 20 64 65 20 49 6e 74 65 72 6e 65 74 29 60 20 3a 61 62 62 e.ingenier..a.de.Internet)`.:abb
12e000 72 3a 60 49 44 52 20 28 45 6e 72 75 74 61 6d 69 65 6e 74 6f 20 65 6e 74 72 65 20 64 6f 6d 69 6e r:`IDR.(Enrutamiento.entre.domin
12e020 69 6f 73 29 60 20 61 64 6f 70 74 c3 b3 20 75 6e 61 20 70 72 6f 70 75 65 73 74 61 20 6c 6c 61 6d ios)`.adopt...una.propuesta.llam
12e040 61 64 61 20 45 78 74 65 6e 73 69 c3 b3 6e 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 6f 20 70 61 ada.Extensi..n.multiprotocolo.pa
12e060 72 61 20 42 47 50 2e 20 4c 61 20 65 73 70 65 63 69 66 69 63 61 63 69 c3 b3 6e 20 73 65 20 64 65 ra.BGP..La.especificaci..n.se.de
12e080 73 63 72 69 62 65 20 65 6e 20 3a 72 66 63 3a 60 32 32 38 33 60 2e 20 45 6c 20 70 72 6f 74 6f 63 scribe.en.:rfc:`2283`..El.protoc
12e0a0 6f 6c 6f 20 6e 6f 20 64 65 66 69 6e 65 20 6e 75 65 76 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 2e olo.no.define.nuevos.protocolos.
12e0c0 20 44 65 66 69 6e 65 20 6e 75 65 76 6f 73 20 61 74 72 69 62 75 74 6f 73 20 70 61 72 61 20 65 6c .Define.nuevos.atributos.para.el
12e0e0 20 42 47 50 20 65 78 69 73 74 65 6e 74 65 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a .BGP.existente..Cuando.se.utiliz
12e100 61 20 70 61 72 61 20 69 6e 74 65 72 63 61 6d 62 69 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e a.para.intercambiar.informaci..n
12e120 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 49 50 76 36 2c 20 73 65 20 64 65 6e 6f 6d 69 .de.enrutamiento.IPv6,.se.denomi
12e140 6e 61 20 42 47 50 2d 34 2b 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 na.BGP-4+..Cuando.se.utiliza.par
12e160 61 20 69 6e 74 65 72 63 61 6d 62 69 61 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 a.intercambiar.informaci..n.de.e
12e180 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 2c 20 73 nrutamiento.de.multidifusi..n,.s
12e1a0 65 20 64 65 6e 6f 6d 69 6e 61 20 4d 42 47 50 2e 00 57 68 65 6e 20 61 6e 20 61 75 74 68 6f 72 69 e.denomina.MBGP..When.an.authori
12e1c0 74 61 74 69 76 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 6e 73 77 65 72 20 61 20 tative.server.does.not.answer.a.
12e1e0 71 75 65 72 79 20 6f 72 20 73 65 6e 64 73 20 61 20 72 65 70 6c 79 20 74 68 65 20 72 65 63 75 72 query.or.sends.a.reply.the.recur
12e200 73 6f 72 20 64 6f 65 73 20 6e 6f 74 20 6c 69 6b 65 2c 20 69 74 20 69 73 20 74 68 72 6f 74 74 6c sor.does.not.like,.it.is.throttl
12e220 65 64 2e 20 41 6e 79 20 73 65 72 76 65 72 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 75 70 ed..Any.servers.matching.the.sup
12e240 70 6c 69 65 64 20 6e 65 74 6d 61 73 6b 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 74 68 72 plied.netmasks.will.never.be.thr
12e260 6f 74 74 6c 65 64 2e 00 43 75 61 6e 64 6f 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f ottled..Cuando.est...configurado
12e280 2c 20 50 50 50 6f 45 20 63 72 65 61 72 c3 a1 20 6c 61 73 20 56 4c 41 4e 20 6e 65 63 65 73 61 72 ,.PPPoE.crear...las.VLAN.necesar
12e2a0 69 61 73 20 63 75 61 6e 64 6f 20 73 65 61 20 6e 65 63 65 73 61 72 69 6f 2e 20 55 6e 61 20 76 65 ias.cuando.sea.necesario..Una.ve
12e2c0 7a 20 71 75 65 20 73 65 20 68 61 79 61 20 63 61 6e 63 65 6c 61 64 6f 20 6c 61 20 73 65 73 69 c3 z.que.se.haya.cancelado.la.sesi.
12e2e0 b3 6e 20 64 65 6c 20 75 73 75 61 72 69 6f 20 79 20 79 61 20 6e 6f 20 73 65 20 6e 65 63 65 73 69 .n.del.usuario.y.ya.no.se.necesi
12e300 74 65 20 6c 61 20 56 4c 41 4e 2c 20 56 79 4f 53 20 6c 61 20 65 6c 69 6d 69 6e 61 72 c3 a1 20 6e te.la.VLAN,.VyOS.la.eliminar...n
12e320 75 65 76 61 6d 65 6e 74 65 2e 00 41 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c uevamente..Al.configurar.una.pol
12e340 c3 ad 74 69 63 61 20 64 65 20 64 65 74 65 63 63 69 c3 b3 6e 20 61 6c 65 61 74 6f 72 69 61 3a 20 ..tica.de.detecci..n.aleatoria:.
12e360 2a 2a 63 75 61 6e 74 6f 20 6d 61 79 6f 72 20 73 65 61 20 65 6c 20 6e c3 ba 6d 65 72 6f 20 64 65 **cuanto.mayor.sea.el.n..mero.de
12e380 20 70 72 65 63 65 64 65 6e 63 69 61 2c 20 6d 61 79 6f 72 20 73 65 72 c3 a1 20 6c 61 20 70 72 69 .precedencia,.mayor.ser...la.pri
12e3a0 6f 72 69 64 61 64 2a 2a 2e 00 41 6c 20 63 6f 6e 66 69 67 75 72 61 72 20 73 75 20 66 69 6c 74 72 oridad**..Al.configurar.su.filtr
12e3c0 6f 2c 20 70 75 65 64 65 20 75 73 61 72 20 6c 61 20 74 65 63 6c 61 20 60 60 54 61 62 60 60 20 70 o,.puede.usar.la.tecla.``Tab``.p
12e3e0 61 72 61 20 76 65 72 20 6c 6f 73 20 64 69 66 65 72 65 6e 74 65 73 20 70 61 72 c3 a1 6d 65 74 72 ara.ver.los.diferentes.par..metr
12e400 6f 73 20 71 75 65 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 2e 00 41 20 6c 61 20 68 6f os.que.puede.configurar..A.la.ho
12e420 72 61 20 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 74 75 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 ra.de.configurar.tu.pol..tica.de
12e440 20 74 72 c3 a1 66 69 63 6f 20 74 65 6e 64 72 c3 a1 73 20 71 75 65 20 65 73 74 61 62 6c 65 63 65 .tr..fico.tendr..s.que.establece
12e460 72 20 76 61 6c 6f 72 65 73 20 64 65 20 74 61 73 61 20 64 65 20 64 61 74 6f 73 2c 20 6f 6a 6f 20 r.valores.de.tasa.de.datos,.ojo.
12e480 63 6f 6e 20 6c 61 73 20 75 6e 69 64 61 64 65 73 20 71 75 65 20 65 73 74 c3 a1 73 20 67 65 73 74 con.las.unidades.que.est..s.gest
12e4a0 69 6f 6e 61 6e 64 6f 2c 20 65 73 20 66 c3 a1 63 69 6c 20 63 6f 6e 66 75 6e 64 69 72 73 65 20 63 ionando,.es.f..cil.confundirse.c
12e4c0 6f 6e 20 6c 6f 73 20 64 69 66 65 72 65 6e 74 65 73 20 70 72 65 66 69 6a 6f 73 20 79 20 73 75 66 on.los.diferentes.prefijos.y.suf
12e4e0 69 6a 6f 73 20 71 75 65 20 70 75 65 64 65 73 20 75 74 69 6c 69 7a 61 72 2e 20 56 79 4f 53 20 73 ijos.que.puedes.utilizar..VyOS.s
12e500 69 65 6d 70 72 65 20 74 65 20 6d 6f 73 74 72 61 72 c3 a1 20 6c 61 73 20 64 69 66 65 72 65 6e 74 iempre.te.mostrar...las.diferent
12e520 65 73 20 75 6e 69 64 61 64 65 73 20 71 75 65 20 70 75 65 64 65 73 20 75 73 61 72 2e 00 57 68 65 es.unidades.que.puedes.usar..Whe
12e540 6e 20 64 65 66 69 6e 69 6e 67 20 61 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 n.defining.a.rule,.it.is.enable.
12e560 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 by.default..In.some.cases,.it.is
12e580 20 75 73 65 66 75 6c 20 74 6f 20 6a 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 .useful.to.just.disable.the.rule
12e5a0 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 ,.rather.than.removing.it..When.
12e5c0 64 65 66 69 6e 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c defining.the.translated.address,
12e5e0 20 63 61 6c 6c 65 64 20 60 60 62 61 63 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 .called.``backends``,.a.``weight
12e600 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 ``.must.be.configured..This.lets
12e620 20 74 68 65 20 75 73 65 72 20 64 65 66 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 .the.user.define.load.balance.di
12e640 73 74 72 69 62 75 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 stribution.according.to.their.ne
12e660 65 64 73 2e 20 54 68 65 6d 20 73 75 6d 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 eds..Them.sum.of.all.the.weights
12e680 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 .defined.for.the.backends.should
12e6a0 20 62 65 20 65 71 75 61 6c 20 74 6f 20 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c .be.equal.to.100..In.oder.words,
12e6c0 20 74 68 65 20 77 65 69 67 68 74 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b .the.weight.defined.for.the.back
12e6e0 65 6e 64 20 69 73 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e end.is.the.percentage.of.the.con
12e700 6e 65 63 74 69 6f 6e 73 20 74 68 61 74 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 68 20 nections.that.will.receive.such.
12e720 62 61 63 6b 65 6e 64 2e 00 41 6c 20 65 6c 69 6d 69 6e 61 72 20 6c 61 20 63 6f 6c 61 2c 20 63 61 backend..Al.eliminar.la.cola,.ca
12e740 64 61 20 64 65 70 c3 b3 73 69 74 6f 20 64 65 20 68 61 73 68 20 63 6f 6e 20 64 61 74 6f 73 20 73 da.dep..sito.de.hash.con.datos.s
12e760 65 20 63 6f 6e 73 75 6c 74 61 20 64 65 20 66 6f 72 6d 61 20 72 6f 74 61 74 6f 72 69 61 2e 20 50 e.consulta.de.forma.rotatoria..P
12e780 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c uede.configurar.la.longitud.de.l
12e7a0 61 20 63 6f 6c 61 2e 00 43 75 61 6e 64 6f 20 64 69 73 65 c3 b1 65 20 73 75 20 63 6f 6e 6a 75 6e a.cola..Cuando.dise..e.su.conjun
12e7c0 74 6f 20 64 65 20 72 65 67 6c 61 73 20 4e 41 54 2c 20 64 65 6a 65 20 61 6c 67 6f 20 64 65 20 65 to.de.reglas.NAT,.deje.algo.de.e
12e7e0 73 70 61 63 69 6f 20 65 6e 74 72 65 20 6c 61 73 20 72 65 67 6c 61 73 20 63 6f 6e 73 65 63 75 74 spacio.entre.las.reglas.consecut
12e800 69 76 61 73 20 70 61 72 61 20 75 6e 61 20 65 78 74 65 6e 73 69 c3 b3 6e 20 70 6f 73 74 65 72 69 ivas.para.una.extensi..n.posteri
12e820 6f 72 2e 20 53 75 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 70 6f 64 72 c3 ad or..Su.conjunto.de.reglas.podr..
12e840 61 20 63 6f 6d 65 6e 7a 61 72 20 63 6f 6e 20 6c 6f 73 20 6e c3 ba 6d 65 72 6f 73 20 31 30 2c 20 a.comenzar.con.los.n..meros.10,.
12e860 32 30 2c 20 33 30 2e 20 44 65 20 65 73 74 65 20 6d 6f 64 6f 2c 20 6d c3 a1 73 20 74 61 72 64 65 20,.30..De.este.modo,.m..s.tarde
12e880 20 70 75 65 64 65 20 61 6d 70 6c 69 61 72 20 65 6c 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 .puede.ampliar.el.conjunto.de.re
12e8a0 67 6c 61 73 20 79 20 63 6f 6c 6f 63 61 72 20 6e 75 65 76 61 73 20 72 65 67 6c 61 73 20 65 6e 74 glas.y.colocar.nuevas.reglas.ent
12e8c0 72 65 20 6c 61 73 20 65 78 69 73 74 65 6e 74 65 73 2e 00 41 6c 20 72 65 61 6c 69 7a 61 72 20 65 re.las.existentes..Al.realizar.e
12e8e0 6c 20 61 69 73 6c 61 6d 69 65 6e 74 6f 20 64 65 20 66 61 6c 6c 61 73 20 63 6f 6e 20 70 69 6e 67 l.aislamiento.de.fallas.con.ping
12e900 2c 20 70 72 69 6d 65 72 6f 20 64 65 62 65 20 65 6a 65 63 75 74 61 72 6c 6f 20 65 6e 20 65 6c 20 ,.primero.debe.ejecutarlo.en.el.
12e920 68 6f 73 74 20 6c 6f 63 61 6c 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 71 75 65 20 6c 61 host.local.para.verificar.que.la
12e940 20 69 6e 74 65 72 66 61 7a 20 64 65 20 72 65 64 20 6c 6f 63 61 6c 20 65 73 74 c3 a9 20 61 63 74 .interfaz.de.red.local.est...act
12e960 69 76 61 20 79 20 66 75 6e 63 69 6f 6e 61 6e 64 6f 2e 20 4c 75 65 67 6f 2c 20 63 6f 6e 74 69 6e iva.y.funcionando..Luego,.contin
12e980 c3 ba 65 20 63 6f 6e 20 6c 6f 73 20 68 6f 73 74 73 20 79 20 6c 61 73 20 70 75 65 72 74 61 73 20 ..e.con.los.hosts.y.las.puertas.
12e9a0 64 65 20 65 6e 6c 61 63 65 20 6d c3 a1 73 20 61 64 65 6c 61 6e 74 65 20 65 6e 20 65 6c 20 63 61 de.enlace.m..s.adelante.en.el.ca
12e9c0 6d 69 6e 6f 20 68 61 63 69 61 20 73 75 20 64 65 73 74 69 6e 6f 2e 20 53 65 20 63 61 6c 63 75 6c mino.hacia.su.destino..Se.calcul
12e9e0 61 6e 20 65 6c 20 74 69 65 6d 70 6f 20 64 65 20 69 64 61 20 79 20 76 75 65 6c 74 61 20 79 20 6c an.el.tiempo.de.ida.y.vuelta.y.l
12ea00 61 73 20 65 73 74 61 64 c3 ad 73 74 69 63 61 73 20 64 65 20 70 c3 a9 72 64 69 64 61 20 64 65 20 as.estad..sticas.de.p..rdida.de.
12ea20 70 61 71 75 65 74 65 73 2e 00 57 68 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 paquetes..When.first.connecting.
12ea40 74 6f 20 74 68 65 20 6e 65 77 20 56 50 4e 20 74 68 65 20 75 73 65 72 20 69 73 20 70 72 6f 6d 70 to.the.new.VPN.the.user.is.promp
12ea60 74 65 64 20 74 6f 20 65 6e 74 65 72 20 70 72 6f 70 65 72 20 63 72 65 64 65 6e 74 69 61 6c 73 2e ted.to.enter.proper.credentials.
12ea80 00 41 6c 20 63 61 72 67 61 72 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 2c 20 64 65 62 65 20 .Al.cargar.el.certificado,.debe.
12eaa0 65 6c 69 6d 69 6e 61 72 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 6c 61 73 20 65 74 69 71 75 65 74 eliminar.manualmente.las.etiquet
12eac0 61 73 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d as.``-----BEGIN.CERTIFICATE-----
12eae0 60 60 20 79 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d ``.y.``-----END.CERTIFICATE-----
12eb00 60 60 2e 20 41 64 65 6d c3 a1 73 2c 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 2f 63 6c 61 76 ``..Adem..s,.el.certificado/clav
12eb20 65 20 64 65 62 65 20 70 72 65 73 65 6e 74 61 72 73 65 20 65 6e 20 75 6e 61 20 73 6f 6c 61 20 6c e.debe.presentarse.en.una.sola.l
12eb40 c3 ad 6e 65 61 20 73 69 6e 20 73 61 6c 74 6f 73 20 64 65 20 6c c3 ad 6e 65 61 20 28 60 60 5c 6e ..nea.sin.saltos.de.l..nea.(``\n
12eb60 60 60 29 2c 20 65 73 74 6f 20 73 65 20 70 75 65 64 65 20 68 61 63 65 72 20 75 73 61 6e 64 6f 20 ``),.esto.se.puede.hacer.usando.
12eb80 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 20 64 65 20 73 68 65 6c 6c 3a 00 41 el.siguiente.comando.de.shell:.A
12eba0 6c 20 63 61 72 67 61 72 20 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f 2c 20 64 65 62 65 20 71 75 l.cargar.el.certificado,.debe.qu
12ebc0 69 74 61 72 20 6d 61 6e 75 61 6c 6d 65 6e 74 65 20 6c 61 73 20 65 74 69 71 75 65 74 61 73 20 60 itar.manualmente.las.etiquetas.`
12ebe0 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 79 20 60 60 2d 2d 2d 2d 2d `-----BEGIN.KEY-----``.y.``-----
12ec00 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 2e 20 41 64 65 6d c3 a1 73 2c 20 65 6c 20 63 65 72 74 END.KEY-----``..Adem..s,.el.cert
12ec20 69 66 69 63 61 64 6f 2f 63 6c 61 76 65 20 64 65 62 65 20 70 72 65 73 65 6e 74 61 72 73 65 20 65 ificado/clave.debe.presentarse.e
12ec40 6e 20 75 6e 61 20 73 6f 6c 61 20 6c c3 ad 6e 65 61 20 73 69 6e 20 73 61 6c 74 6f 73 20 64 65 20 n.una.sola.l..nea.sin.saltos.de.
12ec60 6c c3 ad 6e 65 61 20 28 60 60 5c 6e 60 60 29 2c 20 65 73 74 6f 20 73 65 20 70 75 65 64 65 20 68 l..nea.(``\n``),.esto.se.puede.h
12ec80 61 63 65 72 20 75 73 61 6e 64 6f 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f acer.usando.el.siguiente.comando
12eca0 20 64 65 20 73 68 65 6c 6c 3a 00 41 6c 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 74 6f .de.shell:.Al.hacer.coincidir.to
12ecc0 64 6f 73 20 6c 6f 73 20 70 61 74 72 6f 6e 65 73 20 64 65 66 69 6e 69 64 6f 73 20 65 6e 20 75 6e dos.los.patrones.definidos.en.un
12ece0 61 20 72 65 67 6c 61 2c 20 73 65 20 70 75 65 64 65 6e 20 72 65 61 6c 69 7a 61 72 20 64 69 66 65 a.regla,.se.pueden.realizar.dife
12ed00 72 65 6e 74 65 73 20 61 63 63 69 6f 6e 65 73 2e 20 45 73 74 6f 20 69 6e 63 6c 75 79 65 20 64 65 rentes.acciones..Esto.incluye.de
12ed20 73 63 61 72 74 61 72 20 65 6c 20 70 61 71 75 65 74 65 2c 20 6d 6f 64 69 66 69 63 61 72 20 63 69 scartar.el.paquete,.modificar.ci
12ed40 65 72 74 6f 73 20 64 61 74 6f 73 20 6f 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 74 61 62 ertos.datos.o.configurar.una.tab
12ed60 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 69 66 65 72 65 6e 74 65 2e 00 43 75 la.de.enrutamiento.diferente..Cu
12ed80 61 6e 64 6f 20 6e 6f 20 73 65 20 75 74 69 6c 69 7a 61 6e 20 6f 70 63 69 6f 6e 65 73 2f 70 61 72 ando.no.se.utilizan.opciones/par
12eda0 c3 a1 6d 65 74 72 6f 73 2c 20 73 65 20 6d 75 65 73 74 72 61 20 65 6c 20 63 6f 6e 74 65 6e 69 64 ..metros,.se.muestra.el.contenid
12edc0 6f 20 64 65 6c 20 61 72 63 68 69 76 6f 20 73 79 73 6c 6f 67 20 70 72 69 6e 63 69 70 61 6c 2e 00 o.del.archivo.syslog.principal..
12ede0 43 75 61 6e 64 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 6e 6f 20 6c 69 62 65 72 61 63 69 Cuando.se.especifica.no.liberaci
12ee00 c3 b3 6e 2c 20 64 68 63 70 36 63 20 65 6e 76 69 61 72 c3 a1 20 75 6e 20 6d 65 6e 73 61 6a 65 20 ..n,.dhcp6c.enviar...un.mensaje.
12ee20 64 65 20 6c 69 62 65 72 61 63 69 c3 b3 6e 20 61 6c 20 73 61 6c 69 72 20 64 65 6c 20 63 6c 69 65 de.liberaci..n.al.salir.del.clie
12ee40 6e 74 65 20 70 61 72 61 20 65 76 69 74 61 72 20 70 65 72 64 65 72 20 75 6e 61 20 64 69 72 65 63 nte.para.evitar.perder.una.direc
12ee60 63 69 c3 b3 6e 20 6f 20 70 72 65 66 69 6a 6f 20 61 73 69 67 6e 61 64 6f 2e 00 57 68 65 6e 20 70 ci..n.o.prefijo.asignado..When.p
12ee80 72 6f 63 65 73 73 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f rocessing.packets.from.a.neighbo
12eea0 72 20 70 72 6f 63 65 73 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 r.process.the.number.of.packets.
12eec0 69 6e 63 6f 6d 69 6e 67 20 61 74 20 6f 6e 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 6d 6f 76 69 incoming.at.one.time.before.movi
12eee0 6e 67 20 6f 6e 20 74 6f 20 74 68 65 20 6e 65 78 74 20 74 61 73 6b 2e 00 43 75 61 6e 64 6f 20 73 ng.on.to.the.next.task..Cuando.s
12ef00 65 20 65 73 70 65 63 69 66 69 63 61 20 75 6e 61 20 63 6f 6e 66 69 72 6d 61 63 69 c3 b3 6e 20 72 e.especifica.una.confirmaci..n.r
12ef20 c3 a1 70 69 64 61 2c 20 64 68 63 70 36 63 20 69 6e 63 6c 75 69 72 c3 a1 20 75 6e 61 20 6f 70 63 ..pida,.dhcp6c.incluir...una.opc
12ef40 69 c3 b3 6e 20 64 65 20 63 6f 6e 66 69 72 6d 61 63 69 c3 b3 6e 20 72 c3 a1 70 69 64 61 20 65 6e i..n.de.confirmaci..n.r..pida.en
12ef60 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 79 20 65 73 70 .los.mensajes.de.solicitud.y.esp
12ef80 65 72 61 72 c3 a1 20 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 69 6e 6d 65 64 69 61 74 61 20 65 erar...una.respuesta.inmediata.e
12efa0 6e 20 6c 75 67 61 72 20 64 65 20 61 6e 75 6e 63 69 6f 73 2e 00 43 75 61 6e 64 6f 20 65 6c 20 70 n.lugar.de.anuncios..Cuando.el.p
12efc0 61 72 20 72 65 6d 6f 74 6f 20 6e 6f 20 74 69 65 6e 65 20 6c 61 20 66 75 6e 63 69 c3 b3 6e 20 64 ar.remoto.no.tiene.la.funci..n.d
12efe0 65 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 2c 20 65 6c 20 e.negociaci..n.de.capacidad,.el.
12f000 70 61 72 20 72 65 6d 6f 74 6f 20 6e 6f 20 65 6e 76 69 61 72 c3 a1 20 6e 69 6e 67 75 6e 61 20 63 par.remoto.no.enviar...ninguna.c
12f020 61 70 61 63 69 64 61 64 20 65 6e 20 61 62 73 6f 6c 75 74 6f 2e 20 45 6e 20 65 73 65 20 63 61 73 apacidad.en.absoluto..En.ese.cas
12f040 6f 2c 20 62 67 70 20 63 6f 6e 66 69 67 75 72 61 20 65 6c 20 70 61 72 20 63 6f 6e 20 63 61 70 61 o,.bgp.configura.el.par.con.capa
12f060 63 69 64 61 64 65 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 2e 00 43 75 61 6e 64 6f 20 73 65 20 cidades.configuradas..Cuando.se.
12f080 65 6a 65 63 75 74 61 20 61 20 31 20 47 62 69 74 20 6f 20 6d 65 6e 6f 73 2c 20 65 73 20 70 6f 73 ejecuta.a.1.Gbit.o.menos,.es.pos
12f0a0 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 20 72 65 64 75 63 69 72 20 65 6c 20 26 71 75 6f 74 3b ible.que.desee.reducir.el.&quot;
12f0c0 6c c3 ad 6d 69 74 65 20 64 65 20 63 6f 6c 61 26 71 75 6f 74 3b 20 61 20 31 30 30 30 20 70 61 71 l..mite.de.cola&quot;.a.1000.paq
12f0e0 75 65 74 65 73 20 6f 20 6d 65 6e 6f 73 2e 20 45 6e 20 76 65 6c 6f 63 69 64 61 64 65 73 20 63 6f uetes.o.menos..En.velocidades.co
12f100 6d 6f 20 31 30 20 4d 62 69 74 2c 20 65 73 20 70 6f 73 69 62 6c 65 20 71 75 65 20 64 65 73 65 65 mo.10.Mbit,.es.posible.que.desee
12f120 20 63 6f 6e 66 69 67 75 72 61 72 6c 6f 20 65 6e 20 36 30 30 20 70 61 71 75 65 74 65 73 2e 00 57 .configurarlo.en.600.paquetes..W
12f140 68 65 6e 20 73 65 6e 64 69 6e 67 20 50 49 4d 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 65 hen.sending.PIM.hello.packets.te
12f160 6c 6c 20 50 49 4d 20 74 6f 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 76 36 20 73 65 63 6f 6e 64 ll.PIM.to.not.send.any.v6.second
12f180 61 72 79 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 ary.addresses.on.the.interface..
12f1a0 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 61 6c 6c 6f This.information.is.used.to.allo
12f1c0 77 20 50 49 4d 20 74 6f 20 75 73 65 20 76 36 20 6e 65 78 74 68 6f 70 73 20 69 6e 20 69 74 27 73 w.PIM.to.use.v6.nexthops.in.it's
12f1e0 20 64 65 63 69 73 69 6f 6e 20 66 6f 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 .decision.for.:abbr:`RPF.(Revers
12f200 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 6c 6f 6f 6b 75 70 20 69 66 20 74 68 e.Path.Forwarding)`.lookup.if.th
12f220 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 2e 00 is.option.is.not.set.(default)..
12f240 43 75 61 6e 64 6f 20 73 65 20 63 6f 6e 66 69 67 75 72 61 2c 20 6c 61 20 69 6e 74 65 72 66 61 7a Cuando.se.configura,.la.interfaz
12f260 20 65 73 74 c3 a1 20 68 61 62 69 6c 69 74 61 64 61 20 70 61 72 61 20 26 71 75 6f 74 3b 6d 61 72 .est...habilitada.para.&quot;mar
12f280 63 61 72 20 62 61 6a 6f 20 64 65 6d 61 6e 64 61 26 71 75 6f 74 3b 2e 00 43 75 61 6e 64 6f 20 73 car.bajo.demanda&quot;..Cuando.s
12f2a0 65 20 65 73 70 65 63 69 66 69 63 61 2c 20 65 73 74 61 20 64 65 62 65 20 73 65 72 20 6c 61 20 c3 e.especifica,.esta.debe.ser.la..
12f2c0 ba 6e 69 63 61 20 70 61 6c 61 62 72 61 20 63 6c 61 76 65 20 70 61 72 61 20 6c 61 20 69 6e 74 65 .nica.palabra.clave.para.la.inte
12f2e0 72 66 61 7a 2e 00 41 6c 20 69 6e 69 63 69 61 72 20 75 6e 20 73 69 73 74 65 6d 61 20 56 79 4f 53 rfaz..Al.iniciar.un.sistema.VyOS
12f300 20 65 6e 20 76 69 76 6f 20 28 65 6c 20 43 44 20 64 65 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 29 .en.vivo.(el.CD.de.instalaci..n)
12f320 2c 20 65 6c 20 64 69 73 65 c3 b1 6f 20 64 65 6c 20 74 65 63 6c 61 64 6f 20 63 6f 6e 66 69 67 75 ,.el.dise..o.del.teclado.configu
12f340 72 61 64 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 rado.se.establece.de.forma.prede
12f360 74 65 72 6d 69 6e 61 64 61 20 65 6e 20 45 45 2e 20 55 55 2e 20 43 6f 6d 6f 20 65 73 74 6f 20 70 terminada.en.EE..UU..Como.esto.p
12f380 75 65 64 65 20 6e 6f 20 73 65 72 20 61 64 65 63 75 61 64 6f 20 70 61 72 61 20 74 6f 64 6f 73 20 uede.no.ser.adecuado.para.todos.
12f3a0 6c 6f 73 20 63 61 73 6f 73 20 64 65 20 75 73 6f 2c 20 70 75 65 64 65 20 61 6a 75 73 74 61 72 20 los.casos.de.uso,.puede.ajustar.
12f3c0 65 6c 20 64 69 73 65 c3 b1 6f 20 64 65 6c 20 74 65 63 6c 61 64 6f 20 75 73 61 64 6f 20 65 6e 20 el.dise..o.del.teclado.usado.en.
12f3e0 6c 61 20 63 6f 6e 73 6f 6c 61 20 64 65 6c 20 73 69 73 74 65 6d 61 2e 00 43 75 61 6e 64 6f 20 65 la.consola.del.sistema..Cuando.e
12f400 6c 20 73 65 72 76 69 64 6f 72 20 44 48 43 50 20 65 73 74 c3 a1 20 63 6f 6e 73 69 64 65 72 61 6e l.servidor.DHCP.est...consideran
12f420 64 6f 20 61 73 69 67 6e 61 72 20 64 69 6e c3 a1 6d 69 63 61 6d 65 6e 74 65 20 75 6e 61 20 64 69 do.asignar.din..micamente.una.di
12f440 72 65 63 63 69 c3 b3 6e 20 49 50 20 61 20 75 6e 20 63 6c 69 65 6e 74 65 2c 20 70 72 69 6d 65 72 recci..n.IP.a.un.cliente,.primer
12f460 6f 20 65 6e 76 c3 ad 61 20 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 63 6f 20 49 43 o.env..a.una.solicitud.de.eco.IC
12f480 4d 50 20 28 75 6e 20 70 69 6e 67 29 20 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 73 69 MP.(un.ping).a.la.direcci..n.asi
12f4a0 67 6e 61 64 61 2e 20 45 73 70 65 72 61 20 75 6e 20 73 65 67 75 6e 64 6f 20 79 2c 20 73 69 20 6e gnada..Espera.un.segundo.y,.si.n
12f4c0 6f 20 73 65 20 65 73 63 75 63 68 61 20 6e 69 6e 67 75 6e 61 20 72 65 73 70 75 65 73 74 61 20 64 o.se.escucha.ninguna.respuesta.d
12f4e0 65 20 65 63 6f 20 49 43 4d 50 2c 20 61 73 69 67 6e 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e e.eco.ICMP,.asigna.la.direcci..n
12f500 2e 00 43 75 61 6e 64 6f 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 64 65 20 61 63 63 69 c3 b3 6e 20 64 ..Cuando.la.opci..n.de.acci..n.d
12f520 65 20 63 69 65 72 72 65 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6e 20 6c 6f 73 20 70 61 72 e.cierre.se.establece.en.los.par
12f540 65 73 2c 20 65 6c 20 74 69 70 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 20 64 65 20 63 61 64 61 es,.el.tipo.de.conexi..n.de.cada
12f560 20 70 61 72 20 64 65 62 65 20 63 6f 6e 73 69 64 65 72 61 72 73 65 20 63 75 69 64 61 64 6f 73 61 .par.debe.considerarse.cuidadosa
12f580 6d 65 6e 74 65 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 73 69 20 6c 61 20 6f 70 63 69 c3 b3 mente..Por.ejemplo,.si.la.opci..
12f5a0 6e 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 6e 20 61 6d 62 6f 73 20 70 61 72 n.est...configurada.en.ambos.par
12f5c0 65 73 2c 20 61 6d 62 6f 73 20 69 6e 74 65 6e 74 61 72 c3 a1 6e 20 69 6e 69 63 69 61 72 20 79 20 es,.ambos.intentar..n.iniciar.y.
12f5e0 6d 61 6e 74 65 6e 65 72 20 61 62 69 65 72 74 61 73 20 76 61 72 69 61 73 20 63 6f 70 69 61 73 20 mantener.abiertas.varias.copias.
12f600 64 65 20 63 61 64 61 20 53 41 20 73 65 63 75 6e 64 61 72 69 6f 2e 20 45 73 74 6f 20 70 6f 64 72 de.cada.SA.secundario..Esto.podr
12f620 c3 ad 61 20 63 6f 6e 64 75 63 69 72 20 61 20 6c 61 20 69 6e 65 73 74 61 62 69 6c 69 64 61 64 20 ..a.conducir.a.la.inestabilidad.
12f640 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 6f 20 6c 61 20 75 74 69 6c 69 7a 61 63 69 c3 b3 del.dispositivo.o.la.utilizaci..
12f660 6e 20 64 65 20 6c 61 20 43 50 55 2f 6d 65 6d 6f 72 69 61 2e 00 43 75 61 6e 64 6f 20 73 65 20 65 n.de.la.CPU/memoria..Cuando.se.e
12f680 73 74 61 62 6c 65 63 65 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 61 6e 74 65 72 69 6f 72 2c 20 56 79 stablece.el.comando.anterior,.Vy
12f6a0 4f 53 20 72 65 73 70 6f 6e 64 65 72 c3 a1 20 61 20 74 6f 64 61 73 20 6c 61 73 20 73 6f 6c 69 63 OS.responder...a.todas.las.solic
12f6c0 69 74 75 64 65 73 20 64 65 20 65 63 6f 20 49 43 4d 50 20 64 69 72 69 67 69 64 61 73 20 61 20 73 itudes.de.eco.ICMP.dirigidas.a.s
12f6e0 c3 ad 20 6d 69 73 6d 6f 2c 20 70 65 72 6f 20 65 73 6f 20 73 6f 6c 6f 20 73 75 63 65 64 65 72 c3 ...mismo,.pero.eso.solo.suceder.
12f700 a1 20 73 69 20 6e 6f 20 73 65 20 61 70 6c 69 63 61 20 6e 69 6e 67 75 6e 61 20 6f 74 72 61 20 72 ..si.no.se.aplica.ninguna.otra.r
12f720 65 67 6c 61 20 71 75 65 20 64 65 73 63 61 72 74 65 20 6f 20 72 65 63 68 61 63 65 20 6c 61 73 20 egla.que.descarte.o.rechace.las.
12f740 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 65 63 6f 20 6c 6f 63 61 6c 65 73 2e 20 45 6e 20 63 solicitudes.de.eco.locales..En.c
12f760 61 73 6f 20 64 65 20 63 6f 6e 66 6c 69 63 74 6f 2c 20 56 79 4f 53 20 6e 6f 20 72 65 73 70 6f 6e aso.de.conflicto,.VyOS.no.respon
12f780 64 65 72 c3 a1 20 61 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 65 20 65 63 6f 20 49 der...a.las.solicitudes.de.eco.I
12f7a0 43 4d 50 2e 00 43 75 61 6e 64 6f 20 73 65 20 65 73 74 61 62 6c 65 63 65 20 65 6c 20 63 6f 6d 61 CMP..Cuando.se.establece.el.coma
12f7c0 6e 64 6f 20 61 6e 74 65 72 69 6f 72 2c 20 56 79 4f 53 20 6e 6f 20 72 65 73 70 6f 6e 64 65 72 c3 ndo.anterior,.VyOS.no.responder.
12f7e0 a1 20 6e 69 6e 67 75 6e 61 20 73 6f 6c 69 63 69 74 75 64 20 64 65 20 65 63 6f 20 49 43 4d 50 20 ..ninguna.solicitud.de.eco.ICMP.
12f800 64 69 72 69 67 69 64 61 20 61 20 73 c3 ad 20 6d 69 73 6d 6f 2c 20 73 69 6e 20 69 6d 70 6f 72 74 dirigida.a.s...mismo,.sin.import
12f820 61 72 20 64 65 20 64 c3 b3 6e 64 65 20 70 72 6f 76 65 6e 67 61 20 6f 20 73 69 20 73 65 20 61 70 ar.de.d..nde.provenga.o.si.se.ap
12f840 6c 69 63 61 6e 20 72 65 67 6c 61 73 20 6d c3 a1 73 20 65 73 70 65 63 c3 ad 66 69 63 61 73 20 70 lican.reglas.m..s.espec..ficas.p
12f860 61 72 61 20 61 63 65 70 74 61 72 6c 61 73 2e 00 57 68 65 6e 20 74 68 65 20 76 72 72 70 20 67 72 ara.aceptarlas..When.the.vrrp.gr
12f880 6f 75 70 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 oup.is.a.member.of.the.sync.grou
12f8a0 70 20 77 69 6c 6c 20 75 73 65 20 6f 6e 6c 79 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 68 p.will.use.only.the.sync.group.h
12f8c0 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 2e 20 54 68 69 73 20 65 78 61 6d 70 6c 65 ealth.check.script..This.example
12f8e0 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 66 6f 72 20 74 .shows.how.to.configure.it.for.t
12f900 68 65 20 73 79 6e 63 20 67 72 6f 75 70 3a 00 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 he.sync.group:.Cuando.se.utiliza
12f920 20 44 48 43 50 20 70 61 72 61 20 72 65 63 75 70 65 72 61 72 20 6c 61 20 64 69 72 65 63 63 69 c3 .DHCP.para.recuperar.la.direcci.
12f940 b3 6e 20 49 50 76 34 20 79 20 73 69 20 73 65 20 6e 65 63 65 73 69 74 61 6e 20 70 65 72 73 6f 6e .n.IPv4.y.si.se.necesitan.person
12f960 61 6c 69 7a 61 63 69 6f 6e 65 73 20 6c 6f 63 61 6c 65 73 2c 20 64 65 62 65 72 c3 ad 61 6e 20 73 alizaciones.locales,.deber..an.s
12f980 65 72 20 70 6f 73 69 62 6c 65 73 20 6d 65 64 69 61 6e 74 65 20 6c 6f 73 20 67 61 6e 63 68 6f 73 er.posibles.mediante.los.ganchos
12f9a0 20 64 65 20 65 6e 74 72 61 64 61 20 79 20 73 61 6c 69 64 61 20 70 72 6f 70 6f 72 63 69 6f 6e 61 .de.entrada.y.salida.proporciona
12f9c0 64 6f 73 2e 20 4c 6f 73 20 64 69 72 65 63 74 6f 72 69 6f 73 20 64 65 20 65 6e 6c 61 63 65 20 73 dos..Los.directorios.de.enlace.s
12f9e0 6f 6e 3a 00 43 75 61 6e 64 6f 20 75 73 65 20 45 56 45 2d 4e 47 20 70 61 72 61 20 70 72 6f 62 61 on:.Cuando.use.EVE-NG.para.proba
12fa00 72 20 65 73 74 65 20 65 6e 74 6f 72 6e 6f 2c 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 75 73 r.este.entorno,.aseg..rese.de.us
12fa20 61 72 20 65 31 30 30 30 20 63 6f 6d 6f 20 65 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 73 ar.e1000.como.el.controlador.des
12fa40 65 61 64 6f 20 70 61 72 61 20 73 75 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 20 72 65 64 20 eado.para.sus.interfaces.de.red.
12fa60 56 79 4f 53 2e 20 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 20 65 6c 20 63 6f 6e 74 72 VyOS..Cuando.se.utiliza.el.contr
12fa80 6f 6c 61 64 6f 72 20 64 65 20 72 65 64 20 76 69 72 74 69 6f 20 6e 6f 72 6d 61 6c 2c 20 56 79 4f olador.de.red.virtio.normal,.VyO
12faa0 53 20 6e 6f 20 65 6e 76 69 61 72 c3 a1 20 50 44 55 20 4c 41 43 50 2c 20 70 6f 72 20 6c 6f 20 71 S.no.enviar...PDU.LACP,.por.lo.q
12fac0 75 65 20 65 6c 20 63 61 6e 61 6c 20 64 65 20 70 75 65 72 74 6f 20 6e 75 6e 63 61 20 73 65 20 61 ue.el.canal.de.puerto.nunca.se.a
12fae0 63 74 69 76 61 72 c3 a1 2e 00 43 75 61 6e 64 6f 20 73 65 20 75 73 61 20 4e 41 54 20 70 61 72 61 ctivar....Cuando.se.usa.NAT.para
12fb00 20 75 6e 61 20 67 72 61 6e 20 63 61 6e 74 69 64 61 64 20 64 65 20 73 69 73 74 65 6d 61 73 20 68 .una.gran.cantidad.de.sistemas.h
12fb20 6f 73 74 2c 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 75 73 61 72 20 75 6e 20 6d c3 ad 6e 69 ost,.se.recomienda.usar.un.m..ni
12fb40 6d 6f 20 64 65 20 31 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 61 72 61 20 4e 41 54 20 63 mo.de.1.direcci..n.IP.para.NAT.c
12fb60 61 64 61 20 32 35 36 20 73 69 73 74 65 6d 61 73 20 68 6f 73 74 2e 20 45 73 74 6f 20 73 65 20 64 ada.256.sistemas.host..Esto.se.d
12fb80 65 62 65 20 61 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 36 35 20 30 30 30 20 6e c3 ba 6d 65 72 6f ebe.al.l..mite.de.65.000.n..mero
12fba0 73 20 64 65 20 70 75 65 72 74 6f 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 74 72 61 s.de.puerto.disponibles.para.tra
12fbc0 64 75 63 63 69 6f 6e 65 73 20 c3 ba 6e 69 63 61 73 20 79 20 61 20 6c 61 20 72 65 73 65 72 76 61 ducciones...nicas.y.a.la.reserva
12fbe0 20 64 65 20 75 6e 20 70 72 6f 6d 65 64 69 6f 20 64 65 20 32 30 30 20 61 20 33 30 30 20 73 65 73 .de.un.promedio.de.200.a.300.ses
12fc00 69 6f 6e 65 73 20 70 6f 72 20 73 69 73 74 65 6d 61 20 68 6f 73 74 2e 00 43 75 61 6e 64 6f 20 73 iones.por.sistema.host..Cuando.s
12fc20 65 20 75 73 61 20 4e 41 54 20 70 61 72 61 20 75 6e 61 20 67 72 61 6e 20 63 61 6e 74 69 64 61 64 e.usa.NAT.para.una.gran.cantidad
12fc40 20 64 65 20 73 69 73 74 65 6d 61 73 20 68 6f 73 74 2c 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 .de.sistemas.host,.se.recomienda
12fc60 20 75 73 61 72 20 75 6e 20 6d c3 ad 6e 69 6d 6f 20 64 65 20 31 20 64 69 72 65 63 63 69 c3 b3 6e .usar.un.m..nimo.de.1.direcci..n
12fc80 20 49 50 20 70 61 72 61 20 4e 41 54 20 63 61 64 61 20 32 35 36 20 73 69 73 74 65 6d 61 73 20 68 .IP.para.NAT.cada.256.sistemas.h
12fca0 6f 73 74 20 70 72 69 76 61 64 6f 73 2e 20 45 73 74 6f 20 73 65 20 64 65 62 65 20 61 6c 20 6c c3 ost.privados..Esto.se.debe.al.l.
12fcc0 ad 6d 69 74 65 20 64 65 20 36 35 20 30 30 30 20 6e c3 ba 6d 65 72 6f 73 20 64 65 20 70 75 65 72 .mite.de.65.000.n..meros.de.puer
12fce0 74 6f 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 61 20 74 72 61 64 75 63 63 69 6f 6e 65 73 to.disponibles.para.traducciones
12fd00 20 c3 ba 6e 69 63 61 73 20 79 20 61 20 6c 61 20 72 65 73 65 72 76 61 20 64 65 20 75 6e 20 70 72 ...nicas.y.a.la.reserva.de.un.pr
12fd20 6f 6d 65 64 69 6f 20 64 65 20 32 30 30 20 61 20 33 30 30 20 73 65 73 69 6f 6e 65 73 20 70 6f 72 omedio.de.200.a.300.sesiones.por
12fd40 20 73 69 73 74 65 6d 61 20 68 6f 73 74 2e 00 43 75 61 6e 64 6f 20 73 65 20 75 74 69 6c 69 7a 61 .sistema.host..Cuando.se.utiliza
12fd60 20 53 53 48 2c 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 68 6f 73 74 73 20 63 6f 6e 6f 63 69 .SSH,.el.archivo.de.hosts.conoci
12fd80 64 6f 73 2c 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 dos,.el.archivo.de.clave.privada
12fda0 20 79 20 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 .y.el.archivo.de.clave.p..blica.
12fdc0 73 6f 6e 20 6f 70 63 69 6f 6e 65 73 20 6f 62 6c 69 67 61 74 6f 72 69 61 73 2e 00 57 68 65 6e 20 son.opciones.obligatorias..When.
12fde0 75 73 69 6e 67 20 53 53 48 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 20 using.SSH,.private-key-file.and.
12fe00 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 public-key-file.are.mandatory.op
12fe20 74 69 6f 6e 73 2e 00 43 75 61 6e 64 6f 20 75 74 69 6c 69 63 65 20 75 6e 61 20 63 6f 6e 74 72 61 tions..Cuando.utilice.una.contra
12fe40 73 65 c3 b1 61 20 64 65 20 75 6e 20 73 6f 6c 6f 20 75 73 6f 20 62 61 73 61 64 61 20 65 6e 20 65 se..a.de.un.solo.uso.basada.en.e
12fe60 6c 20 74 69 65 6d 70 6f 20 28 54 4f 54 50 29 20 28 4f 54 50 20 48 4f 54 50 2d 74 69 6d 65 29 2c l.tiempo.(TOTP).(OTP.HOTP-time),
12fe80 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 6c 61 20 68 6f 72 61 20 65 6e 20 65 6c .aseg..rese.de.que.la.hora.en.el
12fea0 20 73 65 72 76 69 64 6f 72 20 79 20 65 6c 20 67 65 6e 65 72 61 64 6f 72 20 64 65 20 74 6f 6b 65 .servidor.y.el.generador.de.toke
12fec0 6e 73 20 4f 54 50 20 65 73 74 c3 a9 6e 20 73 69 6e 63 72 6f 6e 69 7a 61 64 6f 73 20 70 6f 72 20 ns.OTP.est..n.sincronizados.por.
12fee0 4e 54 50 2e 00 43 75 61 6e 64 6f 20 75 74 69 6c 69 63 65 20 49 50 73 65 63 20 64 65 20 73 69 74 NTP..Cuando.utilice.IPsec.de.sit
12ff00 69 6f 20 61 20 73 69 74 69 6f 20 63 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 56 54 49 2c 20 61 io.a.sitio.con.interfaces.VTI,.a
12ff20 73 65 67 c3 ba 72 65 73 65 20 64 65 20 64 65 73 61 63 74 69 76 61 72 20 6c 61 20 69 6e 73 74 61 seg..rese.de.desactivar.la.insta
12ff40 6c 61 63 69 c3 b3 6e 20 61 75 74 6f 6d c3 a1 74 69 63 61 20 64 65 20 72 75 74 61 73 00 57 68 65 laci..n.autom..tica.de.rutas.Whe
12ff60 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c 20 4d 52 55 20 6d n.using.the.IPv6.protocol,.MRU.m
12ff80 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 2e 00 43 75 61 6e ust.be.at.least.1280.bytes..Cuan
12ffa0 64 6f 20 75 74 69 6c 69 63 65 20 56 79 4f 53 20 65 6e 20 75 6e 20 65 6e 74 6f 72 6e 6f 20 63 6f do.utilice.VyOS.en.un.entorno.co
12ffc0 6e 20 65 71 75 69 70 6f 20 41 72 69 73 74 61 2c 20 70 75 65 64 65 20 75 73 61 72 20 65 73 74 65 n.equipo.Arista,.puede.usar.este
12ffe0 20 6d 6f 64 65 6c 6f 20 63 6f 6d 6f 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 .modelo.como.una.configuraci..n.
130000 69 6e 69 63 69 61 6c 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 75 6e 20 76 c3 ad 6e 63 75 6c 6f inicial.para.obtener.un.v..nculo
130020 2f 63 61 6e 61 6c 20 64 65 20 70 75 65 72 74 6f 20 4c 41 43 50 20 6f 70 65 72 61 74 69 76 6f 20 /canal.de.puerto.LACP.operativo.
130040 65 6e 74 72 65 20 65 73 6f 73 20 64 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 2e 00 44 6f 6e entre.esos.dos.dispositivos..Don
130060 64 65 20 61 6d 62 61 73 20 72 75 74 61 73 20 66 75 65 72 6f 6e 20 72 65 63 69 62 69 64 61 73 20 de.ambas.rutas.fueron.recibidas.
130080 64 65 20 70 61 72 65 73 20 65 42 47 50 2c 20 65 6e 74 6f 6e 63 65 73 20 70 72 65 66 69 65 72 61 de.pares.eBGP,.entonces.prefiera
1300a0 20 6c 61 20 72 75 74 61 20 71 75 65 20 79 61 20 65 73 74 c3 a1 20 73 65 6c 65 63 63 69 6f 6e 61 .la.ruta.que.ya.est...selecciona
1300c0 64 61 2e 20 54 65 6e 67 61 20 65 6e 20 63 75 65 6e 74 61 20 71 75 65 20 65 73 74 61 20 76 65 72 da..Tenga.en.cuenta.que.esta.ver
1300e0 69 66 69 63 61 63 69 c3 b3 6e 20 6e 6f 20 73 65 20 61 70 6c 69 63 61 20 73 69 20 3a 63 66 67 63 ificaci..n.no.se.aplica.si.:cfgc
130100 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 md:`bgp.bestpath.compare-routeri
130120 64 60 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f 2e 20 45 73 74 61 20 76 65 72 69 66 d`.est...configurado..Esta.verif
130140 69 63 61 63 69 c3 b3 6e 20 70 75 65 64 65 20 70 72 65 76 65 6e 69 72 20 61 6c 67 75 6e 6f 73 20 icaci..n.puede.prevenir.algunos.
130160 63 61 73 6f 73 20 64 65 20 6f 73 63 69 6c 61 63 69 c3 b3 6e 2e 00 57 68 65 72 65 20 66 69 72 65 casos.de.oscilaci..n..Where.fire
130180 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 wall.base.chain.to.configure.fir
1301a0 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 ewall.filtering.rules.for.transi
1301c0 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 t.traffic.is.``set.firewall.ipv4
1301e0 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 .forward.filter....``,.which.hap
130200 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 pens.in.stage.5,.highlightened.w
130220 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 ith.red.color..Where.firewall.ba
130240 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 se.chain.to.configure.firewall.f
130260 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 iltering.rules.for.transit.traff
130280 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 ic.is.``set.firewall.ipv6.forwar
1302a0 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e d.filter....``,.which.happens.in
1302c0 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 .stage.5,.highlightened.with.red
1302e0 20 63 6f 6c 6f 72 2e 00 43 75 61 6e 64 6f 20 6c 61 73 20 72 75 74 61 73 20 63 6f 6e 20 75 6e 20 .color..Cuando.las.rutas.con.un.
130300 4d 45 44 20 73 65 20 72 65 63 69 62 69 65 72 6f 6e 20 64 65 6c 20 6d 69 73 6d 6f 20 41 53 2c 20 MED.se.recibieron.del.mismo.AS,.
130320 70 72 65 66 69 65 72 61 20 6c 61 20 72 75 74 61 20 63 6f 6e 20 65 6c 20 4d 45 44 20 6d c3 a1 73 prefiera.la.ruta.con.el.MED.m..s
130340 20 62 61 6a 6f 2e 00 57 68 65 72 65 2c 20 6d 61 69 6e 20 6b 65 79 20 77 6f 72 64 73 20 61 6e 64 .bajo..Where,.main.key.words.and
130360 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 74 68 73 20 74 68 61 74 20 6e 65 65 64 73 20 .configuration.paths.that.needs.
130380 74 6f 20 62 65 20 75 6e 64 65 72 73 74 6f 6f 64 3a 00 57 68 65 74 68 65 72 20 74 6f 20 61 63 63 to.be.understood:.Whether.to.acc
1303a0 65 70 74 20 44 41 44 20 28 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 ept.DAD.(Duplicate.Address.Detec
1303c0 74 69 6f 6e 29 2e 00 4c 6f 20 63 75 61 6c 20 67 65 6e 65 72 61 20 6c 61 20 73 69 67 75 69 65 6e tion)..Lo.cual.genera.la.siguien
1303e0 74 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 00 4c 6f 20 71 75 65 20 72 65 73 75 6c 74 te.configuraci..n:.Lo.que.result
130400 61 20 65 6e 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 3a 00 4c 6f 20 71 a.en.una.configuraci..n.de:.Lo.q
130420 75 65 20 67 65 6e 65 72 61 72 c3 ad 61 20 6c 61 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6e 66 69 ue.generar..a.la.siguiente.confi
130440 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 4e 41 54 3a 00 53 69 20 62 69 65 guraci..n.de.destino.NAT:.Si.bie
130460 6e 20 6c 6f 73 20 2a 2a 67 72 75 70 6f 73 20 64 65 20 72 65 64 2a 2a 20 61 63 65 70 74 61 6e 20 n.los.**grupos.de.red**.aceptan.
130480 72 65 64 65 73 20 49 50 20 65 6e 20 6e 6f 74 61 63 69 c3 b3 6e 20 43 49 44 52 2c 20 73 65 20 70 redes.IP.en.notaci..n.CIDR,.se.p
1304a0 75 65 64 65 6e 20 61 67 72 65 67 61 72 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 65 73 70 ueden.agregar.direcciones.IP.esp
1304c0 65 63 c3 ad 66 69 63 61 73 20 63 6f 6d 6f 20 75 6e 20 70 72 65 66 69 6a 6f 20 64 65 20 33 32 20 ec..ficas.como.un.prefijo.de.32.
1304e0 62 69 74 73 2e 20 53 69 20 70 72 65 76 c3 a9 20 6c 61 20 6e 65 63 65 73 69 64 61 64 20 64 65 20 bits..Si.prev...la.necesidad.de.
130500 61 67 72 65 67 61 72 20 75 6e 61 20 63 6f 6d 62 69 6e 61 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 agregar.una.combinaci..n.de.dire
130520 63 63 69 6f 6e 65 73 20 79 20 72 65 64 65 73 2c 20 73 65 20 72 65 63 6f 6d 69 65 6e 64 61 20 65 cciones.y.redes,.se.recomienda.e
130540 6c 20 67 72 75 70 6f 20 64 65 20 72 65 64 2e 00 53 69 20 62 69 65 6e 20 6d 75 63 68 6f 73 20 63 l.grupo.de.red..Si.bien.muchos.c
130560 6f 6e 6f 63 65 6e 20 4f 70 65 6e 56 50 4e 20 63 6f 6d 6f 20 75 6e 61 20 73 6f 6c 75 63 69 c3 b3 onocen.OpenVPN.como.una.soluci..
130580 6e 20 43 6c 69 65 6e 74 20 56 50 4e 2c 20 61 20 6d 65 6e 75 64 6f 20 73 65 20 70 61 73 61 20 70 n.Client.VPN,.a.menudo.se.pasa.p
1305a0 6f 72 20 61 6c 74 6f 20 63 6f 6d 6f 20 75 6e 61 20 73 6f 6c 75 63 69 c3 b3 6e 20 56 50 4e 20 64 or.alto.como.una.soluci..n.VPN.d
1305c0 65 20 73 69 74 69 6f 20 61 20 73 69 74 69 6f 20 64 65 62 69 64 6f 20 61 20 6c 61 20 66 61 6c 74 e.sitio.a.sitio.debido.a.la.falt
1305e0 61 20 64 65 20 73 6f 70 6f 72 74 65 20 70 61 72 61 20 65 73 74 65 20 6d 6f 64 6f 20 65 6e 20 6d a.de.soporte.para.este.modo.en.m
130600 75 63 68 61 73 20 70 6c 61 74 61 66 6f 72 6d 61 73 20 64 65 20 65 6e 72 75 74 61 64 6f 72 65 73 uchas.plataformas.de.enrutadores
130620 2e 00 4d 69 65 6e 74 72 61 73 20 71 75 65 20 47 52 45 20 6e 6f 72 6d 61 6c 20 65 73 20 70 61 72 ..Mientras.que.GRE.normal.es.par
130640 61 20 6c 61 20 63 61 70 61 20 33 2c 20 47 52 45 54 41 50 20 65 73 20 70 61 72 61 20 6c 61 20 63 a.la.capa.3,.GRETAP.es.para.la.c
130660 61 70 61 20 32 2e 20 47 52 45 54 41 50 20 70 75 65 64 65 20 65 6e 63 61 70 73 75 6c 61 72 20 74 apa.2..GRETAP.puede.encapsular.t
130680 72 61 6d 61 73 20 64 65 20 45 74 68 65 72 6e 65 74 2c 20 70 6f 72 20 6c 6f 20 71 75 65 20 70 75 ramas.de.Ethernet,.por.lo.que.pu
1306a0 65 64 65 20 63 6f 6e 65 63 74 61 72 73 65 20 63 6f 6e 20 6f 74 72 61 73 20 69 6e 74 65 72 66 61 ede.conectarse.con.otras.interfa
1306c0 63 65 73 20 70 61 72 61 20 63 72 65 61 72 20 73 65 67 6d 65 6e 74 6f 73 20 64 65 20 63 61 70 61 ces.para.crear.segmentos.de.capa
1306e0 20 64 65 20 65 6e 6c 61 63 65 20 64 65 20 64 61 74 6f 73 20 71 75 65 20 61 62 61 72 71 75 65 6e .de.enlace.de.datos.que.abarquen
130700 20 76 61 72 69 6f 73 20 73 69 74 69 6f 73 20 72 65 6d 6f 74 6f 73 2e 00 4c 69 73 74 61 20 62 6c .varios.sitios.remotos..Lista.bl
130720 61 6e 63 61 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 79 20 72 65 64 65 73 2e 20 50 65 72 anca.de.direcciones.y.redes..Per
130740 6d 69 74 61 20 73 69 65 6d 70 72 65 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 65 6e 74 72 mita.siempre.las.conexiones.entr
130760 61 6e 74 65 73 20 64 65 73 64 65 20 65 73 74 6f 73 20 73 69 73 74 65 6d 61 73 2e 00 41 67 72 65 antes.desde.estos.sistemas..Agre
130780 67 61 72 c3 a1 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 6c 20 66 69 6e 61 gar...``persistent-key``.al.fina
1307a0 6c 20 64 65 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 56 50 l.de.la.configuraci..n.de.OpenVP
1307c0 4e 20 67 65 6e 65 72 61 64 61 2e 20 55 74 69 6c 69 63 65 20 65 73 74 6f 20 73 6f 6c 6f 20 63 6f N.generada..Utilice.esto.solo.co
1307e0 6d 6f 20 c3 ba 6c 74 69 6d 6f 20 72 65 63 75 72 73 6f 3a 20 6c 61 73 20 63 6f 73 61 73 20 70 75 mo...ltimo.recurso:.las.cosas.pu
130800 65 64 65 6e 20 66 61 6c 6c 61 72 20 79 20 4f 70 65 6e 56 50 4e 20 6e 6f 20 73 65 20 69 6e 69 63 eden.fallar.y.OpenVPN.no.se.inic
130820 69 61 72 c3 a1 20 73 69 20 70 61 73 61 20 6f 70 63 69 6f 6e 65 73 2f 73 69 6e 74 61 78 69 73 20 iar...si.pasa.opciones/sintaxis.
130840 6e 6f 20 76 c3 a1 6c 69 64 61 73 2e 00 41 67 72 65 67 61 72 c3 a1 20 60 60 70 75 73 68 20 26 71 no.v..lidas..Agregar...``push.&q
130860 75 6f 74 3b 6b 65 65 70 61 6c 69 76 65 20 31 20 31 30 26 71 75 6f 74 3b 60 60 20 61 6c 20 61 72 uot;keepalive.1.10&quot;``.al.ar
130880 63 68 69 76 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 4f 70 65 6e 56 chivo.de.configuraci..n.de.OpenV
1308a0 50 4e 20 67 65 6e 65 72 61 64 6f 2e 00 53 65 20 72 65 67 69 73 74 72 61 72 c3 a1 6e 20 73 6f 6c PN.generado..Se.registrar..n.sol
1308c0 6f 20 6c 6f 73 20 70 61 71 75 65 74 65 73 2f 66 6c 75 6a 6f 73 20 65 6e 20 6c 61 20 64 69 72 65 o.los.paquetes/flujos.en.la.dire
1308e0 63 63 69 c3 b3 6e 20 2a 2a 65 6e 74 72 61 6e 74 65 2a 2a 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 cci..n.**entrante**.en.las.inter
130900 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 faces.configuradas.de.forma.pred
130920 65 74 65 72 6d 69 6e 61 64 61 2e 00 43 61 65 72 c3 a1 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 eterminada..Caer...`<shared-netw
130940 6f 72 6b 2d 6e 61 6d 65 3e 20 5f 60 20 64 65 6c 20 72 65 67 69 73 74 72 6f 20 44 4e 53 20 64 65 ork-name>._`.del.registro.DNS.de
130960 6c 20 63 6c 69 65 6e 74 65 2c 20 75 73 61 6e 64 6f 20 73 6f 6c 6f 20 65 6c 20 6e 6f 6d 62 72 65 l.cliente,.usando.solo.el.nombre
130980 20 64 65 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 64 65 20 68 6f 73 74 20 79 20 65 6c 20 64 6f .de.declaraci..n.de.host.y.el.do
1309a0 6d 69 6e 69 6f 3a 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 20 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 minio:.`<hostname>..<domain-name
1309c0 3e 20 60 00 57 69 6e 64 6f 77 73 20 31 30 20 64 6f 65 73 20 6e 6f 74 20 61 6c 6c 6f 77 20 61 20 >.`.Windows.10.does.not.allow.a.
1309e0 75 73 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 74 68 65 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 user.to.choose.the.integrity.and
130a00 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 75 73 69 6e 67 20 74 68 65 20 47 55 .encryption.ciphers.using.the.GU
130a20 49 20 61 6e 64 20 69 74 20 75 73 65 73 20 73 6f 6d 65 20 6f 6c 64 65 72 20 70 72 6f 70 6f 73 61 I.and.it.uses.some.older.proposa
130a40 6c 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 41 20 75 73 65 72 20 63 61 6e 20 6f 6e 6c 79 20 63 ls.by.default..A.user.can.only.c
130a60 68 61 6e 67 65 20 74 68 65 20 70 72 6f 70 6f 73 61 6c 73 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e hange.the.proposals.on.the.clien
130a80 74 20 73 69 64 65 20 62 79 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 49 50 53 65 63 20 t.side.by.configuring.the.IPSec.
130aa0 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c connection.profile.via.PowerShel
130ac0 6c 2e 00 57 69 6e 64 6f 77 73 20 49 6e 74 65 72 6e 65 74 20 4e 61 6d 65 20 53 65 72 76 69 63 65 l..Windows.Internet.Name.Service
130ae0 20 28 57 49 4e 53 29 20 73 65 72 76 65 72 73 20 70 72 6f 70 61 67 61 74 65 64 20 74 6f 20 63 6c .(WINS).servers.propagated.to.cl
130b00 69 65 6e 74 00 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 ient.Windows.expects.the.server.
130b20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 name.to.be.also.used.in.the.serv
130b40 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f er's.certificate.common.name,.so
130b60 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 .it's.best.to.use.this.DNS.name.
130b80 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 47 75 61 72 64 69 61 for.your.VPN.connection..Guardia
130ba0 20 64 65 20 61 6c 61 6d 62 72 65 00 43 c3 b3 64 69 67 6f 20 51 52 20 64 65 6c 20 63 6c 69 65 6e .de.alambre.C..digo.QR.del.clien
130bc0 74 65 20 64 65 20 57 69 72 65 47 75 61 72 64 00 4c 61 20 70 72 6f 70 69 61 20 69 6e 74 65 72 66 te.de.WireGuard.La.propia.interf
130be0 61 7a 20 64 65 20 57 69 72 65 47 75 61 72 64 20 75 74 69 6c 69 7a 61 20 6c 61 20 64 69 72 65 63 az.de.WireGuard.utiliza.la.direc
130c00 63 69 c3 b3 6e 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 72 65 47 75 61 72 64 20 65 73 20 75 ci..n.10.1.0.1/30.WireGuard.es.u
130c20 6e 61 20 56 50 4e 20 65 78 74 72 65 6d 61 64 61 6d 65 6e 74 65 20 73 69 6d 70 6c 65 20 70 65 72 na.VPN.extremadamente.simple.per
130c40 6f 20 72 c3 a1 70 69 64 61 20 79 20 6d 6f 64 65 72 6e 61 20 71 75 65 20 75 74 69 6c 69 7a 61 20 o.r..pida.y.moderna.que.utiliza.
130c60 63 72 69 70 74 6f 67 72 61 66 c3 ad 61 20 64 65 20 c3 ba 6c 74 69 6d 61 20 67 65 6e 65 72 61 63 criptograf..a.de...ltima.generac
130c80 69 c3 b3 6e 2e 20 43 6f 6e 73 75 6c 74 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 i..n..Consulte.https://www.wireg
130ca0 75 61 72 64 2e 63 6f 6d 20 70 61 72 61 20 6f 62 74 65 6e 65 72 20 6d c3 a1 73 20 69 6e 66 6f 72 uard.com.para.obtener.m..s.infor
130cc0 6d 61 63 69 c3 b3 6e 2e 00 57 69 72 65 47 75 61 72 64 20 72 65 71 75 69 65 72 65 20 6c 61 20 67 maci..n..WireGuard.requiere.la.g
130ce0 65 6e 65 72 61 63 69 c3 b3 6e 20 64 65 20 75 6e 20 70 61 72 20 64 65 20 63 6c 61 76 65 73 2c 20 eneraci..n.de.un.par.de.claves,.
130d00 71 75 65 20 69 6e 63 6c 75 79 65 20 75 6e 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 70 61 que.incluye.una.clave.privada.pa
130d20 72 61 20 64 65 73 63 69 66 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 65 6e 74 72 61 6e 74 ra.descifrar.el.tr..fico.entrant
130d40 65 20 79 20 75 6e 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 70 61 72 61 20 71 75 65 20 e.y.una.clave.p..blica.para.que.
130d60 6c 6f 73 20 70 61 72 65 73 20 63 69 66 72 65 6e 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 00 43 61 los.pares.cifren.el.tr..fico..Ca
130d80 6e 61 6c 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 60 60 31 60 60 00 54 69 70 6f 20 64 65 20 64 nal.inal..mbrico.``1``.Tipo.de.d
130da0 69 73 70 6f 73 69 74 69 76 6f 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 70 61 72 61 20 65 73 74 ispositivo.inal..mbrico.para.est
130dc0 61 20 69 6e 74 65 72 66 61 7a 00 44 69 73 70 6f 73 69 74 69 76 6f 20 64 65 20 68 61 72 64 77 61 a.interfaz.Dispositivo.de.hardwa
130de0 72 65 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 75 74 69 6c 69 7a 61 64 6f 20 63 6f 6d 6f 20 72 re.inal..mbrico.utilizado.como.r
130e00 61 64 69 6f 20 73 75 62 79 61 63 65 6e 74 65 2e 00 4f 70 63 69 6f 6e 65 73 20 69 6e 61 6c c3 a1 adio.subyacente..Opciones.inal..
130e20 6d 62 72 69 63 61 73 00 4f 70 63 69 6f 6e 65 73 20 69 6e 61 6c c3 a1 6d 62 72 69 63 61 73 20 28 mbricas.Opciones.inal..mbricas.(
130e40 45 73 74 61 63 69 c3 b3 6e 2f 43 6c 69 65 6e 74 65 29 00 4f 70 63 69 6f 6e 65 73 20 64 65 20 6d Estaci..n/Cliente).Opciones.de.m
130e60 c3 b3 64 65 6d 20 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 20 28 57 57 41 4e 29 00 57 69 74 68 20 56 ..dem.inal..mbrico.(WWAN).With.V
130e80 79 4f 53 20 62 65 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 yOS.being.based.on.top.of.Linux.
130ea0 61 6e 64 20 69 74 73 20 6b 65 72 6e 65 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 and.its.kernel,.the.Netfilter.pr
130ec0 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e oject.created.the.iptables.and.n
130ee0 6f 77 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 ow.the.successor.nftables.for.th
130f00 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 e.Linux.kernel.to.work.directly.
130f20 6f 6e 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 on.the.data.flows..This.now.exte
130f40 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 nds.the.concept.of.zone-based.se
130f60 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 curity.to.allow.for.manipulating
130f80 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 .the.data.at.multiple.stages.onc
130fa0 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 e.accepted.by.the.network.interf
130fc0 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 ace.and.the.driver.before.being.
130fe0 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 handed.off.to.the.destination.(e
131000 2e 67 2e 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 .g..a.web.server.OR.another.devi
131020 63 65 29 2e 00 43 6f 6e 20 57 69 72 65 47 75 61 72 64 2c 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 ce)..Con.WireGuard,.una.configur
131040 61 63 69 c3 b3 6e 20 64 65 20 56 50 4e 20 64 65 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 65 73 aci..n.de.VPN.de.Road.Warrior.es
131060 20 73 69 6d 69 6c 61 72 20 61 20 75 6e 61 20 56 50 4e 20 64 65 20 73 69 74 69 6f 20 61 20 73 69 .similar.a.una.VPN.de.sitio.a.si
131080 74 69 6f 2e 20 53 69 6d 70 6c 65 6d 65 6e 74 65 20 6c 65 20 66 61 6c 74 61 6e 20 6c 61 73 20 64 tio..Simplemente.le.faltan.las.d
1310a0 65 63 6c 61 72 61 63 69 6f 6e 65 73 20 60 60 64 69 72 65 63 63 69 c3 b3 6e 60 60 20 79 20 60 60 eclaraciones.``direcci..n``.y.``
1310c0 70 75 65 72 74 6f 60 60 2e 00 43 6f 6e 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 60 73 65 72 76 69 puerto``..Con.la.opci..n.``servi
1310e0 64 6f 72 20 64 65 20 6e 6f 6d 62 72 65 73 60 60 20 65 73 74 61 62 6c 65 63 69 64 61 20 65 6e 20 dor.de.nombres``.establecida.en.
131100 60 60 6e 69 6e 67 75 6e 6f 60 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 61 72 c3 a1 20 6c 6f 73 20 ``ninguno``,.VyOS.ignorar...los.
131120 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 71 75 65 20 6c 65 20 65 6e 76 servidores.de.nombres.que.le.env
131140 c3 ad 65 20 73 75 20 49 53 50 20 79 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 70 75 65 64 ..e.su.ISP.y,.por.lo.tanto,.pued
131160 65 20 63 6f 6e 66 69 61 72 20 70 6c 65 6e 61 6d 65 6e 74 65 20 65 6e 20 6c 6f 73 20 71 75 65 20 e.confiar.plenamente.en.los.que.
131180 68 61 20 63 6f 6e 66 69 67 75 72 61 64 6f 20 65 73 74 c3 a1 74 69 63 61 6d 65 6e 74 65 2e 00 43 ha.configurado.est..ticamente..C
1311a0 6f 6e 20 65 6c 20 63 6f 72 74 61 66 75 65 67 6f 73 2c 20 70 75 65 64 65 20 65 73 74 61 62 6c 65 on.el.cortafuegos,.puede.estable
1311c0 63 65 72 20 72 65 67 6c 61 73 20 70 61 72 61 20 61 63 65 70 74 61 72 2c 20 64 65 73 63 61 72 74 cer.reglas.para.aceptar,.descart
1311e0 61 72 20 6f 20 72 65 63 68 61 7a 61 72 20 74 72 c3 a1 66 69 63 6f 20 6c 6f 63 61 6c 2c 20 65 6e ar.o.rechazar.tr..fico.local,.en
131200 74 72 61 6e 74 65 20 6f 20 73 61 6c 69 65 6e 74 65 20 64 65 20 49 43 4d 50 2e 20 54 61 6d 62 69 trante.o.saliente.de.ICMP..Tambi
131220 c3 a9 6e 20 70 75 65 64 65 20 75 73 61 72 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 67 65 6e 65 72 61 ..n.puede.usar.el.comando.genera
131240 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 2e 20 45 73 74 65 20 63 6f l.**firewall.all-ping**..Este.co
131260 6d 61 6e 64 6f 20 61 66 65 63 74 61 20 73 6f 6c 6f 20 61 20 4c 4f 43 41 4c 20 28 70 61 71 75 65 mando.afecta.solo.a.LOCAL.(paque
131280 74 65 73 20 64 65 73 74 69 6e 61 64 6f 73 20 61 20 73 75 20 73 69 73 74 65 6d 61 20 56 79 4f 53 tes.destinados.a.su.sistema.VyOS
1312a0 29 2c 20 6e 6f 20 61 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 45 4e 54 52 41 44 41 20 6f 20 53 ),.no.al.tr..fico.de.ENTRADA.o.S
1312c0 41 4c 49 44 41 2e 00 43 6f 6e 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 2c 20 70 75 65 64 65 20 65 ALIDA..Con.este.comando,.puede.e
1312e0 73 70 65 63 69 66 69 63 61 72 20 63 c3 b3 6d 6f 20 64 65 62 65 20 63 6f 69 6e 63 69 64 69 72 20 specificar.c..mo.debe.coincidir.
131300 6c 61 20 72 75 74 61 20 64 65 20 55 52 4c 20 63 6f 6e 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 la.ruta.de.URL.con.las.solicitud
131320 65 73 20 65 6e 74 72 61 6e 74 65 73 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 es.entrantes..With.zone-based.fi
131340 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d rewalls.a.new.concept.was.implem
131360 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 ented,.in.addtion.to.the.standar
131380 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f d.in.and.out.traffic.flows,.a.lo
1313a0 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 cal.flow.was.added..This.local.w
1313c0 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 as.for.traffic.originating.and.d
1313e0 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 estined.to.the.router.itself..Wh
131400 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 ich.means.additional.rules.were.
131420 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 required.to.secure.the.firewall.
131440 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 itself.from.the.network,.in.addi
131460 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 tion.to.the.existing.inbound.and
131480 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 .outbound.rules.from.the.traditi
1314a0 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 79 00 53 69 65 6d 70 72 65 20 61 70 onal.concept.above..y.Siempre.ap
1314c0 6c 69 63 61 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 61 20 75 6e 61 lica.un.conjunto.de.reglas.a.una
1314e0 20 7a 6f 6e 61 20 64 65 73 64 65 20 6f 74 72 61 20 7a 6f 6e 61 2c 20 73 65 20 72 65 63 6f 6d 69 .zona.desde.otra.zona,.se.recomi
131500 65 6e 64 61 20 63 72 65 61 72 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 enda.crear.un.conjunto.de.reglas
131520 20 70 61 72 61 20 63 61 64 61 20 70 61 72 20 64 65 20 7a 6f 6e 61 73 2e 00 50 75 65 64 65 20 63 .para.cada.par.de.zonas..Puede.c
131540 6f 6e 66 69 67 75 72 61 72 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 62 61 6e 6e 65 72 20 70 6f 73 onfigurar.mensajes.de.banner.pos
131560 74 65 72 69 6f 72 65 73 20 6f 20 70 72 65 76 69 6f 73 20 61 6c 20 69 6e 69 63 69 6f 20 64 65 20 teriores.o.previos.al.inicio.de.
131580 73 65 73 69 c3 b3 6e 20 70 61 72 61 20 6d 6f 73 74 72 61 72 20 63 69 65 72 74 61 20 69 6e 66 6f sesi..n.para.mostrar.cierta.info
1315a0 72 6d 61 63 69 c3 b3 6e 20 70 61 72 61 20 65 73 74 65 20 73 69 73 74 65 6d 61 2e 00 50 6f 64 72 rmaci..n.para.este.sistema..Podr
1315c0 c3 a1 20 64 65 73 63 61 72 67 61 72 20 6c 6f 73 20 61 72 63 68 69 76 6f 73 20 75 73 61 6e 64 6f ...descargar.los.archivos.usando
1315e0 20 53 43 50 2c 20 75 6e 61 20 76 65 7a 20 71 75 65 20 65 6c 20 73 65 72 76 69 63 69 6f 20 53 53 .SCP,.una.vez.que.el.servicio.SS
131600 48 20 73 65 20 68 61 79 61 20 61 63 74 69 76 61 64 6f 20 61 73 c3 ad 00 54 61 6d 62 69 c3 a9 6e H.se.haya.activado.as...Tambi..n
131620 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 65 6c 20 69 6e 74 65 72 76 61 6c 6f 20 64 .puede.configurar.el.intervalo.d
131640 65 20 74 69 65 6d 70 6f 20 70 61 72 61 20 6c 61 20 70 72 65 66 65 72 65 6e 63 69 61 20 63 6f 6e e.tiempo.para.la.preferencia.con
131660 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 26 71 75 6f 74 3b 70 72 69 6e 63 69 70 61 6c 2d 72 65 74 72 .la.opci..n.&quot;principal-retr
131680 61 73 6f 26 71 75 6f 74 3b 2e 20 50 6f 72 20 65 6a 65 6d 70 6c 6f 2c 20 70 61 72 61 20 63 6f 6e aso&quot;..Por.ejemplo,.para.con
1316a0 66 69 67 75 72 61 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 64 65 20 6d 61 79 6f 72 20 70 72 figurar.el.enrutador.de.mayor.pr
1316c0 69 6f 72 69 64 61 64 20 70 61 72 61 20 71 75 65 20 74 6f 6d 65 20 65 6c 20 63 6f 6e 74 72 6f 6c ioridad.para.que.tome.el.control
1316e0 20 65 6e 20 31 38 30 20 73 65 67 75 6e 64 6f 73 2c 20 75 73 65 3a 00 54 61 6d 62 69 c3 a9 6e 20 .en.180.segundos,.use:.Tambi..n.
131700 70 75 65 64 65 20 64 65 66 69 6e 69 72 20 76 61 6c 6f 72 65 73 20 64 65 20 74 69 65 6d 70 6f 20 puede.definir.valores.de.tiempo.
131720 64 65 20 65 73 70 65 72 61 20 70 65 72 73 6f 6e 61 6c 69 7a 61 64 6f 73 20 70 61 72 61 20 61 70 de.espera.personalizados.para.ap
131740 6c 69 63 61 72 20 61 20 75 6e 20 73 75 62 63 6f 6e 6a 75 6e 74 6f 20 65 73 70 65 63 c3 ad 66 69 licar.a.un.subconjunto.espec..fi
131760 63 6f 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 2c 20 73 65 67 c3 ba 6e 20 75 6e 20 70 61 71 75 co.de.conexiones,.seg..n.un.paqu
131780 65 74 65 20 79 20 75 6e 20 73 65 6c 65 63 74 6f 72 20 64 65 20 66 6c 75 6a 6f 2e 20 50 61 72 61 ete.y.un.selector.de.flujo..Para
1317a0 20 68 61 63 65 72 20 65 73 74 6f 2c 20 64 65 62 65 20 63 72 65 61 72 20 75 6e 61 20 72 65 67 6c .hacer.esto,.debe.crear.una.regl
1317c0 61 20 71 75 65 20 64 65 66 69 6e 61 20 65 6c 20 70 61 71 75 65 74 65 20 79 20 65 6c 20 73 65 6c a.que.defina.el.paquete.y.el.sel
1317e0 65 63 74 6f 72 20 64 65 20 66 6c 75 6a 6f 2e 00 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 6d ector.de.flujo..Tambi..n.puede.m
131800 61 6e 74 65 6e 65 72 20 61 63 74 75 61 6c 69 7a 61 64 61 73 20 64 69 66 65 72 65 6e 74 65 73 20 antener.actualizadas.diferentes.
131820 7a 6f 6e 61 73 20 44 4e 53 2e 20 53 69 6d 70 6c 65 6d 65 6e 74 65 20 63 72 65 65 20 75 6e 20 6e zonas.DNS..Simplemente.cree.un.n
131840 75 65 76 6f 20 6e 6f 64 6f 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 3a 20 60 60 20 uevo.nodo.de.configuraci..n:.``.
131860 65 73 74 61 62 6c 65 7a 63 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 69 6e c3 a1 6d 69 63 61 establezca.la.interfaz.din..mica
131880 20 64 65 20 64 6e 73 20 64 65 6c 20 73 65 72 76 69 63 69 6f 3c 69 6e 74 65 72 66 61 63 65 3e 20 .de.dns.del.servicio<interface>.
1318a0 72 66 63 32 31 33 36 3c 6f 74 68 65 72 2d 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 20 60 60 00 59 rfc2136<other-service-name>.``.Y
1318c0 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6f 70 74 20 66 6f 72 20 75 73 69 6e 67 20 60 3a 3a 2f 36 34 ou.can.also.opt.for.using.`::/64
1318e0 60 20 61 73 20 70 72 65 66 69 78 20 66 6f 72 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 41 73 20 `.as.prefix.for.your.:abbr:`RAs.
131900 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 2e 20 54 68 69 73 20 77 (Router.Advertisements)`..This.w
131920 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 49 50 76 36 20 47 55 41 20 70 72 65 66 69 78 20 61 73 73 ill.take.the.IPv6.GUA.prefix.ass
131940 69 67 6e 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2c 20 77 68 69 63 68 20 63 6f igned.to.the.interface,.which.co
131960 6d 65 73 20 69 6e 20 68 61 6e 64 79 20 77 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 76 36 2d 50 mes.in.handy.when.using.DHCPv6-P
131980 44 2e 00 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 65 73 70 65 63 69 66 69 63 61 72 20 71 75 D..Tambi..n.puede.especificar.qu
1319a0 c3 a9 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 20 64 65 20 49 50 76 36 20 73 65 20 64 65 ...lista.de.acceso.de.IPv6.se.de
1319c0 62 65 20 6d 6f 73 74 72 61 72 3a 00 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 73 69 6e 74 6f be.mostrar:.Tambi..n.puede.sinto
1319e0 6e 69 7a 61 72 20 6c 61 20 6d 75 6c 74 69 64 69 66 75 73 69 c3 b3 6e 20 63 6f 6e 20 6c 6f 73 20 nizar.la.multidifusi..n.con.los.
131a00 73 69 67 75 69 65 6e 74 65 73 20 63 6f 6d 61 6e 64 6f 73 2e 00 54 61 6d 62 69 c3 a9 6e 20 70 75 siguientes.comandos..Tambi..n.pu
131a20 65 64 65 20 75 73 61 72 20 6f 74 72 6f 73 20 61 74 72 69 62 75 74 6f 73 20 70 61 72 61 20 69 64 ede.usar.otros.atributos.para.id
131a40 65 6e 74 69 66 69 63 61 72 20 61 6c 20 63 6c 69 65 6e 74 65 20 70 61 72 61 20 6c 61 20 64 65 73 entificar.al.cliente.para.la.des
131a60 63 6f 6e 65 78 69 c3 b3 6e 2c 20 63 6f 6d 6f 20 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e conexi..n,.como.Direcci..n.IP.en
131a80 6d 61 72 63 61 64 61 2c 20 49 64 2e 20 64 65 20 73 65 73 69 c3 b3 6e 20 64 65 20 63 75 65 6e 74 marcada,.Id..de.sesi..n.de.cuent
131aa0 61 2c 20 65 74 63 2e 20 4c 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 64 65 20 72 65 73 75 6c 74 61 64 a,.etc..Los.comandos.de.resultad
131ac0 6f 20 61 70 61 72 65 63 65 6e 20 65 6e 20 65 6c 20 72 65 67 69 73 74 72 6f 2e 00 54 61 6d 62 69 o.aparecen.en.el.registro..Tambi
131ae0 c3 a9 6e 20 70 75 65 64 65 20 65 73 63 72 69 62 69 72 20 75 6e 61 20 64 65 73 63 72 69 70 63 69 ..n.puede.escribir.una.descripci
131b00 c3 b3 6e 20 70 61 72 61 20 75 6e 20 66 69 6c 74 72 6f 3a 00 50 75 65 64 65 20 61 73 69 67 6e 61 ..n.para.un.filtro:.Puede.asigna
131b20 72 20 76 61 72 69 61 73 20 63 6c 61 76 65 73 20 61 6c 20 6d 69 73 6d 6f 20 75 73 75 61 72 69 6f r.varias.claves.al.mismo.usuario
131b40 20 75 74 69 6c 69 7a 61 6e 64 6f 20 75 6e 20 69 64 65 6e 74 69 66 69 63 61 64 6f 72 20 c3 ba 6e .utilizando.un.identificador...n
131b60 69 63 6f 20 70 6f 72 20 63 6c 61 76 65 20 53 53 48 2e 00 50 75 65 64 65 20 65 76 69 74 61 72 20 ico.por.clave.SSH..Puede.evitar.
131b80 65 6c 20 63 6f 6d 70 6f 72 74 61 6d 69 65 6e 74 6f 20 64 65 20 26 71 75 6f 74 3b 66 75 67 61 73 el.comportamiento.de.&quot;fugas
131ba0 26 71 75 6f 74 3b 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 75 73 6f 20 64 65 20 75 6e 61 20 70 6f &quot;.mediante.el.uso.de.una.po
131bc0 6c c3 ad 74 69 63 61 20 64 65 20 66 69 72 65 77 61 6c 6c 20 71 75 65 20 64 65 73 63 61 72 74 61 l..tica.de.firewall.que.descarta
131be0 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 64 65 20 65 73 74 61 64 6f 20 26 71 75 6f 74 3b 6e 6f .los.paquetes.de.estado.&quot;no
131c00 20 76 c3 a1 6c 69 64 6f 73 26 71 75 6f 74 3b 2e 00 50 75 65 64 65 20 76 65 72 69 66 69 63 61 72 .v..lidos&quot;..Puede.verificar
131c20 20 73 75 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 4e 49 43 20 65 6d 69 74 69 65 6e 64 6f 20 3a 6f .su.controlador.NIC.emitiendo.:o
131c40 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 65 72 6e 65 74 20 65 pcmd:`show.interfaces.ethernet.e
131c60 74 68 30 20 50 68 79 73 69 63 61 6c 20 7c 20 67 72 65 70 20 2d 69 20 63 6f 6e 74 72 6f 6c 61 64 th0.Physical.|.grep.-i.controlad
131c80 6f 72 60 00 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 or`.Puede.configurar.una.pol..ti
131ca0 63 61 20 65 6e 20 75 6e 61 20 63 6c 61 73 65 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 6c 61 20 ca.en.una.clase.a.trav..s.de.la.
131cc0 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 60 60 74 69 70 6f 20 64 65 20 63 6f 6c 61 60 60 2e configuraci..n.``tipo.de.cola``.
131ce0 00 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 63 6c 61 73 65 73 20 28 68 61 73 74 61 20 .Puede.configurar.clases.(hasta.
131d00 34 30 39 30 29 20 63 6f 6e 20 64 69 66 65 72 65 6e 74 65 73 20 63 6f 6e 66 69 67 75 72 61 63 69 4090).con.diferentes.configuraci
131d20 6f 6e 65 73 20 79 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e ones.y.una.pol..tica.predetermin
131d40 61 64 61 20 71 75 65 20 73 65 20 61 70 6c 69 63 61 72 c3 a1 20 61 20 63 75 61 6c 71 75 69 65 72 ada.que.se.aplicar...a.cualquier
131d60 20 74 72 c3 a1 66 69 63 6f 20 71 75 65 20 6e 6f 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 6e 69 .tr..fico.que.no.coincida.con.ni
131d80 6e 67 75 6e 61 20 64 65 20 6c 61 73 20 63 6c 61 73 65 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 nguna.de.las.clases.configuradas
131da0 2e 00 50 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 69 6e ..Puede.configurar.m..ltiples.in
131dc0 74 65 72 66 61 63 65 73 20 71 75 65 20 70 6f 64 72 c3 ad 61 6e 20 70 61 72 74 69 63 69 70 61 72 terfaces.que.podr..an.participar
131de0 20 65 6e 20 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 2e 00 50 75 .en.la.contabilidad.de.flujo..Pu
131e00 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 69 6e 74 65 72 66 ede.configurar.m..ltiples.interf
131e20 61 63 65 73 20 71 75 65 20 70 6f 64 72 c3 ad 61 6e 20 70 61 72 74 69 63 69 70 61 72 20 65 6e 20 aces.que.podr..an.participar.en.
131e40 6c 61 20 63 6f 6e 74 61 62 69 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 2e 00 50 75 65 64 65 20 la.contabilidad.de.flujo..Puede.
131e60 63 72 65 61 72 20 6d c3 ba 6c 74 69 70 6c 65 73 20 69 6e 74 65 72 66 61 63 65 73 20 56 4c 41 4e crear.m..ltiples.interfaces.VLAN
131e80 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 66 c3 ad 73 69 63 61 2e 20 45 6c 20 72 61 6e .en.una.interfaz.f..sica..El.ran
131ea0 67 6f 20 64 65 20 49 44 20 64 65 20 56 4c 41 4e 20 65 73 20 64 65 20 30 20 61 20 34 30 39 34 2e go.de.ID.de.VLAN.es.de.0.a.4094.
131ec0 00 50 75 65 64 65 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 75 6e 20 67 72 75 70 6f 20 56 52 52 .Puede.deshabilitar.un.grupo.VRR
131ee0 50 20 63 6f 6e 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 60 60 64 65 73 68 61 62 69 6c 69 74 61 72 60 P.con.la.opci..n.``deshabilitar`
131f00 60 3a 00 50 75 65 64 65 20 6f 62 74 65 6e 65 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 4f 53 `:.Puede.obtener.informaci..n.OS
131f20 50 46 76 33 20 6d c3 a1 73 20 65 73 70 65 63 c3 ad 66 69 63 61 20 75 74 69 6c 69 7a 61 6e 64 6f PFv3.m..s.espec..fica.utilizando
131f40 20 6c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 71 75 65 20 73 65 20 6d 75 65 73 74 72 61 6e .los.par..metros.que.se.muestran
131f60 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 3a 00 4e 6f 20 70 75 65 64 65 20 61 73 69 67 6e .a.continuaci..n:.No.puede.asign
131f80 61 72 20 6c 61 20 6d 69 73 6d 61 20 64 65 63 6c 61 72 61 63 69 c3 b3 6e 20 64 65 20 69 70 73 20 ar.la.misma.declaraci..n.de.ips.
131fa0 70 65 72 6d 69 74 69 64 61 73 20 61 20 76 61 72 69 6f 73 20 70 61 72 65 73 20 64 65 20 57 69 72 permitidas.a.varios.pares.de.Wir
131fc0 65 47 75 61 72 64 2e 20 45 73 74 61 20 65 73 20 75 6e 61 20 64 65 63 69 73 69 c3 b3 6e 20 64 65 eGuard..Esta.es.una.decisi..n.de
131fe0 20 64 69 73 65 c3 b1 6f 2e 20 50 61 72 61 20 6f 62 74 65 6e 65 72 20 6d c3 a1 73 20 69 6e 66 6f .dise..o..Para.obtener.m..s.info
132000 72 6d 61 63 69 c3 b3 6e 2c 20 63 6f 6e 73 75 6c 74 65 20 6c 61 20 60 4c 69 73 74 61 20 64 65 20 rmaci..n,.consulte.la.`Lista.de.
132020 63 6f 72 72 65 6f 20 64 65 20 57 69 72 65 47 75 61 72 64 60 5f 2e 00 4e 6f 20 70 75 65 64 65 20 correo.de.WireGuard`_..No.puede.
132040 65 6a 65 63 75 74 61 72 20 65 73 74 6f 20 65 6e 20 75 6e 61 20 63 6f 6e 66 69 67 75 72 61 63 69 ejecutar.esto.en.una.configuraci
132060 c3 b3 6e 20 56 52 52 50 2c 20 73 69 20 73 65 20 6c 61 6e 7a 61 6e 20 6d c3 ba 6c 74 69 70 6c 65 ..n.VRRP,.si.se.lanzan.m..ltiple
132080 73 20 72 65 70 65 74 69 64 6f 72 65 73 20 6d 44 4e 53 20 65 6e 20 75 6e 61 20 73 75 62 72 65 64 s.repetidores.mDNS.en.una.subred
1320a0 2c 20 65 78 70 65 72 69 6d 65 6e 74 61 72 c3 a1 20 6c 61 20 6d 75 65 72 74 65 20 64 65 20 6c 61 ,.experimentar...la.muerte.de.la
1320c0 20 74 6f 72 6d 65 6e 74 61 20 64 65 20 70 61 71 75 65 74 65 73 20 6d 44 4e 53 2e 00 41 68 6f 72 .tormenta.de.paquetes.mDNS..Ahor
1320e0 61 20 70 75 65 64 65 20 26 71 75 6f 74 3b 6d 61 72 63 61 72 26 71 75 6f 74 3b 20 61 6c 20 69 6e a.puede.&quot;marcar&quot;.al.in
132100 74 65 72 6c 6f 63 75 74 6f 72 20 63 6f 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 terlocutor.con.el.siguiente.coma
132120 6e 64 6f 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d 2d 6c 6f 67 ndo:.``sstpc.--log-level.4.--log
132140 2d 73 74 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f 72 64 20 76 -stderr.--user.vyos.--password.v
132160 79 6f 73 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 76 79 6f 73 yos.vpn.example.com.--.call.vyos
132180 60 60 2e 00 41 68 6f 72 61 20 70 75 65 64 65 20 75 73 61 72 20 53 53 48 20 65 6e 20 73 75 20 73 ``..Ahora.puede.usar.SSH.en.su.s
1321a0 69 73 74 65 6d 61 20 75 73 61 6e 64 6f 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 63 6f 6d 6f 20 75 istema.usando.admin/admin.como.u
1321c0 6e 20 75 73 75 61 72 69 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 73 75 6d 69 6e 69 73 n.usuario.predeterminado.suminis
1321e0 74 72 61 64 6f 20 64 65 73 64 65 20 65 6c 20 63 6f 6e 74 65 6e 65 64 6f 72 20 60 60 6c 66 6b 65 trado.desde.el.contenedor.``lfke
132200 69 74 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 2e 00 53 6f 6c 6f 20 itel/tacacs_plus:latest``..Solo.
132220 70 75 65 64 65 20 61 70 6c 69 63 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 70 6f 72 20 puede.aplicar.una.pol..tica.por.
132240 69 6e 74 65 72 66 61 7a 20 79 20 64 69 72 65 63 63 69 c3 b3 6e 2c 20 70 65 72 6f 20 70 75 65 64 interfaz.y.direcci..n,.pero.pued
132260 65 20 72 65 75 74 69 6c 69 7a 61 72 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 65 6e 20 64 69 e.reutilizar.una.pol..tica.en.di
132280 66 65 72 65 6e 74 65 73 20 69 6e 74 65 72 66 61 63 65 73 20 79 20 64 69 72 65 63 63 69 6f 6e 65 ferentes.interfaces.y.direccione
1322a0 73 3a 00 50 75 65 64 65 20 65 6a 65 63 75 74 61 72 20 65 6c 20 73 65 72 76 69 63 69 6f 20 64 65 s:.Puede.ejecutar.el.servicio.de
1322c0 20 72 65 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 55 44 50 .retransmisi..n.de.difusi..n.UDP
1322e0 20 65 6e 20 76 61 72 69 6f 73 20 65 6e 72 75 74 61 64 6f 72 65 73 20 63 6f 6e 65 63 74 61 64 6f .en.varios.enrutadores.conectado
132300 73 20 61 20 75 6e 61 20 73 75 62 72 65 64 2e 20 2a 2a 4e 4f 2a 2a 20 48 61 79 20 75 6e 61 20 74 s.a.una.subred..**NO**.Hay.una.t
132320 6f 72 6d 65 6e 74 61 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 72 65 74 72 61 6e 73 6d 69 ormenta.de.paquetes.de.retransmi
132340 73 69 c3 b3 6e 20 64 65 20 64 69 66 75 73 69 c3 b3 6e 20 55 44 50 2e 00 50 75 65 64 65 20 65 73 si..n.de.difusi..n.UDP..Puede.es
132360 70 65 63 69 66 69 63 61 72 20 75 6e 61 20 61 73 69 67 6e 61 63 69 c3 b3 6e 20 64 65 20 44 48 43 pecificar.una.asignaci..n.de.DHC
132380 50 20 65 73 74 c3 a1 74 69 63 61 20 70 6f 72 20 68 6f 73 74 2e 20 4e 65 63 65 73 69 74 61 72 c3 P.est..tica.por.host..Necesitar.
1323a0 a1 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 20 6c 61 20 65 73 74 61 63 69 ..la.direcci..n.MAC.de.la.estaci
1323c0 c3 b3 6e 20 79 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 73 65 61 64 61 2e 20 ..n.y.la.direcci..n.IP.deseada..
1323e0 4c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 62 65 20 65 73 74 61 72 20 64 65 6e 74 72 6f 20 La.direcci..n.debe.estar.dentro.
132400 64 65 20 6c 61 20 64 65 66 69 6e 69 63 69 c3 b3 6e 20 64 65 20 73 75 62 72 65 64 20 70 65 72 6f de.la.definici..n.de.subred.pero
132420 20 70 75 65 64 65 20 65 73 74 61 72 20 66 75 65 72 61 20 64 65 20 6c 61 20 64 65 63 6c 61 72 61 .puede.estar.fuera.de.la.declara
132440 63 69 c3 b3 6e 20 64 65 20 72 61 6e 67 6f 2e 00 50 75 65 64 65 20 70 72 6f 62 61 72 20 6c 61 20 ci..n.de.rango..Puede.probar.la.
132460 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 20 53 4e 4d 50 76 33 20 64 65 73 64 65 20 63 75 61 6c 71 funcionalidad.SNMPv3.desde.cualq
132480 75 69 65 72 20 73 69 73 74 65 6d 61 20 62 61 73 61 64 6f 20 65 6e 20 4c 69 6e 75 78 2c 20 73 69 uier.sistema.basado.en.Linux,.si
1324a0 6d 70 6c 65 6d 65 6e 74 65 20 65 6a 65 63 75 74 65 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 mplemente.ejecute.el.siguiente.c
1324c0 6f 6d 61 6e 64 6f 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d 76 20 33 20 2d 75 20 76 79 6f 73 20 omando:.``snmpwalk.-v.3.-u.vyos.
1324e0 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 78 20 41 45 53 20 2d 58 -a.SHA.-A.vyos12345678.-x.AES.-X
132500 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 68 50 72 69 76 20 31 39 32 2e 30 2e .vyos12345678.-l.authPriv.192.0.
132520 32 2e 31 20 2e 31 60 60 00 50 75 65 64 65 20 75 73 61 72 20 65 6c 20 63 6f 6d 6f 64 c3 ad 6e 20 2.1..1``.Puede.usar.el.comod..n.
132540 60 60 2a 60 60 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 20 75 6e 20 67 72 ``*``.para.hacer.coincidir.un.gr
132560 75 70 6f 20 64 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 50 75 65 64 65 20 76 65 72 69 66 69 63 upo.de.interfaces..Puede.verific
132580 61 72 20 65 6c 20 65 73 74 61 64 6f 20 64 65 20 73 75 20 67 72 75 70 6f 20 56 52 52 50 20 63 6f ar.el.estado.de.su.grupo.VRRP.co
1325a0 6e 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 64 65 20 6d 6f 64 6f 20 6f 70 65 72 61 74 69 76 6f 20 60 n.el.comando.de.modo.operativo.`
1325c0 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 60 3a 00 50 75 65 64 65 20 76 65 72 20 71 75 65 20 `run.show.vrrp``:.Puede.ver.que.
1325e0 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 73 65 20 65 73 74 c3 a1 20 75 74 69 6c 69 7a 61 6e 64 6f la.pol..tica.se.est...utilizando
132600 20 63 6f 72 72 65 63 74 61 6d 65 6e 74 65 20 28 6f 20 69 6e 63 6f 72 72 65 63 74 61 6d 65 6e 74 .correctamente.(o.incorrectament
132620 65 29 20 63 6f 6e 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 63 6f 6d 61 6e 64 6f 3a 00 4e 6f 20 e).con.el.siguiente.comando:.No.
132640 70 75 65 64 65 20 72 65 64 69 73 74 72 69 62 75 69 72 20 66 c3 a1 63 69 6c 6d 65 6e 74 65 20 72 puede.redistribuir.f..cilmente.r
132660 75 74 61 73 20 49 50 76 36 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 4f 53 50 46 76 33 20 65 6e utas.IPv6.a.trav..s.de.OSPFv3.en
132680 20 75 6e 20 65 6e 6c 61 63 65 20 64 65 20 69 6e 74 65 72 66 61 7a 20 57 69 72 65 47 75 61 72 64 .un.enlace.de.interfaz.WireGuard
1326a0 2e 20 45 73 74 6f 20 72 65 71 75 69 65 72 65 20 71 75 65 20 63 6f 6e 66 69 67 75 72 65 20 6d 61 ..Esto.requiere.que.configure.ma
1326c0 6e 75 61 6c 6d 65 6e 74 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 6c 6f 63 61 6c 65 nualmente.las.direcciones.locale
1326e0 73 20 64 65 20 65 6e 6c 61 63 65 20 65 6e 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 s.de.enlace.en.las.interfaces.de
132700 20 57 69 72 65 47 75 61 72 64 2c 20 63 6f 6e 73 75 6c 74 65 20 3a 76 79 74 61 73 6b 3a 60 54 31 .WireGuard,.consulte.:vytask:`T1
132720 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e 65 65 64 20 74 6f 20 63 6f 70 483`..You.do.**not**.need.to.cop
132740 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 72 y.the.certificate.to.the.other.r
132760 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 74 72 outer..Instead,.you.need.to.retr
132780 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 2e 20 4f 70 ieve.its.SHA-256.fingerprint..Op
1327a0 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 enVPN.only.supports.SHA-256.fing
1327c0 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d 6f 6d 65 6e 74 2c 20 73 6f 20 79 6f 75 20 6e erprints.at.the.moment,.so.you.n
1327e0 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 eed.to.use.the.following.command
132800 3a 00 54 61 6d 62 69 c3 a9 6e 20 70 75 65 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 74 69 65 6d :.Tambi..n.puede.configurar.tiem
132820 70 6f 73 20 64 65 20 65 73 70 65 72 61 20 70 61 72 61 20 64 69 66 65 72 65 6e 74 65 73 20 74 69 pos.de.espera.para.diferentes.ti
132840 70 6f 73 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 2e 00 45 73 20 70 6f 73 69 62 6c 65 20 71 75 pos.de.conexiones..Es.posible.qu
132860 65 20 70 72 65 66 69 65 72 61 20 6c 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 63 6f 6e 66 69 e.prefiera.las.capacidades.confi
132880 67 75 72 61 64 61 73 20 6c 6f 63 61 6c 6d 65 6e 74 65 20 6d c3 a1 73 20 71 75 65 20 6c 61 73 20 guradas.localmente.m..s.que.las.
1328a0 63 61 70 61 63 69 64 61 64 65 73 20 6e 65 67 6f 63 69 61 64 61 73 2c 20 61 75 6e 71 75 65 20 6c capacidades.negociadas,.aunque.l
1328c0 61 73 20 63 61 70 61 63 69 64 61 64 65 73 20 64 65 20 65 6e 76 c3 ad 6f 20 64 65 6c 20 70 61 72 as.capacidades.de.env..o.del.par
1328e0 20 72 65 6d 6f 74 6f 2e 20 53 69 20 65 6c 20 70 61 72 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 .remoto..Si.el.par.est...configu
132900 72 61 64 6f 20 70 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 65 2d 63 61 70 61 62 rado.por.:cfgcmd:`override-capab
132920 69 6c 69 74 79 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 61 20 6c 61 73 20 63 61 70 61 63 69 64 61 ility`,.VyOS.ignora.las.capacida
132940 64 65 73 20 72 65 63 69 62 69 64 61 73 20 79 20 6c 75 65 67 6f 20 61 6e 75 6c 61 20 6c 61 73 20 des.recibidas.y.luego.anula.las.
132960 63 61 70 61 63 69 64 61 64 65 73 20 6e 65 67 6f 63 69 61 64 61 73 20 63 6f 6e 20 6c 6f 73 20 76 capacidades.negociadas.con.los.v
132980 61 6c 6f 72 65 73 20 63 6f 6e 66 69 67 75 72 61 64 6f 73 2e 00 45 73 20 70 6f 73 69 62 6c 65 20 alores.configurados..Es.posible.
1329a0 71 75 65 20 64 65 73 65 65 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 65 6c 20 65 6e 76 c3 ad 6f que.desee.deshabilitar.el.env..o
1329c0 20 64 65 6c 20 70 61 72 c3 a1 6d 65 74 72 6f 20 6f 70 63 69 6f 6e 61 6c 20 64 65 6c 20 6d 65 6e .del.par..metro.opcional.del.men
1329e0 73 61 6a 65 20 41 42 49 45 52 54 4f 20 64 65 20 4e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 64 65 20 saje.ABIERTO.de.Negociaci..n.de.
132a00 63 61 70 61 63 69 64 61 64 20 61 6c 20 70 61 72 20 63 75 61 6e 64 6f 20 65 6c 20 70 61 72 20 72 capacidad.al.par.cuando.el.par.r
132a20 65 6d 6f 74 6f 20 6e 6f 20 69 6d 70 6c 65 6d 65 6e 74 61 20 6c 61 20 4e 65 67 6f 63 69 61 63 69 emoto.no.implementa.la.Negociaci
132a40 c3 b3 6e 20 64 65 20 63 61 70 61 63 69 64 61 64 2e 20 55 74 69 6c 69 63 65 20 65 6c 20 63 6f 6d ..n.de.capacidad..Utilice.el.com
132a60 61 6e 64 6f 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 69 6c 69 74 79 ando.:cfgcmd:`disable-capability
132a80 2d 6e 65 67 6f 74 69 61 74 69 6f 6e 60 20 70 61 72 61 20 64 65 73 61 63 74 69 76 61 72 20 6c 61 -negotiation`.para.desactivar.la
132aa0 20 66 75 6e 63 69 c3 b3 6e 2e 00 4e 65 63 65 73 69 74 61 20 32 20 66 69 72 65 77 61 6c 6c 73 20 .funci..n..Necesita.2.firewalls.
132ac0 73 65 70 61 72 61 64 6f 73 20 70 61 72 61 20 64 65 66 69 6e 69 72 20 65 6c 20 74 72 c3 a1 66 69 separados.para.definir.el.tr..fi
132ae0 63 6f 3a 20 75 6e 6f 20 70 61 72 61 20 63 61 64 61 20 64 69 72 65 63 63 69 c3 b3 6e 2e 00 c2 a1 co:.uno.para.cada.direcci..n....
132b00 44 65 62 65 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 6c 61 20 74 61 62 6c 61 20 65 6e 20 6d 65 Debe.deshabilitar.la.tabla.en.me
132b20 6d 6f 72 69 61 20 65 6e 20 65 6e 74 6f 72 6e 6f 73 20 64 65 20 70 72 6f 64 75 63 63 69 c3 b3 6e moria.en.entornos.de.producci..n
132b40 21 20 45 6c 20 75 73 6f 20 64 65 20 3a 61 62 62 72 3a 60 49 4d 54 20 28 74 61 62 6c 61 20 65 6e !.El.uso.de.:abbr:`IMT.(tabla.en
132b60 20 6d 65 6d 6f 72 69 61 29 60 20 70 75 65 64 65 20 70 72 6f 76 6f 63 61 72 20 75 6e 61 20 67 72 .memoria)`.puede.provocar.una.gr
132b80 61 6e 20 73 6f 62 72 65 63 61 72 67 61 20 64 65 20 6c 61 20 43 50 55 20 79 20 75 6e 20 63 6f 6d an.sobrecarga.de.la.CPU.y.un.com
132ba0 70 6f 72 74 61 6d 69 65 6e 74 6f 20 69 6e 65 73 74 61 62 6c 65 20 64 65 20 63 6f 6e 74 61 62 69 portamiento.inestable.de.contabi
132bc0 6c 69 64 61 64 20 64 65 20 66 6c 75 6a 6f 2e 00 4e 65 63 65 73 69 74 61 20 73 75 73 20 63 72 65 lidad.de.flujo..Necesita.sus.cre
132be0 64 65 6e 63 69 61 6c 65 73 20 50 50 50 6f 45 20 64 65 20 73 75 20 49 53 50 20 44 53 4c 20 70 61 denciales.PPPoE.de.su.ISP.DSL.pa
132c00 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 65 73 74 6f 2e 20 45 6c 20 6e 6f 6d 62 72 65 20 64 65 ra.configurar.esto..El.nombre.de
132c20 20 75 73 75 61 72 69 6f 20 68 61 62 69 74 75 61 6c 20 74 69 65 6e 65 20 6c 61 20 66 6f 72 6d 61 .usuario.habitual.tiene.la.forma
132c40 20 64 65 20 6e 6f 6d 62 72 65 40 68 6f 73 74 2e 6e 65 74 2c 20 70 65 72 6f 20 70 75 65 64 65 20 .de.nombre@host.net,.pero.puede.
132c60 76 61 72 69 61 72 20 73 65 67 c3 ba 6e 20 65 6c 20 49 53 50 2e 00 41 68 6f 72 61 20 76 65 20 6c variar.seg..n.el.ISP..Ahora.ve.l
132c80 61 20 72 75 74 61 20 41 53 20 6d c3 a1 73 20 6c 61 72 67 61 2e 00 54 61 6d 62 69 c3 a9 6e 20 64 a.ruta.AS.m..s.larga..Tambi..n.d
132ca0 65 62 65 20 61 67 72 65 67 61 72 20 75 6e 20 66 69 72 65 77 61 6c 6c 20 61 20 73 75 20 63 6f 6e ebe.agregar.un.firewall.a.su.con
132cc0 66 69 67 75 72 61 63 69 c3 b3 6e 20 61 6e 74 65 72 69 6f 72 20 61 73 69 67 6e c3 a1 6e 64 6f 6c figuraci..n.anterior.asign..ndol
132ce0 6f 20 61 6c 20 70 72 6f 70 69 6f 20 70 70 70 6f 65 30 20 63 6f 6d 6f 20 73 65 20 6d 75 65 73 74 o.al.propio.pppoe0.como.se.muest
132d00 72 61 20 61 71 75 c3 ad 3a 00 54 61 6d 62 69 c3 a9 6e 20 64 65 62 65 20 61 73 65 67 75 72 61 72 ra.aqu..:.Tambi..n.debe.asegurar
132d20 73 65 20 64 65 20 71 75 65 20 65 6c 20 67 72 75 70 6f 20 64 65 20 66 69 72 65 77 61 6c 6c 20 4f se.de.que.el.grupo.de.firewall.O
132d40 55 54 49 53 44 45 5f 4c 4f 43 41 4c 20 73 65 20 61 70 6c 69 71 75 65 20 61 20 6c 61 20 69 6e 74 UTISDE_LOCAL.se.aplique.a.la.int
132d60 65 72 66 61 7a 20 57 41 4e 20 79 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 28 6c 6f 63 61 erfaz.WAN.y.una.direcci..n.(loca
132d80 6c 29 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 l)..You.should.also.ensure.that.
132da0 74 68 65 20 4f 55 54 53 49 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 the.OUTSIDE_LOCAL.firewall.group
132dc0 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 .is.applied.to.the.WAN.interface
132de0 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 54 61 6d 62 69 c3 .and.a.direction.(local)..Tambi.
132e00 a9 6e 20 6e 65 63 65 73 69 74 61 72 c3 a1 20 6c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 .n.necesitar...la.clave.p..blica
132e20 20 64 65 20 73 75 20 70 61 72 2c 20 61 73 c3 ad 20 63 6f 6d 6f 20 6c 61 28 73 29 20 72 65 64 28 .de.su.par,.as...como.la(s).red(
132e40 65 73 29 20 71 75 65 20 64 65 73 65 61 20 74 75 6e 65 6c 69 7a 61 72 20 28 69 70 73 20 70 65 72 es).que.desea.tunelizar.(ips.per
132e60 6d 69 74 69 64 61 73 29 20 70 61 72 61 20 63 6f 6e 66 69 67 75 72 61 72 20 75 6e 20 74 c3 ba 6e mitidas).para.configurar.un.t..n
132e80 65 6c 20 57 69 72 65 47 75 61 72 64 2e 20 4c 61 20 63 6c 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 el.WireGuard..La.clave.p..blica.
132ea0 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 65 73 20 73 69 65 6d 70 72 65 20 6c 61 20 63 6c a.continuaci..n.es.siempre.la.cl
132ec0 61 76 65 20 70 c3 ba 62 6c 69 63 61 20 64 65 20 73 75 20 70 61 72 2c 20 6e 6f 20 6c 61 20 6c 6f ave.p..blica.de.su.par,.no.la.lo
132ee0 63 61 6c 2e 00 45 6c 20 6d c3 b3 64 65 6d 20 64 65 20 73 75 20 49 53 50 20 65 73 74 c3 a1 20 63 cal..El.m..dem.de.su.ISP.est...c
132f00 6f 6e 65 63 74 61 64 6f 20 61 6c 20 70 75 65 72 74 6f 20 60 60 65 74 68 30 60 60 20 64 65 20 73 onectado.al.puerto.``eth0``.de.s
132f20 75 20 63 61 6a 61 20 56 79 4f 53 2e 00 59 6f 75 72 20 4c 41 4e 20 63 6f 6e 6e 65 63 74 65 64 20 u.caja.VyOS..Your.LAN.connected.
132f40 6f 6e 20 65 74 68 30 20 75 73 65 73 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 62 on.eth0.uses.prefix.``2001:db8:b
132f60 65 65 66 3a 32 3a 3a 2f 36 34 60 60 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 65 eef:2::/64``.with.the.router.bee
132f80 69 6e 67 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 3a 31 60 60 00 5a 65 62 72 61 ing.``2001:db8:beef:2::1``.Zebra
132fa0 20 61 64 6d 69 74 65 20 6c 69 73 74 61 73 20 64 65 20 70 72 65 66 69 6a 6f 73 20 79 20 6d 61 70 .admite.listas.de.prefijos.y.map
132fc0 61 73 20 64 65 20 72 75 74 61 73 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 as.de.rutas.para.hacer.coincidir
132fe0 20 6c 61 73 20 72 75 74 61 73 20 72 65 63 69 62 69 64 61 73 20 64 65 20 6f 74 72 6f 73 20 63 6f .las.rutas.recibidas.de.otros.co
133000 6d 70 6f 6e 65 6e 74 65 73 20 64 65 20 46 52 52 2e 20 4c 61 73 20 66 75 6e 63 69 6f 6e 65 73 20 mponentes.de.FRR..Las.funciones.
133020 64 65 20 70 65 72 6d 69 74 69 72 2f 64 65 6e 65 67 61 72 20 70 72 6f 70 6f 72 63 69 6f 6e 61 64 de.permitir/denegar.proporcionad
133040 61 73 20 70 6f 72 20 65 73 74 6f 73 20 63 6f 6d 61 6e 64 6f 73 20 73 65 20 70 75 65 64 65 6e 20 as.por.estos.comandos.se.pueden.
133060 75 73 61 72 20 70 61 72 61 20 66 69 6c 74 72 61 72 20 71 75 c3 a9 20 72 75 74 61 73 20 69 6e 73 usar.para.filtrar.qu...rutas.ins
133080 74 61 6c 61 72 c3 a1 20 5a 65 62 72 61 20 65 6e 20 65 6c 20 6b 65 72 6e 65 6c 2e 00 46 69 6c 74 talar...Zebra.en.el.kernel..Filt
1330a0 72 61 64 6f 20 64 65 20 72 75 74 61 73 20 5a 65 62 72 61 2f 4b 65 72 6e 65 6c 00 43 6f 72 74 61 rado.de.rutas.Zebra/Kernel.Corta
1330c0 66 75 65 67 6f 73 20 62 61 73 61 64 6f 20 65 6e 20 7a 6f 6e 61 73 00 5a 6f 6e 65 20 42 61 73 65 fuegos.basado.en.zonas.Zone.Base
1330e0 64 20 46 69 72 65 77 61 6c 6c 20 28 44 65 70 72 65 63 61 74 65 64 29 00 44 65 73 63 72 69 70 63 d.Firewall.(Deprecated).Descripc
133100 69 c3 b3 6e 20 67 65 6e 65 72 61 6c 20 64 65 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 i..n.general.de.la.pol..tica.de.
133120 7a 6f 6e 61 00 5a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 42 43 44 5d 20 zona.Zone-based.firewall.[ABCD].
133140 e2 80 93 20 65 6e 6c 61 63 65 2d 65 73 74 61 64 6f 2d 69 64 2e 20 43 6f 6e 20 65 73 74 6f 20 65 ....enlace-estado-id..Con.esto.e
133160 73 70 65 63 69 66 69 63 61 64 6f 2c 20 65 6c 20 63 6f 6d 61 6e 64 6f 20 6d 75 65 73 74 72 61 20 specificado,.el.comando.muestra.
133180 75 6e 61 20 70 61 72 74 65 20 64 65 6c 20 65 6e 74 6f 72 6e 6f 20 64 65 20 72 65 64 20 71 75 65 una.parte.del.entorno.de.red.que
1331a0 20 64 65 73 63 72 69 62 65 20 65 6c 20 61 6e 75 6e 63 69 6f 2e 20 45 6c 20 76 61 6c 6f 72 20 69 .describe.el.anuncio..El.valor.i
1331c0 6e 67 72 65 73 61 64 6f 20 64 65 70 65 6e 64 65 20 64 65 6c 20 74 69 70 6f 20 64 65 20 4c 53 20 ngresado.depende.del.tipo.de.LS.
1331e0 64 65 6c 20 61 6e 75 6e 63 69 6f 2e 20 44 65 62 65 20 69 6e 74 72 6f 64 75 63 69 72 73 65 20 65 del.anuncio..Debe.introducirse.e
133200 6e 20 66 6f 72 6d 61 20 64 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 00 60 31 2e 20 43 72 n.forma.de.direcci..n.IP..`1..Cr
133220 65 61 72 20 75 6e 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 65 76 65 6e 74 6f 73 60 5f 00 ear.un.controlador.de.eventos`_.
133240 60 32 2e 20 41 67 72 65 67 75 65 20 65 78 70 72 65 73 69 6f 6e 65 73 20 72 65 67 75 6c 61 72 65 `2..Agregue.expresiones.regulare
133260 73 20 61 6c 20 73 63 72 69 70 74 60 5f 00 60 33 2e 20 41 67 72 65 67 75 65 20 75 6e 61 20 72 75 s.al.script`_.`3..Agregue.una.ru
133280 74 61 20 63 6f 6d 70 6c 65 74 61 20 61 6c 20 73 63 72 69 70 74 60 5f 00 60 34 2e 20 41 c3 b1 61 ta.completa.al.script`_.`4..A..a
1332a0 64 69 72 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 6f 70 63 69 6f 6e 61 6c 65 73 60 5f 00 60 3c 6e dir.par..metros.opcionales`_.`<n
1332c0 61 6d 65 3e 20 60 20 64 65 62 65 20 73 65 72 20 69 64 c3 a9 6e 74 69 63 6f 20 65 6e 20 61 6d 62 ame>.`.debe.ser.id..ntico.en.amb
1332e0 6f 73 20 6c 61 64 6f 73 21 00 60 60 24 20 63 6f 6c 61 20 2d 6e 20 2b 32 20 63 61 2e 63 6c 61 76 os.lados!.``$.cola.-n.+2.ca.clav
133300 65 20 7c 20 63 61 62 65 7a 61 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 26 23 33 39 3b 5c 6e e.|.cabeza.-n.-1.|.tr.-d.&#39;\n
133320 26 23 33 39 3b 60 60 00 60 60 24 20 63 6f 6c 61 20 2d 6e 20 2b 32 20 63 61 2e 70 65 6d 20 7c 20 &#39;``.``$.cola.-n.+2.ca.pem.|.
133340 63 61 62 65 7a 61 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 26 23 33 39 3b 5c 6e 26 23 33 39 cabeza.-n.-1.|.tr.-d.&#39;\n&#39
133360 3b 60 60 00 60 60 24 20 63 6f 6c 61 20 2d 6e 20 2b 32 20 63 6c 61 76 65 2e 63 65 72 74 20 7c 20 ;``.``$.cola.-n.+2.clave.cert.|.
133380 63 61 62 65 7a 61 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 26 23 33 39 3b 5c 6e 26 23 33 39 cabeza.-n.-1.|.tr.-d.&#39;\n&#39
1333a0 3b 60 60 00 60 60 24 20 63 6f 6c 61 20 2d 6e 20 2b 32 20 63 65 72 74 2e 70 65 6d 20 7c 20 63 61 ;``.``$.cola.-n.+2.cert.pem.|.ca
1333c0 62 65 7a 61 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 26 23 33 39 3b 5c 6e 26 23 33 39 3b 60 beza.-n.-1.|.tr.-d.&#39;\n&#39;`
1333e0 60 00 60 60 2b 60 60 20 65 78 69 74 6f 73 6f 00 60 60 2d 60 60 20 66 61 6c 6c c3 b3 00 60 60 2f `.``+``.exitoso.``-``.fall...``/
133400 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 6f 73 74 2d config/scripts/dhcp-client/post-
133420 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 hooks.d/``.``/config/scripts/dhc
133440 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 30 2e 70 6f 6f 6c p-client/pre-hooks.d/``.``0.pool
133460 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 60 60 20 2d 20 41 6e 63 68 6f 20 64 65 20 63 61 6e 61 .ntp.org``.``0``.-.Ancho.de.cana
133480 6c 20 64 65 20 32 30 20 6f 20 34 30 20 4d 48 7a 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f l.de.20.o.40.MHz.(predeterminado
1334a0 29 00 60 60 30 60 60 3a 20 53 69 6e 20 76 65 6e 74 61 6e 61 20 64 65 20 72 65 70 72 6f 64 75 63 ).``0``:.Sin.ventana.de.reproduc
1334c0 63 69 c3 b3 6e 2c 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 65 73 74 72 69 63 74 61 00 60 60 ci..n,.verificaci..n.estricta.``
1334e0 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e c3 ba 6d 65 72 6f 20 64 65 20 70 61 71 75 65 1-4294967295``:.N..mero.de.paque
133500 74 65 73 20 71 75 65 20 70 6f 64 72 c3 ad 61 6e 20 65 73 74 61 72 20 6d 61 6c 20 6f 72 64 65 6e tes.que.podr..an.estar.mal.orden
133520 61 64 6f 73 00 60 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 30 ados.``1.pool.ntp.org``.``115200
133540 60 60 20 2d 20 31 31 35 2e 32 30 30 20 62 70 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f ``.-.115.200.bps.(predeterminado
133560 20 70 61 72 61 20 63 6f 6e 73 6f 6c 61 20 73 65 72 69 65 29 00 60 60 31 32 30 30 60 60 20 2d 20 .para.consola.serie).``1200``.-.
133580 31 32 30 30 20 62 70 73 00 44 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 60 60 31 39 32 2e 31 36 38 1200.bps.Direcci..n.IP.``192.168
1335a0 2e 32 2e 32 35 34 60 60 20 65 6e 20 56 79 4f 53 20 65 74 68 32 20 64 65 73 64 65 20 49 53 50 32 .2.254``.en.VyOS.eth2.desde.ISP2
1335c0 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 2c 32 30 30 20 62 70 73 00 60 60 31 60 60 20 2d 20 .``19200``.-.19,200.bps.``1``.-.
1335e0 41 6e 63 68 6f 20 64 65 20 63 61 6e 61 6c 20 64 65 20 38 30 20 4d 48 7a 00 60 60 32 2e 70 6f 6f Ancho.de.canal.de.80.MHz.``2.poo
133600 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 2e 30 2e 31 31 33 2e 32 35 34 60 60 20 44 69 l.ntp.org``.``203.0.113.254``.Di
133620 72 65 63 63 69 c3 b3 6e 20 49 50 20 65 6e 20 56 79 4f 53 20 65 74 68 31 20 64 65 20 49 53 50 31 recci..n.IP.en.VyOS.eth1.de.ISP1
133640 00 60 60 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 62 70 73 00 60 60 32 60 60 20 2d 20 41 6e 63 .``2400``.-.2400.bps.``2``.-.Anc
133660 68 6f 20 64 65 20 63 61 6e 61 6c 20 64 65 20 31 36 30 20 4d 48 7a 00 60 60 33 38 34 30 30 60 60 ho.de.canal.de.160.MHz.``38400``
133680 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 70 61 .-.38,400.bps.(predeterminado.pa
1336a0 72 61 20 6c 61 20 63 6f 6e 73 6f 6c 61 20 58 65 6e 29 00 60 60 33 60 60 20 2d 20 41 6e 63 68 6f ra.la.consola.Xen).``3``.-.Ancho
1336c0 20 64 65 20 63 61 6e 61 6c 20 64 65 20 38 30 2b 38 30 20 4d 48 7a 00 60 60 34 38 30 30 60 60 20 .de.canal.de.80+80.MHz.``4800``.
1336e0 2d 20 34 38 30 30 20 62 70 73 00 60 60 35 37 36 30 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 -.4800.bps.``57600``.-.57,600.bp
133700 73 00 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 20 69 73 20 74 68 65 20 77 65 6c 6c 2d 6b s.``64:ff9b::/96``.is.the.well-k
133720 6e 6f 77 6e 20 70 72 65 66 69 78 20 66 6f 72 20 49 50 76 34 2d 65 6d 62 65 64 64 65 64 20 49 50 nown.prefix.for.IPv4-embedded.IP
133740 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 65 20 70 72 65 66 69 78 20 69 73 20 75 73 65 64 v6.addresses..The.prefix.is.used
133760 20 74 6f 20 72 65 70 72 65 73 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 .to.represent.IPv4.addresses.in.
133780 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 2e 20 54 68 65 20 49 50 76 34 an.IPv6.address.format..The.IPv4
1337a0 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 63 6f 64 65 64 20 69 6e 20 74 68 65 20 6c 6f 77 2d 6f .address.is.encoded.in.the.low-o
1337c0 72 64 65 72 20 33 32 20 62 69 74 73 20 6f 66 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 rder.32.bits.of.the.IPv6.address
1337e0 2e 20 54 68 65 20 68 69 67 68 2d 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 61 72 65 20 73 65 74 ..The.high-order.32.bits.are.set
133800 20 74 6f 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 36 34 3a 66 66 39 .to.the.well-known.prefix.64:ff9
133820 62 3a 3a 2f 39 36 2e 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 41 67 72 65 67 61 63 69 c3 b3 b::/96..``802.3ad``.-.Agregaci..
133840 6e 20 64 65 20 65 6e 6c 61 63 65 73 20 64 69 6e c3 a1 6d 69 63 6f 73 20 49 45 45 45 20 38 30 32 n.de.enlaces.din..micos.IEEE.802
133860 2e 33 61 64 2e 20 43 72 65 61 20 67 72 75 70 6f 73 20 64 65 20 61 67 72 65 67 61 63 69 c3 b3 6e .3ad..Crea.grupos.de.agregaci..n
133880 20 71 75 65 20 63 6f 6d 70 61 72 74 65 6e 20 6c 61 20 6d 69 73 6d 61 20 63 6f 6e 66 69 67 75 72 .que.comparten.la.misma.configur
1338a0 61 63 69 c3 b3 6e 20 64 65 20 76 65 6c 6f 63 69 64 61 64 20 79 20 64 c3 ba 70 6c 65 78 2e 20 55 aci..n.de.velocidad.y.d..plex..U
1338c0 74 69 6c 69 7a 61 20 74 6f 64 6f 73 20 6c 6f 73 20 65 73 63 6c 61 76 6f 73 20 65 6e 20 65 6c 20 tiliza.todos.los.esclavos.en.el.
1338e0 61 67 72 65 67 61 64 6f 72 20 61 63 74 69 76 6f 20 73 65 67 c3 ba 6e 20 6c 61 20 65 73 70 65 63 agregador.activo.seg..n.la.espec
133900 69 66 69 63 61 63 69 c3 b3 6e 20 38 30 32 2e 33 61 64 2e 00 60 60 39 36 30 30 60 60 20 2d 20 39 ificaci..n.802.3ad..``9600``.-.9
133920 36 30 30 20 62 70 73 00 60 60 26 6c 74 3b 20 64 68 2d 67 72 6f 75 70 20 26 67 74 3b 60 60 20 64 600.bps.``&lt;.dh-group.&gt;``.d
133940 65 66 69 6e 65 20 75 6e 20 67 72 75 70 6f 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 efine.un.grupo.Diffie-Hellman.pa
133960 72 61 20 50 46 53 3b 00 60 60 4c 69 6d 69 74 61 63 69 6f 6e 65 73 20 63 6f 6e 6f 63 69 64 61 73 ra.PFS;.``Limitaciones.conocidas
133980 3a 60 60 00 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c :``.``Stateful-IPv6-Address-Pool
1339a0 60 60 20 61 6e 64 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 ``.and.``Delegated-IPv6-Prefix-P
1339c0 6f 6f 6c 60 60 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 36 39 31 31 2e 20 49 66 ool``.are.defined.in.RFC6911..If
1339e0 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 69 6e 20 79 6f 75 72 20 52 41 .they.are.not.defined.in.your.RA
133a00 44 49 55 53 20 73 65 72 76 65 72 2c 20 61 64 64 20 6e 65 77 20 64 69 63 74 69 6f 6e 61 72 79 5f DIUS.server,.add.new.dictionary_
133a20 2e 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 66 61 63 ..``WLB_INTERFACE_NAME=[interfac
133a40 65 6e 61 6d 65 5d 60 60 3a 20 49 6e 74 65 72 66 61 7a 20 61 20 6d 6f 6e 69 74 6f 72 65 61 72 00 ename]``:.Interfaz.a.monitorear.
133a60 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 43 54 49 56 45 7c 46 41 ``WLB_INTERFACE_STATE=[ACTIVE|FA
133a80 49 4c 45 44 5d 60 60 3a 20 45 73 74 61 64 6f 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 00 60 ILED]``:.Estado.de.la.interfaz.`
133aa0 60 61 60 60 20 2d 20 38 30 32 2e 31 31 61 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 67 00 60 60 `a``.-.802.11a.-.54.Mbits/seg.``
133ac0 61 63 60 60 20 2d 20 38 30 32 2e 31 31 61 63 20 2d 20 31 33 30 30 20 4d 62 69 74 73 2f 73 65 67 ac``.-.802.11ac.-.1300.Mbits/seg
133ae0 00 60 60 61 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 4c 61 73 20 63 6f .``accept-own-nexthop``.-.Las.co
133b00 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 61 63 63 65 munidades.conocidas.valoran.acce
133b20 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 38 00 60 60 61 63 63 65 pt-own-nexthop.0xFFFF0008.``acce
133b40 70 74 2d 6f 77 6e 60 60 20 2d 20 56 61 6c 6f 72 20 64 65 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 pt-own``.-.Valor.de.comunidades.
133b60 63 6f 6e 6f 63 69 64 61 73 20 41 43 43 45 50 54 5f 4f 57 4e 20 30 78 46 46 46 46 30 30 30 31 00 conocidas.ACCEPT_OWN.0xFFFF0001.
133b80 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 65 70 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 ``accept``:.accept.the.packet..`
133ba0 60 70 75 6e 74 6f 20 64 65 20 61 63 63 65 73 6f 60 60 3a 20 65 6c 20 70 75 6e 74 6f 20 64 65 20 `punto.de.acceso``:.el.punto.de.
133bc0 61 63 63 65 73 6f 20 72 65 65 6e 76 c3 ad 61 20 70 61 71 75 65 74 65 73 20 65 6e 74 72 65 20 6f acceso.reenv..a.paquetes.entre.o
133be0 74 72 6f 73 20 6e 6f 64 6f 73 00 60 60 61 63 63 69 c3 b3 6e 60 60 20 61 63 63 69 c3 b3 6e 20 64 tros.nodos.``acci..n``.acci..n.d
133c00 65 20 66 61 6c 6c 61 20 64 65 20 6d 61 6e 74 65 6e 69 6d 69 65 6e 74 6f 20 64 65 20 76 69 64 61 e.falla.de.mantenimiento.de.vida
133c20 3a 00 60 60 61 63 74 69 76 65 2d 62 61 63 6b 75 70 60 60 20 2d 20 50 6f 6c c3 ad 74 69 63 61 20 :.``active-backup``.-.Pol..tica.
133c40 64 65 20 63 6f 70 69 61 20 64 65 20 73 65 67 75 72 69 64 61 64 20 61 63 74 69 76 61 3a 20 73 6f de.copia.de.seguridad.activa:.so
133c60 6c 6f 20 75 6e 20 65 73 63 6c 61 76 6f 20 65 6e 20 65 6c 20 65 6e 6c 61 63 65 20 65 73 74 c3 a1 lo.un.esclavo.en.el.enlace.est..
133c80 20 61 63 74 69 76 6f 2e 20 55 6e 20 65 73 63 6c 61 76 6f 20 64 69 66 65 72 65 6e 74 65 20 73 65 .activo..Un.esclavo.diferente.se
133ca0 20 76 75 65 6c 76 65 20 61 63 74 69 76 6f 20 73 69 2c 20 79 20 73 6f 6c 6f 20 73 69 2c 20 65 6c .vuelve.activo.si,.y.solo.si,.el
133cc0 20 65 73 63 6c 61 76 6f 20 61 63 74 69 76 6f 20 66 61 6c 6c 61 2e 20 4c 61 20 64 69 72 65 63 63 .esclavo.activo.falla..La.direcc
133ce0 69 c3 b3 6e 20 4d 41 43 20 64 65 6c 20 65 6e 6c 61 63 65 20 65 73 20 76 69 73 69 62 6c 65 20 65 i..n.MAC.del.enlace.es.visible.e
133d00 78 74 65 72 6e 61 6d 65 6e 74 65 20 65 6e 20 75 6e 20 73 6f 6c 6f 20 70 75 65 72 74 6f 20 28 61 xternamente.en.un.solo.puerto.(a
133d20 64 61 70 74 61 64 6f 72 20 64 65 20 72 65 64 29 20 70 61 72 61 20 65 76 69 74 61 72 20 63 6f 6e daptador.de.red).para.evitar.con
133d40 66 75 6e 64 69 72 20 65 6c 20 63 6f 6e 6d 75 74 61 64 6f 72 2e 00 60 60 65 71 75 69 6c 69 62 72 fundir.el.conmutador..``equilibr
133d60 69 6f 20 64 65 20 63 61 72 67 61 20 61 64 61 70 74 61 74 69 76 6f 60 60 20 2d 20 45 71 75 69 6c io.de.carga.adaptativo``.-.Equil
133d80 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 61 64 61 70 74 61 74 69 76 6f 3a 20 69 6e 63 6c 75 ibrio.de.carga.adaptativo:.inclu
133da0 79 65 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 64 65 20 74 72 61 6e 73 6d ye.equilibrio.de.carga.de.transm
133dc0 69 73 69 c3 b3 6e 20 79 20 65 71 75 69 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 64 65 20 isi..n.y.equilibrio.de.carga.de.
133de0 72 65 63 65 70 63 69 c3 b3 6e 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 49 50 56 34 recepci..n.para.el.tr..fico.IPV4
133e00 2c 20 79 20 6e 6f 20 72 65 71 75 69 65 72 65 20 6e 69 6e 67 c3 ba 6e 20 73 6f 70 6f 72 74 65 20 ,.y.no.requiere.ning..n.soporte.
133e20 64 65 20 63 6f 6e 6d 75 74 61 64 6f 72 20 65 73 70 65 63 69 61 6c 2e 20 45 6c 20 65 71 75 69 6c de.conmutador.especial..El.equil
133e40 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 64 65 20 72 65 63 65 70 63 69 c3 b3 6e 20 73 65 20 ibrio.de.carga.de.recepci..n.se.
133e60 6c 6f 67 72 61 20 6d 65 64 69 61 6e 74 65 20 6c 61 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 41 logra.mediante.la.negociaci..n.A
133e80 52 50 2e 20 45 6c 20 63 6f 6e 74 72 6f 6c 61 64 6f 72 20 64 65 20 76 69 6e 63 75 6c 61 63 69 c3 RP..El.controlador.de.vinculaci.
133ea0 b3 6e 20 69 6e 74 65 72 63 65 70 74 61 20 6c 61 73 20 72 65 73 70 75 65 73 74 61 73 20 41 52 50 .n.intercepta.las.respuestas.ARP
133ec0 20 65 6e 76 69 61 64 61 73 20 70 6f 72 20 65 6c 20 73 69 73 74 65 6d 61 20 6c 6f 63 61 6c 20 61 .enviadas.por.el.sistema.local.a
133ee0 6c 20 73 61 6c 69 72 20 79 20 73 6f 62 72 65 73 63 72 69 62 65 20 6c 61 20 64 69 72 65 63 63 69 l.salir.y.sobrescribe.la.direcci
133f00 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 20 64 65 20 6f 72 69 67 65 6e 20 63 6f 6e 20 6c 61 ..n.de.hardware.de.origen.con.la
133f20 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 68 61 72 64 77 61 72 65 20 c3 ba 6e 69 63 61 20 64 .direcci..n.de.hardware...nica.d
133f40 65 20 75 6e 6f 20 64 65 20 6c 6f 73 20 65 73 63 6c 61 76 6f 73 20 65 6e 20 65 6c 20 76 c3 ad 6e e.uno.de.los.esclavos.en.el.v..n
133f60 63 75 6c 6f 2c 20 64 65 20 6d 6f 64 6f 20 71 75 65 20 64 69 66 65 72 65 6e 74 65 73 20 70 61 72 culo,.de.modo.que.diferentes.par
133f80 65 73 20 75 73 65 6e 20 64 69 66 65 72 65 6e 74 65 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 es.usen.diferentes.direcciones.d
133fa0 65 20 68 61 72 64 77 61 72 65 20 70 61 72 61 20 65 6c 20 73 65 72 76 69 64 6f 72 2e 00 55 73 6f e.hardware.para.el.servidor..Uso
133fc0 20 60 60 61 67 72 65 73 69 76 6f 60 60 20 4d 6f 64 6f 20 61 67 72 65 73 69 76 6f 20 70 61 72 61 .``agresivo``.Modo.agresivo.para
133fe0 20 69 6e 74 65 72 63 61 6d 62 69 6f 73 20 64 65 20 63 6c 61 76 65 73 20 65 6e 20 65 6c 20 70 72 .intercambios.de.claves.en.el.pr
134000 6f 74 6f 63 6f 6c 6f 20 49 4b 45 76 31 20 45 6c 20 6d 6f 64 6f 20 61 67 72 65 73 69 76 6f 20 65 otocolo.IKEv1.El.modo.agresivo.e
134020 73 20 6d 75 63 68 6f 20 6d c3 a1 73 20 69 6e 73 65 67 75 72 6f 20 65 6e 20 63 6f 6d 70 61 72 61 s.mucho.m..s.inseguro.en.compara
134040 63 69 c3 b3 6e 20 63 6f 6e 20 65 6c 20 6d 6f 64 6f 20 70 72 69 6e 63 69 70 61 6c 3b 00 60 60 74 ci..n.con.el.modo.principal;.``t
134060 6f 64 61 73 20 64 69 73 70 6f 6e 69 62 6c 65 73 60 60 20 74 6f 64 61 73 20 6c 61 73 20 64 69 72 odas.disponibles``.todas.las.dir
134080 65 63 63 69 6f 6e 65 73 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 20 76 65 72 69 66 69 63 61 63 ecciones.de.destino.de.verificac
1340a0 69 c3 b3 6e 20 64 65 62 65 6e 20 65 73 74 61 72 20 64 69 73 70 6f 6e 69 62 6c 65 73 20 70 61 72 i..n.deben.estar.disponibles.par
1340c0 61 20 70 61 73 61 72 20 65 73 74 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 00 60 60 63 75 61 a.pasar.esta.verificaci..n.``cua
1340e0 6c 71 75 69 65 72 61 20 64 69 73 70 6f 6e 69 62 6c 65 60 60 20 63 75 61 6c 71 75 69 65 72 61 20 lquiera.disponible``.cualquiera.
134100 64 65 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 64 65 73 74 69 6e 6f 20 64 65 de.las.direcciones.de.destino.de
134120 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 62 65 20 65 73 74 61 72 20 64 69 73 70 6f 6e .verificaci..n.debe.estar.dispon
134140 69 62 6c 65 20 70 61 72 61 20 70 61 73 61 72 20 65 73 74 61 20 76 65 72 69 66 69 63 61 63 69 c3 ible.para.pasar.esta.verificaci.
134160 b3 6e 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d .n.``authentication.local-id/rem
134180 6f 74 65 2d 69 64 60 60 3a 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 20 ote-id``:.la.identificaci..n.de.
1341a0 49 4b 45 20 73 65 20 75 74 69 6c 69 7a 61 20 70 61 72 61 20 6c 61 20 76 61 6c 69 64 61 63 69 c3 IKE.se.utiliza.para.la.validaci.
1341c0 b3 6e 20 64 65 20 6c 6f 73 20 64 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 6c 20 6d 69 73 6d 6f .n.de.los.dispositivos.del.mismo
1341e0 20 6e 69 76 65 6c 20 64 65 20 56 50 4e 20 64 75 72 61 6e 74 65 20 6c 61 20 6e 65 67 6f 63 69 61 .nivel.de.VPN.durante.la.negocia
134200 63 69 c3 b3 6e 20 64 65 20 49 4b 45 2e 20 53 69 20 6e 6f 20 63 6f 6e 66 69 67 75 72 61 20 6c 61 ci..n.de.IKE..Si.no.configura.la
134220 20 69 64 65 6e 74 69 64 61 64 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 61 2c 20 65 6c 20 64 69 73 70 .identidad.local/remota,.el.disp
134240 6f 73 69 74 69 76 6f 20 75 74 69 6c 69 7a 61 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 ositivo.utiliza.la.direcci..n.IP
134260 76 34 20 6f 20 49 50 76 36 20 71 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 65 20 61 6c 20 70 61 72 v4.o.IPv6.que.corresponde.al.par
134280 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 6f 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d .local/remoto.de.forma.predeterm
1342a0 69 6e 61 64 61 2e 20 45 6e 20 63 69 65 72 74 61 73 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 inada..En.ciertas.configuracione
1342c0 73 20 64 65 20 72 65 64 20 28 63 6f 6d 6f 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 69 70 73 65 63 s.de.red.(como.la.interfaz.ipsec
1342e0 20 63 6f 6e 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 69 6e c3 a1 6d 69 63 61 20 6f 20 64 65 74 72 .con.direcci..n.din..mica.o.detr
134300 c3 a1 73 20 64 65 20 4e 41 54 29 2c 20 6c 61 20 49 44 20 64 65 20 49 4b 45 20 72 65 63 69 62 69 ..s.de.NAT),.la.ID.de.IKE.recibi
134320 64 61 20 64 65 6c 20 70 61 72 20 6e 6f 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6c 61 20 70 75 da.del.par.no.coincide.con.la.pu
134340 65 72 74 61 20 64 65 20 65 6e 6c 61 63 65 20 49 4b 45 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 erta.de.enlace.IKE.configurada.e
134360 6e 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 2e 20 45 73 74 6f 20 70 75 65 64 65 20 63 6f 6e n.el.dispositivo..Esto.puede.con
134380 64 75 63 69 72 20 61 20 75 6e 61 20 66 61 6c 6c 61 20 64 65 20 76 61 6c 69 64 61 63 69 c3 b3 6e ducir.a.una.falla.de.validaci..n
1343a0 20 64 65 20 46 61 73 65 20 31 2e 20 50 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 61 73 65 67 c3 ba .de.Fase.1..Por.lo.tanto,.aseg..
1343c0 72 65 73 65 20 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 6c 61 20 69 64 65 6e 74 69 66 69 63 61 rese.de.configurar.la.identifica
1343e0 63 69 c3 b3 6e 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 61 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e ci..n.local/remota.expl..citamen
134400 74 65 20 79 20 61 73 65 67 c3 ba 72 65 73 65 20 64 65 20 71 75 65 20 6c 61 20 69 64 65 6e 74 69 te.y.aseg..rese.de.que.la.identi
134420 66 69 63 61 63 69 c3 b3 6e 20 49 4b 45 20 73 65 61 20 6c 61 20 6d 69 73 6d 61 20 71 75 65 20 6c ficaci..n.IKE.sea.la.misma.que.l
134440 61 20 69 64 65 6e 74 69 64 61 64 20 72 65 6d 6f 74 61 20 63 6f 6e 66 69 67 75 72 61 64 61 20 65 a.identidad.remota.configurada.e
134460 6e 20 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 70 61 72 2e 00 60 60 61 75 74 68 65 6e 74 69 n.el.dispositivo.par..``authenti
134480 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 cation``.-.configure.authenticat
1344a0 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 ion.between.VyOS.and.a.remote.pe
1344c0 65 72 2e 20 49 66 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 6d 6f 64 65 20 69 73 er..If.pre-shared-secret.mode.is
1344e0 20 75 73 65 64 2c 20 74 68 65 20 73 65 63 72 65 74 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 .used,.the.secret.key.must.be.de
134500 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 61 75 74 68 65 6e 74 fined.in.``set.vpn.ipsec.authent
134520 69 63 61 74 69 6f 6e 60 60 20 61 6e 64 20 73 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 61 75 74 65 ication``.and.suboptions:.``aute
134540 6e 74 69 63 61 63 69 c3 b3 6e 60 60 3a 20 63 6f 6e 66 69 67 75 72 65 20 6c 61 20 61 75 74 65 6e nticaci..n``:.configure.la.auten
134560 74 69 63 61 63 69 c3 b3 6e 20 65 6e 74 72 65 20 56 79 4f 53 20 79 20 75 6e 20 70 61 72 20 72 65 ticaci..n.entre.VyOS.y.un.par.re
134580 6d 6f 74 6f 2e 20 53 75 62 6f 70 63 69 6f 6e 65 73 3a 00 60 60 62 60 60 20 2d 20 38 30 32 2e 31 moto..Subopciones:.``b``.-.802.1
1345a0 31 62 20 2d 20 31 31 20 4d 62 69 74 73 2f 73 65 67 00 60 60 62 61 62 65 6c 60 60 20 2d 20 50 72 1b.-.11.Mbits/seg.``babel``.-.Pr
1345c0 6f 74 6f 63 6f 6c 6f 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 20 42 61 62 65 6c otocolo.de.enrutamiento.de.Babel
1345e0 20 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 60 20 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 .(Babel).``begin``.Coincide.con.
134600 65 6c 20 63 6f 6d 69 65 6e 7a 6f 20 64 65 20 6c 61 20 72 75 74 61 20 64 65 20 6c 61 20 55 52 4c el.comienzo.de.la.ruta.de.la.URL
134620 00 60 60 62 67 70 60 60 20 2d 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 70 75 65 72 74 61 20 64 .``bgp``.-.Protocolo.de.puerta.d
134640 65 20 65 6e 6c 61 63 65 20 66 72 6f 6e 74 65 72 69 7a 61 20 28 42 47 50 29 00 60 60 62 69 6e 64 e.enlace.fronteriza.(BGP).``bind
134660 60 60 3a 20 73 65 6c 65 63 63 69 6f 6e 65 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 56 54 49 20 ``:.seleccione.una.interfaz.VTI.
134680 70 61 72 61 20 76 69 6e 63 75 6c 61 72 20 61 20 65 73 74 65 20 70 61 72 3b 00 60 60 62 6c 61 63 para.vincular.a.este.par;.``blac
1346a0 6b 68 6f 6c 65 60 60 20 2d 20 4c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 khole``.-.Las.comunidades.conoci
1346c0 64 61 73 20 76 61 6c 6f 72 61 6e 20 42 4c 41 43 4b 48 4f 4c 45 20 30 78 46 46 46 46 30 32 39 41 das.valoran.BLACKHOLE.0xFFFF029A
1346e0 00 60 60 62 72 6f 61 64 63 61 73 74 60 60 20 2d 20 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 64 69 .``broadcast``.-.Pol..tica.de.di
134700 66 75 73 69 c3 b3 6e 3a 20 74 72 61 6e 73 6d 69 74 65 20 74 6f 64 6f 20 65 6e 20 74 6f 64 61 73 fusi..n:.transmite.todo.en.todas
134720 20 6c 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 65 73 63 6c 61 76 61 73 2e 00 60 60 72 c3 a1 66 .las.interfaces.esclavas..``r..f
134740 61 67 61 60 60 3a 20 4e c3 ba 6d 65 72 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 70 65 72 6d 69 aga``:.N..mero.de.paquetes.permi
134760 74 69 64 6f 73 20 70 61 72 61 20 73 6f 62 72 65 70 61 73 61 72 20 65 6c 20 6c c3 ad 6d 69 74 65 tidos.para.sobrepasar.el.l..mite
134780 20 64 65 6e 74 72 6f 20 64 65 6c 20 60 60 70 65 72 c3 ad 6f 64 6f 60 60 2e 20 50 72 65 64 65 74 .dentro.del.``per..odo``..Predet
1347a0 65 72 6d 69 6e 61 64 6f 20 35 2e 00 60 60 63 61 2d 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 41 erminado.5..``ca-cert-file``.-.A
1347c0 72 63 68 69 76 6f 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 20 64 65 20 43 41 2e 20 55 73 6f rchivo.de.certificado.de.CA..Uso
1347e0 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 20 70 61 72 65 73 20 72 65 6d 6f 74 6f 73 3b 00 .para.autenticar.pares.remotos;.
134800 60 60 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 ``ca-certificate``.-.CA.certific
134820 61 74 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 55 73 69 6e 67 20 ate.in.PKI.configuration..Using.
134840 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 for.authenticating.remote.peer;.
134860 60 60 63 64 70 60 60 20 2d 20 45 73 63 75 63 68 65 20 43 44 50 20 70 61 72 61 20 65 6e 72 75 74 ``cdp``.-.Escuche.CDP.para.enrut
134880 61 64 6f 72 65 73 2f 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 43 69 73 63 6f 00 60 60 63 65 72 74 adores/conmutadores.Cisco.``cert
1348a0 2d 66 69 6c 65 60 60 3a 20 61 72 63 68 69 76 6f 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 2c -file``:.archivo.de.certificado,
1348c0 20 71 75 65 20 73 65 20 75 73 61 72 c3 a1 20 70 61 72 61 20 61 75 74 65 6e 74 69 63 61 72 20 65 .que.se.usar...para.autenticar.e
1348e0 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c 20 65 6e 20 65 6c 20 70 61 72 20 72 65 6d 6f l.enrutador.local.en.el.par.remo
134900 74 6f 3b 00 60 60 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 to;.``certificate``.-.certificat
134920 65 20 66 69 6c 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 e.file.in.PKI.configuration,.whi
134940 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 ch.will.be.used.for.authenticati
134960 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 ng.local.router.on.remote.peer;.
134980 60 60 63 6c 65 61 72 60 60 20 63 6c 6f 73 65 73 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 61 6e ``clear``.closes.the.CHILD_SA.an
1349a0 64 20 64 6f 65 73 20 6e 6f 74 20 74 61 6b 65 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 20 28 d.does.not.take.further.action.(
1349c0 64 65 66 61 75 6c 74 29 3b 00 60 60 62 6f 72 72 61 72 60 60 20 65 73 74 61 62 6c 65 63 65 20 6c default);.``borrar``.establece.l
1349e0 61 20 61 63 63 69 c3 b3 6e 20 70 61 72 61 20 62 6f 72 72 61 72 3b 00 60 60 63 69 65 72 72 65 2d a.acci..n.para.borrar;.``cierre-
134a00 61 63 63 69 c3 b3 6e 20 3d 20 6e 69 6e 67 75 6e 6f 20 7c 20 63 6c 61 72 6f 20 7c 20 65 73 70 65 acci..n.=.ninguno.|.claro.|.espe
134a20 72 61 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 20 6c 61 20 61 63 63 69 c3 ra.|.restart``.-.define.la.acci.
134a40 b3 6e 20 61 20 74 6f 6d 61 72 20 73 69 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 63 69 65 72 .n.a.tomar.si.el.par.remoto.cier
134a60 72 61 20 69 6e 65 73 70 65 72 61 64 61 6d 65 6e 74 65 20 75 6e 20 43 48 49 4c 44 5f 53 41 20 28 ra.inesperadamente.un.CHILD_SA.(
134a80 76 65 72 20 61 72 72 69 62 61 20 70 61 72 61 20 65 6c 20 73 69 67 6e 69 66 69 63 61 64 6f 20 64 ver.arriba.para.el.significado.d
134aa0 65 20 6c 6f 73 20 76 61 6c 6f 72 65 73 29 2e 20 4e 6f 20 73 65 20 64 65 62 65 20 75 73 61 72 20 e.los.valores)..No.se.debe.usar.
134ac0 75 6e 61 20 61 63 63 69 c3 b3 6e 20 64 65 20 63 69 65 72 72 65 20 73 69 20 65 6c 20 70 61 72 20 una.acci..n.de.cierre.si.el.par.
134ae0 75 73 61 20 72 65 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 6f 20 69 64 65 6e 74 69 66 69 63 usa.reautenticaci..n.o.identific
134b00 61 64 6f 72 65 73 20 c3 ba 6e 69 63 6f 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d adores...nicos..``close-action.=
134b20 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 73 74 61 72 74 60 60 20 2d .none.|.clear.|.trap.|.start``.-
134b40 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 .defines.the.action.to.take.if.t
134b60 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 he.remote.peer.unexpectedly.clos
134b80 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 es.a.CHILD_SA.(see.above.for.mea
134ba0 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 ning.of.values)..A.closeaction.s
134bc0 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 hould.not.be.used.if.the.peer.us
134be0 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 es.reauthentication.or.uniqueids
134c00 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 60 60 20 64 65 66 69 6e 65 20 6c 61 20 61 63 63 ..``close-action``.define.la.acc
134c20 69 c3 b3 6e 20 61 20 72 65 61 6c 69 7a 61 72 20 73 69 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f i..n.a.realizar.si.el.par.remoto
134c40 20 63 69 65 72 72 61 20 69 6e 65 73 70 65 72 61 64 61 6d 65 6e 74 65 20 75 6e 20 43 48 49 4c 44 .cierra.inesperadamente.un.CHILD
134c60 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 20 45 6e 61 62 6c 65 73 20 74 68 _SA:.``compression``..Enables.th
134c80 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 20 43 6f 6d 70 72 65 73 73 69 6f 6e e..IPComp(IP.Payload.Compression
134ca0 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 63 6f 6d 70 72 65 73 73 ).protocol.which.allows.compress
134cc0 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 50 20 70 61 63 6b 65 74 73 2e 00 60 ing.the.content.of.IP.packets..`
134ce0 60 63 6f 6d 70 72 65 73 69 c3 b3 6e 60 60 20 73 69 20 73 65 20 70 72 6f 70 6f 6e 65 20 6c 61 20 `compresi..n``.si.se.propone.la.
134d00 63 6f 6d 70 72 65 73 69 c3 b3 6e 20 64 65 20 63 6f 6e 74 65 6e 69 64 6f 20 49 50 43 6f 6d 70 20 compresi..n.de.contenido.IPComp.
134d20 65 6e 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 3a 00 60 60 63 6f 6e 65 63 74 61 64 6f 60 60 20 2d en.la.conexi..n:.``conectado``.-
134d40 20 52 75 74 61 73 20 63 6f 6e 65 63 74 61 64 61 73 20 28 73 75 62 72 65 64 20 6f 20 68 6f 73 74 .Rutas.conectadas.(subred.o.host
134d60 20 63 6f 6e 65 63 74 61 64 6f 20 64 69 72 65 63 74 61 6d 65 6e 74 65 29 00 60 60 74 69 70 6f 20 .conectado.directamente).``tipo.
134d80 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 60 60 3a 20 63 c3 b3 6d 6f 20 6d 61 6e 65 6a 61 72 20 65 73 de.conexi..n``:.c..mo.manejar.es
134da0 74 65 20 70 72 6f 63 65 73 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 50 6f 73 69 62 6c 65 te.proceso.de.conexi..n..Posible
134dc0 73 20 76 61 72 69 61 6e 74 65 73 3a 00 60 60 63 6f 6e 74 69 6e 75 65 60 60 3a 20 63 6f 6e 74 69 s.variantes:.``continue``:.conti
134de0 6e 75 65 20 70 61 72 73 69 6e 67 20 6e 65 78 74 20 72 75 6c 65 2e 00 60 60 63 72 6c 2d 66 69 6c nue.parsing.next.rule..``crl-fil
134e00 65 60 60 20 2d 20 61 72 63 68 69 76 6f 20 63 6f 6e 20 6c 61 20 4c 69 73 74 61 20 64 65 20 52 65 e``.-.archivo.con.la.Lista.de.Re
134e20 76 6f 63 61 63 69 c3 b3 6e 20 64 65 20 43 65 72 74 69 66 69 63 61 64 6f 73 2e 20 55 73 6f 20 70 vocaci..n.de.Certificados..Uso.p
134e40 61 72 61 20 76 65 72 69 66 69 63 61 72 20 73 69 20 75 6e 20 63 65 72 74 69 66 69 63 61 64 6f 20 ara.verificar.si.un.certificado.
134e60 70 61 72 61 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 65 73 20 76 c3 a1 6c 69 64 6f 20 6f 20 para.el.par.remoto.es.v..lido.o.
134e80 72 65 76 6f 63 61 64 6f 3b 00 60 60 64 60 60 20 2d 20 49 6e 74 65 72 76 61 6c 6f 20 64 65 20 65 revocado;.``d``.-.Intervalo.de.e
134ea0 6a 65 63 75 63 69 c3 b3 6e 20 65 6e 20 64 c3 ad 61 73 00 60 60 61 63 63 69 c3 b3 6e 20 64 65 20 jecuci..n.en.d..as.``acci..n.de.
134ec0 64 65 74 65 63 63 69 c3 b3 6e 20 64 65 20 70 61 72 65 73 20 6d 75 65 72 74 6f 73 20 3d 20 62 6f detecci..n.de.pares.muertos.=.bo
134ee0 72 72 61 72 20 7c 20 65 73 70 65 72 61 20 7c 20 72 65 69 6e 69 63 69 61 72 60 60 3a 20 6c 6f 73 rrar.|.espera.|.reiniciar``:.los
134f00 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 6e 6f 74 69 66 69 63 61 63 69 c3 b3 6e 20 52 5f 55 5f 54 .mensajes.de.notificaci..n.R_U_T
134f20 48 45 52 45 20 28 49 4b 45 76 31 29 20 6f 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 49 4e 46 4f HERE.(IKEv1).o.los.mensajes.INFO
134f40 52 4d 41 54 49 56 4f 53 20 76 61 63 c3 ad 6f 73 20 28 49 4b 45 76 32 29 20 73 65 20 65 6e 76 c3 RMATIVOS.vac..os.(IKEv2).se.env.
134f60 ad 61 6e 20 70 65 72 69 c3 b3 64 69 63 61 6d 65 6e 74 65 20 70 61 72 61 20 76 65 72 69 66 69 63 .an.peri..dicamente.para.verific
134f80 61 72 20 6c 61 20 61 63 74 69 76 69 64 61 64 20 64 65 6c 20 70 61 72 20 49 50 73 65 63 2e 20 4c ar.la.actividad.del.par.IPsec..L
134fa0 6f 73 20 76 61 6c 6f 72 65 73 20 62 6f 72 72 61 72 2c 20 6d 61 6e 74 65 6e 65 72 20 79 20 72 65 os.valores.borrar,.mantener.y.re
134fc0 69 6e 69 63 69 61 72 20 61 63 74 69 76 61 6e 20 44 50 44 20 79 20 64 65 74 65 72 6d 69 6e 61 6e iniciar.activan.DPD.y.determinan
134fe0 20 6c 61 20 61 63 63 69 c3 b3 6e 20 61 20 72 65 61 6c 69 7a 61 72 20 65 6e 20 75 6e 20 74 69 65 .la.acci..n.a.realizar.en.un.tie
135000 6d 70 6f 20 64 65 20 65 73 70 65 72 61 2e 20 43 6f 6e 20 60 60 63 6c 65 61 72 60 60 20 6c 61 20 mpo.de.espera..Con.``clear``.la.
135020 63 6f 6e 65 78 69 c3 b3 6e 20 73 65 20 63 69 65 72 72 61 20 73 69 6e 20 71 75 65 20 73 65 20 72 conexi..n.se.cierra.sin.que.se.r
135040 65 61 6c 69 63 65 6e 20 6d c3 a1 73 20 61 63 63 69 6f 6e 65 73 2e 20 60 60 68 6f 6c 64 60 60 20 ealicen.m..s.acciones..``hold``.
135060 69 6e 73 74 61 6c 61 20 75 6e 61 20 70 6f 6c c3 ad 74 69 63 61 20 64 65 20 63 61 70 74 75 72 61 instala.una.pol..tica.de.captura
135080 2c 20 71 75 65 20 63 61 70 74 75 72 61 72 c3 a1 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 63 6f 69 ,.que.capturar...el.tr..fico.coi
1350a0 6e 63 69 64 65 6e 74 65 20 65 20 69 6e 74 65 6e 74 61 72 c3 a1 20 72 65 6e 65 67 6f 63 69 61 72 ncidente.e.intentar...renegociar
1350c0 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 61 20 70 65 64 69 64 6f 2e 20 60 60 72 65 69 6e 69 63 .la.conexi..n.a.pedido..``reinic
1350e0 69 61 72 60 60 20 61 63 74 69 76 61 72 c3 a1 20 69 6e 6d 65 64 69 61 74 61 6d 65 6e 74 65 20 75 iar``.activar...inmediatamente.u
135100 6e 20 69 6e 74 65 6e 74 6f 20 64 65 20 72 65 6e 65 67 6f 63 69 61 72 20 6c 61 20 63 6f 6e 65 78 n.intento.de.renegociar.la.conex
135120 69 c3 b3 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 i..n..``dead-peer-detection.acti
135140 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 on.=.clear.|.trap.|.restart``.-.
135160 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 R_U_THERE.notification.messages(
135180 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 IKEv1).or.empty.INFORMATIONAL.me
1351a0 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 ssages.(IKEv2).are.periodically.
1351c0 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c sent.in.order.to.check.the.livel
1351e0 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c iness.of.the.IPsec.peer..The.val
135200 75 65 73 20 63 6c 65 61 72 2c 20 74 72 61 70 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c ues.clear,.trap,.and.restart.all
135220 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 .activate.DPD.and.determine.the.
135240 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 action.to.perform.on.a.timeout..
135260 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 With.``clear``.the.connection.is
135280 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 .closed.with.no.further.actions.
1352a0 74 61 6b 65 6e 2e 20 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 taken..``trap``.installs.a.trap.
1352c0 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e policy,.which.will.catch.matchin
1352e0 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 g.traffic.and.tries.to.re-negoti
135300 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 ate.the.connection.on.demand..``
135320 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 restart``.will.immediately.trigg
135340 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 er.an.attempt.to.re-negotiate.th
135360 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 e.connection..``dead-peer-detect
135380 69 6f 6e 60 60 20 63 6f 6e 74 72 6f 6c 61 20 65 6c 20 75 73 6f 20 64 65 6c 20 70 72 6f 74 6f 63 ion``.controla.el.uso.del.protoc
1353a0 6f 6c 6f 20 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 20 28 44 50 44 2c 20 52 46 olo.Dead.Peer.Detection.(DPD,.RF
1353c0 43 20 33 37 30 36 29 20 64 6f 6e 64 65 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 6e 6f C.3706).donde.los.mensajes.de.no
1353e0 74 69 66 69 63 61 63 69 c3 b3 6e 20 52 5f 55 5f 54 48 45 52 45 20 28 49 4b 45 76 31 29 20 6f 20 tificaci..n.R_U_THERE.(IKEv1).o.
135400 6d 65 6e 73 61 6a 65 73 20 49 4e 46 4f 52 4d 41 54 49 56 4f 53 20 76 61 63 c3 ad 6f 73 20 28 49 mensajes.INFORMATIVOS.vac..os.(I
135420 4b 45 76 32 29 20 73 65 20 65 6e 76 c3 ad 61 6e 20 70 65 72 69 c3 b3 64 69 63 61 6d 65 6e 74 65 KEv2).se.env..an.peri..dicamente
135440 20 70 61 72 61 20 76 65 72 69 66 69 63 61 72 20 6c 61 20 76 69 76 61 63 69 64 61 64 20 64 65 6c .para.verificar.la.vivacidad.del
135460 20 49 50 73 65 63 20 70 61 72 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 72 6f 75 70 60 .IPsec.par:.``default-esp-group`
135480 60 3a 20 67 72 75 70 6f 20 45 53 50 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 64 `:.grupo.ESP.que.se.utilizar...d
1354a0 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 65 6c 20 63 e.forma.predeterminada.para.el.c
1354c0 69 66 72 61 64 6f 20 64 65 20 74 72 c3 a1 66 69 63 6f 2e 20 50 75 65 64 65 20 73 65 72 20 73 6f ifrado.de.tr..fico..Puede.ser.so
1354e0 62 72 65 73 63 72 69 74 6f 20 70 6f 72 20 63 6f 6e 66 69 67 75 72 61 63 69 6f 6e 65 73 20 69 6e brescrito.por.configuraciones.in
135500 64 69 76 69 64 75 61 6c 65 73 20 70 61 72 61 20 65 6e 6c 61 63 65 20 64 65 20 69 6e 74 65 72 66 dividuales.para.enlace.de.interf
135520 61 7a 20 64 65 20 74 c3 ba 6e 65 6c 20 6f 20 56 54 49 3b 00 60 60 64 65 73 63 72 69 70 74 69 6f az.de.t..nel.o.VTI;.``descriptio
135540 6e 60 60 20 2d 20 64 65 73 63 72 69 70 63 69 c3 b3 6e 20 64 65 20 65 73 74 65 20 70 61 72 3b 00 n``.-.descripci..n.de.este.par;.
135560 60 60 67 72 75 70 6f 2d 64 68 26 23 33 39 3b 26 23 33 39 3b 20 67 72 75 70 6f 2d 64 68 3b 00 60 ``grupo-dh&#39;&#39;.grupo-dh;.`
135580 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 49 44 20 70 61 72 61 20 6c 61 20 61 `dhcp-interface``.-.ID.para.la.a
1355a0 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 67 65 6e 65 72 61 64 61 20 64 69 6e c3 a1 6d 69 63 61 utenticaci..n.generada.din..mica
1355c0 6d 65 6e 74 65 20 64 65 73 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 44 48 43 50 3b 00 mente.desde.la.direcci..n.DHCP;.
1355e0 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 3a 20 75 73 65 20 75 6e 61 20 64 69 72 65 ``dhcp-interface``:.use.una.dire
135600 63 63 69 c3 b3 6e 20 49 50 2c 20 72 65 63 69 62 69 64 61 20 64 65 20 44 48 43 50 20 70 61 72 61 cci..n.IP,.recibida.de.DHCP.para
135620 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 49 50 53 65 63 20 63 6f 6e 20 65 73 74 65 20 70 61 72 .la.conexi..n.IPSec.con.este.par
135640 2c 20 65 6e 20 6c 75 67 61 72 20 64 65 20 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 3b ,.en.lugar.de.``local-address``;
135660 00 60 60 64 69 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 60 60 20 64 69 73 61 62 6c 65 73 20 4d 4f 42 .``disable-mobike``.disables.MOB
135680 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 IKE.Support..MOBIKE.is.only.avai
1356a0 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 20 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 79 20 64 lable.for.IKEv2.and.enabled.by.d
1356c0 65 66 61 75 6c 74 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 efault..``disable-route-autoinst
1356e0 61 6c 6c 60 60 3a 20 65 73 74 61 20 6f 70 63 69 c3 b3 6e 2c 20 63 75 61 6e 64 6f 20 73 65 20 63 all``:.esta.opci..n,.cuando.se.c
135700 6f 6e 66 69 67 75 72 61 2c 20 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 73 20 72 75 74 61 73 20 onfigura,.deshabilita.las.rutas.
135720 69 6e 73 74 61 6c 61 64 61 73 20 65 6e 20 6c 61 20 74 61 62 6c 61 20 70 72 65 64 65 74 65 72 6d instaladas.en.la.tabla.predeterm
135740 69 6e 61 64 61 20 32 32 30 20 70 61 72 61 20 69 70 73 65 63 20 64 65 20 73 69 74 69 6f 20 61 20 inada.220.para.ipsec.de.sitio.a.
135760 73 69 74 69 6f 2e 20 53 65 20 75 74 69 6c 69 7a 61 20 73 6f 62 72 65 20 74 6f 64 6f 20 63 6f 6e sitio..Se.utiliza.sobre.todo.con
135780 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 56 54 49 2e 00 60 60 64 69 73 .la.configuraci..n.de.VTI..``dis
1357a0 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 4e 6f 20 69 6e 73 74 able-route-autoinstall``.No.inst
1357c0 61 6c 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 20 72 75 74 61 73 20 61 20 72 65 64 ala.autom..ticamente.rutas.a.red
1357e0 65 73 20 72 65 6d 6f 74 61 73 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 2d 20 64 65 73 68 61 62 es.remotas;.``disable``.-.deshab
135800 69 6c 69 74 61 20 65 73 74 65 20 74 c3 ba 6e 65 6c 3b 00 60 60 64 65 73 68 61 62 69 6c 69 74 61 ilita.este.t..nel;.``deshabilita
135820 72 60 60 20 44 65 73 68 61 62 69 6c 69 74 61 72 20 50 46 53 3b 00 60 60 64 69 73 61 62 6c 65 60 r``.Deshabilitar.PFS;.``disable`
135840 60 20 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 63 6f 6d 70 72 65 73 69 c3 b3 6e 20 49 50 43 `.deshabilita.la.compresi..n.IPC
135860 6f 6d 70 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 3b 00 60 60 64 65 73 68 61 62 69 6c omp.(predeterminado);.``deshabil
135880 69 74 61 72 60 60 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 4d 4f 42 49 4b 45 3b 00 60 60 64 72 itar``.deshabilitar.MOBIKE;.``dr
1358a0 6f 70 60 60 3a 20 64 72 6f 70 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 65 63 64 73 61 2d 73 op``:.drop.the.packet..``ecdsa-s
1358c0 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 ha2-nistp256``.``ecdsa-sha2-nist
1358e0 70 33 38 34 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 00 60 p384``.``ecdsa-sha2-nistp521``.`
135900 60 65 64 70 60 60 20 2d 20 45 73 63 75 63 68 65 20 45 44 50 20 70 61 72 61 20 65 6e 72 75 74 61 `edp``.-.Escuche.EDP.para.enruta
135920 64 6f 72 65 73 2f 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 65 78 74 72 65 6d 6f 73 00 60 60 68 61 dores/conmutadores.extremos.``ha
135940 62 69 6c 69 74 61 72 60 60 20 48 65 72 65 64 61 20 65 6c 20 67 72 75 70 6f 20 44 69 66 66 69 65 bilitar``.Hereda.el.grupo.Diffie
135960 2d 48 65 6c 6c 6d 61 6e 20 64 65 6c 20 67 72 75 70 6f 20 49 4b 45 20 28 70 72 65 64 65 74 65 72 -Hellman.del.grupo.IKE.(predeter
135980 6d 69 6e 61 64 6f 29 3b 00 60 60 68 61 62 69 6c 69 74 61 72 60 60 20 68 61 62 69 6c 69 74 61 72 minado);.``habilitar``.habilitar
1359a0 20 6c 61 20 63 6f 6d 70 72 65 73 69 c3 b3 6e 20 49 50 43 6f 6d 70 3b 00 60 60 68 61 62 69 6c 69 .la.compresi..n.IPComp;.``habili
1359c0 74 61 72 60 60 20 68 61 62 69 6c 69 74 61 72 20 4d 4f 42 49 4b 45 20 28 70 72 65 64 65 74 65 72 tar``.habilitar.MOBIKE.(predeter
1359e0 6d 69 6e 61 64 6f 20 70 61 72 61 20 49 4b 45 76 32 29 3b 00 41 6c 67 6f 72 69 74 6d 6f 20 64 65 minado.para.IKEv2);.Algoritmo.de
135a00 20 63 69 66 72 61 64 6f 20 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 28 41 45 53 2d 43 42 43 .cifrado.``encryption``.(AES-CBC
135a20 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 64 65 20 31 32 38 20 62 69 74 73 29 3b 00 41 6c .predeterminado.de.128.bits);.Al
135a40 67 6f 72 69 74 6d 6f 20 64 65 20 63 69 66 72 61 64 6f 20 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 goritmo.de.cifrado.``encryption`
135a60 60 3b 00 60 60 65 6e 64 60 60 20 43 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 6c 20 66 69 6e 61 6c `;.``end``.Coincide.con.el.final
135a80 20 64 65 20 6c 61 20 72 75 74 61 20 64 65 20 6c 61 20 55 52 4c 2e 00 60 60 65 73 70 2d 67 72 6f .de.la.ruta.de.la.URL..``esp-gro
135aa0 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 65 6c 20 67 72 75 70 6f 20 45 53 50 20 70 61 72 61 20 up``.-.define.el.grupo.ESP.para.
135ac0 63 69 66 72 61 72 20 65 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 64 65 66 69 6e 69 64 6f 20 70 6f 72 cifrar.el.tr..fico,.definido.por
135ae0 20 65 73 74 65 20 74 c3 ba 6e 65 6c 3b 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 3a 20 64 65 66 .este.t..nel;.``esp-group``:.def
135b00 69 6e 65 20 65 6c 20 67 72 75 70 6f 20 45 53 50 20 70 61 72 61 20 65 6e 63 72 69 70 74 61 72 20 ine.el.grupo.ESP.para.encriptar.
135b20 65 6c 20 74 72 c3 a1 66 69 63 6f 2c 20 70 61 73 61 20 65 73 74 61 20 69 6e 74 65 72 66 61 7a 20 el.tr..fico,.pasa.esta.interfaz.
135b40 56 54 49 2e 00 60 60 65 78 61 63 74 61 60 60 20 52 65 71 75 69 65 72 65 20 75 6e 61 20 63 6f 69 VTI..``exacta``.Requiere.una.coi
135b60 6e 63 69 64 65 6e 63 69 61 20 65 78 61 63 74 61 20 64 65 20 6c 61 20 72 75 74 61 20 64 65 20 6c ncidencia.exacta.de.la.ruta.de.l
135b80 61 20 55 52 4c 00 60 60 66 64 70 60 60 20 2d 20 45 73 63 75 63 68 61 72 20 46 44 50 20 70 61 72 a.URL.``fdp``.-.Escuchar.FDP.par
135ba0 61 20 65 6e 72 75 74 61 64 6f 72 65 73 2f 63 6f 6e 6d 75 74 61 64 6f 72 65 73 20 64 65 20 46 6f a.enrutadores/conmutadores.de.Fo
135bc0 75 6e 64 72 79 00 60 60 61 72 63 68 69 76 6f 60 60 20 2d 20 72 75 74 61 20 61 6c 20 61 72 63 68 undry.``archivo``.-.ruta.al.arch
135be0 69 76 6f 20 63 6c 61 76 65 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 50 65 72 6d 69 74 69 72 20 ivo.clave;.``flexvpn``.Permitir.
135c00 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 20 49 44 20 64 65 20 70 72 6f 76 65 65 64 6f 72 20 64 carga...til.de.ID.de.proveedor.d
135c20 65 20 46 6c 65 78 56 50 4e 20 28 73 6f 6c 6f 20 49 4b 45 76 32 29 2e 20 45 6e 76 c3 ad 65 20 6c e.FlexVPN.(solo.IKEv2)..Env..e.l
135c40 61 20 63 61 72 67 61 20 c3 ba 74 69 6c 20 64 65 6c 20 49 44 20 64 65 6c 20 70 72 6f 76 65 65 64 a.carga...til.del.ID.del.proveed
135c60 6f 72 20 64 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 28 73 6f 6c 6f 20 49 4b 45 76 32 29 or.de.Cisco.FlexVPN.(solo.IKEv2)
135c80 2c 20 71 75 65 20 73 65 20 72 65 71 75 69 65 72 65 20 70 61 72 61 20 71 75 65 20 6c 6f 73 20 64 ,.que.se.requiere.para.que.los.d
135ca0 69 73 70 6f 73 69 74 69 76 6f 73 20 64 65 20 6c 61 20 6d 61 72 63 61 20 43 69 73 63 6f 20 70 65 ispositivos.de.la.marca.Cisco.pe
135cc0 72 6d 69 74 61 6e 20 6e 65 67 6f 63 69 61 72 20 75 6e 20 73 65 6c 65 63 74 6f 72 20 64 65 20 74 rmitan.negociar.un.selector.de.t
135ce0 72 c3 a1 66 69 63 6f 20 6c 6f 63 61 6c 20 28 64 65 73 64 65 20 65 6c 20 70 75 6e 74 6f 20 64 65 r..fico.local.(desde.el.punto.de
135d00 20 76 69 73 74 61 20 64 65 20 73 74 72 6f 6e 67 53 77 61 6e 29 20 71 75 65 20 6e 6f 20 65 73 20 .vista.de.strongSwan).que.no.es.
135d20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 76 69 72 74 75 61 6c 20 61 73 69 67 6e 61 64 la.direcci..n.IP.virtual.asignad
135d40 61 20 73 69 20 64 69 63 68 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 65 73 20 73 6f 6c 69 63 69 74 a.si.dicha.direcci..n.es.solicit
135d60 61 64 61 20 70 6f 72 20 43 69 73 6e 65 20 66 75 65 72 74 65 2e 20 45 6c 20 65 6e 76 c3 ad 6f 20 ada.por.Cisne.fuerte..El.env..o.
135d80 64 65 6c 20 49 64 2e 20 64 65 20 70 72 6f 76 65 65 64 6f 72 20 64 65 20 43 69 73 63 6f 20 46 6c del.Id..de.proveedor.de.Cisco.Fl
135da0 65 78 56 50 4e 20 65 76 69 74 61 20 71 75 65 20 65 6c 20 70 61 72 20 6c 69 6d 69 74 65 20 65 6c exVPN.evita.que.el.par.limite.el
135dc0 20 73 65 6c 65 63 74 6f 72 20 64 65 20 74 72 c3 a1 66 69 63 6f 20 6c 6f 63 61 6c 20 64 65 6c 20 .selector.de.tr..fico.local.del.
135de0 69 6e 69 63 69 61 64 6f 72 20 79 20 6c 65 20 70 65 72 6d 69 74 65 2c 20 70 6f 72 20 65 6a 65 6d iniciador.y.le.permite,.por.ejem
135e00 70 6c 6f 2c 20 6e 65 67 6f 63 69 61 72 20 75 6e 20 54 53 20 64 65 20 30 2e 30 2e 30 2e 30 2f 30 plo,.negociar.un.TS.de.0.0.0.0/0
135e20 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 65 6e 20 73 75 20 6c 75 67 61 72 2e 20 45 73 74 6f 20 .==.0.0.0.0/0.en.su.lugar..Esto.
135e40 73 65 20 70 72 6f 62 c3 b3 20 63 6f 6e 20 75 6e 61 20 70 6c 61 6e 74 69 6c 6c 61 20 64 65 20 43 se.prob...con.una.plantilla.de.C
135e60 69 73 63 6f 20 64 65 20 26 71 75 6f 74 3b 6d 6f 64 6f 20 74 c3 ba 6e 65 6c 20 69 70 73 65 63 20 isco.de.&quot;modo.t..nel.ipsec.
135e80 69 70 76 34 26 71 75 6f 74 3b 2c 20 70 65 72 6f 20 74 61 6d 62 69 c3 a9 6e 20 64 65 62 65 72 c3 ipv4&quot;,.pero.tambi..n.deber.
135ea0 ad 61 20 66 75 6e 63 69 6f 6e 61 72 20 70 61 72 61 20 6c 61 20 65 6e 63 61 70 73 75 6c 61 63 69 .a.funcionar.para.la.encapsulaci
135ec0 c3 b3 6e 20 47 52 45 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 73 20 46 6c 65 78 ..n.GRE;.``flexvpn``.Allows.Flex
135ee0 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c VPN.vendor.ID.payload.(IKEv2.onl
135f00 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f y)..Send.the.Cisco.FlexVPN.vendo
135f20 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 r.ID.payload.(IKEv2.only),.which
135f40 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 .is.required.in.order.to.make.Ci
135f60 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 sco.brand.devices.allow.negotiat
135f80 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 ing.a.local.traffic.selector.(fr
135fa0 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 om.strongSwan's.point.of.view).t
135fc0 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 hat.is.not.the.assigned.virtual.
135fe0 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 IP.address.if.such.an.address.is
136000 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e .requested.by.strongSwan..Sendin
136020 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 g.the.Cisco.FlexVPN.vendor.ID.pr
136040 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 events.the.peer.from.narrowing.t
136060 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c he.initiator's.local.traffic.sel
136080 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f ector.and.allows.it.to.e.g..nego
1360a0 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 tiate.a.TS.of.0.0.0.0/0.==.0.0.0
1360c0 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 .0/0.instead..This.has.been.test
1360e0 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 ed.with.a."tunnel.mode.ipsec.ipv
136100 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 4".Cisco.template.but.should.als
136120 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 o.work.for.GRE.encapsulation;.``
136140 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 60 60 20 2d 20 66 75 65 72 force-udp-encapsulation``.-.fuer
136160 7a 61 20 6c 61 20 65 6e 63 61 70 73 75 6c 61 63 69 c3 b3 6e 20 64 65 20 45 53 50 20 65 6e 20 64 za.la.encapsulaci..n.de.ESP.en.d
136180 61 74 61 67 72 61 6d 61 73 20 55 44 50 2e 20 c3 9a 74 69 6c 20 65 6e 20 63 61 73 6f 20 64 65 20 atagramas.UDP....til.en.caso.de.
1361a0 71 75 65 20 65 6e 74 72 65 20 65 6c 20 6c 61 64 6f 20 6c 6f 63 61 6c 20 79 20 65 6c 20 72 65 6d que.entre.el.lado.local.y.el.rem
1361c0 6f 74 6f 20 68 61 79 61 20 75 6e 20 63 6f 72 74 61 66 75 65 67 6f 73 20 6f 20 4e 41 54 2c 20 71 oto.haya.un.cortafuegos.o.NAT,.q
1361e0 75 65 20 6e 6f 20 70 65 72 6d 69 74 65 20 70 61 73 61 72 20 70 61 71 75 65 74 65 73 20 45 53 50 ue.no.permite.pasar.paquetes.ESP
136200 20 73 69 6e 20 66 6f 72 6d 61 74 6f 20 65 6e 74 72 65 20 65 6c 6c 6f 73 3b 00 60 60 67 60 60 20 .sin.formato.entre.ellos;.``g``.
136220 2d 20 38 30 32 2e 31 31 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 67 20 28 70 72 65 64 65 74 -.802.11g.-.54.Mbits/seg.(predet
136240 65 72 6d 69 6e 61 64 6f 29 00 60 60 67 72 61 63 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 60 20 erminado).``graceful-shutdown``.
136260 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 -.Comunidades.conocidas.valoran.
136280 47 52 41 43 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 60 60 68 GRACEFUL_SHUTDOWN.0xFFFF0000.``h
1362a0 60 60 20 2d 20 49 6e 74 65 72 76 61 6c 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 20 65 6e 20 ``.-.Intervalo.de.ejecuci..n.en.
1362c0 68 6f 72 61 73 00 41 6c 67 6f 72 69 74 6d 6f 20 68 61 73 68 20 60 60 68 61 73 68 60 60 20 28 73 horas.Algoritmo.hash.``hash``.(s
1362e0 68 61 31 20 70 6f 72 20 64 65 66 65 63 74 6f 29 2e 00 41 6c 67 6f 72 69 74 6d 6f 20 68 61 73 68 ha1.por.defecto)..Algoritmo.hash
136300 20 60 60 68 61 73 68 60 60 2e 00 60 60 6d 61 6e 74 65 6e 65 72 60 60 20 65 73 74 61 62 6c 65 63 .``hash``..``mantener``.establec
136320 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 65 6e 20 65 73 70 65 72 61 20 28 70 72 65 64 65 74 65 72 e.la.acci..n.en.espera.(predeter
136340 6d 69 6e 61 64 6f 29 00 60 60 6d 61 6e 74 65 6e 65 72 60 60 20 65 73 74 61 62 6c 65 63 65 20 6c minado).``mantener``.establece.l
136360 61 20 61 63 63 69 c3 b3 6e 20 65 6e 20 65 73 70 65 72 61 3b 00 60 60 68 74 34 30 2b 60 60 20 2d a.acci..n.en.espera;.``ht40+``.-
136380 20 54 61 6e 74 6f 20 32 30 20 4d 48 7a 20 63 6f 6d 6f 20 34 30 20 4d 48 7a 20 63 6f 6e 20 63 61 .Tanto.20.MHz.como.40.MHz.con.ca
1363a0 6e 61 6c 20 73 65 63 75 6e 64 61 72 69 6f 20 70 6f 72 20 65 6e 63 69 6d 61 20 64 65 6c 20 63 61 nal.secundario.por.encima.del.ca
1363c0 6e 61 6c 20 70 72 69 6e 63 69 70 61 6c 00 60 60 68 74 34 30 2d 60 60 20 2d 20 54 61 6e 74 6f 20 nal.principal.``ht40-``.-.Tanto.
1363e0 32 30 20 4d 48 7a 20 63 6f 6d 6f 20 34 30 20 4d 48 7a 20 63 6f 6e 20 63 61 6e 61 6c 20 73 65 63 20.MHz.como.40.MHz.con.canal.sec
136400 75 6e 64 61 72 69 6f 20 64 65 62 61 6a 6f 20 64 65 6c 20 63 61 6e 61 6c 20 70 72 69 6e 63 69 70 undario.debajo.del.canal.princip
136420 61 6c 00 60 60 68 76 63 30 60 60 20 2d 20 43 6f 6e 73 6f 6c 61 20 58 65 6e 00 60 60 69 64 60 60 al.``hvc0``.-.Consola.Xen.``id``
136440 20 2d 20 49 44 20 65 73 74 c3 a1 74 69 63 6f 73 20 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 .-.ID.est..ticos.para.la.autenti
136460 63 61 63 69 c3 b3 6e 2e 20 45 6e 20 67 65 6e 65 72 61 6c 20 64 69 72 65 63 63 69 c3 b3 6e 20 6c caci..n..En.general.direcci..n.l
136480 6f 63 61 6c 20 79 20 72 65 6d 6f 74 61 60 60 3c 78 2e 78 2e 78 2e 78 3e 20 60 60 2c 20 60 60 3c ocal.y.remota``<x.x.x.x>.``,.``<
1364a0 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 20 60 60 20 6f 20 60 60 25 63 75 61 6c 71 75 69 h:h:h:h:h:h:h:h>.``.o.``%cualqui
1364c0 65 72 61 60 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 70 60 60 20 2d 20 47 72 75 70 6f 20 49 4b 45 era``;.``ike-group``.-.Grupo.IKE
1364e0 20 70 61 72 61 20 75 73 61 72 20 65 6e 20 69 6e 74 65 72 63 61 6d 62 69 6f 73 20 64 65 20 63 6c .para.usar.en.intercambios.de.cl
136500 61 76 65 73 3b 00 60 60 69 6b 65 76 31 60 60 20 75 74 69 6c 69 7a 61 20 49 4b 45 76 31 20 70 61 aves;.``ikev1``.utiliza.IKEv1.pa
136520 72 61 20 65 6c 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 3b 00 60 60 69 ra.el.intercambio.de.claves;.``i
136540 6b 65 76 32 2d 72 65 61 75 74 68 60 60 3a 20 76 75 65 6c 76 65 20 61 20 61 75 74 65 6e 74 69 63 kev2-reauth``:.vuelve.a.autentic
136560 61 72 20 61 20 75 6e 20 70 61 72 20 72 65 6d 6f 74 6f 20 64 75 72 61 6e 74 65 20 65 6c 20 70 72 ar.a.un.par.remoto.durante.el.pr
136580 6f 63 65 73 6f 20 64 65 20 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 2e 20 53 6f 6c 6f 20 73 oceso.de.cambio.de.clave..Solo.s
1365a0 65 20 70 75 65 64 65 20 75 73 61 72 20 63 6f 6e 20 49 4b 45 76 32 2e 20 43 72 65 65 20 75 6e 20 e.puede.usar.con.IKEv2..Cree.un.
1365c0 6e 75 65 76 6f 20 49 4b 45 5f 53 41 20 64 65 73 64 65 20 63 65 72 6f 20 65 20 69 6e 74 65 6e 74 nuevo.IKE_SA.desde.cero.e.intent
1365e0 65 20 72 65 63 72 65 61 72 20 74 6f 64 61 73 20 6c 61 73 20 49 50 73 65 63 20 53 41 3b 00 60 60 e.recrear.todas.las.IPsec.SA;.``
136600 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 ikev2-reauth``.whether.rekeying.
136620 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 of.an.IKE_SA.should.also.reauthe
136640 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 nticate.the.peer..In.IKEv1,.reau
136660 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 20 53 65 74 thentication.is.always.done..Set
136680 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 65 6e 61 62 6c 65 73 20 72 65 6d 6f ting.this.parameter.enables.remo
1366a0 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 te.host.re-authentication.during
1366c0 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 .an.IKE.rekey..``ikev2-reauth``.
1366e0 73 69 20 65 6c 20 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 20 64 65 20 75 6e 20 49 4b 45 5f si.el.cambio.de.clave.de.un.IKE_
136700 53 41 20 74 61 6d 62 69 c3 a9 6e 20 64 65 62 65 72 c3 ad 61 20 76 6f 6c 76 65 72 20 61 20 61 75 SA.tambi..n.deber..a.volver.a.au
136720 74 65 6e 74 69 63 61 72 20 61 6c 20 70 61 72 2e 20 45 6e 20 49 4b 45 76 31 2c 20 6c 61 20 72 65 tenticar.al.par..En.IKEv1,.la.re
136740 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 73 69 65 6d 70 72 65 20 73 65 20 72 65 61 6c 69 7a autenticaci..n.siempre.se.realiz
136760 61 3a 00 60 60 69 6b 65 76 32 60 60 20 75 74 69 6c 69 7a 61 20 49 4b 45 76 32 20 70 61 72 61 20 a:.``ikev2``.utiliza.IKEv2.para.
136780 65 6c 20 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 3b 00 60 60 69 6e 60 60 el.intercambio.de.claves;.``in``
1367a0 3a 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 70 61 72 61 20 70 61 71 75 65 74 :.conjunto.de.reglas.para.paquet
1367c0 65 73 20 72 65 65 6e 76 69 61 64 6f 73 20 65 6e 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 es.reenviados.en.una.interfaz.de
1367e0 20 65 6e 74 72 61 64 61 00 60 60 69 6e 69 63 69 61 72 60 60 3a 20 72 65 61 6c 69 7a 61 20 6c 61 .entrada.``iniciar``:.realiza.la
136800 20 63 6f 6e 65 78 69 c3 b3 6e 20 69 6e 69 63 69 61 6c 20 63 6f 6e 20 65 6c 20 70 61 72 20 72 65 .conexi..n.inicial.con.el.par.re
136820 6d 6f 74 6f 20 69 6e 6d 65 64 69 61 74 61 6d 65 6e 74 65 20 64 65 73 70 75 c3 a9 73 20 64 65 20 moto.inmediatamente.despu..s.de.
136840 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 79 20 64 65 73 70 75 c3 a9 73 20 64 65 6c la.configuraci..n.y.despu..s.del
136860 20 61 72 72 61 6e 71 75 65 2e 20 45 6e 20 65 73 74 65 20 6d 6f 64 6f 2c 20 6c 61 20 63 6f 6e 65 .arranque..En.este.modo,.la.cone
136880 78 69 c3 b3 6e 20 6e 6f 20 73 65 20 72 65 69 6e 69 63 69 61 72 c3 a1 20 65 6e 20 63 61 73 6f 20 xi..n.no.se.reiniciar...en.caso.
1368a0 64 65 20 64 65 73 63 6f 6e 65 78 69 c3 b3 6e 2c 20 70 6f 72 20 6c 6f 20 74 61 6e 74 6f 2c 20 64 de.desconexi..n,.por.lo.tanto,.d
1368c0 65 62 65 20 75 73 61 72 73 65 20 73 6f 6c 6f 20 6a 75 6e 74 6f 20 63 6f 6e 20 44 50 44 20 75 20 ebe.usarse.solo.junto.con.DPD.u.
1368e0 6f 74 72 6f 73 20 6d c3 a9 74 6f 64 6f 73 20 64 65 20 73 65 67 75 69 6d 69 65 6e 74 6f 20 64 65 otros.m..todos.de.seguimiento.de
136900 20 73 65 73 69 c3 b3 6e 3b 00 60 60 69 6e 74 65 6c 5f 69 64 6c 65 2e 6d 61 78 5f 63 73 74 61 74 .sesi..n;.``intel_idle.max_cstat
136920 65 3d 30 60 60 20 44 69 73 61 62 6c 65 20 69 6e 74 65 6c 5f 69 64 6c 65 20 61 6e 64 20 66 61 6c e=0``.Disable.intel_idle.and.fal
136940 6c 20 62 61 63 6b 20 6f 6e 20 61 63 70 69 5f 69 64 6c 65 00 60 60 69 6e 74 65 72 66 61 7a 60 60 l.back.on.acpi_idle.``interfaz``
136960 20 4e 6f 6d 62 72 65 20 64 65 20 69 6e 74 65 72 66 61 7a 20 61 20 75 74 69 6c 69 7a 61 72 2e 20 .Nombre.de.interfaz.a.utilizar..
136980 45 6c 20 6e 6f 6d 62 72 65 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 65 6e 20 6c 61 20 71 El.nombre.de.la.interfaz.en.la.q
1369a0 75 65 20 73 65 20 64 65 62 65 6e 20 69 6e 73 74 61 6c 61 72 20 6c 61 73 20 64 69 72 65 63 63 69 ue.se.deben.instalar.las.direcci
1369c0 6f 6e 65 73 20 49 50 20 76 69 72 74 75 61 6c 65 73 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 70 65 ones.IP.virtuales..Si.no.se.espe
1369e0 63 69 66 69 63 61 2c 20 6c 61 73 20 64 69 72 65 63 63 69 6f 6e 65 73 20 73 65 20 69 6e 73 74 61 cifica,.las.direcciones.se.insta
136a00 6c 61 72 c3 a1 6e 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 3b lar..n.en.la.interfaz.de.salida;
136a20 00 60 60 69 6e 74 65 72 66 61 7a 60 60 20 73 65 20 75 73 61 20 70 61 72 61 20 71 75 65 20 65 6c .``interfaz``.se.usa.para.que.el
136a40 20 63 6f 6d 61 6e 64 6f 20 56 79 4f 53 20 43 4c 49 20 69 64 65 6e 74 69 66 69 71 75 65 20 6c 61 .comando.VyOS.CLI.identifique.la
136a60 20 69 6e 74 65 72 66 61 7a 20 64 65 20 57 69 72 65 47 75 61 72 64 20 64 6f 6e 64 65 20 73 65 20 .interfaz.de.WireGuard.donde.se.
136a80 75 73 61 72 c3 a1 20 65 73 74 61 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 2e 00 60 60 69 6e 74 usar...esta.clave.privada..``int
136aa0 65 72 6e 65 74 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 ernet``.-.Comunidades.conocidas.
136ac0 76 61 6c 6f 72 20 30 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 69 6e 74 65 72 76 61 6c 6f 20 64 valor.0.``interval``.intervalo.d
136ae0 65 20 61 63 74 69 76 69 64 61 64 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 26 6c 74 3b 32 2d 38 36 e.actividad.en.segundos.&lt;2-86
136b00 34 30 30 26 67 74 3b 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 33 30 29 3b 00 60 60 69 400&gt;.(predeterminado.30);.``i
136b20 73 69 73 60 60 20 2d 20 53 69 73 74 65 6d 61 20 69 6e 74 65 72 6d 65 64 69 6f 20 61 20 73 69 73 sis``.-.Sistema.intermedio.a.sis
136b40 74 65 6d 61 20 69 6e 74 65 72 6d 65 64 69 6f 20 28 49 53 2d 49 53 29 00 60 60 6a 75 6d 70 60 60 tema.intermedio.(IS-IS).``jump``
136b60 3a 20 6a 75 6d 70 20 74 6f 20 61 6e 6f 74 68 65 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 :.jump.to.another.custom.chain..
136b80 60 60 6b 65 72 6e 65 6c 60 60 20 2d 20 52 75 74 61 73 20 64 65 6c 20 6e c3 ba 63 6c 65 6f 00 60 ``kernel``.-.Rutas.del.n..cleo.`
136ba0 60 69 6e 74 65 72 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 73 60 60 20 71 75 c3 a9 20 70 72 `intercambio.de.claves``.qu...pr
136bc0 6f 74 6f 63 6f 6c 6f 20 64 65 62 65 20 75 73 61 72 73 65 20 70 61 72 61 20 69 6e 69 63 69 61 6c otocolo.debe.usarse.para.inicial
136be0 69 7a 61 72 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 2e 20 53 69 20 6e 6f 20 73 65 20 65 73 74 61 izar.la.conexi..n..Si.no.se.esta
136c00 62 6c 65 63 65 2c 20 61 6d 62 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 20 73 65 20 6d 61 6e 65 6a blece,.ambos.protocolos.se.manej
136c20 61 6e 20 79 20 6c 61 73 20 63 6f 6e 65 78 69 6f 6e 65 73 20 75 73 61 72 c3 a1 6e 20 49 4b 45 76 an.y.las.conexiones.usar..n.IKEv
136c40 32 20 61 6c 20 69 6e 69 63 69 61 72 73 65 2c 20 70 65 72 6f 20 61 63 65 70 74 61 72 c3 a1 6e 20 2.al.iniciarse,.pero.aceptar..n.
136c60 63 75 61 6c 71 75 69 65 72 20 76 65 72 73 69 c3 b3 6e 20 64 65 20 70 72 6f 74 6f 63 6f 6c 6f 20 cualquier.versi..n.de.protocolo.
136c80 61 6c 20 72 65 73 70 6f 6e 64 65 72 3a 00 60 60 63 6c 61 76 65 60 60 3a 20 75 6e 61 20 63 6c 61 al.responder:.``clave``:.una.cla
136ca0 76 65 20 70 72 69 76 61 64 61 2c 20 71 75 65 20 73 65 20 75 74 69 6c 69 7a 61 72 c3 a1 20 70 61 ve.privada,.que.se.utilizar...pa
136cc0 72 61 20 61 75 74 65 6e 74 69 63 61 72 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6c 6f 63 61 6c ra.autenticar.el.enrutador.local
136ce0 20 65 6e 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 3a 00 60 60 6c 61 74 65 6e 63 79 60 60 3a 20 .en.el.par.remoto:.``latency``:.
136d00 75 6e 20 70 65 72 66 69 6c 20 64 65 20 73 65 72 76 69 64 6f 72 20 63 65 6e 74 72 61 64 6f 20 65 un.perfil.de.servidor.centrado.e
136d20 6e 20 72 65 64 75 63 69 72 20 6c 61 20 6c 61 74 65 6e 63 69 61 20 64 65 20 6c 61 20 72 65 64 2e n.reducir.la.latencia.de.la.red.
136d40 20 45 73 74 65 20 70 65 72 66 69 6c 20 66 61 76 6f 72 65 63 65 20 65 6c 20 72 65 6e 64 69 6d 69 .Este.perfil.favorece.el.rendimi
136d60 65 6e 74 6f 20 73 6f 62 72 65 20 65 6c 20 61 68 6f 72 72 6f 20 64 65 20 65 6e 65 72 67 c3 ad 61 ento.sobre.el.ahorro.de.energ..a
136d80 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 79 .configurando.``intel_pstate``.y
136da0 20 60 60 6d 69 6e 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 2e 00 60 60 6c 65 61 73 74 2d 63 .``min_perf_pct=100``..``least-c
136dc0 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 onnection``.Distributes.requests
136de0 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 66 65 77 65 73 74 20 61 .to.the.server.with.the.fewest.a
136e00 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 ctive.connections.``least-connec
136e20 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 79 65 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 tion``.Distribuye.las.solicitude
136e40 73 20 61 6c 20 73 65 72 76 69 64 6f 72 20 63 6f 6e 20 6c 61 20 6d 65 6e 6f 72 20 63 61 6e 74 69 s.al.servidor.con.la.menor.canti
136e60 64 61 64 20 64 65 20 63 6f 6e 65 78 69 6f 6e 65 73 20 61 63 74 69 76 61 73 00 60 60 6c 69 66 65 dad.de.conexiones.activas.``life
136e80 2d 62 79 74 65 73 60 60 20 45 53 50 20 76 69 64 61 20 65 6e 20 62 79 74 65 73 20 26 6c 74 3b 31 -bytes``.ESP.vida.en.bytes.&lt;1
136ea0 30 32 34 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 26 67 74 3b 2e 20 4e c3 ba 6d 65 72 6f 20 024-26843545600000&gt;..N..mero.
136ec0 64 65 20 62 79 74 65 73 20 74 72 61 6e 73 6d 69 74 69 64 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 de.bytes.transmitidos.a.trav..s.
136ee0 64 65 20 49 50 73 65 63 20 53 41 20 61 6e 74 65 73 20 64 65 20 71 75 65 20 63 61 64 75 71 75 65 de.IPsec.SA.antes.de.que.caduque
136f00 3b 00 60 60 6c 69 66 65 2d 70 61 63 6b 65 74 73 60 60 20 45 53 50 20 76 69 64 61 20 65 6e 20 70 ;.``life-packets``.ESP.vida.en.p
136f20 61 71 75 65 74 65 73 20 26 6c 74 3b 31 30 30 30 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 26 aquetes.&lt;1000-26843545600000&
136f40 67 74 3b 2e 20 4e c3 ba 6d 65 72 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 74 72 61 6e 73 6d 69 gt;..N..mero.de.paquetes.transmi
136f60 74 69 64 6f 73 20 61 20 74 72 61 76 c3 a9 73 20 64 65 20 49 50 73 65 63 20 53 41 20 61 6e 74 65 tidos.a.trav..s.de.IPsec.SA.ante
136f80 73 20 64 65 20 71 75 65 20 63 61 64 75 71 75 65 3b 00 56 69 64 61 20 c3 ba 74 69 6c 20 64 65 20 s.de.que.caduque;.Vida...til.de.
136fa0 45 53 50 20 60 60 6c 69 66 65 74 69 6d 65 60 60 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 26 6c 74 ESP.``lifetime``.en.segundos.&lt
136fc0 3b 33 30 2d 38 36 34 30 30 26 67 74 3b 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 33 36 ;30-86400&gt;.(predeterminado.36
136fe0 30 30 29 2e 20 43 75 c3 a1 6e 74 6f 20 74 69 65 6d 70 6f 20 64 65 62 65 20 64 75 72 61 72 20 75 00)..Cu..nto.tiempo.debe.durar.u
137000 6e 61 20 69 6e 73 74 61 6e 63 69 61 20 70 61 72 74 69 63 75 6c 61 72 20 64 65 20 75 6e 61 20 63 na.instancia.particular.de.una.c
137020 6f 6e 65 78 69 c3 b3 6e 20 28 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 63 6c 61 76 65 73 20 onexi..n.(un.conjunto.de.claves.
137040 64 65 20 65 6e 63 72 69 70 74 61 63 69 c3 b3 6e 2f 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 de.encriptaci..n/autenticaci..n.
137060 70 61 72 61 20 70 61 71 75 65 74 65 73 20 64 65 20 75 73 75 61 72 69 6f 29 2c 20 64 65 73 64 65 para.paquetes.de.usuario),.desde
137080 20 6c 61 20 6e 65 67 6f 63 69 61 63 69 c3 b3 6e 20 65 78 69 74 6f 73 61 20 68 61 73 74 61 20 65 .la.negociaci..n.exitosa.hasta.e
1370a0 6c 20 76 65 6e 63 69 6d 69 65 6e 74 6f 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 l.vencimiento;.``lifetime``.IKE.
1370c0 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 34 30 30 3e 20 28 64 lifetime.in.seconds.<0-86400>.(d
1370e0 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 56 69 64 61 20 c3 ba 74 69 6c 20 64 65 20 60 60 6c efault.28800);.Vida...til.de.``l
137100 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 26 6c 74 3b 33 30 ifetime``.IKE.en.segundos.&lt;30
137120 2d 38 36 34 30 30 26 67 74 3b 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 32 38 38 30 30 -86400&gt;.(predeterminado.28800
137140 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 6c 65 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 );.``llgr-stale``.-.Comunidades.
137160 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 4c 4c 47 52 5f 53 54 41 4c 45 20 30 78 46 conocidas.valoran.LLGR_STALE.0xF
137180 46 46 46 30 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 3a 20 64 69 72 65 63 FFF0006.``local-address``:.direc
1371a0 63 69 c3 b3 6e 20 49 50 20 6c 6f 63 61 6c 20 70 61 72 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e ci..n.IP.local.para.la.conexi..n
1371c0 20 49 50 53 65 63 20 63 6f 6e 20 65 73 74 65 20 70 61 72 2e 20 53 69 20 73 65 20 64 65 66 69 6e .IPSec.con.este.par..Si.se.defin
1371e0 65 20 60 60 63 75 61 6c 71 75 69 65 72 61 60 60 2c 20 65 6e 74 6f 6e 63 65 73 20 73 65 20 75 73 e.``cualquiera``,.entonces.se.us
137200 61 72 c3 a1 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 71 75 65 20 73 65 20 63 6f ar...una.direcci..n.IP.que.se.co
137220 6e 66 69 67 75 72 c3 b3 20 65 6e 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 63 6f 6e 20 6c 61 20 72 nfigur...en.la.interfaz.con.la.r
137240 75 74 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 3b 00 60 60 6c 6f 63 61 6c 2d 61 73 60 60 uta.predeterminada;.``local-as``
137260 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e .-.Comunidades.conocidas.valoran
137280 20 4e 4f 5f 45 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 45 44 20 30 78 46 46 46 46 46 46 30 33 00 .NO_EXPORT_SUBCONFED.0xFFFFFF03.
1372a0 60 60 6c 6f 63 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 70 61 72 61 20 65 6c 20 65 6e 72 75 74 61 ``local-id``.-.ID.para.el.enruta
1372c0 64 6f 72 20 56 79 4f 53 20 6c 6f 63 61 6c 2e 20 53 69 20 73 65 20 64 65 66 69 6e 65 2c 20 64 75 dor.VyOS.local..Si.se.define,.du
1372e0 72 61 6e 74 65 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 73 65 20 65 6e 76 69 61 rante.la.autenticaci..n.se.envia
137300 72 c3 a1 20 61 6c 20 70 61 72 20 72 65 6d 6f 74 6f 3b 00 60 60 6c 6f 63 61 6c 2d 6b 65 79 60 60 r...al.par.remoto;.``local-key``
137320 20 2d 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 6c 6f 63 .-.name.of.PKI.key-pair.with.loc
137340 61 6c 20 70 72 69 76 61 74 65 20 6b 65 79 00 60 60 6c 6f 63 61 6c 60 60 3a 20 64 65 66 69 6e 61 al.private.key.``local``:.defina
137360 20 75 6e 61 20 66 75 65 6e 74 65 20 6c 6f 63 61 6c 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 .una.fuente.local.para.el.tr..fi
137380 63 6f 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 73 2c 20 71 75 65 20 64 65 62 65 20 63 69 co.de.coincidencias,.que.debe.ci
1373a0 66 72 61 72 73 65 20 79 20 65 6e 76 69 61 72 73 65 20 61 20 65 73 74 65 20 70 61 72 3a 00 60 60 frarse.y.enviarse.a.este.par:.``
1373c0 6c 6f 63 61 6c 60 60 3a 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 67 6c 61 73 20 70 61 72 61 local``:.conjunto.de.reglas.para
1373e0 20 70 61 71 75 65 74 65 73 20 64 65 73 74 69 6e 61 64 6f 73 20 61 20 65 73 74 65 20 65 6e 72 75 .paquetes.destinados.a.este.enru
137400 74 61 64 6f 72 00 60 60 6d 60 60 20 2d 20 49 6e 74 65 72 76 61 6c 6f 20 64 65 20 65 6a 65 63 75 tador.``m``.-.Intervalo.de.ejecu
137420 63 69 c3 b3 6e 20 65 6e 20 6d 69 6e 75 74 6f 73 00 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 ci..n.en.minutos.Tabla.de.enruta
137440 6d 69 65 6e 74 6f 20 60 60 70 72 69 6e 63 69 70 61 6c 60 60 20 75 74 69 6c 69 7a 61 64 61 20 70 miento.``principal``.utilizada.p
137460 6f 72 20 56 79 4f 53 20 79 20 6f 74 72 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 71 75 65 20 6e or.VyOS.y.otras.interfaces.que.n
137480 6f 20 70 61 72 74 69 63 69 70 61 6e 20 65 6e 20 50 42 52 00 60 60 6d 61 69 6e 60 60 20 75 74 69 o.participan.en.PBR.``main``.uti
1374a0 6c 69 7a 61 20 65 6c 20 6d 6f 64 6f 20 70 72 69 6e 63 69 70 61 6c 20 70 61 72 61 20 69 6e 74 65 liza.el.modo.principal.para.inte
1374c0 72 63 61 6d 62 69 6f 73 20 64 65 20 63 6c 61 76 65 73 20 65 6e 20 65 6c 20 70 72 6f 74 6f 63 6f rcambios.de.claves.en.el.protoco
1374e0 6c 6f 20 49 4b 45 76 31 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 72 65 63 6f 6d 65 6e lo.IKEv1.(predeterminado.recomen
137500 64 61 64 6f 29 3b 00 60 60 6d 65 6e 73 61 6a 65 60 60 3a 20 4d 65 6e 73 61 6a 65 20 63 6f 6d 70 dado);.``mensaje``:.Mensaje.comp
137520 6c 65 74 6f 20 71 75 65 20 68 61 20 64 69 73 70 61 72 61 64 6f 20 65 6c 20 73 63 72 69 70 74 2e leto.que.ha.disparado.el.script.
137540 00 60 60 6d 69 74 69 67 61 74 69 6f 6e 73 3d 6f 66 66 60 60 00 60 60 6d 6f 62 69 6b 65 60 60 20 .``mitigations=off``.``mobike``.
137560 68 61 62 69 6c 69 74 61 20 65 6c 20 73 6f 70 6f 72 74 65 20 64 65 20 4d 4f 42 49 4b 45 2e 20 4d habilita.el.soporte.de.MOBIKE..M
137580 4f 42 49 4b 45 20 73 6f 6c 6f 20 65 73 74 c3 a1 20 64 69 73 70 6f 6e 69 62 6c 65 20 70 61 72 61 OBIKE.solo.est...disponible.para
1375a0 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 6f 20 64 65 20 61 75 74 65 6e .IKEv2:.``mode``.-.modo.de.auten
1375c0 74 69 63 61 63 69 c3 b3 6e 20 65 6e 74 72 65 20 56 79 4f 53 20 79 20 65 6c 20 70 61 72 20 72 65 ticaci..n.entre.VyOS.y.el.par.re
1375e0 6d 6f 74 6f 3a 00 60 60 6d 6f 64 6f 60 60 20 49 4b 45 76 31 20 53 65 6c 65 63 63 69 c3 b3 6e 20 moto:.``modo``.IKEv1.Selecci..n.
137600 64 65 20 6d 6f 64 6f 20 64 65 20 66 61 73 65 20 31 3a 00 60 60 6d 6f 64 6f 60 60 20 65 6c 20 74 de.modo.de.fase.1:.``modo``.el.t
137620 69 70 6f 20 64 65 20 63 6f 6e 65 78 69 c3 b3 6e 3a 00 60 60 6d 6f 6e 69 74 6f 72 60 60 20 2d 20 ipo.de.conexi..n:.``monitor``.-.
137640 4d 6f 6e 69 74 6f 72 65 61 20 70 61 73 69 76 61 6d 65 6e 74 65 20 74 6f 64 6f 73 20 6c 6f 73 20 Monitorea.pasivamente.todos.los.
137660 70 61 71 75 65 74 65 73 20 65 6e 20 6c 61 20 66 72 65 63 75 65 6e 63 69 61 2f 63 61 6e 61 6c 00 paquetes.en.la.frecuencia/canal.
137680 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 43 6f 6d 70 ``multi-user-beamformee``.-.Comp
1376a0 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 65 6c 20 66 75 6e 63 69 6f 6e 61 6d 69 65 6e 74 6f atibilidad.con.el.funcionamiento
1376c0 20 63 6f 6d 6f 20 66 6f 72 6d 61 64 6f 72 20 64 65 20 68 61 7a 20 64 65 20 75 6e 20 73 6f 6c 6f .como.formador.de.haz.de.un.solo
1376e0 20 75 73 75 61 72 69 6f 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 .usuario.``multi-user-beamformer
137700 60 60 20 2d 20 53 6f 70 6f 72 74 65 20 70 61 72 61 20 6f 70 65 72 61 72 20 63 6f 6d 6f 20 66 6f ``.-.Soporte.para.operar.como.fo
137720 72 6d 61 64 6f 72 20 64 65 20 68 61 7a 20 64 65 20 75 6e 20 73 6f 6c 6f 20 75 73 75 61 72 69 6f rmador.de.haz.de.un.solo.usuario
137740 00 60 60 6e 60 60 20 2d 20 38 30 32 2e 31 31 6e 20 2d 20 36 30 30 20 4d 62 69 74 73 2f 73 65 67 .``n``.-.802.11n.-.600.Mbits/seg
137760 00 60 60 6e 6f 6d 62 72 65 60 60 20 73 65 20 75 73 61 20 70 61 72 61 20 71 75 65 20 65 6c 20 63 .``nombre``.se.usa.para.que.el.c
137780 6f 6d 61 6e 64 6f 20 43 4c 49 20 64 65 20 56 79 4f 53 20 69 64 65 6e 74 69 66 69 71 75 65 20 65 omando.CLI.de.VyOS.identifique.e
1377a0 73 74 61 20 63 6c 61 76 65 2e 20 45 73 74 61 20 63 6c 61 76 65 20 60 60 6e 6f 6d 62 72 65 60 60 sta.clave..Esta.clave.``nombre``
1377c0 20 73 65 20 75 73 61 20 6c 75 65 67 6f 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 .se.usa.luego.en.la.configuraci.
1377e0 b3 6e 20 64 65 20 6c 61 20 43 4c 49 20 70 61 72 61 20 68 61 63 65 72 20 72 65 66 65 72 65 6e 63 .n.de.la.CLI.para.hacer.referenc
137800 69 61 20 61 20 6c 61 20 69 6e 73 74 61 6e 63 69 61 20 64 65 20 6c 61 20 63 6c 61 76 65 2e 00 60 ia.a.la.instancia.de.la.clave..`
137820 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 `net.ipv4.conf.all.accept_redire
137840 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 cts``.``net.ipv4.conf.all.accept
137860 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e _source_route``.``net.ipv4.conf.
137880 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f all.log_martians``.``net.ipv4.co
1378a0 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f nf.all.rp_filter``.``net.ipv4.co
1378c0 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 nf.all.send_redirects``.``net.ip
1378e0 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 5f 62 72 6f 61 64 63 61 73 74 73 60 60 v4.icmp_echo_ignore_broadcasts``
137900 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 31 33 33 37 26 23 33 39 3b 26 23 33 39 .``net.ipv4.tcp_rfc1337&#39;&#39
137920 3b 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b 69 65 73 60 60 00 60 60 ;.``net.ipv4.tcp_syncookies``.``
137940 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 net.ipv6.conf.all.accept_redirec
137960 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f ts``.``net.ipv6.conf.all.accept_
137980 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 76 65 72 74 69 73 65 60 60 20 source_route``.``no-advertise``.
1379a0 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 -.Comunidades.conocidas.valoran.
1379c0 4e 4f 5f 41 44 56 45 52 54 49 53 45 20 30 78 46 46 46 46 46 46 30 32 00 60 60 6e 6f 2d 65 78 70 NO_ADVERTISE.0xFFFFFF02.``no-exp
1379e0 6f 72 74 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 ort``.-.Comunidades.conocidas.va
137a00 6c 6f 72 61 6e 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 46 46 46 30 31 00 60 60 6e 6f 2d loran.NO_EXPORT.0xFFFFFF01.``no-
137a20 6c 6c 67 72 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 llgr``.-.Comunidades.conocidas.v
137a40 61 6c 6f 72 61 6e 20 4e 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 30 37 00 60 60 6e 6f 2d 70 aloran.NO_LLGR.0xFFFF0007.``no-p
137a60 65 65 72 60 60 20 2d 20 4c 61 73 20 63 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 eer``.-.Las.comunidades.conocida
137a80 73 20 76 61 6c 6f 72 61 6e 20 4e 4f 50 45 45 52 20 30 78 46 46 46 46 46 46 30 34 00 60 60 6e 6f s.valoran.NOPEER.0xFFFFFF04.``no
137aa0 60 60 20 64 65 73 68 61 62 69 6c 69 74 61 20 6c 61 20 72 65 61 75 74 65 6e 74 69 63 61 63 69 c3 ``.deshabilita.la.reautenticaci.
137ac0 b3 6e 20 64 65 6c 20 68 6f 73 74 20 72 65 6d 6f 74 6f 20 64 75 72 61 6e 74 65 20 75 6e 20 63 61 .n.del.host.remoto.durante.un.ca
137ae0 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 20 49 4b 45 3b 00 60 60 6e 6f 6e 65 60 60 20 2d 20 49 6e mbio.de.clave.IKE;.``none``.-.In
137b00 74 65 72 76 61 6c 6f 20 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 20 65 6e 20 6d 69 6e 75 74 6f 73 tervalo.de.ejecuci..n.en.minutos
137b20 00 60 60 6e 6f 6e 65 60 60 3a 20 63 61 72 67 61 20 73 6f 6c 6f 20 6c 61 20 63 6f 6e 65 78 69 c3 .``none``:.carga.solo.la.conexi.
137b40 b3 6e 2c 20 71 75 65 20 6c 75 65 67 6f 20 70 75 65 64 65 20 69 6e 69 63 69 61 72 73 65 20 6d 61 .n,.que.luego.puede.iniciarse.ma
137b60 6e 75 61 6c 6d 65 6e 74 65 20 6f 20 75 73 61 72 73 65 20 63 6f 6d 6f 20 75 6e 61 20 63 6f 6e 66 nualmente.o.usarse.como.una.conf
137b80 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 72 65 73 70 75 65 73 74 61 2e 00 60 60 6e 69 6e 67 75 iguraci..n.de.respuesta..``ningu
137ba0 6e 6f 60 60 20 65 73 74 61 62 6c 65 63 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 65 6e 20 6e 69 6e no``.establece.la.acci..n.en.nin
137bc0 67 75 6e 6f 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 3b 00 60 60 6e 6f 73 65 6c 65 63 guno.(predeterminado);.``noselec
137be0 74 60 60 20 6d 61 72 63 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 63 6f 6d 6f 20 6e 6f 20 75 74 t``.marca.el.servidor.como.no.ut
137c00 69 6c 69 7a 61 64 6f 2c 20 65 78 63 65 70 74 6f 20 70 61 72 61 20 66 69 6e 65 73 20 64 65 20 76 ilizado,.excepto.para.fines.de.v
137c20 69 73 75 61 6c 69 7a 61 63 69 c3 b3 6e 2e 20 45 6c 20 73 65 72 76 69 64 6f 72 20 65 73 20 64 65 isualizaci..n..El.servidor.es.de
137c40 73 63 61 72 74 61 64 6f 20 70 6f 72 20 65 6c 20 61 6c 67 6f 72 69 74 6d 6f 20 64 65 20 73 65 6c scartado.por.el.algoritmo.de.sel
137c60 65 63 63 69 c3 b3 6e 2e 00 60 60 6e 74 73 60 60 20 68 61 62 69 6c 69 74 61 20 4e 65 74 77 6f 72 ecci..n..``nts``.habilita.Networ
137c80 6b 20 54 69 6d 65 20 53 65 63 75 72 69 74 79 20 28 4e 54 53 29 20 70 61 72 61 20 65 6c 20 73 65 k.Time.Security.(NTS).para.el.se
137ca0 72 76 69 64 6f 72 20 63 6f 6d 6f 20 73 65 20 65 73 70 65 63 69 66 69 63 61 20 65 6e 20 3a 72 66 rvidor.como.se.especifica.en.:rf
137cc0 63 3a 60 38 39 31 35 60 00 60 60 6f 70 63 69 6f 6e 65 73 60 60 00 60 60 6f 73 70 66 60 60 20 2d c:`8915`.``opciones``.``ospf``.-
137ce0 20 41 62 72 69 72 20 70 72 69 6d 65 72 6f 20 6c 61 20 72 75 74 61 20 6d c3 a1 73 20 63 6f 72 74 .Abrir.primero.la.ruta.m..s.cort
137d00 61 20 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 60 20 2d 20 41 62 72 69 72 20 70 72 a.(OSPFv2).``ospfv3``.-.Abrir.pr
137d20 69 6d 65 72 6f 20 6c 61 20 72 75 74 61 20 6d c3 a1 73 20 63 6f 72 74 61 20 28 49 50 76 36 29 20 imero.la.ruta.m..s.corta.(IPv6).
137d40 28 4f 53 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 63 6f 6e 6a 75 6e 74 6f 20 64 65 20 72 65 (OSPFv3).``out``:.conjunto.de.re
137d60 67 6c 61 73 20 70 61 72 61 20 70 61 71 75 65 74 65 73 20 72 65 65 6e 76 69 61 64 6f 73 20 65 6e glas.para.paquetes.reenviados.en
137d80 20 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 64 65 20 73 61 6c 69 64 61 00 60 60 70 61 73 73 70 68 .una.interfaz.de.salida.``passph
137da0 72 61 73 65 60 60 20 2d 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 rase``.-.local.private.key.passp
137dc0 68 72 61 73 65 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 70 72 69 76 61 74 65 20 6b hrase.``passphrase``.-.private.k
137de0 65 79 20 70 61 73 73 70 68 72 61 73 65 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 63 6f 6e 74 ey.passphrase,.if.needed..``cont
137e00 72 61 73 65 c3 b1 61 60 60 3a 20 63 6c 61 76 65 20 70 72 69 76 61 64 61 20 64 65 20 66 72 61 73 rase..a``:.clave.privada.de.fras
137e20 65 20 64 65 20 63 6f 6e 74 72 61 73 65 c3 b1 61 2c 20 73 69 20 65 73 20 6e 65 63 65 73 61 72 69 e.de.contrase..a,.si.es.necesari
137e40 6f 2e 00 60 60 70 65 65 72 60 60 20 73 65 20 75 73 61 20 70 61 72 61 20 71 75 65 20 65 6c 20 63 o..``peer``.se.usa.para.que.el.c
137e60 6f 6d 61 6e 64 6f 20 56 79 4f 53 20 43 4c 49 20 69 64 65 6e 74 69 66 69 71 75 65 20 65 6c 20 70 omando.VyOS.CLI.identifique.el.p
137e80 61 72 20 64 65 20 57 69 72 65 47 75 61 72 64 20 64 6f 6e 64 65 20 73 65 20 75 73 61 72 c3 a1 20 ar.de.WireGuard.donde.se.usar...
137ea0 65 73 74 65 20 73 65 63 72 65 74 6f 2e 00 60 60 70 65 72 c3 ad 6f 64 6f 60 60 3a 20 56 65 6e 74 este.secreto..``per..odo``:.Vent
137ec0 61 6e 61 20 64 65 20 74 69 65 6d 70 6f 20 70 61 72 61 20 65 6c 20 63 c3 a1 6c 63 75 6c 6f 20 64 ana.de.tiempo.para.el.c..lculo.d
137ee0 65 20 6c 61 20 74 61 73 61 2e 20 56 61 6c 6f 72 65 73 20 70 6f 73 69 62 6c 65 73 3a 20 60 60 73 e.la.tasa..Valores.posibles:.``s
137f00 65 67 75 6e 64 6f 60 60 20 28 75 6e 20 73 65 67 75 6e 64 6f 29 2c 20 60 60 6d 69 6e 75 74 6f 60 egundo``.(un.segundo),.``minuto`
137f20 60 20 28 75 6e 20 6d 69 6e 75 74 6f 29 2c 20 60 60 68 6f 72 61 60 60 20 28 75 6e 61 20 68 6f 72 `.(un.minuto),.``hora``.(una.hor
137f40 61 29 2e 20 45 6c 20 76 61 6c 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 65 73 20 60 a)..El.valor.predeterminado.es.`
137f60 60 73 65 67 75 6e 64 6f 60 60 2e 00 60 60 70 66 73 60 60 20 73 69 20 73 65 20 64 65 73 65 61 20 `segundo``..``pfs``.si.se.desea.
137f80 50 65 72 66 65 63 74 20 46 6f 72 77 61 72 64 20 53 65 63 72 65 63 79 20 64 65 20 63 6c 61 76 65 Perfect.Forward.Secrecy.de.clave
137fa0 73 20 65 6e 20 65 6c 20 63 61 6e 61 6c 20 64 65 20 63 6f 64 69 66 69 63 61 63 69 c3 b3 6e 20 64 s.en.el.canal.de.codificaci..n.d
137fc0 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 79 20 64 65 66 69 6e 65 20 75 6e 20 67 72 75 70 6f e.la.conexi..n.y.define.un.grupo
137fe0 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 72 61 20 50 46 53 3a 00 60 60 70 6f 6f 6c .Diffie-Hellman.para.PFS:.``pool
138000 60 60 20 6d 6f 76 69 6c 69 7a 61 20 6c 61 20 61 73 6f 63 69 61 63 69 c3 b3 6e 20 64 65 6c 20 6d ``.moviliza.la.asociaci..n.del.m
138020 6f 64 6f 20 64 65 20 63 6c 69 65 6e 74 65 20 70 65 72 73 69 73 74 65 6e 74 65 20 63 6f 6e 20 76 odo.de.cliente.persistente.con.v
138040 61 72 69 6f 73 20 73 65 72 76 69 64 6f 72 65 73 20 72 65 6d 6f 74 6f 73 2e 00 60 60 70 75 65 72 arios.servidores.remotos..``puer
138060 74 6f 60 60 20 2d 20 64 65 66 69 6e 65 20 70 75 65 72 74 6f 2e 20 54 69 65 6e 65 20 65 66 65 63 to``.-.define.puerto..Tiene.efec
138080 74 6f 20 73 6f 6c 6f 20 63 75 61 6e 64 6f 20 73 65 20 75 73 61 20 6a 75 6e 74 6f 20 63 6f 6e 20 to.solo.cuando.se.usa.junto.con.
1380a0 60 60 70 72 65 66 69 6a 6f 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 ``prefijo``;.``pre-shared-secret
1380c0 60 60 3a 20 75 74 69 6c 69 7a 61 20 75 6e 61 20 66 72 61 73 65 20 73 65 63 72 65 74 61 20 63 6f ``:.utiliza.una.frase.secreta.co
1380e0 6d 70 61 72 74 69 64 61 20 70 72 65 64 65 66 69 6e 69 64 61 3b 00 60 60 70 72 65 66 65 72 60 60 mpartida.predefinida;.``prefer``
138100 20 6d 61 72 63 61 20 65 6c 20 73 65 72 76 69 64 6f 72 20 63 6f 6d 6f 20 70 72 65 66 65 72 69 64 .marca.el.servidor.como.preferid
138120 6f 2e 20 45 6e 20 69 67 75 61 6c 64 61 64 20 64 65 20 63 6f 6e 64 69 63 69 6f 6e 65 73 2c 20 65 o..En.igualdad.de.condiciones,.e
138140 73 74 65 20 68 6f 73 74 20 73 65 20 65 6c 65 67 69 72 c3 a1 20 70 61 72 61 20 6c 61 20 73 69 6e ste.host.se.elegir...para.la.sin
138160 63 72 6f 6e 69 7a 61 63 69 c3 b3 6e 20 65 6e 74 72 65 20 75 6e 20 63 6f 6e 6a 75 6e 74 6f 20 64 cronizaci..n.entre.un.conjunto.d
138180 65 20 68 6f 73 74 73 20 71 75 65 20 66 75 6e 63 69 6f 6e 61 6e 20 63 6f 72 72 65 63 74 61 6d 65 e.hosts.que.funcionan.correctame
1381a0 6e 74 65 2e 00 60 60 70 72 65 66 69 6a 6f 60 60 20 2d 20 52 65 64 20 49 50 20 65 6e 20 65 6c 20 nte..``prefijo``.-.Red.IP.en.el.
1381c0 6c 61 64 6f 20 6c 6f 63 61 6c 2e 00 60 60 70 72 65 66 69 6a 6f 60 60 20 2d 20 52 65 64 20 49 50 lado.local..``prefijo``.-.Red.IP
1381e0 20 65 6e 20 65 6c 20 6c 61 64 6f 20 72 65 6d 6f 74 6f 2e 00 46 75 6e 63 69 c3 b3 6e 20 70 73 65 .en.el.lado.remoto..Funci..n.pse
138200 75 64 6f 61 6c 65 61 74 6f 72 69 61 20 60 60 70 72 66 60 60 2e 00 60 60 70 72 69 6f 72 69 74 79 udoaleatoria.``prf``..``priority
138220 60 60 20 2d 20 41 64 64 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 70 6f 6c 69 63 79 2d 62 61 73 ``.-.Add.priority.for.policy-bas
138240 65 64 20 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 28 6c 6f 77 65 73 74 20 76 61 6c 75 ed.IPSec.VPN.tunnels(lowest.valu
138260 65 20 6d 6f 72 65 20 70 72 65 66 65 72 61 62 6c 65 29 00 60 60 70 72 6f 63 65 73 73 6f 72 2e 6d e.more.preferable).``processor.m
138280 61 78 5f 63 73 74 61 74 65 3d 31 60 60 20 4c 69 6d 69 74 20 70 72 6f 63 65 73 73 6f 72 20 74 6f ax_cstate=1``.Limit.processor.to
1382a0 20 6d 61 78 69 6d 75 6d 20 43 2d 73 74 61 74 65 20 31 00 60 60 50 72 6f 70 75 65 73 74 61 60 60 .maximum.C-state.1.``Propuesta``
1382c0 20 50 72 6f 70 75 65 73 74 61 20 64 65 6c 20 67 72 75 70 6f 20 45 53 50 20 63 6f 6e 20 6e c3 ba .Propuesta.del.grupo.ESP.con.n..
1382e0 6d 65 72 6f 20 26 6c 74 3b 31 2d 36 35 35 33 35 26 67 74 3b 3a 00 60 60 70 72 6f 70 75 65 73 74 mero.&lt;1-65535&gt;:.``propuest
138300 61 60 60 20 6c 61 20 6c 69 73 74 61 20 64 65 20 70 72 6f 70 75 65 73 74 61 73 20 79 20 73 75 73 a``.la.lista.de.propuestas.y.sus
138320 20 70 61 72 c3 a1 6d 65 74 72 6f 73 3a 00 60 60 70 72 6f 74 6f 63 6f 6c 6f 60 60 3a 20 64 65 66 .par..metros:.``protocolo``:.def
138340 69 6e 61 20 65 6c 20 70 72 6f 74 6f 63 6f 6c 6f 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 ina.el.protocolo.para.el.tr..fic
138360 6f 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 73 2c 20 71 75 65 20 64 65 62 65 20 63 69 66 o.de.coincidencias,.que.debe.cif
138380 72 61 72 73 65 20 79 20 65 6e 76 69 61 72 73 65 20 61 20 65 73 74 65 20 70 61 72 3b 00 60 60 70 rarse.y.enviarse.a.este.par;.``p
1383a0 73 6b 60 60 20 2d 20 4e 6f 6d 62 72 65 20 64 65 20 6c 61 20 63 6c 61 76 65 20 73 65 63 72 65 74 sk``.-.Nombre.de.la.clave.secret
1383c0 61 20 70 72 65 63 6f 6d 70 61 72 74 69 64 61 3a 00 60 60 71 75 65 75 65 60 60 3a 20 45 6e 71 75 a.precompartida:.``queue``:.Enqu
1383e0 65 75 65 20 70 61 63 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 00 60 60 74 61 73 61 60 eue.packet.to.userspace..``tasa`
138400 60 3a 20 4e c3 ba 6d 65 72 6f 20 64 65 20 70 61 71 75 65 74 65 73 2e 20 50 72 65 64 65 74 65 72 `:.N..mero.de.paquetes..Predeter
138420 6d 69 6e 61 64 6f 20 35 2e 00 60 60 72 65 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 74 68 65 minado.5..``reject``:.reject.the
138440 20 70 61 63 6b 65 74 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 72 65 73 73 60 60 3a 20 64 69 72 .packet..``remote-address``:.dir
138460 65 63 63 69 c3 b3 6e 20 49 50 20 72 65 6d 6f 74 61 20 6f 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f ecci..n.IP.remota.o.nombre.de.ho
138480 73 74 20 70 61 72 61 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 49 50 53 65 63 2e 20 4c 61 20 64 st.para.la.conexi..n.IPSec..La.d
1384a0 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 6f 20 49 50 76 36 20 73 65 20 75 73 61 20 63 75 61 irecci..n.IPv4.o.IPv6.se.usa.cua
1384c0 6e 64 6f 20 75 6e 20 70 61 72 20 74 69 65 6e 65 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 ndo.un.par.tiene.una.direcci..n.
1384e0 49 50 20 65 73 74 c3 a1 74 69 63 61 20 70 c3 ba 62 6c 69 63 61 2e 20 45 6c 20 6e 6f 6d 62 72 65 IP.est..tica.p..blica..El.nombre
138500 20 64 65 20 68 6f 73 74 20 65 73 20 75 6e 20 6e 6f 6d 62 72 65 20 44 4e 53 20 71 75 65 20 70 6f .de.host.es.un.nombre.DNS.que.po
138520 64 72 c3 ad 61 20 75 73 61 72 73 65 20 63 75 61 6e 64 6f 20 75 6e 20 70 61 72 20 74 69 65 6e 65 dr..a.usarse.cuando.un.par.tiene
138540 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 70 c3 ba 62 6c 69 63 61 20 79 20 75 6e .una.direcci..n.IP.p..blica.y.un
138560 20 6e 6f 6d 62 72 65 20 44 4e 53 2c 20 70 65 72 6f 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e .nombre.DNS,.pero.una.direcci..n
138580 20 49 50 20 70 6f 64 72 c3 ad 61 20 63 61 6d 62 69 61 72 73 65 20 64 65 20 76 65 7a 20 65 6e 20 .IP.podr..a.cambiarse.de.vez.en.
1385a0 63 75 61 6e 64 6f 2e 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 3a 20 64 65 66 69 6e 61 20 75 6e cuando..``remote-id``:.defina.un
1385c0 61 20 49 44 20 70 61 72 61 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 2c 20 65 6e 20 6c 75 67 61 a.ID.para.el.par.remoto,.en.luga
1385e0 72 20 64 65 20 75 73 61 72 20 65 6c 20 6e 6f 6d 62 72 65 20 6f 20 6c 61 20 64 69 72 65 63 63 69 r.de.usar.el.nombre.o.la.direcci
138600 c3 b3 6e 20 64 65 6c 20 70 61 72 2e 20 c3 9a 74 69 6c 20 65 6e 20 63 61 73 6f 20 64 65 20 71 75 ..n.del.par....til.en.caso.de.qu
138620 65 20 65 6c 20 70 61 72 20 72 65 6d 6f 74 6f 20 65 73 74 c3 a9 20 64 65 74 72 c3 a1 73 20 64 65 e.el.par.remoto.est...detr..s.de
138640 20 4e 41 54 20 6f 20 73 69 20 73 65 20 75 73 61 20 65 6c 20 60 60 6d 6f 64 6f 20 78 35 30 39 60 .NAT.o.si.se.usa.el.``modo.x509`
138660 60 3b 00 60 60 72 65 6d 6f 74 65 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 `;.``remote-key``.-.name.of.PKI.
138680 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 72 65 6d 6f 74 65 20 70 75 62 6c 69 63 20 6b 65 79 00 key-pair.with.remote.public.key.
1386a0 60 60 72 65 6d 6f 74 65 60 60 3a 20 64 65 66 69 6e 61 20 65 6c 20 64 65 73 74 69 6e 6f 20 72 65 ``remote``:.defina.el.destino.re
1386c0 6d 6f 74 6f 20 70 61 72 61 20 65 6c 20 74 72 c3 a1 66 69 63 6f 20 64 65 20 63 6f 69 6e 63 69 64 moto.para.el.tr..fico.de.coincid
1386e0 65 6e 63 69 61 73 2c 20 71 75 65 20 64 65 62 65 20 63 69 66 72 61 72 73 65 20 79 20 65 6e 76 69 encias,.que.debe.cifrarse.y.envi
138700 61 72 73 65 20 61 20 65 73 74 65 20 70 61 72 3a 00 60 60 72 65 70 6c 61 79 2d 77 69 6e 64 6f 77 arse.a.este.par:.``replay-window
138720 60 60 20 2d 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 20 74 6f 20 63 6f 6e 66 ``.-.IPsec.replay.window.to.conf
138740 69 67 75 72 65 20 66 6f 72 20 74 68 69 73 20 43 48 49 4c 44 5f 53 41 20 28 64 65 66 61 75 6c 74 igure.for.this.CHILD_SA.(default
138760 3a 20 33 32 29 2c 20 61 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 20 49 50 73 :.32),.a.value.of.0.disables.IPs
138780 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 60 60 72 65 71 2d 73 73 6c 2d 73 ec.replay.protection.``req-ssl-s
1387a0 6e 69 60 60 20 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 73 6f 6c 69 63 69 74 75 64 20 64 ni``.Coincidencia.de.solicitud.d
1387c0 65 20 69 6e 64 69 63 61 63 69 c3 b3 6e 20 64 65 20 6e 6f 6d 62 72 65 20 64 65 20 73 65 72 76 69 e.indicaci..n.de.nombre.de.servi
1387e0 64 6f 72 20 53 53 4c 20 28 53 4e 49 29 00 60 60 72 65 73 70 2d 74 69 6d 65 60 60 3a 20 65 6c 20 dor.SSL.(SNI).``resp-time``:.el.
138800 74 69 65 6d 70 6f 20 6d c3 a1 78 69 6d 6f 20 64 65 20 72 65 73 70 75 65 73 74 61 20 70 61 72 61 tiempo.m..ximo.de.respuesta.para
138820 20 70 69 6e 67 20 65 6e 20 73 65 67 75 6e 64 6f 73 2e 20 52 61 6e 67 6f 20 31 2e 2e 2e 33 30 2c .ping.en.segundos..Rango.1...30,
138840 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 35 00 60 60 72 65 73 70 6f 6e 64 65 72 60 60 3a .predeterminado.5.``responder``:
138860 20 6e 6f 20 69 6e 74 65 6e 74 61 20 69 6e 69 63 69 61 72 20 75 6e 61 20 63 6f 6e 65 78 69 c3 b3 .no.intenta.iniciar.una.conexi..
138880 6e 20 63 6f 6e 20 75 6e 20 63 6f 6d 70 61 c3 b1 65 72 6f 20 72 65 6d 6f 74 6f 2e 20 45 6e 20 65 n.con.un.compa..ero.remoto..En.e
1388a0 73 74 65 20 6d 6f 64 6f 2c 20 6c 61 20 73 65 73 69 c3 b3 6e 20 64 65 20 49 50 53 65 63 20 73 65 ste.modo,.la.sesi..n.de.IPSec.se
1388c0 20 65 73 74 61 62 6c 65 63 65 72 c3 a1 20 73 6f 6c 6f 20 64 65 73 70 75 c3 a9 73 20 64 65 20 71 .establecer...solo.despu..s.de.q
1388e0 75 65 20 6c 61 20 69 6e 69 63 69 65 20 75 6e 20 70 61 72 20 72 65 6d 6f 74 6f 2e 20 50 6f 64 72 ue.la.inicie.un.par.remoto..Podr
138900 c3 ad 61 20 73 65 72 20 c3 ba 74 69 6c 20 63 75 61 6e 64 6f 20 6e 6f 20 68 61 79 20 63 6f 6e 65 ..a.ser...til.cuando.no.hay.cone
138920 63 74 69 76 69 64 61 64 20 64 69 72 65 63 74 61 20 63 6f 6e 20 65 6c 20 70 61 72 20 64 65 62 69 ctividad.directa.con.el.par.debi
138940 64 6f 20 61 20 75 6e 20 66 69 72 65 77 61 6c 6c 20 6f 20 4e 41 54 20 65 6e 20 65 6c 20 6d 65 64 do.a.un.firewall.o.NAT.en.el.med
138960 69 6f 20 64 65 6c 20 6c 61 64 6f 20 6c 6f 63 61 6c 20 79 20 72 65 6d 6f 74 6f 2e 00 60 60 72 65 io.del.lado.local.y.remoto..``re
138980 73 74 61 72 74 60 60 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 65 73 20 74 6f 20 72 65 2d start``.immediately.tries.to.re-
1389a0 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 75 6e 64 65 72 20 61 20 66 negotiate.the.CHILD_SA.under.a.f
1389c0 72 65 73 68 20 49 4b 45 5f 53 41 3b 00 60 60 72 65 73 74 61 72 74 60 60 20 65 73 74 61 62 6c 65 resh.IKE_SA;.``restart``.estable
1389e0 63 65 20 6c 61 20 61 63 63 69 c3 b3 6e 20 70 61 72 61 20 72 65 69 6e 69 63 69 61 72 3b 00 60 60 ce.la.acci..n.para.reiniciar;.``
138a00 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e return``:.Return.from.the.curren
138a20 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 20 61 74 20 74 68 65 20 6e 65 78 74 t.chain.and.continue.at.the.next
138a40 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 61 69 6e 2e 00 60 60 72 69 70 60 60 .rule.of.the.last.chain..``rip``
138a60 20 2d 20 50 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 .-.Protocolo.de.informaci..n.de.
138a80 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 60 60 20 2d 20 50 enrutamiento.(RIP).``ripng``.-.P
138aa0 72 6f 74 6f 63 6f 6c 6f 20 64 65 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 6e 72 75 rotocolo.de.informaci..n.de.enru
138ac0 74 61 6d 69 65 6e 74 6f 20 64 65 20 70 72 c3 b3 78 69 6d 61 20 67 65 6e 65 72 61 63 69 c3 b3 6e tamiento.de.pr..xima.generaci..n
138ae0 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 .(IPv6).(RIPng).``round-robin``.
138b00 2d 20 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 3a 20 74 72 61 6e -.Pol..tica.de.round-robin:.tran
138b20 73 6d 69 74 65 20 70 61 71 75 65 74 65 73 20 65 6e 20 6f 72 64 65 6e 20 73 65 63 75 65 6e 63 69 smite.paquetes.en.orden.secuenci
138b40 61 6c 20 64 65 73 64 65 20 65 6c 20 70 72 69 6d 65 72 20 65 73 63 6c 61 76 6f 20 64 69 73 70 6f al.desde.el.primer.esclavo.dispo
138b60 6e 69 62 6c 65 20 68 61 73 74 61 20 65 6c 20 c3 ba 6c 74 69 6d 6f 2e 00 60 60 72 6f 75 6e 64 2d nible.hasta.el...ltimo..``round-
138b80 72 6f 62 69 6e 60 60 20 44 69 73 74 72 69 62 75 79 65 20 73 6f 6c 69 63 69 74 75 64 65 73 20 64 robin``.Distribuye.solicitudes.d
138ba0 65 20 6d 61 6e 65 72 61 20 63 69 72 63 75 6c 61 72 2c 20 65 6e 76 69 61 6e 64 6f 20 73 65 63 75 e.manera.circular,.enviando.secu
138bc0 65 6e 63 69 61 6c 6d 65 6e 74 65 20 63 61 64 61 20 73 6f 6c 69 63 69 74 75 64 20 61 6c 20 73 69 encialmente.cada.solicitud.al.si
138be0 67 75 69 65 6e 74 65 20 73 65 72 76 69 64 6f 72 20 65 6e 20 6c c3 ad 6e 65 61 00 60 60 72 6f 75 guiente.servidor.en.l..nea.``rou
138c00 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 34 60 60 20 2d 20 43 6f 6d 75 te-filter-translated-v4``.-.Comu
138c20 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 52 4f 55 54 45 5f nidades.conocidas.valoran.ROUTE_
138c40 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 34 20 30 78 46 46 46 46 30 30 30 32 00 FILTER_TRANSLATED_v4.0xFFFF0002.
138c60 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 36 60 60 20 2d ``route-filter-translated-v6``.-
138c80 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 52 .Comunidades.conocidas.valoran.R
138ca0 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 36 20 30 78 46 46 46 46 OUTE_FILTER_TRANSLATED_v6.0xFFFF
138cc0 30 30 30 34 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 34 60 60 20 2d 20 43 6f 6d 75 6e 0004.``route-filter-v4``.-.Comun
138ce0 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 76 61 6c 6f 72 61 6e 20 52 4f 55 54 45 5f 46 idades.conocidas.valoran.ROUTE_F
138d00 49 4c 54 45 52 5f 76 34 20 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 ILTER_v4.0xFFFF0003.``route-filt
138d20 65 72 2d 76 36 60 60 20 2d 20 43 6f 6d 75 6e 69 64 61 64 65 73 20 63 6f 6e 6f 63 69 64 61 73 20 er-v6``.-.Comunidades.conocidas.
138d40 76 61 6c 6f 72 61 6e 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 36 20 30 78 46 46 46 46 30 30 valoran.ROUTE_FILTER_v6.0xFFFF00
138d60 30 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 3a 20 63 6c 61 76 65 20 52 53 41 20 63 05.``rsa-key-name``:.clave.RSA.c
138d80 6f 6d 70 61 72 74 69 64 61 20 70 61 72 61 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e ompartida.para.la.autenticaci..n
138da0 2e 20 4c 61 20 63 6c 61 76 65 20 64 65 62 65 20 64 65 66 69 6e 69 72 73 65 20 65 6e 20 6c 61 20 ..La.clave.debe.definirse.en.la.
138dc0 73 65 63 63 69 c3 b3 6e 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 3b 00 60 secci..n.``set.vpn.rsa-keys``;.`
138de0 60 72 73 61 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 52 53 41 20 61 75 74 68 65 6e 74 `rsa``.-.options.for.RSA.authent
138e00 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 73 69 6d 70 ication.mode:.``rsa``.-.use.simp
138e20 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 00 60 60 72 73 61 60 60 3a 20 75 73 65 20 le.shared.RSA.key..``rsa``:.use.
138e40 75 6e 61 20 63 6c 61 76 65 20 52 53 41 20 63 6f 6d 70 61 72 74 69 64 61 20 73 69 6d 70 6c 65 2e una.clave.RSA.compartida.simple.
138e60 20 4c 61 20 63 6c 61 76 65 20 64 65 62 65 20 64 65 66 69 6e 69 72 73 65 20 65 6e 20 6c 61 20 73 .La.clave.debe.definirse.en.la.s
138e80 65 63 63 69 c3 b3 6e 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 3b 00 60 60 ecci..n.``set.vpn.rsa-keys``;.``
138ea0 73 65 63 72 65 74 60 60 20 2d 20 73 65 63 72 65 74 6f 20 63 6f 6d 70 61 72 74 69 64 6f 20 70 72 secret``.-.secreto.compartido.pr
138ec0 65 64 65 66 69 6e 69 64 6f 2e 20 53 65 20 75 73 61 20 73 69 20 65 73 74 c3 a1 20 63 6f 6e 66 69 edefinido..Se.usa.si.est...confi
138ee0 67 75 72 61 64 6f 20 65 6c 20 6d 6f 64 6f 20 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 gurado.el.modo.``pre-shared-secr
138f00 65 74 60 60 3b 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 et``;.``set.firewall.bridge.forw
138f20 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c ard.filter....``..``set.firewall
138f40 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 .ipv4.forward.filter....``..``se
138f60 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e t.firewall.ipv4.input.filter....
138f80 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 66 ``..``set.firewall.ipv4.output.f
138fa0 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 ilter....``..``set.firewall.ipv6
138fc0 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 .forward.filter....``..``set.fir
138fe0 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 ewall.ipv6.input.filter....``..`
139000 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 `set.firewall.ipv6.output.filter
139020 20 2e 2e 2e 60 60 2e 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 ....``..``single-user-beamformee
139040 60 60 20 2d 20 53 6f 70 6f 72 74 65 20 70 61 72 61 20 6c 61 20 6f 70 65 72 61 63 69 c3 b3 6e 20 ``.-.Soporte.para.la.operaci..n.
139060 63 6f 6d 6f 20 62 65 61 6d 66 6f 72 6d 65 65 20 64 65 20 75 6e 20 73 6f 6c 6f 20 75 73 75 61 72 como.beamformee.de.un.solo.usuar
139080 69 6f 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 io.``single-user-beamformer``.-.
1390a0 43 6f 6d 70 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 65 6c 20 66 75 6e 63 69 6f 6e 61 6d 69 Compatibilidad.con.el.funcionami
1390c0 65 6e 74 6f 20 63 6f 6d 6f 20 66 6f 72 6d 61 64 6f 72 20 64 65 20 68 61 7a 20 64 65 20 75 6e 20 ento.como.formador.de.haz.de.un.
1390e0 73 6f 6c 6f 20 75 73 75 61 72 69 6f 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 45 73 63 75 63 68 65 solo.usuario.``sonmp``.-.Escuche
139100 20 53 4f 4e 4d 50 20 70 61 72 61 20 65 6e 72 75 74 61 64 6f 72 65 73 2f 63 6f 6e 6d 75 74 61 64 .SONMP.para.enrutadores/conmutad
139120 6f 72 65 73 20 64 65 20 4e 6f 72 74 65 6c 00 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 ores.de.Nortel.``source-address`
139140 60 20 44 69 73 74 72 69 62 75 79 65 20 6c 61 73 20 73 6f 6c 69 63 69 74 75 64 65 73 20 65 6e 20 `.Distribuye.las.solicitudes.en.
139160 66 75 6e 63 69 c3 b3 6e 20 64 65 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 funci..n.de.la.direcci..n.IP.de.
139180 6f 72 69 67 65 6e 20 64 65 6c 20 63 6c 69 65 6e 74 65 00 60 60 73 73 68 2d 64 73 73 60 60 00 60 origen.del.cliente.``ssh-dss``.`
1391a0 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 73 68 2d 72 73 61 20 41 41 41 41 42 33 4e `ssh-ed25519``.``ssh-rsa.AAAAB3N
1391c0 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 6c 4b 77 45 57 42 20 75 73 75 zaC1yc2EAAAABAA...VBD5lKwEWB.usu
1391e0 61 72 69 6f 40 68 6f 73 74 2e 65 6a 65 6d 70 6c 6f 2e 63 6f 6d 60 60 00 60 60 73 73 68 2d 72 73 ario@host.ejemplo.com``.``ssh-rs
139200 61 26 23 33 39 3b 26 23 33 39 3b 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 60 60 20 53 a&#39;&#39;.``ssl-fc-sni-end``.S
139220 53 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 65 6c 20 66 69 6e 61 SL.frontend.coincide.con.el.fina
139240 6c 20 64 65 20 6c 61 20 63 6f 6e 65 78 69 c3 b3 6e 20 4e 6f 6d 62 72 65 20 64 65 6c 20 73 65 72 l.de.la.conexi..n.Nombre.del.ser
139260 76 69 64 6f 72 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 20 43 6f 6e 65 78 69 c3 b3 6e 20 64 vidor.``ssl-fc-sni``.Conexi..n.d
139280 65 20 66 72 6f 6e 74 65 6e 64 20 53 53 4c 20 4e 6f 6d 62 72 65 20 64 65 6c 20 73 65 72 76 69 64 e.frontend.SSL.Nombre.del.servid
1392a0 6f 72 20 43 6f 69 6e 63 69 64 65 6e 63 69 61 20 64 65 20 69 6e 64 69 63 61 63 69 c3 b3 6e 00 60 or.Coincidencia.de.indicaci..n.`
1392c0 60 73 74 61 72 74 60 60 20 74 72 69 65 73 20 74 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 72 65 `start``.tries.to.immediately.re
1392e0 2d 63 72 65 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 73 74 61 74 69 63 60 60 -create.the.CHILD_SA;.``static``
139300 20 2d 20 52 75 74 61 73 20 63 6f 6e 66 69 67 75 72 61 64 61 73 20 65 73 74 c3 a1 74 69 63 61 6d .-.Rutas.configuradas.est..ticam
139320 65 6e 74 65 00 60 60 65 73 74 61 63 69 c3 b3 6e 60 60 20 2d 20 53 65 20 63 6f 6e 65 63 74 61 20 ente.``estaci..n``.-.Se.conecta.
139340 61 20 6f 74 72 6f 20 70 75 6e 74 6f 20 64 65 20 61 63 63 65 73 6f 00 60 60 73 79 6e 70 72 6f 78 a.otro.punto.de.acceso.``synprox
139360 79 60 60 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 73 79 73 63 y``:.synproxy.the.packet..``sysc
139380 74 6c 60 60 20 73 65 20 75 73 61 20 70 61 72 61 20 6d 6f 64 69 66 69 63 61 72 20 6c 6f 73 20 70 tl``.se.usa.para.modificar.los.p
1393a0 61 72 c3 a1 6d 65 74 72 6f 73 20 64 65 6c 20 6b 65 72 6e 65 6c 20 65 6e 20 74 69 65 6d 70 6f 20 ar..metros.del.kernel.en.tiempo.
1393c0 64 65 20 65 6a 65 63 75 63 69 c3 b3 6e 2e 20 4c 6f 73 20 70 61 72 c3 a1 6d 65 74 72 6f 73 20 64 de.ejecuci..n..Los.par..metros.d
1393e0 69 73 70 6f 6e 69 62 6c 65 73 20 73 6f 6e 20 6c 6f 73 20 71 75 65 20 73 65 20 65 6e 75 6d 65 72 isponibles.son.los.que.se.enumer
139400 61 6e 20 65 6e 20 2f 70 72 6f 63 2f 73 79 73 2f 2e 00 60 60 74 61 62 6c 61 20 31 30 60 60 20 54 an.en./proc/sys/..``tabla.10``.T
139420 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 75 74 69 6c 69 7a 61 64 61 20 70 abla.de.enrutamiento.utilizada.p
139440 61 72 61 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 54 61 62 6c 61 20 64 65 20 65 ara.ISP1.``table.10``.Tabla.de.e
139460 6e 72 75 74 61 6d 69 65 6e 74 6f 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 56 4c 41 4e 20 nrutamiento.utilizada.para.VLAN.
139480 31 30 20 28 31 39 32 2e 31 36 38 2e 31 38 38 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 61 20 31 31 10.(192.168.188.0/24).``tabla.11
1394a0 60 60 20 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 75 74 69 6c 69 7a 61 ``.Tabla.de.enrutamiento.utiliza
1394c0 64 61 20 70 61 72 61 20 49 53 50 32 00 60 60 74 61 62 6c 61 20 31 31 60 60 20 54 61 62 6c 61 20 da.para.ISP2.``tabla.11``.Tabla.
1394e0 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 75 74 69 6c 69 7a 61 64 61 20 70 61 72 61 20 56 de.enrutamiento.utilizada.para.V
139500 4c 41 4e 20 31 31 20 28 31 39 32 2e 31 36 38 2e 31 38 39 2e 30 2f 32 34 29 00 60 60 74 61 62 6c LAN.11.(192.168.189.0/24).``tabl
139520 65 60 60 20 2d 20 54 61 62 6c 61 20 64 65 20 65 6e 72 75 74 61 6d 69 65 6e 74 6f 20 64 65 6c 20 e``.-.Tabla.de.enrutamiento.del.
139540 6b 65 72 6e 65 6c 20 6e 6f 20 70 72 69 6e 63 69 70 61 6c 00 60 60 6f 62 6a 65 74 69 76 6f 60 60 kernel.no.principal.``objetivo``
139560 3a 20 65 6c 20 64 65 73 74 69 6e 6f 20 61 6c 20 71 75 65 20 73 65 20 65 6e 76 69 61 72 c3 a1 6e :.el.destino.al.que.se.enviar..n
139580 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 49 43 4d 50 2c 20 6c 61 20 64 69 72 65 63 63 69 c3 b3 .los.paquetes.ICMP,.la.direcci..
1395a0 6e 20 70 75 65 64 65 20 73 65 72 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 34 20 n.puede.ser.una.direcci..n.IPv4.
1395c0 6f 20 75 6e 20 6e 6f 6d 62 72 65 20 64 65 20 68 6f 73 74 00 60 60 74 65 73 74 2d 73 63 72 69 70 o.un.nombre.de.host.``test-scrip
1395e0 74 60 60 3a 20 75 6e 20 73 63 72 69 70 74 20 64 65 66 69 6e 69 64 6f 20 70 6f 72 20 65 6c 20 75 t``:.un.script.definido.por.el.u
139600 73 75 61 72 69 6f 20 64 65 62 65 20 64 65 76 6f 6c 76 65 72 20 30 20 70 61 72 61 20 73 65 72 20 suario.debe.devolver.0.para.ser.
139620 63 6f 6e 73 69 64 65 72 61 64 6f 20 65 78 69 74 6f 73 6f 20 79 20 64 69 73 74 69 6e 74 6f 20 64 considerado.exitoso.y.distinto.d
139640 65 20 63 65 72 6f 20 70 61 72 61 20 66 61 6c 6c 61 72 2e 20 4c 6f 73 20 73 63 72 69 70 74 73 20 e.cero.para.fallar..Los.scripts.
139660 73 65 20 65 6e 63 75 65 6e 74 72 61 6e 20 65 6e 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 se.encuentran.en./config/scripts
139680 2c 20 70 61 72 61 20 64 69 66 65 72 65 6e 74 65 73 20 75 62 69 63 61 63 69 6f 6e 65 73 2c 20 73 ,.para.diferentes.ubicaciones,.s
1396a0 65 20 64 65 62 65 20 70 72 6f 70 6f 72 63 69 6f 6e 61 72 20 6c 61 20 72 75 74 61 20 63 6f 6d 70 e.debe.proporcionar.la.ruta.comp
1396c0 6c 65 74 61 00 60 60 75 6d 62 72 61 6c 60 60 3a 20 60 60 70 6f 72 20 64 65 62 61 6a 6f 60 60 20 leta.``umbral``:.``por.debajo``.
1396e0 6f 20 60 60 70 6f 72 20 65 6e 63 69 6d 61 60 60 20 64 65 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 o.``por.encima``.del.l..mite.de.
139700 76 65 6c 6f 63 69 64 61 64 20 65 73 70 65 63 69 66 69 63 61 64 6f 2e 00 60 60 72 65 6e 64 69 6d velocidad.especificado..``rendim
139720 69 65 6e 74 6f 60 60 3a 20 75 6e 20 70 65 72 66 69 6c 20 64 65 20 73 65 72 76 69 64 6f 72 20 63 iento``:.un.perfil.de.servidor.c
139740 65 6e 74 72 61 64 6f 20 65 6e 20 6d 65 6a 6f 72 61 72 20 65 6c 20 72 65 6e 64 69 6d 69 65 6e 74 entrado.en.mejorar.el.rendimient
139760 6f 20 64 65 20 6c 61 20 72 65 64 2e 20 45 73 74 65 20 70 65 72 66 69 6c 20 66 61 76 6f 72 65 63 o.de.la.red..Este.perfil.favorec
139780 65 20 65 6c 20 72 65 6e 64 69 6d 69 65 6e 74 6f 20 73 6f 62 72 65 20 65 6c 20 61 68 6f 72 72 6f e.el.rendimiento.sobre.el.ahorro
1397a0 20 64 65 20 65 6e 65 72 67 c3 ad 61 20 63 6f 6e 66 69 67 75 72 61 6e 64 6f 20 60 60 69 6e 74 65 .de.energ..a.configurando.``inte
1397c0 6c 5f 70 73 74 61 74 65 60 60 20 79 20 60 60 6d 61 78 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 l_pstate``.y.``max_perf_pct=100`
1397e0 60 20 79 20 61 75 6d 65 6e 74 61 6e 64 6f 20 6c 6f 73 20 74 61 6d 61 c3 b1 6f 73 20 64 65 20 62 `.y.aumentando.los.tama..os.de.b
139800 c3 ba 66 65 72 20 64 65 20 72 65 64 20 64 65 6c 20 6e c3 ba 63 6c 65 6f 2e 00 60 60 74 69 6d 65 ..fer.de.red.del.n..cleo..``time
139820 6f 75 74 60 60 20 74 69 65 6d 70 6f 20 64 65 20 65 73 70 65 72 61 20 64 65 20 61 63 74 69 76 69 out``.tiempo.de.espera.de.activi
139840 64 61 64 20 65 6e 20 73 65 67 75 6e 64 6f 73 20 26 6c 74 3b 32 2d 38 36 34 30 30 26 67 74 3b 20 dad.en.segundos.&lt;2-86400&gt;.
139860 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 31 32 30 29 20 73 6f 6c 6f 20 49 4b 45 76 31 00 (predeterminado.120).solo.IKEv1.
139880 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 45 71 75 69 ``transmit-load-balance``.-.Equi
1398a0 6c 69 62 72 69 6f 20 64 65 20 63 61 72 67 61 20 64 65 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 librio.de.carga.de.transmisi..n.
1398c0 61 64 61 70 74 61 62 6c 65 3a 20 76 69 6e 63 75 6c 61 63 69 c3 b3 6e 20 64 65 20 63 61 6e 61 6c adaptable:.vinculaci..n.de.canal
1398e0 65 73 20 71 75 65 20 6e 6f 20 72 65 71 75 69 65 72 65 20 6e 69 6e 67 c3 ba 6e 20 73 6f 70 6f 72 es.que.no.requiere.ning..n.sopor
139900 74 65 20 64 65 20 63 6f 6e 6d 75 74 61 64 6f 72 20 65 73 70 65 63 69 61 6c 2e 00 60 60 74 72 61 te.de.conmutador.especial..``tra
139920 6e 73 70 6f 72 74 65 60 60 20 6d 6f 64 6f 20 64 65 20 74 72 61 6e 73 70 6f 72 74 65 3b 00 60 60 nsporte``.modo.de.transporte;.``
139940 74 72 61 70 60 60 20 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 trap``..installs.a.trap.policy,.
139960 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 which.will.catch.matching.traffi
139980 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 c.and.tries.to.re-negotiate.the.
1399a0 74 75 6e 6e 65 6c 20 6f 6e 2d 64 65 6d 61 6e 64 3b 00 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 tunnel.on-demand;.``trap``.insta
1399c0 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 20 66 6f 72 20 74 68 65 20 43 48 49 4c 44 5f lls.a.trap.policy.for.the.CHILD_
1399e0 53 41 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 3a 20 50 61 72 61 20 6c 61 20 70 72 75 65 62 SA;.``ttl-limit``:.Para.la.prueb
139a00 61 20 64 65 20 6c c3 ad 6d 69 74 65 20 55 44 50 20 54 54 4c 2c 20 73 65 20 64 65 62 65 20 65 73 a.de.l..mite.UDP.TTL,.se.debe.es
139a20 70 65 63 69 66 69 63 61 72 20 65 6c 20 6c c3 ad 6d 69 74 65 20 64 65 20 63 6f 6e 74 65 6f 20 64 pecificar.el.l..mite.de.conteo.d
139a40 65 20 73 61 6c 74 6f 73 2e 20 45 6c 20 6c c3 ad 6d 69 74 65 20 64 65 62 65 20 73 65 72 20 6d c3 e.saltos..El.l..mite.debe.ser.m.
139a60 a1 73 20 63 6f 72 74 6f 20 71 75 65 20 6c 61 20 6c 6f 6e 67 69 74 75 64 20 64 65 20 6c 61 20 72 .s.corto.que.la.longitud.de.la.r
139a80 75 74 61 2c 20 73 65 20 6e 65 63 65 73 69 74 61 20 75 6e 20 6d 65 6e 73 61 6a 65 20 64 65 20 74 uta,.se.necesita.un.mensaje.de.t
139aa0 69 65 6d 70 6f 20 63 61 64 75 63 61 64 6f 20 64 65 20 49 43 4d 50 20 70 61 72 61 20 71 75 65 20 iempo.caducado.de.ICMP.para.que.
139ac0 73 65 20 64 65 76 75 65 6c 76 61 20 70 61 72 61 20 75 6e 61 20 70 72 75 65 62 61 20 65 78 69 74 se.devuelva.para.una.prueba.exit
139ae0 6f 73 61 2e 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 20 31 00 60 60 74 74 79 53 4e 60 60 20 osa..predeterminado.1.``ttySN``.
139b00 2d 20 4e 6f 6d 62 72 65 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 76 6f 20 73 65 72 69 65 00 60 -.Nombre.del.dispositivo.serie.`
139b20 60 74 74 79 55 53 42 58 60 60 20 2d 20 4e 6f 6d 62 72 65 20 64 65 6c 20 64 69 73 70 6f 73 69 74 `ttyUSBX``.-.Nombre.del.disposit
139b40 69 76 6f 20 73 65 72 69 65 20 55 53 42 00 60 60 74 75 6e 6e 65 6c 60 60 3a 20 64 65 66 69 6e 61 ivo.serie.USB.``tunnel``:.defina
139b60 20 6c 6f 73 20 63 72 69 74 65 72 69 6f 73 20 70 61 72 61 20 71 75 65 20 65 6c 20 74 72 c3 a1 66 .los.criterios.para.que.el.tr..f
139b80 69 63 6f 20 63 6f 69 6e 63 69 64 61 20 63 6f 6e 20 65 6c 20 63 69 66 72 61 64 6f 20 79 20 65 6e ico.coincida.con.el.cifrado.y.en
139ba0 76 c3 ad 65 6c 6f 20 61 20 75 6e 20 70 61 72 3a 00 6d 6f 64 6f 20 74 c3 ba 6e 65 6c 20 60 60 74 v..elo.a.un.par:.modo.t..nel.``t
139bc0 75 6e 6e 65 6c 60 60 20 28 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 29 3b 00 60 60 74 69 70 6f unnel``.(predeterminado);.``tipo
139be0 60 60 3a 20 45 73 70 65 63 69 66 69 71 75 65 20 65 6c 20 74 69 70 6f 20 64 65 20 70 72 75 65 62 ``:.Especifique.el.tipo.de.prueb
139c00 61 2e 20 65 6c 20 74 69 70 6f 20 70 75 65 64 65 20 73 65 72 20 70 69 6e 67 2c 20 74 74 6c 20 6f a..el.tipo.puede.ser.ping,.ttl.o
139c20 20 75 6e 20 73 63 72 69 70 74 20 64 65 66 69 6e 69 64 6f 20 70 6f 72 20 65 6c 20 75 73 75 61 72 .un.script.definido.por.el.usuar
139c40 69 6f 00 60 60 75 73 65 2d 78 35 30 39 2d 69 64 60 60 3a 20 75 73 65 20 6c 61 20 69 64 65 6e 74 io.``use-x509-id``:.use.la.ident
139c60 69 66 69 63 61 63 69 c3 b3 6e 20 6c 6f 63 61 6c 20 64 65 6c 20 63 65 72 74 69 66 69 63 61 64 6f ificaci..n.local.del.certificado
139c80 20 78 35 30 39 2e 20 4e 6f 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 63 75 61 6e 64 6f 20 73 .x509..No.se.puede.usar.cuando.s
139ca0 65 20 64 65 66 69 6e 65 20 60 60 69 64 60 60 3b 00 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 e.define.``id``;.``virtual-addre
139cc0 73 73 60 60 20 2d 20 44 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 ss``.-.Defines.a.virtual.IP.addr
139ce0 65 73 73 20 77 68 69 63 68 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 69 6e ess.which.is.requested.by.the.in
139d00 69 74 69 61 74 6f 72 20 61 6e 64 20 6f 6e 65 20 6f 72 20 73 65 76 65 72 61 6c 20 49 50 76 34 20 itiator.and.one.or.several.IPv4.
139d20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 61 73 73 69 67 6e and/or.IPv6.addresses.are.assign
139d40 65 64 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 70 6f 6f 6c 73 20 62 79 20 74 68 65 20 72 65 ed.from.multiple.pools.by.the.re
139d60 73 70 6f 6e 64 65 72 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 50 65 72 6d 69 74 69 72 sponder..``virtual-ip``.Permitir
139d80 20 6c 61 20 69 6e 73 74 61 6c 61 63 69 c3 b3 6e 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 .la.instalaci..n.de.direcciones.
139da0 49 50 20 76 69 72 74 75 61 6c 65 73 2e 20 4c 69 73 74 61 20 73 65 70 61 72 61 64 61 20 70 6f 72 IP.virtuales..Lista.separada.por
139dc0 20 63 6f 6d 61 73 20 64 65 20 64 69 72 65 63 63 69 6f 6e 65 73 20 49 50 20 76 69 72 74 75 61 6c .comas.de.direcciones.IP.virtual
139de0 65 73 20 70 61 72 61 20 73 6f 6c 69 63 69 74 61 72 20 65 6e 20 63 61 72 67 61 73 20 c3 ba 74 69 es.para.solicitar.en.cargas...ti
139e00 6c 65 73 20 64 65 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 49 4b 45 76 32 20 6f 20 63 6f les.de.configuraci..n.IKEv2.o.co
139e20 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 6d 6f 64 6f 20 49 4b 45 76 31 2e 20 4c 61 73 20 nfiguraci..n.de.modo.IKEv1..Las.
139e40 64 69 72 65 63 63 69 6f 6e 65 73 20 63 6f 6d 6f 64 c3 ad 6e 20 30 2e 30 2e 30 2e 30 20 79 20 3a direcciones.comod..n.0.0.0.0.y.:
139e60 3a 20 73 6f 6c 69 63 69 74 61 6e 20 75 6e 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 61 72 62 69 74 :.solicitan.una.direcci..n.arbit
139e80 72 61 72 69 61 2c 20 73 65 20 70 75 65 64 65 6e 20 64 65 66 69 6e 69 72 20 64 69 72 65 63 63 69 raria,.se.pueden.definir.direcci
139ea0 6f 6e 65 73 20 65 73 70 65 63 c3 ad 66 69 63 61 73 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 ones.espec..ficas..Sin.embargo,.
139ec0 65 6c 20 72 65 73 70 6f 6e 64 65 64 6f 72 20 70 75 65 64 65 20 64 65 76 6f 6c 76 65 72 20 75 6e el.respondedor.puede.devolver.un
139ee0 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 69 66 65 72 65 6e 74 65 20 6f 20 6e 69 6e 67 75 6e 61 a.direcci..n.diferente.o.ninguna
139f00 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 73 20 74 6f 20 69 6e 73 74 61 ..``virtual-ip``.Allows.to.insta
139f20 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 ll.virtual-ip.addresses..Comma.s
139f40 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 eparated.list.of.virtual.IPs.to.
139f60 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 request.in.IKEv2.configuration.p
139f80 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 ayloads.or.IKEv1.Mode.Config..Th
139fa0 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 e.wildcard.addresses.0.0.0.0.and
139fc0 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 .::.request.an.arbitrary.address
139fe0 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 ,.specific.addresses.may.be.defi
13a000 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 ned..The.responder.may.return.a.
13a020 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f different.address,.though,.or.no
13a040 6e 65 20 61 74 20 61 6c 6c 2e 20 44 65 66 69 6e 65 20 74 68 65 20 60 60 76 69 72 74 75 61 6c 2d ne.at.all..Define.the.``virtual-
13a060 61 64 64 72 65 73 73 60 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 address``.option.to.configure.th
13a080 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 68 69 65 e.IP.address.in.site-to-site.hie
13a0a0 72 61 72 63 68 79 2e 00 60 60 76 6e 63 60 60 20 2d 20 43 6f 6e 74 72 6f 6c 20 64 65 20 72 65 64 rarchy..``vnc``.-.Control.de.red
13a0c0 20 76 69 72 74 75 61 6c 20 28 56 4e 43 29 00 60 60 76 74 69 60 60 3a 20 75 74 69 6c 69 7a 61 20 .virtual.(VNC).``vti``:.utiliza.
13a0e0 75 6e 61 20 69 6e 74 65 72 66 61 7a 20 56 54 49 20 70 61 72 61 20 65 6c 20 63 69 66 72 61 64 6f una.interfaz.VTI.para.el.cifrado
13a100 20 64 65 6c 20 74 72 c3 a1 66 69 63 6f 2e 20 43 75 61 6c 71 75 69 65 72 20 74 72 c3 a1 66 69 63 .del.tr..fico..Cualquier.tr..fic
13a120 6f 20 71 75 65 20 73 65 20 65 6e 76 c3 ad 65 20 61 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 56 54 o.que.se.env..e.a.la.interfaz.VT
13a140 49 20 73 65 20 63 69 66 72 61 72 c3 a1 20 79 20 73 65 20 65 6e 76 69 61 72 c3 a1 20 61 20 65 73 I.se.cifrar...y.se.enviar...a.es
13a160 74 65 20 70 61 72 2e 20 45 6c 20 75 73 6f 20 64 65 20 56 54 49 20 68 61 63 65 20 71 75 65 20 6c te.par..El.uso.de.VTI.hace.que.l
13a180 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 6e 20 64 65 20 49 50 53 65 63 20 73 65 61 20 6d 75 a.configuraci..n.de.IPSec.sea.mu
13a1a0 63 68 6f 20 6d c3 a1 73 20 66 6c 65 78 69 62 6c 65 20 79 20 66 c3 a1 63 69 6c 20 65 6e 20 73 69 cho.m..s.flexible.y.f..cil.en.si
13a1c0 74 75 61 63 69 6f 6e 65 73 20 63 6f 6d 70 6c 65 6a 61 73 2c 20 79 20 70 65 72 6d 69 74 65 20 61 tuaciones.complejas,.y.permite.a
13a1e0 67 72 65 67 61 72 2f 65 6c 69 6d 69 6e 61 72 20 64 69 6e c3 a1 6d 69 63 61 6d 65 6e 74 65 20 72 gregar/eliminar.din..micamente.r
13a200 65 64 65 73 20 72 65 6d 6f 74 61 73 2c 20 61 63 63 65 73 69 62 6c 65 73 20 61 20 74 72 61 76 c3 edes.remotas,.accesibles.a.trav.
13a220 a9 73 20 64 65 20 75 6e 20 70 61 72 2c 20 79 61 20 71 75 65 20 65 6e 20 65 73 74 65 20 6d 6f 64 .s.de.un.par,.ya.que.en.este.mod
13a240 6f 20 65 6c 20 65 6e 72 75 74 61 64 6f 72 20 6e 6f 20 6e 65 63 65 73 69 74 61 20 63 72 65 61 72 o.el.enrutador.no.necesita.crear
13a260 20 53 41 2f 70 6f 6c c3 ad 74 69 63 61 20 61 64 69 63 69 6f 6e 61 6c 20 70 61 72 61 20 63 61 64 .SA/pol..tica.adicional.para.cad
13a280 61 20 72 65 64 20 72 65 6d 6f 74 61 3a 00 60 60 78 35 30 39 60 60 20 2d 20 6f 70 63 69 6f 6e 65 a.red.remota:.``x509``.-.opcione
13a2a0 73 20 70 61 72 61 20 65 6c 20 6d 6f 64 6f 20 64 65 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e s.para.el.modo.de.autenticaci..n
13a2c0 20 78 35 30 39 3a 00 60 60 78 35 30 39 60 60 3a 20 75 74 69 6c 69 63 65 20 6c 61 20 69 6e 66 72 .x509:.``x509``:.utilice.la.infr
13a2e0 61 65 73 74 72 75 63 74 75 72 61 20 64 65 20 63 65 72 74 69 66 69 63 61 64 6f 73 20 70 61 72 61 aestructura.de.certificados.para
13a300 20 6c 61 20 61 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 2e 00 60 60 78 6f 72 2d 68 61 73 68 60 60 .la.autenticaci..n..``xor-hash``
13a320 20 2d 20 50 6f 6c c3 ad 74 69 63 61 20 58 4f 52 3a 20 74 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 62 .-.Pol..tica.XOR:.transmisi..n.b
13a340 61 73 61 64 61 20 65 6e 20 6c 61 20 70 6f 6c c3 ad 74 69 63 61 20 68 61 73 68 20 64 65 20 74 72 asada.en.la.pol..tica.hash.de.tr
13a360 61 6e 73 6d 69 73 69 c3 b3 6e 20 73 65 6c 65 63 63 69 6f 6e 61 64 61 2e 20 4c 61 20 70 6f 6c c3 ansmisi..n.seleccionada..La.pol.
13a380 ad 74 69 63 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 65 73 20 75 6e 20 73 69 6d 70 6c .tica.predeterminada.es.un.simpl
13a3a0 65 20 5b 28 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 20 6f 72 69 67 65 6e 20 58 4f 52 e.[(direcci..n.MAC.de.origen.XOR
13a3c0 20 63 6f 6e 20 49 44 20 64 65 20 74 69 70 6f 20 64 65 20 70 61 71 75 65 74 65 20 58 4f 52 20 64 .con.ID.de.tipo.de.paquete.XOR.d
13a3e0 65 20 64 69 72 65 63 63 69 c3 b3 6e 20 4d 41 43 20 64 65 20 64 65 73 74 69 6e 6f 29 20 72 65 63 e.direcci..n.MAC.de.destino).rec
13a400 75 65 6e 74 6f 20 64 65 20 6d c3 b3 64 75 6c 6f 20 65 73 63 6c 61 76 6f 5d 2e 20 53 65 20 70 75 uento.de.m..dulo.esclavo]..Se.pu
13a420 65 64 65 6e 20 73 65 6c 65 63 63 69 6f 6e 61 72 20 70 6f 6c c3 ad 74 69 63 61 73 20 64 65 20 74 eden.seleccionar.pol..ticas.de.t
13a440 72 61 6e 73 6d 69 73 69 c3 b3 6e 20 61 6c 74 65 72 6e 61 74 69 76 61 73 20 61 20 74 72 61 76 c3 ransmisi..n.alternativas.a.trav.
13a460 a9 73 20 64 65 20 6c 61 20 6f 70 63 69 c3 b3 6e 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 .s.de.la.opci..n.:cfgcmd:`hash-p
13a480 6f 6c 69 63 79 60 2c 20 71 75 65 20 73 65 20 64 65 73 63 72 69 62 65 20 61 20 63 6f 6e 74 69 6e olicy`,.que.se.describe.a.contin
13a4a0 75 61 63 69 c3 b3 6e 2e 00 60 60 79 65 73 60 60 20 68 61 62 69 6c 69 74 61 20 6c 61 20 72 65 61 uaci..n..``yes``.habilita.la.rea
13a4c0 75 74 65 6e 74 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 68 6f 73 74 20 72 65 6d 6f 74 6f 20 64 75 utenticaci..n.del.host.remoto.du
13a4e0 72 61 6e 74 65 20 75 6e 20 63 61 6d 62 69 6f 20 64 65 20 63 6c 61 76 65 20 49 4b 45 3b 00 60 69 rante.un.cambio.de.clave.IKE;.`i
13a500 67 6e 6f 72 65 60 3a 20 4e 6f 20 63 6f 72 72 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 gnore`:.No.correction.is.applied
13a520 20 74 6f 20 74 68 65 20 63 6c 6f 63 6b 20 66 6f 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e .to.the.clock.for.the.leap.secon
13a540 64 2e 20 54 68 65 20 63 6c 6f 63 6b 20 77 69 6c 6c 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 6c d..The.clock.will.be.corrected.l
13a560 61 74 65 72 20 69 6e 20 6e 6f 72 6d 61 6c 20 6f 70 65 72 61 74 69 6f 6e 20 77 68 65 6e 20 6e 65 ater.in.normal.operation.when.ne
13a580 77 20 6d 65 61 73 75 72 65 6d 65 6e 74 73 20 61 72 65 20 6d 61 64 65 20 61 6e 64 20 74 68 65 20 w.measurements.are.made.and.the.
13a5a0 65 73 74 69 6d 61 74 65 64 20 6f 66 66 73 65 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6f 6e estimated.offset.includes.the.on
13a5c0 65 20 73 65 63 6f 6e 64 20 65 72 72 6f 72 2e 00 60 73 6d 65 61 72 60 3a 20 57 68 65 6e 20 73 6d e.second.error..`smear`:.When.sm
13a5e0 65 61 72 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6c 65 61 70 20 73 earing.a.leap.second,.the.leap.s
13a600 74 61 74 75 73 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 tatus.is.suppressed.on.the.serve
13a620 72 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 64 20 74 69 6d 65 20 69 73 20 63 6f 72 72 65 63 74 r.and.the.served.time.is.correct
13a640 65 64 20 73 6c 6f 77 6c 79 20 62 79 20 73 6c 65 77 69 6e 67 20 69 6e 73 74 65 61 64 20 6f 66 20 ed.slowly.by.slewing.instead.of.
13a660 73 74 65 70 70 69 6e 67 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 64 6f 20 6e 6f 74 20 6e 65 65 stepping..The.clients.do.not.nee
13a680 64 20 61 6e 79 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 74 d.any.special.configuration.as.t
13a6a0 68 65 79 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 72 65 20 69 73 20 61 6e 79 20 6c 65 61 hey.do.not.know.there.is.any.lea
13a6c0 70 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 79 20 66 6f 6c 6c 6f 77 20 74 68 65 20 73 65 72 p.second.and.they.follow.the.ser
13a6e0 76 65 72 20 74 69 6d 65 20 77 68 69 63 68 20 65 76 65 6e 74 75 61 6c 6c 79 20 62 72 69 6e 67 73 ver.time.which.eventually.brings
13a700 20 74 68 65 6d 20 62 61 63 6b 20 74 6f 20 55 54 43 2e 20 43 61 72 65 20 6d 75 73 74 20 62 65 20 .them.back.to.UTC..Care.must.be.
13a720 74 61 6b 65 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 65 79 20 75 73 65 20 6f 6e 6c 79 20 4e 54 taken.to.ensure.they.use.only.NT
13a740 50 20 73 65 72 76 65 72 73 20 77 68 69 63 68 20 73 6d 65 61 72 20 74 68 65 20 6c 65 61 70 20 73 P.servers.which.smear.the.leap.s
13a760 65 63 6f 6e 64 20 69 6e 20 65 78 61 63 74 6c 79 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 66 6f econd.in.exactly.the.same.way.fo
13a780 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 00 60 73 6f 75 72 63 65 2d 61 64 64 72 65 r.synchronisation..`source-addre
13a7a0 73 73 60 20 79 20 60 73 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 65 60 20 6e 6f 20 73 65 20 70 ss`.y.`source-interface`.no.se.p
13a7c0 75 65 64 65 6e 20 75 73 61 72 20 61 6c 20 6d 69 73 6d 6f 20 74 69 65 6d 70 6f 2e 00 60 73 79 73 ueden.usar.al.mismo.tiempo..`sys
13a7e0 74 65 6d 60 3a 20 57 68 65 6e 20 69 6e 73 65 72 74 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f tem`:.When.inserting.a.leap.seco
13a800 6e 64 2c 20 74 68 65 20 6b 65 72 6e 65 6c 20 73 74 65 70 73 20 74 68 65 20 73 79 73 74 65 6d 20 nd,.the.kernel.steps.the.system.
13a820 63 6c 6f 63 6b 20 62 61 63 6b 77 61 72 64 73 20 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 clock.backwards.by.one.second.wh
13a840 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 30 30 3a 30 30 3a 30 30 20 55 54 en.the.clock.gets.to.00:00:00.UT
13a860 43 2e 20 57 68 65 6e 20 64 65 6c 65 74 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 C..When.deleting.a.leap.second,.
13a880 69 74 20 73 74 65 70 73 20 66 6f 72 77 61 72 64 20 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 it.steps.forward.by.one.second.w
13a8a0 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 32 33 3a 35 39 3a 35 39 20 55 hen.the.clock.gets.to.23:59:59.U
13a8c0 54 43 2e 00 60 74 69 6d 65 7a 6f 6e 65 60 3a 20 54 68 69 73 20 64 69 72 65 63 74 69 76 65 20 73 TC..`timezone`:.This.directive.s
13a8e0 70 65 63 69 66 69 65 73 20 61 20 74 69 6d 65 7a 6f 6e 65 20 69 6e 20 74 68 65 20 73 79 73 74 65 pecifies.a.timezone.in.the.syste
13a900 6d 20 74 69 6d 65 7a 6f 6e 65 20 64 61 74 61 62 61 73 65 20 77 68 69 63 68 20 63 68 72 6f 6e 79 m.timezone.database.which.chrony
13a920 64 20 63 61 6e 20 75 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 77 69 6c 6c d.can.use.to.determine.when.will
13a940 20 74 68 65 20 6e 65 78 74 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 6f 63 63 75 72 20 61 6e 64 20 .the.next.leap.second.occur.and.
13a960 77 68 61 74 20 69 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6f 66 66 73 65 74 20 62 65 74 77 65 what.is.the.current.offset.betwe
13a980 65 6e 20 54 41 49 20 61 6e 64 20 55 54 43 2e 20 49 74 20 77 69 6c 6c 20 70 65 72 69 6f 64 69 63 en.TAI.and.UTC..It.will.periodic
13a9a0 61 6c 6c 79 20 63 68 65 63 6b 20 69 66 20 32 33 3a 35 39 3a 35 39 20 61 6e 64 20 32 33 3a 35 39 ally.check.if.23:59:59.and.23:59
13a9c0 3a 36 30 20 61 72 65 20 76 61 6c 69 64 20 74 69 6d 65 73 20 69 6e 20 74 68 65 20 74 69 6d 65 7a :60.are.valid.times.in.the.timez
13a9e0 6f 6e 65 2e 20 54 68 69 73 20 6e 6f 72 6d 61 6c 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 20 74 68 one..This.normally.works.with.th
13aa00 65 20 72 69 67 68 74 2f 55 54 43 20 74 69 6d 65 7a 6f 6e 65 20 77 68 69 63 68 20 69 73 20 74 68 e.right/UTC.timezone.which.is.th
13aa20 65 20 64 65 66 61 75 6c 74 00 60 74 77 65 65 74 20 64 65 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 32 e.default.`tweet.de.EvilMog`_,.2
13aa40 30 32 30 2d 30 32 2d 32 31 00 75 6e 61 20 70 72 75 65 62 61 20 64 65 20 61 6e 63 68 6f 20 64 65 020-02-21.una.prueba.de.ancho.de
13aa60 20 62 61 6e 64 61 20 73 6f 62 72 65 20 6c 61 20 56 50 4e 20 6f 62 74 75 76 6f 20 65 73 74 6f 73 .banda.sobre.la.VPN.obtuvo.estos
13aa80 20 72 65 73 75 6c 74 61 64 6f 73 3a 00 75 6e 20 65 73 70 61 63 69 6f 20 65 6e 20 62 6c 61 6e 63 .resultados:.un.espacio.en.blanc
13aaa0 6f 20 69 6e 64 69 63 61 20 71 75 65 20 6e 6f 20 73 65 20 68 61 20 72 65 61 6c 69 7a 61 64 6f 20 o.indica.que.no.se.ha.realizado.
13aac0 6e 69 6e 67 75 6e 61 20 70 72 75 65 62 61 00 43 69 66 72 61 64 6f 20 61 65 73 32 35 36 00 41 6c ninguna.prueba.Cifrado.aes256.Al
13aae0 65 72 74 61 00 74 6f 64 6f 00 75 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 00 75 6e 61 20 69 6e 74 erta.todo.un.RD./.RTLIST.una.int
13ab00 65 72 66 61 7a 20 63 6f 6e 20 75 6e 20 6e 65 78 74 68 6f 70 00 61 6e 79 3a 20 63 75 61 6c 71 75 erfaz.con.un.nexthop.any:.cualqu
13ab20 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 71 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 ier.direcci..n.IP.que.coincida..
13ab40 61 6e 79 3a 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 76 36 20 71 any:.cualquier.direcci..n.IPv6.q
13ab60 75 65 20 63 6f 69 6e 63 69 64 61 2e 00 41 75 74 6f 72 69 7a 61 63 69 c3 b3 6e 00 41 75 74 6f 72 ue.coincida..Autorizaci..n.Autor
13ab80 69 7a 61 63 69 c3 b3 6e 00 61 75 74 6f 20 2d 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 b3 izaci..n.auto.-.la.configuraci..
13aba0 6e 20 64 c3 ba 70 6c 65 78 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 6e 65 67 6f n.d..plex.de.la.interfaz.se.nego
13abc0 63 69 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 00 61 75 74 6f 20 2d 20 6c 61 20 76 cia.autom..ticamente.auto.-.la.v
13abe0 65 6c 6f 63 69 64 61 64 20 64 65 20 6c 61 20 69 6e 74 65 72 66 61 7a 20 73 65 20 6e 65 67 6f 63 elocidad.de.la.interfaz.se.negoc
13ac00 69 61 20 61 75 74 6f 6d c3 a1 74 69 63 61 6d 65 6e 74 65 00 62 67 70 64 00 75 6e 69 c3 b3 6e 00 ia.autom..ticamente.bgpd.uni..n.
13ac20 74 61 6d 61 c3 b1 6f 20 64 65 20 62 6f 74 61 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 00 62 6f tama..o.de.bota.bootfile-name.bo
13ac40 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 6e 6f 6d 62 72 65 20 64 65 20 61 72 63 68 69 76 6f 00 73 otfile-name,.nombre.de.archivo.s
13ac60 65 72 76 69 64 6f 72 20 64 65 20 61 72 63 68 69 76 6f 73 20 64 65 20 61 72 72 61 6e 71 75 65 00 ervidor.de.archivos.de.arranque.
13ac80 74 61 6d 61 c3 b1 6f 20 64 65 6c 20 61 72 63 68 69 76 6f 20 64 65 20 61 72 72 61 6e 71 75 65 00 tama..o.del.archivo.de.arranque.
13aca0 50 75 65 6e 74 65 00 65 6a 65 6d 70 6c 6f 20 64 65 20 63 6c 69 65 6e 74 65 20 28 64 65 62 69 61 Puente.ejemplo.de.cliente.(debia
13acc0 6e 20 39 29 00 63 6c 69 65 6e 74 65 2d 70 72 65 66 69 6a 6f 2d 6c 6f 6e 67 69 74 75 64 00 52 65 n.9).cliente-prefijo-longitud.Re
13ace0 6c 6f 6a 00 64 65 6d 6f 6e 69 6f 20 64 65 20 72 65 6c 6f 6a 20 28 6e 6f 74 61 20 32 29 00 63 72 loj.demonio.de.reloj.(nota.2).cr
13ad00 c3 ad 74 69 63 6f 00 63 72 6f 6e 00 64 65 6d 6f 6e 69 6f 00 64 64 63 6c 69 65 6e 74 5f 20 74 69 ..tico.cron.demonio.ddclient_.ti
13ad20 65 6e 65 20 6f 74 72 61 20 66 6f 72 6d 61 20 64 65 20 64 65 74 65 72 6d 69 6e 61 72 20 6c 61 20 ene.otra.forma.de.determinar.la.
13ad40 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 57 41 4e 2e 20 45 73 74 6f 20 65 73 20 63 6f direcci..n.IP.de.WAN..Esto.es.co
13ad60 6e 74 72 6f 6c 61 64 6f 20 70 6f 72 3a 00 64 64 63 6c 69 65 6e 74 5f 20 75 74 69 6c 69 7a 61 20 ntrolado.por:.ddclient_.utiliza.
13ad80 64 6f 73 20 6d c3 a9 74 6f 64 6f 73 20 70 61 72 61 20 61 63 74 75 61 6c 69 7a 61 72 20 75 6e 20 dos.m..todos.para.actualizar.un.
13ada0 72 65 67 69 73 74 72 6f 20 44 4e 53 2e 20 45 6c 20 70 72 69 6d 65 72 6f 20 65 6e 76 69 61 72 c3 registro.DNS..El.primero.enviar.
13adc0 a1 20 61 63 74 75 61 6c 69 7a 61 63 69 6f 6e 65 73 20 64 69 72 65 63 74 61 6d 65 6e 74 65 20 61 ..actualizaciones.directamente.a
13ade0 6c 20 64 65 6d 6f 6e 69 6f 20 44 4e 53 2c 20 64 65 20 63 6f 6e 66 6f 72 6d 69 64 61 64 20 63 6f l.demonio.DNS,.de.conformidad.co
13ae00 6e 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 45 6c 20 73 65 67 75 6e 64 6f 20 69 6d 70 6c 69 63 n.:rfc:`2136`..El.segundo.implic
13ae20 61 20 75 6e 20 73 65 72 76 69 63 69 6f 20 64 65 20 74 65 72 63 65 72 6f 73 2c 20 63 6f 6d 6f 20 a.un.servicio.de.terceros,.como.
13ae40 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 20 63 75 61 6c 71 75 69 65 72 20 6f 74 72 6f 20 73 69 74 69 DynDNS.com.o.cualquier.otro.siti
13ae60 6f 20 77 65 62 20 73 69 6d 69 6c 61 72 2e 20 45 73 74 65 20 6d c3 a9 74 6f 64 6f 20 75 74 69 6c o.web.similar..Este.m..todo.util
13ae80 69 7a 61 20 73 6f 6c 69 63 69 74 75 64 65 73 20 48 54 54 50 20 70 61 72 61 20 74 72 61 6e 73 6d iza.solicitudes.HTTP.para.transm
13aea0 69 74 69 72 20 6c 61 20 6e 75 65 76 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 49 50 2e 20 50 75 65 itir.la.nueva.direcci..n.IP..Pue
13aec0 64 65 20 63 6f 6e 66 69 67 75 72 61 72 20 61 6d 62 6f 73 20 65 6e 20 56 79 4f 53 2e 00 64 64 63 de.configurar.ambos.en.VyOS..ddc
13aee0 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 lient_.uses.two.methods.to.updat
13af00 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 e.a.DNS.record..The.first.one.wi
13af20 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 ll.send.updates.directly.to.the.
13af40 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a DNS.daemon,.in.compliance.with.:
13af60 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c rfc:`2136`..The.second.one.invol
13af80 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 ves.a.third.party.service,.like.
13afa0 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 75 63 68 20 73 65 72 DynDNS.com.or.any.other.such.ser
13afc0 76 69 63 65 20 70 72 6f 76 69 64 65 72 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 vice.provider..This.method.uses.
13afe0 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 HTTP.requests.to.transmit.the.ne
13b000 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 w.IP.address..You.can.configure.
13b020 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 6f 6d 69 74 69 72 c3 a1 both.in.VyOS..ddclient_.omitir..
13b040 20 63 75 61 6c 71 75 69 65 72 20 64 69 72 65 63 63 69 c3 b3 6e 20 75 62 69 63 61 64 61 20 61 6e .cualquier.direcci..n.ubicada.an
13b060 74 65 73 20 64 65 20 6c 61 20 63 61 64 65 6e 61 20 65 73 74 61 62 6c 65 63 69 64 61 20 65 6e 20 tes.de.la.cadena.establecida.en.
13b080 60 3c 70 61 74 74 65 72 6e 3e 20 60 2e 00 44 65 70 75 72 61 72 00 64 65 63 72 65 6d 65 6e 74 6f `<pattern>.`..Depurar.decremento
13b0a0 2d 76 69 64 61 20 c3 ba 74 69 6c 00 75 6d 62 72 61 6c 20 6d c3 ad 6e 69 6d 6f 20 70 72 65 64 65 -vida...til.umbral.m..nimo.prede
13b0c0 74 65 72 6d 69 6e 61 64 6f 00 74 69 65 6d 70 6f 20 64 65 20 61 72 72 65 6e 64 61 6d 69 65 6e 74 terminado.tiempo.de.arrendamient
13b0e0 6f 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 2c 20 74 69 65 6d 70 6f 20 64 65 20 61 72 72 65 o.predeterminado,.tiempo.de.arre
13b100 6e 64 61 6d 69 65 6e 74 6f 20 6d c3 a1 78 69 6d 6f 00 76 69 64 61 20 c3 ba 74 69 6c 20 70 72 65 ndamiento.m..ximo.vida...til.pre
13b120 64 65 74 65 72 6d 69 6e 61 64 61 00 70 72 65 66 65 72 65 6e 63 69 61 20 70 72 65 64 65 74 65 72 determinada.preferencia.predeter
13b140 6d 69 6e 61 64 61 00 65 6e 72 75 74 61 64 6f 72 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 6f 00 minada.enrutador.predeterminado.
13b160 70 72 65 66 69 6a 6f 20 6f 62 73 6f 6c 65 74 6f 00 68 61 73 68 20 64 65 20 64 65 73 74 69 6e 6f prefijo.obsoleto.hash.de.destino
13b180 00 64 68 63 70 2d 73 65 72 76 69 64 6f 72 2d 69 64 65 6e 74 69 66 69 63 61 64 6f 72 00 44 69 72 .dhcp-servidor-identificador.Dir
13b1a0 65 63 74 6f 00 64 69 72 65 63 74 6f 72 69 6f 00 64 65 73 68 61 62 69 6c 69 74 61 72 3a 20 73 69 ecto.directorio.deshabilitar:.si
13b1c0 6e 20 76 61 6c 69 64 61 63 69 c3 b3 6e 20 64 65 20 66 75 65 6e 74 65 00 44 4e 53 53 4c 00 6e 6f n.validaci..n.de.fuente.DNSSL.no
13b1e0 6d 62 72 65 20 64 65 20 64 6f 6d 69 6e 69 6f 00 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 6e 6f mbre.de.dominio.servidores.de.no
13b200 6d 62 72 65 73 20 64 65 20 64 6f 6d 69 6e 69 6f 00 62 c3 ba 73 71 75 65 64 61 20 64 65 20 64 6f mbres.de.dominio.b..squeda.de.do
13b220 6d 69 6e 69 6f 00 65 6d 65 72 67 65 6e 74 65 00 68 61 62 69 6c 69 74 61 72 20 6f 20 64 65 73 68 minio.emergente.habilitar.o.desh
13b240 61 62 69 6c 69 74 61 72 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 65 20 72 65 64 69 72 65 63 abilitar.los.mensajes.de.redirec
13b260 63 69 c3 b3 6e 20 49 43 4d 50 76 34 20 65 6e 76 69 61 64 6f 73 20 70 6f 72 20 56 79 4f 53 20 53 ci..n.ICMPv4.enviados.por.VyOS.S
13b280 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 72 c3 a1 e.modificar...el.siguiente.par..
13b2a0 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 metro.del.sistema:.enable.or.dis
13b2c0 61 62 6c 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 able.ICMPv4.redirect.messages.se
13b2e0 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 nd.by.VyOS.The.following.system.
13b300 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 68 61 62 69 6c parameter.will.be.altered:.habil
13b320 69 74 65 20 6f 20 64 65 73 68 61 62 69 6c 69 74 65 20 6c 6f 73 20 6d 65 6e 73 61 6a 65 73 20 64 ite.o.deshabilite.los.mensajes.d
13b340 65 20 72 65 64 69 72 65 63 63 69 c3 b3 6e 20 49 43 4d 50 76 34 20 6f 20 49 43 4d 50 76 36 20 61 e.redirecci..n.ICMPv4.o.ICMPv6.a
13b360 63 65 70 74 61 64 6f 73 20 70 6f 72 20 56 79 4f 53 2e 20 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 ceptados.por.VyOS..Se.modificar.
13b380 a1 20 65 6c 20 73 69 67 75 69 65 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 ..el.siguiente.par..metro.del.si
13b3a0 73 74 65 6d 61 3a 00 68 61 62 69 6c 69 74 61 72 20 6f 20 64 65 73 68 61 62 69 6c 69 74 61 72 20 stema:.habilitar.o.deshabilitar.
13b3c0 65 6c 20 72 65 67 69 73 74 72 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 49 50 76 34 20 6d 61 72 el.registro.de.paquetes.IPv4.mar
13b3e0 63 69 61 6e 6f 73 2e 20 53 65 20 6d 6f 64 69 66 69 63 61 72 c3 a1 20 65 6c 20 73 69 67 75 69 65 cianos..Se.modificar...el.siguie
13b400 6e 74 65 20 70 61 72 c3 a1 6d 65 74 72 6f 20 64 65 6c 20 73 69 73 74 65 6d 61 3a 00 65 72 72 61 nte.par..metro.del.sistema:.erra
13b420 72 00 65 74 68 65 72 6e 65 74 00 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 65 78 61 63 74 61 3a 20 r.ethernet.coincidencia.exacta:.
13b440 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 65 78 61 63 74 61 20 64 65 20 6c 6f 73 20 70 72 65 66 69 coincidencia.exacta.de.los.prefi
13b460 6a 6f 73 20 64 65 20 72 65 64 2e 00 45 78 63 6c 75 69 72 00 63 6f 6e 6d 75 74 61 63 69 c3 b3 6e jos.de.red..Excluir.conmutaci..n
13b480 20 70 6f 72 20 65 72 72 6f 72 00 72 c3 a1 70 69 64 6f 3a 20 73 6f 6c 69 63 69 74 65 20 61 6c 20 .por.error.r..pido:.solicite.al.
13b4a0 73 6f 63 69 6f 20 71 75 65 20 74 72 61 6e 73 6d 69 74 61 20 4c 41 43 50 44 55 20 63 61 64 61 20 socio.que.transmita.LACPDU.cada.
13b4c0 31 20 73 65 67 75 6e 64 6f 00 61 72 63 68 69 76 6f 3c 66 69 6c 65 20 6e 61 6d 65 3e 00 6c 69 73 1.segundo.archivo<file.name>.lis
13b4e0 74 61 20 64 65 20 66 69 6c 74 72 6f 73 00 66 74 70 00 63 6f 6d 70 6c 65 74 6f 3a 20 75 74 69 6c ta.de.filtros.ftp.completo:.util
13b500 69 63 65 20 73 69 65 6d 70 72 65 20 64 c3 ba 70 6c 65 78 20 63 6f 6d 70 6c 65 74 6f 00 67 65 6e ice.siempre.d..plex.completo.gen
13b520 65 76 65 00 6d 65 64 69 6f 20 2d 20 73 69 65 6d 70 72 65 20 75 73 65 20 6d 65 64 69 6f 20 64 c3 eve.medio.-.siempre.use.medio.d.
13b540 ba 70 6c 65 78 00 6c c3 ad 6d 69 74 65 20 64 65 20 73 61 6c 74 6f 00 68 6f 73 74 3a 20 64 69 72 .plex.l..mite.de.salto.host:.dir
13b560 65 63 63 69 c3 b3 6e 20 49 50 20 64 65 20 68 6f 73 74 20 c3 ba 6e 69 63 6f 20 70 61 72 61 20 68 ecci..n.IP.de.host...nico.para.h
13b580 61 63 65 72 20 63 6f 69 6e 63 69 64 69 72 2e 00 68 74 74 70 73 3a 2f 2f 61 63 63 65 73 73 2e 72 acer.coincidir..https://access.r
13b5a0 65 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 61 74 edhat.com/sites/default/files/at
13b5c0 74 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d 62 72 69 65 66 2d 6c 6f 77 2d tachments/201501-perf-brief-low-
13b5e0 6c 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 32 2e 31 2e 70 64 66 00 68 74 latency-tuning-rhel7-v2.1.pdf.ht
13b600 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 6e 2e 6e 65 74 2f 6f 70 65 6e tps://community.openvpn.net/open
13b620 76 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 66 6c 6f 61 64 2f 46 65 61 74 vpn/wiki/DataChannelOffload/Feat
13b640 75 72 65 73 00 73 69 20 68 61 79 20 75 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 63 6f 6d 70 61 ures.si.hay.un.dispositivo.compa
13b660 74 69 62 6c 65 2c 20 68 61 62 69 6c 69 74 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 73 69 20 6e tible,.habilite.Intel...QAT.si.n
13b680 6f 20 68 61 79 20 6e 69 6e 67 c3 ba 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 2c 20 65 6c 20 63 6f o.hay.ning..n.dispositivo,.el.co
13b6a0 6d 61 6e 64 6f 20 6d 6f 73 74 72 61 72 c3 a1 20 60 60 60 4e 6f 20 73 65 20 65 6e 63 6f 6e 74 72 mando.mostrar...```No.se.encontr
13b6c0 c3 b3 20 6e 69 6e 67 c3 ba 6e 20 64 69 73 70 6f 73 69 74 69 76 6f 20 51 41 54 60 60 60 00 69 6e ...ning..n.dispositivo.QAT```.in
13b6e0 66 6f 72 6d 61 63 69 c3 b3 6e 00 49 6e 74 65 72 76 61 6c 6f 00 49 4e 56 c3 81 4c 49 44 4f 00 63 formaci..n.Intervalo.INV..LIDO.c
13b700 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 73 61 3a 20 72 65 64 2f 6d c3 a1 73 63 61 72 oincidencia.inversa:.red/m..scar
13b720 61 20 64 65 20 72 65 64 20 70 61 72 61 20 63 6f 69 6e 63 69 64 69 72 20 28 72 65 71 75 69 65 72 a.de.red.para.coincidir.(requier
13b740 65 20 71 75 65 20 73 65 20 64 65 66 69 6e 61 20 6c 61 20 72 65 64 29 2e 00 72 65 65 6e 76 c3 ad e.que.se.defina.la.red)..reenv..
13b760 6f 20 64 65 20 69 70 00 69 73 69 73 64 00 73 65 20 70 75 65 64 65 20 75 73 61 72 20 63 6f 6e 20 o.de.ip.isisd.se.puede.usar.con.
13b780 63 75 61 6c 71 75 69 65 72 20 4e 49 43 2c 00 6e 6f 20 61 75 6d 65 6e 74 61 20 6c 61 20 74 61 73 cualquier.NIC,.no.aumenta.la.tas
13b7a0 61 20 64 65 20 69 6e 74 65 72 72 75 70 63 69 c3 b3 6e 20 64 65 6c 20 64 69 73 70 6f 73 69 74 69 a.de.interrupci..n.del.dispositi
13b7c0 76 6f 20 64 65 20 68 61 72 64 77 61 72 65 20 28 61 75 6e 71 75 65 20 73 c3 ad 20 69 6e 74 72 6f vo.de.hardware.(aunque.s...intro
13b7e0 64 75 63 65 20 69 6e 74 65 72 72 75 70 63 69 6f 6e 65 73 20 65 6e 74 72 65 20 70 72 6f 63 65 73 duce.interrupciones.entre.proces
13b800 61 64 6f 72 65 73 20 28 49 50 49 29 29 2e 00 6e c3 ba 63 6c 65 6f 00 4c 32 54 50 76 33 00 6c 64 adores.(IPI))..n..cleo.L2TPv3.ld
13b820 70 64 00 41 6c 71 75 69 6c 65 72 00 6d c3 ad 6e 69 6d 61 20 63 6f 6e 65 78 69 c3 b3 6e 00 69 7a pd.Alquiler.m..nima.conexi..n.iz
13b840 71 75 69 65 72 64 61 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 20 23 quierda.local_ip:.192.168.0.10.#
13b860 20 56 50 4e 20 47 61 74 65 77 61 79 2c 20 64 65 74 72 c3 a1 73 20 64 65 6c 20 64 69 73 70 6f 73 .VPN.Gateway,.detr..s.del.dispos
13b880 69 74 69 76 6f 20 4e 41 54 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 31 39 38 2e 35 31 itivo.NAT.left.local_ip:.`198.51
13b8a0 2e 31 30 30 2e 33 60 20 23 20 49 50 20 57 41 4e 20 64 65 6c 20 6c 61 64 6f 20 64 65 6c 20 73 65 .100.3`.#.IP.WAN.del.lado.del.se
13b8c0 72 76 69 64 6f 72 00 69 7a 71 75 69 65 72 64 61 20 70 75 62 6c 69 63 5f 69 70 3a 31 37 32 2e 31 rvidor.izquierda.public_ip:172.1
13b8e0 38 2e 32 30 31 2e 31 30 00 73 75 62 72 65 64 20 69 7a 71 75 69 65 72 64 61 3a 20 60 31 39 32 2e 8.201.10.subred.izquierda:.`192.
13b900 31 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 31 2c 20 6c 61 64 6f 20 64 65 6c 20 73 65 72 76 168.0.0/24`.site1,.lado.del.serv
13b920 69 64 6f 72 20 28 65 73 20 64 65 63 69 72 2c 20 6c 6f 63 61 6c 69 64 61 64 2c 20 65 6e 20 72 65 idor.(es.decir,.localidad,.en.re
13b940 61 6c 69 64 61 64 20 6e 6f 20 68 61 79 20 72 6f 6c 65 73 20 64 65 20 63 6c 69 65 6e 74 65 20 6f alidad.no.hay.roles.de.cliente.o
13b960 20 73 65 72 76 69 64 6f 72 29 00 65 6e 6c 61 63 65 2d 68 6f 6d 62 72 65 00 75 73 6f 20 6c 6f 63 .servidor).enlace-hombre.uso.loc
13b980 61 6c 20 30 20 28 6c 6f 63 61 6c 30 29 00 75 73 6f 20 6c 6f 63 61 6c 20 31 20 28 6c 6f 63 61 6c al.0.(local0).uso.local.1.(local
13b9a0 31 29 00 75 73 6f 20 6c 6f 63 61 6c 20 32 20 28 6c 6f 63 61 6c 32 29 00 75 73 6f 20 6c 6f 63 61 1).uso.local.2.(local2).uso.loca
13b9c0 6c 20 33 20 28 6c 6f 63 61 6c 33 29 00 75 73 6f 20 6c 6f 63 61 6c 20 34 20 28 6c 6f 63 61 6c 34 l.3.(local3).uso.local.4.(local4
13b9e0 29 00 75 73 6f 20 6c 6f 63 61 6c 20 35 20 28 6c 6f 63 61 6c 35 29 00 75 73 6f 20 6c 6f 63 61 6c ).uso.local.5.(local5).uso.local
13ba00 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c 6f 63 61 6c 30 00 6c 6f 63 61 6c 31 00 6c 6f 63 61 6c 32 .7.(local7).local0.local1.local2
13ba20 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 61 6c 35 00 6c 6f 63 61 6c 36 00 6c 6f 63 .local3.local4.local5.local6.loc
13ba40 61 6c 37 00 63 6f 6e 65 78 69 c3 b3 6e 20 6d c3 ad 6e 69 6d 61 20 62 61 73 61 64 61 20 65 6e 20 al7.conexi..n.m..nima.basada.en.
13ba60 6c 61 20 6c 6f 63 61 6c 69 64 61 64 00 6c 6f 67 61 6c 65 72 74 00 61 75 64 69 74 6f 72 c3 ad 61 la.localidad.logalert.auditor..a
13ba80 20 64 65 20 72 65 67 69 73 74 72 6f 00 73 75 65 6c 74 6f 3a 20 6c 61 20 64 69 72 65 63 63 69 c3 .de.registro.suelto:.la.direcci.
13baa0 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 64 65 20 63 61 64 61 20 70 61 71 75 65 74 65 20 65 6e 74 .n.de.origen.de.cada.paquete.ent
13bac0 72 61 6e 74 65 20 74 61 6d 62 69 c3 a9 6e 20 73 65 20 70 72 75 65 62 61 20 63 6f 6e 20 6c 61 20 rante.tambi..n.se.prueba.con.la.
13bae0 46 49 42 20 79 2c 20 73 69 20 6e 6f 20 73 65 20 70 75 65 64 65 20 61 63 63 65 64 65 72 20 61 20 FIB.y,.si.no.se.puede.acceder.a.
13bb00 6c 61 20 64 69 72 65 63 63 69 c3 b3 6e 20 64 65 20 6f 72 69 67 65 6e 20 61 20 74 72 61 76 c3 a9 la.direcci..n.de.origen.a.trav..
13bb20 73 20 64 65 20 6e 69 6e 67 75 6e 61 20 69 6e 74 65 72 66 61 7a 2c 20 6c 61 20 76 65 72 69 66 69 s.de.ninguna.interfaz,.la.verifi
13bb40 63 61 63 69 c3 b3 6e 20 64 65 6c 20 70 61 71 75 65 74 65 20 66 61 6c 6c 61 72 c3 a1 2e 00 6c 70 caci..n.del.paquete.fallar....lp
13bb60 72 00 52 65 70 65 74 69 64 6f 72 20 6d 44 4e 53 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 r.Repetidor.mDNS.mDNS.repeater.c
13bb80 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 an.be.configured.to.re-broadcast
13bba0 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2e 20 42 79 20 64 65 66 61 .only.specific.services..By.defa
13bbc0 75 6c 74 2c 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 72 65 2d 62 72 6f 61 64 63 61 ult,.all.services.are.re-broadca
13bbe0 73 74 65 64 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 65 6e 61 62 6c sted..mDNS.repeater.can.be.enabl
13bc00 65 64 20 65 69 74 68 65 72 20 6f 6e 20 49 50 76 34 20 73 6f 63 6b 65 74 20 6f 72 20 6f 6e 20 49 ed.either.on.IPv4.socket.or.on.I
13bc20 50 76 36 20 73 6f 63 6b 65 74 20 6f 72 20 62 6f 74 68 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 Pv6.socket.or.both.to.re-broadca
13bc40 73 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 77 69 st..By.default,.mDNS.repeater.wi
13bc60 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e ll.listen.on.both.IPv4.and.IPv6.
13bc80 00 45 6c 20 72 65 70 65 74 69 64 6f 72 20 6d 44 4e 53 20 73 65 20 70 75 65 64 65 20 64 65 73 68 .El.repetidor.mDNS.se.puede.desh
13bca0 61 62 69 6c 69 74 61 72 20 74 65 6d 70 6f 72 61 6c 6d 65 6e 74 65 20 73 69 6e 20 65 6c 69 6d 69 abilitar.temporalmente.sin.elimi
13bcc0 6e 61 72 20 65 6c 20 73 65 72 76 69 63 69 6f 20 75 73 61 6e 64 6f 00 63 6f 72 72 65 6f 00 62 61 nar.el.servicio.usando.correo.ba
13bce0 6e 64 65 72 61 20 61 64 6d 69 6e 69 73 74 72 61 64 61 00 6d 61 74 63 68 2d 66 72 61 67 3a 20 53 ndera.administrada.match-frag:.S
13bd00 65 67 75 6e 64 6f 20 79 20 70 6f 73 74 65 72 69 6f 72 65 73 20 66 72 61 67 6d 65 6e 74 6f 73 20 egundo.y.posteriores.fragmentos.
13bd20 64 65 20 70 61 71 75 65 74 65 73 20 66 72 61 67 6d 65 6e 74 61 64 6f 73 2e 00 6d 61 74 63 68 2d de.paquetes.fragmentados..match-
13bd40 69 70 73 65 63 3a 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 ipsec:.coincide.con.los.paquetes
13bd60 20 49 50 73 65 63 20 65 6e 74 72 61 6e 74 65 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 .IPsec.entrantes..match-non-frag
13bd80 3a 20 46 72 61 67 6d 65 6e 74 6f 73 20 64 65 20 63 61 62 65 63 65 72 61 20 6f 20 70 61 71 75 65 :.Fragmentos.de.cabecera.o.paque
13bda0 74 65 73 20 6e 6f 20 66 72 61 67 6d 65 6e 74 61 64 6f 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 65 3a tes.no.fragmentados..match-none:
13bdc0 20 63 6f 69 6e 63 69 64 65 20 63 6f 6e 20 6c 6f 73 20 70 61 71 75 65 74 65 73 20 65 6e 74 72 61 .coincide.con.los.paquetes.entra
13bde0 6e 74 65 73 20 71 75 65 20 6e 6f 20 73 6f 6e 20 49 50 73 65 63 2e 00 63 6f 6e 66 69 67 75 72 61 ntes.que.no.son.IPsec..configura
13be00 63 69 c3 b3 6e 20 6d c3 ad 6e 69 6d 61 00 6d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 ci..n.m..nima.m..s.informaci..n.
13be20 72 65 6c 61 63 69 6f 6e 61 64 61 20 63 6f 6e 20 49 47 50 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 relacionada.con.IGP.-.:ref:`rout
13be40 69 6e 67 2d 69 73 69 73 60 00 6d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 72 65 6c 61 ing-isis`.m..s.informaci..n.rela
13be60 63 69 6f 6e 61 64 61 20 63 6f 6e 20 49 47 50 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d cionada.con.IGP.-.:ref:`routing-
13be80 6f 73 70 66 60 00 6e 6f 6d 62 72 65 20 64 65 6c 20 73 65 72 76 69 64 6f 72 00 73 65 72 76 69 64 ospf`.nombre.del.servidor.servid
13bea0 6f 72 65 73 20 64 65 20 6e 6f 6d 62 72 65 73 20 6e 65 74 62 69 6f 73 00 72 65 64 3a 20 72 65 64 ores.de.nombres.netbios.red:.red
13bec0 2f 6d c3 a1 73 63 61 72 61 20 64 65 20 72 65 64 20 70 61 72 61 20 68 61 63 65 72 20 63 6f 69 6e /m..scara.de.red.para.hacer.coin
13bee0 63 69 64 69 72 20 28 72 65 71 75 69 65 72 65 20 71 75 65 20 73 65 20 64 65 66 69 6e 61 20 6c 61 cidir.(requiere.que.se.defina.la
13bf00 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 73 61 29 20 45 52 52 4f 52 2c 20 4e 4f .coincidencia.inversa).ERROR,.NO
13bf20 20 68 61 79 20 6f 70 63 69 c3 b3 6e 20 64 65 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 .hay.opci..n.de.coincidencia.inv
13bf40 65 72 73 61 20 65 6e 20 6c 61 20 6c 69 73 74 61 20 64 65 20 61 63 63 65 73 6f 36 00 72 65 64 3a ersa.en.la.lista.de.acceso6.red:
13bf60 20 72 65 64 2f 6d c3 a1 73 63 61 72 61 20 64 65 20 72 65 64 20 70 61 72 61 20 68 61 63 65 72 20 .red/m..scara.de.red.para.hacer.
13bf80 63 6f 69 6e 63 69 64 69 72 20 28 72 65 71 75 69 65 72 65 20 71 75 65 20 73 65 20 64 65 66 69 6e coincidir.(requiere.que.se.defin
13bfa0 61 20 6c 61 20 63 6f 69 6e 63 69 64 65 6e 63 69 61 20 69 6e 76 65 72 73 61 29 2e 00 4e 6f 76 65 a.la.coincidencia.inversa)..Nove
13bfc0 64 61 64 65 73 00 70 72 c3 b3 78 69 6d 6f 20 73 65 72 76 69 64 6f 72 00 73 69 6e 2d 62 61 6e 64 dades.pr..ximo.servidor.sin-band
13bfe0 65 72 61 2d 61 75 74 6f 6e 6f 6d 61 00 6e 6f 2d 6f 6e 2d 6c 69 6e 6b 2d 66 6c 61 67 00 45 78 74 era-autonoma.no-on-link-flag.Ext
13c000 72 61 76 69 61 64 6f 00 41 76 69 73 6f 00 4e 54 50 00 73 65 72 76 69 64 6f 72 20 6e 74 70 00 73 raviado.Aviso.NTP.servidor.ntp.s
13c020 65 72 76 69 64 6f 72 65 73 20 6e 74 70 00 75 6e 61 20 72 65 67 6c 61 20 63 6f 6e 20 75 6e 61 20 ervidores.ntp.una.regla.con.una.
13c040 4c 41 4e 20 28 69 6e 74 65 72 66 61 7a 20 64 65 20 65 6e 74 72 61 64 61 29 20 79 20 6c 61 20 57 LAN.(interfaz.de.entrada).y.la.W
13c060 41 4e 20 28 69 6e 74 65 72 66 61 7a 29 2e 00 4f 70 65 6e 56 50 4e 00 6f 73 70 66 36 64 00 6f 73 AN.(interfaz)..OpenVPN.ospf6d.os
13c080 70 66 64 00 6f 73 70 66 64 20 61 64 6d 69 74 65 20 4f 70 61 71 75 65 20 4c 53 41 20 3a 72 66 63 pfd.ospfd.admite.Opaque.LSA.:rfc
13c0a0 3a 60 32 33 37 30 60 20 63 6f 6d 6f 20 73 6f 70 6f 72 74 65 20 70 61 72 63 69 61 6c 20 70 61 72 :`2370`.como.soporte.parcial.par
13c0c0 61 20 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 2e 20 a.MPLS.Traffic.Engineering.LSA..
13c0e0 4c 61 20 63 61 70 61 63 69 64 61 64 20 6f 70 61 71 75 65 2d 6c 73 61 20 64 65 62 65 20 65 73 74 La.capacidad.opaque-lsa.debe.est
13c100 61 72 20 68 61 62 69 6c 69 74 61 64 61 20 65 6e 20 6c 61 20 63 6f 6e 66 69 67 75 72 61 63 69 c3 ar.habilitada.en.la.configuraci.
13c120 b3 6e 2e 00 6f 74 72 6f 2d 63 6f 6e 66 69 67 2d 66 6c 61 67 00 70 c3 a1 67 69 6e 61 73 20 70 61 .n..otro-config-flag.p..ginas.pa
13c140 72 61 20 6f 72 64 65 6e 61 72 00 70 6f 6c c3 ad 74 69 63 61 20 63 6f 6d 6f 20 6c 69 73 74 61 20 ra.ordenar.pol..tica.como.lista.
13c160 64 65 20 72 75 74 61 73 00 6c 69 73 74 61 20 64 65 20 6c 61 20 63 6f 6d 75 6e 69 64 61 64 20 64 de.rutas.lista.de.la.comunidad.d
13c180 65 20 70 6f 6c c3 ad 74 69 63 61 73 00 70 6f 6c c3 ad 74 69 63 61 20 65 78 74 63 6f 6d 6d 75 6e e.pol..ticas.pol..tica.extcommun
13c1a0 69 74 79 2d 6c 69 73 74 00 70 6f 6c c3 ad 74 69 63 61 20 6c 69 73 74 61 2d 63 6f 6d 75 6e 69 64 ity-list.pol..tica.lista-comunid
13c1c0 61 64 2d 67 72 61 6e 64 65 00 73 65 72 76 69 64 6f 72 20 70 6f 70 00 70 72 65 66 65 72 69 64 6f ad-grande.servidor.pop.preferido
13c1e0 20 64 65 20 70 6f 72 20 76 69 64 61 00 6c 69 73 74 61 20 64 65 20 70 72 65 66 69 6a 6f 73 2c 20 .de.por.vida.lista.de.prefijos,.
13c200 6c 69 73 74 61 20 64 65 20 64 69 73 74 72 69 62 75 63 69 c3 b3 6e 00 70 73 65 75 64 6f 2d 65 74 lista.de.distribuci..n.pseudo-et
13c220 68 65 72 6e 65 74 00 44 69 73 74 61 6e 63 69 61 00 74 69 65 6d 70 6f 20 61 6c 63 61 6e 7a 61 62 hernet.Distancia.tiempo.alcanzab
13c240 6c 65 00 52 65 73 74 61 62 6c 65 63 65 72 20 63 6f 6d 61 6e 64 6f 73 00 72 65 74 72 61 6e 73 2d le.Restablecer.comandos.retrans-
13c260 74 65 6d 70 6f 72 69 7a 61 64 6f 72 00 72 66 63 33 34 34 32 2d 72 75 74 61 2d 65 73 74 c3 a1 74 temporizador.rfc3442-ruta-est..t
13c280 69 63 61 2c 20 72 75 74 61 2d 65 73 74 c3 a1 74 69 63 61 2d 77 69 6e 64 6f 77 73 00 63 6f 6d 70 ica,.ruta-est..tica-windows.comp
13c2a0 61 74 69 62 69 6c 69 64 61 64 20 63 6f 6e 20 72 66 63 33 37 36 38 00 72 69 67 68 74 20 6c 6f 63 atibilidad.con.rfc3768.right.loc
13c2c0 61 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 49 50 20 57 41 4e 20 64 65 al_ip:.172.18.202.10.#.IP.WAN.de
13c2e0 6c 20 6c 61 64 6f 20 64 65 72 65 63 68 6f 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 l.lado.derecho.right.local_ip:.`
13c300 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 49 50 20 57 41 4e 20 64 65 6c 20 6c 61 64 6f 20 64 203.0.113.2`.#.IP.WAN.del.lado.d
13c320 65 20 6c 61 20 6f 66 69 63 69 6e 61 20 72 65 6d 6f 74 61 00 73 75 62 72 65 64 20 64 65 72 65 63 e.la.oficina.remota.subred.derec
13c340 68 61 3a 20 60 31 30 2e 30 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 32 2c 20 6c 61 64 6f 20 64 65 ha:.`10.0.0.0/24`.site2,.lado.de
13c360 20 6c 61 20 6f 66 69 63 69 6e 61 20 72 65 6d 6f 74 61 00 72 69 70 64 00 74 6f 64 6f 73 20 63 6f .la.oficina.remota.ripd.todos.co
13c380 6e 74 72 61 20 74 6f 64 6f 73 00 6d 61 70 61 20 64 65 20 72 75 74 61 00 65 6e 72 75 74 61 64 6f ntra.todos.mapa.de.ruta.enrutado
13c3a0 72 65 73 00 73 46 6c 75 6a 6f 00 73 46 6c 6f 77 20 65 73 20 75 6e 61 20 74 65 63 6e 6f 6c 6f 67 res.sFlujo.sFlow.es.una.tecnolog
13c3c0 c3 ad 61 20 71 75 65 20 70 65 72 6d 69 74 65 20 6d 6f 6e 69 74 6f 72 65 61 72 20 65 6c 20 74 72 ..a.que.permite.monitorear.el.tr
13c3e0 c3 a1 66 69 63 6f 20 64 65 20 6c 61 20 72 65 64 20 6d 65 64 69 61 6e 74 65 20 65 6c 20 65 6e 76 ..fico.de.la.red.mediante.el.env
13c400 c3 ad 6f 20 64 65 20 70 61 71 75 65 74 65 73 20 64 65 20 6d 75 65 73 74 72 61 20 61 20 75 6e 20 ..o.de.paquetes.de.muestra.a.un.
13c420 64 69 73 70 6f 73 69 74 69 76 6f 20 63 6f 6c 65 63 74 6f 72 2e 00 53 65 67 75 72 69 64 61 64 00 dispositivo.colector..Seguridad.
13c440 65 6a 65 6d 70 6c 6f 20 64 65 20 73 65 72 76 69 64 6f 72 00 69 64 65 6e 74 69 66 69 63 61 64 6f ejemplo.de.servidor.identificado
13c460 72 20 64 65 20 73 65 72 76 69 64 6f 72 00 65 73 74 61 62 6c 65 63 65 72 20 75 6e 61 20 64 69 72 r.de.servidor.establecer.una.dir
13c480 65 63 63 69 c3 b3 6e 20 64 65 20 64 65 73 74 69 6e 6f 20 79 2f 6f 20 64 65 20 6f 72 69 67 65 6e ecci..n.de.destino.y/o.de.origen
13c4a0 2e 20 45 6e 74 72 61 64 61 20 61 63 65 70 74 61 64 61 3a 00 73 68 61 32 35 36 20 68 61 73 68 00 ..Entrada.aceptada:.sha256.hash.
13c4c0 4d 6f 73 74 72 61 72 20 63 6f 6d 61 6e 64 6f 73 00 76 65 72 00 6c 65 6e 74 6f 3a 20 73 6f 6c 69 Mostrar.comandos.ver.lento:.soli
13c4e0 63 69 74 65 20 61 6c 20 73 6f 63 69 6f 20 71 75 65 20 74 72 61 6e 73 6d 69 74 61 20 4c 41 43 50 cite.al.socio.que.transmita.LACP
13c500 44 55 20 63 61 64 61 20 33 30 20 73 65 67 75 6e 64 6f 73 00 73 65 72 76 69 64 6f 72 20 53 4d 54 DU.cada.30.segundos.servidor.SMT
13c520 50 00 4c 6f 73 20 66 69 6c 74 72 6f 73 20 64 65 20 73 6f 66 74 77 61 72 65 20 73 65 20 70 75 65 P.Los.filtros.de.software.se.pue
13c540 64 65 6e 20 61 67 72 65 67 61 72 20 66 c3 a1 63 69 6c 6d 65 6e 74 65 20 61 6c 20 68 61 73 68 20 den.agregar.f..cilmente.al.hash.
13c560 73 6f 62 72 65 20 6e 75 65 76 6f 73 20 70 72 6f 74 6f 63 6f 6c 6f 73 2c 00 66 75 65 6e 74 65 2d sobre.nuevos.protocolos,.fuente-
13c580 68 61 73 68 69 6e 67 00 68 61 62 6c 61 30 31 2d 68 61 62 6c 61 30 34 00 68 61 62 6c c3 b3 30 35 hashing.habla01-habla04.habl..05
13c5a0 00 6d 61 70 65 6f 20 65 73 74 c3 a1 74 69 63 6f 00 72 75 74 61 20 65 73 74 c3 a1 74 69 63 61 00 .mapeo.est..tico.ruta.est..tica.
13c5c0 65 73 74 72 69 63 74 6f 3a 20 63 61 64 61 20 70 61 71 75 65 74 65 20 65 6e 74 72 61 6e 74 65 20 estricto:.cada.paquete.entrante.
13c5e0 73 65 20 70 72 75 65 62 61 20 63 6f 6e 20 6c 61 20 46 49 42 20 79 20 73 69 20 6c 61 20 69 6e 74 se.prueba.con.la.FIB.y.si.la.int
13c600 65 72 66 61 7a 20 6e 6f 20 65 73 20 6c 61 20 6d 65 6a 6f 72 20 72 75 74 61 20 69 6e 76 65 72 73 erfaz.no.es.la.mejor.ruta.invers
13c620 61 2c 20 6c 61 20 76 65 72 69 66 69 63 61 63 69 c3 b3 6e 20 64 65 6c 20 70 61 71 75 65 74 65 20 a,.la.verificaci..n.del.paquete.
13c640 66 61 6c 6c 61 72 c3 a1 2e 20 50 6f 72 20 64 65 66 65 63 74 6f 2c 20 6c 6f 73 20 70 61 71 75 65 fallar....Por.defecto,.los.paque
13c660 74 65 73 20 66 61 6c 6c 69 64 6f 73 20 73 65 20 64 65 73 63 61 72 74 61 6e 2e 00 6d c3 a1 73 63 tes.fallidos.se.descartan..m..sc
13c680 61 72 61 20 64 65 20 73 75 62 72 65 64 00 72 65 67 69 73 74 72 6f 20 64 65 6c 20 73 69 73 74 65 ara.de.subred.registro.del.siste
13c6a0 6d 61 00 63 6f 6c 61 00 74 63 5f 20 65 73 20 75 6e 61 20 70 6f 64 65 72 6f 73 61 20 68 65 72 72 ma.cola.tc_.es.una.poderosa.herr
13c6c0 61 6d 69 65 6e 74 61 20 70 61 72 61 20 65 6c 20 63 6f 6e 74 72 6f 6c 20 64 65 20 74 72 c3 a1 66 amienta.para.el.control.de.tr..f
13c6e0 69 63 6f 20 71 75 65 20 73 65 20 65 6e 63 75 65 6e 74 72 61 20 65 6e 20 65 6c 20 6b 65 72 6e 65 ico.que.se.encuentra.en.el.kerne
13c700 6c 20 64 65 20 4c 69 6e 75 78 2e 20 53 69 6e 20 65 6d 62 61 72 67 6f 2c 20 73 75 20 63 6f 6e 66 l.de.Linux..Sin.embargo,.su.conf
13c720 69 67 75 72 61 63 69 c3 b3 6e 20 61 20 6d 65 6e 75 64 6f 20 73 65 20 63 6f 6e 73 69 64 65 72 61 iguraci..n.a.menudo.se.considera
13c740 20 75 6e 61 20 74 61 72 65 61 20 65 6e 67 6f 72 72 6f 73 61 2e 20 41 66 6f 72 74 75 6e 61 64 61 .una.tarea.engorrosa..Afortunada
13c760 6d 65 6e 74 65 2c 20 56 79 4f 53 20 66 61 63 69 6c 69 74 61 20 65 6c 20 74 72 61 62 61 6a 6f 20 mente,.VyOS.facilita.el.trabajo.
13c780 61 20 74 72 61 76 c3 a9 73 20 64 65 20 73 75 20 43 4c 49 2c 20 6d 69 65 6e 74 72 61 73 20 75 73 a.trav..s.de.su.CLI,.mientras.us
13c7a0 61 20 60 60 74 63 60 60 20 63 6f 6d 6f 20 62 61 63 6b 65 6e 64 2e 00 6e 6f 6d 62 72 65 2d 73 65 a.``tc``.como.backend..nombre-se
13c7c0 72 76 69 64 6f 72 2d 74 66 74 70 00 65 73 74 61 20 6f 70 63 69 c3 b3 6e 20 70 65 72 6d 69 74 65 rvidor-tftp.esta.opci..n.permite
13c7e0 20 63 6f 6e 66 69 67 75 72 61 72 20 70 72 65 66 69 78 2d 73 69 64 20 65 6e 20 53 52 2e 20 45 6c .configurar.prefix-sid.en.SR..El
13c800 20 26 23 33 39 3b 6e 6f 2d 70 68 70 2d 66 6c 61 67 26 23 33 39 3b 20 73 69 67 6e 69 66 69 63 61 .&#39;no-php-flag&#39;.significa
13c820 20 71 75 65 20 4e 4f 20 68 61 79 20 61 70 61 72 69 63 69 c3 b3 6e 20 64 65 20 70 65 6e c3 ba 6c .que.NO.hay.aparici..n.de.pen..l
13c840 74 69 6d 6f 20 73 61 6c 74 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 6e 6f timo.salto.que.permite.que.el.no
13c860 64 6f 20 53 52 20 73 6f 6c 69 63 69 74 65 20 61 20 73 75 20 76 65 63 69 6e 6f 20 71 75 65 20 6e do.SR.solicite.a.su.vecino.que.n
13c880 6f 20 68 61 67 61 20 65 73 74 61 6c 6c 61 72 20 6c 61 20 65 74 69 71 75 65 74 61 2e 20 45 6c 20 o.haga.estallar.la.etiqueta..El.
13c8a0 69 6e 64 69 63 61 64 6f 72 20 26 23 33 39 3b 65 78 70 6c c3 ad 63 69 74 6f 2d 6e 75 6c 6f 26 23 indicador.&#39;expl..cito-nulo&#
13c8c0 33 39 3b 20 70 65 72 6d 69 74 65 20 71 75 65 20 65 6c 20 6e 6f 64 6f 20 53 52 20 73 6f 6c 69 63 39;.permite.que.el.nodo.SR.solic
13c8e0 69 74 65 20 61 20 73 75 20 76 65 63 69 6e 6f 20 71 75 65 20 65 6e 76 c3 ad 65 20 75 6e 20 70 61 ite.a.su.vecino.que.env..e.un.pa
13c900 71 75 65 74 65 20 49 50 20 63 6f 6e 20 6c 61 20 65 74 69 71 75 65 74 61 20 45 58 50 4c c3 8d 43 quete.IP.con.la.etiqueta.EXPL..C
13c920 49 54 4f 2d 4e 55 4c 4f 2e 20 4c 61 20 6f 70 63 69 c3 b3 6e 20 26 23 33 39 3b 6e 2d 66 6c 61 67 ITO-NULO..La.opci..n.&#39;n-flag
13c940 2d 63 6c 65 61 72 26 23 33 39 3b 20 73 65 20 70 75 65 64 65 20 75 73 61 72 20 70 61 72 61 20 62 -clear&#39;.se.puede.usar.para.b
13c960 6f 72 72 61 72 20 65 78 70 6c c3 ad 63 69 74 61 6d 65 6e 74 65 20 65 6c 20 69 6e 64 69 63 61 64 orrar.expl..citamente.el.indicad
13c980 6f 72 20 64 65 20 6e 6f 64 6f 20 71 75 65 20 65 73 74 c3 a1 20 63 6f 6e 66 69 67 75 72 61 64 6f or.de.nodo.que.est...configurado
13c9a0 20 64 65 20 66 6f 72 6d 61 20 70 72 65 64 65 74 65 72 6d 69 6e 61 64 61 20 70 61 72 61 20 6c 6f .de.forma.predeterminada.para.lo
13c9c0 73 20 53 49 44 20 64 65 20 70 72 65 66 69 6a 6f 20 61 73 6f 63 69 61 64 6f 73 20 61 20 6c 61 73 s.SID.de.prefijo.asociados.a.las
13c9e0 20 64 69 72 65 63 63 69 6f 6e 65 73 20 64 65 20 62 75 63 6c 65 20 69 6e 76 65 72 74 69 64 6f 2e .direcciones.de.bucle.invertido.
13ca00 20 45 73 74 61 20 6f 70 63 69 c3 b3 6e 20 65 73 20 6e 65 63 65 73 61 72 69 61 20 70 61 72 61 20 .Esta.opci..n.es.necesaria.para.
13ca20 63 6f 6e 66 69 67 75 72 61 72 20 41 6e 79 63 61 73 74 2d 53 49 44 2e 00 64 65 73 70 6c 61 7a 61 configurar.Anycast-SID..desplaza
13ca40 6d 69 65 6e 74 6f 20 64 65 20 74 69 65 6d 70 6f 00 63 6f 6e 74 65 6d 70 6f 72 69 7a 61 64 6f 72 miento.de.tiempo.contemporizador
13ca60 00 73 65 72 76 69 64 6f 72 65 73 20 64 65 20 74 69 65 6d 70 6f 00 54 c3 ba 6e 65 6c 00 75 73 6f .servidores.de.tiempo.T..nel.uso
13ca80 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 65 73 74 65 20 63 6f 6d 61 6e 64 6f 20 70 61 72 .6.(local6).use.este.comando.par
13caa0 61 20 76 65 72 69 66 69 63 61 72 20 73 69 20 68 61 79 20 75 6e 20 70 72 6f 63 65 73 61 64 6f 72 a.verificar.si.hay.un.procesador
13cac0 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 65 6e 20 73 .compatible.con.Intel...QAT.en.s
13cae0 75 20 73 69 73 74 65 6d 61 2e 00 75 73 75 61 72 69 6f 00 75 75 63 70 00 56 c3 a1 6c 69 64 6f 00 u.sistema..usuario.uucp.V..lido.
13cb00 76 69 64 61 20 c3 ba 74 69 6c 20 76 c3 a1 6c 69 64 61 00 4c 61 73 20 69 6e 74 65 72 66 61 63 65 vida...til.v..lida.Las.interface
13cb20 73 20 76 65 74 68 20 64 65 62 65 6e 20 63 72 65 61 72 73 65 20 65 6e 20 70 61 72 65 73 3a 20 73 s.veth.deben.crearse.en.pares:.s
13cb40 65 20 6c 6c 61 6d 61 20 65 6c 20 6e 6f 6d 62 72 65 20 64 65 6c 20 70 61 72 00 56 58 4c 41 4e 00 e.llama.el.nombre.del.par.VXLAN.
13cb60 41 64 76 65 72 74 65 6e 63 69 61 00 64 65 73 63 72 69 62 69 6d 6f 73 20 6c 61 20 63 6f 6e 66 69 Advertencia.describimos.la.confi
13cb80 67 75 72 61 63 69 c3 b3 6e 20 53 52 20 49 53 49 53 20 2f 20 53 52 20 4f 53 50 46 20 75 73 61 6e guraci..n.SR.ISIS./.SR.OSPF.usan
13cba0 64 6f 20 32 20 63 6f 6e 65 63 74 61 64 6f 73 20 63 6f 6e 20 65 6c 6c 6f 73 20 70 61 72 61 20 63 do.2.conectados.con.ellos.para.c
13cbc0 6f 6d 70 61 72 74 69 72 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 64 65 20 65 74 69 71 75 65 74 ompartir.informaci..n.de.etiquet
13cbe0 61 73 2e 00 63 6f 6e 65 78 69 c3 b3 6e 20 70 6f 6e 64 65 72 61 64 61 20 6d c3 ad 6e 69 6d 61 00 as..conexi..n.ponderada.m..nima.
13cc00 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6e 64 65 72 61 64 6f 00 6d 69 65 6e 74 72 61 73 20 71 round-robin.ponderado.mientras.q
13cc20 75 65 20 75 6e 20 2a 62 79 74 65 2a 20 73 65 20 65 73 63 72 69 62 65 20 63 6f 6d 6f 20 75 6e 61 ue.un.*byte*.se.escribe.como.una
13cc40 20 73 6f 6c 61 20 2a 2a 62 2a 2a 2e 00 67 61 6e 61 2d 73 65 72 76 69 64 6f 72 00 47 75 61 72 64 .sola.**b**..gana-servidor.Guard
13cc60 69 61 20 64 65 20 61 6c 61 6d 62 72 65 00 69 6e 61 6c c3 a1 6d 62 72 69 63 6f 00 63 6f 6e 20 3a ia.de.alambre.inal..mbrico.con.:
13cc80 63 66 67 63 6d 64 3a 60 65 73 74 61 62 6c 65 63 65 72 20 6c 61 20 61 63 65 6c 65 72 61 63 69 c3 cfgcmd:`establecer.la.aceleraci.
13cca0 b3 6e 20 64 65 6c 20 73 69 73 74 65 6d 61 20 71 61 74 60 20 65 6e 20 61 6d 62 6f 73 20 73 69 73 .n.del.sistema.qat`.en.ambos.sis
13ccc0 74 65 6d 61 73 20 61 75 6d 65 6e 74 61 20 65 6c 20 61 6e 63 68 6f 20 64 65 20 62 61 6e 64 61 2e temas.aumenta.el.ancho.de.banda.
13cce0 00 77 70 61 64 2d 75 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 77 70 61 64 2d 75 72 6c 20 63 c3 b3 .wpad-url.wpad-url,.wpad-url.c..
13cd00 64 69 67 6f 20 32 35 32 20 3d 20 74 65 78 74 6f 00 57 57 41 4e 00 7a 65 62 72 61 00 digo.252.=.texto.WWAN.zebra.